Fedora Linux 8562 Published by

A perl-Email-MIMEsecurity update has been released for Fedora 31.



SECURITY: Fedora 31 Update: perl-Email-MIME-1.949-1.fc31


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2020-39d40d9ae9
2020-06-03 02:09:15.186924
--------------------------------------------------------------------------------

Name : perl-Email-MIME
Product : Fedora 31
Version : 1.949
Release : 1.fc31
URL :   https://metacpan.org/release/Email-MIME
Summary : Easy MIME message parsing
Description :
This is an extension of the Email::Simple module, to handle MIME
encoded messages. It takes a message as a string, splits it up
into its constituent parts, and allows you access to various
parts of the message. Headers are decoded from MIME encoding.

--------------------------------------------------------------------------------
Update Information:

This update limits the number of nested MIME parts to 10 (by default), to avoid
a possible memory exhaustion issue with lots of tiny MIME parts.
--------------------------------------------------------------------------------
ChangeLog:

* Sun May 24 2020 Paul Howarth - 1.949-1
- Update to 1.949
- Add $Email::MIME::MAX_DEPTH and refuse to parse deeper than that many
parts; current default: 10
- Fixes to handling of content-type parameters
* Wed Jan 29 2020 Fedora Release Engineering - 1.946-9
- Rebuilt for   https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild
* Wed Oct 16 2019 Paul Howarth - 1.946-8
- Spec tidy-up
- Use author-independent source URL
- Specify all build dependencies
- Use DESTDIR rather than PERL_INSTALL_ROOT
- Simplify find command using -delete
- Fix permissions verbosely
- Make %files list more explicit
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1835353 - rubygem-mail: Out of memory issue through nested MIME parts
  https://bugzilla.redhat.com/show_bug.cgi?id=1835353
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-39d40d9ae9' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys