Upstream information

CVE-2020-8264 at MITRE

Description

In actionpack gem >= 6.0.0, a possible XSS vulnerability exists when an application is running in development mode allowing an attacker to send or embed (in another page) a specially crafted URL which can allow the attacker to execute JavaScript in the context of the local application. This vulnerability is in the Actionable Exceptions middleware.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:N/I:P/A:N
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact Partial
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database
Base Score 6.1
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Changed
Confidentiality Impact Low
Integrity Impact Low
Availability Impact None
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1177521 [RESOLVED / FIXED]

No SUSE Security Announcements cross referenced.

List of released packages

Product(s) Fixed package version(s) References
openSUSE Tumbleweed
  • ruby2.7-rubygem-actioncable-6.0 >= 6.0.4-1.2
  • ruby2.7-rubygem-actionmailbox-6.0 >= 6.0.4-1.2
  • ruby2.7-rubygem-actionmailer-6.0 >= 6.0.4-1.2
  • ruby2.7-rubygem-actionpack-6.0 >= 6.0.4-1.2
  • ruby2.7-rubygem-actiontext-6.0 >= 6.0.4-1.2
  • ruby2.7-rubygem-actionview-6.0 >= 6.0.4-1.2
  • ruby2.7-rubygem-activejob-6.0 >= 6.0.4-1.2
  • ruby2.7-rubygem-activemodel-6.0 >= 6.0.4-1.2
  • ruby2.7-rubygem-activerecord-6.0 >= 6.0.4-1.2
  • ruby2.7-rubygem-activestorage-6.0 >= 6.0.4-1.2
  • ruby2.7-rubygem-activesupport-6.0 >= 6.0.4-1.2
  • ruby2.7-rubygem-rails-6.0 >= 6.0.4-1.2
  • ruby2.7-rubygem-railties-6.0 >= 6.0.4-1.2
  • ruby3.0-rubygem-actioncable-6.0 >= 6.0.4-1.2
  • ruby3.0-rubygem-actionmailbox-6.0 >= 6.0.4-1.2
  • ruby3.0-rubygem-actionmailer-6.0 >= 6.0.4-1.2
  • ruby3.0-rubygem-actionpack-6.0 >= 6.0.4-1.2
  • ruby3.0-rubygem-actiontext-6.0 >= 6.0.4-1.2
  • ruby3.0-rubygem-actionview-6.0 >= 6.0.4-1.2
  • ruby3.0-rubygem-activejob-6.0 >= 6.0.4-1.2
  • ruby3.0-rubygem-activemodel-6.0 >= 6.0.4-1.2
  • ruby3.0-rubygem-activerecord-6.0 >= 6.0.4-1.2
  • ruby3.0-rubygem-activestorage-6.0 >= 6.0.4-1.2
  • ruby3.0-rubygem-activesupport-6.0 >= 6.0.4-1.2
  • ruby3.0-rubygem-rails-6.0 >= 6.0.4-1.2
  • ruby3.0-rubygem-railties-6.0 >= 6.0.4-1.2
  • ruby3.1-rubygem-actioncable-6.0 >= 6.0.4.4-1.1
  • ruby3.1-rubygem-actionmailbox-6.0 >= 6.0.4.4-1.1
  • ruby3.1-rubygem-actionmailer-6.0 >= 6.0.4.4-1.1
  • ruby3.1-rubygem-actionpack-6.0 >= 6.0.4.4-1.1
  • ruby3.1-rubygem-actiontext-6.0 >= 6.0.4.4-1.1
  • ruby3.1-rubygem-actionview-6.0 >= 6.0.4.4-1.1
  • ruby3.1-rubygem-activejob-6.0 >= 6.0.4.4-1.1
  • ruby3.1-rubygem-activemodel-6.0 >= 6.0.4.4-1.1
  • ruby3.1-rubygem-activerecord-6.0 >= 6.0.4.4-1.1
  • ruby3.1-rubygem-activestorage-6.0 >= 6.0.4.4-1.1
  • ruby3.1-rubygem-activesupport-6.0 >= 6.0.4.4-1.1
  • ruby3.1-rubygem-rails-6.0 >= 6.0.4.4-1.1
  • ruby3.1-rubygem-railties-6.0 >= 6.0.4.4-1.1
Patchnames:
openSUSE Tumbleweed GA ruby2.7-rubygem-actioncable-6.0-6.0.4-1.2
openSUSE Tumbleweed GA ruby2.7-rubygem-actionmailbox-6.0-6.0.4-1.2
openSUSE Tumbleweed GA ruby2.7-rubygem-actionmailer-6.0-6.0.4-1.2
openSUSE Tumbleweed GA ruby2.7-rubygem-actionpack-6.0-6.0.4-1.2
openSUSE Tumbleweed GA ruby2.7-rubygem-actiontext-6.0-6.0.4-1.2
openSUSE Tumbleweed GA ruby2.7-rubygem-actionview-6.0-6.0.4-1.2
openSUSE Tumbleweed GA ruby2.7-rubygem-activejob-6.0-6.0.4-1.2
openSUSE Tumbleweed GA ruby2.7-rubygem-activemodel-6.0-6.0.4-1.2
openSUSE Tumbleweed GA ruby2.7-rubygem-activerecord-6.0-6.0.4-1.2
openSUSE Tumbleweed GA ruby2.7-rubygem-activestorage-6.0-6.0.4-1.2
openSUSE Tumbleweed GA ruby2.7-rubygem-activesupport-6.0-6.0.4-1.2
openSUSE Tumbleweed GA ruby2.7-rubygem-rails-6.0-6.0.4-1.2
openSUSE Tumbleweed GA ruby2.7-rubygem-railties-6.0-6.0.4-1.2
openSUSE Tumbleweed GA ruby3.1-rubygem-actioncable-6.0-6.0.4.4-1.1
openSUSE Tumbleweed GA ruby3.1-rubygem-actionmailbox-6.0-6.0.4.4-1.1
openSUSE Tumbleweed GA ruby3.1-rubygem-actionmailer-6.0-6.0.4.4-1.1
openSUSE Tumbleweed GA ruby3.1-rubygem-actionpack-6.0-6.0.4.4-1.1
openSUSE Tumbleweed GA ruby3.1-rubygem-actiontext-6.0-6.0.4.4-1.1
openSUSE Tumbleweed GA ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1
openSUSE Tumbleweed GA ruby3.1-rubygem-activejob-6.0-6.0.4.4-1.1
openSUSE Tumbleweed GA ruby3.1-rubygem-activemodel-6.0-6.0.4.4-1.1
openSUSE Tumbleweed GA ruby3.1-rubygem-activerecord-6.0-6.0.4.4-1.1
openSUSE Tumbleweed GA ruby3.1-rubygem-activestorage-6.0-6.0.4.4-1.1
openSUSE Tumbleweed GA ruby3.1-rubygem-activesupport-6.0-6.0.4.4-1.1
openSUSE Tumbleweed GA ruby3.1-rubygem-rails-6.0-6.0.4.4-1.1
openSUSE Tumbleweed GA ruby3.1-rubygem-railties-6.0-6.0.4.4-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Availability Extension 15 SP5 rubygem-actionpack-5_1 Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Availability Extension 15 SP2 rubygem-actionpack-5_1 Not affected
SUSE Linux Enterprise High Availability Extension 15 SP3 rubygem-actionpack-5_1 Not affected
SUSE Linux Enterprise High Availability Extension 15 SP4 rubygem-actionpack-5_1 Not affected
Products past their end of life and not receiving proactive updates anymore.
SUSE Enterprise Storage 2.1 rubygem-actionpack-4_2 Not affected
SUSE Enterprise Storage 3 rubygem-actionpack-4_2 Not affected
SUSE Enterprise Storage 4 rubygem-actionpack-4_2 Not affected
SUSE Linux Enterprise High Availability Extension 15 rubygem-actionpack-5_1 Not affected
SUSE Linux Enterprise High Availability Extension 15 SP1 rubygem-actionpack-5_1 Not affected
SUSE OpenStack Cloud 6 rubygem-actionpack-4_2 Not affected
SUSE OpenStack Cloud 6-LTSS rubygem-actionpack-4_2 Not affected
SUSE OpenStack Cloud 7 rubygem-actionpack-4_2 Not affected
SUSE OpenStack Cloud Crowbar 8 rubygem-actionpack-4_2 Not affected
SUSE OpenStack Cloud Crowbar 9 rubygem-actionpack-4_2 Not affected


SUSE Timeline for this CVE

CVE page created: Thu Oct 8 21:03:40 2020
CVE page last modified: Thu Feb 1 01:36:14 2024