Domain Name System (DNS) Server (named)

Edit Package bind

Berkeley Internet Name Domain (BIND) is an implementation of the Domain
Name System (DNS) protocols and provides an openly redistributable
reference implementation of the major components of the Domain Name
System. This package includes the components to operate a DNS server.

Refresh
Refresh
Source Files
Filename Size Changed
Makefile.in.diff 0000000755 755 Bytes
baselibs.conf 0000000754 754 Bytes
bind-9.10.2-P3.tar.gz 0008469831 8.08 MB
bind-9.10.2-P3.tar.gz.asc 0000000495 495 Bytes
bind-sdb-ldap.patch 0000001140 1.11 KB
bind.changes 0000095297 93.1 KB
bind.keyring 0000005102 4.98 KB
bind.spec 0000035864 35 KB
configure.in.diff 0000000461 461 Bytes
dlz-schema.txt 0000006292 6.14 KB
dns_dynamic_db.patch 0000022372 21.8 KB
dnszone-schema.txt 0000005418 5.29 KB
idnkit-powerpc-ltconfig.patch 0000000464 464 Bytes
named-bootconf.diff 0000000685 685 Bytes
named.root 0000003175 3.1 KB
perl-path.diff 0000001284 1.25 KB
pie_compile.diff 0000006314 6.17 KB
runidn.diff 0000001047 1.02 KB
vendor-files.tar.bz2 0000022288 21.8 KB
Revision 108 (latest revision is 208)
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 319467 from Lars Müller's avatar Lars Müller (lmuelle) (revision 108)
- Update to version 9.10.2-P3
  Security Fixes
  * A specially crafted query could trigger an assertion failure in message.c.
    This flaw was discovered by Jonathan Foote, and is disclosed in
    CVE-2015-5477. [RT #39795]
  * On servers configured to perform DNSSEC validation, an assertion failure
    could be triggered on answers from a specially configured server.
    This flaw was discovered by Breno Silveira Soares, and is disclosed
    in CVE-2015-4620. [RT #39795]
  Bug Fixes
  * Asynchronous zone loads were not handled correctly when the zone load was
    already in progress; this could trigger a crash in zt.c. [RT #37573]
  * Several bugs have been fixed in the RPZ implementation:
    + Policy zones that did not specifically require recursion could be treated
      as if they did; consequently, setting qname-wait-recurse no; was
      sometimes ineffective. This has been corrected. In most configurations,
      behavioral changes due to this fix will not be noticeable. [RT #39229]
    + The server could crash if policy zones were updated (e.g. via
      rndc reload or an incoming zone transfer) while RPZ processing
      was still ongoing for an active query. [RT #39415]
    + On servers with one or more policy zones configured as slaves, if a
      policy zone updated during regular operation (rather than at startup)
      using a full zone reload, such as via AXFR, a bug could allow the RPZ
      summary data to fall out of sync, potentially leading to an assertion
      failure in rpz.c when further incremental updates were made to the zone,
      such as via IXFR. [RT #39567]
    + The server could match a shorter prefix than what was
      available in CLIENT-IP policy triggers, and so, an unexpected
      action could be taken. This has been corrected. [RT #39481]
    + The server could crash if a reload of an RPZ zone was initiated while
Comments 2


openSUSE Build Service is sponsored by