csaf2cusa/csaf/advisories/2024/csaf-openEuler-SA-2024-1824.json
Jia Chao 6669e5b3b8 修改,适用 csaf
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-24 15:38:55 +08:00

4035 lines
169 KiB
JSON

{
"document":{
"aggregate_severity":{
"namespace":"https://nvd.nist.gov/vuln-metrics/cvss",
"text":"Medium"
},
"category":"csaf_vex",
"csaf_version":"2.0",
"distribution":{
"tlp":{
"label":"WHITE",
"url":"https:/www.first.org/tlp/"
}
},
"lang":"en",
"notes":[
{
"text":"ruby security update",
"category":"general",
"title":"Synopsis"
},
{
"text":"An update for ruby is now available for openEuler-22.03-LTS-SP3,openEuler-20.03-LTS-SP4,openEuler-24.03-LTS,openEuler-22.03-LTS-SP4,openEuler-22.03-LTS-SP1",
"category":"general",
"title":"Summary"
},
{
"text":"Ruby is a fast and easy interpreted scripting language for object-oriented programming. It has many functions for processing text Files and perform system management tasks (such as Perl).\n\nSecurity Fix(es):\n\n REXML is an XML toolkit for Ruby. The REXML gem before 3.2.6 has a denial of service vulnerability when it parses an XML that has many `<`s in an attribute value. Those who need to parse untrusted XMLs may be impacted to this vulnerability. The REXML gem 3.2.7 or later include the patch to fix this vulnerability. As a workaround, don't parse untrusted XMLs.(CVE-2024-35176)",
"category":"general",
"title":"Description"
},
{
"text":"An update for ruby is now available for openEuler-22.03-LTS-SP3.\n\nopenEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.",
"category":"general",
"title":"Topic"
},
{
"text":"Medium",
"category":"general",
"title":"Severity"
},
{
"text":"ruby",
"category":"general",
"title":"Affected Component"
}
],
"publisher":{
"issuing_authority":"openEuler security committee",
"name":"openEuler",
"namespace":"https://www.openeuler.org",
"contact_details":"openeuler-security@openeuler.org",
"category":"vendor"
},
"references":[
{
"summary":"openEuler-SA-2024-1824",
"category":"self",
"url":"https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1824"
},
{
"summary":"CVE-2024-35176",
"category":"self",
"url":"https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2024-35176&packageName=ruby"
},
{
"summary":"nvd cve",
"category":"external",
"url":"https://nvd.nist.gov/vuln/detail/CVE-2024-35176"
},
{
"summary":"openEuler-SA-2024-1824 vex file",
"category":"self",
"url":"https://repo.openeuler.org/security/data/csaf/advisories/2024/csaf-openEuler-SA-2024-1824.json"
}
],
"title":"An update for ruby is now available for openEuler-22.03-LTS-SP3,openEuler-20.03-LTS-SP4,openEuler-24.03-LTS,openEuler-22.03-LTS-SP4,openEuler-22.03-LTS-SP1",
"tracking":{
"initial_release_date":"2024-07-12T22:52:01+08:00",
"revision_history":[
{
"date":"2024-07-12T22:52:01+08:00",
"summary":"Initial",
"number":"1.0.0"
}
],
"generator":{
"date":"2024-07-12T22:52:01+08:00",
"engine":{
"name":"openEuler CSAF Tool V1.0"
}
},
"current_release_date":"2024-07-12T22:52:01+08:00",
"id":"openEuler-SA-2024-1824",
"version":"1.0.0",
"status":"final"
}
},
"product_tree":{
"branches":[
{
"name":"openEuler",
"category":"vendor",
"branches":[
{
"name":"openEuler",
"branches":[
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP3"
},
"product_id":"openEuler-22.03-LTS-SP3",
"name":"openEuler-22.03-LTS-SP3"
},
"name":"openEuler-22.03-LTS-SP3",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
},
"product_id":"openEuler-20.03-LTS-SP4",
"name":"openEuler-20.03-LTS-SP4"
},
"name":"openEuler-20.03-LTS-SP4",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:24.03-LTS"
},
"product_id":"openEuler-24.03-LTS",
"name":"openEuler-24.03-LTS"
},
"name":"openEuler-24.03-LTS",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
},
"product_id":"openEuler-22.03-LTS-SP4",
"name":"openEuler-22.03-LTS-SP4"
},
"name":"openEuler-22.03-LTS-SP4",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP1"
},
"product_id":"openEuler-22.03-LTS-SP1",
"name":"openEuler-22.03-LTS-SP1"
},
"name":"openEuler-22.03-LTS-SP1",
"category":"product_version"
}
],
"category":"product_name"
},
{
"name":"aarch64",
"branches":[
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP3"
},
"product_id":"ruby-3.0.3-136.oe2203sp3.aarch64.rpm",
"name":"ruby-3.0.3-136.oe2203sp3.aarch64.rpm"
},
"name":"ruby-3.0.3-136.oe2203sp3.aarch64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP3"
},
"product_id":"ruby-debuginfo-3.0.3-136.oe2203sp3.aarch64.rpm",
"name":"ruby-debuginfo-3.0.3-136.oe2203sp3.aarch64.rpm"
},
"name":"ruby-debuginfo-3.0.3-136.oe2203sp3.aarch64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP3"
},
"product_id":"ruby-debugsource-3.0.3-136.oe2203sp3.aarch64.rpm",
"name":"ruby-debugsource-3.0.3-136.oe2203sp3.aarch64.rpm"
},
"name":"ruby-debugsource-3.0.3-136.oe2203sp3.aarch64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP3"
},
"product_id":"ruby-devel-3.0.3-136.oe2203sp3.aarch64.rpm",
"name":"ruby-devel-3.0.3-136.oe2203sp3.aarch64.rpm"
},
"name":"ruby-devel-3.0.3-136.oe2203sp3.aarch64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP3"
},
"product_id":"rubygem-bigdecimal-3.0.0-136.oe2203sp3.aarch64.rpm",
"name":"rubygem-bigdecimal-3.0.0-136.oe2203sp3.aarch64.rpm"
},
"name":"rubygem-bigdecimal-3.0.0-136.oe2203sp3.aarch64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP3"
},
"product_id":"rubygem-io-console-0.5.7-136.oe2203sp3.aarch64.rpm",
"name":"rubygem-io-console-0.5.7-136.oe2203sp3.aarch64.rpm"
},
"name":"rubygem-io-console-0.5.7-136.oe2203sp3.aarch64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP3"
},
"product_id":"rubygem-json-2.5.1-136.oe2203sp3.aarch64.rpm",
"name":"rubygem-json-2.5.1-136.oe2203sp3.aarch64.rpm"
},
"name":"rubygem-json-2.5.1-136.oe2203sp3.aarch64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP3"
},
"product_id":"rubygem-openssl-2.2.1-136.oe2203sp3.aarch64.rpm",
"name":"rubygem-openssl-2.2.1-136.oe2203sp3.aarch64.rpm"
},
"name":"rubygem-openssl-2.2.1-136.oe2203sp3.aarch64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP3"
},
"product_id":"rubygem-psych-3.3.2-136.oe2203sp3.aarch64.rpm",
"name":"rubygem-psych-3.3.2-136.oe2203sp3.aarch64.rpm"
},
"name":"rubygem-psych-3.3.2-136.oe2203sp3.aarch64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
},
"product_id":"ruby-2.5.8-126.oe2003sp4.aarch64.rpm",
"name":"ruby-2.5.8-126.oe2003sp4.aarch64.rpm"
},
"name":"ruby-2.5.8-126.oe2003sp4.aarch64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
},
"product_id":"ruby-debuginfo-2.5.8-126.oe2003sp4.aarch64.rpm",
"name":"ruby-debuginfo-2.5.8-126.oe2003sp4.aarch64.rpm"
},
"name":"ruby-debuginfo-2.5.8-126.oe2003sp4.aarch64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
},
"product_id":"ruby-debugsource-2.5.8-126.oe2003sp4.aarch64.rpm",
"name":"ruby-debugsource-2.5.8-126.oe2003sp4.aarch64.rpm"
},
"name":"ruby-debugsource-2.5.8-126.oe2003sp4.aarch64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
},
"product_id":"ruby-devel-2.5.8-126.oe2003sp4.aarch64.rpm",
"name":"ruby-devel-2.5.8-126.oe2003sp4.aarch64.rpm"
},
"name":"ruby-devel-2.5.8-126.oe2003sp4.aarch64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
},
"product_id":"rubygem-bigdecimal-1.3.4-126.oe2003sp4.aarch64.rpm",
"name":"rubygem-bigdecimal-1.3.4-126.oe2003sp4.aarch64.rpm"
},
"name":"rubygem-bigdecimal-1.3.4-126.oe2003sp4.aarch64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
},
"product_id":"rubygem-io-console-0.4.6-126.oe2003sp4.aarch64.rpm",
"name":"rubygem-io-console-0.4.6-126.oe2003sp4.aarch64.rpm"
},
"name":"rubygem-io-console-0.4.6-126.oe2003sp4.aarch64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
},
"product_id":"rubygem-json-2.1.0-126.oe2003sp4.aarch64.rpm",
"name":"rubygem-json-2.1.0-126.oe2003sp4.aarch64.rpm"
},
"name":"rubygem-json-2.1.0-126.oe2003sp4.aarch64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
},
"product_id":"rubygem-openssl-2.1.2-126.oe2003sp4.aarch64.rpm",
"name":"rubygem-openssl-2.1.2-126.oe2003sp4.aarch64.rpm"
},
"name":"rubygem-openssl-2.1.2-126.oe2003sp4.aarch64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
},
"product_id":"rubygem-psych-3.0.2-126.oe2003sp4.aarch64.rpm",
"name":"rubygem-psych-3.0.2-126.oe2003sp4.aarch64.rpm"
},
"name":"rubygem-psych-3.0.2-126.oe2003sp4.aarch64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:24.03-LTS"
},
"product_id":"ruby-3.2.2-142.oe2403.aarch64.rpm",
"name":"ruby-3.2.2-142.oe2403.aarch64.rpm"
},
"name":"ruby-3.2.2-142.oe2403.aarch64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:24.03-LTS"
},
"product_id":"ruby-bundled-gems-3.2.2-142.oe2403.aarch64.rpm",
"name":"ruby-bundled-gems-3.2.2-142.oe2403.aarch64.rpm"
},
"name":"ruby-bundled-gems-3.2.2-142.oe2403.aarch64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:24.03-LTS"
},
"product_id":"ruby-debuginfo-3.2.2-142.oe2403.aarch64.rpm",
"name":"ruby-debuginfo-3.2.2-142.oe2403.aarch64.rpm"
},
"name":"ruby-debuginfo-3.2.2-142.oe2403.aarch64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:24.03-LTS"
},
"product_id":"ruby-debugsource-3.2.2-142.oe2403.aarch64.rpm",
"name":"ruby-debugsource-3.2.2-142.oe2403.aarch64.rpm"
},
"name":"ruby-debugsource-3.2.2-142.oe2403.aarch64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:24.03-LTS"
},
"product_id":"ruby-devel-3.2.2-142.oe2403.aarch64.rpm",
"name":"ruby-devel-3.2.2-142.oe2403.aarch64.rpm"
},
"name":"ruby-devel-3.2.2-142.oe2403.aarch64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:24.03-LTS"
},
"product_id":"rubygem-bigdecimal-3.1.3-142.oe2403.aarch64.rpm",
"name":"rubygem-bigdecimal-3.1.3-142.oe2403.aarch64.rpm"
},
"name":"rubygem-bigdecimal-3.1.3-142.oe2403.aarch64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:24.03-LTS"
},
"product_id":"rubygem-io-console-0.6.0-142.oe2403.aarch64.rpm",
"name":"rubygem-io-console-0.6.0-142.oe2403.aarch64.rpm"
},
"name":"rubygem-io-console-0.6.0-142.oe2403.aarch64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:24.03-LTS"
},
"product_id":"rubygem-json-2.6.3-142.oe2403.aarch64.rpm",
"name":"rubygem-json-2.6.3-142.oe2403.aarch64.rpm"
},
"name":"rubygem-json-2.6.3-142.oe2403.aarch64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:24.03-LTS"
},
"product_id":"rubygem-openssl-3.1.0-142.oe2403.aarch64.rpm",
"name":"rubygem-openssl-3.1.0-142.oe2403.aarch64.rpm"
},
"name":"rubygem-openssl-3.1.0-142.oe2403.aarch64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:24.03-LTS"
},
"product_id":"rubygem-psych-5.0.1-142.oe2403.aarch64.rpm",
"name":"rubygem-psych-5.0.1-142.oe2403.aarch64.rpm"
},
"name":"rubygem-psych-5.0.1-142.oe2403.aarch64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:24.03-LTS"
},
"product_id":"rubygem-rbs-2.8.2-142.oe2403.aarch64.rpm",
"name":"rubygem-rbs-2.8.2-142.oe2403.aarch64.rpm"
},
"name":"rubygem-rbs-2.8.2-142.oe2403.aarch64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
},
"product_id":"ruby-3.0.3-136.oe2203sp4.aarch64.rpm",
"name":"ruby-3.0.3-136.oe2203sp4.aarch64.rpm"
},
"name":"ruby-3.0.3-136.oe2203sp4.aarch64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
},
"product_id":"ruby-debuginfo-3.0.3-136.oe2203sp4.aarch64.rpm",
"name":"ruby-debuginfo-3.0.3-136.oe2203sp4.aarch64.rpm"
},
"name":"ruby-debuginfo-3.0.3-136.oe2203sp4.aarch64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
},
"product_id":"ruby-debugsource-3.0.3-136.oe2203sp4.aarch64.rpm",
"name":"ruby-debugsource-3.0.3-136.oe2203sp4.aarch64.rpm"
},
"name":"ruby-debugsource-3.0.3-136.oe2203sp4.aarch64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
},
"product_id":"ruby-devel-3.0.3-136.oe2203sp4.aarch64.rpm",
"name":"ruby-devel-3.0.3-136.oe2203sp4.aarch64.rpm"
},
"name":"ruby-devel-3.0.3-136.oe2203sp4.aarch64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
},
"product_id":"rubygem-bigdecimal-3.0.0-136.oe2203sp4.aarch64.rpm",
"name":"rubygem-bigdecimal-3.0.0-136.oe2203sp4.aarch64.rpm"
},
"name":"rubygem-bigdecimal-3.0.0-136.oe2203sp4.aarch64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
},
"product_id":"rubygem-io-console-0.5.7-136.oe2203sp4.aarch64.rpm",
"name":"rubygem-io-console-0.5.7-136.oe2203sp4.aarch64.rpm"
},
"name":"rubygem-io-console-0.5.7-136.oe2203sp4.aarch64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
},
"product_id":"rubygem-json-2.5.1-136.oe2203sp4.aarch64.rpm",
"name":"rubygem-json-2.5.1-136.oe2203sp4.aarch64.rpm"
},
"name":"rubygem-json-2.5.1-136.oe2203sp4.aarch64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
},
"product_id":"rubygem-openssl-2.2.1-136.oe2203sp4.aarch64.rpm",
"name":"rubygem-openssl-2.2.1-136.oe2203sp4.aarch64.rpm"
},
"name":"rubygem-openssl-2.2.1-136.oe2203sp4.aarch64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
},
"product_id":"rubygem-psych-3.3.2-136.oe2203sp4.aarch64.rpm",
"name":"rubygem-psych-3.3.2-136.oe2203sp4.aarch64.rpm"
},
"name":"rubygem-psych-3.3.2-136.oe2203sp4.aarch64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP1"
},
"product_id":"ruby-3.0.3-136.oe2203sp1.aarch64.rpm",
"name":"ruby-3.0.3-136.oe2203sp1.aarch64.rpm"
},
"name":"ruby-3.0.3-136.oe2203sp1.aarch64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP1"
},
"product_id":"ruby-debuginfo-3.0.3-136.oe2203sp1.aarch64.rpm",
"name":"ruby-debuginfo-3.0.3-136.oe2203sp1.aarch64.rpm"
},
"name":"ruby-debuginfo-3.0.3-136.oe2203sp1.aarch64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP1"
},
"product_id":"ruby-debugsource-3.0.3-136.oe2203sp1.aarch64.rpm",
"name":"ruby-debugsource-3.0.3-136.oe2203sp1.aarch64.rpm"
},
"name":"ruby-debugsource-3.0.3-136.oe2203sp1.aarch64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP1"
},
"product_id":"ruby-devel-3.0.3-136.oe2203sp1.aarch64.rpm",
"name":"ruby-devel-3.0.3-136.oe2203sp1.aarch64.rpm"
},
"name":"ruby-devel-3.0.3-136.oe2203sp1.aarch64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP1"
},
"product_id":"rubygem-bigdecimal-3.0.0-136.oe2203sp1.aarch64.rpm",
"name":"rubygem-bigdecimal-3.0.0-136.oe2203sp1.aarch64.rpm"
},
"name":"rubygem-bigdecimal-3.0.0-136.oe2203sp1.aarch64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP1"
},
"product_id":"rubygem-io-console-0.5.7-136.oe2203sp1.aarch64.rpm",
"name":"rubygem-io-console-0.5.7-136.oe2203sp1.aarch64.rpm"
},
"name":"rubygem-io-console-0.5.7-136.oe2203sp1.aarch64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP1"
},
"product_id":"rubygem-json-2.5.1-136.oe2203sp1.aarch64.rpm",
"name":"rubygem-json-2.5.1-136.oe2203sp1.aarch64.rpm"
},
"name":"rubygem-json-2.5.1-136.oe2203sp1.aarch64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP1"
},
"product_id":"rubygem-openssl-2.2.1-136.oe2203sp1.aarch64.rpm",
"name":"rubygem-openssl-2.2.1-136.oe2203sp1.aarch64.rpm"
},
"name":"rubygem-openssl-2.2.1-136.oe2203sp1.aarch64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP1"
},
"product_id":"rubygem-psych-3.3.2-136.oe2203sp1.aarch64.rpm",
"name":"rubygem-psych-3.3.2-136.oe2203sp1.aarch64.rpm"
},
"name":"rubygem-psych-3.3.2-136.oe2203sp1.aarch64.rpm",
"category":"product_version"
}
],
"category":"product_name"
},
{
"name":"src",
"branches":[
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP3"
},
"product_id":"ruby-3.0.3-136.oe2203sp3.src.rpm",
"name":"ruby-3.0.3-136.oe2203sp3.src.rpm"
},
"name":"ruby-3.0.3-136.oe2203sp3.src.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
},
"product_id":"ruby-2.5.8-126.oe2003sp4.src.rpm",
"name":"ruby-2.5.8-126.oe2003sp4.src.rpm"
},
"name":"ruby-2.5.8-126.oe2003sp4.src.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:24.03-LTS"
},
"product_id":"ruby-3.2.2-142.oe2403.src.rpm",
"name":"ruby-3.2.2-142.oe2403.src.rpm"
},
"name":"ruby-3.2.2-142.oe2403.src.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
},
"product_id":"ruby-3.0.3-136.oe2203sp4.src.rpm",
"name":"ruby-3.0.3-136.oe2203sp4.src.rpm"
},
"name":"ruby-3.0.3-136.oe2203sp4.src.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP1"
},
"product_id":"ruby-3.0.3-136.oe2203sp1.src.rpm",
"name":"ruby-3.0.3-136.oe2203sp1.src.rpm"
},
"name":"ruby-3.0.3-136.oe2203sp1.src.rpm",
"category":"product_version"
}
],
"category":"product_name"
},
{
"name":"x86_64",
"branches":[
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP3"
},
"product_id":"ruby-3.0.3-136.oe2203sp3.x86_64.rpm",
"name":"ruby-3.0.3-136.oe2203sp3.x86_64.rpm"
},
"name":"ruby-3.0.3-136.oe2203sp3.x86_64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP3"
},
"product_id":"ruby-debuginfo-3.0.3-136.oe2203sp3.x86_64.rpm",
"name":"ruby-debuginfo-3.0.3-136.oe2203sp3.x86_64.rpm"
},
"name":"ruby-debuginfo-3.0.3-136.oe2203sp3.x86_64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP3"
},
"product_id":"ruby-debugsource-3.0.3-136.oe2203sp3.x86_64.rpm",
"name":"ruby-debugsource-3.0.3-136.oe2203sp3.x86_64.rpm"
},
"name":"ruby-debugsource-3.0.3-136.oe2203sp3.x86_64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP3"
},
"product_id":"ruby-devel-3.0.3-136.oe2203sp3.x86_64.rpm",
"name":"ruby-devel-3.0.3-136.oe2203sp3.x86_64.rpm"
},
"name":"ruby-devel-3.0.3-136.oe2203sp3.x86_64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP3"
},
"product_id":"rubygem-bigdecimal-3.0.0-136.oe2203sp3.x86_64.rpm",
"name":"rubygem-bigdecimal-3.0.0-136.oe2203sp3.x86_64.rpm"
},
"name":"rubygem-bigdecimal-3.0.0-136.oe2203sp3.x86_64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP3"
},
"product_id":"rubygem-io-console-0.5.7-136.oe2203sp3.x86_64.rpm",
"name":"rubygem-io-console-0.5.7-136.oe2203sp3.x86_64.rpm"
},
"name":"rubygem-io-console-0.5.7-136.oe2203sp3.x86_64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP3"
},
"product_id":"rubygem-json-2.5.1-136.oe2203sp3.x86_64.rpm",
"name":"rubygem-json-2.5.1-136.oe2203sp3.x86_64.rpm"
},
"name":"rubygem-json-2.5.1-136.oe2203sp3.x86_64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP3"
},
"product_id":"rubygem-openssl-2.2.1-136.oe2203sp3.x86_64.rpm",
"name":"rubygem-openssl-2.2.1-136.oe2203sp3.x86_64.rpm"
},
"name":"rubygem-openssl-2.2.1-136.oe2203sp3.x86_64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP3"
},
"product_id":"rubygem-psych-3.3.2-136.oe2203sp3.x86_64.rpm",
"name":"rubygem-psych-3.3.2-136.oe2203sp3.x86_64.rpm"
},
"name":"rubygem-psych-3.3.2-136.oe2203sp3.x86_64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
},
"product_id":"ruby-2.5.8-126.oe2003sp4.x86_64.rpm",
"name":"ruby-2.5.8-126.oe2003sp4.x86_64.rpm"
},
"name":"ruby-2.5.8-126.oe2003sp4.x86_64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
},
"product_id":"ruby-debuginfo-2.5.8-126.oe2003sp4.x86_64.rpm",
"name":"ruby-debuginfo-2.5.8-126.oe2003sp4.x86_64.rpm"
},
"name":"ruby-debuginfo-2.5.8-126.oe2003sp4.x86_64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
},
"product_id":"ruby-debugsource-2.5.8-126.oe2003sp4.x86_64.rpm",
"name":"ruby-debugsource-2.5.8-126.oe2003sp4.x86_64.rpm"
},
"name":"ruby-debugsource-2.5.8-126.oe2003sp4.x86_64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
},
"product_id":"ruby-devel-2.5.8-126.oe2003sp4.x86_64.rpm",
"name":"ruby-devel-2.5.8-126.oe2003sp4.x86_64.rpm"
},
"name":"ruby-devel-2.5.8-126.oe2003sp4.x86_64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
},
"product_id":"rubygem-bigdecimal-1.3.4-126.oe2003sp4.x86_64.rpm",
"name":"rubygem-bigdecimal-1.3.4-126.oe2003sp4.x86_64.rpm"
},
"name":"rubygem-bigdecimal-1.3.4-126.oe2003sp4.x86_64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
},
"product_id":"rubygem-io-console-0.4.6-126.oe2003sp4.x86_64.rpm",
"name":"rubygem-io-console-0.4.6-126.oe2003sp4.x86_64.rpm"
},
"name":"rubygem-io-console-0.4.6-126.oe2003sp4.x86_64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
},
"product_id":"rubygem-json-2.1.0-126.oe2003sp4.x86_64.rpm",
"name":"rubygem-json-2.1.0-126.oe2003sp4.x86_64.rpm"
},
"name":"rubygem-json-2.1.0-126.oe2003sp4.x86_64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
},
"product_id":"rubygem-openssl-2.1.2-126.oe2003sp4.x86_64.rpm",
"name":"rubygem-openssl-2.1.2-126.oe2003sp4.x86_64.rpm"
},
"name":"rubygem-openssl-2.1.2-126.oe2003sp4.x86_64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
},
"product_id":"rubygem-psych-3.0.2-126.oe2003sp4.x86_64.rpm",
"name":"rubygem-psych-3.0.2-126.oe2003sp4.x86_64.rpm"
},
"name":"rubygem-psych-3.0.2-126.oe2003sp4.x86_64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:24.03-LTS"
},
"product_id":"ruby-3.2.2-142.oe2403.x86_64.rpm",
"name":"ruby-3.2.2-142.oe2403.x86_64.rpm"
},
"name":"ruby-3.2.2-142.oe2403.x86_64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:24.03-LTS"
},
"product_id":"ruby-bundled-gems-3.2.2-142.oe2403.x86_64.rpm",
"name":"ruby-bundled-gems-3.2.2-142.oe2403.x86_64.rpm"
},
"name":"ruby-bundled-gems-3.2.2-142.oe2403.x86_64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:24.03-LTS"
},
"product_id":"ruby-debuginfo-3.2.2-142.oe2403.x86_64.rpm",
"name":"ruby-debuginfo-3.2.2-142.oe2403.x86_64.rpm"
},
"name":"ruby-debuginfo-3.2.2-142.oe2403.x86_64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:24.03-LTS"
},
"product_id":"ruby-debugsource-3.2.2-142.oe2403.x86_64.rpm",
"name":"ruby-debugsource-3.2.2-142.oe2403.x86_64.rpm"
},
"name":"ruby-debugsource-3.2.2-142.oe2403.x86_64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:24.03-LTS"
},
"product_id":"ruby-devel-3.2.2-142.oe2403.x86_64.rpm",
"name":"ruby-devel-3.2.2-142.oe2403.x86_64.rpm"
},
"name":"ruby-devel-3.2.2-142.oe2403.x86_64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:24.03-LTS"
},
"product_id":"rubygem-bigdecimal-3.1.3-142.oe2403.x86_64.rpm",
"name":"rubygem-bigdecimal-3.1.3-142.oe2403.x86_64.rpm"
},
"name":"rubygem-bigdecimal-3.1.3-142.oe2403.x86_64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:24.03-LTS"
},
"product_id":"rubygem-io-console-0.6.0-142.oe2403.x86_64.rpm",
"name":"rubygem-io-console-0.6.0-142.oe2403.x86_64.rpm"
},
"name":"rubygem-io-console-0.6.0-142.oe2403.x86_64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:24.03-LTS"
},
"product_id":"rubygem-json-2.6.3-142.oe2403.x86_64.rpm",
"name":"rubygem-json-2.6.3-142.oe2403.x86_64.rpm"
},
"name":"rubygem-json-2.6.3-142.oe2403.x86_64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:24.03-LTS"
},
"product_id":"rubygem-openssl-3.1.0-142.oe2403.x86_64.rpm",
"name":"rubygem-openssl-3.1.0-142.oe2403.x86_64.rpm"
},
"name":"rubygem-openssl-3.1.0-142.oe2403.x86_64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:24.03-LTS"
},
"product_id":"rubygem-psych-5.0.1-142.oe2403.x86_64.rpm",
"name":"rubygem-psych-5.0.1-142.oe2403.x86_64.rpm"
},
"name":"rubygem-psych-5.0.1-142.oe2403.x86_64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:24.03-LTS"
},
"product_id":"rubygem-rbs-2.8.2-142.oe2403.x86_64.rpm",
"name":"rubygem-rbs-2.8.2-142.oe2403.x86_64.rpm"
},
"name":"rubygem-rbs-2.8.2-142.oe2403.x86_64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
},
"product_id":"ruby-3.0.3-136.oe2203sp4.x86_64.rpm",
"name":"ruby-3.0.3-136.oe2203sp4.x86_64.rpm"
},
"name":"ruby-3.0.3-136.oe2203sp4.x86_64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
},
"product_id":"ruby-debuginfo-3.0.3-136.oe2203sp4.x86_64.rpm",
"name":"ruby-debuginfo-3.0.3-136.oe2203sp4.x86_64.rpm"
},
"name":"ruby-debuginfo-3.0.3-136.oe2203sp4.x86_64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
},
"product_id":"ruby-debugsource-3.0.3-136.oe2203sp4.x86_64.rpm",
"name":"ruby-debugsource-3.0.3-136.oe2203sp4.x86_64.rpm"
},
"name":"ruby-debugsource-3.0.3-136.oe2203sp4.x86_64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
},
"product_id":"ruby-devel-3.0.3-136.oe2203sp4.x86_64.rpm",
"name":"ruby-devel-3.0.3-136.oe2203sp4.x86_64.rpm"
},
"name":"ruby-devel-3.0.3-136.oe2203sp4.x86_64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
},
"product_id":"rubygem-bigdecimal-3.0.0-136.oe2203sp4.x86_64.rpm",
"name":"rubygem-bigdecimal-3.0.0-136.oe2203sp4.x86_64.rpm"
},
"name":"rubygem-bigdecimal-3.0.0-136.oe2203sp4.x86_64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
},
"product_id":"rubygem-io-console-0.5.7-136.oe2203sp4.x86_64.rpm",
"name":"rubygem-io-console-0.5.7-136.oe2203sp4.x86_64.rpm"
},
"name":"rubygem-io-console-0.5.7-136.oe2203sp4.x86_64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
},
"product_id":"rubygem-json-2.5.1-136.oe2203sp4.x86_64.rpm",
"name":"rubygem-json-2.5.1-136.oe2203sp4.x86_64.rpm"
},
"name":"rubygem-json-2.5.1-136.oe2203sp4.x86_64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
},
"product_id":"rubygem-openssl-2.2.1-136.oe2203sp4.x86_64.rpm",
"name":"rubygem-openssl-2.2.1-136.oe2203sp4.x86_64.rpm"
},
"name":"rubygem-openssl-2.2.1-136.oe2203sp4.x86_64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
},
"product_id":"rubygem-psych-3.3.2-136.oe2203sp4.x86_64.rpm",
"name":"rubygem-psych-3.3.2-136.oe2203sp4.x86_64.rpm"
},
"name":"rubygem-psych-3.3.2-136.oe2203sp4.x86_64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP1"
},
"product_id":"ruby-3.0.3-136.oe2203sp1.x86_64.rpm",
"name":"ruby-3.0.3-136.oe2203sp1.x86_64.rpm"
},
"name":"ruby-3.0.3-136.oe2203sp1.x86_64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP1"
},
"product_id":"ruby-debuginfo-3.0.3-136.oe2203sp1.x86_64.rpm",
"name":"ruby-debuginfo-3.0.3-136.oe2203sp1.x86_64.rpm"
},
"name":"ruby-debuginfo-3.0.3-136.oe2203sp1.x86_64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP1"
},
"product_id":"ruby-debugsource-3.0.3-136.oe2203sp1.x86_64.rpm",
"name":"ruby-debugsource-3.0.3-136.oe2203sp1.x86_64.rpm"
},
"name":"ruby-debugsource-3.0.3-136.oe2203sp1.x86_64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP1"
},
"product_id":"ruby-devel-3.0.3-136.oe2203sp1.x86_64.rpm",
"name":"ruby-devel-3.0.3-136.oe2203sp1.x86_64.rpm"
},
"name":"ruby-devel-3.0.3-136.oe2203sp1.x86_64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP1"
},
"product_id":"rubygem-bigdecimal-3.0.0-136.oe2203sp1.x86_64.rpm",
"name":"rubygem-bigdecimal-3.0.0-136.oe2203sp1.x86_64.rpm"
},
"name":"rubygem-bigdecimal-3.0.0-136.oe2203sp1.x86_64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP1"
},
"product_id":"rubygem-io-console-0.5.7-136.oe2203sp1.x86_64.rpm",
"name":"rubygem-io-console-0.5.7-136.oe2203sp1.x86_64.rpm"
},
"name":"rubygem-io-console-0.5.7-136.oe2203sp1.x86_64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP1"
},
"product_id":"rubygem-json-2.5.1-136.oe2203sp1.x86_64.rpm",
"name":"rubygem-json-2.5.1-136.oe2203sp1.x86_64.rpm"
},
"name":"rubygem-json-2.5.1-136.oe2203sp1.x86_64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP1"
},
"product_id":"rubygem-openssl-2.2.1-136.oe2203sp1.x86_64.rpm",
"name":"rubygem-openssl-2.2.1-136.oe2203sp1.x86_64.rpm"
},
"name":"rubygem-openssl-2.2.1-136.oe2203sp1.x86_64.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP1"
},
"product_id":"rubygem-psych-3.3.2-136.oe2203sp1.x86_64.rpm",
"name":"rubygem-psych-3.3.2-136.oe2203sp1.x86_64.rpm"
},
"name":"rubygem-psych-3.3.2-136.oe2203sp1.x86_64.rpm",
"category":"product_version"
}
],
"category":"product_name"
},
{
"name":"noarch",
"branches":[
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP3"
},
"product_id":"ruby-help-3.0.3-136.oe2203sp3.noarch.rpm",
"name":"ruby-help-3.0.3-136.oe2203sp3.noarch.rpm"
},
"name":"ruby-help-3.0.3-136.oe2203sp3.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP3"
},
"product_id":"ruby-irb-3.0.3-136.oe2203sp3.noarch.rpm",
"name":"ruby-irb-3.0.3-136.oe2203sp3.noarch.rpm"
},
"name":"ruby-irb-3.0.3-136.oe2203sp3.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP3"
},
"product_id":"rubygem-bundler-2.2.32-136.oe2203sp3.noarch.rpm",
"name":"rubygem-bundler-2.2.32-136.oe2203sp3.noarch.rpm"
},
"name":"rubygem-bundler-2.2.32-136.oe2203sp3.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP3"
},
"product_id":"rubygem-did_you_mean-1.5.0-136.oe2203sp3.noarch.rpm",
"name":"rubygem-did_you_mean-1.5.0-136.oe2203sp3.noarch.rpm"
},
"name":"rubygem-did_you_mean-1.5.0-136.oe2203sp3.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP3"
},
"product_id":"rubygem-minitest-5.14.2-136.oe2203sp3.noarch.rpm",
"name":"rubygem-minitest-5.14.2-136.oe2203sp3.noarch.rpm"
},
"name":"rubygem-minitest-5.14.2-136.oe2203sp3.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP3"
},
"product_id":"rubygem-rake-13.0.3-136.oe2203sp3.noarch.rpm",
"name":"rubygem-rake-13.0.3-136.oe2203sp3.noarch.rpm"
},
"name":"rubygem-rake-13.0.3-136.oe2203sp3.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP3"
},
"product_id":"rubygem-rbs-1.4.0-136.oe2203sp3.noarch.rpm",
"name":"rubygem-rbs-1.4.0-136.oe2203sp3.noarch.rpm"
},
"name":"rubygem-rbs-1.4.0-136.oe2203sp3.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP3"
},
"product_id":"rubygem-rdoc-6.3.3-136.oe2203sp3.noarch.rpm",
"name":"rubygem-rdoc-6.3.3-136.oe2203sp3.noarch.rpm"
},
"name":"rubygem-rdoc-6.3.3-136.oe2203sp3.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP3"
},
"product_id":"rubygem-rexml-3.2.5-136.oe2203sp3.noarch.rpm",
"name":"rubygem-rexml-3.2.5-136.oe2203sp3.noarch.rpm"
},
"name":"rubygem-rexml-3.2.5-136.oe2203sp3.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP3"
},
"product_id":"rubygem-rss-0.2.9-136.oe2203sp3.noarch.rpm",
"name":"rubygem-rss-0.2.9-136.oe2203sp3.noarch.rpm"
},
"name":"rubygem-rss-0.2.9-136.oe2203sp3.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP3"
},
"product_id":"rubygem-test-unit-3.3.7-136.oe2203sp3.noarch.rpm",
"name":"rubygem-test-unit-3.3.7-136.oe2203sp3.noarch.rpm"
},
"name":"rubygem-test-unit-3.3.7-136.oe2203sp3.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP3"
},
"product_id":"rubygem-typeprof-0.15.2-136.oe2203sp3.noarch.rpm",
"name":"rubygem-typeprof-0.15.2-136.oe2203sp3.noarch.rpm"
},
"name":"rubygem-typeprof-0.15.2-136.oe2203sp3.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP3"
},
"product_id":"rubygems-3.2.32-136.oe2203sp3.noarch.rpm",
"name":"rubygems-3.2.32-136.oe2203sp3.noarch.rpm"
},
"name":"rubygems-3.2.32-136.oe2203sp3.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP3"
},
"product_id":"rubygems-devel-3.2.32-136.oe2203sp3.noarch.rpm",
"name":"rubygems-devel-3.2.32-136.oe2203sp3.noarch.rpm"
},
"name":"rubygems-devel-3.2.32-136.oe2203sp3.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
},
"product_id":"ruby-help-2.5.8-126.oe2003sp4.noarch.rpm",
"name":"ruby-help-2.5.8-126.oe2003sp4.noarch.rpm"
},
"name":"ruby-help-2.5.8-126.oe2003sp4.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
},
"product_id":"ruby-irb-2.5.8-126.oe2003sp4.noarch.rpm",
"name":"ruby-irb-2.5.8-126.oe2003sp4.noarch.rpm"
},
"name":"ruby-irb-2.5.8-126.oe2003sp4.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
},
"product_id":"rubygem-did_you_mean-1.2.0-126.oe2003sp4.noarch.rpm",
"name":"rubygem-did_you_mean-1.2.0-126.oe2003sp4.noarch.rpm"
},
"name":"rubygem-did_you_mean-1.2.0-126.oe2003sp4.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
},
"product_id":"rubygem-minitest-5.10.3-126.oe2003sp4.noarch.rpm",
"name":"rubygem-minitest-5.10.3-126.oe2003sp4.noarch.rpm"
},
"name":"rubygem-minitest-5.10.3-126.oe2003sp4.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
},
"product_id":"rubygem-net-telnet-0.1.1-126.oe2003sp4.noarch.rpm",
"name":"rubygem-net-telnet-0.1.1-126.oe2003sp4.noarch.rpm"
},
"name":"rubygem-net-telnet-0.1.1-126.oe2003sp4.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
},
"product_id":"rubygem-power_assert-1.1.1-126.oe2003sp4.noarch.rpm",
"name":"rubygem-power_assert-1.1.1-126.oe2003sp4.noarch.rpm"
},
"name":"rubygem-power_assert-1.1.1-126.oe2003sp4.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
},
"product_id":"rubygem-rake-12.3.0-126.oe2003sp4.noarch.rpm",
"name":"rubygem-rake-12.3.0-126.oe2003sp4.noarch.rpm"
},
"name":"rubygem-rake-12.3.0-126.oe2003sp4.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
},
"product_id":"rubygem-rdoc-6.0.1.1-126.oe2003sp4.noarch.rpm",
