Fedora Linux 8569 Published by

A libmodsecurity security update has been released for Fedora 32.



SECURITY: Fedora 32 Update: libmodsecurity-3.0.3-6.fc32


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2020-1b5b3b465d
2020-03-30 00:14:49.921327
--------------------------------------------------------------------------------

Name : libmodsecurity
Product : Fedora 32
Version : 3.0.3
Release : 6.fc32
URL :   https://www.modsecurity.org/
Summary : A library that loads/interprets rules written in the ModSecurity SecRules
Description :
Libmodsecurity is one component of the ModSecurity v3 project.
The library codebase serves as an interface to ModSecurity Connectors
taking in web traffic and applying traditional ModSecurity processing.
In general, it provides the capability to load/interpret rules written
in the ModSecurity SecRules format and apply them to HTTP content provided
by your application via Connectors.

--------------------------------------------------------------------------------
Update Information:

Fix DoS vulnerability (CVE-2019-19886, RHBZ #1801720 / #1801719)
--------------------------------------------------------------------------------
ChangeLog:

* Sat Mar 21 2020 Othman Madjoudj - 3.0.3-6
- Fix DoS vulnerability (CVE-2019-19886, RHBZ #1801720 / #1801719)
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1801719 - CVE-2019-19886 libmodsecurity: denial of service in Transaction::addRequestHeader in transaction.cc [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1801719
[ 2 ] Bug #1801720 - CVE-2019-19886 libmodsecurity: denial of service in Transaction::addRequestHeader in transaction.cc [epel-7]
  https://bugzilla.redhat.com/show_bug.cgi?id=1801720
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-1b5b3b465d' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys