{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2024:6785","synopsis":"Moderate: ruby:3.3 security update","severity":"SEVERITY_MODERATE","topic":"An update is available for ruby, module.rubygem-pg, rubygem-mysql2, module.ruby, rubygem-pg, module.rubygem-mysql2.\nThis update affects Rocky Linux 9.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks.\n\nSecurity Fix(es):\n\n* rexml: DoS vulnerability in REXML (CVE-2024-39908)\n\n* rexml: rubygem-rexml: DoS when parsing an XML having many specific characters such as whitespace character, >] and ]> (CVE-2024-41123)\n\n* rexml: DoS vulnerability in REXML (CVE-2024-41946)\n\n* rexml: DoS vulnerability in REXML (CVE-2024-43398)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 9"],"fixes":[{"ticket":"2298243","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2298243","description":""},{"ticket":"2302268","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2302268","description":""},{"ticket":"2302272","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2302272","description":""},{"ticket":"2307297","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2307297","description":""}],"cves":[{"name":"CVE-2024-39908","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-39908","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-41123","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-41123","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-41946","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-41946","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2024-43398","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2024-43398","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"}],"references":[],"publishedAt":"2024-09-30T14:31:43.994145Z","rpms":{"Rocky Linux 9":{"nvras":["ruby-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.aarch64.rpm","ruby-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.ppc64le.rpm","ruby-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.s390x.rpm","ruby-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.src.rpm","ruby-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.x86_64.rpm","ruby-bundled-gems-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.aarch64.rpm","ruby-bundled-gems-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.ppc64le.rpm","ruby-bundled-gems-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.s390x.rpm","ruby-bundled-gems-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.x86_64.rpm","ruby-bundled-gems-debuginfo-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.aarch64.rpm","ruby-bundled-gems-debuginfo-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.ppc64le.rpm","ruby-bundled-gems-debuginfo-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.s390x.rpm","ruby-bundled-gems-debuginfo-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.x86_64.rpm","ruby-debuginfo-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.aarch64.rpm","ruby-debuginfo-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.ppc64le.rpm","ruby-debuginfo-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.s390x.rpm","ruby-debuginfo-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.x86_64.rpm","ruby-debugsource-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.aarch64.rpm","ruby-debugsource-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.ppc64le.rpm","ruby-debugsource-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.s390x.rpm","ruby-debugsource-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.x86_64.rpm","ruby-default-gems-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.noarch.rpm","ruby-devel-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.aarch