Your message dated Sun, 14 Jun 2020 07:03:29 +0000
with message-id <e1jkmfx-000bht...@fasolo.debian.org>
and subject line Bug#961076: fixed in knot-resolver 5.1.1-0.1
has caused the Debian Bug report #961076,
regarding NXNS Attack (CVE-2020-12667)
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
961076: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=961076
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: knot
Severity: serious
Tag: security

Hi,

it would be nice if you could upgrade to the current upstream version of
knot-resolver (5.1.1) which mitigates CVE-2020-12667 aka NXNS Attack.

Regards,
Daniel

--- End Message ---
--- Begin Message ---
Source: knot-resolver
Source-Version: 5.1.1-0.1
Done: Daniel Baumann <daniel.baum...@progress-linux.org>

We believe that the bug you reported is fixed in the latest version of
knot-resolver, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 961...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Daniel Baumann <daniel.baum...@progress-linux.org> (supplier of updated 
knot-resolver package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Format: 1.8
Date: Sun, 14 Jun 2020 06:24:58 +0200
Source: knot-resolver
Architecture: source
Version: 5.1.1-0.1
Distribution: unstable
Urgency: medium
Maintainer: knot-resolver packagers <knot-resol...@packages.debian.org>
Changed-By: Daniel Baumann <daniel.baum...@progress-linux.org>
Closes: 961076
Changes:
 knot-resolver (5.1.1-0.1) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * New upstream release:
     - mitigation for NXNSAttack DNS protocol vulnerability
       [CVE-2020-12667] (Closes: #961076)
Checksums-Sha1:
 e13edfe272a1b337577c72c4b1ade7c7da7b070f 2730 knot-resolver_5.1.1-0.1.dsc
 59cd5b722d9e690b2c7447505f308ec400c83a32 1744544 
knot-resolver_5.1.1.orig.tar.xz
 ac4a0212546decdc0c2e85bc927815ad10bb1062 405288 
knot-resolver_5.1.1-0.1.debian.tar.xz
 17011edd6072e73aeeefd0f6cc6a14f4ad697bbb 9799 
knot-resolver_5.1.1-0.1_amd64.buildinfo
Checksums-Sha256:
 3fa49d88f06bdd472e95a52eb2999dc3470c3e2c603e2b0544d6a1343f136446 2730 
knot-resolver_5.1.1-0.1.dsc
 f72214046df8aae2b1a5c6d1ad0bc8b166aa060df5b008f6e88b4f6ba79cbf4e 1744544 
knot-resolver_5.1.1.orig.tar.xz
 393ad77406c632e60ed1e5c8f977675924d6f82524ca47b6fef2acde29c44420 405288 
knot-resolver_5.1.1-0.1.debian.tar.xz
 db34d15eee219581869e5bbf54107c1d9d20b2af4996c8c0bf44b2f1941d2a8c 9799 
knot-resolver_5.1.1-0.1_amd64.buildinfo
Files:
 5d68b3d173fb4376ccc60dea9ec7318e 2730 net optional knot-resolver_5.1.1-0.1.dsc
 0895b0b6e2d8af9c93bb7ca00acea355 1744544 net optional 
knot-resolver_5.1.1.orig.tar.xz
 89a64a7cc62a4c51b4f388f11f6d69e1 405288 net optional 
knot-resolver_5.1.1-0.1.debian.tar.xz
 1825234bbbf52d9c174bcaefeadc387c 9799 net optional 
knot-resolver_5.1.1-0.1_amd64.buildinfo

-----BEGIN PGP SIGNATURE-----
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=bABP
-----END PGP SIGNATURE-----

--- End Message ---

Reply via email to