"name":"rubygem-rdoc-6.0.1.1-126.oe2003sp4.noarch.rpm"
},
"name":"rubygem-rdoc-6.0.1.1-126.oe2003sp4.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
},
"product_id":"rubygem-test-unit-3.2.7-126.oe2003sp4.noarch.rpm",
"name":"rubygem-test-unit-3.2.7-126.oe2003sp4.noarch.rpm"
},
"name":"rubygem-test-unit-3.2.7-126.oe2003sp4.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
},
"product_id":"rubygem-xmlrpc-0.3.0-126.oe2003sp4.noarch.rpm",
"name":"rubygem-xmlrpc-0.3.0-126.oe2003sp4.noarch.rpm"
},
"name":"rubygem-xmlrpc-0.3.0-126.oe2003sp4.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
},
"product_id":"rubygems-2.7.6-126.oe2003sp4.noarch.rpm",
"name":"rubygems-2.7.6-126.oe2003sp4.noarch.rpm"
},
"name":"rubygems-2.7.6-126.oe2003sp4.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:20.03-LTS-SP4"
},
"product_id":"rubygems-devel-2.7.6-126.oe2003sp4.noarch.rpm",
"name":"rubygems-devel-2.7.6-126.oe2003sp4.noarch.rpm"
},
"name":"rubygems-devel-2.7.6-126.oe2003sp4.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:24.03-LTS"
},
"product_id":"ruby-help-3.2.2-142.oe2403.noarch.rpm",
"name":"ruby-help-3.2.2-142.oe2403.noarch.rpm"
},
"name":"ruby-help-3.2.2-142.oe2403.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:24.03-LTS"
},
"product_id":"ruby-irb-3.2.2-142.oe2403.noarch.rpm",
"name":"ruby-irb-3.2.2-142.oe2403.noarch.rpm"
},
"name":"ruby-irb-3.2.2-142.oe2403.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:24.03-LTS"
},
"product_id":"rubygem-did_you_mean-1.6.3-142.oe2403.noarch.rpm",
"name":"rubygem-did_you_mean-1.6.3-142.oe2403.noarch.rpm"
},
"name":"rubygem-did_you_mean-1.6.3-142.oe2403.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:24.03-LTS"
},
"product_id":"rubygem-minitest-5.16.3-142.oe2403.noarch.rpm",
"name":"rubygem-minitest-5.16.3-142.oe2403.noarch.rpm"
},
"name":"rubygem-minitest-5.16.3-142.oe2403.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:24.03-LTS"
},
"product_id":"rubygem-rake-13.0.6-142.oe2403.noarch.rpm",
"name":"rubygem-rake-13.0.6-142.oe2403.noarch.rpm"
},
"name":"rubygem-rake-13.0.6-142.oe2403.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:24.03-LTS"
},
"product_id":"rubygem-rdoc-6.5.0-142.oe2403.noarch.rpm",
"name":"rubygem-rdoc-6.5.0-142.oe2403.noarch.rpm"
},
"name":"rubygem-rdoc-6.5.0-142.oe2403.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:24.03-LTS"
},
"product_id":"rubygem-rexml-3.2.5-142.oe2403.noarch.rpm",
"name":"rubygem-rexml-3.2.5-142.oe2403.noarch.rpm"
},
"name":"rubygem-rexml-3.2.5-142.oe2403.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:24.03-LTS"
},
"product_id":"rubygem-rss-0.2.9-142.oe2403.noarch.rpm",
"name":"rubygem-rss-0.2.9-142.oe2403.noarch.rpm"
},
"name":"rubygem-rss-0.2.9-142.oe2403.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:24.03-LTS"
},
"product_id":"rubygem-test-unit-3.5.7-142.oe2403.noarch.rpm",
"name":"rubygem-test-unit-3.5.7-142.oe2403.noarch.rpm"
},
"name":"rubygem-test-unit-3.5.7-142.oe2403.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:24.03-LTS"
},
"product_id":"rubygem-typeprof-0.21.3-142.oe2403.noarch.rpm",
"name":"rubygem-typeprof-0.21.3-142.oe2403.noarch.rpm"
},
"name":"rubygem-typeprof-0.21.3-142.oe2403.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:24.03-LTS"
},
"product_id":"rubygems-3.4.10-142.oe2403.noarch.rpm",
"name":"rubygems-3.4.10-142.oe2403.noarch.rpm"
},
"name":"rubygems-3.4.10-142.oe2403.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:24.03-LTS"
},
"product_id":"rubygems-devel-3.4.10-142.oe2403.noarch.rpm",
"name":"rubygems-devel-3.4.10-142.oe2403.noarch.rpm"
},
"name":"rubygems-devel-3.4.10-142.oe2403.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
},
"product_id":"ruby-help-3.0.3-136.oe2203sp4.noarch.rpm",
"name":"ruby-help-3.0.3-136.oe2203sp4.noarch.rpm"
},
"name":"ruby-help-3.0.3-136.oe2203sp4.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
},
"product_id":"ruby-irb-3.0.3-136.oe2203sp4.noarch.rpm",
"name":"ruby-irb-3.0.3-136.oe2203sp4.noarch.rpm"
},
"name":"ruby-irb-3.0.3-136.oe2203sp4.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
},
"product_id":"rubygem-bundler-2.2.32-136.oe2203sp4.noarch.rpm",
"name":"rubygem-bundler-2.2.32-136.oe2203sp4.noarch.rpm"
},
"name":"rubygem-bundler-2.2.32-136.oe2203sp4.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
},
"product_id":"rubygem-did_you_mean-1.5.0-136.oe2203sp4.noarch.rpm",
"name":"rubygem-did_you_mean-1.5.0-136.oe2203sp4.noarch.rpm"
},
"name":"rubygem-did_you_mean-1.5.0-136.oe2203sp4.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
},
"product_id":"rubygem-minitest-5.14.2-136.oe2203sp4.noarch.rpm",
"name":"rubygem-minitest-5.14.2-136.oe2203sp4.noarch.rpm"
},
"name":"rubygem-minitest-5.14.2-136.oe2203sp4.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
},
"product_id":"rubygem-rake-13.0.3-136.oe2203sp4.noarch.rpm",
"name":"rubygem-rake-13.0.3-136.oe2203sp4.noarch.rpm"
},
"name":"rubygem-rake-13.0.3-136.oe2203sp4.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
},
"product_id":"rubygem-rbs-1.4.0-136.oe2203sp4.noarch.rpm",
"name":"rubygem-rbs-1.4.0-136.oe2203sp4.noarch.rpm"
},
"name":"rubygem-rbs-1.4.0-136.oe2203sp4.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
},
"product_id":"rubygem-rdoc-6.3.3-136.oe2203sp4.noarch.rpm",
"name":"rubygem-rdoc-6.3.3-136.oe2203sp4.noarch.rpm"
},
"name":"rubygem-rdoc-6.3.3-136.oe2203sp4.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
},
"product_id":"rubygem-rexml-3.2.5-136.oe2203sp4.noarch.rpm",
"name":"rubygem-rexml-3.2.5-136.oe2203sp4.noarch.rpm"
},
"name":"rubygem-rexml-3.2.5-136.oe2203sp4.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
},
"product_id":"rubygem-rss-0.2.9-136.oe2203sp4.noarch.rpm",
"name":"rubygem-rss-0.2.9-136.oe2203sp4.noarch.rpm"
},
"name":"rubygem-rss-0.2.9-136.oe2203sp4.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
},
"product_id":"rubygem-test-unit-3.3.7-136.oe2203sp4.noarch.rpm",
"name":"rubygem-test-unit-3.3.7-136.oe2203sp4.noarch.rpm"
},
"name":"rubygem-test-unit-3.3.7-136.oe2203sp4.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
},
"product_id":"rubygem-typeprof-0.15.2-136.oe2203sp4.noarch.rpm",
"name":"rubygem-typeprof-0.15.2-136.oe2203sp4.noarch.rpm"
},
"name":"rubygem-typeprof-0.15.2-136.oe2203sp4.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
},
"product_id":"rubygems-3.2.32-136.oe2203sp4.noarch.rpm",
"name":"rubygems-3.2.32-136.oe2203sp4.noarch.rpm"
},
"name":"rubygems-3.2.32-136.oe2203sp4.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
},
"product_id":"rubygems-devel-3.2.32-136.oe2203sp4.noarch.rpm",
"name":"rubygems-devel-3.2.32-136.oe2203sp4.noarch.rpm"
},
"name":"rubygems-devel-3.2.32-136.oe2203sp4.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP1"
},
"product_id":"ruby-help-3.0.3-136.oe2203sp1.noarch.rpm",
"name":"ruby-help-3.0.3-136.oe2203sp1.noarch.rpm"
},
"name":"ruby-help-3.0.3-136.oe2203sp1.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP1"
},
"product_id":"ruby-irb-3.0.3-136.oe2203sp1.noarch.rpm",
"name":"ruby-irb-3.0.3-136.oe2203sp1.noarch.rpm"
},
"name":"ruby-irb-3.0.3-136.oe2203sp1.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP1"
},
"product_id":"rubygem-bundler-2.2.32-136.oe2203sp1.noarch.rpm",
"name":"rubygem-bundler-2.2.32-136.oe2203sp1.noarch.rpm"
},
"name":"rubygem-bundler-2.2.32-136.oe2203sp1.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP1"
},
"product_id":"rubygem-did_you_mean-1.5.0-136.oe2203sp1.noarch.rpm",
"name":"rubygem-did_you_mean-1.5.0-136.oe2203sp1.noarch.rpm"
},
"name":"rubygem-did_you_mean-1.5.0-136.oe2203sp1.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP1"
},
"product_id":"rubygem-minitest-5.14.2-136.oe2203sp1.noarch.rpm",
"name":"rubygem-minitest-5.14.2-136.oe2203sp1.noarch.rpm"
},
"name":"rubygem-minitest-5.14.2-136.oe2203sp1.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP1"
},
"product_id":"rubygem-rake-13.0.3-136.oe2203sp1.noarch.rpm",
"name":"rubygem-rake-13.0.3-136.oe2203sp1.noarch.rpm"
},
"name":"rubygem-rake-13.0.3-136.oe2203sp1.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP1"
},
"product_id":"rubygem-rbs-1.4.0-136.oe2203sp1.noarch.rpm",
"name":"rubygem-rbs-1.4.0-136.oe2203sp1.noarch.rpm"
},
"name":"rubygem-rbs-1.4.0-136.oe2203sp1.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP1"
},
"product_id":"rubygem-rdoc-6.3.3-136.oe2203sp1.noarch.rpm",
"name":"rubygem-rdoc-6.3.3-136.oe2203sp1.noarch.rpm"
},
"name":"rubygem-rdoc-6.3.3-136.oe2203sp1.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP1"
},
"product_id":"rubygem-rexml-3.2.5-136.oe2203sp1.noarch.rpm",
"name":"rubygem-rexml-3.2.5-136.oe2203sp1.noarch.rpm"
},
"name":"rubygem-rexml-3.2.5-136.oe2203sp1.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP1"
},
"product_id":"rubygem-rss-0.2.9-136.oe2203sp1.noarch.rpm",
"name":"rubygem-rss-0.2.9-136.oe2203sp1.noarch.rpm"
},
"name":"rubygem-rss-0.2.9-136.oe2203sp1.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP1"
},
"product_id":"rubygem-test-unit-3.3.7-136.oe2203sp1.noarch.rpm",
"name":"rubygem-test-unit-3.3.7-136.oe2203sp1.noarch.rpm"
},
"name":"rubygem-test-unit-3.3.7-136.oe2203sp1.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP1"
},
"product_id":"rubygem-typeprof-0.15.2-136.oe2203sp1.noarch.rpm",
"name":"rubygem-typeprof-0.15.2-136.oe2203sp1.noarch.rpm"
},
"name":"rubygem-typeprof-0.15.2-136.oe2203sp1.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP1"
},
"product_id":"rubygems-3.2.32-136.oe2203sp1.noarch.rpm",
"name":"rubygems-3.2.32-136.oe2203sp1.noarch.rpm"
},
"name":"rubygems-3.2.32-136.oe2203sp1.noarch.rpm",
"category":"product_version"
},
{
"product":{
"product_identification_helper":{
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP1"
},
"product_id":"rubygems-devel-3.2.32-136.oe2203sp1.noarch.rpm",
"name":"rubygems-devel-3.2.32-136.oe2203sp1.noarch.rpm"
},
"name":"rubygems-devel-3.2.32-136.oe2203sp1.noarch.rpm",
"category":"product_version"
}
],
"category":"product_name"
}
]
}
],
"relationships":[
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP3",
"product_reference":"ruby-3.0.3-136.oe2203sp3.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP3:ruby-3.0.3-136.oe2203sp3.aarch64",
"name":"ruby-3.0.3-136.oe2203sp3.aarch64 as a component of openEuler-22.03-LTS-SP3"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP3",
"product_reference":"ruby-debuginfo-3.0.3-136.oe2203sp3.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP3:ruby-debuginfo-3.0.3-136.oe2203sp3.aarch64",
"name":"ruby-debuginfo-3.0.3-136.oe2203sp3.aarch64 as a component of openEuler-22.03-LTS-SP3"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP3",
"product_reference":"ruby-debugsource-3.0.3-136.oe2203sp3.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP3:ruby-debugsource-3.0.3-136.oe2203sp3.aarch64",
"name":"ruby-debugsource-3.0.3-136.oe2203sp3.aarch64 as a component of openEuler-22.03-LTS-SP3"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP3",
"product_reference":"ruby-devel-3.0.3-136.oe2203sp3.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP3:ruby-devel-3.0.3-136.oe2203sp3.aarch64",
"name":"ruby-devel-3.0.3-136.oe2203sp3.aarch64 as a component of openEuler-22.03-LTS-SP3"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP3",
"product_reference":"rubygem-bigdecimal-3.0.0-136.oe2203sp3.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP3:rubygem-bigdecimal-3.0.0-136.oe2203sp3.aarch64",
"name":"rubygem-bigdecimal-3.0.0-136.oe2203sp3.aarch64 as a component of openEuler-22.03-LTS-SP3"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP3",
"product_reference":"rubygem-io-console-0.5.7-136.oe2203sp3.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP3:rubygem-io-console-0.5.7-136.oe2203sp3.aarch64",
"name":"rubygem-io-console-0.5.7-136.oe2203sp3.aarch64 as a component of openEuler-22.03-LTS-SP3"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP3",
"product_reference":"rubygem-json-2.5.1-136.oe2203sp3.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP3:rubygem-json-2.5.1-136.oe2203sp3.aarch64",
"name":"rubygem-json-2.5.1-136.oe2203sp3.aarch64 as a component of openEuler-22.03-LTS-SP3"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP3",
"product_reference":"rubygem-openssl-2.2.1-136.oe2203sp3.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP3:rubygem-openssl-2.2.1-136.oe2203sp3.aarch64",
"name":"rubygem-openssl-2.2.1-136.oe2203sp3.aarch64 as a component of openEuler-22.03-LTS-SP3"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP3",
"product_reference":"rubygem-psych-3.3.2-136.oe2203sp3.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP3:rubygem-psych-3.3.2-136.oe2203sp3.aarch64",
"name":"rubygem-psych-3.3.2-136.oe2203sp3.aarch64 as a component of openEuler-22.03-LTS-SP3"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-20.03-LTS-SP4",
"product_reference":"ruby-2.5.8-126.oe2003sp4.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-20.03-LTS-SP4:ruby-2.5.8-126.oe2003sp4.aarch64",
"name":"ruby-2.5.8-126.oe2003sp4.aarch64 as a component of openEuler-20.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-20.03-LTS-SP4",
"product_reference":"ruby-debuginfo-2.5.8-126.oe2003sp4.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-20.03-LTS-SP4:ruby-debuginfo-2.5.8-126.oe2003sp4.aarch64",
"name":"ruby-debuginfo-2.5.8-126.oe2003sp4.aarch64 as a component of openEuler-20.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-20.03-LTS-SP4",
"product_reference":"ruby-debugsource-2.5.8-126.oe2003sp4.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-20.03-LTS-SP4:ruby-debugsource-2.5.8-126.oe2003sp4.aarch64",
"name":"ruby-debugsource-2.5.8-126.oe2003sp4.aarch64 as a component of openEuler-20.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-20.03-LTS-SP4",
"product_reference":"ruby-devel-2.5.8-126.oe2003sp4.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-20.03-LTS-SP4:ruby-devel-2.5.8-126.oe2003sp4.aarch64",
"name":"ruby-devel-2.5.8-126.oe2003sp4.aarch64 as a component of openEuler-20.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-20.03-LTS-SP4",
"product_reference":"rubygem-bigdecimal-1.3.4-126.oe2003sp4.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-20.03-LTS-SP4:rubygem-bigdecimal-1.3.4-126.oe2003sp4.aarch64",
"name":"rubygem-bigdecimal-1.3.4-126.oe2003sp4.aarch64 as a component of openEuler-20.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-20.03-LTS-SP4",
"product_reference":"rubygem-io-console-0.4.6-126.oe2003sp4.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-20.03-LTS-SP4:rubygem-io-console-0.4.6-126.oe2003sp4.aarch64",
"name":"rubygem-io-console-0.4.6-126.oe2003sp4.aarch64 as a component of openEuler-20.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-20.03-LTS-SP4",
"product_reference":"rubygem-json-2.1.0-126.oe2003sp4.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-20.03-LTS-SP4:rubygem-json-2.1.0-126.oe2003sp4.aarch64",
"name":"rubygem-json-2.1.0-126.oe2003sp4.aarch64 as a component of openEuler-20.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-20.03-LTS-SP4",
"product_reference":"rubygem-openssl-2.1.2-126.oe2003sp4.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-20.03-LTS-SP4:rubygem-openssl-2.1.2-126.oe2003sp4.aarch64",
"name":"rubygem-openssl-2.1.2-126.oe2003sp4.aarch64 as a component of openEuler-20.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-20.03-LTS-SP4",
"product_reference":"rubygem-psych-3.0.2-126.oe2003sp4.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-20.03-LTS-SP4:rubygem-psych-3.0.2-126.oe2003sp4.aarch64",
"name":"rubygem-psych-3.0.2-126.oe2003sp4.aarch64 as a component of openEuler-20.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-24.03-LTS",
"product_reference":"ruby-3.2.2-142.oe2403.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-24.03-LTS:ruby-3.2.2-142.oe2403.aarch64",
"name":"ruby-3.2.2-142.oe2403.aarch64 as a component of openEuler-24.03-LTS"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-24.03-LTS",
"product_reference":"ruby-bundled-gems-3.2.2-142.oe2403.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-24.03-LTS:ruby-bundled-gems-3.2.2-142.oe2403.aarch64",
"name":"ruby-bundled-gems-3.2.2-142.oe2403.aarch64 as a component of openEuler-24.03-LTS"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-24.03-LTS",
"product_reference":"ruby-debuginfo-3.2.2-142.oe2403.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-24.03-LTS:ruby-debuginfo-3.2.2-142.oe2403.aarch64",
"name":"ruby-debuginfo-3.2.2-142.oe2403.aarch64 as a component of openEuler-24.03-LTS"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-24.03-LTS",
"product_reference":"ruby-debugsource-3.2.2-142.oe2403.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-24.03-LTS:ruby-debugsource-3.2.2-142.oe2403.aarch64",
"name":"ruby-debugsource-3.2.2-142.oe2403.aarch64 as a component of openEuler-24.03-LTS"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-24.03-LTS",
"product_reference":"ruby-devel-3.2.2-142.oe2403.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-24.03-LTS:ruby-devel-3.2.2-142.oe2403.aarch64",
"name":"ruby-devel-3.2.2-142.oe2403.aarch64 as a component of openEuler-24.03-LTS"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-24.03-LTS",
"product_reference":"rubygem-bigdecimal-3.1.3-142.oe2403.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-24.03-LTS:rubygem-bigdecimal-3.1.3-142.oe2403.aarch64",
"name":"rubygem-bigdecimal-3.1.3-142.oe2403.aarch64 as a component of openEuler-24.03-LTS"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-24.03-LTS",
"product_reference":"rubygem-io-console-0.6.0-142.oe2403.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-24.03-LTS:rubygem-io-console-0.6.0-142.oe2403.aarch64",
"name":"rubygem-io-console-0.6.0-142.oe2403.aarch64 as a component of openEuler-24.03-LTS"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-24.03-LTS",
"product_reference":"rubygem-json-2.6.3-142.oe2403.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-24.03-LTS:rubygem-json-2.6.3-142.oe2403.aarch64",
"name":"rubygem-json-2.6.3-142.oe2403.aarch64 as a component of openEuler-24.03-LTS"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-24.03-LTS",
"product_reference":"rubygem-openssl-3.1.0-142.oe2403.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-24.03-LTS:rubygem-openssl-3.1.0-142.oe2403.aarch64",
"name":"rubygem-openssl-3.1.0-142.oe2403.aarch64 as a component of openEuler-24.03-LTS"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-24.03-LTS",
"product_reference":"rubygem-psych-5.0.1-142.oe2403.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-24.03-LTS:rubygem-psych-5.0.1-142.oe2403.aarch64",
"name":"rubygem-psych-5.0.1-142.oe2403.aarch64 as a component of openEuler-24.03-LTS"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-24.03-LTS",
"product_reference":"rubygem-rbs-2.8.2-142.oe2403.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-24.03-LTS:rubygem-rbs-2.8.2-142.oe2403.aarch64",
"name":"rubygem-rbs-2.8.2-142.oe2403.aarch64 as a component of openEuler-24.03-LTS"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
"product_reference":"ruby-3.0.3-136.oe2203sp4.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP4:ruby-3.0.3-136.oe2203sp4.aarch64",
"name":"ruby-3.0.3-136.oe2203sp4.aarch64 as a component of openEuler-22.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
"product_reference":"ruby-debuginfo-3.0.3-136.oe2203sp4.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP4:ruby-debuginfo-3.0.3-136.oe2203sp4.aarch64",
"name":"ruby-debuginfo-3.0.3-136.oe2203sp4.aarch64 as a component of openEuler-22.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
"product_reference":"ruby-debugsource-3.0.3-136.oe2203sp4.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP4:ruby-debugsource-3.0.3-136.oe2203sp4.aarch64",
"name":"ruby-debugsource-3.0.3-136.oe2203sp4.aarch64 as a component of openEuler-22.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
"product_reference":"ruby-devel-3.0.3-136.oe2203sp4.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP4:ruby-devel-3.0.3-136.oe2203sp4.aarch64",
"name":"ruby-devel-3.0.3-136.oe2203sp4.aarch64 as a component of openEuler-22.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
"product_reference":"rubygem-bigdecimal-3.0.0-136.oe2203sp4.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP4:rubygem-bigdecimal-3.0.0-136.oe2203sp4.aarch64",
"name":"rubygem-bigdecimal-3.0.0-136.oe2203sp4.aarch64 as a component of openEuler-22.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
"product_reference":"rubygem-io-console-0.5.7-136.oe2203sp4.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP4:rubygem-io-console-0.5.7-136.oe2203sp4.aarch64",
"name":"rubygem-io-console-0.5.7-136.oe2203sp4.aarch64 as a component of openEuler-22.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
"product_reference":"rubygem-json-2.5.1-136.oe2203sp4.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP4:rubygem-json-2.5.1-136.oe2203sp4.aarch64",
"name":"rubygem-json-2.5.1-136.oe2203sp4.aarch64 as a component of openEuler-22.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
"product_reference":"rubygem-openssl-2.2.1-136.oe2203sp4.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP4:rubygem-openssl-2.2.1-136.oe2203sp4.aarch64",
"name":"rubygem-openssl-2.2.1-136.oe2203sp4.aarch64 as a component of openEuler-22.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
"product_reference":"rubygem-psych-3.3.2-136.oe2203sp4.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP4:rubygem-psych-3.3.2-136.oe2203sp4.aarch64",
"name":"rubygem-psych-3.3.2-136.oe2203sp4.aarch64 as a component of openEuler-22.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP1",
"product_reference":"ruby-3.0.3-136.oe2203sp1.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP1:ruby-3.0.3-136.oe2203sp1.aarch64",
"name":"ruby-3.0.3-136.oe2203sp1.aarch64 as a component of openEuler-22.03-LTS-SP1"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP1",
"product_reference":"ruby-debuginfo-3.0.3-136.oe2203sp1.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP1:ruby-debuginfo-3.0.3-136.oe2203sp1.aarch64",
"name":"ruby-debuginfo-3.0.3-136.oe2203sp1.aarch64 as a component of openEuler-22.03-LTS-SP1"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP1",
"product_reference":"ruby-debugsource-3.0.3-136.oe2203sp1.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP1:ruby-debugsource-3.0.3-136.oe2203sp1.aarch64",
"name":"ruby-debugsource-3.0.3-136.oe2203sp1.aarch64 as a component of openEuler-22.03-LTS-SP1"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP1",
"product_reference":"ruby-devel-3.0.3-136.oe2203sp1.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP1:ruby-devel-3.0.3-136.oe2203sp1.aarch64",
"name":"ruby-devel-3.0.3-136.oe2203sp1.aarch64 as a component of openEuler-22.03-LTS-SP1"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP1",
"product_reference":"rubygem-bigdecimal-3.0.0-136.oe2203sp1.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP1:rubygem-bigdecimal-3.0.0-136.oe2203sp1.aarch64",
"name":"rubygem-bigdecimal-3.0.0-136.oe2203sp1.aarch64 as a component of openEuler-22.03-LTS-SP1"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP1",
"product_reference":"rubygem-io-console-0.5.7-136.oe2203sp1.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP1:rubygem-io-console-0.5.7-136.oe2203sp1.aarch64",
"name":"rubygem-io-console-0.5.7-136.oe2203sp1.aarch64 as a component of openEuler-22.03-LTS-SP1"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP1",
"product_reference":"rubygem-json-2.5.1-136.oe2203sp1.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP1:rubygem-json-2.5.1-136.oe2203sp1.aarch64",
"name":"rubygem-json-2.5.1-136.oe2203sp1.aarch64 as a component of openEuler-22.03-LTS-SP1"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP1",
"product_reference":"rubygem-openssl-2.2.1-136.oe2203sp1.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP1:rubygem-openssl-2.2.1-136.oe2203sp1.aarch64",
"name":"rubygem-openssl-2.2.1-136.oe2203sp1.aarch64 as a component of openEuler-22.03-LTS-SP1"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP1",
"product_reference":"rubygem-psych-3.3.2-136.oe2203sp1.aarch64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP1:rubygem-psych-3.3.2-136.oe2203sp1.aarch64",
"name":"rubygem-psych-3.3.2-136.oe2203sp1.aarch64 as a component of openEuler-22.03-LTS-SP1"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP3",
"product_reference":"ruby-3.0.3-136.oe2203sp3.src.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP3:ruby-3.0.3-136.oe2203sp3.src",
"name":"ruby-3.0.3-136.oe2203sp3.src as a component of openEuler-22.03-LTS-SP3"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-20.03-LTS-SP4",
"product_reference":"ruby-2.5.8-126.oe2003sp4.src.rpm",
"full_product_name":{
"product_id":"openEuler-20.03-LTS-SP4:ruby-2.5.8-126.oe2003sp4.src",
"name":"ruby-2.5.8-126.oe2003sp4.src as a component of openEuler-20.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-24.03-LTS",
"product_reference":"ruby-3.2.2-142.oe2403.src.rpm",
"full_product_name":{
"product_id":"openEuler-24.03-LTS:ruby-3.2.2-142.oe2403.src",
"name":"ruby-3.2.2-142.oe2403.src as a component of openEuler-24.03-LTS"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
"product_reference":"ruby-3.0.3-136.oe2203sp4.src.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP4:ruby-3.0.3-136.oe2203sp4.src",
"name":"ruby-3.0.3-136.oe2203sp4.src as a component of openEuler-22.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP1",
"product_reference":"ruby-3.0.3-136.oe2203sp1.src.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP1:ruby-3.0.3-136.oe2203sp1.src",
"name":"ruby-3.0.3-136.oe2203sp1.src as a component of openEuler-22.03-LTS-SP1"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP3",
"product_reference":"ruby-3.0.3-136.oe2203sp3.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP3:ruby-3.0.3-136.oe2203sp3.x86_64",
"name":"ruby-3.0.3-136.oe2203sp3.x86_64 as a component of openEuler-22.03-LTS-SP3"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP3",
"product_reference":"ruby-debuginfo-3.0.3-136.oe2203sp3.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP3:ruby-debuginfo-3.0.3-136.oe2203sp3.x86_64",
"name":"ruby-debuginfo-3.0.3-136.oe2203sp3.x86_64 as a component of openEuler-22.03-LTS-SP3"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP3",
"product_reference":"ruby-debugsource-3.0.3-136.oe2203sp3.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP3:ruby-debugsource-3.0.3-136.oe2203sp3.x86_64",
"name":"ruby-debugsource-3.0.3-136.oe2203sp3.x86_64 as a component of openEuler-22.03-LTS-SP3"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP3",
"product_reference":"ruby-devel-3.0.3-136.oe2203sp3.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP3:ruby-devel-3.0.3-136.oe2203sp3.x86_64",
"name":"ruby-devel-3.0.3-136.oe2203sp3.x86_64 as a component of openEuler-22.03-LTS-SP3"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP3",
"product_reference":"rubygem-bigdecimal-3.0.0-136.oe2203sp3.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP3:rubygem-bigdecimal-3.0.0-136.oe2203sp3.x86_64",
"name":"rubygem-bigdecimal-3.0.0-136.oe2203sp3.x86_64 as a component of openEuler-22.03-LTS-SP3"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP3",
"product_reference":"rubygem-io-console-0.5.7-136.oe2203sp3.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP3:rubygem-io-console-0.5.7-136.oe2203sp3.x86_64",
"name":"rubygem-io-console-0.5.7-136.oe2203sp3.x86_64 as a component of openEuler-22.03-LTS-SP3"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP3",
"product_reference":"rubygem-json-2.5.1-136.oe2203sp3.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP3:rubygem-json-2.5.1-136.oe2203sp3.x86_64",
"name":"rubygem-json-2.5.1-136.oe2203sp3.x86_64 as a component of openEuler-22.03-LTS-SP3"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP3",
"product_reference":"rubygem-openssl-2.2.1-136.oe2203sp3.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP3:rubygem-openssl-2.2.1-136.oe2203sp3.x86_64",
"name":"rubygem-openssl-2.2.1-136.oe2203sp3.x86_64 as a component of openEuler-22.03-LTS-SP3"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP3",
"product_reference":"rubygem-psych-3.3.2-136.oe2203sp3.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP3:rubygem-psych-3.3.2-136.oe2203sp3.x86_64",
"name":"rubygem-psych-3.3.2-136.oe2203sp3.x86_64 as a component of openEuler-22.03-LTS-SP3"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-20.03-LTS-SP4",
"product_reference":"ruby-2.5.8-126.oe2003sp4.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-20.03-LTS-SP4:ruby-2.5.8-126.oe2003sp4.x86_64",
"name":"ruby-2.5.8-126.oe2003sp4.x86_64 as a component of openEuler-20.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-20.03-LTS-SP4",
"product_reference":"ruby-debuginfo-2.5.8-126.oe2003sp4.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-20.03-LTS-SP4:ruby-debuginfo-2.5.8-126.oe2003sp4.x86_64",
"name":"ruby-debuginfo-2.5.8-126.oe2003sp4.x86_64 as a component of openEuler-20.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-20.03-LTS-SP4",
"product_reference":"ruby-debugsource-2.5.8-126.oe2003sp4.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-20.03-LTS-SP4:ruby-debugsource-2.5.8-126.oe2003sp4.x86_64",
"name":"ruby-debugsource-2.5.8-126.oe2003sp4.x86_64 as a component of openEuler-20.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-20.03-LTS-SP4",
"product_reference":"ruby-devel-2.5.8-126.oe2003sp4.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-20.03-LTS-SP4:ruby-devel-2.5.8-126.oe2003sp4.x86_64",
"name":"ruby-devel-2.5.8-126.oe2003sp4.x86_64 as a component of openEuler-20.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-20.03-LTS-SP4",
"product_reference":"rubygem-bigdecimal-1.3.4-126.oe2003sp4.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-20.03-LTS-SP4:rubygem-bigdecimal-1.3.4-126.oe2003sp4.x86_64",
"name":"rubygem-bigdecimal-1.3.4-126.oe2003sp4.x86_64 as a component of openEuler-20.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-20.03-LTS-SP4",
"product_reference":"rubygem-io-console-0.4.6-126.oe2003sp4.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-20.03-LTS-SP4:rubygem-io-console-0.4.6-126.oe2003sp4.x86_64",
"name":"rubygem-io-console-0.4.6-126.oe2003sp4.x86_64 as a component of openEuler-20.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-20.03-LTS-SP4",
"product_reference":"rubygem-json-2.1.0-126.oe2003sp4.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-20.03-LTS-SP4:rubygem-json-2.1.0-126.oe2003sp4.x86_64",
"name":"rubygem-json-2.1.0-126.oe2003sp4.x86_64 as a component of openEuler-20.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-20.03-LTS-SP4",
"product_reference":"rubygem-openssl-2.1.2-126.oe2003sp4.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-20.03-LTS-SP4:rubygem-openssl-2.1.2-126.oe2003sp4.x86_64",
"name":"rubygem-openssl-2.1.2-126.oe2003sp4.x86_64 as a component of openEuler-20.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-20.03-LTS-SP4",
"product_reference":"rubygem-psych-3.0.2-126.oe2003sp4.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-20.03-LTS-SP4:rubygem-psych-3.0.2-126.oe2003sp4.x86_64",
"name":"rubygem-psych-3.0.2-126.oe2003sp4.x86_64 as a component of openEuler-20.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-24.03-LTS",
"product_reference":"ruby-3.2.2-142.oe2403.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-24.03-LTS:ruby-3.2.2-142.oe2403.x86_64",
"name":"ruby-3.2.2-142.oe2403.x86_64 as a component of openEuler-24.03-LTS"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-24.03-LTS",
"product_reference":"ruby-bundled-gems-3.2.2-142.oe2403.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-24.03-LTS:ruby-bundled-gems-3.2.2-142.oe2403.x86_64",
"name":"ruby-bundled-gems-3.2.2-142.oe2403.x86_64 as a component of openEuler-24.03-LTS"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-24.03-LTS",
"product_reference":"ruby-debuginfo-3.2.2-142.oe2403.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-24.03-LTS:ruby-debuginfo-3.2.2-142.oe2403.x86_64",
"name":"ruby-debuginfo-3.2.2-142.oe2403.x86_64 as a component of openEuler-24.03-LTS"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-24.03-LTS",
"product_reference":"ruby-debugsource-3.2.2-142.oe2403.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-24.03-LTS:ruby-debugsource-3.2.2-142.oe2403.x86_64",
"name":"ruby-debugsource-3.2.2-142.oe2403.x86_64 as a component of openEuler-24.03-LTS"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-24.03-LTS",
"product_reference":"ruby-devel-3.2.2-142.oe2403.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-24.03-LTS:ruby-devel-3.2.2-142.oe2403.x86_64",
"name":"ruby-devel-3.2.2-142.oe2403.x86_64 as a component of openEuler-24.03-LTS"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-24.03-LTS",
"product_reference":"rubygem-bigdecimal-3.1.3-142.oe2403.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-24.03-LTS:rubygem-bigdecimal-3.1.3-142.oe2403.x86_64",
"name":"rubygem-bigdecimal-3.1.3-142.oe2403.x86_64 as a component of openEuler-24.03-LTS"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-24.03-LTS",
"product_reference":"rubygem-io-console-0.6.0-142.oe2403.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-24.03-LTS:rubygem-io-console-0.6.0-142.oe2403.x86_64",
"name":"rubygem-io-console-0.6.0-142.oe2403.x86_64 as a component of openEuler-24.03-LTS"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-24.03-LTS",
"product_reference":"rubygem-json-2.6.3-142.oe2403.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-24.03-LTS:rubygem-json-2.6.3-142.oe2403.x86_64",
"name":"rubygem-json-2.6.3-142.oe2403.x86_64 as a component of openEuler-24.03-LTS"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-24.03-LTS",
"product_reference":"rubygem-openssl-3.1.0-142.oe2403.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-24.03-LTS:rubygem-openssl-3.1.0-142.oe2403.x86_64",
"name":"rubygem-openssl-3.1.0-142.oe2403.x86_64 as a component of openEuler-24.03-LTS"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-24.03-LTS",
"product_reference":"rubygem-psych-5.0.1-142.oe2403.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-24.03-LTS:rubygem-psych-5.0.1-142.oe2403.x86_64",
"name":"rubygem-psych-5.0.1-142.oe2403.x86_64 as a component of openEuler-24.03-LTS"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-24.03-LTS",
"product_reference":"rubygem-rbs-2.8.2-142.oe2403.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-24.03-LTS:rubygem-rbs-2.8.2-142.oe2403.x86_64",
"name":"rubygem-rbs-2.8.2-142.oe2403.x86_64 as a component of openEuler-24.03-LTS"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
"product_reference":"ruby-3.0.3-136.oe2203sp4.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP4:ruby-3.0.3-136.oe2203sp4.x86_64",
"name":"ruby-3.0.3-136.oe2203sp4.x86_64 as a component of openEuler-22.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
"product_reference":"ruby-debuginfo-3.0.3-136.oe2203sp4.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP4:ruby-debuginfo-3.0.3-136.oe2203sp4.x86_64",
"name":"ruby-debuginfo-3.0.3-136.oe2203sp4.x86_64 as a component of openEuler-22.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
"product_reference":"ruby-debugsource-3.0.3-136.oe2203sp4.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP4:ruby-debugsource-3.0.3-136.oe2203sp4.x86_64",
"name":"ruby-debugsource-3.0.3-136.oe2203sp4.x86_64 as a component of openEuler-22.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
"product_reference":"ruby-devel-3.0.3-136.oe2203sp4.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP4:ruby-devel-3.0.3-136.oe2203sp4.x86_64",
"name":"ruby-devel-3.0.3-136.oe2203sp4.x86_64 as a component of openEuler-22.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
"product_reference":"rubygem-bigdecimal-3.0.0-136.oe2203sp4.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP4:rubygem-bigdecimal-3.0.0-136.oe2203sp4.x86_64",
"name":"rubygem-bigdecimal-3.0.0-136.oe2203sp4.x86_64 as a component of openEuler-22.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
"product_reference":"rubygem-io-console-0.5.7-136.oe2203sp4.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP4:rubygem-io-console-0.5.7-136.oe2203sp4.x86_64",
"name":"rubygem-io-console-0.5.7-136.oe2203sp4.x86_64 as a component of openEuler-22.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
"product_reference":"rubygem-json-2.5.1-136.oe2203sp4.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP4:rubygem-json-2.5.1-136.oe2203sp4.x86_64",
"name":"rubygem-json-2.5.1-136.oe2203sp4.x86_64 as a component of openEuler-22.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
"product_reference":"rubygem-openssl-2.2.1-136.oe2203sp4.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP4:rubygem-openssl-2.2.1-136.oe2203sp4.x86_64",
"name":"rubygem-openssl-2.2.1-136.oe2203sp4.x86_64 as a component of openEuler-22.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
"product_reference":"rubygem-psych-3.3.2-136.oe2203sp4.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP4:rubygem-psych-3.3.2-136.oe2203sp4.x86_64",
"name":"rubygem-psych-3.3.2-136.oe2203sp4.x86_64 as a component of openEuler-22.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP1",
"product_reference":"ruby-3.0.3-136.oe2203sp1.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP1:ruby-3.0.3-136.oe2203sp1.x86_64",
"name":"ruby-3.0.3-136.oe2203sp1.x86_64 as a component of openEuler-22.03-LTS-SP1"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP1",
"product_reference":"ruby-debuginfo-3.0.3-136.oe2203sp1.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP1:ruby-debuginfo-3.0.3-136.oe2203sp1.x86_64",
"name":"ruby-debuginfo-3.0.3-136.oe2203sp1.x86_64 as a component of openEuler-22.03-LTS-SP1"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP1",
"product_reference":"ruby-debugsource-3.0.3-136.oe2203sp1.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP1:ruby-debugsource-3.0.3-136.oe2203sp1.x86_64",
"name":"ruby-debugsource-3.0.3-136.oe2203sp1.x86_64 as a component of openEuler-22.03-LTS-SP1"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP1",
"product_reference":"ruby-devel-3.0.3-136.oe2203sp1.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP1:ruby-devel-3.0.3-136.oe2203sp1.x86_64",
"name":"ruby-devel-3.0.3-136.oe2203sp1.x86_64 as a component of openEuler-22.03-LTS-SP1"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP1",
"product_reference":"rubygem-bigdecimal-3.0.0-136.oe2203sp1.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP1:rubygem-bigdecimal-3.0.0-136.oe2203sp1.x86_64",
"name":"rubygem-bigdecimal-3.0.0-136.oe2203sp1.x86_64 as a component of openEuler-22.03-LTS-SP1"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP1",
"product_reference":"rubygem-io-console-0.5.7-136.oe2203sp1.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP1:rubygem-io-console-0.5.7-136.oe2203sp1.x86_64",
"name":"rubygem-io-console-0.5.7-136.oe2203sp1.x86_64 as a component of openEuler-22.03-LTS-SP1"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP1",
"product_reference":"rubygem-json-2.5.1-136.oe2203sp1.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP1:rubygem-json-2.5.1-136.oe2203sp1.x86_64",
"name":"rubygem-json-2.5.1-136.oe2203sp1.x86_64 as a component of openEuler-22.03-LTS-SP1"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP1",
"product_reference":"rubygem-openssl-2.2.1-136.oe2203sp1.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP1:rubygem-openssl-2.2.1-136.oe2203sp1.x86_64",
"name":"rubygem-openssl-2.2.1-136.oe2203sp1.x86_64 as a component of openEuler-22.03-LTS-SP1"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP1",
"product_reference":"rubygem-psych-3.3.2-136.oe2203sp1.x86_64.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP1:rubygem-psych-3.3.2-136.oe2203sp1.x86_64",
"name":"rubygem-psych-3.3.2-136.oe2203sp1.x86_64 as a component of openEuler-22.03-LTS-SP1"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP3",
"product_reference":"ruby-help-3.0.3-136.oe2203sp3.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP3:ruby-help-3.0.3-136.oe2203sp3.noarch",
"name":"ruby-help-3.0.3-136.oe2203sp3.noarch as a component of openEuler-22.03-LTS-SP3"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP3",
"product_reference":"ruby-irb-3.0.3-136.oe2203sp3.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP3:ruby-irb-3.0.3-136.oe2203sp3.noarch",
"name":"ruby-irb-3.0.3-136.oe2203sp3.noarch as a component of openEuler-22.03-LTS-SP3"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP3",
"product_reference":"rubygem-bundler-2.2.32-136.oe2203sp3.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP3:rubygem-bundler-2.2.32-136.oe2203sp3.noarch",
"name":"rubygem-bundler-2.2.32-136.oe2203sp3.noarch as a component of openEuler-22.03-LTS-SP3"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP3",
"product_reference":"rubygem-did_you_mean-1.5.0-136.oe2203sp3.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP3:rubygem-did_you_mean-1.5.0-136.oe2203sp3.noarch",
"name":"rubygem-did_you_mean-1.5.0-136.oe2203sp3.noarch as a component of openEuler-22.03-LTS-SP3"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP3",
"product_reference":"rubygem-minitest-5.14.2-136.oe2203sp3.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP3:rubygem-minitest-5.14.2-136.oe2203sp3.noarch",
"name":"rubygem-minitest-5.14.2-136.oe2203sp3.noarch as a component of openEuler-22.03-LTS-SP3"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP3",
"product_reference":"rubygem-rake-13.0.3-136.oe2203sp3.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP3:rubygem-rake-13.0.3-136.oe2203sp3.noarch",
"name":"rubygem-rake-13.0.3-136.oe2203sp3.noarch as a component of openEuler-22.03-LTS-SP3"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP3",
"product_reference":"rubygem-rbs-1.4.0-136.oe2203sp3.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP3:rubygem-rbs-1.4.0-136.oe2203sp3.noarch",
"name":"rubygem-rbs-1.4.0-136.oe2203sp3.noarch as a component of openEuler-22.03-LTS-SP3"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP3",
"product_reference":"rubygem-rdoc-6.3.3-136.oe2203sp3.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP3:rubygem-rdoc-6.3.3-136.oe2203sp3.noarch",
"name":"rubygem-rdoc-6.3.3-136.oe2203sp3.noarch as a component of openEuler-22.03-LTS-SP3"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP3",
"product_reference":"rubygem-rexml-3.2.5-136.oe2203sp3.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP3:rubygem-rexml-3.2.5-136.oe2203sp3.noarch",
"name":"rubygem-rexml-3.2.5-136.oe2203sp3.noarch as a component of openEuler-22.03-LTS-SP3"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP3",
"product_reference":"rubygem-rss-0.2.9-136.oe2203sp3.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP3:rubygem-rss-0.2.9-136.oe2203sp3.noarch",
"name":"rubygem-rss-0.2.9-136.oe2203sp3.noarch as a component of openEuler-22.03-LTS-SP3"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP3",
"product_reference":"rubygem-test-unit-3.3.7-136.oe2203sp3.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP3:rubygem-test-unit-3.3.7-136.oe2203sp3.noarch",
"name":"rubygem-test-unit-3.3.7-136.oe2203sp3.noarch as a component of openEuler-22.03-LTS-SP3"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP3",
"product_reference":"rubygem-typeprof-0.15.2-136.oe2203sp3.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP3:rubygem-typeprof-0.15.2-136.oe2203sp3.noarch",
"name":"rubygem-typeprof-0.15.2-136.oe2203sp3.noarch as a component of openEuler-22.03-LTS-SP3"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP3",
"product_reference":"rubygems-3.2.32-136.oe2203sp3.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP3:rubygems-3.2.32-136.oe2203sp3.noarch",
"name":"rubygems-3.2.32-136.oe2203sp3.noarch as a component of openEuler-22.03-LTS-SP3"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP3",
"product_reference":"rubygems-devel-3.2.32-136.oe2203sp3.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP3:rubygems-devel-3.2.32-136.oe2203sp3.noarch",
"name":"rubygems-devel-3.2.32-136.oe2203sp3.noarch as a component of openEuler-22.03-LTS-SP3"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-20.03-LTS-SP4",
"product_reference":"ruby-help-2.5.8-126.oe2003sp4.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-20.03-LTS-SP4:ruby-help-2.5.8-126.oe2003sp4.noarch",
"name":"ruby-help-2.5.8-126.oe2003sp4.noarch as a component of openEuler-20.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-20.03-LTS-SP4",
"product_reference":"ruby-irb-2.5.8-126.oe2003sp4.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-20.03-LTS-SP4:ruby-irb-2.5.8-126.oe2003sp4.noarch",
"name":"ruby-irb-2.5.8-126.oe2003sp4.noarch as a component of openEuler-20.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-20.03-LTS-SP4",
"product_reference":"rubygem-did_you_mean-1.2.0-126.oe2003sp4.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-20.03-LTS-SP4:rubygem-did_you_mean-1.2.0-126.oe2003sp4.noarch",
"name":"rubygem-did_you_mean-1.2.0-126.oe2003sp4.noarch as a component of openEuler-20.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-20.03-LTS-SP4",
"product_reference":"rubygem-minitest-5.10.3-126.oe2003sp4.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-20.03-LTS-SP4:rubygem-minitest-5.10.3-126.oe2003sp4.noarch",
"name":"rubygem-minitest-5.10.3-126.oe2003sp4.noarch as a component of openEuler-20.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-20.03-LTS-SP4",
"product_reference":"rubygem-net-telnet-0.1.1-126.oe2003sp4.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-20.03-LTS-SP4:rubygem-net-telnet-0.1.1-126.oe2003sp4.noarch",
"name":"rubygem-net-telnet-0.1.1-126.oe2003sp4.noarch as a component of openEuler-20.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-20.03-LTS-SP4",
"product_reference":"rubygem-power_assert-1.1.1-126.oe2003sp4.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-20.03-LTS-SP4:rubygem-power_assert-1.1.1-126.oe2003sp4.noarch",
"name":"rubygem-power_assert-1.1.1-126.oe2003sp4.noarch as a component of openEuler-20.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-20.03-LTS-SP4",
"product_reference":"rubygem-rake-12.3.0-126.oe2003sp4.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-20.03-LTS-SP4:rubygem-rake-12.3.0-126.oe2003sp4.noarch",
"name":"rubygem-rake-12.3.0-126.oe2003sp4.noarch as a component of openEuler-20.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-20.03-LTS-SP4",
"product_reference":"rubygem-rdoc-6.0.1.1-126.oe2003sp4.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-20.03-LTS-SP4:rubygem-rdoc-6.0.1.1-126.oe2003sp4.noarch",
"name":"rubygem-rdoc-6.0.1.1-126.oe2003sp4.noarch as a component of openEuler-20.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-20.03-LTS-SP4",
"product_reference":"rubygem-test-unit-3.2.7-126.oe2003sp4.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-20.03-LTS-SP4:rubygem-test-unit-3.2.7-126.oe2003sp4.noarch",
"name":"rubygem-test-unit-3.2.7-126.oe2003sp4.noarch as a component of openEuler-20.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-20.03-LTS-SP4",
"product_reference":"rubygem-xmlrpc-0.3.0-126.oe2003sp4.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-20.03-LTS-SP4:rubygem-xmlrpc-0.3.0-126.oe2003sp4.noarch",
"name":"rubygem-xmlrpc-0.3.0-126.oe2003sp4.noarch as a component of openEuler-20.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-20.03-LTS-SP4",
"product_reference":"rubygems-2.7.6-126.oe2003sp4.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-20.03-LTS-SP4:rubygems-2.7.6-126.oe2003sp4.noarch",
"name":"rubygems-2.7.6-126.oe2003sp4.noarch as a component of openEuler-20.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-20.03-LTS-SP4",
"product_reference":"rubygems-devel-2.7.6-126.oe2003sp4.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-20.03-LTS-SP4:rubygems-devel-2.7.6-126.oe2003sp4.noarch",
"name":"rubygems-devel-2.7.6-126.oe2003sp4.noarch as a component of openEuler-20.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-24.03-LTS",
"product_reference":"ruby-help-3.2.2-142.oe2403.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-24.03-LTS:ruby-help-3.2.2-142.oe2403.noarch",
"name":"ruby-help-3.2.2-142.oe2403.noarch as a component of openEuler-24.03-LTS"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-24.03-LTS",
"product_reference":"ruby-irb-3.2.2-142.oe2403.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-24.03-LTS:ruby-irb-3.2.2-142.oe2403.noarch",
"name":"ruby-irb-3.2.2-142.oe2403.noarch as a component of openEuler-24.03-LTS"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-24.03-LTS",
"product_reference":"rubygem-did_you_mean-1.6.3-142.oe2403.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-24.03-LTS:rubygem-did_you_mean-1.6.3-142.oe2403.noarch",
"name":"rubygem-did_you_mean-1.6.3-142.oe2403.noarch as a component of openEuler-24.03-LTS"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-24.03-LTS",
"product_reference":"rubygem-minitest-5.16.3-142.oe2403.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-24.03-LTS:rubygem-minitest-5.16.3-142.oe2403.noarch",
"name":"rubygem-minitest-5.16.3-142.oe2403.noarch as a component of openEuler-24.03-LTS"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-24.03-LTS",
"product_reference":"rubygem-rake-13.0.6-142.oe2403.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-24.03-LTS:rubygem-rake-13.0.6-142.oe2403.noarch",
"name":"rubygem-rake-13.0.6-142.oe2403.noarch as a component of openEuler-24.03-LTS"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-24.03-LTS",
"product_reference":"rubygem-rdoc-6.5.0-142.oe2403.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-24.03-LTS:rubygem-rdoc-6.5.0-142.oe2403.noarch",
"name":"rubygem-rdoc-6.5.0-142.oe2403.noarch as a component of openEuler-24.03-LTS"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-24.03-LTS",
"product_reference":"rubygem-rexml-3.2.5-142.oe2403.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-24.03-LTS:rubygem-rexml-3.2.5-142.oe2403.noarch",
"name":"rubygem-rexml-3.2.5-142.oe2403.noarch as a component of openEuler-24.03-LTS"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-24.03-LTS",
"product_reference":"rubygem-rss-0.2.9-142.oe2403.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-24.03-LTS:rubygem-rss-0.2.9-142.oe2403.noarch",
"name":"rubygem-rss-0.2.9-142.oe2403.noarch as a component of openEuler-24.03-LTS"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-24.03-LTS",
"product_reference":"rubygem-test-unit-3.5.7-142.oe2403.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-24.03-LTS:rubygem-test-unit-3.5.7-142.oe2403.noarch",
"name":"rubygem-test-unit-3.5.7-142.oe2403.noarch as a component of openEuler-24.03-LTS"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-24.03-LTS",
"product_reference":"rubygem-typeprof-0.21.3-142.oe2403.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-24.03-LTS:rubygem-typeprof-0.21.3-142.oe2403.noarch",
"name":"rubygem-typeprof-0.21.3-142.oe2403.noarch as a component of openEuler-24.03-LTS"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-24.03-LTS",
"product_reference":"rubygems-3.4.10-142.oe2403.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-24.03-LTS:rubygems-3.4.10-142.oe2403.noarch",
"name":"rubygems-3.4.10-142.oe2403.noarch as a component of openEuler-24.03-LTS"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-24.03-LTS",
"product_reference":"rubygems-devel-3.4.10-142.oe2403.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-24.03-LTS:rubygems-devel-3.4.10-142.oe2403.noarch",
"name":"rubygems-devel-3.4.10-142.oe2403.noarch as a component of openEuler-24.03-LTS"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
"product_reference":"ruby-help-3.0.3-136.oe2203sp4.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP4:ruby-help-3.0.3-136.oe2203sp4.noarch",
"name":"ruby-help-3.0.3-136.oe2203sp4.noarch as a component of openEuler-22.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
"product_reference":"ruby-irb-3.0.3-136.oe2203sp4.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP4:ruby-irb-3.0.3-136.oe2203sp4.noarch",
"name":"ruby-irb-3.0.3-136.oe2203sp4.noarch as a component of openEuler-22.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
"product_reference":"rubygem-bundler-2.2.32-136.oe2203sp4.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP4:rubygem-bundler-2.2.32-136.oe2203sp4.noarch",
"name":"rubygem-bundler-2.2.32-136.oe2203sp4.noarch as a component of openEuler-22.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
"product_reference":"rubygem-did_you_mean-1.5.0-136.oe2203sp4.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP4:rubygem-did_you_mean-1.5.0-136.oe2203sp4.noarch",
"name":"rubygem-did_you_mean-1.5.0-136.oe2203sp4.noarch as a component of openEuler-22.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
"product_reference":"rubygem-minitest-5.14.2-136.oe2203sp4.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP4:rubygem-minitest-5.14.2-136.oe2203sp4.noarch",
"name":"rubygem-minitest-5.14.2-136.oe2203sp4.noarch as a component of openEuler-22.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
"product_reference":"rubygem-rake-13.0.3-136.oe2203sp4.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP4:rubygem-rake-13.0.3-136.oe2203sp4.noarch",
"name":"rubygem-rake-13.0.3-136.oe2203sp4.noarch as a component of openEuler-22.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
"product_reference":"rubygem-rbs-1.4.0-136.oe2203sp4.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP4:rubygem-rbs-1.4.0-136.oe2203sp4.noarch",
"name":"rubygem-rbs-1.4.0-136.oe2203sp4.noarch as a component of openEuler-22.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
"product_reference":"rubygem-rdoc-6.3.3-136.oe2203sp4.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP4:rubygem-rdoc-6.3.3-136.oe2203sp4.noarch",
"name":"rubygem-rdoc-6.3.3-136.oe2203sp4.noarch as a component of openEuler-22.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
"product_reference":"rubygem-rexml-3.2.5-136.oe2203sp4.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP4:rubygem-rexml-3.2.5-136.oe2203sp4.noarch",
"name":"rubygem-rexml-3.2.5-136.oe2203sp4.noarch as a component of openEuler-22.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
"product_reference":"rubygem-rss-0.2.9-136.oe2203sp4.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP4:rubygem-rss-0.2.9-136.oe2203sp4.noarch",
"name":"rubygem-rss-0.2.9-136.oe2203sp4.noarch as a component of openEuler-22.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
"product_reference":"rubygem-test-unit-3.3.7-136.oe2203sp4.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP4:rubygem-test-unit-3.3.7-136.oe2203sp4.noarch",
"name":"rubygem-test-unit-3.3.7-136.oe2203sp4.noarch as a component of openEuler-22.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
"product_reference":"rubygem-typeprof-0.15.2-136.oe2203sp4.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP4:rubygem-typeprof-0.15.2-136.oe2203sp4.noarch",
"name":"rubygem-typeprof-0.15.2-136.oe2203sp4.noarch as a component of openEuler-22.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
"product_reference":"rubygems-3.2.32-136.oe2203sp4.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP4:rubygems-3.2.32-136.oe2203sp4.noarch",
"name":"rubygems-3.2.32-136.oe2203sp4.noarch as a component of openEuler-22.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
"product_reference":"rubygems-devel-3.2.32-136.oe2203sp4.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP4:rubygems-devel-3.2.32-136.oe2203sp4.noarch",
"name":"rubygems-devel-3.2.32-136.oe2203sp4.noarch as a component of openEuler-22.03-LTS-SP4"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP1",
"product_reference":"ruby-help-3.0.3-136.oe2203sp1.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP1:ruby-help-3.0.3-136.oe2203sp1.noarch",
"name":"ruby-help-3.0.3-136.oe2203sp1.noarch as a component of openEuler-22.03-LTS-SP1"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP1",
"product_reference":"ruby-irb-3.0.3-136.oe2203sp1.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP1:ruby-irb-3.0.3-136.oe2203sp1.noarch",
"name":"ruby-irb-3.0.3-136.oe2203sp1.noarch as a component of openEuler-22.03-LTS-SP1"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP1",
"product_reference":"rubygem-bundler-2.2.32-136.oe2203sp1.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP1:rubygem-bundler-2.2.32-136.oe2203sp1.noarch",
"name":"rubygem-bundler-2.2.32-136.oe2203sp1.noarch as a component of openEuler-22.03-LTS-SP1"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP1",
"product_reference":"rubygem-did_you_mean-1.5.0-136.oe2203sp1.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP1:rubygem-did_you_mean-1.5.0-136.oe2203sp1.noarch",
"name":"rubygem-did_you_mean-1.5.0-136.oe2203sp1.noarch as a component of openEuler-22.03-LTS-SP1"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP1",
"product_reference":"rubygem-minitest-5.14.2-136.oe2203sp1.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP1:rubygem-minitest-5.14.2-136.oe2203sp1.noarch",
"name":"rubygem-minitest-5.14.2-136.oe2203sp1.noarch as a component of openEuler-22.03-LTS-SP1"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP1",
"product_reference":"rubygem-rake-13.0.3-136.oe2203sp1.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP1:rubygem-rake-13.0.3-136.oe2203sp1.noarch",
"name":"rubygem-rake-13.0.3-136.oe2203sp1.noarch as a component of openEuler-22.03-LTS-SP1"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP1",
"product_reference":"rubygem-rbs-1.4.0-136.oe2203sp1.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP1:rubygem-rbs-1.4.0-136.oe2203sp1.noarch",
"name":"rubygem-rbs-1.4.0-136.oe2203sp1.noarch as a component of openEuler-22.03-LTS-SP1"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP1",
"product_reference":"rubygem-rdoc-6.3.3-136.oe2203sp1.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP1:rubygem-rdoc-6.3.3-136.oe2203sp1.noarch",
"name":"rubygem-rdoc-6.3.3-136.oe2203sp1.noarch as a component of openEuler-22.03-LTS-SP1"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP1",
"product_reference":"rubygem-rexml-3.2.5-136.oe2203sp1.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP1:rubygem-rexml-3.2.5-136.oe2203sp1.noarch",
"name":"rubygem-rexml-3.2.5-136.oe2203sp1.noarch as a component of openEuler-22.03-LTS-SP1"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP1",
"product_reference":"rubygem-rss-0.2.9-136.oe2203sp1.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP1:rubygem-rss-0.2.9-136.oe2203sp1.noarch",
"name":"rubygem-rss-0.2.9-136.oe2203sp1.noarch as a component of openEuler-22.03-LTS-SP1"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP1",
"product_reference":"rubygem-test-unit-3.3.7-136.oe2203sp1.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP1:rubygem-test-unit-3.3.7-136.oe2203sp1.noarch",
"name":"rubygem-test-unit-3.3.7-136.oe2203sp1.noarch as a component of openEuler-22.03-LTS-SP1"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP1",
"product_reference":"rubygem-typeprof-0.15.2-136.oe2203sp1.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP1:rubygem-typeprof-0.15.2-136.oe2203sp1.noarch",
"name":"rubygem-typeprof-0.15.2-136.oe2203sp1.noarch as a component of openEuler-22.03-LTS-SP1"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP1",
"product_reference":"rubygems-3.2.32-136.oe2203sp1.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP1:rubygems-3.2.32-136.oe2203sp1.noarch",
"name":"rubygems-3.2.32-136.oe2203sp1.noarch as a component of openEuler-22.03-LTS-SP1"
},
"category":"default_component_of"
},
{
"relates_to_product_reference":"openEuler-22.03-LTS-SP1",
"product_reference":"rubygems-devel-3.2.32-136.oe2203sp1.noarch.rpm",
"full_product_name":{
"product_id":"openEuler-22.03-LTS-SP1:rubygems-devel-3.2.32-136.oe2203sp1.noarch",
"name":"rubygems-devel-3.2.32-136.oe2203sp1.noarch as a component of openEuler-22.03-LTS-SP1"
},
"category":"default_component_of"
}
]
},
"vulnerabilities":[
{
"cve":"CVE-2024-35176",
"notes":[
{
"text":"REXML is an XML toolkit for Ruby. The REXML gem before 3.2.6 has a denial of service vulnerability when it parses an XML that has many `<`s in an attribute value. Those who need to parse untrusted XMLs may be impacted to this vulnerability. The REXML gem 3.2.7 or later include the patch to fix this vulnerability. As a workaround, don t parse untrusted XMLs.",
"category":"description",
"title":"Vulnerability Description"
}
],
"product_status":{
"fixed":[
"openEuler-22.03-LTS-SP3:ruby-3.0.3-136.oe2203sp3.aarch64",
"openEuler-22.03-LTS-SP3:ruby-debuginfo-3.0.3-136.oe2203sp3.aarch64",
"openEuler-22.03-LTS-SP3:ruby-debugsource-3.0.3-136.oe2203sp3.aarch64",
"openEuler-22.03-LTS-SP3:ruby-devel-3.0.3-136.oe2203sp3.aarch64",
"openEuler-22.03-LTS-SP3:rubygem-bigdecimal-3.0.0-136.oe2203sp3.aarch64",
"openEuler-22.03-LTS-SP3:rubygem-io-console-0.5.7-136.oe2203sp3.aarch64",
"openEuler-22.03-LTS-SP3:rubygem-json-2.5.1-136.oe2203sp3.aarch64",
"openEuler-22.03-LTS-SP3:rubygem-openssl-2.2.1-136.oe2203sp3.aarch64",
"openEuler-22.03-LTS-SP3:rubygem-psych-3.3.2-136.oe2203sp3.aarch64",
"openEuler-20.03-LTS-SP4:ruby-2.5.8-126.oe2003sp4.aarch64",
"openEuler-20.03-LTS-SP4:ruby-debuginfo-2.5.8-126.oe2003sp4.aarch64",
"openEuler-20.03-LTS-SP4:ruby-debugsource-2.5.8-126.oe2003sp4.aarch64",
"openEuler-20.03-LTS-SP4:ruby-devel-2.5.8-126.oe2003sp4.aarch64",
"openEuler-20.03-LTS-SP4:rubygem-bigdecimal-1.3.4-126.oe2003sp4.aarch64",
"openEuler-20.03-LTS-SP4:rubygem-io-console-0.4.6-126.oe2003sp4.aarch64",
"openEuler-20.03-LTS-SP4:rubygem-json-2.1.0-126.oe2003sp4.aarch64",
"openEuler-20.03-LTS-SP4:rubygem-openssl-2.1.2-126.oe2003sp4.aarch64",
"openEuler-20.03-LTS-SP4:rubygem-psych-3.0.2-126.oe2003sp4.aarch64",
"openEuler-24.03-LTS:ruby-3.2.2-142.oe2403.aarch64",
"openEuler-24.03-LTS:ruby-bundled-gems-3.2.2-142.oe2403.aarch64",
"openEuler-24.03-LTS:ruby-debuginfo-3.2.2-142.oe2403.aarch64",
"openEuler-24.03-LTS:ruby-debugsource-3.2.2-142.oe2403.aarch64",
"openEuler-24.03-LTS:ruby-devel-3.2.2-142.oe2403.aarch64",
"openEuler-24.03-LTS:rubygem-bigdecimal-3.1.3-142.oe2403.aarch64",
"openEuler-24.03-LTS:rubygem-io-console-0.6.0-142.oe2403.aarch64",
"openEuler-24.03-LTS:rubygem-json-2.6.3-142.oe2403.aarch64",
"openEuler-24.03-LTS:rubygem-openssl-3.1.0-142.oe2403.aarch64",
"openEuler-24.03-LTS:rubygem-psych-5.0.1-142.oe2403.aarch64",
"openEuler-24.03-LTS:rubygem-rbs-2.8.2-142.oe2403.aarch64",
"openEuler-22.03-LTS-SP4:ruby-3.0.3-136.oe2203sp4.aarch64",
"openEuler-22.03-LTS-SP4:ruby-debuginfo-3.0.3-136.oe2203sp4.aarch64",
"openEuler-22.03-LTS-SP4:ruby-debugsource-3.0.3-136.oe2203sp4.aarch64",
"openEuler-22.03-LTS-SP4:ruby-devel-3.0.3-136.oe2203sp4.aarch64",
"openEuler-22.03-LTS-SP4:rubygem-bigdecimal-3.0.0-136.oe2203sp4.aarch64",
"openEuler-22.03-LTS-SP4:rubygem-io-console-0.5.7-136.oe2203sp4.aarch64",
"openEuler-22.03-LTS-SP4:rubygem-json-2.5.1-136.oe2203sp4.aarch64",
"openEuler-22.03-LTS-SP4:rubygem-openssl-2.2.1-136.oe2203sp4.aarch64",
"openEuler-22.03-LTS-SP4:rubygem-psych-3.3.2-136.oe2203sp4.aarch64",
"openEuler-22.03-LTS-SP1:ruby-3.0.3-136.oe2203sp1.aarch64",
"openEuler-22.03-LTS-SP1:ruby-debuginfo-3.0.3-136.oe2203sp1.aarch64",
"openEuler-22.03-LTS-SP1:ruby-debugsource-3.0.3-136.oe2203sp1.aarch64",
"openEuler-22.03-LTS-SP1:ruby-devel-3.0.3-136.oe2203sp1.aarch64",
"openEuler-22.03-LTS-SP1:rubygem-bigdecimal-3.0.0-136.oe2203sp1.aarch64",
"openEuler-22.03-LTS-SP1:rubygem-io-console-0.5.7-136.oe2203sp1.aarch64",
"openEuler-22.03-LTS-SP1:rubygem-json-2.5.1-136.oe2203sp1.aarch64",
"openEuler-22.03-LTS-SP1:rubygem-openssl-2.2.1-136.oe2203sp1.aarch64",
"openEuler-22.03-LTS-SP1:rubygem-psych-3.3.2-136.oe2203sp1.aarch64",
"openEuler-22.03-LTS-SP3:ruby-3.0.3-136.oe2203sp3.src",
"openEuler-20.03-LTS-SP4:ruby-2.5.8-126.oe2003sp4.src",
"openEuler-24.03-LTS:ruby-3.2.2-142.oe2403.src",
"openEuler-22.03-LTS-SP4:ruby-3.0.3-136.oe2203sp4.src",
"openEuler-22.03-LTS-SP1:ruby-3.0.3-136.oe2203sp1.src",
"openEuler-22.03-LTS-SP3:ruby-3.0.3-136.oe2203sp3.x86_64",
"openEuler-22.03-LTS-SP3:ruby-debuginfo-3.0.3-136.oe2203sp3.x86_64",
"openEuler-22.03-LTS-SP3:ruby-debugsource-3.0.3-136.oe2203sp3.x86_64",
"openEuler-22.03-LTS-SP3:ruby-devel-3.0.3-136.oe2203sp3.x86_64",
"openEuler-22.03-LTS-SP3:rubygem-bigdecimal-3.0.0-136.oe2203sp3.x86_64",
"openEuler-22.03-LTS-SP3:rubygem-io-console-0.5.7-136.oe2203sp3.x86_64",
"openEuler-22.03-LTS-SP3:rubygem-json-2.5.1-136.oe2203sp3.x86_64",
"openEuler-22.03-LTS-SP3:rubygem-openssl-2.2.1-136.oe2203sp3.x86_64",
"openEuler-22.03-LTS-SP3:rubygem-psych-3.3.2-136.oe2203sp3.x86_64",
"openEuler-20.03-LTS-SP4:ruby-2.5.8-126.oe2003sp4.x86_64",
"openEuler-20.03-LTS-SP4:ruby-debuginfo-2.5.8-126.oe2003sp4.x86_64",
"openEuler-20.03-LTS-SP4:ruby-debugsource-2.5.8-126.oe2003sp4.x86_64",
"openEuler-20.03-LTS-SP4:ruby-devel-2.5.8-126.oe2003sp4.x86_64",
"openEuler-20.03-LTS-SP4:rubygem-bigdecimal-1.3.4-126.oe2003sp4.x86_64",
"openEuler-20.03-LTS-SP4:rubygem-io-console-0.4.6-126.oe2003sp4.x86_64",
"openEuler-20.03-LTS-SP4:rubygem-json-2.1.0-126.oe2003sp4.x86_64",
"openEuler-20.03-LTS-SP4:rubygem-openssl-2.1.2-126.oe2003sp4.x86_64",
"openEuler-20.03-LTS-SP4:rubygem-psych-3.0.2-126.oe2003sp4.x86_64",
"openEuler-24.03-LTS:ruby-3.2.2-142.oe2403.x86_64",
"openEuler-24.03-LTS:ruby-bundled-gems-3.2.2-142.oe2403.x86_64",
"openEuler-24.03-LTS:ruby-debuginfo-3.2.2-142.oe2403.x86_64",
"openEuler-24.03-LTS:ruby-debugsource-3.2.2-142.oe2403.x86_64",
"openEuler-24.03-LTS:ruby-devel-3.2.2-142.oe2403.x86_64",
"openEuler-24.03-LTS:rubygem-bigdecimal-3.1.3-142.oe2403.x86_64",
"openEuler-24.03-LTS:rubygem-io-console-0.6.0-142.oe2403.x86_64",
"openEuler-24.03-LTS:rubygem-json-2.6.3-142.oe2403.x86_64",
"openEuler-24.03-LTS:rubygem-openssl-3.1.0-142.oe2403.x86_64",
"openEuler-24.03-LTS:rubygem-psych-5.0.1-142.oe2403.x86_64",
"openEuler-24.03-LTS:rubygem-rbs-2.8.2-142.oe2403.x86_64",
"openEuler-22.03-LTS-SP4:ruby-3.0.3-136.oe2203sp4.x86_64",
"openEuler-22.03-LTS-SP4:ruby-debuginfo-3.0.3-136.oe2203sp4.x86_64",
"openEuler-22.03-LTS-SP4:ruby-debugsource-3.0.3-136.oe2203sp4.x86_64",
"openEuler-22.03-LTS-SP4:ruby-devel-3.0.3-136.oe2203sp4.x86_64",
"openEuler-22.03-LTS-SP4:rubygem-bigdecimal-3.0.0-136.oe2203sp4.x86_64",
"openEuler-22.03-LTS-SP4:rubygem-io-console-0.5.7-136.oe2203sp4.x86_64",
"openEuler-22.03-LTS-SP4:rubygem-json-2.5.1-136.oe2203sp4.x86_64",
"openEuler-22.03-LTS-SP4:rubygem-openssl-2.2.1-136.oe2203sp4.x86_64",
"openEuler-22.03-LTS-SP4:rubygem-psych-3.3.2-136.oe2203sp4.x86_64",
"openEuler-22.03-LTS-SP1:ruby-3.0.3-136.oe2203sp1.x86_64",
"openEuler-22.03-LTS-SP1:ruby-debuginfo-3.0.3-136.oe2203sp1.x86_64",
"openEuler-22.03-LTS-SP1:ruby-debugsource-3.0.3-136.oe2203sp1.x86_64",
"openEuler-22.03-LTS-SP1:ruby-devel-3.0.3-136.oe2203sp1.x86_64",
"openEuler-22.03-LTS-SP1:rubygem-bigdecimal-3.0.0-136.oe2203sp1.x86_64",
"openEuler-22.03-LTS-SP1:rubygem-io-console-0.5.7-136.oe2203sp1.x86_64",
"openEuler-22.03-LTS-SP1:rubygem-json-2.5.1-136.oe2203sp1.x86_64",
"openEuler-22.03-LTS-SP1:rubygem-openssl-2.2.1-136.oe2203sp1.x86_64",
"openEuler-22.03-LTS-SP1:rubygem-psych-3.3.2-136.oe2203sp1.x86_64",
"openEuler-22.03-LTS-SP3:ruby-help-3.0.3-136.oe2203sp3.noarch",
"openEuler-22.03-LTS-SP3:ruby-irb-3.0.3-136.oe2203sp3.noarch",
"openEuler-22.03-LTS-SP3:rubygem-bundler-2.2.32-136.oe2203sp3.noarch",
"openEuler-22.03-LTS-SP3:rubygem-did_you_mean-1.5.0-136.oe2203sp3.noarch",
"openEuler-22.03-LTS-SP3:rubygem-minitest-5.14.2-136.oe2203sp3.noarch",
"openEuler-22.03-LTS-SP3:rubygem-rake-13.0.3-136.oe2203sp3.noarch",
"openEuler-22.03-LTS-SP3:rubygem-rbs-1.4.0-136.oe2203sp3.noarch",
"openEuler-22.03-LTS-SP3:rubygem-rdoc-6.3.3-136.oe2203sp3.noarch",
"openEuler-22.03-LTS-SP3:rubygem-rexml-3.2.5-136.oe2203sp3.noarch",
"openEuler-22.03-LTS-SP3:rubygem-rss-0.2.9-136.oe2203sp3.noarch",
"openEuler-22.03-LTS-SP3:rubygem-test-unit-3.3.7-136.oe2203sp3.noarch",
"openEuler-22.03-LTS-SP3:rubygem-typeprof-0.15.2-136.oe2203sp3.noarch",
"openEuler-22.03-LTS-SP3:rubygems-3.2.32-136.oe2203sp3.noarch",
"openEuler-22.03-LTS-SP3:rubygems-devel-3.2.32-136.oe2203sp3.noarch",
"openEuler-20.03-LTS-SP4:ruby-help-2.5.8-126.oe2003sp4.noarch",
"openEuler-20.03-LTS-SP4:ruby-irb-2.5.8-126.oe2003sp4.noarch",
"openEuler-20.03-LTS-SP4:rubygem-did_you_mean-1.2.0-126.oe2003sp4.noarch",
"openEuler-20.03-LTS-SP4:rubygem-minitest-5.10.3-126.oe2003sp4.noarch",
"openEuler-20.03-LTS-SP4:rubygem-net-telnet-0.1.1-126.oe2003sp4.noarch",
"openEuler-20.03-LTS-SP4:rubygem-power_assert-1.1.1-126.oe2003sp4.noarch",
"openEuler-20.03-LTS-SP4:rubygem-rake-12.3.0-126.oe2003sp4.noarch",
"openEuler-20.03-LTS-SP4:rubygem-rdoc-6.0.1.1-126.oe2003sp4.noarch",
"openEuler-20.03-LTS-SP4:rubygem-test-unit-3.2.7-126.oe2003sp4.noarch",
"openEuler-20.03-LTS-SP4:rubygem-xmlrpc-0.3.0-126.oe2003sp4.noarch",
"openEuler-20.03-LTS-SP4:rubygems-2.7.6-126.oe2003sp4.noarch",
"openEuler-20.03-LTS-SP4:rubygems-devel-2.7.6-126.oe2003sp4.noarch",
"openEuler-24.03-LTS:ruby-help-3.2.2-142.oe2403.noarch",
"openEuler-24.03-LTS:ruby-irb-3.2.2-142.oe2403.noarch",
"openEuler-24.03-LTS:rubygem-did_you_mean-1.6.3-142.oe2403.noarch",
"openEuler-24.03-LTS:rubygem-minitest-5.16.3-142.oe2403.noarch",
"openEuler-24.03-LTS:rubygem-rake-13.0.6-142.oe2403.noarch",
"openEuler-24.03-LTS:rubygem-rdoc-6.5.0-142.oe2403.noarch",
"openEuler-24.03-LTS:rubygem-rexml-3.2.5-142.oe2403.noarch",
"openEuler-24.03-LTS:rubygem-rss-0.2.9-142.oe2403.noarch",
"openEuler-24.03-LTS:rubygem-test-unit-3.5.7-142.oe2403.noarch",
"openEuler-24.03-LTS:rubygem-typeprof-0.21.3-142.oe2403.noarch",
"openEuler-24.03-LTS:rubygems-3.4.10-142.oe2403.noarch",
"openEuler-24.03-LTS:rubygems-devel-3.4.10-142.oe2403.noarch",
"openEuler-22.03-LTS-SP4:ruby-help-3.0.3-136.oe2203sp4.noarch",
"openEuler-22.03-LTS-SP4:ruby-irb-3.0.3-136.oe2203sp4.noarch",
"openEuler-22.03-LTS-SP4:rubygem-bundler-2.2.32-136.oe2203sp4.noarch",
"openEuler-22.03-LTS-SP4:rubygem-did_you_mean-1.5.0-136.oe2203sp4.noarch",
"openEuler-22.03-LTS-SP4:rubygem-minitest-5.14.2-136.oe2203sp4.noarch",
"openEuler-22.03-LTS-SP4:rubygem-rake-13.0.3-136.oe2203sp4.noarch",
"openEuler-22.03-LTS-SP4:rubygem-rbs-1.4.0-136.oe2203sp4.noarch",
"openEuler-22.03-LTS-SP4:rubygem-rdoc-6.3.3-136.oe2203sp4.noarch",
"openEuler-22.03-LTS-SP4:rubygem-rexml-3.2.5-136.oe2203sp4.noarch",
"openEuler-22.03-LTS-SP4:rubygem-rss-0.2.9-136.oe2203sp4.noarch",
"openEuler-22.03-LTS-SP4:rubygem-test-unit-3.3.7-136.oe2203sp4.noarch",
"openEuler-22.03-LTS-SP4:rubygem-typeprof-0.15.2-136.oe2203sp4.noarch",
"openEuler-22.03-LTS-SP4:rubygems-3.2.32-136.oe2203sp4.noarch",
"openEuler-22.03-LTS-SP4:rubygems-devel-3.2.32-136.oe2203sp4.noarch",
"openEuler-22.03-LTS-SP1:ruby-help-3.0.3-136.oe2203sp1.noarch",
"openEuler-22.03-LTS-SP1:ruby-irb-3.0.3-136.oe2203sp1.noarch",
"openEuler-22.03-LTS-SP1:rubygem-bundler-2.2.32-136.oe2203sp1.noarch",
"openEuler-22.03-LTS-SP1:rubygem-did_you_mean-1.5.0-136.oe2203sp1.noarch",
"openEuler-22.03-LTS-SP1:rubygem-minitest-5.14.2-136.oe2203sp1.noarch",
"openEuler-22.03-LTS-SP1:rubygem-rake-13.0.3-136.oe2203sp1.noarch",
"openEuler-22.03-LTS-SP1:rubygem-rbs-1.4.0-136.oe2203sp1.noarch",
"openEuler-22.03-LTS-SP1:rubygem-rdoc-6.3.3-136.oe2203sp1.noarch",
"openEuler-22.03-LTS-SP1:rubygem-rexml-3.2.5-136.oe2203sp1.noarch",
"openEuler-22.03-LTS-SP1:rubygem-rss-0.2.9-136.oe2203sp1.noarch",
"openEuler-22.03-LTS-SP1:rubygem-test-unit-3.3.7-136.oe2203sp1.noarch",
"openEuler-22.03-LTS-SP1:rubygem-typeprof-0.15.2-136.oe2203sp1.noarch",
"openEuler-22.03-LTS-SP1:rubygems-3.2.32-136.oe2203sp1.noarch",
"openEuler-22.03-LTS-SP1:rubygems-devel-3.2.32-136.oe2203sp1.noarch"
]
},
"remediations":[
{
"product_ids":[
"openEuler-22.03-LTS-SP3:ruby-3.0.3-136.oe2203sp3.aarch64",
"openEuler-22.03-LTS-SP3:ruby-debuginfo-3.0.3-136.oe2203sp3.aarch64",
"openEuler-22.03-LTS-SP3:ruby-debugsource-3.0.3-136.oe2203sp3.aarch64",
"openEuler-22.03-LTS-SP3:ruby-devel-3.0.3-136.oe2203sp3.aarch64",
"openEuler-22.03-LTS-SP3:rubygem-bigdecimal-3.0.0-136.oe2203sp3.aarch64",
"openEuler-22.03-LTS-SP3:rubygem-io-console-0.5.7-136.oe2203sp3.aarch64",
"openEuler-22.03-LTS-SP3:rubygem-json-2.5.1-136.oe2203sp3.aarch64",
"openEuler-22.03-LTS-SP3:rubygem-openssl-2.2.1-136.oe2203sp3.aarch64",
"openEuler-22.03-LTS-SP3:rubygem-psych-3.3.2-136.oe2203sp3.aarch64",
"openEuler-20.03-LTS-SP4:ruby-2.5.8-126.oe2003sp4.aarch64",
"openEuler-20.03-LTS-SP4:ruby-debuginfo-2.5.8-126.oe2003sp4.aarch64",
"openEuler-20.03-LTS-SP4:ruby-debugsource-2.5.8-126.oe2003sp4.aarch64",
"openEuler-20.03-LTS-SP4:ruby-devel-2.5.8-126.oe2003sp4.aarch64",
"openEuler-20.03-LTS-SP4:rubygem-bigdecimal-1.3.4-126.oe2003sp4.aarch64",
"openEuler-20.03-LTS-SP4:rubygem-io-console-0.4.6-126.oe2003sp4.aarch64",
"openEuler-20.03-LTS-SP4:rubygem-json-2.1.0-126.oe2003sp4.aarch64",
"openEuler-20.03-LTS-SP4:rubygem-openssl-2.1.2-126.oe2003sp4.aarch64",
"openEuler-20.03-LTS-SP4:rubygem-psych-3.0.2-126.oe2003sp4.aarch64",
"openEuler-24.03-LTS:ruby-3.2.2-142.oe2403.aarch64",
"openEuler-24.03-LTS:ruby-bundled-gems-3.2.2-142.oe2403.aarch64",
"openEuler-24.03-LTS:ruby-debuginfo-3.2.2-142.oe2403.aarch64",
"openEuler-24.03-LTS:ruby-debugsource-3.2.2-142.oe2403.aarch64",
"openEuler-24.03-LTS:ruby-devel-3.2.2-142.oe2403.aarch64",
"openEuler-24.03-LTS:rubygem-bigdecimal-3.1.3-142.oe2403.aarch64",
"openEuler-24.03-LTS:rubygem-io-console-0.6.0-142.oe2403.aarch64",
"openEuler-24.03-LTS:rubygem-json-2.6.3-142.oe2403.aarch64",
"openEuler-24.03-LTS:rubygem-openssl-3.1.0-142.oe2403.aarch64",
"openEuler-24.03-LTS:rubygem-psych-5.0.1-142.oe2403.aarch64",
"openEuler-24.03-LTS:rubygem-rbs-2.8.2-142.oe2403.aarch64",
"openEuler-22.03-LTS-SP4:ruby-3.0.3-136.oe2203sp4.aarch64",
"openEuler-22.03-LTS-SP4:ruby-debuginfo-3.0.3-136.oe2203sp4.aarch64",
"openEuler-22.03-LTS-SP4:ruby-debugsource-3.0.3-136.oe2203sp4.aarch64",
"openEuler-22.03-LTS-SP4:ruby-devel-3.0.3-136.oe2203sp4.aarch64",
"openEuler-22.03-LTS-SP4:rubygem-bigdecimal-3.0.0-136.oe2203sp4.aarch64",
"openEuler-22.03-LTS-SP4:rubygem-io-console-0.5.7-136.oe2203sp4.aarch64",
"openEuler-22.03-LTS-SP4:rubygem-json-2.5.1-136.oe2203sp4.aarch64",
"openEuler-22.03-LTS-SP4:rubygem-openssl-2.2.1-136.oe2203sp4.aarch64",
"openEuler-22.03-LTS-SP4:rubygem-psych-3.3.2-136.oe2203sp4.aarch64",
"openEuler-22.03-LTS-SP1:ruby-3.0.3-136.oe2203sp1.aarch64",
"openEuler-22.03-LTS-SP1:ruby-debuginfo-3.0.3-136.oe2203sp1.aarch64",
"openEuler-22.03-LTS-SP1:ruby-debugsource-3.0.3-136.oe2203sp1.aarch64",
"openEuler-22.03-LTS-SP1:ruby-devel-3.0.3-136.oe2203sp1.aarch64",
"openEuler-22.03-LTS-SP1:rubygem-bigdecimal-3.0.0-136.oe2203sp1.aarch64",
"openEuler-22.03-LTS-SP1:rubygem-io-console-0.5.7-136.oe2203sp1.aarch64",
"openEuler-22.03-LTS-SP1:rubygem-json-2.5.1-136.oe2203sp1.aarch64",
"openEuler-22.03-LTS-SP1:rubygem-openssl-2.2.1-136.oe2203sp1.aarch64",
"openEuler-22.03-LTS-SP1:rubygem-psych-3.3.2-136.oe2203sp1.aarch64",
"openEuler-22.03-LTS-SP3:ruby-3.0.3-136.oe2203sp3.src",
"openEuler-20.03-LTS-SP4:ruby-2.5.8-126.oe2003sp4.src",
"openEuler-24.03-LTS:ruby-3.2.2-142.oe2403.src",
"openEuler-22.03-LTS-SP4:ruby-3.0.3-136.oe2203sp4.src",
"openEuler-22.03-LTS-SP1:ruby-3.0.3-136.oe2203sp1.src",
"openEuler-22.03-LTS-SP3:ruby-3.0.3-136.oe2203sp3.x86_64",
"openEuler-22.03-LTS-SP3:ruby-debuginfo-3.0.3-136.oe2203sp3.x86_64",
"openEuler-22.03-LTS-SP3:ruby-debugsource-3.0.3-136.oe2203sp3.x86_64",
"openEuler-22.03-LTS-SP3:ruby-devel-3.0.3-136.oe2203sp3.x86_64",
"openEuler-22.03-LTS-SP3:rubygem-bigdecimal-3.0.0-136.oe2203sp3.x86_64",
"openEuler-22.03-LTS-SP3:rubygem-io-console-0.5.7-136.oe2203sp3.x86_64",
"openEuler-22.03-LTS-SP3:rubygem-json-2.5.1-136.oe2203sp3.x86_64",
"openEuler-22.03-LTS-SP3:rubygem-openssl-2.2.1-136.oe2203sp3.x86_64",
"openEuler-22.03-LTS-SP3:rubygem-psych-3.3.2-136.oe2203sp3.x86_64",
"openEuler-20.03-LTS-SP4:ruby-2.5.8-126.oe2003sp4.x86_64",
"openEuler-20.03-LTS-SP4:ruby-debuginfo-2.5.8-126.oe2003sp4.x86_64",
"openEuler-20.03-LTS-SP4:ruby-debugsource-2.5.8-126.oe2003sp4.x86_64",
"openEuler-20.03-LTS-SP4:ruby-devel-2.5.8-126.oe2003sp4.x86_64",
"openEuler-20.03-LTS-SP4:rubygem-bigdecimal-1.3.4-126.oe2003sp4.x86_64",
"openEuler-20.03-LTS-SP4:rubygem-io-console-0.4.6-126.oe2003sp4.x86_64",
"openEuler-20.03-LTS-SP4:rubygem-json-2.1.0-126.oe2003sp4.x86_64",
"openEuler-20.03-LTS-SP4:rubygem-openssl-2.1.2-126.oe2003sp4.x86_64",
"openEuler-20.03-LTS-SP4:rubygem-psych-3.0.2-126.oe2003sp4.x86_64",
"openEuler-24.03-LTS:ruby-3.2.2-142.oe2403.x86_64",
"openEuler-24.03-LTS:ruby-bundled-gems-3.2.2-142.oe2403.x86_64",
"openEuler-24.03-LTS:ruby-debuginfo-3.2.2-142.oe2403.x86_64",
"openEuler-24.03-LTS:ruby-debugsource-3.2.2-142.oe2403.x86_64",
"openEuler-24.03-LTS:ruby-devel-3.2.2-142.oe2403.x86_64",
"openEuler-24.03-LTS:rubygem-bigdecimal-3.1.3-142.oe2403.x86_64",
"openEuler-24.03-LTS:rubygem-io-console-0.6.0-142.oe2403.x86_64",
"openEuler-24.03-LTS:rubygem-json-2.6.3-142.oe2403.x86_64",
"openEuler-24.03-LTS:rubygem-openssl-3.1.0-142.oe2403.x86_64",
"openEuler-24.03-LTS:rubygem-psych-5.0.1-142.oe2403.x86_64",
"openEuler-24.03-LTS:rubygem-rbs-2.8.2-142.oe2403.x86_64",
"openEuler-22.03-LTS-SP4:ruby-3.0.3-136.oe2203sp4.x86_64",
"openEuler-22.03-LTS-SP4:ruby-debuginfo-3.0.3-136.oe2203sp4.x86_64",
"openEuler-22.03-LTS-SP4:ruby-debugsource-3.0.3-136.oe2203sp4.x86_64",
"openEuler-22.03-LTS-SP4:ruby-devel-3.0.3-136.oe2203sp4.x86_64",
"openEuler-22.03-LTS-SP4:rubygem-bigdecimal-3.0.0-136.oe2203sp4.x86_64",
"openEuler-22.03-LTS-SP4:rubygem-io-console-0.5.7-136.oe2203sp4.x86_64",
"openEuler-22.03-LTS-SP4:rubygem-json-2.5.1-136.oe2203sp4.x86_64",
"openEuler-22.03-LTS-SP4:rubygem-openssl-2.2.1-136.oe2203sp4.x86_64",
"openEuler-22.03-LTS-SP4:rubygem-psych-3.3.2-136.oe2203sp4.x86_64",
"openEuler-22.03-LTS-SP1:ruby-3.0.3-136.oe2203sp1.x86_64",
"openEuler-22.03-LTS-SP1:ruby-debuginfo-3.0.3-136.oe2203sp1.x86_64",
"openEuler-22.03-LTS-SP1:ruby-debugsource-3.0.3-136.oe2203sp1.x86_64",
"openEuler-22.03-LTS-SP1:ruby-devel-3.0.3-136.oe2203sp1.x86_64",
"openEuler-22.03-LTS-SP1:rubygem-bigdecimal-3.0.0-136.oe2203sp1.x86_64",
"openEuler-22.03-LTS-SP1:rubygem-io-console-0.5.7-136.oe2203sp1.x86_64",
"openEuler-22.03-LTS-SP1:rubygem-json-2.5.1-136.oe2203sp1.x86_64",
"openEuler-22.03-LTS-SP1:rubygem-openssl-2.2.1-136.oe2203sp1.x86_64",
"openEuler-22.03-LTS-SP1:rubygem-psych-3.3.2-136.oe2203sp1.x86_64",
"openEuler-22.03-LTS-SP3:ruby-help-3.0.3-136.oe2203sp3.noarch",
"openEuler-22.03-LTS-SP3:ruby-irb-3.0.3-136.oe2203sp3.noarch",
"openEuler-22.03-LTS-SP3:rubygem-bundler-2.2.32-136.oe2203sp3.noarch",
"openEuler-22.03-LTS-SP3:rubygem-did_you_mean-1.5.0-136.oe2203sp3.noarch",
"openEuler-22.03-LTS-SP3:rubygem-minitest-5.14.2-136.oe2203sp3.noarch",
"openEuler-22.03-LTS-SP3:rubygem-rake-13.0.3-136.oe2203sp3.noarch",
"openEuler-22.03-LTS-SP3:rubygem-rbs-1.4.0-136.oe2203sp3.noarch",
"openEuler-22.03-LTS-SP3:rubygem-rdoc-6.3.3-136.oe2203sp3.noarch",
"openEuler-22.03-LTS-SP3:rubygem-rexml-3.2.5-136.oe2203sp3.noarch",
"openEuler-22.03-LTS-SP3:rubygem-rss-0.2.9-136.oe2203sp3.noarch",
"openEuler-22.03-LTS-SP3:rubygem-test-unit-3.3.7-136.oe2203sp3.noarch",
"openEuler-22.03-LTS-SP3:rubygem-typeprof-0.15.2-136.oe2203sp3.noarch",
"openEuler-22.03-LTS-SP3:rubygems-3.2.32-136.oe2203sp3.noarch",
"openEuler-22.03-LTS-SP3:rubygems-devel-3.2.32-136.oe2203sp3.noarch",
"openEuler-20.03-LTS-SP4:ruby-help-2.5.8-126.oe2003sp4.noarch",
"openEuler-20.03-LTS-SP4:ruby-irb-2.5.8-126.oe2003sp4.noarch",
"openEuler-20.03-LTS-SP4:rubygem-did_you_mean-1.2.0-126.oe2003sp4.noarch",
"openEuler-20.03-LTS-SP4:rubygem-minitest-5.10.3-126.oe2003sp4.noarch",
"openEuler-20.03-LTS-SP4:rubygem-net-telnet-0.1.1-126.oe2003sp4.noarch",
"openEuler-20.03-LTS-SP4:rubygem-power_assert-1.1.1-126.oe2003sp4.noarch",
"openEuler-20.03-LTS-SP4:rubygem-rake-12.3.0-126.oe2003sp4.noarch",
"openEuler-20.03-LTS-SP4:rubygem-rdoc-6.0.1.1-126.oe2003sp4.noarch",
"openEuler-20.03-LTS-SP4:rubygem-test-unit-3.2.7-126.oe2003sp4.noarch",
"openEuler-20.03-LTS-SP4:rubygem-xmlrpc-0.3.0-126.oe2003sp4.noarch",
"openEuler-20.03-LTS-SP4:rubygems-2.7.6-126.oe2003sp4.noarch",
"openEuler-20.03-LTS-SP4:rubygems-devel-2.7.6-126.oe2003sp4.noarch",
"openEuler-24.03-LTS:ruby-help-3.2.2-142.oe2403.noarch",
"openEuler-24.03-LTS:ruby-irb-3.2.2-142.oe2403.noarch",
"openEuler-24.03-LTS:rubygem-did_you_mean-1.6.3-142.oe2403.noarch",
"openEuler-24.03-LTS:rubygem-minitest-5.16.3-142.oe2403.noarch",
"openEuler-24.03-LTS:rubygem-rake-13.0.6-142.oe2403.noarch",
"openEuler-24.03-LTS:rubygem-rdoc-6.5.0-142.oe2403.noarch",
"openEuler-24.03-LTS:rubygem-rexml-3.2.5-142.oe2403.noarch",
"openEuler-24.03-LTS:rubygem-rss-0.2.9-142.oe2403.noarch",
"openEuler-24.03-LTS:rubygem-test-unit-3.5.7-142.oe2403.noarch",
"openEuler-24.03-LTS:rubygem-typeprof-0.21.3-142.oe2403.noarch",
"openEuler-24.03-LTS:rubygems-3.4.10-142.oe2403.noarch",
"openEuler-24.03-LTS:rubygems-devel-3.4.10-142.oe2403.noarch",
"openEuler-22.03-LTS-SP4:ruby-help-3.0.3-136.oe2203sp4.noarch",
"openEuler-22.03-LTS-SP4:ruby-irb-3.0.3-136.oe2203sp4.noarch",
"openEuler-22.03-LTS-SP4:rubygem-bundler-2.2.32-136.oe2203sp4.noarch",
"openEuler-22.03-LTS-SP4:rubygem-did_you_mean-1.5.0-136.oe2203sp4.noarch",
"openEuler-22.03-LTS-SP4:rubygem-minitest-5.14.2-136.oe2203sp4.noarch",
"openEuler-22.03-LTS-SP4:rubygem-rake-13.0.3-136.oe2203sp4.noarch",
"openEuler-22.03-LTS-SP4:rubygem-rbs-1.4.0-136.oe2203sp4.noarch",
"openEuler-22.03-LTS-SP4:rubygem-rdoc-6.3.3-136.oe2203sp4.noarch",
"openEuler-22.03-LTS-SP4:rubygem-rexml-3.2.5-136.oe2203sp4.noarch",
"openEuler-22.03-LTS-SP4:rubygem-rss-0.2.9-136.oe2203sp4.noarch",
"openEuler-22.03-LTS-SP4:rubygem-test-unit-3.3.7-136.oe2203sp4.noarch",
"openEuler-22.03-LTS-SP4:rubygem-typeprof-0.15.2-136.oe2203sp4.noarch",
"openEuler-22.03-LTS-SP4:rubygems-3.2.32-136.oe2203sp4.noarch",
"openEuler-22.03-LTS-SP4:rubygems-devel-3.2.32-136.oe2203sp4.noarch",
"openEuler-22.03-LTS-SP1:ruby-help-3.0.3-136.oe2203sp1.noarch",
"openEuler-22.03-LTS-SP1:ruby-irb-3.0.3-136.oe2203sp1.noarch",
"openEuler-22.03-LTS-SP1:rubygem-bundler-2.2.32-136.oe2203sp1.noarch",
"openEuler-22.03-LTS-SP1:rubygem-did_you_mean-1.5.0-136.oe2203sp1.noarch",
"openEuler-22.03-LTS-SP1:rubygem-minitest-5.14.2-136.oe2203sp1.noarch",
"openEuler-22.03-LTS-SP1:rubygem-rake-13.0.3-136.oe2203sp1.noarch",
"openEuler-22.03-LTS-SP1:rubygem-rbs-1.4.0-136.oe2203sp1.noarch",
"openEuler-22.03-LTS-SP1:rubygem-rdoc-6.3.3-136.oe2203sp1.noarch",
"openEuler-22.03-LTS-SP1:rubygem-rexml-3.2.5-136.oe2203sp1.noarch",
"openEuler-22.03-LTS-SP1:rubygem-rss-0.2.9-136.oe2203sp1.noarch",
"openEuler-22.03-LTS-SP1:rubygem-test-unit-3.3.7-136.oe2203sp1.noarch",
"openEuler-22.03-LTS-SP1:rubygem-typeprof-0.15.2-136.oe2203sp1.noarch",
"openEuler-22.03-LTS-SP1:rubygems-3.2.32-136.oe2203sp1.noarch",
"openEuler-22.03-LTS-SP1:rubygems-devel-3.2.32-136.oe2203sp1.noarch"
],
"details":"ruby security update",
"category":"vendor_fix",
"url":"https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1824"
}
],
"scores":[
{
"cvss_v3":{
"baseSeverity":"MEDIUM",
"baseScore":5.3,
"vectorString":"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version":"3.1"
},
"products":[
"openEuler-22.03-LTS-SP3:ruby-3.0.3-136.oe2203sp3.aarch64",
"openEuler-22.03-LTS-SP3:ruby-debuginfo-3.0.3-136.oe2203sp3.aarch64",
"openEuler-22.03-LTS-SP3:ruby-debugsource-3.0.3-136.oe2203sp3.aarch64",
"openEuler-22.03-LTS-SP3:ruby-devel-3.0.3-136.oe2203sp3.aarch64",
"openEuler-22.03-LTS-SP3:rubygem-bigdecimal-3.0.0-136.oe2203sp3.aarch64",
"openEuler-22.03-LTS-SP3:rubygem-io-console-0.5.7-136.oe2203sp3.aarch64",
"openEuler-22.03-LTS-SP3:rubygem-json-2.5.1-136.oe2203sp3.aarch64",
"openEuler-22.03-LTS-SP3:rubygem-openssl-2.2.1-136.oe2203sp3.aarch64",
"openEuler-22.03-LTS-SP3:rubygem-psych-3.3.2-136.oe2203sp3.aarch64",
"openEuler-20.03-LTS-SP4:ruby-2.5.8-126.oe2003sp4.aarch64",
"openEuler-20.03-LTS-SP4:ruby-debuginfo-2.5.8-126.oe2003sp4.aarch64",
"openEuler-20.03-LTS-SP4:ruby-debugsource-2.5.8-126.oe2003sp4.aarch64",
"openEuler-20.03-LTS-SP4:ruby-devel-2.5.8-126.oe2003sp4.aarch64",
"openEuler-20.03-LTS-SP4:rubygem-bigdecimal-1.3.4-126.oe2003sp4.aarch64",
"openEuler-20.03-LTS-SP4:rubygem-io-console-0.4.6-126.oe2003sp4.aarch64",
"openEuler-20.03-LTS-SP4:rubygem-json-2.1.0-126.oe2003sp4.aarch64",
"openEuler-20.03-LTS-SP4:rubygem-openssl-2.1.2-126.oe2003sp4.aarch64",
"openEuler-20.03-LTS-SP4:rubygem-psych-3.0.2-126.oe2003sp4.aarch64",
"openEuler-24.03-LTS:ruby-3.2.2-142.oe2403.aarch64",
"openEuler-24.03-LTS:ruby-bundled-gems-3.2.2-142.oe2403.aarch64",
"openEuler-24.03-LTS:ruby-debuginfo-3.2.2-142.oe2403.aarch64",
"openEuler-24.03-LTS:ruby-debugsource-3.2.2-142.oe2403.aarch64",
"openEuler-24.03-LTS:ruby-devel-3.2.2-142.oe2403.aarch64",
"openEuler-24.03-LTS:rubygem-bigdecimal-3.1.3-142.oe2403.aarch64",
"openEuler-24.03-LTS:rubygem-io-console-0.6.0-142.oe2403.aarch64",
"openEuler-24.03-LTS:rubygem-json-2.6.3-142.oe2403.aarch64",
"openEuler-24.03-LTS:rubygem-openssl-3.1.0-142.oe2403.aarch64",
"openEuler-24.03-LTS:rubygem-psych-5.0.1-142.oe2403.aarch64",
"openEuler-24.03-LTS:rubygem-rbs-2.8.2-142.oe2403.aarch64",
"openEuler-22.03-LTS-SP4:ruby-3.0.3-136.oe2203sp4.aarch64",
"openEuler-22.03-LTS-SP4:ruby-debuginfo-3.0.3-136.oe2203sp4.aarch64",
"openEuler-22.03-LTS-SP4:ruby-debugsource-3.0.3-136.oe2203sp4.aarch64",
"openEuler-22.03-LTS-SP4:ruby-devel-3.0.3-136.oe2203sp4.aarch64",
"openEuler-22.03-LTS-SP4:rubygem-bigdecimal-3.0.0-136.oe2203sp4.aarch64",
"openEuler-22.03-LTS-SP4:rubygem-io-console-0.5.7-136.oe2203sp4.aarch64",
"openEuler-22.03-LTS-SP4:rubygem-json-2.5.1-136.oe2203sp4.aarch64",
"openEuler-22.03-LTS-SP4:rubygem-openssl-2.2.1-136.oe2203sp4.aarch64",
"openEuler-22.03-LTS-SP4:rubygem-psych-3.3.2-136.oe2203sp4.aarch64",
"openEuler-22.03-LTS-SP1:ruby-3.0.3-136.oe2203sp1.aarch64",
"openEuler-22.03-LTS-SP1:ruby-debuginfo-3.0.3-136.oe2203sp1.aarch64",
"openEuler-22.03-LTS-SP1:ruby-debugsource-3.0.3-136.oe2203sp1.aarch64",
"openEuler-22.03-LTS-SP1:ruby-devel-3.0.3-136.oe2203sp1.aarch64",
"openEuler-22.03-LTS-SP1:rubygem-bigdecimal-3.0.0-136.oe2203sp1.aarch64",
"openEuler-22.03-LTS-SP1:rubygem-io-console-0.5.7-136.oe2203sp1.aarch64",
"openEuler-22.03-LTS-SP1:rubygem-json-2.5.1-136.oe2203sp1.aarch64",
"openEuler-22.03-LTS-SP1:rubygem-openssl-2.2.1-136.oe2203sp1.aarch64",
"openEuler-22.03-LTS-SP1:rubygem-psych-3.3.2-136.oe2203sp1.aarch64",
"openEuler-22.03-LTS-SP3:ruby-3.0.3-136.oe2203sp3.src",
"openEuler-20.03-LTS-SP4:ruby-2.5.8-126.oe2003sp4.src",
"openEuler-24.03-LTS:ruby-3.2.2-142.oe2403.src",
"openEuler-22.03-LTS-SP4:ruby-3.0.3-136.oe2203sp4.src",
"openEuler-22.03-LTS-SP1:ruby-3.0.3-136.oe2203sp1.src",
"openEuler-22.03-LTS-SP3:ruby-3.0.3-136.oe2203sp3.x86_64",
"openEuler-22.03-LTS-SP3:ruby-debuginfo-3.0.3-136.oe2203sp3.x86_64",
"openEuler-22.03-LTS-SP3:ruby-debugsource-3.0.3-136.oe2203sp3.x86_64",
"openEuler-22.03-LTS-SP3:ruby-devel-3.0.3-136.oe2203sp3.x86_64",
"openEuler-22.03-LTS-SP3:rubygem-bigdecimal-3.0.0-136.oe2203sp3.x86_64",
"openEuler-22.03-LTS-SP3:rubygem-io-console-0.5.7-136.oe2203sp3.x86_64",
"openEuler-22.03-LTS-SP3:rubygem-json-2.5.1-136.oe2203sp3.x86_64",
"openEuler-22.03-LTS-SP3:rubygem-openssl-2.2.1-136.oe2203sp3.x86_64",
"openEuler-22.03-LTS-SP3:rubygem-psych-3.3.2-136.oe2203sp3.x86_64",
"openEuler-20.03-LTS-SP4:ruby-2.5.8-126.oe2003sp4.x86_64",
"openEuler-20.03-LTS-SP4:ruby-debuginfo-2.5.8-126.oe2003sp4.x86_64",
"openEuler-20.03-LTS-SP4:ruby-debugsource-2.5.8-126.oe2003sp4.x86_64",
"openEuler-20.03-LTS-SP4:ruby-devel-2.5.8-126.oe2003sp4.x86_64",
"openEuler-20.03-LTS-SP4:rubygem-bigdecimal-1.3.4-126.oe2003sp4.x86_64",
"openEuler-20.03-LTS-SP4:rubygem-io-console-0.4.6-126.oe2003sp4.x86_64",
"openEuler-20.03-LTS-SP4:rubygem-json-2.1.0-126.oe2003sp4.x86_64",
"openEuler-20.03-LTS-SP4:rubygem-openssl-2.1.2-126.oe2003sp4.x86_64",
"openEuler-20.03-LTS-SP4:rubygem-psych-3.0.2-126.oe2003sp4.x86_64",
"openEuler-24.03-LTS:ruby-3.2.2-142.oe2403.x86_64",
"openEuler-24.03-LTS:ruby-bundled-gems-3.2.2-142.oe2403.x86_64",
"openEuler-24.03-LTS:ruby-debuginfo-3.2.2-142.oe2403.x86_64",
"openEuler-24.03-LTS:ruby-debugsource-3.2.2-142.oe2403.x86_64",
"openEuler-24.03-LTS:ruby-devel-3.2.2-142.oe2403.x86_64",
"openEuler-24.03-LTS:rubygem-bigdecimal-3.1.3-142.oe2403.x86_64",
"openEuler-24.03-LTS:rubygem-io-console-0.6.0-142.oe2403.x86_64",
"openEuler-24.03-LTS:rubygem-json-2.6.3-142.oe2403.x86_64",
"openEuler-24.03-LTS:rubygem-openssl-3.1.0-142.oe2403.x86_64",
"openEuler-24.03-LTS:rubygem-psych-5.0.1-142.oe2403.x86_64",
"openEuler-24.03-LTS:rubygem-rbs-2.8.2-142.oe2403.x86_64",
"openEuler-22.03-LTS-SP4:ruby-3.0.3-136.oe2203sp4.x86_64",
"openEuler-22.03-LTS-SP4:ruby-debuginfo-3.0.3-136.oe2203sp4.x86_64",
"openEuler-22.03-LTS-SP4:ruby-debugsource-3.0.3-136.oe2203sp4.x86_64",
"openEuler-22.03-LTS-SP4:ruby-devel-3.0.3-136.oe2203sp4.x86_64",
"openEuler-22.03-LTS-SP4:rubygem-bigdecimal-3.0.0-136.oe2203sp4.x86_64",
"openEuler-22.03-LTS-SP4:rubygem-io-console-0.5.7-136.oe2203sp4.x86_64",
"openEuler-22.03-LTS-SP4:rubygem-json-2.5.1-136.oe2203sp4.x86_64",
"openEuler-22.03-LTS-SP4:rubygem-openssl-2.2.1-136.oe2203sp4.x86_64",
"openEuler-22.03-LTS-SP4:rubygem-psych-3.3.2-136.oe2203sp4.x86_64",
"openEuler-22.03-LTS-SP1:ruby-3.0.3-136.oe2203sp1.x86_64",
"openEuler-22.03-LTS-SP1:ruby-debuginfo-3.0.3-136.oe2203sp1.x86_64",
"openEuler-22.03-LTS-SP1:ruby-debugsource-3.0.3-136.oe2203sp1.x86_64",
"openEuler-22.03-LTS-SP1:ruby-devel-3.0.3-136.oe2203sp1.x86_64",
"openEuler-22.03-LTS-SP1:rubygem-bigdecimal-3.0.0-136.oe2203sp1.x86_64",
"openEuler-22.03-LTS-SP1:rubygem-io-console-0.5.7-136.oe2203sp1.x86_64",
"openEuler-22.03-LTS-SP1:rubygem-json-2.5.1-136.oe2203sp1.x86_64",
"openEuler-22.03-LTS-SP1:rubygem-openssl-2.2.1-136.oe2203sp1.x86_64",
"openEuler-22.03-LTS-SP1:rubygem-psych-3.3.2-136.oe2203sp1.x86_64",
"openEuler-22.03-LTS-SP3:ruby-help-3.0.3-136.oe2203sp3.noarch",
"openEuler-22.03-LTS-SP3:ruby-irb-3.0.3-136.oe2203sp3.noarch",
"openEuler-22.03-LTS-SP3:rubygem-bundler-2.2.32-136.oe2203sp3.noarch",
"openEuler-22.03-LTS-SP3:rubygem-did_you_mean-1.5.0-136.oe2203sp3.noarch",
"openEuler-22.03-LTS-SP3:rubygem-minitest-5.14.2-136.oe2203sp3.noarch",
"openEuler-22.03-LTS-SP3:rubygem-rake-13.0.3-136.oe2203sp3.noarch",
"openEuler-22.03-LTS-SP3:rubygem-rbs-1.4.0-136.oe2203sp3.noarch",
"openEuler-22.03-LTS-SP3:rubygem-rdoc-6.3.3-136.oe2203sp3.noarch",
"openEuler-22.03-LTS-SP3:rubygem-rexml-3.2.5-136.oe2203sp3.noarch",
"openEuler-22.03-LTS-SP3:rubygem-rss-0.2.9-136.oe2203sp3.noarch",
"openEuler-22.03-LTS-SP3:rubygem-test-unit-3.3.7-136.oe2203sp3.noarch",
"openEuler-22.03-LTS-SP3:rubygem-typeprof-0.15.2-136.oe2203sp3.noarch",
"openEuler-22.03-LTS-SP3:rubygems-3.2.32-136.oe2203sp3.noarch",
"openEuler-22.03-LTS-SP3:rubygems-devel-3.2.32-136.oe2203sp3.noarch",
"openEuler-20.03-LTS-SP4:ruby-help-2.5.8-126.oe2003sp4.noarch",
"openEuler-20.03-LTS-SP4:ruby-irb-2.5.8-126.oe2003sp4.noarch",
"openEuler-20.03-LTS-SP4:rubygem-did_you_mean-1.2.0-126.oe2003sp4.noarch",
"openEuler-20.03-LTS-SP4:rubygem-minitest-5.10.3-126.oe2003sp4.noarch",
"openEuler-20.03-LTS-SP4:rubygem-net-telnet-0.1.1-126.oe2003sp4.noarch",
"openEuler-20.03-LTS-SP4:rubygem-power_assert-1.1.1-126.oe2003sp4.noarch",
"openEuler-20.03-LTS-SP4:rubygem-rake-12.3.0-126.oe2003sp4.noarch",
"openEuler-20.03-LTS-SP4:rubygem-rdoc-6.0.1.1-126.oe2003sp4.noarch",
"openEuler-20.03-LTS-SP4:rubygem-test-unit-3.2.7-126.oe2003sp4.noarch",
"openEuler-20.03-LTS-SP4:rubygem-xmlrpc-0.3.0-126.oe2003sp4.noarch",
"openEuler-20.03-LTS-SP4:rubygems-2.7.6-126.oe2003sp4.noarch",
"openEuler-20.03-LTS-SP4:rubygems-devel-2.7.6-126.oe2003sp4.noarch",
"openEuler-24.03-LTS:ruby-help-3.2.2-142.oe2403.noarch",
"openEuler-24.03-LTS:ruby-irb-3.2.2-142.oe2403.noarch",
"openEuler-24.03-LTS:rubygem-did_you_mean-1.6.3-142.oe2403.noarch",
"openEuler-24.03-LTS:rubygem-minitest-5.16.3-142.oe2403.noarch",
"openEuler-24.03-LTS:rubygem-rake-13.0.6-142.oe2403.noarch",
"openEuler-24.03-LTS:rubygem-rdoc-6.5.0-142.oe2403.noarch",
"openEuler-24.03-LTS:rubygem-rexml-3.2.5-142.oe2403.noarch",
"openEuler-24.03-LTS:rubygem-rss-0.2.9-142.oe2403.noarch",
"openEuler-24.03-LTS:rubygem-test-unit-3.5.7-142.oe2403.noarch",
"openEuler-24.03-LTS:rubygem-typeprof-0.21.3-142.oe2403.noarch",
"openEuler-24.03-LTS:rubygems-3.4.10-142.oe2403.noarch",
"openEuler-24.03-LTS:rubygems-devel-3.4.10-142.oe2403.noarch",
"openEuler-22.03-LTS-SP4:ruby-help-3.0.3-136.oe2203sp4.noarch",
"openEuler-22.03-LTS-SP4:ruby-irb-3.0.3-136.oe2203sp4.noarch",
"openEuler-22.03-LTS-SP4:rubygem-bundler-2.2.32-136.oe2203sp4.noarch",
"openEuler-22.03-LTS-SP4:rubygem-did_you_mean-1.5.0-136.oe2203sp4.noarch",
"openEuler-22.03-LTS-SP4:rubygem-minitest-5.14.2-136.oe2203sp4.noarch",
"openEuler-22.03-LTS-SP4:rubygem-rake-13.0.3-136.oe2203sp4.noarch",
"openEuler-22.03-LTS-SP4:rubygem-rbs-1.4.0-136.oe2203sp4.noarch",
"openEuler-22.03-LTS-SP4:rubygem-rdoc-6.3.3-136.oe2203sp4.noarch",
"openEuler-22.03-LTS-SP4:rubygem-rexml-3.2.5-136.oe2203sp4.noarch",
"openEuler-22.03-LTS-SP4:rubygem-rss-0.2.9-136.oe2203sp4.noarch",
"openEuler-22.03-LTS-SP4:rubygem-test-unit-3.3.7-136.oe2203sp4.noarch",
"openEuler-22.03-LTS-SP4:rubygem-typeprof-0.15.2-136.oe2203sp4.noarch",
"openEuler-22.03-LTS-SP4:rubygems-3.2.32-136.oe2203sp4.noarch",
"openEuler-22.03-LTS-SP4:rubygems-devel-3.2.32-136.oe2203sp4.noarch",
"openEuler-22.03-LTS-SP1:ruby-help-3.0.3-136.oe2203sp1.noarch",
"openEuler-22.03-LTS-SP1:ruby-irb-3.0.3-136.oe2203sp1.noarch",
"openEuler-22.03-LTS-SP1:rubygem-bundler-2.2.32-136.oe2203sp1.noarch",
"openEuler-22.03-LTS-SP1:rubygem-did_you_mean-1.5.0-136.oe2203sp1.noarch",
"openEuler-22.03-LTS-SP1:rubygem-minitest-5.14.2-136.oe2203sp1.noarch",
"openEuler-22.03-LTS-SP1:rubygem-rake-13.0.3-136.oe2203sp1.noarch",
"openEuler-22.03-LTS-SP1:rubygem-rbs-1.4.0-136.oe2203sp1.noarch",
"openEuler-22.03-LTS-SP1:rubygem-rdoc-6.3.3-136.oe2203sp1.noarch",
"openEuler-22.03-LTS-SP1:rubygem-rexml-3.2.5-136.oe2203sp1.noarch",
"openEuler-22.03-LTS-SP1:rubygem-rss-0.2.9-136.oe2203sp1.noarch",
"openEuler-22.03-LTS-SP1:rubygem-test-unit-3.3.7-136.oe2203sp1.noarch",
"openEuler-22.03-LTS-SP1:rubygem-typeprof-0.15.2-136.oe2203sp1.noarch",
"openEuler-22.03-LTS-SP1:rubygems-3.2.32-136.oe2203sp1.noarch",
"openEuler-22.03-LTS-SP1:rubygems-devel-3.2.32-136.oe2203sp1.noarch"
]
}
],
"threats":[
{
"details":"Medium",
"category":"impact"
}
],
"title":"CVE-2024-35176"
}
]
}