64.rpm","ruby-devel-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.ppc64le.rpm","ruby-devel-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.s390x.rpm","ruby-devel-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.x86_64.rpm","ruby-doc-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.noarch.rpm","rubygem-bigdecimal-0:3.1.5-3.module+el9.4.0+25730+e54ecc95.aarch64.rpm","rubygem-bigdecimal-0:3.1.5-3.module+el9.4.0+25730+e54ecc95.ppc64le.rpm","rubygem-bigdecimal-0:3.1.5-3.module+el9.4.0+25730+e54ecc95.s390x.rpm","rubygem-bigdecimal-0:3.1.5-3.module+el9.4.0+25730+e54ecc95.x86_64.rpm","rubygem-bigdecimal-debuginfo-0:3.1.5-3.module+el9.4.0+25730+e54ecc95.aarch64.rpm","rubygem-bigdecimal-debuginfo-0:3.1.5-3.module+el9.4.0+25730+e54ecc95.ppc64le.rpm","rubygem-bigdecimal-debuginfo-0:3.1.5-3.module+el9.4.0+25730+e54ecc95.s390x.rpm","rubygem-bigdecimal-debuginfo-0:3.1.5-3.module+el9.4.0+25730+e54ecc95.x86_64.rpm","rubygem-bundler-0:2.5.16-3.module+el9.4.0+25730+e54ecc95.noarch.rpm","rubygem-io-console-0:0.7.1-3.module+el9.4.0+25730+e54ecc95.aarch64.rpm","rubygem-io-console-0:0.7.1-3.module+el9.4.0+25730+e54ecc95.ppc64le.rpm","rubygem-io-console-0:0.7.1-3.module+el9.4.0+25730+e54ecc95.s390x.rpm","rubygem-io-console-0:0.7.1-3.module+el9.4.0+25730+e54ecc95.x86_64.rpm","rubygem-io-console-debuginfo-0:0.7.1-3.module+el9.4.0+25730+e54ecc95.aarch64.rpm","rubygem-io-console-debuginfo-0:0.7.1-3.module+el9.4.0+25730+e54ecc95.ppc64le.rpm","rubygem-io-console-debuginfo-0:0.7.1-3.module+el9.4.0+25730+e54ecc95.s390x.rpm","rubygem-io-console-debuginfo-0:0.7.1-3.module+el9.4.0+25730+e54ecc95.x86_64.rpm","rubygem-irb-0:1.13.1-3.module+el9.4.0+25730+e54ecc95.noarch.rpm","rubygem-json-0:2.7.1-3.module+el9.4.0+25730+e54ecc95.aarch64.rpm","rubygem-json-0:2.7.1-3.module+el9.4.0+25730+e54ecc95.ppc64le.rpm","rubygem-json-0:2.7.1-3.module+el9.4.0+25730+e54ecc95.s390x.rpm","rubygem-json-0:2.7.1-3.module+el9.4.0+25730+e54ecc95.x86_64.rpm","rubygem-json-debuginfo-0:2.7.1-3.module+el9.4.0+25730+e54ecc95.aarch64.rpm","rubygem-json-debuginfo-0:2.7.1-3.module+el9.4.0+25730+e54ecc95.ppc64le.rpm","rubygem-json-debuginfo-0:2.7.1-3.module+el9.4.0+25730+e54ecc95.s390x.rpm","rubygem-json-debuginfo-0:2.7.1-3.module+el9.4.0+25730+e54ecc95.x86_64.rpm","rubygem-minitest-0:5.20.0-3.module+el9.4.0+25730+e54ecc95.noarch.rpm","rubygem-mysql2-0:0.5.5-1.module+el9.4.0+25730+e54ecc95.aarch64.rpm","rubygem-mysql2-0:0.5.5-1.module+el9.4.0+25730+e54ecc95.ppc64le.rpm","rubygem-mysql2-0:0.5.5-1.module+el9.4.0+25730+e54ecc95.s390x.rpm","rubygem-mysql2-0:0.5.5-1.module+el9.4.0+25730+e54ecc95.src.rpm","rubygem-mysql2-0:0.5.5-1.module+el9.4.0+25730+e54ecc95.x86_64.rpm","rubygem-mysql2-debuginfo-0:0.5.5-1.module+el9.4.0+25730+e54ecc95.aarch64.rpm","rubygem-mysql2-debuginfo-0:0.5.5-1.module+el9.4.0+25730+e54ecc95.ppc64le.rpm","rubygem-mysql2-debuginfo-0:0.5.5-1.module+el9.4.0+25730+e54ecc95.s390x.rpm","rubygem-mysql2-debuginfo-0:0.5.5-1.module+el9.4.0+25730+e54ecc95.x86_64.rpm","rubygem-mysql2-debugsource-0:0.5.5-1.module+el9.4.0+25730+e54ecc95.aarch64.rpm","rubygem-mysql2-debugsource-0:0.5.5-1.module+el9.4.0+25730+e54ecc95.ppc64le.rpm","rubygem-mysql2-debugsource-0:0.5.5-1.module+el9.4.0+25730+e54ecc95.s390x.rpm","rubygem-mysql2-debugsource-0:0.5.5-1.module+el9.4.0+25730+e54ecc95.x86_64.rpm","rubygem-mysql2-doc-0:0.5.5-1.module+el9.4.0+25730+e54ecc95.noarch.rpm","rubygem-pg-0:1.5.4-1.module+el9.4.0+25730+e54ecc95.aarch64.rpm","rubygem-pg-0:1.5.4-1.module+el9.4.0+25730+e54ecc95.ppc64le.rpm","rubygem-pg-0:1.5.4-1.module+el9.4.0+25730+e54ecc95.s390x.rpm","rubygem-pg-0:1.5.4-1.module+el9.4.0+25730+e54ecc95.src.rpm","rubygem-pg-0:1.5.4-1.module+el9.4.0+25730+e54ecc95.x86_64.rpm","rubygem-pg-debuginfo-0:1.5.4-1.module+el9.4.0+25730+e54ecc95.aarch64.rpm","rubygem-pg-debuginfo-0:1.5.4-1.module+el9.4.0+25730+e54ecc95.ppc64le.rpm","rubygem-pg-debuginfo-0:1.5.4-1.module+el9.4.0+25730+e54ecc95.s390x.rpm","rubygem-pg-debuginfo-0:1.5.4-1.module+el9.4.0+25730+e54ecc95.x86_64.rpm","rubygem-pg-debugsource-0:1.5.4-1.module+el9.4.0+25730+e54ecc95.aarch64.rpm","rubygem-pg-debugsource-0:1.5.4-1.module+el9.4.0+25730+e54ecc95.ppc64le.rpm","rubygem-pg-debugsource-0:1.5.4-1.module+el9.4.0+25730+e54ecc95.s390x.rpm","rubygem-pg-debugsource-0:1.5.4-1.module+el9.4.0+25730+e54ecc95.x86_64.rpm","rubygem-pg-doc-0:1.5.4-1.module+el9.4.0+25730+e54ecc95.noarch.rpm","rubygem-power_assert-0:2.0.3-3.module+el9.4.0+25730+e54ecc95.noarch.rpm","rubygem-psych-0:5.1.2-3.module+el9.4.0+25730+e54ecc95.aarch64.rpm","rubygem-psych-0:5.1.2-3.module+el9.4.0+25730+e54ecc95.ppc64le.rpm","rubygem-psych-0:5.1.2-3.module+el9.4.0+25730+e54ecc95.s390x.rpm","rubygem-psych-0:5.1.2-3.module+el9.4.0+25730+e54ecc95.x86_64.rpm","rubygem-psych-debuginfo-0:5.1.2-3.module+el9.4.0+25730+e54ecc95.aarch64.rpm","rubygem-psych-debuginfo-0:5.1.2-3.module+el9.4.0+25730+e54ecc95.ppc64le.rpm","rubygem-psych-debuginfo-0:5.1.2-3.module+el9.4.0+25730+e54ecc95.s390x.rpm","rubygem-psych-debuginfo-0:5.1.2-3.module+el9.4.0+25730+e54ecc95.x86_64.rpm","rubygem-racc-0:1.7.3-3.module+el9.4.0+25730+e54ecc95.aarch64.rpm","rubygem-racc-0:1.7.3-3.module+el9.4.0+25730+e54ecc95.ppc64le.rpm","rubygem-racc-0:1.7.3-3.module+el9.4.0+25730+e54ecc95.s390x.rpm","rubygem-racc-0:1.7.3-3.module+el9.4.0+25730+e54ecc95.x86_64.rpm","rubygem-racc-debuginfo-0:1.7.3-3.module+el9.4.0+25730+e54ecc95.aarch64.rpm","rubygem-racc-debuginfo-0:1.7.3-3.module+el9.4.0+25730+e54ecc95.ppc64le.rpm","rubygem-racc-debuginfo-0:1.7.3-3.module+el9.4.0+25730+e54ecc95.s390x.rpm","rubygem-racc-debuginfo-0:1.7.3-3.module+el9.4.0+25730+e54ecc95.x86_64.rpm","rubygem-rake-0:13.1.0-3.module+el9.4.0+25730+e54ecc95.noarch.rpm","rubygem-rbs-0:3.4.0-3.module+el9.4.0+25730+e54ecc95.aarch64.rpm","rubygem-rbs-0:3.4.0-3.module+el9.4.0+25730+e54ecc95.ppc64le.rpm","rubygem-rbs-0:3.4.0-3.module+el9.4.0+25730+e54ecc95.s390x.rpm","rubygem-rbs-0:3.4.0-3.module+el9.4.0+25730+e54ecc95.x86_64.rpm","rubygem-rbs-debuginfo-0:3.4.0-3.module+el9.4.0+25730+e54ecc95.aarch64.rpm","rubygem-rbs-debuginfo-0:3.4.0-3.module+el9.4.0+25730+e54ecc95.ppc64le.rpm","rubygem-rbs-debuginfo-0:3.4.0-3.module+el9.4.0+25730+e54ecc95.s390x.rpm","rubygem-rbs-debuginfo-0:3.4.0-3.module+el9.4.0+25730+e54ecc95.x86_64.rpm","rubygem-rdoc-0:6.6.3.1-3.module+el9.4.0+25730+e54ecc95.noarch.rpm","rubygem-rexml-0:3.3.6-3.module+el9.4.0+25730+e54ecc95.noarch.rpm","rubygem-rss-0:0.3.1-3.module+el9.4.0+25730+e54ecc95.noarch.rpm","rubygems-0:3.5.16-3.module+el9.4.0+25730+e54ecc95.noarch.rpm","rubygems-devel-0:3.5.16-3.module+el9.4.0+25730+e54ecc95.noarch.rpm","rubygem-test-unit-0:3.6.1-3.module+el9.4.0+25730+e54ecc95.noarch.rpm","rubygem-typeprof-0:0.21.9-3.module+el9.4.0+25730+e54ecc95.noarch.rpm","ruby-libs-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.aarch64.rpm","ruby-libs-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.ppc64le.rpm","ruby-libs-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.s390x.rpm","ruby-libs-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.x86_64.rpm","ruby-libs-debuginfo-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.aarch64.rpm","ruby-libs-debuginfo-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.ppc64le.rpm","ruby-libs-debuginfo-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.s390x.rpm","ruby-libs-debuginfo-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2024:6785 ruby Security Advisories Updates

September 30, 2024
An update is available for ruby, module.rubygem-pg, rubygem-mysql2, module.ruby, rubygem-pg, module.rubygem-mysql2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for ruby, module.rubygem-pg, rubygem-mysql2, module.ruby, rubygem-pg, module.rubygem-mysql2. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Security Fix(es): * rexml: DoS vulnerability in REXML (CVE-2024-39908) * rexml: rubygem-rexml: DoS when parsing an XML having many specific characters such as whitespace character, >] and ]> (CVE-2024-41123) * rexml: DoS vulnerability in REXML (CVE-2024-41946) * rexml: DoS vulnerability in REXML (CVE-2024-43398) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

ruby-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.aarch64.rpm

ruby-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.ppc64le.rpm

ruby-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.s390x.rpm

ruby-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.src.rpm

ruby-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.x86_64.rpm

ruby-bundled-gems-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.aarch64.rpm

ruby-bundled-gems-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.ppc64le.rpm

ruby-bundled-gems-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.s390x.rpm

ruby-bundled-gems-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.x86_64.rpm

ruby-bundled-gems-debuginfo-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.aarch64.rpm

ruby-bundled-gems-debuginfo-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.ppc64le.rpm

ruby-bundled-gems-debuginfo-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.s390x.rpm

ruby-bundled-gems-debuginfo-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.x86_64.rpm

ruby-debuginfo-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.aarch64.rpm

ruby-debuginfo-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.ppc64le.rpm

ruby-debuginfo-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.s390x.rpm

ruby-debuginfo-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.x86_64.rpm

ruby-debugsource-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.aarch64.rpm

ruby-debugsource-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.ppc64le.rpm

ruby-debugsource-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.s390x.rpm

ruby-debugsource-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.x86_64.rpm

ruby-default-gems-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.noarch.rpm

