[Bug 1139802] VUL-1: CVE-2019-13045: Irssi 1.2.1/1.1.3/1.0.8: SASL use-after.-free