7738 Security update for bind important openSUSE Leap 42.3 Update ports This update for bind fixes several issues. This security issue was fixed: - CVE-2017-3145: Improper sequencing during cleanup could have lead to a use-after-free error that triggered an assertion failure and crash in named (bsc#1076118). These non-security issues were fixed: - Updated named.root file (bsc#1040039) - Update bind.keys for DNSSEC root KSK rollover (bsc#1047184) This update was imported from the SUSE:SLE-12-SP1:Update update project. bind-9.9.9P1-53.1.ppc64le.rpm bind-9.9.9P1-53.1.src.rpm bind-chrootenv-9.9.9P1-53.1.ppc64le.rpm bind-debuginfo-9.9.9P1-53.1.ppc64le.rpm bind-debugsource-9.9.9P1-53.1.ppc64le.rpm bind-devel-9.9.9P1-53.1.ppc64le.rpm bind-doc-9.9.9P1-53.1.noarch.rpm bind-libs-9.9.9P1-53.1.ppc64le.rpm bind-libs-debuginfo-9.9.9P1-53.1.ppc64le.rpm bind-lwresd-9.9.9P1-53.1.ppc64le.rpm bind-lwresd-debuginfo-9.9.9P1-53.1.ppc64le.rpm bind-utils-9.9.9P1-53.1.ppc64le.rpm bind-utils-debuginfo-9.9.9P1-53.1.ppc64le.rpm bind-9.9.9P1-53.1.aarch64.rpm bind-chrootenv-9.9.9P1-53.1.aarch64.rpm bind-debuginfo-9.9.9P1-53.1.aarch64.rpm bind-debugsource-9.9.9P1-53.1.aarch64.rpm bind-devel-9.9.9P1-53.1.aarch64.rpm bind-libs-64bit-9.9.9P1-53.1.aarch64_ilp32.rpm bind-libs-9.9.9P1-53.1.aarch64.rpm bind-libs-debuginfo-64bit-9.9.9P1-53.1.aarch64_ilp32.rpm bind-libs-debuginfo-9.9.9P1-53.1.aarch64.rpm bind-lwresd-9.9.9P1-53.1.aarch64.rpm bind-lwresd-debuginfo-9.9.9P1-53.1.aarch64.rpm bind-utils-9.9.9P1-53.1.aarch64.rpm bind-utils-debuginfo-9.9.9P1-53.1.aarch64.rpm bind-9.9.9P1-53.1.armv7hl.rpm bind-chrootenv-9.9.9P1-53.1.armv7hl.rpm bind-debuginfo-9.9.9P1-53.1.armv7hl.rpm bind-debugsource-9.9.9P1-53.1.armv7hl.rpm bind-devel-9.9.9P1-53.1.armv7hl.rpm bind-libs-9.9.9P1-53.1.armv7hl.rpm bind-libs-debuginfo-9.9.9P1-53.1.armv7hl.rpm bind-lwresd-9.9.9P1-53.1.armv7hl.rpm bind-lwresd-debuginfo-9.9.9P1-53.1.armv7hl.rpm bind-utils-9.9.9P1-53.1.armv7hl.rpm bind-utils-debuginfo-9.9.9P1-53.1.armv7hl.rpm