An update for rubygem-activesupport is now available for openEuler-22.03-LTS-SP3 Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2024-1764 Final 1.0 1.0 2024-06-28 Initial 2024-06-28 2024-06-28 openEuler SA Tool V1.0 2024-06-28 rubygem-activesupport security update An update for rubygem-activesupport is now available for openEuler-22.03-LTS-SP3. A toolkit of support libraries and Ruby core extensions extracted from the Rails framework. Rich support for multibyte strings, internationalization, time zones, and testing. Security Fix(es): Action Pack is a framework for handling and responding to web requests. Under certain circumstances response bodies will not be closed. In the event a response is *not* notified of a `close`, `ActionDispatch::Executor` will not know to reset thread local state for the next request. This can lead to data being leaked to subsequent requests.This has been fixed in Rails 7.0.2.1, 6.1.4.5, 6.0.4.5, and 5.2.6.1. Upgrading is highly recommended, but to work around this problem a middleware described in GHSA-wh98-p28r-vrc9 can be used.(CVE-2022-23633) An update for rubygem-activesupport is now available for openEuler-22.03-LTS-SP3. openEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. Medium rubygem-activesupport https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1764 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-23633 https://nvd.nist.gov/vuln/detail/CVE-2022-23633 openEuler-22.03-LTS-SP3 rubygem-activesupport-doc-6.1.4.1-8.oe2203sp3.noarch.rpm rubygem-activesupport-6.1.4.1-8.oe2203sp3.noarch.rpm rubygem-activesupport-6.1.4.1-8.oe2203sp3.src.rpm Action Pack is a framework for handling and responding to web requests. Under certain circumstances response bodies will not be closed. In the event a response is *not* notified of a `close`, `ActionDispatch::Executor` will not know to reset thread local state for the next request. This can lead to data being leaked to subsequent requests.This has been fixed in Rails 7.0.2.1, 6.1.4.5, 6.0.4.5, and 5.2.6.1. Upgrading is highly recommended, but to work around this problem a middleware described in GHSA-wh98-p28r-vrc9 can be used. 2024-06-28 CVE-2022-23633 openEuler-22.03-LTS-SP3 Medium 5.9 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N rubygem-activesupport security update 2024-06-28 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1764