aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorLev Lamberov <dogsleg@debian.org>2020-08-11 15:42:33 +0500
committerLev Lamberov <dogsleg@debian.org>2020-08-11 15:42:33 +0500
commit8d1a7f256ceac3440cf5499bfeeb299321730754 (patch)
treed5885e05abca2b8e779ec5da79734900de8040f3
parent1652315724a962697e9879599c90bebb28a6555d (diff)
[SECURITY] [DSA 4743-1] ruby-kramdown security update
-rw-r--r--english/security/2020/dsa-4743.data13
-rw-r--r--english/security/2020/dsa-4743.wml25
2 files changed, 38 insertions, 0 deletions
diff --git a/english/security/2020/dsa-4743.data b/english/security/2020/dsa-4743.data
new file mode 100644
index 00000000000..0b923e8f96e
--- /dev/null
+++ b/english/security/2020/dsa-4743.data
@@ -0,0 +1,13 @@
+<define-tag pagetitle>DSA-4743-1 ruby-kramdown</define-tag>
+<define-tag report_date>2020-8-10</define-tag>
+<define-tag secrefs>CVE-2020-14001 Bug#965305</define-tag>
+<define-tag packages>ruby-kramdown</define-tag>
+<define-tag isvulnerable>yes</define-tag>
+<define-tag fixed>yes</define-tag>
+<define-tag fixed-section>no</define-tag>
+
+#use wml::debian::security
+
+
+
+</dl>
diff --git a/english/security/2020/dsa-4743.wml b/english/security/2020/dsa-4743.wml
new file mode 100644
index 00000000000..3a048baf608
--- /dev/null
+++ b/english/security/2020/dsa-4743.wml
@@ -0,0 +1,25 @@
+<define-tag description>security update</define-tag>
+<define-tag moreinfo>
+<p>A flaw was discovered in ruby-kramdown, a fast, pure ruby, Markdown
+parser and converter, which could result in unintended read access to
+files or unintended embedded Ruby code execution when the {::options /}
+extension is used together with the <q>template</q> option.</p>
+
+<p>The Update introduces a new option <q>forbidden_inline_options</q> to
+restrict the options allowed with the {::options /} extension. By
+default the <q>template</q> option is forbidden.</p>
+
+<p>For the stable distribution (buster), this problem has been fixed in
+version 1.17.0-1+deb10u1.</p>
+
+<p>We recommend that you upgrade your ruby-kramdown packages.</p>
+
+<p>For the detailed security status of ruby-kramdown please refer to
+its security tracker page at:
+<a href="https://security-tracker.debian.org/tracker/ruby-kramdown">\
+https://security-tracker.debian.org/tracker/ruby-kramdown</a></p>
+</define-tag>
+
+# do not modify the following line
+#include "$(ENGLISHDIR)/security/2020/dsa-4743.data"
+# $Id: $

© 2014-2024 Faster IT GmbH | imprint | privacy policy