cvrf2cusa/cvrf/2024/cvrf-openEuler-SA-2024-1938.xml
Jia Chao 7d8412e76d update 0822
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-08-22 10:38:56 +08:00

132 lines
11 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for ruby is now available for master/openEuler-24.03-LTS</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2024-1938</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2024-08-02</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2024-08-02</InitialReleaseDate>
<CurrentReleaseDate>2024-08-02</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2024-08-02</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">ruby security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for ruby is now available for master/openEuler-24.03-LTS.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">Ruby is a fast and easy interpreted scripting language for object-oriented programming. It has many functions for processing text Files and perform system management tasks (such as Perl).
Security Fix(es):
Rubygems.org is the Ruby community&apos;s gem hosting service. A Gem publisher can cause a Remote DoS when publishing a Gem. This is due to how Ruby reads the Manifest of Gem files when using Gem::Specification.from_yaml. from_yaml makes use of SafeYAML.load which allows YAML aliases inside the YAML-based metadata of a gem. YAML aliases allow for Denial of Service attacks with so-called `YAML-bombs` (comparable to Billion laughs attacks). This was patched. There is is no action required by users. This issue is also tracked as GHSL-2024-001 and was discovered by the GitHub security lab.(CVE-2024-35221)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for ruby is now available for master/openEuler-24.03-LTS.
openEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">Medium</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">ruby</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/security-bulletins/detail?id=openEuler-SA-2024-1938</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2024-35221</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2024-35221</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-24.03-LTS" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">openEuler-24.03-LTS</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="rubygem-bigdecimal-3.1.3-142" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">rubygem-bigdecimal-3.1.3-142.oe2403.aarch64.rpm</FullProductName>
<FullProductName ProductID="rubygem-json-2.6.3-142" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">rubygem-json-2.6.3-142.oe2403.aarch64.rpm</FullProductName>
<FullProductName ProductID="ruby-3.2.2-142" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">ruby-3.2.2-142.oe2403.aarch64.rpm</FullProductName>
<FullProductName ProductID="ruby-debugsource-3.2.2-142" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">ruby-debugsource-3.2.2-142.oe2403.aarch64.rpm</FullProductName>
<FullProductName ProductID="rubygem-io-console-0.6.0-142" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">rubygem-io-console-0.6.0-142.oe2403.aarch64.rpm</FullProductName>
<FullProductName ProductID="ruby-devel-3.2.2-142" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">ruby-devel-3.2.2-142.oe2403.aarch64.rpm</FullProductName>
<FullProductName ProductID="ruby-bundled-gems-3.2.2-142" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">ruby-bundled-gems-3.2.2-142.oe2403.aarch64.rpm</FullProductName>
<FullProductName ProductID="rubygem-psych-5.0.1-142" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">rubygem-psych-5.0.1-142.oe2403.aarch64.rpm</FullProductName>
<FullProductName ProductID="ruby-debuginfo-3.2.2-142" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">ruby-debuginfo-3.2.2-142.oe2403.aarch64.rpm</FullProductName>
<FullProductName ProductID="rubygem-openssl-3.1.0-142" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">rubygem-openssl-3.1.0-142.oe2403.aarch64.rpm</FullProductName>
<FullProductName ProductID="rubygem-rbs-2.8.2-142" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">rubygem-rbs-2.8.2-142.oe2403.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="rubygem-did_you_mean-1.6.3-142" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">rubygem-did_you_mean-1.6.3-142.oe2403.noarch.rpm</FullProductName>
<FullProductName ProductID="rubygem-rexml-3.2.5-142" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">rubygem-rexml-3.2.5-142.oe2403.noarch.rpm</FullProductName>
<FullProductName ProductID="rubygem-test-unit-3.5.7-142" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">rubygem-test-unit-3.5.7-142.oe2403.noarch.rpm</FullProductName>
<FullProductName ProductID="ruby-irb-3.2.2-142" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">ruby-irb-3.2.2-142.oe2403.noarch.rpm</FullProductName>
<FullProductName ProductID="rubygem-minitest-5.16.3-142" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">rubygem-minitest-5.16.3-142.oe2403.noarch.rpm</FullProductName>
<FullProductName ProductID="rubygems-3.4.10-142" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">rubygems-3.4.10-142.oe2403.noarch.rpm</FullProductName>
<FullProductName ProductID="rubygems-devel-3.4.10-142" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">rubygems-devel-3.4.10-142.oe2403.noarch.rpm</FullProductName>
<FullProductName ProductID="rubygem-rake-13.0.6-142" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">rubygem-rake-13.0.6-142.oe2403.noarch.rpm</FullProductName>
<FullProductName ProductID="rubygem-rdoc-6.5.0-142" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">rubygem-rdoc-6.5.0-142.oe2403.noarch.rpm</FullProductName>
<FullProductName ProductID="ruby-help-3.2.2-142" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">ruby-help-3.2.2-142.oe2403.noarch.rpm</FullProductName>
<FullProductName ProductID="rubygem-rss-0.2.9-142" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">rubygem-rss-0.2.9-142.oe2403.noarch.rpm</FullProductName>
<FullProductName ProductID="rubygem-typeprof-0.21.3-142" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">rubygem-typeprof-0.21.3-142.oe2403.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="ruby-3.2.2-142" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">ruby-3.2.2-142.oe2403.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="rubygem-rbs-2.8.2-142" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">rubygem-rbs-2.8.2-142.oe2403.x86_64.rpm</FullProductName>
<FullProductName ProductID="rubygem-json-2.6.3-142" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">rubygem-json-2.6.3-142.oe2403.x86_64.rpm</FullProductName>
<FullProductName ProductID="ruby-3.2.2-142" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">ruby-3.2.2-142.oe2403.x86_64.rpm</FullProductName>
<FullProductName ProductID="rubygem-openssl-3.1.0-142" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">rubygem-openssl-3.1.0-142.oe2403.x86_64.rpm</FullProductName>
<FullProductName ProductID="ruby-debuginfo-3.2.2-142" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">ruby-debuginfo-3.2.2-142.oe2403.x86_64.rpm</FullProductName>
<FullProductName ProductID="ruby-bundled-gems-3.2.2-142" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">ruby-bundled-gems-3.2.2-142.oe2403.x86_64.rpm</FullProductName>
<FullProductName ProductID="rubygem-io-console-0.6.0-142" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">rubygem-io-console-0.6.0-142.oe2403.x86_64.rpm</FullProductName>
<FullProductName ProductID="ruby-debugsource-3.2.2-142" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">ruby-debugsource-3.2.2-142.oe2403.x86_64.rpm</FullProductName>
<FullProductName ProductID="ruby-devel-3.2.2-142" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">ruby-devel-3.2.2-142.oe2403.x86_64.rpm</FullProductName>
<FullProductName ProductID="rubygem-psych-5.0.1-142" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">rubygem-psych-5.0.1-142.oe2403.x86_64.rpm</FullProductName>
<FullProductName ProductID="rubygem-bigdecimal-3.1.3-142" CPE="cpe:/a:openEuler:openEuler:24.03-LTS">rubygem-bigdecimal-3.1.3-142.oe2403.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">Rubygems.org is the Ruby community&apos;s gem hosting service. A Gem publisher can cause a Remote DoS when publishing a Gem. This is due to how Ruby reads the Manifest of Gem files when using Gem::Specification.from_yaml. from_yaml makes use of SafeYAML.load which allows YAML aliases inside the YAML-based metadata of a gem. YAML aliases allow for Denial of Service attacks with so-called `YAML-bombs` (comparable to Billion laughs attacks). This was patched. There is is no action required by users. This issue is also tracked as GHSL-2024-001 and was discovered by the GitHub security lab.</Note>
</Notes>
<ReleaseDate>2024-08-02</ReleaseDate>
<CVE>CVE-2024-35221</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-24.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>4.3</BaseScore>
<Vector>AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>ruby security update</Description>
<DATE>2024-08-02</DATE>
<URL>https://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1938</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>