SUSE-SU-2020:0954-1: moderate: Security update for rubygem-actionview-4_2

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Apr 8 10:19:44 MDT 2020


   SUSE Security Update: Security update for rubygem-actionview-4_2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:0954-1
Rating:             moderate
References:         #1167240 
Cross-References:   CVE-2020-5267
Affected Products:
                    SUSE OpenStack Cloud Crowbar 9
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 7
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for rubygem-actionview-4_2 fixes the following issues:

   - CVE-2020-5267: Fixed an XSS vulnerability in ActionView (bsc#1167240).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-954=1

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-954=1

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2020-954=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      ruby2.1-rubygem-actionview-4_2-4.2.9-9.6.1

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      ruby2.1-rubygem-actionview-4_2-4.2.9-9.6.1

   - SUSE OpenStack Cloud 7 (aarch64 s390x x86_64):

      ruby2.1-rubygem-actionview-4_2-4.2.9-9.6.1


References:

   https://www.suse.com/security/cve/CVE-2020-5267.html
   https://bugzilla.suse.com/1167240



More information about the sle-security-updates mailing list