SUSE Security Update: Security update for rubygem-actionview-4_2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:2140-1
Rating:             important
References:         #1173144 
Cross-References:   CVE-2020-8163
Affected Products:
                    SUSE OpenStack Cloud Crowbar 9
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 7
                    SUSE OpenStack Cloud 6-LTSS
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for rubygem-actionview-4_2 fixes the following issues:

   - Fixed a potential remote code execution of user-provided local names
     (bsc#1173144, CVE-2020-8163).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-2140=1

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-2140=1

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2020-2140=1

   - SUSE OpenStack Cloud 6-LTSS:

      zypper in -t patch SUSE-OpenStack-Cloud-6-LTSS-2020-2140=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      ruby2.1-rubygem-actionview-4_2-4.2.9-9.9.1
      ruby2.1-rubygem-activesupport-4_2-4.2.9-7.6.1

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      ruby2.1-rubygem-actionview-4_2-4.2.9-9.9.1
      ruby2.1-rubygem-activesupport-4_2-4.2.9-7.6.1

   - SUSE OpenStack Cloud 7 (aarch64 s390x x86_64):

      ruby2.1-rubygem-actionview-4_2-4.2.9-9.9.1
      ruby2.1-rubygem-activesupport-4_2-4.2.9-7.6.1

   - SUSE OpenStack Cloud 6-LTSS (x86_64):

      ruby2.1-rubygem-actionview-4_2-4.2.9-9.9.1
      ruby2.1-rubygem-activesupport-4_2-4.2.9-7.6.1


References:

   https://www.suse.com/security/cve/CVE-2020-8163.html
   https://bugzilla.suse.com/1173144

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:2140-1 important: rubygem-actionview-4_2

August 6, 2020
An update that fixes one vulnerability is now available

Summary

This update for rubygem-actionview-4_2 fixes the following issues: - Fixed a potential remote code execution of user-provided local names (bsc#1173144, CVE-2020-8163). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud Crowbar 9: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-2140=1 - SUSE OpenStack Cloud Crowbar 8: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-2140=1 - SUSE OpenStack Cloud 7: zypper in -t patch SUSE-OpenStack-Cloud-7-2020-2140=1 - SUSE OpenStack Cloud 6-LTSS: zypper in -t patch SUSE-OpenStack-Cloud-6-LTSS-2020-2140=1 Package List: - SUSE OpenStack Cloud Crowbar 9 (x86_64): ruby2.1-rubygem-actionview-4_2-4.2.9-9.9.1 ruby2.1-rubygem-activesupport-4_2-4.2.9-7.6.1 - SUSE OpenStack Cloud Crowbar 8 (x86_64): ruby2.1-rubygem-actionview-4_2-4.2.9-9.9.1 ruby2.1-rubygem-activesupport-4_2-4.2.9-7.6.1 - SUSE OpenStack Cloud 7 (aarch64 s390x x86_64): ruby2.1-rubygem-actionview-4_2-4.2.9-9.9.1 ruby2.1-rubygem-activesupport-4_2-4.2.9-7.6.1 - SUSE OpenStack Cloud 6-LTSS (x86_64): ruby2.1-rubygem-actionview-4_2-4.2.9-9.9.1 ruby2.1-rubygem-activesupport-4_2-4.2.9-7.6.1

References

#1173144

Cross- CVE-2020-8163

Affected Products:

SUSE OpenStack Cloud Crowbar 9

SUSE OpenStack Cloud Crowbar 8

SUSE OpenStack Cloud 7

SUSE OpenStack Cloud 6-LTSS

https://www.suse.com/security/cve/CVE-2020-8163.html

https://bugzilla.suse.com/1173144

Severity
Announcement ID: SUSE-SU-2020:2140-1
Rating: important

Related News