From: "Paul Smedley" Received: from [192.168.100.201] (HELO mail.2rosenthals.com) by 2rosenthals.com (CommuniGate Pro SMTP 5.4.10) with ESMTPS id 1011429 for ecs-isp@2rosenthals.com; Thu, 20 Aug 2020 23:43:02 -0400 Received: from secmgr-va.2rosenthals.com ([50.73.8.217]:36735 helo=mail2.2rosenthals.com) by mail.2rosenthals.com with esmtps (TLSv1.2:DHE-RSA-AES256-GCM-SHA384:256) (Exim 4.82_1-5b7a7c0-XX) (envelope-from ) id 1k8xx5-0008LQ-0L for ecs-isp@2rosenthals.com; Thu, 20 Aug 2020 23:42:51 -0400 Received: from mail-pl1-f180.google.com ([209.85.214.180]:36241) by mail2.2rosenthals.com with esmtps (TLSv1.2:AES128-GCM-SHA256:128) (Exim 4.82_1-5b7a7c0-XX) (envelope-from ) id 1k8xwu-0005GX-36 for ecs-isp@2rosenthals.com; Thu, 20 Aug 2020 23:42:41 -0400 Received: by mail-pl1-f180.google.com with SMTP id y6so280105plt.3 for ; Thu, 20 Aug 2020 20:42:40 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=smedley-id-au.20150623.gappssmtp.com; s=20150623; h=subject:references:to:from:message-id:date:user-agent:mime-version :in-reply-to:content-language:content-transfer-encoding; bh=9olpvM+EQ3fZ83c6qwcE4QmIsgGokSYopgMq2rAZriw=; b=Q37ssiAoV5XTOGSCGPa2HB4WlgDMeeR20P20iP3BhFo/lchL0f9wEBFbKp+dEhhXox BRF20Bgp9KH0thGqR8OwhD2DxS6wzw3XciFywmEYZtwpXqqd0a3W+i2Il9cbJXqicbgD vakBhMbBEznIyTo/SiGyIFeTFZybZjOY+4ETCCmqFZKeRT3eTg+l2tdDzRTs16y+N9NT K7y5LSom5P/QwftntSDfO0Ckl/U4yluv3gw77gQr6kr6FokY7HPIapU/JCSTJvXJYTJ/ us/U80Ri9GK1zOz7oR+xc4eXzz9Wc3Oz9cHN4LCGmdi2EsWzK7kM9yj97WOM8LNKfQAI 3b3w== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:references:to:from:message-id:date :user-agent:mime-version:in-reply-to:content-language :content-transfer-encoding; bh=9olpvM+EQ3fZ83c6qwcE4QmIsgGokSYopgMq2rAZriw=; b=jykDDrPkF/Mh79Tn9CqV0gx8WR+7bLuZmrPkw+FTCKd76m9NoaMYW1q2E9cu6G4jiz 7acQ+BQMnkMckH9GrPs/D9kezScEsOv3c0yygPYSIeLxLyQdbyWB6py1QW0EZCp7qRKs yvJqdbtS0TX+pfqjO3esAPMae2c6V68dUo1oY9dvW8boZ+GA+LIJSKyN+dGh1zr4d1jt /jWfzjm1DgcEwwbyNsvvUqvstDfIVtLmQSjZsVJNyhTHAbPZ4bZ4wcO+a6IYrGWX80Gb xJ1SY4VvLHHNYHYA7EWaex/8RwGAW7hfhPA7hJKskQcP7lto14MeQNNzoBE0zBbQEBLp Zz7g== X-Gm-Message-State: AOAM5311JLTXN3yjF3FRgIRQkt+zdsYByGQ0Fmw3DPdjF2Xycu5ipaOO 9BP80OxLzB8TSnPxl+zM0e/c6WTNX9HunJcx X-Google-Smtp-Source: ABdhPJxLwBLZlCUVSrNLw1cH0Cx67K9ILI7p0+VZryNAF9Tr9IUtwYYl1WPPuDLpGLpSGUTfCVD63g== X-Received: by 2002:a17:902:9303:: with SMTP id bc3mr807310plb.208.1597981359262; Thu, 20 Aug 2020 20:42:39 -0700 (PDT) Return-Path: Received: from ?IPv6:2403:5800:5100:f00:58df:826d:8bc3:11b5? (2403-5800-5100-f00-58df-826d-8bc3-11b5.ip6.aussiebb.net. [2403:5800:5100:f00:58df:826d:8bc3:11b5]) by smtp.gmail.com with ESMTPSA id p9sm456672pjm.1.2020.08.20.20.42.37 for (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Thu, 20 Aug 2020 20:42:38 -0700 (PDT) Subject: Fwd: New BIND releases are available: 9.11.22, 9.16.6, and 9.17.4 References: To: eCS ISP Mailing List X-Forwarded-Message-Id: Message-ID: <9d6f89b0-7294-230d-d370-01f82a473813@smedley.id.au> Date: Fri, 21 Aug 2020 13:12:35 +0930 User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Thunderbird/68.10.0 MIME-Version: 1.0 In-Reply-To: Content-Type: text/plain; charset=windows-1252; format=flowed Content-Language: en-US Content-Transfer-Encoding: 7bit http://smedley.id.au/tmp/bind-9.11.22-os2-20200821.zip is an OS/2 build of 9.11.22 -------- Forwarded Message -------- Subject: New BIND releases are available: 9.11.22, 9.16.6, and 9.17.4 Date: Thu, 20 Aug 2020 10:35:08 -0800 From: Michael McNally To: bind-announce@lists.isc.org Our August maintenance releases of BIND are available and can be downloaded from the ISC software download page, https://www.isc.org/download In addition to bug fixes and feature improvements, these particular maintenance releases also contain fixes for five vulnerabilities, CVE-2020-8620, CVE-2020-8621, CVE-2020-8622, CVE-2020-8623, and CVE-2020-8624, about which more information is provided in these Security Advisories: https://kb.isc.org/docs/cve-2020-8620 https://kb.isc.org/docs/cve-2020-8621 https://kb.isc.org/docs/cve-2020-8622 https://kb.isc.org/docs/cve-2020-8623 https://kb.isc.org/docs/cve-2020-8624 A summary of significant changes in the new releases can be found in their release notes: current supported stable branches: 9.11.22 - https://downloads.isc.org/isc/bind9/9.11.22/RELEASE-NOTES-bind-9.11.22.html 9.16.6 - https://downloads.isc.org/isc/bind9/9.16.6/doc/arm/html/notes.html experimental development branch: 9.17.4 - https://downloads.isc.org/isc/bind9/9.17.4/doc/arm/html/notes.html _______________________________________________ bind-announce mailing list bind-announce@lists.isc.org https://lists.isc.org/mailman/listinfo/bind-announce