-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1641
      SUSE-SU-2020:1178-1 Security update for rubygem-actionview-5_1
                                11 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rubygem-actionview-5_1
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-5267  

Reference:         ESB-2020.1405
                   ESB-2020.1265
                   ESB-2020.1010

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20201178-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for rubygem-actionview-5_1

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:1178-1
Rating:            moderate
References:        #1167240
Cross-References:  CVE-2020-5267
Affected Products:
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise High Availability 15-SP1
                   SUSE Linux Enterprise High Availability 15
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for rubygem-actionview-5_1 fixes the following issues:

  o CVE-2020-5267: Fixed an XSS vulnerability in ActionView's JavaScript
    literal escape helpers (bsc#1167240).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-1178=1
  o SUSE Linux Enterprise High Availability 15-SP1:
    zypper in -t patch SUSE-SLE-Product-HA-15-SP1-2020-1178=1
  o SUSE Linux Enterprise High Availability 15:
    zypper in -t patch SUSE-SLE-Product-HA-15-2020-1178=1

Package List:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le s390x x86_64):
       ruby2.5-rubygem-actionview-doc-5_1-5.1.4-3.3.1
  o SUSE Linux Enterprise High Availability 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       ruby2.5-rubygem-actionview-5_1-5.1.4-3.3.1
  o SUSE Linux Enterprise High Availability 15 (aarch64 ppc64le s390x x86_64):
       ruby2.5-rubygem-actionview-5_1-5.1.4-3.3.1


References:

  o https://www.suse.com/security/cve/CVE-2020-5267.html
  o https://bugzilla.suse.com/1167240

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=lh8Z
-----END PGP SIGNATURE-----