opensuse-su-2024:11823-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1 on GA media
Notes
Title of the patch
ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1 on GA media
Description of the patch
These are all security issues fixed in the ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-11823
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-11823", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_11823-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2019-5418 page", "url": "https://www.suse.com/security/cve/CVE-2019-5418/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-5267 page", "url": "https://www.suse.com/security/cve/CVE-2020-5267/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-8167 page", "url": "https://www.suse.com/security/cve/CVE-2020-8167/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-8185 page", "url": "https://www.suse.com/security/cve/CVE-2020-8185/" }, { "category": "self", "summary": "SUSE CVE CVE-2020-8264 page", "url": "https://www.suse.com/security/cve/CVE-2020-8264/" } ], "title": "ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:11823-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.aarch64", "product": { "name": "ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.aarch64", "product_id": "ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.ppc64le", "product": { "name": "ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.ppc64le", "product_id": "ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.s390x", "product": { "name": "ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.s390x", "product_id": "ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.x86_64", "product": { "name": "ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.x86_64", "product_id": "ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.aarch64" }, "product_reference": "ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.ppc64le" }, "product_reference": "ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.s390x" }, "product_reference": "ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.x86_64" }, "product_reference": "ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-5418", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2019-5418" } ], "notes": [ { "category": "general", "text": "There is a File Content Disclosure vulnerability in Action View \u003c5.2.2.1, \u003c5.1.6.2, \u003c5.0.7.2, \u003c4.2.11.1 and v3 where specially crafted accept headers can cause contents of arbitrary files on the target system\u0027s filesystem to be exposed.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2019-5418", "url": "https://www.suse.com/security/cve/CVE-2019-5418" }, { "category": "external", "summary": "SUSE Bug 1129272 for CVE-2019-5418", "url": "https://bugzilla.suse.com/1129272" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2019-5418" }, { "cve": "CVE-2020-5267", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-5267" } ], "notes": [ { "category": "general", "text": "In ActionView before versions 6.0.2.2 and 5.2.4.2, there is a possible XSS vulnerability in ActionView\u0027s JavaScript literal escape helpers. Views that use the `j` or `escape_javascript` methods may be susceptible to XSS attacks. The issue is fixed in versions 6.0.2.2 and 5.2.4.2.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-5267", "url": "https://www.suse.com/security/cve/CVE-2020-5267" }, { "category": "external", "summary": "SUSE Bug 1167240 for CVE-2020-5267", "url": "https://bugzilla.suse.com/1167240" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2020-5267" }, { "cve": "CVE-2020-8167", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-8167" } ], "notes": [ { "category": "general", "text": "A CSRF vulnerability exists in rails \u003c= 6.0.3 rails-ujs module that could allow attackers to send CSRF tokens to wrong domains.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-8167", "url": "https://www.suse.com/security/cve/CVE-2020-8167" }, { "category": "external", "summary": "SUSE Bug 1172184 for CVE-2020-8167", "url": "https://bugzilla.suse.com/1172184" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2020-8167" }, { "cve": "CVE-2020-8185", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-8185" } ], "notes": [ { "category": "general", "text": "A denial of service vulnerability exists in Rails \u003c6.0.3.2 that allowed an untrusted user to run any pending migrations on a Rails app running in production.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-8185", "url": "https://www.suse.com/security/cve/CVE-2020-8185" }, { "category": "external", "summary": "SUSE Bug 1173564 for CVE-2020-8185", "url": "https://bugzilla.suse.com/1173564" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2020-8185" }, { "cve": "CVE-2020-8264", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-8264" } ], "notes": [ { "category": "general", "text": "In actionpack gem \u003e= 6.0.0, a possible XSS vulnerability exists when an application is running in development mode allowing an attacker to send or embed (in another page) a specially crafted URL which can allow the attacker to execute JavaScript in the context of the local application. This vulnerability is in the Actionable Exceptions middleware.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-8264", "url": "https://www.suse.com/security/cve/CVE-2020-8264" }, { "category": "external", "summary": "SUSE Bug 1177521 for CVE-2020-8264", "url": "https://bugzilla.suse.com/1177521" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.aarch64", "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.ppc64le", "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.s390x", "openSUSE Tumbleweed:ruby3.1-rubygem-actionview-6.0-6.0.4.4-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2020-8264" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…