SUSE-SU-2022:3621-1: moderate: Security update for rubygem-activesupport-5_1

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Oct 18 16:23:43 UTC 2022


   SUSE Security Update: Security update for rubygem-activesupport-5_1
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:3621-1
Rating:             moderate
References:         #1199060 
Cross-References:   CVE-2022-27777
CVSS scores:
                    CVE-2022-27777 (NVD) : 6.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
                    CVE-2022-27777 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

Affected Products:
                    SUSE Linux Enterprise High Availability 15
                    SUSE Linux Enterprise High Availability 15-SP1
                    SUSE Linux Enterprise High Availability 15-SP2
                    SUSE Linux Enterprise High Availability 15-SP3
                    SUSE Linux Enterprise High Availability 15-SP4
                    SUSE Linux Enterprise High Performance Computing 15
                    SUSE Linux Enterprise High Performance Computing 15-SP1
                    SUSE Linux Enterprise High Performance Computing 15-SP2
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise High Performance Computing 15-SP4
                    SUSE Linux Enterprise Server 15
                    SUSE Linux Enterprise Server 15-SP1
                    SUSE Linux Enterprise Server 15-SP2
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server 15-SP4
                    SUSE Linux Enterprise Server for SAP Applications 15
                    SUSE Linux Enterprise Server for SAP Applications 15-SP1
                    SUSE Linux Enterprise Server for SAP Applications 15-SP2
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
                    SUSE Linux Enterprise Server for SAP Applications 15-SP4
                    SUSE Linux Enterprise Storage 6
                    SUSE Linux Enterprise Storage 7
                    SUSE Linux Enterprise Storage 7.1
                    SUSE Manager Proxy 4.0
                    SUSE Manager Proxy 4.1
                    SUSE Manager Proxy 4.2
                    SUSE Manager Proxy 4.3
                    SUSE Manager Retail Branch Server 4.0
                    SUSE Manager Retail Branch Server 4.1
                    SUSE Manager Retail Branch Server 4.2
                    SUSE Manager Retail Branch Server 4.3
                    SUSE Manager Server 4.0
                    SUSE Manager Server 4.1
                    SUSE Manager Server 4.2
                    SUSE Manager Server 4.3
                    openSUSE Leap 15.3
                    openSUSE Leap 15.4
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for rubygem-activesupport-5_1 fixes the following issues:

   - CVE-2022-27777: Fixed cross-site scripting vulnerability in Action View
     tag helper (bsc#1199060).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-3621=1

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2022-3621=1

   - SUSE Linux Enterprise High Availability 15-SP4:

      zypper in -t patch SUSE-SLE-Product-HA-15-SP4-2022-3621=1

   - SUSE Linux Enterprise High Availability 15-SP3:

      zypper in -t patch SUSE-SLE-Product-HA-15-SP3-2022-3621=1

   - SUSE Linux Enterprise High Availability 15-SP2:

      zypper in -t patch SUSE-SLE-Product-HA-15-SP2-2022-3621=1

   - SUSE Linux Enterprise High Availability 15-SP1:

      zypper in -t patch SUSE-SLE-Product-HA-15-SP1-2022-3621=1

   - SUSE Linux Enterprise High Availability 15:

      zypper in -t patch SUSE-SLE-Product-HA-15-2022-3621=1



Package List:

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      ruby2.5-rubygem-activesupport-5_1-5.1.4-150000.3.9.1
      ruby2.5-rubygem-activesupport-doc-5_1-5.1.4-150000.3.9.1

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      ruby2.5-rubygem-activesupport-5_1-5.1.4-150000.3.9.1
      ruby2.5-rubygem-activesupport-doc-5_1-5.1.4-150000.3.9.1

   - SUSE Linux Enterprise High Availability 15-SP4 (aarch64 ppc64le s390x x86_64):

      ruby2.5-rubygem-activesupport-5_1-5.1.4-150000.3.9.1

   - SUSE Linux Enterprise High Availability 15-SP3 (aarch64 ppc64le s390x x86_64):

      ruby2.5-rubygem-activesupport-5_1-5.1.4-150000.3.9.1

   - SUSE Linux Enterprise High Availability 15-SP2 (aarch64 ppc64le s390x x86_64):

      ruby2.5-rubygem-activesupport-5_1-5.1.4-150000.3.9.1

   - SUSE Linux Enterprise High Availability 15-SP1 (aarch64 ppc64le s390x x86_64):

      ruby2.5-rubygem-activesupport-5_1-5.1.4-150000.3.9.1

   - SUSE Linux Enterprise High Availability 15 (aarch64 ppc64le s390x x86_64):

      ruby2.5-rubygem-activesupport-5_1-5.1.4-150000.3.9.1


References:

   https://www.suse.com/security/cve/CVE-2022-27777.html
   https://bugzilla.suse.com/1199060



More information about the sle-security-updates mailing list