Fedora Linux 8567 Published by

A rpki-client security update has been released for Fedora 31.



SECURITY: Fedora 31 Update: rpki-client-6.8p1-1.fc31


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2020-ce591c8f46
2020-11-21 01:51:51.655059
--------------------------------------------------------------------------------

Name : rpki-client
Product : Fedora 31
Version : 6.8p1
Release : 1.fc31
URL :   https://www.rpki-client.org/
Summary : RPKI validator to support BGP Origin Validation
Description :
The OpenBSD rpki-client is a free, easy-to-use implementation of the
Resource Public Key Infrastructure (RPKI) for Relying Parties (RP) to
facilitate validation of the Route Origin of a BGP announcement. The
program queries the RPKI repository system, downloads and validates
Route Origin Authorisations (ROAs) and finally outputs Validated ROA
Payloads (VRPs) in the configuration format of OpenBGPD, BIRD, and
also as CSV or JSON objects for consumption by other routing stacks.

--------------------------------------------------------------------------------
Update Information:

rpki-client 6.8p1 ================= This is the second release based on OpenBSD
6.8. It includes the following changes to the previous release: * Incorporate
OpenBSD 6.8 errata 006 of November 10, 2020: rpki-client incorrectly checks the
manifest validity interval. In the portable version: * Add compat code for
the LibreSSL `ASN1_time_parse()` and `ASN1_time_tm_cmp()` functions. Those are
needed to properly check the validity of MFT files.
--------------------------------------------------------------------------------
ChangeLog:

* Thu Nov 12 2020 Robert Scheck 6.8p1-1
- Upgrade to 6.8p1 (#1897161)
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1897161 - rpki-client-6.8p1 is available
  https://bugzilla.redhat.com/show_bug.cgi?id=1897161
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-ce591c8f46' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys