Security update for lasso

This update for lasso fixes the following issues:

- CVE-2021-28091: Fixed XML signature wrapping vulnerability when parsing SAML responses (boo#1186768)

Fixed bugs
bnc#1186768
VUL-0: CVE-2021-28091: lasso: XML signature wrapping vulnerability when parsing SAML responses
Selected Binaries
openSUSE Build Service is sponsored by