Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2017-03-04 16:38:19
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and      /work/SRC/openSUSE:Factory/.wireshark.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "wireshark"

Sat Mar  4 16:38:19 2017 rev:121 rq:476895 version:2.2.5

Changes:
--------
--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes      2017-02-19 
01:04:23.427274124 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2017-03-04 
16:42:22.791905201 +0100
@@ -1,0 +2,18 @@
+Sat Mar  4 12:13:43 UTC 2017 - astie...@suse.com
+
+- Wireshark 2.2.5: boo#1027998
+  This release fixes minor vulnerabilities that could be used to
+  trigger a dissector crash or infinite loops by sending specially
+  crafted packages over the network or into a capture file:
+  * wnpa-sec-2017-03: LDSS dissector crash
+  * wnpa-sec-2017-04: RTMTP dissector infinite loop
+  * wnpa-sec-2017-05: WSP dissector infinite loop
+  * wnpa-sec-2017-06: STANAG 4607 file parser infinite loop
+  * wnpa-sec-2017-07: NetScaler file parser infinite loop
+  * wnpa-sec-2017-08: NetScaler file parser crash
+  * wnpa-sec-2017-09: K12 file parser crash
+  * wnpa-sec-2017-10: IAX2 dissector infinite loop
+  * wnpa-sec-2017-11: NetScaler file parser infinite loop
+- restore license in about dialog boo#1026507  
+
+-------------------------------------------------------------------

Old:
----
  SIGNATURES-2.2.4.txt
  wireshark-2.2.4.tar.bz2

New:
----
  SIGNATURES-2.2.5.txt
  wireshark-2.2.5.tar.bz2

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ wireshark.spec ++++++
--- /var/tmp/diff_new_pack.2yZATn/_old  2017-03-04 16:42:23.911746640 +0100
+++ /var/tmp/diff_new_pack.2yZATn/_new  2017-03-04 16:42:23.915746073 +0100
@@ -36,7 +36,7 @@
 %bcond_with geoip
 %endif
 Name:           wireshark
-Version:        2.2.4
+Version:        2.2.5
 Release:        0
 Summary:        A Network Traffic Analyser
 License:        GPL-2.0+ and GPL-3.0+
@@ -253,8 +253,6 @@
 %make_install
 find %{buildroot} -type f -name "*.la" -delete -print
 
-rm -rf %{buildroot}%{_datadir}/%{name}/COPYING
-
 # Ethereal support (remove when SLE-11 is out of scope
 %if %{with gtk}
 ln -fs wireshark-gtk %{buildroot}%{_bindir}/ethereal

++++++ SIGNATURES-2.2.4.txt -> SIGNATURES-2.2.5.txt ++++++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-2.2.4.txt   2017-01-25 
23:36:07.295143646 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/SIGNATURES-2.2.5.txt      
2017-03-04 16:42:21.860037147 +0100
@@ -1,49 +1,49 @@
 -----BEGIN PGP SIGNED MESSAGE-----
 Hash: SHA512
 
-wireshark-2.2.4.tar.bz2: 32336156 bytes
-SHA256(wireshark-2.2.4.tar.bz2)=42a7fb35eed5a32478153e24601a284bb50148b7ba919c3e8452652f4c2a3911
-RIPEMD160(wireshark-2.2.4.tar.bz2)=82b8df88a97c8fe0608ff8b099e366ca4eb620d1
-SHA1(wireshark-2.2.4.tar.bz2)=2913835d17a93af2a85ad5d9b580c47b359619a4
-MD5(wireshark-2.2.4.tar.bz2)=6d0878ba931ea379f6e675d4cba6536b
-
-Wireshark-win32-2.2.4.exe: 44516632 bytes
-SHA256(Wireshark-win32-2.2.4.exe)=2c36978d0367aac1881d68ede14dcbd8003b78a45a30a30dc5086bf7ccc64d48
-RIPEMD160(Wireshark-win32-2.2.4.exe)=5ff5129dfc858e97584870b94d28493d29af1f30
-SHA1(Wireshark-win32-2.2.4.exe)=18554bb841a1fc988bed335f134f6ec429f67e21
-MD5(Wireshark-win32-2.2.4.exe)=5c23a3735595445a6e612551fab6be4e
-
-Wireshark-win64-2.2.4.exe: 49360976 bytes
-SHA256(Wireshark-win64-2.2.4.exe)=0dabf7f5cba2101ef9303a50c81ef9eb9d59738ff62b4f4c5bba5a15ca4671f8
-RIPEMD160(Wireshark-win64-2.2.4.exe)=04a0ea2349f24fd0ae244ecfb23aa0114526afc6
-SHA1(Wireshark-win64-2.2.4.exe)=13cc7e778041ee986dabd0b2f1923a031c8965ae
-MD5(Wireshark-win64-2.2.4.exe)=8b477478d5d9ce9cc808f8539f515d13
-
-WiresharkPortable_2.2.4.paf.exe: 46090528 bytes
-SHA256(WiresharkPortable_2.2.4.paf.exe)=e34cb1610f82a87469108ee542ea1b703f840b84105c997bd78c7daa5f152495
-RIPEMD160(WiresharkPortable_2.2.4.paf.exe)=64b28d94f7af237e165650618f88eb1a551fc67e
-SHA1(WiresharkPortable_2.2.4.paf.exe)=46fb03f252b26f35829b22c2ef178ce6034f055e
-MD5(WiresharkPortable_2.2.4.paf.exe)=79b798f3d6d21284e0f6eaf2c2f4c837
-
-Wireshark 2.2.4 Intel 64.dmg: 32844200 bytes
-SHA256(Wireshark 2.2.4 Intel 
64.dmg)=e3951fdd6cbf7bfec65595ba668f953ccb2587ad94f078cac3a5b99bf3bd2e6e
-RIPEMD160(Wireshark 2.2.4 Intel 
64.dmg)=3ca1f000fbd7f9de77a26607863b964f005883b9
-SHA1(Wireshark 2.2.4 Intel 64.dmg)=f571e5c36249c9e27acd1075b6bb083cb44a8395
-MD5(Wireshark 2.2.4 Intel 64.dmg)=4d9eb54c726b86873c42d3ad0b06f3d4
+wireshark-2.2.5.tar.bz2: 32297102 bytes
+SHA256(wireshark-2.2.5.tar.bz2)=75dd88d3d6336559e5b0b72077d8a772a988197d571f00029986225fef609ac8
+RIPEMD160(wireshark-2.2.5.tar.bz2)=cd415642d1a71deb47dbdd4047713d4f3c4a460f
+SHA1(wireshark-2.2.5.tar.bz2)=cc3ae3fa640caee1fdb4499a4b70272934efad14
+MD5(wireshark-2.2.5.tar.bz2)=749e7ca7606ae7df5c1ca8c62f93ff31
+
+Wireshark-win32-2.2.5.exe: 44537680 bytes
+SHA256(Wireshark-win32-2.2.5.exe)=a99a8cc1df24b31ab9ad963c2d1133982e0e9f2b33e8bfab8ac313c16e432da3
+RIPEMD160(Wireshark-win32-2.2.5.exe)=ed5048d6e1d149e2fbfc1a95a159d22ed5e9f6a2
+SHA1(Wireshark-win32-2.2.5.exe)=d556eced7a13d374446bcec3e2b18cc20151dedd
+MD5(Wireshark-win32-2.2.5.exe)=0f2408c46ca8c6ee501616c5a8761082
+
+Wireshark-win64-2.2.5.exe: 49367072 bytes
+SHA256(Wireshark-win64-2.2.5.exe)=ab2723ba25dcf1e2f60faa579c1cad3e88ebcf53cf1a2a6897094b9f447fb864
+RIPEMD160(Wireshark-win64-2.2.5.exe)=f5cb2454400bd6ef38d84f6b8e81ecd25f3aa793
+SHA1(Wireshark-win64-2.2.5.exe)=4102aaef174fb17a090e881a0292ac1a3613dc8b
+MD5(Wireshark-win64-2.2.5.exe)=f12563fab7da706b30fac2e8023d9d96
+
+WiresharkPortable_2.2.5.paf.exe: 46128200 bytes
+SHA256(WiresharkPortable_2.2.5.paf.exe)=4fd8a76439827162e4bddc9ca7339d37a8623bc632fec584d00dff6af7f3715d
+RIPEMD160(WiresharkPortable_2.2.5.paf.exe)=6d3ebb161e7fdde6c106053c9c0baad958916570
+SHA1(WiresharkPortable_2.2.5.paf.exe)=844b3eabebf7a378ffef2977b776a9f98829dd10
+MD5(WiresharkPortable_2.2.5.paf.exe)=e6ba28d81c1ddfb3a8cdc9dba5428d17
+
+Wireshark 2.2.5 Intel 64.dmg: 32846965 bytes
+SHA256(Wireshark 2.2.5 Intel 
64.dmg)=459998af108d3c002bf23db703af13cd56cff35da0d93eceb0e8f722aa26d71c
+RIPEMD160(Wireshark 2.2.5 Intel 
64.dmg)=aab72421e8970d4cc3a867f4869326f55bfc49c1
+SHA1(Wireshark 2.2.5 Intel 64.dmg)=92c780c628781cf53864703f6fb9f90eccf58d05
+MD5(Wireshark 2.2.5 Intel 64.dmg)=1281a01f09c41d4b9a29a720589e50cc
 -----BEGIN PGP SIGNATURE-----
 Version: GnuPG v2
 
