Fedora Linux 8560 Published by

A rubygem-puma security update has been released for Fedora 31.



SECURITY: Fedora 31 Update: rubygem-puma-3.12.4-1.fc31


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2020-fd87f90634
2020-04-09 18:17:41.486586
--------------------------------------------------------------------------------

Name : rubygem-puma
Product : Fedora 31
Version : 3.12.4
Release : 1.fc31
URL :   http://puma.io
Summary : A simple, fast, threaded, and highly concurrent HTTP 1.1 server
Description :
A simple, fast, threaded, and highly concurrent HTTP 1.1 server for
Ruby/Rack applications.

--------------------------------------------------------------------------------
Update Information:

Security fix for CVE-2020-5247, CVE-2020-5249
--------------------------------------------------------------------------------
ChangeLog:

* Tue Mar 31 2020 Jun Aruga - 3.12.4-1
- Update to Puma 3.12.4.
* Fri Jul 26 2019 Fedora Release Engineering - 3.12.0-3
- Rebuilt for   https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1816182 - CVE-2020-5249 rubygem-puma: attacker is able to use carriage return character to insert malicious content (HTTP Response Splitting), this could lead to XSS [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1816182
[ 2 ] Bug #1816189 - CVE-2020-5247 rubygem-puma: attacker is able to use newline characters to insert malicious content (HTTP Response Splitting), this could lead to XSS [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1816189
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-fd87f90634' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys