Security update for bind

bind was updated to fix one security issue.

This security issue was fixed:
- CVE-2015-5477: Remote DoS via TKEY queries (boo#939567)

Exposure to this issue can not be prevented by either ACLs or configuration options limiting or denying service because the exploitable code occurs early in the packet handling.

Fixed bugs
bnc#939567
VUL-0: CVE-2015-5477: bind: DoS against authoritative and recursive servers
bnc#918330
VUL-1: CVE-2015-1349: bind: Problem with trust anchor management can cause named to crash
bnc#936476
VUL-0: CVE-2015-4620: bind: resolver crash when validating
Selected Binaries
openSUSE Build Service is sponsored by