Security update for libsoup

This update for libsoup fixes the following issues:

- A bug in the HTTP Chunked Encoding code has been fixed that could have been
exploited by attackers to cause a stack-based buffer overflow in client or
server code running libsoup (bsc#1052916, CVE-2017-2885).

This update was imported from the SUSE:SLE-12-SP2:Update update project.

Fixed bugs
bnc#1052916
CVE-2017-2885: libsoup: Stack based buffer overflow with HTTP Chunked Encoding
Selected Binaries
openSUSE Build Service is sponsored by