Security update for pidgin-otr

This update to pidgin-otr 4.0.2 fixes the following issue:

- CVE-2015-8833: use-after-free issue during SMP (boo#970498)

It also contains new and updated translations.

Fixed bugs
bnc#970498
VUL-0: CVE-2015-8833: pidgin-otr: heap use after free vulnerability
Selected Binaries
openSUSE Build Service is sponsored by