From patchwork Wed Feb 14 16:24:52 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Matthias Fischer X-Patchwork-Id: 7548 Return-Path: Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (secp384r1) server-digest SHA384 client-signature ECDSA (secp384r1) client-digest SHA384) (Client CN "mail01.haj.ipfire.org", Issuer "R3" (verified OK)) by web04.haj.ipfire.org (Postfix) with ESMTPS id 4TZk7S35dVz3wmg for ; Wed, 14 Feb 2024 16:25:08 +0000 (UTC) Received: from mail02.haj.ipfire.org (mail02.haj.ipfire.org [172.28.1.201]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (secp384r1) client-signature ECDSA (secp384r1)) (Client CN "mail02.haj.ipfire.org", Issuer "R3" (verified OK)) by mail01.ipfire.org (Postfix) with ESMTPS id 4TZk7M6RhZz1wW; Wed, 14 Feb 2024 16:25:03 +0000 (UTC) Received: from mail02.haj.ipfire.org (localhost [127.0.0.1]) by mail02.haj.ipfire.org (Postfix) with ESMTP id 4TZk7M5HQ6z2yts; Wed, 14 Feb 2024 16:25:03 +0000 (UTC) Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (secp384r1) client-signature ECDSA (secp384r1)) (Client CN "mail01.haj.ipfire.org", Issuer "R3" (verified OK)) by mail02.haj.ipfire.org (Postfix) with ESMTPS id 4TZk7K4Y2rz2yts for ; Wed, 14 Feb 2024 16:25:01 +0000 (UTC) Received: from [127.0.0.1] (localhost [127.0.0.1]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (secp384r1) server-digest SHA384) (No client certificate requested) by mail01.ipfire.org (Postfix) with ESMTPSA id 4TZk7J618lz1wW for ; Wed, 14 Feb 2024 16:25:00 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003rsa; t=1707927900; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding; bh=EMr+0icV0rogqx3uQfmapwMzi1MtgH0nDuS+PEW0X3o=; b=wEL6TOARx4BV2zkVz+mKTaaI6kLtBf+89dXtRNcLP4Hz+Z3e5omahu+2/fWPYbqJr8JGxk mI3ZMiroNwP1zJ5/uebJ3C2Owrga54zP15zKriLm6phmRo4WeRH2EnhxWXW2vp+DI4z2BV AdPi5rU7jw8fHXgFmenxfZgpnvWPM4Z/OkidTj2Zka6CcRlBl+QJlnnZoCFCTECH5MLoUt 1VACGGDL8VZljwiHDt4D+955PFBIBfhuFx0K27ZrGE2HBdUKf0zXFl3ol42/m7HJ9vkRrP a8ayE86GoJ4mEFf0VQegs12jmvtGNKjNUJEqW/oQzo+kK/h4aU6XYuzdosArwA== DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003ed25519; t=1707927900; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding; bh=EMr+0icV0rogqx3uQfmapwMzi1MtgH0nDuS+PEW0X3o=; b=t59NREFOVqRLlo8oNEbRvpros0cYVpkM/pEhu7D9hNZZQleijfrXPJkF7yfJGRl11NNQPr z3KZ8dVTl84VwTAw== From: Matthias Fischer To: development@lists.ipfire.org Subject: [PATCH] unbound: Update to 1.19.1 Date: Wed, 14 Feb 2024 17:24:52 +0100 Message-Id: <20240214162452.3736475-1-matthias.fischer@ipfire.org> MIME-Version: 1.0 Message-ID-Hash: 4VSSSYHQVUALKNVN5VXZRYF6J5OXYD7Y X-Message-ID-Hash: 4VSSSYHQVUALKNVN5VXZRYF6J5OXYD7Y X-MailFrom: matthias.fischer@ipfire.org X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header X-Mailman-Version: 3.3.8 Precedence: list List-Id: IPFire development talk Archived-At: List-Archive: List-Help: List-Owner: List-Post: List-Subscribe: List-Unsubscribe: For details see: https://nlnetlabs.nl/projects/unbound/download/#unbound-1-19-1 "Bug Fixes Fix CVE-2023-50387, DNSSEC verification complexity can be exploited to exhaust CPU resources and stall DNS resolvers. Fix CVE-2023-50868, NSEC3 closest encloser proof can exhaust CPU." Signed-off-by: Matthias Fischer --- lfs/unbound | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/lfs/unbound b/lfs/unbound index 22bb2e1ce..b852f75b9 100644 --- a/lfs/unbound +++ b/lfs/unbound @@ -1,7 +1,7 @@ ############################################################################### # # # IPFire.org - A linux based firewall # -# Copyright (C) 2007-2023 IPFire Team # +# Copyright (C) 2007-2024 IPFire Team # # # # This program is free software: you can redistribute it and/or modify # # it under the terms of the GNU General Public License as published by # @@ -24,7 +24,7 @@ include Config -VER = 1.19.0 +VER = 1.19.1 THISAPP = unbound-$(VER) DL_FILE = $(THISAPP).tar.gz @@ -40,7 +40,7 @@ objects = $(DL_FILE) $(DL_FILE) = $(DL_FROM)/$(DL_FILE) -$(DL_FILE)_BLAKE2 = 66ec2b1cd32ac5930c088c73e884bc1fb4d35526a0c89bdbe209defd3e78326ce9b3c1a523fc1ab28b8fdf0e457280d5de7b300cf560c15d875f460bc361f5c7 +$(DL_FILE)_BLAKE2 = a48c5b9493eb0a9aa2171956e08677e1cfb7c49b53731c1b05f9192434c4d815eba972aab110ba0ee25fee1e7a57192c8b48e59bb21fb76ad7fd1c7d2d260012 install : $(TARGET)