ruby-devel-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.aarch64.rpm

ruby-devel-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.ppc64le.rpm

ruby-devel-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.s390x.rpm

ruby-devel-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.x86_64.rpm

ruby-doc-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.noarch.rpm

rubygem-bigdecimal-0:3.1.5-3.module+el9.4.0+25730+e54ecc95.aarch64.rpm

rubygem-bigdecimal-0:3.1.5-3.module+el9.4.0+25730+e54ecc95.ppc64le.rpm

rubygem-bigdecimal-0:3.1.5-3.module+el9.4.0+25730+e54ecc95.s390x.rpm

rubygem-bigdecimal-0:3.1.5-3.module+el9.4.0+25730+e54ecc95.x86_64.rpm

rubygem-bigdecimal-debuginfo-0:3.1.5-3.module+el9.4.0+25730+e54ecc95.aarch64.rpm

rubygem-bigdecimal-debuginfo-0:3.1.5-3.module+el9.4.0+25730+e54ecc95.ppc64le.rpm

rubygem-bigdecimal-debuginfo-0:3.1.5-3.module+el9.4.0+25730+e54ecc95.s390x.rpm

rubygem-bigdecimal-debuginfo-0:3.1.5-3.module+el9.4.0+25730+e54ecc95.x86_64.rpm

rubygem-bundler-0:2.5.16-3.module+el9.4.0+25730+e54ecc95.noarch.rpm

rubygem-io-console-0:0.7.1-3.module+el9.4.0+25730+e54ecc95.aarch64.rpm

rubygem-io-console-0:0.7.1-3.module+el9.4.0+25730+e54ecc95.ppc64le.rpm

rubygem-io-console-0:0.7.1-3.module+el9.4.0+25730+e54ecc95.s390x.rpm

rubygem-io-console-0:0.7.1-3.module+el9.4.0+25730+e54ecc95.x86_64.rpm

rubygem-io-console-debuginfo-0:0.7.1-3.module+el9.4.0+25730+e54ecc95.aarch64.rpm

rubygem-io-console-debuginfo-0:0.7.1-3.module+el9.4.0+25730+e54ecc95.ppc64le.rpm

rubygem-io-console-debuginfo-0:0.7.1-3.module+el9.4.0+25730+e54ecc95.s390x.rpm

rubygem-io-console-debuginfo-0:0.7.1-3.module+el9.4.0+25730+e54ecc95.x86_64.rpm

rubygem-irb-0:1.13.1-3.module+el9.4.0+25730+e54ecc95.noarch.rpm

rubygem-json-0:2.7.1-3.module+el9.4.0+25730+e54ecc95.aarch64.rpm

rubygem-json-0:2.7.1-3.module+el9.4.0+25730+e54ecc95.ppc64le.rpm

rubygem-json-0:2.7.1-3.module+el9.4.0+25730+e54ecc95.s390x.rpm

rubygem-json-0:2.7.1-3.module+el9.4.0+25730+e54ecc95.x86_64.rpm

rubygem-json-debuginfo-0:2.7.1-3.module+el9.4.0+25730+e54ecc95.aarch64.rpm

rubygem-json-debuginfo-0:2.7.1-3.module+el9.4.0+25730+e54ecc95.ppc64le.rpm

rubygem-json-debuginfo-0:2.7.1-3.module+el9.4.0+25730+e54ecc95.s390x.rpm

rubygem-json-debuginfo-0:2.7.1-3.module+el9.4.0+25730+e54ecc95.x86_64.rpm

rubygem-minitest-0:5.20.0-3.module+el9.4.0+25730+e54ecc95.noarch.rpm

rubygem-mysql2-0:0.5.5-1.module+el9.4.0+25730+e54ecc95.aarch64.rpm

rubygem-mysql2-0:0.5.5-1.module+el9.4.0+25730+e54ecc95.ppc64le.rpm

rubygem-mysql2-0:0.5.5-1.module+el9.4.0+25730+e54ecc95.s390x.rpm

rubygem-mysql2-0:0.5.5-1.module+el9.4.0+25730+e54ecc95.src.rpm

rubygem-mysql2-0:0.5.5-1.module+el9.4.0+25730+e54ecc95.x86_64.rpm

rubygem-mysql2-debuginfo-0:0.5.5-1.module+el9.4.0+25730+e54ecc95.aarch64.rpm

rubygem-mysql2-debuginfo-0:0.5.5-1.module+el9.4.0+25730+e54ecc95.ppc64le.rpm

rubygem-mysql2-debuginfo-0:0.5.5-1.module+el9.4.0+25730+e54ecc95.s390x.rpm

rubygem-mysql2-debuginfo-0:0.5.5-1.module+el9.4.0+25730+e54ecc95.x86_64.rpm

rubygem-mysql2-debugsource-0:0.5.5-1.module+el9.4.0+25730+e54ecc95.aarch64.rpm

rubygem-mysql2-debugsource-0:0.5.5-1.module+el9.4.0+25730+e54ecc95.ppc64le.rpm

rubygem-mysql2-debugsource-0:0.5.5-1.module+el9.4.0+25730+e54ecc95.s390x.rpm

rubygem-mysql2-debugsource-0:0.5.5-1.module+el9.4.0+25730+e54ecc95.x86_64.rpm

rubygem-mysql2-doc-0:0.5.5-1.module+el9.4.0+25730+e54ecc95.noarch.rpm

rubygem-pg-0:1.5.4-1.module+el9.4.0+25730+e54ecc95.aarch64.rpm

rubygem-pg-0:1.5.4-1.module+el9.4.0+25730+e54ecc95.ppc64le.rpm

rubygem-pg-0:1.5.4-1.module+el9.4.0+25730+e54ecc95.s390x.rpm

rubygem-pg-0:1.5.4-1.module+el9.4.0+25730+e54ecc95.src.rpm

rubygem-pg-0:1.5.4-1.module+el9.4.0+25730+e54ecc95.x86_64.rpm

rubygem-pg-debuginfo-0:1.5.4-1.module+el9.4.0+25730+e54ecc95.aarch64.rpm

rubygem-pg-debuginfo-0:1.5.4-1.module+el9.4.0+25730+e54ecc95.ppc64le.rpm

rubygem-pg-debuginfo-0:1.5.4-1.module+el9.4.0+25730+e54ecc95.s390x.rpm

rubygem-pg-debuginfo-0:1.5.4-1.module+el9.4.0+25730+e54ecc95.x86_64.rpm

rubygem-pg-debugsource-0:1.5.4-1.module+el9.4.0+25730+e54ecc95.aarch64.rpm

rubygem-pg-debugsource-0:1.5.4-1.module+el9.4.0+25730+e54ecc95.ppc64le.rpm

rubygem-pg-debugsource-0:1.5.4-1.module+el9.4.0+25730+e54ecc95.s390x.rpm

rubygem-pg-debugsource-0:1.5.4-1.module+el9.4.0+25730+e54ecc95.x86_64.rpm

rubygem-pg-doc-0:1.5.4-1.module+el9.4.0+25730+e54ecc95.noarch.rpm

rubygem-power_assert-0:2.0.3-3.module+el9.4.0+25730+e54ecc95.noarch.rpm

rubygem-psych-0:5.1.2-3.module+el9.4.0+25730+e54ecc95.aarch64.rpm

rubygem-psych-0:5.1.2-3.module+el9.4.0+25730+e54ecc95.ppc64le.rpm

rubygem-psych-0:5.1.2-3.module+el9.4.0+25730+e54ecc95.s390x.rpm

rubygem-psych-0:5.1.2-3.module+el9.4.0+25730+e54ecc95.x86_64.rpm

rubygem-psych-debuginfo-0:5.1.2-3.module+el9.4.0+25730+e54ecc95.aarch64.rpm

rubygem-psych-debuginfo-0:5.1.2-3.module+el9.4.0+25730+e54ecc95.ppc64le.rpm

rubygem-psych-debuginfo-0:5.1.2-3.module+el9.4.0+25730+e54ecc95.s390x.rpm

rubygem-psych-debuginfo-0:5.1.2-3.module+el9.4.0+25730+e54ecc95.x86_64.rpm

rubygem-racc-0:1.7.3-3.module+el9.4.0+25730+e54ecc95.aarch64.rpm

rubygem-racc-0:1.7.3-3.module+el9.4.0+25730+e54ecc95.ppc64le.rpm

rubygem-racc-0:1.7.3-3.module+el9.4.0+25730+e54ecc95.s390x.rpm

