Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in rubygem-actionpack-4_2
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in rubygem-actionpack-4_2
ID: SUSE-SU-2021:1650-1
Distribution: SUSE
Plattformen: SUSE OpenStack Cloud 7, SUSE OpenStack Cloud Crowbar 8, SUSE OpenStack Cloud Crowbar 9
Datum: Mi, 19. Mai 2021, 23:33
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22885
Applikationen: Action Pack

Originalnachricht


SUSE Security Update: Security update for rubygem-actionpack-4_2
______________________________________________________________________________

Announcement ID: SUSE-SU-2021:1650-1
Rating: important
References: #1185715
Cross-References: CVE-2021-22885
CVSS scores:
CVE-2021-22885 (SUSE): 7.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Affected Products:
SUSE OpenStack Cloud Crowbar 9
SUSE OpenStack Cloud Crowbar 8
SUSE OpenStack Cloud 7
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for rubygem-actionpack-4_2 fixes the following issues:

- CVE-2021-22885: Fixed possible information disclosure / unintended
method execution in Action Pack (bsc#1185715).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE OpenStack Cloud Crowbar 9:

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-1650=1

- SUSE OpenStack Cloud Crowbar 8:

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-1650=1

- SUSE OpenStack Cloud 7:

zypper in -t patch SUSE-OpenStack-Cloud-7-2021-1650=1



Package List:

- SUSE OpenStack Cloud Crowbar 9 (x86_64):

ruby2.1-rubygem-actionpack-4_2-4.2.9-7.12.1

- SUSE OpenStack Cloud Crowbar 8 (x86_64):

ruby2.1-rubygem-actionpack-4_2-4.2.9-7.12.1

- SUSE OpenStack Cloud 7 (aarch64 s390x x86_64):

ruby2.1-rubygem-actionpack-4_2-4.2.9-7.12.1


References:

https://www.suse.com/security/cve/CVE-2021-22885.html
https://bugzilla.suse.com/1185715
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung