Security update for rubygem-actionview-4_2

Announcement ID: SUSE-SU-2020:0954-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2020-5267 ( SUSE ): 4.8 CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
  • CVE-2020-5267 ( NVD ): 4.8 CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE OpenStack Cloud 7
  • SUSE OpenStack Cloud Crowbar 8
  • SUSE OpenStack Cloud Crowbar 9

An update that solves one vulnerability can now be installed.

Description:

This update for rubygem-actionview-4_2 fixes the following issues:

  • CVE-2020-5267: Fixed an XSS vulnerability in ActionView (bsc#1167240).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-954=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-954=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-954=1

Package List:

  • SUSE OpenStack Cloud 7 (x86_64)
    • ruby2.1-rubygem-actionview-4_2-4.2.9-9.6.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • ruby2.1-rubygem-actionview-4_2-4.2.9-9.6.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • ruby2.1-rubygem-actionview-4_2-4.2.9-9.6.1

References: