openSUSE Security Update: Security update for rubygem-actionview-5_1
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2020:0627-1
Rating:             moderate
References:         #1167240 
Cross-References:   CVE-2020-5267
Affected Products:
                    openSUSE Leap 15.1
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for rubygem-actionview-5_1 fixes the following issues:

   - CVE-2020-5267: Fixed an XSS vulnerability in ActionView's JavaScript
     literal escape helpers (bsc#1167240).

   This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.1:

      zypper in -t patch openSUSE-2020-627=1



Package List:

   - openSUSE Leap 15.1 (x86_64):

      ruby2.5-rubygem-actionview-5_1-5.1.4-lp151.3.3.1
      ruby2.5-rubygem-actionview-doc-5_1-5.1.4-lp151.3.3.1


References:

   https://www.suse.com/security/cve/CVE-2020-5267.html
   https://bugzilla.suse.com/1167240

-- 

openSUSE: 2020:0627-1: moderate: rubygem-actionview-5_1

May 11, 2020
An update that fixes one vulnerability is now available.

Description

This update for rubygem-actionview-5_1 fixes the following issues: - CVE-2020-5267: Fixed an XSS vulnerability in ActionView's JavaScript literal escape helpers (bsc#1167240). This update was imported from the SUSE:SLE-15:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.1: zypper in -t patch openSUSE-2020-627=1


Package List

- openSUSE Leap 15.1 (x86_64): ruby2.5-rubygem-actionview-5_1-5.1.4-lp151.3.3.1 ruby2.5-rubygem-actionview-doc-5_1-5.1.4-lp151.3.3.1


References

https://www.suse.com/security/cve/CVE-2020-5267.html https://bugzilla.suse.com/1167240--


Severity
Announcement ID: openSUSE-SU-2020:0627-1
Rating: moderate
Affected Products: openSUSE Leap 15.1

Related News