irssi 1.0.2-1ubuntu1 source package in Ubuntu

Changelog

irssi (1.0.2-1ubuntu1) artful; urgency=medium

  * Merge from Debian. Remaining changes:
    - Re-enabled 20fix_ssl_proxy_hostname_check.
      - When we have a proxy setting, we expect the CN to match
        the proxy hostname, not the server hostname.
    - d/p/90irc-ubuntu-com:
      + Add the Ubuntu network with irc.ubuntu.com as the server,
        which is currently a CNAME for chat.freenode.net.
    - d/p/03firsttimer_text:
      + Adapt 03debian_firsttimer_text so it tells you about
        connecting to Ubuntu and joining #ubuntu.

irssi (1.0.2-1) unstable; urgency=high

  * New upstream pure bugfix release:
    - Prevent some null-pointer crashes.
    - Fix compilation with OpenSSL 1.1.0.
    - Correct dereferencing of already freed server objects during
      output of netjoins. Found by APic. (closes: #857502)
    - Fix in command arg parser to detect missing arguments in tail place.
    - Fix regression that broke incoming DCC file transfers.
    - Fix issue with escaping \ in evaluated strings.

irssi (1.0.1-1) unstable; urgency=high

  * New upstream pure bugfix release:
    - Fix Perl compilation in object dir.
    - Disable EC cryptography on Solaris to fix build.
    - Fix incorrect HELP SERVER example.
    - Correct memory leak in /OP and /VOICE.
    - Fix regression that broke second level completion.
    - Correct missing NULL termination in perl_parse.
    - Sync broken mail.pl script.

irssi (1.0.0-1) unstable; urgency=medium

  * New upstream release.
  * Add patch 25tls-ssl-compat-defines provided by upstream's dx for backward
    compatibility to not require modules using these functions to change code.
  * Update patch 22fix-perl-hardening.

irssi (0.8.21-1) unstable; urgency=medium

  * New upstream security release (Closes: #850403):
    - CVE-2017-5193: NULL pointer dereference in the nickcmp function
    - CVE-2017-5194: Use-after-freee when receiving invalid nick message
    - CVE-2017-5195: Out-of-bounds read in certain incomplete control codes
    - CVE-2017-5196: Out-of-bounds read in certain incomplete character
      sequences
  * Remove patch 23fix-buf.pl which is included in upstream release.
  * Set PACKAGE_VERSION for configure as suggested by upstream.

 -- Marc Deslauriers <email address hidden>  Thu, 04 May 2017 07:59:52 -0400

Upload details

Uploaded by:
Marc Deslauriers
Uploaded to:
Artful
Original maintainer:
Ubuntu Developers
Architectures:
any
Section:
net
Urgency:
Very Urgent

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
irssi_1.0.2.orig.tar.xz 1003.8 KiB 5c1c3cc2caf103aad073fadeb000e0f8cb3b416833a7f43ceb8bd9fcf275fbe9
irssi_1.0.2-1ubuntu1.debian.tar.xz 22.0 KiB e20dec555dbd25a1f3c4b493a4cfa735985367ce4f38c250f55d394865b881aa
irssi_1.0.2-1ubuntu1.dsc 2.0 KiB 9964496fddd89f2750174d6841b97b668b2eea3138a8d40ba38099ad10f87c17

Available diffs

View changes file

Binary packages built by this source

irssi: No summary available for irssi in ubuntu artful.

No description available for irssi in ubuntu artful.

irssi-dbgsym: No summary available for irssi-dbgsym in ubuntu artful.

No description available for irssi-dbgsym in ubuntu artful.

irssi-dev: No summary available for irssi-dev in ubuntu artful.

No description available for irssi-dev in ubuntu artful.