Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in rubygem-puma
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in rubygem-puma
ID: FEDORA-2020-a3f26a9387
Distribution: Fedora
Plattformen: Fedora 32
Datum: Do, 9. April 2020, 18:06
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-5247
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-5249
Applikationen: rubygem-puma

Originalnachricht

-------------------------------------------------------------------------------
-
Fedora Update Notification
FEDORA-2020-a3f26a9387
2020-04-09 14:41:13.795915
-------------------------------------------------------------------------------
-

Name : rubygem-puma
Product : Fedora 32
Version : 4.3.3
Release : 1.fc32
URL : http://puma.io
Summary : A simple, fast, threaded, and highly concurrent HTTP 1.1 server
Description :
A simple, fast, threaded, and highly concurrent HTTP 1.1 server for
Ruby/Rack applications.

-------------------------------------------------------------------------------
-
Update Information:

Security fix for CVE-2020-5247, CVE-2020-5249
-------------------------------------------------------------------------------
-
ChangeLog:

* Tue Mar 31 2020 Jun Aruga <jaruga@redhat.com> - 4.3.3-1
- Update to puma 4.3.3.
- Fix newline characters to insert malicious content (CVE-2020-5247).
- Fix carriage return character to insert malicious content (CVE-2020-5249).
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1816182 - CVE-2020-5249 rubygem-puma: attacker is able to use
carriage return character to insert malicious content (HTTP Response Splitting), this could lead to XSS [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1816182
[ 2 ] Bug #1816189 - CVE-2020-5247 rubygem-puma: attacker is able to use
newline characters to insert malicious content (HTTP Response Splitting), this could lead to XSS [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1816189
-------------------------------------------------------------------------------
-

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-a3f26a9387' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung