SUSE-SU-2020:0954-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2020:0954-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2020:0954-1
Related
Published
2020-04-08T10:26:36Z
Modified
2020-04-08T10:26:36Z
Summary
Security update for rubygem-actionview-4_2
Details

This update for rubygem-actionview-4_2 fixes the following issues:

  • CVE-2020-5267: Fixed an XSS vulnerability in ActionView (bsc#1167240).
References

Affected packages

SUSE:OpenStack Cloud 7 / rubygem-actionview-4_2

Package

Name
rubygem-actionview-4_2
Purl
purl:rpm/suse/rubygem-actionview-4_2&distro=SUSE%20OpenStack%20Cloud%207

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.2.9-9.6.1

Ecosystem specific

{
    "binaries": [
        {
            "ruby2.1-rubygem-actionview-4_2": "4.2.9-9.6.1"
        }
    ]
}

SUSE:OpenStack Cloud Crowbar 8 / rubygem-actionview-4_2

Package

Name
rubygem-actionview-4_2
Purl
purl:rpm/suse/rubygem-actionview-4_2&distro=SUSE%20OpenStack%20Cloud%20Crowbar%208

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.2.9-9.6.1

Ecosystem specific

{
    "binaries": [
        {
            "ruby2.1-rubygem-actionview-4_2": "4.2.9-9.6.1"
        }
    ]
}

SUSE:OpenStack Cloud Crowbar 9 / rubygem-actionview-4_2

Package

Name
rubygem-actionview-4_2
Purl
purl:rpm/suse/rubygem-actionview-4_2&distro=SUSE%20OpenStack%20Cloud%20Crowbar%209

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.2.9-9.6.1

Ecosystem specific

{
    "binaries": [
        {
            "ruby2.1-rubygem-actionview-4_2": "4.2.9-9.6.1"
        }
    ]
}