rubygem-racc-0:1.7.3-3.module+el9.4.0+25730+e54ecc95.x86_64.rpm

rubygem-racc-debuginfo-0:1.7.3-3.module+el9.4.0+25730+e54ecc95.aarch64.rpm

rubygem-racc-debuginfo-0:1.7.3-3.module+el9.4.0+25730+e54ecc95.ppc64le.rpm

rubygem-racc-debuginfo-0:1.7.3-3.module+el9.4.0+25730+e54ecc95.s390x.rpm

rubygem-racc-debuginfo-0:1.7.3-3.module+el9.4.0+25730+e54ecc95.x86_64.rpm

rubygem-rake-0:13.1.0-3.module+el9.4.0+25730+e54ecc95.noarch.rpm

rubygem-rbs-0:3.4.0-3.module+el9.4.0+25730+e54ecc95.aarch64.rpm

rubygem-rbs-0:3.4.0-3.module+el9.4.0+25730+e54ecc95.ppc64le.rpm

rubygem-rbs-0:3.4.0-3.module+el9.4.0+25730+e54ecc95.s390x.rpm

rubygem-rbs-0:3.4.0-3.module+el9.4.0+25730+e54ecc95.x86_64.rpm

rubygem-rbs-debuginfo-0:3.4.0-3.module+el9.4.0+25730+e54ecc95.aarch64.rpm

rubygem-rbs-debuginfo-0:3.4.0-3.module+el9.4.0+25730+e54ecc95.ppc64le.rpm

rubygem-rbs-debuginfo-0:3.4.0-3.module+el9.4.0+25730+e54ecc95.s390x.rpm

rubygem-rbs-debuginfo-0:3.4.0-3.module+el9.4.0+25730+e54ecc95.x86_64.rpm

rubygem-rdoc-0:6.6.3.1-3.module+el9.4.0+25730+e54ecc95.noarch.rpm

rubygem-rexml-0:3.3.6-3.module+el9.4.0+25730+e54ecc95.noarch.rpm

rubygem-rss-0:0.3.1-3.module+el9.4.0+25730+e54ecc95.noarch.rpm

rubygems-0:3.5.16-3.module+el9.4.0+25730+e54ecc95.noarch.rpm

rubygems-devel-0:3.5.16-3.module+el9.4.0+25730+e54ecc95.noarch.rpm

rubygem-test-unit-0:3.6.1-3.module+el9.4.0+25730+e54ecc95.noarch.rpm

rubygem-typeprof-0:0.21.9-3.module+el9.4.0+25730+e54ecc95.noarch.rpm

ruby-libs-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.aarch64.rpm

ruby-libs-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.ppc64le.rpm

ruby-libs-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.s390x.rpm

ruby-libs-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.x86_64.rpm

ruby-libs-debuginfo-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.aarch64.rpm

ruby-libs-debuginfo-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.ppc64le.rpm

ruby-libs-debuginfo-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.s390x.rpm

ruby-libs-debuginfo-0:3.3.5-3.module+el9.4.0+25730+e54ecc95.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39908

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41123

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41946

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43398

Severity
Name: RLSA-2024:6785
Affected Products: Rocky Linux 9

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2298243

https://bugzilla.redhat.com/show_bug.cgi?id=2302268

https://bugzilla.redhat.com/show_bug.cgi?id=2302272

https://bugzilla.redhat.com/show_bug.cgi?id=2307297


Related News