--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2019-20f95b0b39
2019-07-19 03:06:25.137701
--------------------------------------------------------------------------------Name        : knot-resolver
Product     : Fedora 29
Version     : 4.1.0
Release     : 1.fc29
URL         : https://www.knot-resolver.cz/
Summary     : Caching full DNS Resolver
Description :
The Knot Resolver is a DNSSEC-enabled caching full resolver implementation
written in C and LuaJIT, including both a resolver library and a daemon.
Modular architecture of the library keeps the core tiny and efficient, and
provides a state-machine like API for extensions.

The package is pre-configured as local caching resolver.
To start using it, start a single kresd instance:
$ systemctl start kresd@1.service

--------------------------------------------------------------------------------Update Information:

- fixes security issues CVE-2019-10190 and CVE-2019-10191 ---------------------------------------------------------------------------------ChangeLog:

* Wed Jul 10 2019 Tomas Krizek  - 4.1.0-1
- update to new upstream version 4.1.0
- add kres-cache-gc.service
* Wed May 29 2019 Tomas Krizek  - 4.0.0.-1
- rebase to new upstream release 4.0.0
- bump Knot DNS libraries to 2.8 (ABI compat)
- use new upstream build system - meson
- add knot-resolver-module-http package along with new lua dependecies
* Fri Feb  1 2019 Fedora Release Engineering  - 3.2.1-2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild
* Thu Jan 10 2019 Tomas Krizek  - 3.2.1-1
Knot Resolver 3.2.1 (2019-01-10)
===============================
Bugfixes
--------- trust_anchors: respect validity time range during TA bootstrap (!748)
- fix TLS rehandshake handling (!739)
- make TLS_FORWARD compatible with GnuTLS 3.3 (!741)
- special thanks to Grigorii Demidov for his long-term work on Knot Resolver!

Improvements
------------- improve handling of timeouted outgoing TCP connections (!734)
- trust_anchors: check syntax of public keys in DNSKEY RRs (!748)
- validator: clarify message about bogus non-authoritative data (!735)
- dnssec validation failures contain more verbose reasoning (!735)
- new function trust_anchors.summary() describes state of DNSSEC TAs (!737),
  and logs new state of trust anchors after start up and automatic changes
- trust anchors: refuse revoked DNSKEY even if specified explicitly,
  and downgrade missing the SEP bit to a warning
* Mon Dec 17 2018 Tomas Krizek  - 3.2.0-1
Knot Resolver 3.2.0 (2018-12-17)
===============================
New features
------------- module edns_keepalive to implement server side of RFC 7828 (#408)
- module nsid to implement server side of RFC 5001 (#289)
- module bogus_log provides .frequent() table (!629, credit Ulrich Wisser)
- module stats collects flags from answer messages (!629, credit Ulrich Wisser)
- module view supports multiple rules with identical address/TSIG specification
  and keeps trying rules until a "non-chain" action is executed (!678)
- module experimental_dot_auth implements an DNS-over-TLS to auth protocol
  (!711, credit Manu Bretelle)
- net.bpf bindings allow advanced users to use eBPF socket filters

Bugfixes
--------- http module: only run prometheus in parent process if using --forks=N,
  as the submodule collects metrics from all sub-processes as well.
- TLS fixes for corner cases (!700, !714, !716, !721, !728)
- fix build with -DNOVERBOSELOG (#424)
- policy.{FORWARD,TLS_FORWARD,STUB}: respect net.ipv{4,6} setting (!710)
- avoid SERVFAILs due to certain kind of NS dependency cycles, again
  (#374) this time seen as 'circular dependency' in verbose logs
- policy and view modules do not overwrite result finished requests (!678)

Improvements
------------- Dockerfile: rework, basing on Debian instead of Alpine
- policy.{FORWARD,TLS_FORWARD,STUB}: give advantage to IPv6
  when choosing whom to ask, just as for iteration
- use pseudo-randomness from gnutls instead of internal ISAAC (#233)
- tune the way we deal with non-responsive servers (!716, !723)
- documentation clarifies interaction between policy and view modules (!678, !730)

Module API changes
------------------- new layer is added: answer_finalize
- kr_request keeps ::qsource.packet beyond the begin layer
- kr_request::qsource.tcp renamed to ::qsource.flags.tcp
- kr_request::has_tls renamed to ::qsource.flags.tls
- kr_zonecut_add(), kr_zonecut_del() and kr_nsrep_sort() changed parameters slightly
* Fri Nov  2 2018 Tomas Krizek  - 3.1.0-1
Knot Resolver 3.1.0 (2018-11-02)
===============================
Incompatible changes
--------------------- hints.use_nodata(true) by default; that's what most users want
- libknot >= 2.7.2 is required

Improvements
------------- cache: handle out-of-space SIGBUS slightly better (#197)
- daemon: improve TCP timeout handling (!686)

Bugfixes
--------- cache.clear('name'): fix some edge cases in API (#401)
- fix error handling from TLS writes (!669)
- avoid SERVFAILs due to certain kind of NS dependency cycles (#374)
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1727211 - CVE-2019-10191 knot-resolver: improper input validation in DNS resolver allows remote attacker to poison cache by unsigned negative answer
        https://bugzilla.redhat.com/show_bug.cgi?id=1727211
  [ 2 ] Bug #1727208 - CVE-2019-10190 knot-resolver: improper input validation in DNS resolver allows remote attacker to bypass DNSSEC validation
        https://bugzilla.redhat.com/show_bug.cgi?id=1727208
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2019-20f95b0b39' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Fedora 29: knot-resolver FEDORA-2019-20f95b0b39

July 18, 2019
- fixes security issues CVE-2019-10190 and CVE-2019-10191 -

Summary

The Knot Resolver is a DNSSEC-enabled caching full resolver implementation

written in C and LuaJIT, including both a resolver library and a daemon.

Modular architecture of the library keeps the core tiny and efficient, and

provides a state-machine like API for extensions.

The package is pre-configured as local caching resolver.

To start using it, start a single kresd instance:

$ systemctl start kresd@1.service

* Wed Jul 10 2019 Tomas Krizek - 4.1.0-1

- update to new upstream version 4.1.0

- add kres-cache-gc.service

* Wed May 29 2019 Tomas Krizek - 4.0.0.-1

- rebase to new upstream release 4.0.0

- bump Knot DNS libraries to 2.8 (ABI compat)

- use new upstream build system - meson

- add knot-resolver-module-http package along with new lua dependecies

* Fri Feb 1 2019 Fedora Release Engineering - 3.2.1-2

- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild

* Thu Jan 10 2019 Tomas Krizek - 3.2.1-1

Knot Resolver 3.2.1 (2019-01-10)

===============================

Bugfixes

--------- trust_anchors: respect validity time range during TA bootstrap (!748)

- fix TLS rehandshake handling (!739)

- make TLS_FORWARD compatible with GnuTLS 3.3 (!741)

- special thanks to Grigorii Demidov for his long-term work on Knot Resolver!

Improvements

------------- improve handling of timeouted outgoing TCP connections (!734)

- trust_anchors: check syntax of public keys in DNSKEY RRs (!748)

- validator: clarify message about bogus non-authoritative data (!735)

- dnssec validation failures contain more verbose reasoning (!735)

- new function trust_anchors.summary() describes state of DNSSEC TAs (!737),

and logs new state of trust anchors after start up and automatic changes

- trust anchors: refuse revoked DNSKEY even if specified explicitly,

and downgrade missing the SEP bit to a warning

* Mon Dec 17 2018 Tomas Krizek - 3.2.0-1

Knot Resolver 3.2.0 (2018-12-17)

===============================

New features

------------- module edns_keepalive to implement server side of RFC 7828 (#408)

- module nsid to implement server side of RFC 5001 (#289)

- module bogus_log provides .frequent() table (!629, credit Ulrich Wisser)

- module stats collects flags from answer messages (!629, credit Ulrich Wisser)

- module view supports multiple rules with identical address/TSIG specification

and keeps trying rules until a "non-chain" action is executed (!678)

- module experimental_dot_auth implements an DNS-over-TLS to auth protocol

(!711, credit Manu Bretelle)

- net.bpf bindings allow advanced users to use eBPF socket filters

Bugfixes

--------- http module: only run prometheus in parent process if using --forks=N,

as the submodule collects metrics from all sub-processes as well.

