Sophie

Sophie

distrib > Mageia > 5 > i586 > media > core-updates > by-pkgid > 61f296da03ce54556be626fd32813bf9 > files > 51

bind-doc-9.10.3.P3-1.mga5.noarch.rpm

<!--
 - 
 - Permission to use, copy, modify, and/or distribute this software for any
 - purpose with or without fee is hereby granted, provided that the above
 - copyright notice and this permission notice appear in all copies.
 - 
 - THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
 - REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
 - AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
 - INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
 - LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
 - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
 - PERFORMANCE OF THIS SOFTWARE.
-->
<!-- $Id$ -->
<html>
<head>
<meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1">
<title></title>
<meta name="generator" content="DocBook XSL Stylesheets V1.71.1">
</head>
<body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="article" lang="en"><div class="sect1" lang="en">
<div class="titlepage"><div><div><h2 class="title" style="clear: both">
<a name="id2542126"></a>Release Notes for BIND Version 9.10.3-P3</h2></div></div></div>
<div class="sect2" lang="en">
<div class="titlepage"><div><div><h3 class="title">
<a name="relnotes_intro"></a>Introduction</h3></div></div></div>
<p>
      This document summarizes changes since BIND 9.10.3:
    </p>
<p>
      BIND 9.10.3-P3 addresses the security issues described in
      CVE-2015-8704 and CVE-2015-8705. It also fixes a serious
      regression in authoritative server selection that was
      introduced in BIND 9.10.3.
    </p>
<p>
      BIND 9.10.3-P2 addresses the security issues described in
      CVE-2015-3193 (OpenSSL), CVE-2015-8000 and CVE-2015-8461.
    </p>
<p>
      BIND 9.10.3-P1 was incomplete and was withdrawn prior to publication.
    </p>
</div>
<div class="sect2" lang="en">
<div class="titlepage"><div><div><h3 class="title">
<a name="relnotes_download"></a>Download</h3></div></div></div>
<p>
      The latest versions of BIND 9 software can always be found at
      <a href="http://www.isc.org/downloads/" target="_top">http://www.isc.org/downloads/</a>.
      There you will find additional information about each release,
      source code, and pre-compiled versions for Microsoft Windows
      operating systems.
    </p>
</div>
<div class="sect2" lang="en">
<div class="titlepage"><div><div><h3 class="title">
<a name="relnotes_security"></a>Security Fixes</h3></div></div></div>
<div class="itemizedlist"><ul type="disc">
<li><p>
	  Specific APL data could trigger an INSIST.  This flaw
	  was discovered by Brian Mitchell and is disclosed in
	  CVE-2015-8704. [RT #41396]
	</p></li>
<li><p>
	  Certain errors that could be encountered when printing out
	  or logging an OPT record containing a CLIENT-SUBNET option
	  could be mishandled, resulting in an assertion failure.
	  This flaw was discovered by Brian Mitchell and is disclosed
	  in CVE-2015-8705. [RT #41397]
	</p></li>
<li><p>
	  Named is potentially vulnerable to the OpenSSL vulnerabilty
	  described in CVE-2015-3193.
	</p></li>
<li><p>
	  Insufficient testing when parsing a message allowed
	  records with an incorrect class to be be accepted,
	  triggering a REQUIRE failure when those records
	  were subsequently cached.  This flaw is disclosed
	  in CVE-2015-8000. [RT #40987]
	</p></li>
<li><p>
	  Incorrect reference counting could result in an INSIST
	  failure if a socket error occurred while performing a
	  lookup.  This flaw is disclosed in CVE-2015-8461. [RT#40945]
	</p></li>
</ul></div>
</div>
<div class="sect2" lang="en">
<div class="titlepage"><div><div><h3 class="title">
<a name="relnotes_features"></a>New Features</h3></div></div></div>
<div class="itemizedlist"><ul type="disc"><li><p>
	  None.
	</p></li></ul></div>
</div>
<div class="sect2" lang="en">
<div class="titlepage"><div><div><h3 class="title">
<a name="relnotes_changes"></a>Feature Changes</h3></div></div></div>
<div class="itemizedlist"><ul type="disc"><li><p>
	  Updated the compiled in addresses for H.ROOT-SERVERS.NET.
	</p></li></ul></div>
</div>
<div class="sect2" lang="en">
<div class="titlepage"><div><div><h3 class="title">
<a name="relnotes_bugs"></a>Bug Fixes</h3></div></div></div>
<div class="itemizedlist"><ul type="disc"><li><p>
	  Authoritative servers that were marked as bogus (e.g. blackholed
	  in configuration or with invalid addresses) were being queried
	  anyway. [RT #41321]
	</p></li></ul></div>
</div>
<div class="sect2" lang="en">
<div class="titlepage"><div><div><h3 class="title">
<a name="end_of_life"></a>End of Life</h3></div></div></div>
<p>
      The end of life for BIND 9.10 is yet to be determined but
      will not be before BIND 9.12.0 has been released for 6 months.
      <a href="https://www.isc.org/downloads/software-support-policy/" target="_top">https://www.isc.org/downloads/software-support-policy/</a>
    </p>
</div>
<div class="sect2" lang="en">
<div class="titlepage"><div><div><h3 class="title">
<a name="relnotes_thanks"></a>Thank You</h3></div></div></div>
<p>
      Thank you to everyone who assisted us in making this release possible.
      If you would like to contribute to ISC to assist us in continuing to
      make quality open source software, please visit our donations page at
      <a href="http://www.isc.org/donate/" target="_top">http://www.isc.org/donate/</a>.
    </p>
</div>
</div></div></body>
</html>