Fedora Linux 8566 Published by

A fastd security update has been released for Fedora 32.



SECURITY: Fedora 32 Update: fastd-21-1.fc32


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2020-495c14a23f
2020-11-03 01:29:14.893145
--------------------------------------------------------------------------------

Name : fastd
Product : Fedora 32
Version : 21
Release : 1.fc32
URL :   https://github.com/NeoRaider/fastd/wiki
Summary : Fast and secure tunneling daemon
Description :
fastd is a secure tunneling daemon with some unique features:

- Very small binary (about 100KB on OpenWRT in the default configuration,
including all dependencies besides libc)
- Exchangable crypto methods
- Transport over UDP for simple usage behind NAT
- Can run in 1:1 and 1:n scenarios
- There are no server and client roles defined by the protocol, this is just
defined by the usage.
- Only one instance of the daemon is needed on each host to create a full mesh
If no full mesh is established, a routing protocol is necessary to enable
hosts that are not connected directly to reach each other

--------------------------------------------------------------------------------
Update Information:

Fix for CVE-2020-27638
--------------------------------------------------------------------------------
ChangeLog:

* Fri Oct 23 2020 Felix Kaechele - 21-1
- update to 21
- fixes CVE-2020-27638
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1887118 - fastd-21 is available
  https://bugzilla.redhat.com/show_bug.cgi?id=1887118
[ 2 ] Bug #1890968 - CVE-2020-27638 fastd: DoS'able memory leak on invalid packets [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1890968
[ 3 ] Bug #1890969 - CVE-2020-27638 fastd: DoS'able memory leak on invalid packets [epel-7]
  https://bugzilla.redhat.com/show_bug.cgi?id=1890969
[ 4 ] Bug #1890970 - CVE-2020-27638 fastd: DoS'able memory leak on invalid packets [epel-8]
  https://bugzilla.redhat.com/show_bug.cgi?id=1890970
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-495c14a23f' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys