You are here
Home > Preporuke > Sigurnosni nedostaci većeg broja programskih paketa rubygem

Sigurnosni nedostaci većeg broja programskih paketa rubygem

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2019-1cfe24db5c
2019-05-10 00:46:38.157347
——————————————————————————–

Name : rubygem-actionmailer
Product : Fedora 30
Version : 5.2.3
Release : 1.fc30
URL : http://rubyonrails.org
Summary : Email composition, delivery, and receiving framework (part of Rails)
Description :
Email on Rails. Compose, deliver, receive, and test emails using the familiar
controller/view pattern. First-class support for multipart email and
attachments.

——————————————————————————–
Update Information:

Update Ruby on Rails to 5.2.3. Fixes CVE-2019-5418 CVE-2019-5419 CVE-2019-5420.
——————————————————————————–
ChangeLog:

* Thu Mar 28 2019 Pavel Valena <pvalena@redhat.com> – 1:5.2.3-1
– Update to Action Mailer 5.2.3.
* Thu Mar 14 2019 Pavel Valena <pvalena@redhat.com> – 1:5.2.2.1-1
– Update to Action Mailer 5.2.2.1.
——————————————————————————–
References:

[ 1 ] Bug #1689161 – CVE-2019-5418 CVE-2019-5419 rubygem-actionview: various flaws [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1689161
[ 2 ] Bug #1689155 – CVE-2019-5420 rubygem-rails: Weak secret token leading to possible code execution [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1689155
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2019-1cfe24db5c’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

——————————————————————————–
Fedora Update Notification
FEDORA-2019-1cfe24db5c
2019-05-10 00:46:38.157347
——————————————————————————–

Name : rubygem-actioncable
Product : Fedora 30
Version : 5.2.3
Release : 1.fc30
URL : http://rubyonrails.org
Summary : WebSocket framework for Rails
Description :
Structure many real-time application concerns into channels over a single
WebSocket connection.

——————————————————————————–
Update Information:

Update Ruby on Rails to 5.2.3. Fixes CVE-2019-5418 CVE-2019-5419 CVE-2019-5420.
——————————————————————————–
ChangeLog:

* Thu Mar 28 2019 Pavel Valena <pvalena@redhat.com> – 5.2.3-1
– Update to Action Cable 5.2.3.
* Thu Mar 14 2019 Pavel Valena <pvalena@redhat.com> – 5.2.2.1-1
– Update to Action Cable 5.2.2.1.
——————————————————————————–
References:

[ 1 ] Bug #1689161 – CVE-2019-5418 CVE-2019-5419 rubygem-actionview: various flaws [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1689161
[ 2 ] Bug #1689155 – CVE-2019-5420 rubygem-rails: Weak secret token leading to possible code execution [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1689155
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2019-1cfe24db5c’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

——————————————————————————–
Fedora Update Notification
FEDORA-2019-1cfe24db5c
2019-05-10 00:46:38.157347
——————————————————————————–

Name : rubygem-actionview
Product : Fedora 30
Version : 5.2.3
Release : 2.fc30
URL : http://rubyonrails.org
Summary : Rendering framework putting the V in MVC (part of Rails)
Description :
Simple, battle-tested conventions and helpers for building web pages.

——————————————————————————–
Update Information:

Update Ruby on Rails to 5.2.3. Fixes CVE-2019-5418 CVE-2019-5419 CVE-2019-5420.
——————————————————————————–
ChangeLog:

* Thu Mar 28 2019 Pavel Valena <pvalena@redhat.com> – 5.2.3-2
– Enable tests.
* Thu Mar 28 2019 Pavel Valena <pvalena@redhat.com> – 5.2.3-1
– Update to Action View 5.2.3.
* Mon Mar 18 2019 Pavel Valena <pvalena@redhat.com> – 5.2.2.1-2
– Enable tests.
* Thu Mar 14 2019 Pavel Valena <pvalena@redhat.com> – 5.2.2.1-1
– Update to Action View 5.2.2.1.
——————————————————————————–
References:

[ 1 ] Bug #1689161 – CVE-2019-5418 CVE-2019-5419 rubygem-actionview: various flaws [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1689161
[ 2 ] Bug #1689155 – CVE-2019-5420 rubygem-rails: Weak secret token leading to possible code execution [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1689155
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2019-1cfe24db5c’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

——————————————————————————–
Fedora Update Notification
FEDORA-2019-1cfe24db5c
2019-05-10 00:46:38.157347
——————————————————————————–

Name : rubygem-activejob
Product : Fedora 30
Version : 5.2.3
Release : 1.fc30
URL : http://rubyonrails.org
Summary : Job framework with pluggable queues
Description :
Declare job classes that can be run by a variety of queueing backends.

——————————————————————————–
Update Information:

Update Ruby on Rails to 5.2.3. Fixes CVE-2019-5418 CVE-2019-5419 CVE-2019-5420.
——————————————————————————–
ChangeLog:

* Thu Mar 28 2019 Pavel Valena <pvalena@redhat.com> – 5.2.3-1
– Update to Active Job 5.2.3.
* Thu Mar 14 2019 Pavel Valena <pvalena@redhat.com> – 5.2.2.1-1
– Update to Active Job 5.2.2.1.
——————————————————————————–
References:

[ 1 ] Bug #1689161 – CVE-2019-5418 CVE-2019-5419 rubygem-actionview: various flaws [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1689161
[ 2 ] Bug #1689155 – CVE-2019-5420 rubygem-rails: Weak secret token leading to possible code execution [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1689155
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2019-1cfe24db5c’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

——————————————————————————–
Fedora Update Notification
FEDORA-2019-1cfe24db5c
2019-05-10 00:46:38.157347
——————————————————————————–

Name : rubygem-actionpack
Product : Fedora 30
Version : 5.2.3
Release : 2.fc30
URL : http://rubyonrails.org
Summary : Web-flow and rendering framework putting the VC in MVC (part of Rails)
Description :
Eases web-request routing, handling, and response as a half-way front,
half-way page controller. Implemented with specific emphasis on enabling easy
unit/integration testing that doesn’t require a browser.

——————————————————————————–
Update Information:

Update Ruby on Rails to 5.2.3. Fixes CVE-2019-5418 CVE-2019-5419 CVE-2019-5420.
——————————————————————————–
ChangeLog:

* Thu Mar 28 2019 Pavel Valena <pvalena@redhat.com> – 1:5.2.3-2
– Enable tests.
* Thu Mar 28 2019 Pavel Valena <pvalena@redhat.com> – 1:5.2.3-1
– Update to Action Pack 5.2.3.
* Mon Mar 18 2019 Pavel Valena <pvalena@redhat.com> – 1:5.2.2.1-2
– Enable tests.
* Thu Mar 14 2019 Pavel Valena <pvalena@redhat.com> – 1:5.2.2.1-1
– Update to Action Pack 5.2.2.1.
——————————————————————————–
References:

[ 1 ] Bug #1689161 – CVE-2019-5418 CVE-2019-5419 rubygem-actionview: various flaws [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1689161
[ 2 ] Bug #1689155 – CVE-2019-5420 rubygem-rails: Weak secret token leading to possible code execution [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1689155
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2019-1cfe24db5c’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

——————————————————————————–
Fedora Update Notification
FEDORA-2019-1cfe24db5c
2019-05-10 00:46:38.157347
——————————————————————————–

Name : rubygem-activemodel
Product : Fedora 30
Version : 5.2.3
Release : 2.fc30
URL : http://rubyonrails.org
Summary : A toolkit for building modeling frameworks (part of Rails)
Description :
A toolkit for building modeling frameworks like Active Record. Rich support
for attributes, callbacks, validations, serialization, internationalization,
and testing.

——————————————————————————–
Update Information:

Update Ruby on Rails to 5.2.3. Fixes CVE-2019-5418 CVE-2019-5419 CVE-2019-5420.
——————————————————————————–
ChangeLog:

* Thu Mar 28 2019 Pavel Valena <pvalena@redhat.com> – 5.2.3-2
– Enable tests.
* Thu Mar 28 2019 Pavel Valena <pvalena@redhat.com> – 5.2.3-1
– Update to Active Model 5.2.3.
* Mon Mar 18 2019 Pavel Valena <pvalena@redhat.com> – 5.2.2.1-2
– Enable tests.
* Thu Mar 14 2019 Pavel Valena <pvalena@redhat.com> – 5.2.2.1-1
– Update to Active Model 5.2.2.1.
——————————————————————————–
References:

[ 1 ] Bug #1689161 – CVE-2019-5418 CVE-2019-5419 rubygem-actionview: various flaws [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1689161
[ 2 ] Bug #1689155 – CVE-2019-5420 rubygem-rails: Weak secret token leading to possible code execution [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1689155
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2019-1cfe24db5c’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

——————————————————————————–
Fedora Update Notification
FEDORA-2019-1cfe24db5c
2019-05-10 00:46:38.157347
——————————————————————————–

Name : rubygem-rails
Product : Fedora 30
Version : 5.2.3
Release : 1.fc30
URL : http://rubyonrails.org
Summary : Full-stack web application framework
Description :
Ruby on Rails is a full-stack web framework optimized for programmer happiness
and sustainable productivity. It encourages beautiful code by favoring
convention over configuration.

——————————————————————————–
Update Information:

Update Ruby on Rails to 5.2.3. Fixes CVE-2019-5418 CVE-2019-5419 CVE-2019-5420.
——————————————————————————–
ChangeLog:

* Thu Mar 28 2019 Pavel Valena <pvalena@redhat.com> – 1:5.2.3-1
– Update to Rails 5.2.3.
* Thu Mar 14 2019 Pavel Valena <pvalena@redhat.com> – 1:5.2.2.1-1
– Update to Rails 5.2.2.1.
——————————————————————————–
References:

[ 1 ] Bug #1689161 – CVE-2019-5418 CVE-2019-5419 rubygem-actionview: various flaws [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1689161
[ 2 ] Bug #1689155 – CVE-2019-5420 rubygem-rails: Weak secret token leading to possible code execution [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1689155
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2019-1cfe24db5c’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

——————————————————————————–
Fedora Update Notification
FEDORA-2019-1cfe24db5c
2019-05-10 00:46:38.157347
——————————————————————————–

Name : rubygem-activerecord
Product : Fedora 30
Version : 5.2.3
Release : 1.fc30
URL : http://rubyonrails.org
Summary : Object-relational mapper framework (part of Rails)
Description :
Implements the ActiveRecord pattern (Fowler, PoEAA) for ORM. It ties database
tables and classes together for business objects, like Customer or
Subscription, that can find, save, and destroy themselves without resorting to
manual SQL.

——————————————————————————–
Update Information:

Update Ruby on Rails to 5.2.3. Fixes CVE-2019-5418 CVE-2019-5419 CVE-2019-5420.
——————————————————————————–
ChangeLog:

* Thu Mar 28 2019 Pavel Valena <pvalena@redhat.com> – 1:5.2.3-1
– Update to Active Record 5.2.3.
* Thu Mar 14 2019 Pavel Valena <pvalena@redhat.com> – 1:5.2.2.1-1
– Update to Active Record 5.2.2.1.
——————————————————————————–
References:

[ 1 ] Bug #1689161 – CVE-2019-5418 CVE-2019-5419 rubygem-actionview: various flaws [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1689161
[ 2 ] Bug #1689155 – CVE-2019-5420 rubygem-rails: Weak secret token leading to possible code execution [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1689155
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2019-1cfe24db5c’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

——————————————————————————–
Fedora Update Notification
FEDORA-2019-1cfe24db5c
2019-05-10 00:46:38.157347
——————————————————————————–

Name : rubygem-activestorage
Product : Fedora 30
Version : 5.2.3
Release : 1.fc30
URL : http://rubyonrails.org
Summary : Local and cloud file storage framework
Description :
Attach cloud and local files in Rails applications.

