Security update for yodl

This update for yodl fixes the following issues:

- CVE-2016-10375 invalid memory read in queue_push could lead to Denial of service (boo#1040917)

Fixed bugs
bnc#1040917
VUL-0: CVE-2016-10375: yodl: invalid memory read in queue_push()
Selected Binaries
openSUSE Build Service is sponsored by