Fedora Linux 8743 Published by

A libmodsecurity security update has been released for Fedora 37.



SECURITY: Fedora 37 Update: libmodsecurity-3.0.8-1.fc37


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2022-90453044f3
2022-11-10 22:04:44.630774
--------------------------------------------------------------------------------

Name : libmodsecurity
Product : Fedora 37
Version : 3.0.8
Release : 1.fc37
URL :   https://www.modsecurity.org/
Summary : A library that loads/interprets rules written in the ModSecurity SecRules
Description :
Libmodsecurity is one component of the ModSecurity v3 project.
The library codebase serves as an interface to ModSecurity Connectors
taking in web traffic and applying traditional ModSecurity processing.
In general, it provides the capability to load/interpret rules written
in the ModSecurity SecRules format and apply them to HTTP content provided
by your application via Connectors.

--------------------------------------------------------------------------------
Update Information:

Update to maintenance release 3.0.8
--------------------------------------------------------------------------------
ChangeLog:

* Sat Oct 15 2022 Othman Madjoudj - 3.0.8-1
- Update to maintenance release 3.0.8
* Thu Jul 21 2022 Fedora Release Engineering - 3.0.4-7
- Rebuilt for   https://fedoraproject.org/wiki/Fedora_37_Mass_Rebuild
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2021301 - CVE-2021-35368 libmodsecurity: request body bypass via a trailing pathname [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=2021301
[ 2 ] Bug #2113484 - libmodsecurity: FTBFS in Fedora rawhide/f37
  https://bugzilla.redhat.com/show_bug.cgi?id=2113484
[ 3 ] Bug #2129200 - is libmodsecurity pkg still being maintained?
  https://bugzilla.redhat.com/show_bug.cgi?id=2129200
[ 4 ] Bug #2129515 - Non-responsive maintainer check for athmane
  https://bugzilla.redhat.com/show_bug.cgi?id=2129515
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2022-90453044f3' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________