--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2020-bf68101ad3
2020-05-28 04:13:58.091808
--------------------------------------------------------------------------------Name        : knot-resolver
Product     : Fedora 32
Version     : 5.1.1
Release     : 1.fc32
URL         : https://www.knot-resolver.cz/
Summary     : Caching full DNS Resolver
Description :
The Knot Resolver is a DNSSEC-enabled caching full resolver implementation
written in C and LuaJIT, including both a resolver library and a daemon.
Modular architecture of the library keeps the core tiny and efficient, and
provides a state-machine like API for extensions.

The package is pre-configured as local caching resolver.
To start using it, start a single kresd instance:
$ systemctl start kresd@1.service

--------------------------------------------------------------------------------Update Information:

- fixes CVE-2020-12667
--------------------------------------------------------------------------------ChangeLog:

* Tue May 19 2020 Tomas Krizek  - 5.1.1-1
- update to upstream version 5.1.1 (fixes CVE-2020-12667)
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1839822 - CVE-2020-12667 knot-resolver: Traffic amplification triggered by random subdomains in the NSDNAME in NS records [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1839822
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-bf68101ad3' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Fedora 32: knot-resolver FEDORA-2020-bf68101ad3

May 28, 2020
- fixes CVE-2020-12667

Summary

The Knot Resolver is a DNSSEC-enabled caching full resolver implementation

written in C and LuaJIT, including both a resolver library and a daemon.

Modular architecture of the library keeps the core tiny and efficient, and

provides a state-machine like API for extensions.

The package is pre-configured as local caching resolver.

To start using it, start a single kresd instance:

$ systemctl start kresd@1.service

- fixes CVE-2020-12667

* Tue May 19 2020 Tomas Krizek - 5.1.1-1

- update to upstream version 5.1.1 (fixes CVE-2020-12667)

[ 1 ] Bug #1839822 - CVE-2020-12667 knot-resolver: Traffic amplification triggered by random subdomains in the NSDNAME in NS records [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1839822

su -c 'dnf upgrade --advisory FEDORA-2020-bf68101ad3' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

FEDORA-2020-bf68101ad3 2020-05-28 04:13:58.091808 Product : Fedora 32 Version : 5.1.1 Release : 1.fc32 URL : https://www.knot-resolver.cz/ Summary : Caching full DNS Resolver Description : The Knot Resolver is a DNSSEC-enabled caching full resolver implementation written in C and LuaJIT, including both a resolver library and a daemon. Modular architecture of the library keeps the core tiny and efficient, and provides a state-machine like API for extensions. The package is pre-configured as local caching resolver. To start using it, start a single kresd instance: $ systemctl start kresd@1.service - fixes CVE-2020-12667 * Tue May 19 2020 Tomas Krizek - 5.1.1-1 - update to upstream version 5.1.1 (fixes CVE-2020-12667) [ 1 ] Bug #1839822 - CVE-2020-12667 knot-resolver: Traffic amplification triggered by random subdomains in the NSDNAME in NS records [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1839822 su -c 'dnf upgrade --advisory FEDORA-2020-bf68101ad3' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Change Log

References

Update Instructions

Severity
Product : Fedora 32
Version : 5.1.1
Release : 1.fc32
URL : https://www.knot-resolver.cz/
Summary : Caching full DNS Resolver

Related News