# Security update for rubygem-actionpack-5_1

Announcement ID: SUSE-SU-2024:0103-1  
Rating: low  
References:

  * bsc#1172182
  * bsc#1215707

  
Cross-References:

  * CVE-2020-8166

  
CVSS scores:

  * CVE-2020-8166 ( SUSE ):  3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
  * CVE-2020-8166 ( NVD ):  4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

  
Affected Products:

  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * SUSE Linux Enterprise High Availability Extension 15 SP1
  * SUSE Linux Enterprise High Availability Extension 15 SP2
  * SUSE Linux Enterprise High Availability Extension 15 SP3
  * SUSE Linux Enterprise High Availability Extension 15 SP4
  * SUSE Linux Enterprise High Availability Extension 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP1
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Server 15 SP1
  * SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Manager Proxy 4.0
  * SUSE Manager Proxy 4.1
  * SUSE Manager Proxy 4.2
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.0
  * SUSE Manager Retail Branch Server 4.1
  * SUSE Manager Retail Branch Server 4.2
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.0
  * SUSE Manager Server 4.1
  * SUSE Manager Server 4.2
  * SUSE Manager Server 4.3

  
  
An update that solves one vulnerability and has one security fix can now be
installed.

## Description:

This update for rubygem-actionpack-5_1 fixes the following issues:

  * CVE-2020-8166: Fixed ability to forge per-form CSRF tokens given a global
    CSRF (bsc#1172182).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch openSUSE-SLE-15.4-2024-103=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-103=1

  * SUSE Linux Enterprise High Availability Extension 15 SP1  
    zypper in -t patch SUSE-SLE-Product-HA-15-SP1-2024-103=1

  * SUSE Linux Enterprise High Availability Extension 15 SP2  
    zypper in -t patch SUSE-SLE-Product-HA-15-SP2-2024-103=1

  * SUSE Linux Enterprise High Availability Extension 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HA-15-SP3-2024-103=1

  * SUSE Linux Enterprise High Availability Extension 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HA-15-SP4-2024-103=1

  * SUSE Linux Enterprise High Availability Extension 15 SP5  
    zypper in -t patch SUSE-SLE-Product-HA-15-SP5-2024-103=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    * ruby2.5-rubygem-actionpack-doc-5_1-5.1.4-150000.3.29.1
    * ruby2.5-rubygem-actionpack-5_1-5.1.4-150000.3.29.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * ruby2.5-rubygem-actionpack-doc-5_1-5.1.4-150000.3.29.1
    * ruby2.5-rubygem-actionpack-5_1-5.1.4-150000.3.29.1
  * SUSE Linux Enterprise High Availability Extension 15 SP1 (aarch64 ppc64le
    s390x x86_64)
    * ruby2.5-rubygem-actionpack-5_1-5.1.4-150000.3.29.1
  * SUSE Linux Enterprise High Availability Extension 15 SP2 (aarch64 ppc64le
    s390x x86_64)
    * ruby2.5-rubygem-actionpack-5_1-5.1.4-150000.3.29.1
  * SUSE Linux Enterprise High Availability Extension 15 SP3 (aarch64 ppc64le
    s390x x86_64)
    * ruby2.5-rubygem-actionpack-5_1-5.1.4-150000.3.29.1
  * SUSE Linux Enterprise High Availability Extension 15 SP4 (aarch64 ppc64le
    s390x x86_64)
    * ruby2.5-rubygem-actionpack-5_1-5.1.4-150000.3.29.1
  * SUSE Linux Enterprise High Availability Extension 15 SP5 (aarch64 ppc64le
    s390x x86_64)
    * ruby2.5-rubygem-actionpack-5_1-5.1.4-150000.3.29.1

## References:

  * https://www.suse.com/security/cve/CVE-2020-8166.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1172182
  * https://bugzilla.suse.com/show_bug.cgi?id=1215707

