--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2019-866dc03603
2019-12-13 00:53:58.851259
--------------------------------------------------------------------------------Name        : knot-resolver
Product     : Fedora 31
Version     : 4.3.0
Release     : 1.fc31
URL         : https://www.knot-resolver.cz/
Summary     : Caching full DNS Resolver
Description :
The Knot Resolver is a DNSSEC-enabled caching full resolver implementation
written in C and LuaJIT, including both a resolver library and a daemon.
Modular architecture of the library keeps the core tiny and efficient, and
provides a state-machine like API for extensions.

The package is pre-configured as local caching resolver.
To start using it, start a single kresd instance:
$ systemctl start kresd@1.service

--------------------------------------------------------------------------------Update Information:

- update to upstream version 4.3.0 - fixes CVE-2019-19331 - root.keys is moved
to /var/lib/knot-resolver - knot-resolver no longer requires write permission to
/etc/knot-resolver/
--------------------------------------------------------------------------------ChangeLog:

* Wed Dec  4 2019 Tomas Krizek  - 4.3.0-1
- update to new upstream version 4.3.0
- make config directory read-only for knot-resolver, relocate root.keys to /var/lib
- http module now depends on the exact same binary version of knot-resolver
* Tue Nov 12 2019 Tomas Krizek  - 4.2.2-2
- rebuild for libknot10 (Knot DNS 2.9.1)
* Mon Oct  7 2019 Tomas Krizek  - 4.2.2-1
- update to new upstream version 4.2.2
* Thu Sep 26 2019 Tomas Krizek  - 4.2.1-1
- update to new upstream version 4.2.1
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1779566 - CVE-2019-19331 knot-resolver: DNS packets taking few seconds to process with full CPU utilization leads to DoS
        https://bugzilla.redhat.com/show_bug.cgi?id=1779566
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2019-866dc03603' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Fedora 31: knot-resolver FEDORA-2019-866dc03603

December 12, 2019
- update to upstream version 4.3.0 - fixes CVE-2019-19331 - root.keys is moved to /var/lib/knot-resolver - knot-resolver no longer requires write permission to /etc/knot-resolver/

Summary

The Knot Resolver is a DNSSEC-enabled caching full resolver implementation

written in C and LuaJIT, including both a resolver library and a daemon.

Modular architecture of the library keeps the core tiny and efficient, and

provides a state-machine like API for extensions.

The package is pre-configured as local caching resolver.

To start using it, start a single kresd instance:

$ systemctl start kresd@1.service

- update to upstream version 4.3.0 - fixes CVE-2019-19331 - root.keys is moved

to /var/lib/knot-resolver - knot-resolver no longer requires write permission to

/etc/knot-resolver/

* Wed Dec 4 2019 Tomas Krizek - 4.3.0-1

- update to new upstream version 4.3.0

- make config directory read-only for knot-resolver, relocate root.keys to /var/lib

- http module now depends on the exact same binary version of knot-resolver

* Tue Nov 12 2019 Tomas Krizek - 4.2.2-2

- rebuild for libknot10 (Knot DNS 2.9.1)

* Mon Oct 7 2019 Tomas Krizek - 4.2.2-1

- update to new upstream version 4.2.2

* Thu Sep 26 2019 Tomas Krizek - 4.2.1-1

- update to new upstream version 4.2.1

[ 1 ] Bug #1779566 - CVE-2019-19331 knot-resolver: DNS packets taking few seconds to process with full CPU utilization leads to DoS

https://bugzilla.redhat.com/show_bug.cgi?id=1779566

su -c 'dnf upgrade --advisory FEDORA-2019-866dc03603' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

FEDORA-2019-866dc03603 2019-12-13 00:53:58.851259 Product : Fedora 31 Version : 4.3.0 Release : 1.fc31 URL : https://www.knot-resolver.cz/ Summary : Caching full DNS Resolver Description : The Knot Resolver is a DNSSEC-enabled caching full resolver implementation written in C and LuaJIT, including both a resolver library and a daemon. Modular architecture of the library keeps the core tiny and efficient, and provides a state-machine like API for extensions. The package is pre-configured as local caching resolver. To start using it, start a single kresd instance: $ systemctl start kresd@1.service - update to upstream version 4.3.0 - fixes CVE-2019-19331 - root.keys is moved to /var/lib/knot-resolver - knot-resolver no longer requires write permission to /etc/knot-resolver/ * Wed Dec 4 2019 Tomas Krizek - 4.3.0-1 - update to new upstream version 4.3.0 - make config directory read-only for knot-resolver, relocate root.keys to /var/lib - http module now depends on the exact same binary version of knot-resolver * Tue Nov 12 2019 Tomas Krizek - 4.2.2-2 - rebuild for libknot10 (Knot DNS 2.9.1) * Mon Oct 7 2019 Tomas Krizek - 4.2.2-1 - update to new upstream version 4.2.2 * Thu Sep 26 2019 Tomas Krizek - 4.2.1-1 - update to new upstream version 4.2.1 [ 1 ] Bug #1779566 - CVE-2019-19331 knot-resolver: DNS packets taking few seconds to process with full CPU utilization leads to DoS https://bugzilla.redhat.com/show_bug.cgi?id=1779566 su -c 'dnf upgrade --advisory FEDORA-2019-866dc03603' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Change Log

References

Update Instructions

Severity
Product : Fedora 31
Version : 4.3.0
Release : 1.fc31
URL : https://www.knot-resolver.cz/
Summary : Caching full DNS Resolver

Related News