Security update for bind

This update for bind fixes several issues.

This security issue was fixed:

- CVE-2017-3145: Improper sequencing during cleanup could have lead to a
use-after-free error that triggered an assertion failure and crash in named
(bsc#1076118).

These non-security issues were fixed:

- Updated named.root file (bsc#1040039)
- Update bind.keys for DNSSEC root KSK rollover (bsc#1047184)

This update was imported from the SUSE:SLE-12-SP1:Update update project.

Fixed bugs
bnc#1047184
bind: update bind.keys due to DNSSEC root KSK rollover in 2017
bnc#1040039
bind using out of date root.hint file
bnc#1076118
VUL-0: CVE-2017-3145: bind: improper sequence causes use-after-free / assertion error
Selected Binaries
openSUSE Build Service is sponsored by