SUSE: 2024:0103-1 low: rubygem-actionpack-5_1

January 15, 2024
* bsc#1172182 * bsc#1215707 Cross-References: * CVE-2020-8166

Summary

## This update for rubygem-actionpack-5_1 fixes the following issues: * CVE-2020-8166: Fixed ability to forge per-form CSRF tokens given a global CSRF (bsc#1172182). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch openSUSE-SLE-15.4-2024-103=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-103=1 * SUSE Linux Enterprise High Availability Extension 15 SP1 zypper in -t patch SUSE-SLE-Product-HA-15-SP1-2024-103=1 * SUSE Linux Enterprise High Availability Extension 15 SP2 zypper in -t patch SUSE-SLE-Product-HA-15-SP2-2024-103=1 * SUSE Linux Enterprise High Availability Extension 15 SP3 zypper in -t patch SUSE-SLE-Product-HA-15-SP3-2024-103=1 * SUSE Linux Enterprise High Availability Extension 15 SP4 zypper in -t patch SUSE-SLE-Product-HA-15-SP4-2024-103=1 * SUSE Linux Enterprise High Availability Extension 15 SP5 zypper in -t patch SUSE-SLE-Product-HA-15-SP5-2024-103=1 ## Package List: * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64) * ruby2.5-rubygem-actionpack-doc-5_1-5.1.4-150000.3.29.1 * ruby2.5-rubygem-actionpack-5_1-5.1.4-150000.3.29.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * ruby2.5-rubygem-actionpack-doc-5_1-5.1.4-150000.3.29.1 * ruby2.5-rubygem-actionpack-5_1-5.1.4-150000.3.29.1 * SUSE Linux Enterprise High Availability Extension 15 SP1 (aarch64 ppc64le s390x x86_64) * ruby2.5-rubygem-actionpack-5_1-5.1.4-150000.3.29.1 * SUSE Linux Enterprise High Availability Extension 15 SP2 (aarch64 ppc64le s390x x86_64) * ruby2.5-rubygem-actionpack-5_1-5.1.4-150000.3.29.1 * SUSE Linux Enterprise High Availability Extension 15 SP3 (aarch64 ppc64le s390x x86_64) * ruby2.5-rubygem-actionpack-5_1-5.1.4-150000.3.29.1 * SUSE Linux Enterprise High Availability Extension 15 SP4 (aarch64 ppc64le s390x x86_64) * ruby2.5-rubygem-actionpack-5_1-5.1.4-150000.3.29.1 * SUSE Linux Enterprise High Availability Extension 15 SP5 (aarch64 ppc64le s390x x86_64) * ruby2.5-rubygem-actionpack-5_1-5.1.4-150000.3.29.1

References

* bsc#1172182

* bsc#1215707

Cross-

* CVE-2020-8166

CVSS scores:

* CVE-2020-8166 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

* CVE-2020-8166 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

Affected Products:

* openSUSE Leap 15.4

* openSUSE Leap 15.5

* SUSE Linux Enterprise High Availability Extension 15 SP1

* SUSE Linux Enterprise High Availability Extension 15 SP2

* SUSE Linux Enterprise High Availability Extension 15 SP3

* SUSE Linux Enterprise High Availability Extension 15 SP4

* SUSE Linux Enterprise High Availability Extension 15 SP5

* SUSE Linux Enterprise High Performance Computing 15 SP1

* SUSE Linux Enterprise High Performance Computing 15 SP2

* SUSE Linux Enterprise High Performance Computing 15 SP3

* SUSE Linux Enterprise High Performance Computing 15 SP4

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise Server 15 SP1

* SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1

* SUSE Linux Enterprise Server 15 SP2

* SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2

* SUSE Linux Enterprise Server 15 SP3

* SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3

* SUSE Linux Enterprise Server 15 SP4

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP1

* SUSE Linux Enterprise Server for SAP Applications 15 SP2

* SUSE Linux Enterprise Server for SAP Applications 15 SP3

* SUSE Linux Enterprise Server for SAP Applications 15 SP4

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Manager Proxy 4.0

* SUSE Manager Proxy 4.1

* SUSE Manager Proxy 4.2

* SUSE Manager Proxy 4.3

* SUSE Manager Retail Branch Server 4.0

* SUSE Manager Retail Branch Server 4.1

* SUSE Manager Retail Branch Server 4.2

* SUSE Manager Retail Branch Server 4.3

* SUSE Manager Server 4.0

* SUSE Manager Server 4.1

* SUSE Manager Server 4.2

* SUSE Manager Server 4.3

An update that solves one vulnerability and has one security fix can now be

installed.

##

* https://www.suse.com/security/cve/CVE-2020-8166.html

* https://bugzilla.suse.com/show_bug.cgi?id=1172182

* https://bugzilla.suse.com/show_bug.cgi?id=1215707

Severity
Announcement ID: SUSE-SU-2024:0103-1
Rating: low

Related News