- TLS fixes for corner cases (!700, !714, !716, !721, !728)

- fix build with -DNOVERBOSELOG (#424)

- policy.{FORWARD,TLS_FORWARD,STUB}: respect net.ipv{4,6} setting (!710)

- avoid SERVFAILs due to certain kind of NS dependency cycles, again

(#374) this time seen as 'circular dependency' in verbose logs

- policy and view modules do not overwrite result finished requests (!678)

Improvements

------------- Dockerfile: rework, basing on Debian instead of Alpine

- policy.{FORWARD,TLS_FORWARD,STUB}: give advantage to IPv6

when choosing whom to ask, just as for iteration

- use pseudo-randomness from gnutls instead of internal ISAAC (#233)

- tune the way we deal with non-responsive servers (!716, !723)

- documentation clarifies interaction between policy and view modules (!678, !730)

Module API changes

------------------- new layer is added: answer_finalize

- kr_request keeps ::qsource.packet beyond the begin layer

- kr_request::qsource.tcp renamed to ::qsource.flags.tcp

- kr_request::has_tls renamed to ::qsource.flags.tls

- kr_zonecut_add(), kr_zonecut_del() and kr_nsrep_sort() changed parameters slightly

* Fri Nov 2 2018 Tomas Krizek - 3.1.0-1

Knot Resolver 3.1.0 (2018-11-02)

===============================

Incompatible changes

--------------------- hints.use_nodata(true) by default; that's what most users want

- libknot >= 2.7.2 is required

Improvements

------------- cache: handle out-of-space SIGBUS slightly better (#197)

- daemon: improve TCP timeout handling (!686)

Bugfixes

--------- cache.clear('name'): fix some edge cases in API (#401)

- fix error handling from TLS writes (!669)

- avoid SERVFAILs due to certain kind of NS dependency cycles (#374)

[ 1 ] Bug #1727211 - CVE-2019-10191 knot-resolver: improper input validation in DNS resolver allows remote attacker to poison cache by unsigned negative answer

https://bugzilla.redhat.com/show_bug.cgi?id=1727211

[ 2 ] Bug #1727208 - CVE-2019-10190 knot-resolver: improper input validation in DNS resolver allows remote attacker to bypass DNSSEC validation

https://bugzilla.redhat.com/show_bug.cgi?id=1727208

su -c 'dnf upgrade --advisory FEDORA-2019-20f95b0b39' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

