--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2023-d6157bb1e2
2023-04-01 00:15:35.161368
--------------------------------------------------------------------------------Name        : rubygem-railties
Product     : Fedora 38
Version     : 7.0.4.3
Release     : 1.fc38
URL         : https://rubyonrails.org/
Summary     : Tools for creating, working with, and running Rails applications
Description :
Rails internals: application bootup, plugins, generators, and rake tasks.
Railties is responsible to glue all frameworks together. Overall, it:
* handles all the bootstrapping process for a Rails application;
* manages rails command line interface;
* provides Rails generators core;

--------------------------------------------------------------------------------Update Information:

Update to 7.0.4.3.
https://rubyonrails.org/2023/3/13/Rails-7-0-4-3-and-6-1-7-3-have-been-released
--------------------------------------------------------------------------------ChangeLog:

* Tue Mar 14 2023 Pavel Valena  - 7.0.4.3-1
- Update to railties 7.0.4.3.
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #2179637 - CVE-2023-28120 rubygem-activesupport: Possible XSS in SafeBuffer#bytesplice
        https://bugzilla.redhat.com/show_bug.cgi?id=2179637
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-d6157bb1e2' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/
Do not reply to spam, report it: https://pagure.io/login/

Fedora 38: rubygem-railties 2023-d6157bb1e2

April 1, 2023
Update to 7.0.4.3

Summary

Rails internals: application bootup, plugins, generators, and rake tasks.

Railties is responsible to glue all frameworks together. Overall, it:

* handles all the bootstrapping process for a Rails application;

* manages rails command line interface;

* provides Rails generators core;

Update to 7.0.4.3.

https://rubyonrails.org/2023/3/13/Rails-7-0-4-3-and-6-1-7-3-have-been-released

* Tue Mar 14 2023 Pavel Valena - 7.0.4.3-1

- Update to railties 7.0.4.3.

[ 1 ] Bug #2179637 - CVE-2023-28120 rubygem-activesupport: Possible XSS in SafeBuffer#bytesplice

https://bugzilla.redhat.com/show_bug.cgi?id=2179637

su -c 'dnf upgrade --advisory FEDORA-2023-d6157bb1e2' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Do not reply to spam, report it: https://pagure.io/login/

FEDORA-2023-d6157bb1e2 2023-04-01 00:15:35.161368 Product : Fedora 38 Version : 7.0.4.3 Release : 1.fc38 URL : https://rubyonrails.org/ Summary : Tools for creating, working with, and running Rails applications Description : Rails internals: application bootup, plugins, generators, and rake tasks. Railties is responsible to glue all frameworks together. Overall, it: * handles all the bootstrapping process for a Rails application; * manages rails command line interface; * provides Rails generators core; Update to 7.0.4.3. https://rubyonrails.org/2023/3/13/Rails-7-0-4-3-and-6-1-7-3-have-been-released * Tue Mar 14 2023 Pavel Valena - 7.0.4.3-1 - Update to railties 7.0.4.3. [ 1 ] Bug #2179637 - CVE-2023-28120 rubygem-activesupport: Possible XSS in SafeBuffer#bytesplice https://bugzilla.redhat.com/show_bug.cgi?id=2179637 su -c 'dnf upgrade --advisory FEDORA-2023-d6157bb1e2' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/ Do not reply to spam, report it: https://pagure.io/login/

Change Log

References

Update Instructions

Severity
Product : Fedora 38
Version : 7.0.4.3
Release : 1.fc38
URL : https://rubyonrails.org/
Summary : Tools for creating, working with, and running Rails applications

Related News