cvrf2cusa/cvrf/2022/cvrf-openEuler-SA-2022-1497.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

194 lines
19 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for ruby is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP2 and openEuler-20.03-LTS-SP3</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2022-1497</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2022-01-22</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2022-01-22</InitialReleaseDate>
<CurrentReleaseDate>2022-01-22</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2022-01-22</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">ruby security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for ruby is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP2 and openEuler-20.03-LTS-SP3.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">Object-oriented scripting language interpreter.
Security Fix(es):
CGI::Cookie.parse in Ruby through 2.6.8 mishandles security prefixes in cookie names. This also affects the CGI gem through 0.3.0 for Ruby.(CVE-2021-41819)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for ruby is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP2 and openEuler-20.03-LTS-SP3.
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">High</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">ruby</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1497</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2021-41819</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2021-41819</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP2" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">openEuler-20.03-LTS-SP2</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openEuler-20.03-LTS-SP3</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="rubygem-openssl-2.1.2-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">rubygem-openssl-2.1.2-115.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="rubygem-bigdecimal-1.3.4-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">rubygem-bigdecimal-1.3.4-115.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="ruby-2.5.8-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">ruby-2.5.8-115.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="rubygem-json-2.1.0-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">rubygem-json-2.1.0-115.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="rubygem-psych-3.0.2-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">rubygem-psych-3.0.2-115.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="ruby-devel-2.5.8-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">ruby-devel-2.5.8-115.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="ruby-debugsource-2.5.8-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">ruby-debugsource-2.5.8-115.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="rubygem-io-console-0.4.6-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">rubygem-io-console-0.4.6-115.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="ruby-debuginfo-2.5.8-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">ruby-debuginfo-2.5.8-115.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="rubygem-json-2.1.0-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">rubygem-json-2.1.0-115.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="rubygem-io-console-0.4.6-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">rubygem-io-console-0.4.6-115.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="rubygem-openssl-2.1.2-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">rubygem-openssl-2.1.2-115.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="rubygem-bigdecimal-1.3.4-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">rubygem-bigdecimal-1.3.4-115.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="ruby-devel-2.5.8-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">ruby-devel-2.5.8-115.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="ruby-2.5.8-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">ruby-2.5.8-115.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="ruby-debuginfo-2.5.8-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">ruby-debuginfo-2.5.8-115.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="ruby-debugsource-2.5.8-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">ruby-debugsource-2.5.8-115.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="rubygem-psych-3.0.2-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">rubygem-psych-3.0.2-115.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="rubygem-bigdecimal-1.3.4-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">rubygem-bigdecimal-1.3.4-115.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="ruby-debuginfo-2.5.8-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">ruby-debuginfo-2.5.8-115.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="rubygem-io-console-0.4.6-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">rubygem-io-console-0.4.6-115.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="ruby-devel-2.5.8-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">ruby-devel-2.5.8-115.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="rubygem-openssl-2.1.2-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">rubygem-openssl-2.1.2-115.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="ruby-2.5.8-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">ruby-2.5.8-115.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="ruby-debugsource-2.5.8-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">ruby-debugsource-2.5.8-115.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="rubygem-json-2.1.0-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">rubygem-json-2.1.0-115.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="rubygem-psych-3.0.2-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">rubygem-psych-3.0.2-115.oe1.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="rubygem-rake-12.3.0-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">rubygem-rake-12.3.0-115.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="rubygem-rdoc-6.0.1.1-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">rubygem-rdoc-6.0.1.1-115.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="ruby-irb-2.5.8-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">ruby-irb-2.5.8-115.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="rubygem-minitest-5.10.3-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">rubygem-minitest-5.10.3-115.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="rubygem-xmlrpc-0.3.0-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">rubygem-xmlrpc-0.3.0-115.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="rubygem-net-telnet-0.1.1-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">rubygem-net-telnet-0.1.1-115.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="rubygem-power_assert-1.1.1-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">rubygem-power_assert-1.1.1-115.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="rubygem-test-unit-3.2.7-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">rubygem-test-unit-3.2.7-115.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="rubygems-2.7.6-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">rubygems-2.7.6-115.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="ruby-help-2.5.8-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">ruby-help-2.5.8-115.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="rubygems-devel-2.7.6-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">rubygems-devel-2.7.6-115.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="rubygem-did_you_mean-1.2.0-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">rubygem-did_you_mean-1.2.0-115.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="rubygems-2.7.6-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">rubygems-2.7.6-115.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="rubygems-devel-2.7.6-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">rubygems-devel-2.7.6-115.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="rubygem-rake-12.3.0-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">rubygem-rake-12.3.0-115.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="rubygem-minitest-5.10.3-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">rubygem-minitest-5.10.3-115.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="rubygem-rdoc-6.0.1.1-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">rubygem-rdoc-6.0.1.1-115.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="ruby-irb-2.5.8-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">ruby-irb-2.5.8-115.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="rubygem-net-telnet-0.1.1-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">rubygem-net-telnet-0.1.1-115.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="ruby-help-2.5.8-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">ruby-help-2.5.8-115.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="rubygem-test-unit-3.2.7-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">rubygem-test-unit-3.2.7-115.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="rubygem-did_you_mean-1.2.0-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">rubygem-did_you_mean-1.2.0-115.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="rubygem-xmlrpc-0.3.0-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">rubygem-xmlrpc-0.3.0-115.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="rubygem-power_assert-1.1.1-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">rubygem-power_assert-1.1.1-115.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="rubygem-net-telnet-0.1.1-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">rubygem-net-telnet-0.1.1-115.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="rubygem-xmlrpc-0.3.0-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">rubygem-xmlrpc-0.3.0-115.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="rubygem-did_you_mean-1.2.0-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">rubygem-did_you_mean-1.2.0-115.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="rubygem-minitest-5.10.3-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">rubygem-minitest-5.10.3-115.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="rubygem-power_assert-1.1.1-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">rubygem-power_assert-1.1.1-115.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="rubygem-rake-12.3.0-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">rubygem-rake-12.3.0-115.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="ruby-help-2.5.8-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">ruby-help-2.5.8-115.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="ruby-irb-2.5.8-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">ruby-irb-2.5.8-115.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="rubygem-test-unit-3.2.7-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">rubygem-test-unit-3.2.7-115.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="rubygems-devel-2.7.6-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">rubygems-devel-2.7.6-115.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="rubygem-rdoc-6.0.1.1-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">rubygem-rdoc-6.0.1.1-115.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="rubygems-2.7.6-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">rubygems-2.7.6-115.oe1.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="ruby-2.5.8-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">ruby-2.5.8-115.oe1.src.rpm</FullProductName>
<FullProductName ProductID="ruby-2.5.8-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">ruby-2.5.8-115.oe1.src.rpm</FullProductName>
<FullProductName ProductID="ruby-2.5.8-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">ruby-2.5.8-115.oe1.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="rubygem-io-console-0.4.6-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">rubygem-io-console-0.4.6-115.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="rubygem-openssl-2.1.2-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">rubygem-openssl-2.1.2-115.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="ruby-devel-2.5.8-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">ruby-devel-2.5.8-115.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="ruby-2.5.8-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">ruby-2.5.8-115.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="ruby-debuginfo-2.5.8-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">ruby-debuginfo-2.5.8-115.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="rubygem-psych-3.0.2-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">rubygem-psych-3.0.2-115.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="rubygem-json-2.1.0-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">rubygem-json-2.1.0-115.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="ruby-debugsource-2.5.8-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">ruby-debugsource-2.5.8-115.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="rubygem-bigdecimal-1.3.4-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">rubygem-bigdecimal-1.3.4-115.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="rubygem-json-2.1.0-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">rubygem-json-2.1.0-115.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="rubygem-openssl-2.1.2-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">rubygem-openssl-2.1.2-115.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="rubygem-bigdecimal-1.3.4-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">rubygem-bigdecimal-1.3.4-115.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="ruby-devel-2.5.8-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">ruby-devel-2.5.8-115.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="ruby-debuginfo-2.5.8-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">ruby-debuginfo-2.5.8-115.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="rubygem-io-console-0.4.6-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">rubygem-io-console-0.4.6-115.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="rubygem-psych-3.0.2-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">rubygem-psych-3.0.2-115.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="ruby-2.5.8-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">ruby-2.5.8-115.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="ruby-debugsource-2.5.8-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP2">ruby-debugsource-2.5.8-115.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="rubygem-json-2.1.0-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">rubygem-json-2.1.0-115.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="rubygem-openssl-2.1.2-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">rubygem-openssl-2.1.2-115.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="ruby-2.5.8-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">ruby-2.5.8-115.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="ruby-debuginfo-2.5.8-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">ruby-debuginfo-2.5.8-115.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="ruby-devel-2.5.8-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">ruby-devel-2.5.8-115.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="rubygem-io-console-0.4.6-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">rubygem-io-console-0.4.6-115.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="ruby-debugsource-2.5.8-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">ruby-debugsource-2.5.8-115.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="rubygem-bigdecimal-1.3.4-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">rubygem-bigdecimal-1.3.4-115.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="rubygem-psych-3.0.2-115" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">rubygem-psych-3.0.2-115.oe1.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">CGI::Cookie.parse in Ruby through 2.6.8 mishandles security prefixes in cookie names. This also affects the CGI gem through 0.3.0 for Ruby.</Note>
</Notes>
<ReleaseDate>2022-01-22</ReleaseDate>
<CVE>CVE-2021-41819</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP2</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>7.5</BaseScore>
<Vector>AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>ruby security update</Description>
<DATE>2022-01-22</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1497</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>