FEDORA-2019-20f95b0b39 2019-07-19 03:06:25.137701 Product : Fedora 29 Version : 4.1.0 Release : 1.fc29 URL : https://www.knot-resolver.cz/ Summary : Caching full DNS Resolver Description : The Knot Resolver is a DNSSEC-enabled caching full resolver implementation written in C and LuaJIT, including both a resolver library and a daemon. Modular architecture of the library keeps the core tiny and efficient, and provides a state-machine like API for extensions. The package is pre-configured as local caching resolver. To start using it, start a single kresd instance: $ systemctl start kresd@1.service * Wed Jul 10 2019 Tomas Krizek - 4.1.0-1 - update to new upstream version 4.1.0 - add kres-cache-gc.service * Wed May 29 2019 Tomas Krizek - 4.0.0.-1 - rebase to new upstream release 4.0.0 - bump Knot DNS libraries to 2.8 (ABI compat) - use new upstream build system - meson - add knot-resolver-module-http package along with new lua dependecies * Fri Feb 1 2019 Fedora Release Engineering - 3.2.1-2 - Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild * Thu Jan 10 2019 Tomas Krizek - 3.2.1-1 Knot Resolver 3.2.1 (2019-01-10) =============================== Bugfixes --------- trust_anchors: respect validity time range during TA bootstrap (!748) - fix TLS rehandshake handling (!739) - make TLS_FORWARD compatible with GnuTLS 3.3 (!741) - special thanks to Grigorii Demidov for his long-term work on Knot Resolver! Improvements ------------- improve handling of timeouted outgoing TCP connections (!734) - trust_anchors: check syntax of public keys in DNSKEY RRs (!748) - validator: clarify message about bogus non-authoritative data (!735) - dnssec validation failures contain more verbose reasoning (!735) - new function trust_anchors.summary() describes state of DNSSEC TAs (!737), and logs new state of trust anchors after start up and automatic changes - trust anchors: refuse revoked DNSKEY even if specified explicitly, and downgrade missing the SEP bit to a warning * Mon Dec 17 2018 Tomas Krizek - 3.2.0-1 Knot Resolver 3.2.0 (2018-12-17) =============================== New features ------------- module edns_keepalive to implement server side of RFC 7828 (#408) - module nsid to implement server side of RFC 5001 (#289) - module bogus_log provides .frequent() table (!629, credit Ulrich Wisser) - module stats collects flags from answer messages (!629, credit Ulrich Wisser) - module view supports multiple rules with identical address/TSIG specification and keeps trying rules until a "non-chain" action is executed (!678) - module experimental_dot_auth implements an DNS-over-TLS to auth protocol (!711, credit Manu Bretelle) - net.bpf bindings allow advanced users to use eBPF socket filters Bugfixes --------- http module: only run prometheus in parent process if using --forks=N, as the submodule collects metrics from all sub-processes as well. - TLS fixes for corner cases (!700, !714, !716, !721, !728) - fix build with -DNOVERBOSELOG (#424) - policy.{FORWARD,TLS_FORWARD,STUB}: respect net.ipv{4,6} setting (!710) - avoid SERVFAILs due to certain kind of NS dependency cycles, again (#374) this time seen as 'circular dependency' in verbose logs - policy and view modules do not overwrite result finished requests (!678) Improvements ------------- Dockerfile: rework, basing on Debian instead of Alpine - policy.{FORWARD,TLS_FORWARD,STUB}: give advantage to IPv6 when choosing whom to ask, just as for iteration - use pseudo-randomness from gnutls instead of internal ISAAC (#233) - tune the way we deal with non-responsive servers (!716, !723) - documentation clarifies interaction between policy and view modules (!678, !730) Module API changes ------------------- new layer is added: answer_finalize - kr_request keeps ::qsource.packet beyond the begin layer - kr_request::qsource.tcp renamed to ::qsource.flags.tcp - kr_request::has_tls renamed to ::qsource.flags.tls - kr_zonecut_add(), kr_zonecut_del() and kr_nsrep_sort() changed parameters slightly * Fri Nov 2 2018 Tomas Krizek - 3.1.0-1 Knot Resolver 3.1.0 (2018-11-02) =============================== Incompatible changes --------------------- hints.use_nodata(true) by default; that's what most users want - libknot >= 2.7.2 is required Improvements ------------- cache: handle out-of-space SIGBUS slightly better (#197) - daemon: improve TCP timeout handling (!686) Bugfixes --------- cache.clear('name'): fix some edge cases in API (#401) - fix error handling from TLS writes (!669) - avoid SERVFAILs due to certain kind of NS dependency cycles (#374) [ 1 ] Bug #1727211 - CVE-2019-10191 knot-resolver: improper input validation in DNS resolver allows remote attacker to poison cache by unsigned negative answer https://bugzilla.redhat.com/show_bug.cgi?id=1727211 [ 2 ] Bug #1727208 - CVE-2019-10190 knot-resolver: improper input validation in DNS resolver allows remote attacker to bypass DNSSEC validation https://bugzilla.redhat.com/show_bug.cgi?id=1727208 su -c 'dnf upgrade --advisory FEDORA-2019-20f95b0b39' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Change Log

References

Update Instructions

Severity
Product : Fedora 29
Version : 4.1.0
Release : 1.fc29
URL : https://www.knot-resolver.cz/
Summary : Caching full DNS Resolver

Related News