CVE-2017-3145: Improper sequencing during cleanup could have lead to a
use-after-free error that triggered an assertion failure and crash in named
(bsc#1076118).
These non-security issues were fixed:
Updated named.root file (bsc#1040039)
Update bind.keys for DNSSEC root KSK rollover (bsc#1047184)