From 8d1a7f256ceac3440cf5499bfeeb299321730754 Mon Sep 17 00:00:00 2001 From: Lev Lamberov Date: Tue, 11 Aug 2020 15:42:33 +0500 Subject: [SECURITY] [DSA 4743-1] ruby-kramdown security update --- english/security/2020/dsa-4743.data | 13 +++++++++++++ english/security/2020/dsa-4743.wml | 25 +++++++++++++++++++++++++ 2 files changed, 38 insertions(+) create mode 100644 english/security/2020/dsa-4743.data create mode 100644 english/security/2020/dsa-4743.wml diff --git a/english/security/2020/dsa-4743.data b/english/security/2020/dsa-4743.data new file mode 100644 index 00000000000..0b923e8f96e --- /dev/null +++ b/english/security/2020/dsa-4743.data @@ -0,0 +1,13 @@ +DSA-4743-1 ruby-kramdown +2020-8-10 +CVE-2020-14001 Bug#965305 +ruby-kramdown +yes +yes +no + +#use wml::debian::security + + + + diff --git a/english/security/2020/dsa-4743.wml b/english/security/2020/dsa-4743.wml new file mode 100644 index 00000000000..3a048baf608 --- /dev/null +++ b/english/security/2020/dsa-4743.wml @@ -0,0 +1,25 @@ +security update + +

A flaw was discovered in ruby-kramdown, a fast, pure ruby, Markdown +parser and converter, which could result in unintended read access to +files or unintended embedded Ruby code execution when the {::options /} +extension is used together with the template option.

+ +

The Update introduces a new option forbidden_inline_options to +restrict the options allowed with the {::options /} extension. By +default the template option is forbidden.

+ +

For the stable distribution (buster), this problem has been fixed in +version 1.17.0-1+deb10u1.

+ +

We recommend that you upgrade your ruby-kramdown packages.

+ +

For the detailed security status of ruby-kramdown please refer to +its security tracker page at: +\ +https://security-tracker.debian.org/tracker/ruby-kramdown

+
+ +# do not modify the following line +#include "$(ENGLISHDIR)/security/2020/dsa-4743.data" +# $Id: $ -- cgit v1.2.3