--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2020-08092b4c97
2020-04-09 17:43:21.961601
--------------------------------------------------------------------------------Name        : rubygem-puma
Product     : Fedora 30
Version     : 3.12.4
Release     : 1.fc30
URL         : https://puma.io/
Summary     : A simple, fast, threaded, and highly concurrent HTTP 1.1 server
Description :
A simple, fast, threaded, and highly concurrent HTTP 1.1 server for
Ruby/Rack applications.

--------------------------------------------------------------------------------Update Information:

Security fix for CVE-2020-5247, CVE-2020-5249
--------------------------------------------------------------------------------ChangeLog:

* Tue Mar 31 2020 Jun Aruga  - 3.12.4-1
- Update to Puma 3.12.4.
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1816182 - CVE-2020-5249 rubygem-puma: attacker is able to use carriage return character to insert malicious content (HTTP Response Splitting), this could lead to XSS [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1816182
  [ 2 ] Bug #1816189 - CVE-2020-5247 rubygem-puma: attacker is able to use newline characters to insert malicious content (HTTP Response Splitting), this could lead to XSS [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1816189
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-08092b4c97' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Fedora 30: rubygem-puma FEDORA-2020-08092b4c97

April 9, 2020
Security fix for CVE-2020-5247, CVE-2020-5249

Summary

A simple, fast, threaded, and highly concurrent HTTP 1.1 server for

Ruby/Rack applications.

Security fix for CVE-2020-5247, CVE-2020-5249

* Tue Mar 31 2020 Jun Aruga - 3.12.4-1

- Update to Puma 3.12.4.

[ 1 ] Bug #1816182 - CVE-2020-5249 rubygem-puma: attacker is able to use carriage return character to insert malicious content (HTTP Response Splitting), this could lead to XSS [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1816182

[ 2 ] Bug #1816189 - CVE-2020-5247 rubygem-puma: attacker is able to use newline characters to insert malicious content (HTTP Response Splitting), this could lead to XSS [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1816189

su -c 'dnf upgrade --advisory FEDORA-2020-08092b4c97' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

FEDORA-2020-08092b4c97 2020-04-09 17:43:21.961601 Product : Fedora 30 Version : 3.12.4 Release : 1.fc30 URL : https://puma.io/ Summary : A simple, fast, threaded, and highly concurrent HTTP 1.1 server Description : A simple, fast, threaded, and highly concurrent HTTP 1.1 server for Ruby/Rack applications. Security fix for CVE-2020-5247, CVE-2020-5249 * Tue Mar 31 2020 Jun Aruga - 3.12.4-1 - Update to Puma 3.12.4. [ 1 ] Bug #1816182 - CVE-2020-5249 rubygem-puma: attacker is able to use carriage return character to insert malicious content (HTTP Response Splitting), this could lead to XSS [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1816182 [ 2 ] Bug #1816189 - CVE-2020-5247 rubygem-puma: attacker is able to use newline characters to insert malicious content (HTTP Response Splitting), this could lead to XSS [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1816189 su -c 'dnf upgrade --advisory FEDORA-2020-08092b4c97' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Change Log

References

Update Instructions

Severity
Product : Fedora 30
Version : 3.12.4
Release : 1.fc30
URL : https://puma.io/
Summary : A simple, fast, threaded, and highly concurrent HTTP 1.1 server

Related News