Security update for irssi

This security update for irssi to version 1.0.5 addresses the following security issues:

* CVE-2017-15228: When installing themes with unterminated colour formatting
sequences, Irssi may access data beyond the end of the string.
This issue could have resulted in denial of service (remote crash) when
installing a malicious or broken theme file.
* CVE-2017-15227: While waiting for the channel synchronisation, Irssi may
incorrectly fail to remove destroyed channels from the query list,
resulting in use after free conditions when updating the state later on.
This issue could have caused denial of service (remote crash) when
connecting to a malicious or broken ircd.
* CVE-2017-15721: Certain incorrectly formatted DCC CTCP messages could cause
NULL pointer dereference.
This issue could have caused denial of service (remote crash) when
connecting to a malicious or broken ircd.
* CVE-2017-15723: Overlong nicks or targets may result in a NULL pointer
dereference while splitting the message.
This issue could have caused denial of service (remote crash) when
connecting to a malicious or broken ircd.
* CVE-2017-15722: In certain cases Irssi may fail to verify that a Safe
channel ID is long enough, causing reads beyond the end of the string.

Fixed bugs
bnc#1064540
VUL-0: CVE-2017-15227, CVE-2017-15228, CVE-2017-15721, CVE-2017-15722, CVE-2017-15723: irssi: multiple vulnerabilities fixed in 1.0.5
Selected Binaries
openSUSE Build Service is sponsored by