-iQIcBAEBCgAGBQJYhod9AAoJEIIkSnjm/q7q3bMP/3+uoAA+k4Z9/NMusm+X7Id2
-KU798CP9gX/H+ZieCgX9Z5loIWRxSXkPPQIgvOckhQRL1WUw6oZm3r7hmzabQ7P5
-SYfNr2cRjDI/2JZxIqsaliqUVmOjWN0umnx/PCgClsNnINdW37nxJlEFJun6R6Wx
-6XyYDm4mFl0ajWOLJnY/SwsFb4+RnFFsqUuHFbJiDR+uQsZE4nQPU4JojQJmqU04
-Fs8Hz89zpgot8SS9GxdT+1Q04i1/zTvVhQ8Htp9gKzyIwGX01dDTof9ndkVrQ/qq
-VHx12bhC9WAqBFx5B+vo9RqP/sU4E2Bk0RqWbHggjuJNvPMadzuwrXqrlA4bVhRq
-5QWW/rhbb5mYKTvljWwXkVmYGECy4UlizawPK1AaLQyCaZEYaYpguj5IsgR76w2j
-O7gUqHfPjwn+5QYQr1iN3uAN0/FAaIdOSAfJ0W9ZCgMtBcgIeStWITsEqoMHi+6U
-ZMd6EvWSw1jUVyep48DQhaIlkaTJCDDm8YcWdJVf6hMa+C3rA2uVHUh3fj4O0cLc
-DtJ328hnTukvheJcKT+k2H93pQpp53gFpHHUUPH2izCjwK7NMQyOMwbX4tY62pz/
-AqgEbiA4eZ0FUTdu3l6zrIeaznpQKScy2T3R1+orfklSOu+yNAOZkIlNsXLiSONY
-abOX/RdDJ2OtS5/gTMAA
-=/d0M
+iQIcBAEBCgAGBQJYufUGAAoJEIIkSnjm/q7q8g4P/iHonNkx1G06azV+HbzPF6sS
+SE2wU0ssZE+fPsGYzrPVFJftMIm61tvm585ntkgkP/ylGLSmEFIn7hMsDAJvJ1TG
+eHViSX54PDTFuFr/f9gstYwvfCMArUcqPukwOhHD7dgP+pZ7ycDeA4VCjN4LJz8+
+T6Glw6w8B3ACgLIziO8kXMd7B1+3YLkkJZ27m2eso40yD3hRykHbGbD3MLh58Ilp
+NWkUviPDPd11LX9QUZlAtIDW++Oc3F0SXr4ICDldsCOVMyqE1ZveoUSHS9lI1omD
+twpAAHqDZLRtpKLZ6lnPdjYbExxuNIUH21JMtPIs4TzM75nNC7/bhmblQ4Qm2K6V
+22FsSXttDV+djozXmm4ykTMOpAQRduY3GutBTflyEk0w/At/ZMT9XujieJUAV5qf
+jVK5ytYj6eh9RPld9bNOUNSoOkfWFh/etyzunwUhQRfAN0GeCYkkq0m4vQyNuZzZ
+BSdwY037fEPDrw2jQstJuSrOWfR7gvFoic0vjM4+htbh1YbnES6bLOznI1pyqAgv
+whJ1HMKgwSlJt47362/d8/qMQHJgKmmWJRq1tgRBuvQAjrH1mxOr3PcmQvasfn8j
+4GmSAo8rc2YQDmJx8Bm2V88OFF3DgsK2zcpD5a7jjnsEv6M6fLH2XCzlpV+83CZz
+h2lXHXpLPDgA8kG14BaV
+=wgQH
 -----END PGP SIGNATURE-----

++++++ wireshark-2.2.4.tar.bz2 -> wireshark-2.2.5.tar.bz2 ++++++
/work/SRC/openSUSE:Factory/wireshark/wireshark-2.2.4.tar.bz2 
/work/SRC/openSUSE:Factory/.wireshark.new/wireshark-2.2.5.tar.bz2 differ: char 
11, line 1



Reply via email to