Fedora Linux 8568 Published by

A rubygem-rack security update has been released for Fedora 31.



--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2020-57fc0d0156
2020-01-18 20:53:18.652494
--------------------------------------------------------------------------------

Name : rubygem-rack
Product : Fedora 31
Version : 2.0.8
Release : 1.fc31
URL :   https://rack.github.io/
Summary : A modular Ruby webserver interface
Description :
Rack provides a minimal, modular and adaptable interface for developing
web applications in Ruby. By wrapping HTTP requests and responses in
the simplest way possible, it unifies and distills the API for web
servers, web frameworks, and software in between (the so-called
middleware) into a single method call.

--------------------------------------------------------------------------------
Update Information:

Update to Rack 2.0.8.
--------------------------------------------------------------------------------
ChangeLog:

* Thu Jan 9 2020 Gerd Pokorra - 1:2.0.8-1
- Update to Rack 2.0.8.
- Change the source URL
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1789101 - CVE-2019-16782 rubygem-rack: hijack sessions by using timing attacks targeting the session id [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1789101
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-57fc0d0156' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys