openSUSE-SU-2024:11623-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/openSUSE-SU-2024:11623-1.json
JSON Data
https://api.osv.dev/v1/vulns/openSUSE-SU-2024:11623-1
Related
Published
2024-06-15T00:00:00Z
Modified
2024-06-15T00:00:00Z
Summary
libruby3_0-3_0-3.0.2-1.1 on GA media
Details

These are all security issues fixed in the libruby30-30-3.0.2-1.1 package on the GA media of openSUSE Tumbleweed.

References

Affected packages

openSUSE:Tumbleweed / ruby3.0

Package

Name
ruby3.0
Purl
purl:rpm/suse/ruby3.0&distro=openSUSE%20Tumbleweed

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.0.2-1.1

Ecosystem specific

{
    "binaries": [
        {
            "libruby3_0-3_0": "3.0.2-1.1",
            "ruby3.0-devel": "3.0.2-1.1",
            "ruby3.0": "3.0.2-1.1",
            "ruby3.0-doc-ri": "3.0.2-1.1",
            "ruby3.0-doc": "3.0.2-1.1",
            "ruby3.0-devel-extra": "3.0.2-1.1"
        }
    ]
}