--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2019-fdb50c675d
2019-07-19 01:10:17.414885
--------------------------------------------------------------------------------Name        : knot-resolver
Product     : Fedora 30
Version     : 4.1.0
Release     : 1.fc30
URL         : https://www.knot-resolver.cz/
Summary     : Caching full DNS Resolver
Description :
The Knot Resolver is a DNSSEC-enabled caching full resolver implementation
written in C and LuaJIT, including both a resolver library and a daemon.
Modular architecture of the library keeps the core tiny and efficient, and
provides a state-machine like API for extensions.

The package is pre-configured as local caching resolver.
To start using it, start a single kresd instance:
$ systemctl start kresd@1.service

--------------------------------------------------------------------------------Update Information:

- fixes security issues CVE-2019-10190 and CVE-2019-10191 ---------------------------------------------------------------------------------ChangeLog:

* Wed Jul 10 2019 Tomas Krizek  - 4.1.0-1
- update to new upstream version 4.1.0
- add kres-cache-gc.service
* Wed May 29 2019 Tomas Krizek  - 4.0.0.-1
- rebase to new upstream release 4.0.0
- bump Knot DNS libraries to 2.8 (ABI compat)
- use new upstream build system - meson
- add knot-resolver-module-http package along with new lua dependecies
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1727208 - CVE-2019-10190 knot-resolver: improper input validation in DNS resolver allows remote attacker to bypass DNSSEC validation
        https://bugzilla.redhat.com/show_bug.cgi?id=1727208
  [ 2 ] Bug #1727211 - CVE-2019-10191 knot-resolver: improper input validation in DNS resolver allows remote attacker to poison cache by unsigned negative answer
        https://bugzilla.redhat.com/show_bug.cgi?id=1727211
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2019-fdb50c675d' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Fedora 30: knot-resolver FEDORA-2019-fdb50c675d

July 18, 2019
- fixes security issues CVE-2019-10190 and CVE-2019-10191 -

Summary

The Knot Resolver is a DNSSEC-enabled caching full resolver implementation

written in C and LuaJIT, including both a resolver library and a daemon.

Modular architecture of the library keeps the core tiny and efficient, and

provides a state-machine like API for extensions.

The package is pre-configured as local caching resolver.

To start using it, start a single kresd instance:

$ systemctl start kresd@1.service

* Wed Jul 10 2019 Tomas Krizek - 4.1.0-1

- update to new upstream version 4.1.0

- add kres-cache-gc.service

* Wed May 29 2019 Tomas Krizek - 4.0.0.-1

- rebase to new upstream release 4.0.0

- bump Knot DNS libraries to 2.8 (ABI compat)

- use new upstream build system - meson

- add knot-resolver-module-http package along with new lua dependecies

[ 1 ] Bug #1727208 - CVE-2019-10190 knot-resolver: improper input validation in DNS resolver allows remote attacker to bypass DNSSEC validation

https://bugzilla.redhat.com/show_bug.cgi?id=1727208

[ 2 ] Bug #1727211 - CVE-2019-10191 knot-resolver: improper input validation in DNS resolver allows remote attacker to poison cache by unsigned negative answer

https://bugzilla.redhat.com/show_bug.cgi?id=1727211

su -c 'dnf upgrade --advisory FEDORA-2019-fdb50c675d' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

FEDORA-2019-fdb50c675d 2019-07-19 01:10:17.414885 Product : Fedora 30 Version : 4.1.0 Release : 1.fc30 URL : https://www.knot-resolver.cz/ Summary : Caching full DNS Resolver Description : The Knot Resolver is a DNSSEC-enabled caching full resolver implementation written in C and LuaJIT, including both a resolver library and a daemon. Modular architecture of the library keeps the core tiny and efficient, and provides a state-machine like API for extensions. The package is pre-configured as local caching resolver. To start using it, start a single kresd instance: $ systemctl start kresd@1.service * Wed Jul 10 2019 Tomas Krizek - 4.1.0-1 - update to new upstream version 4.1.0 - add kres-cache-gc.service * Wed May 29 2019 Tomas Krizek - 4.0.0.-1 - rebase to new upstream release 4.0.0 - bump Knot DNS libraries to 2.8 (ABI compat) - use new upstream build system - meson - add knot-resolver-module-http package along with new lua dependecies [ 1 ] Bug #1727208 - CVE-2019-10190 knot-resolver: improper input validation in DNS resolver allows remote attacker to bypass DNSSEC validation https://bugzilla.redhat.com/show_bug.cgi?id=1727208 [ 2 ] Bug #1727211 - CVE-2019-10191 knot-resolver: improper input validation in DNS resolver allows remote attacker to poison cache by unsigned negative answer https://bugzilla.redhat.com/show_bug.cgi?id=1727211 su -c 'dnf upgrade --advisory FEDORA-2019-fdb50c675d' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Change Log

References

Update Instructions

Severity
Product : Fedora 30
Version : 4.1.0
Release : 1.fc30
URL : https://www.knot-resolver.cz/
Summary : Caching full DNS Resolver

Related News