Bug 2307672 - CVE-2024-43398 ruby: DoS vulnerability in REXML [fedora-all]
Summary: CVE-2024-43398 ruby: DoS vulnerability in REXML [fedora-all]
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: ruby
Version: 40
Hardware: Unspecified
OS: Unspecified
medium
medium
Target Milestone: ---
Assignee: Vít Ondruch
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: {"flaws": ["b8476d31-3fac-459a-aa3e-1...
Depends On:
Blocks: CVE-2024-43398
TreeView+ depends on / blocked
 
Reported: 2024-08-24 01:34 UTC by Patrick Del Bello
Modified: 2024-09-19 02:30 UTC (History)
5 users (show)

Fixed In Version: ruby-3.3.5-14.fc42 ruby-3.3.5-14.fc41 ruby-3.3.5-14.fc40
Doc Type: No Doc Update
Doc Text:
Clone Of:
Environment:
Last Closed: 2024-09-04 12:16:43 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Patrick Del Bello 2024-08-24 01:34:33 UTC
More information about this security flaw is available in the following bug:

https://bugzilla.redhat.com/show_bug.cgi?id=2307297

Disclaimer: Community trackers are created by Red Hat Product Security team on a best effort basis. Package maintainers are required to ascertain if the flaw indeed affects their package, before starting the update process.

Comment 1 Fedora Update System 2024-09-04 12:11:30 UTC
FEDORA-2024-8a931e76d2 (ruby-3.3.5-14.fc42) has been submitted as an update to Fedora 42.
https://bodhi.fedoraproject.org/updates/FEDORA-2024-8a931e76d2

Comment 2 Fedora Update System 2024-09-04 12:16:43 UTC
FEDORA-2024-8a931e76d2 (ruby-3.3.5-14.fc42) has been pushed to the Fedora 42 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 3 Fedora Update System 2024-09-06 14:22:10 UTC
FEDORA-2024-cfcd6258fa (ruby-3.3.5-14.fc41) has been submitted as an update to Fedora 41.
https://bodhi.fedoraproject.org/updates/FEDORA-2024-cfcd6258fa

Comment 4 Fedora Update System 2024-09-07 01:36:28 UTC
FEDORA-2024-cfcd6258fa has been pushed to the Fedora 41 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2024-cfcd6258fa`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2024-cfcd6258fa

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 5 Fedora Update System 2024-09-10 08:51:46 UTC
FEDORA-2024-146ef211bc (ruby-3.3.5-14.fc40) has been submitted as an update to Fedora 40.
https://bodhi.fedoraproject.org/updates/FEDORA-2024-146ef211bc

Comment 6 Fedora Update System 2024-09-11 02:57:16 UTC
FEDORA-2024-146ef211bc has been pushed to the Fedora 40 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2024-146ef211bc`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2024-146ef211bc

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 7 Fedora Update System 2024-09-13 20:53:16 UTC
FEDORA-2024-cfcd6258fa (ruby-3.3.5-14.fc41) has been pushed to the Fedora 41 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 8 Fedora Update System 2024-09-19 02:30:44 UTC
FEDORA-2024-146ef211bc (ruby-3.3.5-14.fc40) has been pushed to the Fedora 40 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.