--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2021-433e7d72ce
2021-05-31 01:04:19.558515
--------------------------------------------------------------------------------Name        : opendmarc
Product     : Fedora 34
Version     : 1.4.1
Release     : 1.fc34
URL         : http://www.trusteddomain.org/opendmarc.html
Summary     : A Domain-based Message Authentication, Reporting & Conformance (DMARC) milter and library
Description :
OpenDMARC (Domain-based Message Authentication, Reporting & Conformance)
provides an open source library that implements the DMARC verification
service plus a milter-based filter application that can plug in to any
milter-aware MTA, including sendmail, Postfix, or any other MTA that supports
the milter protocol.

The DMARC sender authentication system is still a draft standard, working
towards RFC status.

The database schema required for some functions is provided in
/usr/share/opendmarc/db. The rddmarc tools are provided in
/usr/share/opendmarc/contrib/rddmarc.

--------------------------------------------------------------------------------Update Information:

Upgrade to 1.4.1 bugfix release.
--------------------------------------------------------------------------------ChangeLog:

* Thu Apr 29 2021 Matt Domsch  - 1.4.1-1
- Update to 1.4.1
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1786435 - SeLinux problems pclose() exited with status 127
        https://bugzilla.redhat.com/show_bug.cgi?id=1786435
  [ 2 ] Bug #1828432 - CVE-2019-20790 CVE-2020-12272 opendmarc: Two vulnerabilities in openDMARC 1.3.2 [epel-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1828432
  [ 3 ] Bug #1861993 - CVE-2020-12460 opendmarc: improper null termination in function opendmarc_xml_parse leads to heap-buffer overflow [epel-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1861993
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2021-433e7d72ce' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/
Do not reply to spam on the list, report it: https://pagure.io/fedora-infrastructure

Fedora 34: opendmarc 2021-433e7d72ce

May 30, 2021
Upgrade to 1.4.1 bugfix release.

Summary

OpenDMARC (Domain-based Message Authentication, Reporting & Conformance)

provides an open source library that implements the DMARC verification

service plus a milter-based filter application that can plug in to any

milter-aware MTA, including sendmail, Postfix, or any other MTA that supports

the milter protocol.

The DMARC sender authentication system is still a draft standard, working

towards RFC status.

The database schema required for some functions is provided in

/usr/share/opendmarc/db. The rddmarc tools are provided in

/usr/share/opendmarc/contrib/rddmarc.

Upgrade to 1.4.1 bugfix release.

* Thu Apr 29 2021 Matt Domsch - 1.4.1-1

- Update to 1.4.1

[ 1 ] Bug #1786435 - SeLinux problems pclose() exited with status 127

https://bugzilla.redhat.com/show_bug.cgi?id=1786435

[ 2 ] Bug #1828432 - CVE-2019-20790 CVE-2020-12272 opendmarc: Two vulnerabilities in openDMARC 1.3.2 [epel-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1828432

[ 3 ] Bug #1861993 - CVE-2020-12460 opendmarc: improper null termination in function opendmarc_xml_parse leads to heap-buffer overflow [epel-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1861993

su -c 'dnf upgrade --advisory FEDORA-2021-433e7d72ce' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Do not reply to spam on the list, report it: https://pagure.io/fedora-infrastructure

FEDORA-2021-433e7d72ce 2021-05-31 01:04:19.558515 Product : Fedora 34 Version : 1.4.1 Release : 1.fc34 URL : http://www.trusteddomain.org/opendmarc.html Summary : A Domain-based Message Authentication, Reporting & Conformance (DMARC) milter and library Description : OpenDMARC (Domain-based Message Authentication, Reporting & Conformance) provides an open source library that implements the DMARC verification service plus a milter-based filter application that can plug in to any milter-aware MTA, including sendmail, Postfix, or any other MTA that supports the milter protocol. The DMARC sender authentication system is still a draft standard, working towards RFC status. The database schema required for some functions is provided in /usr/share/opendmarc/db. The rddmarc tools are provided in /usr/share/opendmarc/contrib/rddmarc. Upgrade to 1.4.1 bugfix release. * Thu Apr 29 2021 Matt Domsch - 1.4.1-1 - Update to 1.4.1 [ 1 ] Bug #1786435 - SeLinux problems pclose() exited with status 127 https://bugzilla.redhat.com/show_bug.cgi?id=1786435 [ 2 ] Bug #1828432 - CVE-2019-20790 CVE-2020-12272 opendmarc: Two vulnerabilities in openDMARC 1.3.2 [epel-all] https://bugzilla.redhat.com/show_bug.cgi?id=1828432 [ 3 ] Bug #1861993 - CVE-2020-12460 opendmarc: improper null termination in function opendmarc_xml_parse leads to heap-buffer overflow [epel-all] https://bugzilla.redhat.com/show_bug.cgi?id=1861993 su -c 'dnf upgrade --advisory FEDORA-2021-433e7d72ce' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/ Do not reply to spam on the list, report it: https://pagure.io/fedora-infrastructure

Change Log

References

Update Instructions

Severity
Product : Fedora 34
Version : 1.4.1
Release : 1.fc34
URL : http://www.trusteddomain.org/opendmarc.html
Summary : A Domain-based Message Authentication, Reporting & Conformance (DMARC) milter and library

Related News