Sophie

Sophie

distrib > Mageia > 6 > armv5tl > by-pkgid > 677df6659bb22b01435c4673b4969ae9 > files > 48

bind-doc-9.10.5.P3-1.mga6.noarch.rpm

<!--
 - 
 - Permission to use, copy, modify, and/or distribute this software for any
 - purpose with or without fee is hereby granted, provided that the above
 - copyright notice and this permission notice appear in all copies.
 - 
 - THE SOFTWARE IS PROVIDED "AS IS" AND ISC DISCLAIMS ALL WARRANTIES WITH
 - REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY
 - AND FITNESS. IN NO EVENT SHALL ISC BE LIABLE FOR ANY SPECIAL, DIRECT,
 - INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM
 - LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE
 - OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR
 - PERFORMANCE OF THIS SOFTWARE.
-->
<!-- $Id$ -->
<html>
<head>
<meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1">
<title></title>
<meta name="generator" content="DocBook XSL Stylesheets V1.78.1">
</head>
<body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="article">

  <div class="section">
<div class="titlepage"><div><div><h2 class="title" style="clear: both">
<a name="id-1.2"></a>Release Notes for BIND Version 9.10.5-P3</h2></div></div></div>
  
  <div class="section">
<div class="titlepage"><div><div><h3 class="title">
<a name="relnotes_intro"></a>Introduction</h3></div></div></div>
    <p>
      This document summarizes changes since BIND 9.10.5:
    </p>
    <p>
      BIND 9.10.5-P1 addresses the security issues described in
      CVE-2017-3140 and CVE-2017-3141.
    </p>
    <p>
      BIND 9.11.1-P2 addresses the security issues described in
      CVE-2017-3142 and CVE-2017-3143. It also includes an update
      to the address of the B root server.
    </p>
    <p>
      BIND 9.10.5-P3 addresses a TSIG regression introduced in 9.10.5-P2.
    </p>
  </div>

  <div class="section">
<div class="titlepage"><div><div><h3 class="title">
<a name="relnotes_download"></a>Download</h3></div></div></div>
    <p>
      The latest versions of BIND 9 software can always be found at
      <a class="link" href="http://www.isc.org/downloads/" target="_top">http://www.isc.org/downloads/</a>.
      There you will find additional information about each release,
      source code, and pre-compiled versions for Microsoft Windows
      operating systems.
    </p>
  </div>

  <div class="section">
<div class="titlepage"><div><div><h3 class="title">
<a name="root_key"></a>New DNSSEC Root Key</h3></div></div></div>
    <p>
      ICANN is in the process of introducing a new Key Signing Key (KSK) for
      the global root zone. BIND has multiple methods for managing DNSSEC
      trust anchors, with somewhat different behaviors. If the root
      key is configured using the <span class="command"><strong>managed-keys</strong></span>
      statement, or if the pre-configured root key is enabled by using
      <span class="command"><strong>dnssec-validation auto</strong></span>, then BIND can keep
      keys up to date automatically. Servers configured in this way
      will roll seamlessly to the new key when it is published in
      the root zone. However, keys configured using the
      <span class="command"><strong>trusted-keys</strong></span> statement are not automatically
      maintained. If your server is performing DNSSEC validation
      and is configured using <span class="command"><strong>trusted-keys</strong></span>, you are
      advised to change your configuration before the root zone begins
      signing with the new KSK. This is currently scheduled for
      October 11, 2017.
    </p>
    <p>
      This release includes an updated version of the
      <code class="filename">bind.keys</code> file containing the new root
      key. This file can also be downloaded from
      <a class="link" href="https://www.isc.org/bind-keys" target="_top">
	https://www.isc.org/bind-keys
      </a>.
    </p>
  </div>

  <div class="section">
<div class="titlepage"><div><div><h3 class="title">
<a name="relnotes_security"></a>Security Fixes</h3></div></div></div>
    <div class="itemizedlist"><ul class="itemizedlist" style="list-style-type: disc; ">
<li class="listitem">
	<p>
	  An error in TSIG handling could permit unauthorized zone
	  transfers or zone updates. These flaws are disclosed in
	  CVE-2017-3142 and CVE-2017-3143. [RT #45383]
	</p>
      </li>
<li class="listitem">
	<p>
	  The BIND installer on Windows used an unquoted service path,
	  which can enable privilege escalation. This flaw is disclosed
	  in CVE-2017-3141. [RT #45229]
	</p>
      </li>
<li class="listitem">
	<p>
	  With certain RPZ configurations, a response with TTL 0
	  could cause <span class="command"><strong>named</strong></span> to go into an infinite
	  query loop. This flaw is disclosed in CVE-2017-3140.
	  [RT #45181]
	</p>
      </li>
</ul></div>
  </div>

  <div class="section">
<div class="titlepage"><div><div><h3 class="title">
<a name="end_of_life"></a>End of Life</h3></div></div></div>
    <p>
      The end of life for BIND 9.10 is yet to be determined but
      will not be before BIND 9.12.0 has been released for 6 months.
      <a class="link" href="https://www.isc.org/downloads/software-support-policy/" target="_top">https://www.isc.org/downloads/software-support-policy/</a>
    </p>
  </div>

  <div class="section">
<div class="titlepage"><div><div><h3 class="title">
<a name="relnotes_thanks"></a>Thank You</h3></div></div></div>
    <p>
      Thank you to everyone who assisted us in making this release possible.
      If you would like to contribute to ISC to assist us in continuing to
      make quality open source software, please visit our donations page at
      <a class="link" href="http://www.isc.org/donate/" target="_top">http://www.isc.org/donate/</a>.
    </p>
  </div>
</div>
</div></body>
</html>