You are here
Home > Preporuke > Sigurnosni nedostatak programske biblioteke libmodsecurity

Sigurnosni nedostatak programske biblioteke libmodsecurity

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2020-f7ba0ac7a4
2020-03-30 01:33:56.481524
——————————————————————————–

Name : libmodsecurity
Product : Fedora 30
Version : 3.0.2
Release : 6.fc30
URL : https://www.modsecurity.org/
Summary : A library that loads/interprets rules written in the ModSecurity SecRules
Description :
Libmodsecurity is one component of the ModSecurity v3 project.
The library codebase serves as an interface to ModSecurity Connectors
taking in web traffic and applying traditional ModSecurity processing.
In general, it provides the capability to load/interpret rules written
in the ModSecurity SecRules format and apply them to HTTP content provided
by your application via Connectors.

——————————————————————————–
Update Information:

Fix DoS vulnerability (CVE-2019-19886, RHBZ #1801720 / #1801719)
——————————————————————————–
ChangeLog:

* Sat Mar 21 2020 Othman Madjoudj <athmane@fedoraproject.org> – 3.0.2-6
– Fix DoS vulnerability (CVE-2019-19886, RHBZ #1801720 / #1801719)
——————————————————————————–
References:

[ 1 ] Bug #1801719 – CVE-2019-19886 libmodsecurity: denial of service in Transaction::addRequestHeader in transaction.cc [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1801719
[ 2 ] Bug #1801720 – CVE-2019-19886 libmodsecurity: denial of service in Transaction::addRequestHeader in transaction.cc [epel-7]
https://bugzilla.redhat.com/show_bug.cgi?id=1801720
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2020-f7ba0ac7a4’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

——————————————————————————–
Fedora Update Notification
FEDORA-2020-dc9aee5510
2020-03-30 01:49:08.331314
——————————————————————————–

Name : libmodsecurity
Product : Fedora 31
Version : 3.0.3
Release : 6.fc31
URL : https://www.modsecurity.org/
Summary : A library that loads/interprets rules written in the ModSecurity SecRules
Description :
Libmodsecurity is one component of the ModSecurity v3 project.
The library codebase serves as an interface to ModSecurity Connectors
taking in web traffic and applying traditional ModSecurity processing.
In general, it provides the capability to load/interpret rules written
in the ModSecurity SecRules format and apply them to HTTP content provided
by your application via Connectors.

——————————————————————————–
Update Information:

Fix DoS vulnerability (CVE-2019-19886, RHBZ #1801720 / #1801719)
——————————————————————————–
ChangeLog:

* Sat Mar 21 2020 Othman Madjoudj <athmane@fedoraproject.org> – 3.0.3-6
– Fix DoS vulnerability (CVE-2019-19886, RHBZ #1801720 / #1801719)
* Wed Jan 29 2020 Fedora Release Engineering <releng@fedoraproject.org> – 3.0.3-3
– Rebuilt for https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild
——————————————————————————–
References:

[ 1 ] Bug #1801719 – CVE-2019-19886 libmodsecurity: denial of service in Transaction::addRequestHeader in transaction.cc [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1801719
[ 2 ] Bug #1801720 – CVE-2019-19886 libmodsecurity: denial of service in Transaction::addRequestHeader in transaction.cc [epel-7]
https://bugzilla.redhat.com/show_bug.cgi?id=1801720
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2020-dc9aee5510’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

AutorVlatka Misic
Cert idNCERT-REF-2020-03-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa Adobe Flash Player

Otkriven je sigurnosni nedostatak u programskom paketu Adobe Flash Player za operacijski sustav Gentoo. Otkriveni nedostatak potencijalnim udaljenim napadačima omogućuje...

Close