cvrf2cusa/cvrfs/2024/cvrf-openEuler-SA-2024-1611.xml
Jia Chao 0b84f3c661 增加测试用的配置和目录
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-02 15:51:55 +08:00

130 lines
9.9 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for ruby is now available for openEuler-22.03-LTS-SP2</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2024-1611</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2024-05-17</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2024-05-17</InitialReleaseDate>
<CurrentReleaseDate>2024-05-17</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2024-05-17</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">ruby security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for ruby is now available for openEuler-22.03-LTS-SP2.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">Ruby is a fast and easy interpreted scripting language for object-oriented programming. It has many functions for processing text Files and perform system management tasks (such as Perl).
Security Fix(es):
An issue was discovered in Ruby 3.x through 3.3.0. If attacker-supplied data is provided to the Ruby regex compiler, it is possible to extract arbitrary heap data relative to the start of the text, including pointers and sensitive strings. The fixed versions are 3.0.7, 3.1.5, 3.2.4, and 3.3.1.(CVE-2024-27282)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for ruby is now available for openEuler-22.03-LTS-SP2.
openEuler Security has rated this update as having a security impact of low. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">Low</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">ruby</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1611</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2024-27282</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2024-27282</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-22.03-LTS-SP2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">openEuler-22.03-LTS-SP2</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="ruby-debugsource-3.0.3-133" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">ruby-debugsource-3.0.3-133.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="rubygem-bigdecimal-3.0.0-133" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">rubygem-bigdecimal-3.0.0-133.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="rubygem-psych-3.3.2-133" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">rubygem-psych-3.3.2-133.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="rubygem-openssl-2.2.1-133" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">rubygem-openssl-2.2.1-133.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="ruby-debuginfo-3.0.3-133" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">ruby-debuginfo-3.0.3-133.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="rubygem-json-2.5.1-133" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">rubygem-json-2.5.1-133.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="ruby-devel-3.0.3-133" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">ruby-devel-3.0.3-133.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="ruby-3.0.3-133" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">ruby-3.0.3-133.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="rubygem-io-console-0.5.7-133" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">rubygem-io-console-0.5.7-133.oe2203sp2.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="rubygems-devel-3.2.32-133" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">rubygems-devel-3.2.32-133.oe2203sp2.noarch.rpm</FullProductName>
<FullProductName ProductID="ruby-irb-3.0.3-133" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">ruby-irb-3.0.3-133.oe2203sp2.noarch.rpm</FullProductName>
<FullProductName ProductID="rubygem-rdoc-6.3.3-133" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">rubygem-rdoc-6.3.3-133.oe2203sp2.noarch.rpm</FullProductName>
<FullProductName ProductID="rubygem-bundler-2.2.32-133" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">rubygem-bundler-2.2.32-133.oe2203sp2.noarch.rpm</FullProductName>
<FullProductName ProductID="ruby-help-3.0.3-133" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">ruby-help-3.0.3-133.oe2203sp2.noarch.rpm</FullProductName>
<FullProductName ProductID="rubygem-rexml-3.2.5-133" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">rubygem-rexml-3.2.5-133.oe2203sp2.noarch.rpm</FullProductName>
<FullProductName ProductID="rubygem-typeprof-0.15.2-133" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">rubygem-typeprof-0.15.2-133.oe2203sp2.noarch.rpm</FullProductName>
<FullProductName ProductID="rubygem-test-unit-3.3.7-133" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">rubygem-test-unit-3.3.7-133.oe2203sp2.noarch.rpm</FullProductName>
<FullProductName ProductID="rubygems-3.2.32-133" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">rubygems-3.2.32-133.oe2203sp2.noarch.rpm</FullProductName>
<FullProductName ProductID="rubygem-did_you_mean-1.5.0-133" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">rubygem-did_you_mean-1.5.0-133.oe2203sp2.noarch.rpm</FullProductName>
<FullProductName ProductID="rubygem-rbs-1.4.0-133" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">rubygem-rbs-1.4.0-133.oe2203sp2.noarch.rpm</FullProductName>
<FullProductName ProductID="rubygem-rake-13.0.3-133" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">rubygem-rake-13.0.3-133.oe2203sp2.noarch.rpm</FullProductName>
<FullProductName ProductID="rubygem-rss-0.2.9-133" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">rubygem-rss-0.2.9-133.oe2203sp2.noarch.rpm</FullProductName>
<FullProductName ProductID="rubygem-minitest-5.14.2-133" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">rubygem-minitest-5.14.2-133.oe2203sp2.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="ruby-3.0.3-133" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">ruby-3.0.3-133.oe2203sp2.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="ruby-debuginfo-3.0.3-133" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">ruby-debuginfo-3.0.3-133.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="rubygem-bigdecimal-3.0.0-133" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">rubygem-bigdecimal-3.0.0-133.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="rubygem-psych-3.3.2-133" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">rubygem-psych-3.3.2-133.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="rubygem-json-2.5.1-133" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">rubygem-json-2.5.1-133.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="ruby-devel-3.0.3-133" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">ruby-devel-3.0.3-133.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="ruby-debugsource-3.0.3-133" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">ruby-debugsource-3.0.3-133.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="ruby-3.0.3-133" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">ruby-3.0.3-133.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="rubygem-openssl-2.2.1-133" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">rubygem-openssl-2.2.1-133.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="rubygem-io-console-0.5.7-133" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">rubygem-io-console-0.5.7-133.oe2203sp2.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">An issue was discovered in Ruby 3.x through 3.3.0. If attacker-supplied data is provided to the Ruby regex compiler, it is possible to extract arbitrary heap data relative to the start of the text, including pointers and sensitive strings. The fixed versions are 3.0.7, 3.1.5, 3.2.4, and 3.3.1.</Note>
</Notes>
<ReleaseDate>2024-05-17</ReleaseDate>
<CVE>CVE-2024-27282</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-22.03-LTS-SP2</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Low</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>3.5</BaseScore>
<Vector>AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>ruby security update</Description>
<DATE>2024-05-17</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1611</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>