——————————————————————————–
Update Information:

Update Ruby on Rails to 5.2.3. Fixes CVE-2019-5418 CVE-2019-5419 CVE-2019-5420.
——————————————————————————–
ChangeLog:

* Thu Mar 28 2019 Pavel Valena <pvalena@redhat.com> – 5.2.3-1
– Update to Active Storage 5.2.3.
* Mon Mar 18 2019 Pavel Valena <pvalena@redhat.com> – 5.2.2.1-2
– Enable tests.
* Thu Mar 14 2019 Pavel Valena <pvalena@redhat.com> – 5.2.2.1-1
– Update to Active Storage 5.2.2.1.
——————————————————————————–
References:

[ 1 ] Bug #1689161 – CVE-2019-5418 CVE-2019-5419 rubygem-actionview: various flaws [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1689161
[ 2 ] Bug #1689155 – CVE-2019-5420 rubygem-rails: Weak secret token leading to possible code execution [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1689155
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2019-1cfe24db5c’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

——————————————————————————–
Fedora Update Notification
FEDORA-2019-1cfe24db5c
2019-05-10 00:46:38.157347
——————————————————————————–

Name : rubygem-activesupport
Product : Fedora 30
Version : 5.2.3
Release : 1.fc30
URL : http://rubyonrails.org
Summary : A support libraries and Ruby core extensions extracted from the Rails framework
Description :
A toolkit of support libraries and Ruby core extensions extracted from the
Rails framework. Rich support for multibyte strings, internationalization,
time zones, and testing.

——————————————————————————–
Update Information:

Update Ruby on Rails to 5.2.3. Fixes CVE-2019-5418 CVE-2019-5419 CVE-2019-5420.
——————————————————————————–
ChangeLog:

* Thu Mar 28 2019 Pavel Valena <pvalena@redhat.com> – 1:5.2.3-1
– Update to Active Support 5.2.3.
* Thu Mar 14 2019 Pavel Valena <pvalena@redhat.com> – 1:5.2.2.1-1
– Update to Active Support 5.2.2.1.
——————————————————————————–
References:

[ 1 ] Bug #1689161 – CVE-2019-5418 CVE-2019-5419 rubygem-actionview: various flaws [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1689161
[ 2 ] Bug #1689155 – CVE-2019-5420 rubygem-rails: Weak secret token leading to possible code execution [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1689155
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2019-1cfe24db5c’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

——————————————————————————–
Fedora Update Notification
FEDORA-2019-1cfe24db5c
2019-05-10 00:46:38.157347
——————————————————————————–

Name : rubygem-railties
Product : Fedora 30
Version : 5.2.3
Release : 1.fc30
URL : http://rubyonrails.org
Summary : Tools for creating, working with, and running Rails applications
Description :
Rails internals: application bootup, plugins, generators, and rake tasks.
Railties is responsible to glue all frameworks together. Overall, it:
* handles all the bootstrapping process for a Rails application;
* manages rails command line interface;
* provides Rails generators core;

——————————————————————————–
Update Information:

Update Ruby on Rails to 5.2.3. Fixes CVE-2019-5418 CVE-2019-5419 CVE-2019-5420.
——————————————————————————–
ChangeLog:

* Thu Mar 28 2019 Pavel Valena <pvalena@redhat.com> – 5.2.3-1
– Update to Railties 5.2.3.
* Mon Mar 18 2019 Pavel Valena <pvalena@redhat.com> – 5.2.2.1-2
– Enable tests.
* Thu Mar 14 2019 Pavel Valena <pvalena@redhat.com> – 5.2.2.1-1
– Update to Railties 5.2.2.1.
* Sat Feb 2 2019 Fedora Release Engineering <releng@fedoraproject.org> – 5.2.2-3
– Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild
——————————————————————————–
References:

[ 1 ] Bug #1689161 – CVE-2019-5418 CVE-2019-5419 rubygem-actionview: various flaws [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1689161
[ 2 ] Bug #1689155 – CVE-2019-5420 rubygem-rails: Weak secret token leading to possible code execution [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1689155
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2019-1cfe24db5c’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

AutorZvonimir Bosnjak
Cert idNCERT-REF-2019-05-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa mod_cluster

Otkriven je sigurnosni nedostatak u programskom paketu mod_cluster za operacijski sustav Fedora. Otkriveni nedostatak potencijalnim napadačima omogućuje izazivanje DoS stanja....

Close