--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2020-01dc2bc62c
2020-11-03 01:20:46.180194
--------------------------------------------------------------------------------Name        : fastd
Product     : Fedora 31
Version     : 21
Release     : 1.fc31
URL         : https://github.com/neocturne/fastd/wiki
Summary     : Fast and secure tunneling daemon
Description :
fastd is a secure tunneling daemon with some unique features:

 - Very small binary (about 100KB on OpenWRT in the default configuration,
   including all dependencies besides libc)
 - Exchangable crypto methods
 - Transport over UDP for simple usage behind NAT
 - Can run in 1:1 and 1:n scenarios
 - There are no server and client roles defined by the protocol, this is just
   defined by the usage.
 - Only one instance of the daemon is needed on each host to create a full mesh
   If no full mesh is established, a routing protocol is necessary to enable
   hosts that are not connected directly to reach each other

--------------------------------------------------------------------------------Update Information:

Fix for CVE-2020-27638
--------------------------------------------------------------------------------ChangeLog:

* Fri Oct 23 2020 Felix Kaechele  - 21-1
- update to 21
- fixes CVE-2020-27638
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1887118 - fastd-21 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=1887118
  [ 2 ] Bug #1890968 - CVE-2020-27638 fastd: DoS'able memory leak on invalid packets [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1890968
  [ 3 ] Bug #1890969 - CVE-2020-27638 fastd: DoS'able memory leak on invalid packets [epel-7]
        https://bugzilla.redhat.com/show_bug.cgi?id=1890969
  [ 4 ] Bug #1890970 - CVE-2020-27638 fastd: DoS'able memory leak on invalid packets [epel-8]
        https://bugzilla.redhat.com/show_bug.cgi?id=1890970
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-01dc2bc62c' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Fedora 31: fastd 2020-01dc2bc62c

November 2, 2020
Fix for CVE-2020-27638

Summary

fastd is a secure tunneling daemon with some unique features:

- Very small binary (about 100KB on OpenWRT in the default configuration,

including all dependencies besides libc)

- Exchangable crypto methods

- Transport over UDP for simple usage behind NAT

- Can run in 1:1 and 1:n scenarios

- There are no server and client roles defined by the protocol, this is just

defined by the usage.

- Only one instance of the daemon is needed on each host to create a full mesh

If no full mesh is established, a routing protocol is necessary to enable

hosts that are not connected directly to reach each other

Fix for CVE-2020-27638

* Fri Oct 23 2020 Felix Kaechele - 21-1

- update to 21

- fixes CVE-2020-27638

[ 1 ] Bug #1887118 - fastd-21 is available

https://bugzilla.redhat.com/show_bug.cgi?id=1887118

[ 2 ] Bug #1890968 - CVE-2020-27638 fastd: DoS'able memory leak on invalid packets [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1890968

[ 3 ] Bug #1890969 - CVE-2020-27638 fastd: DoS'able memory leak on invalid packets [epel-7]

https://bugzilla.redhat.com/show_bug.cgi?id=1890969

[ 4 ] Bug #1890970 - CVE-2020-27638 fastd: DoS'able memory leak on invalid packets [epel-8]

https://bugzilla.redhat.com/show_bug.cgi?id=1890970

su -c 'dnf upgrade --advisory FEDORA-2020-01dc2bc62c' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

FEDORA-2020-01dc2bc62c 2020-11-03 01:20:46.180194 Product : Fedora 31 Version : 21 Release : 1.fc31 URL : https://github.com/neocturne/fastd/wiki Summary : Fast and secure tunneling daemon Description : fastd is a secure tunneling daemon with some unique features: - Very small binary (about 100KB on OpenWRT in the default configuration, including all dependencies besides libc) - Exchangable crypto methods - Transport over UDP for simple usage behind NAT - Can run in 1:1 and 1:n scenarios - There are no server and client roles defined by the protocol, this is just defined by the usage. - Only one instance of the daemon is needed on each host to create a full mesh If no full mesh is established, a routing protocol is necessary to enable hosts that are not connected directly to reach each other Fix for CVE-2020-27638 * Fri Oct 23 2020 Felix Kaechele - 21-1 - update to 21 - fixes CVE-2020-27638 [ 1 ] Bug #1887118 - fastd-21 is available https://bugzilla.redhat.com/show_bug.cgi?id=1887118 [ 2 ] Bug #1890968 - CVE-2020-27638 fastd: DoS'able memory leak on invalid packets [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1890968 [ 3 ] Bug #1890969 - CVE-2020-27638 fastd: DoS'able memory leak on invalid packets [epel-7] https://bugzilla.redhat.com/show_bug.cgi?id=1890969 [ 4 ] Bug #1890970 - CVE-2020-27638 fastd: DoS'able memory leak on invalid packets [epel-8] https://bugzilla.redhat.com/show_bug.cgi?id=1890970 su -c 'dnf upgrade --advisory FEDORA-2020-01dc2bc62c' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Change Log

References

Update Instructions

Severity
Product : Fedora 31
Version : 21
Release : 1.fc31
URL : https://github.com/neocturne/fastd/wiki
Summary : Fast and secure tunneling daemon

Related News