Security update for openslp

This update for openslp fixes the following issues:

- CVE-2017-17833: Prevent heap-related memory corruption issue which may have
manifested itself as a denial-of-service or a remote code-execution
vulnerability (bsc#1090638)
- Prevent out of bounds reads in message parsing

This update was imported from the SUSE:SLE-12:Update update project.

Fixed bugs
bnc#1090638
VUL-0: CVE-2017-17833: openslp, openslp-openssl1: Heap-related memory corruption which may manifest itself as a denial-of-service or a remotecode-execution vulnerability
Selected Binaries
openSUSE Build Service is sponsored by