openSUSE-SU-2024:12828-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/openSUSE-SU-2024:12828-1.json
JSON Data
https://api.osv.dev/v1/vulns/openSUSE-SU-2024:12828-1
Related
Published
2024-06-15T00:00:00Z
Modified
2024-06-15T00:00:00Z
Summary
libruby3_2-3_2-3.2.2-1.1 on GA media
Details

These are all security issues fixed in the libruby32-32-3.2.2-1.1 package on the GA media of openSUSE Tumbleweed.

References

Affected packages

openSUSE:Tumbleweed / ruby3.2

Package

Name
ruby3.2
Purl
purl:rpm/suse/ruby3.2&distro=openSUSE%20Tumbleweed

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.2.2-1.1

Ecosystem specific

{
    "binaries": [
        {
            "ruby3.2-devel": "3.2.2-1.1",
            "libruby3_2-3_2": "3.2.2-1.1",
            "ruby3.2-devel-extra": "3.2.2-1.1",
            "ruby3.2-doc": "3.2.2-1.1",
            "ruby3.2": "3.2.2-1.1",
            "ruby3.2-doc-ri": "3.2.2-1.1"
        }
    ]
}