[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DLA 3795-1] knot-resolver security update



-------------------------------------------------------------------------
Debian LTS Advisory DLA-3795-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                      Markus Koschany
April 26, 2024                                https://wiki.debian.org/LTS
-------------------------------------------------------------------------

Package        : knot-resolver
Version        : 3.2.1-3+deb10u2
CVE ID         : CVE-2019-10190 CVE-2019-10191 CVE-2019-19331 CVE-2020-12667
Debian Bug     : 932048 946181 961076

Several security vulnerabilities have been discovered in knot-resolver, a
caching, DNSSEC-validating DNS resolver which may allow remote attackers to
bypass DNSSEC validation or cause a denial-of-service.

For Debian 10 buster, these problems have been fixed in version
3.2.1-3+deb10u2.

We recommend that you upgrade your knot-resolver packages.

For the detailed security status of knot-resolver please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/knot-resolver

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Attachment: signature.asc
Description: This is a digitally signed message part


Reply to: