Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2020-05-26 17:14:33
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and      /work/SRC/openSUSE:Factory/.wireshark.new.2738 (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "wireshark"

Tue May 26 17:14:33 2020 rev:158 rq:808100 version:3.2.4

Changes:
--------
--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes      2020-04-15 
20:07:51.566160828 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.2738/wireshark.changes    
2020-05-26 17:16:01.911548670 +0200
@@ -1,0 +2,8 @@
+Wed May 20 07:57:58 UTC 2020 - Robert Frohl <rfr...@suse.com>
+
+- wireshark 3.2.4
+  * CVE-2020-13164: NFS dissector crash (boo#1171899)
+- Further features, bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-3.2.4.html
+
+-------------------------------------------------------------------

Old:
----
  SIGNATURES-3.2.3.txt
  wireshark-3.2.3.tar.xz

New:
----
  SIGNATURES-3.2.4.txt
  wireshark-3.2.4.tar.xz

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ wireshark.spec ++++++
--- /var/tmp/diff_new_pack.EQ1Xng/_old  2020-05-26 17:16:03.459552025 +0200
+++ /var/tmp/diff_new_pack.EQ1Xng/_new  2020-05-26 17:16:03.471552052 +0200
@@ -27,7 +27,7 @@
 %bcond_with lz4
 %endif
 Name:           wireshark
-Version:        3.2.3
+Version:        3.2.4
 Release:        0
 Summary:        A Network Traffic Analyser
 License:        GPL-2.0-or-later AND GPL-3.0-or-later

++++++ SIGNATURES-3.2.3.txt -> SIGNATURES-3.2.4.txt ++++++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-3.2.3.txt   2020-04-15 
20:07:50.950160409 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.2738/SIGNATURES-3.2.4.txt 
2020-05-26 17:15:55.043533781 +0200
@@ -1,40 +1,40 @@
 -----BEGIN PGP SIGNED MESSAGE-----
 Hash: SHA512
 
-wireshark-3.2.3.tar.xz: 31572052 bytes
-SHA256(wireshark-3.2.3.tar.xz)=f007e4b88c86d95e33af03e057ecc03635f54466d02371bc26489eabb274faba
-RIPEMD160(wireshark-3.2.3.tar.xz)=b0f8681798a5bd180eb2f23c9ae448c5041d5bf9
-SHA1(wireshark-3.2.3.tar.xz)=4656856a40b294f183900ba47651b0fc8e3950fd
-
-Wireshark-win64-3.2.3.exe: 60097344 bytes
-SHA256(Wireshark-win64-3.2.3.exe)=e345963a475b79df937b41e297e8680f1f4f0cc8e8bee715fafc50834e6cc44d
-RIPEMD160(Wireshark-win64-3.2.3.exe)=f3e5b67ebffdd747d93f2059f91171e0277946e3
-SHA1(Wireshark-win64-3.2.3.exe)=4dffcf07f2092ef31af1f33bae124472b24dec45
-
-Wireshark-win32-3.2.3.exe: 54794440 bytes
-SHA256(Wireshark-win32-3.2.3.exe)=98fe809f13ea9a1e917b467f7cc6b9c0a32b1f5610406d764348edf4704fe326
-RIPEMD160(Wireshark-win32-3.2.3.exe)=19d4305942cf09f61d1092a0d8a6723c301d132b
-SHA1(Wireshark-win32-3.2.3.exe)=1612481c50e0766860203c1ea0d61762305e9746
-
-Wireshark-win64-3.2.3.msi: 48275456 bytes
-SHA256(Wireshark-win64-3.2.3.msi)=4546285ae2d94b3d776081661e9f220b9027ef044e3fe238dce02fd971a3443d
-RIPEMD160(Wireshark-win64-3.2.3.msi)=d1d4dfa95514bf7200400e464c49f7a4013aa4c7
-SHA1(Wireshark-win64-3.2.3.msi)=0a52170e7df96edc70bc0c643e3031ad9666ce7d
-
-Wireshark-win32-3.2.3.msi: 42967040 bytes
-SHA256(Wireshark-win32-3.2.3.msi)=433b945f5f3fff2b52574d68a6f1516b7c126f0a44de42f660e631e697679e40
-RIPEMD160(Wireshark-win32-3.2.3.msi)=e3dd66e0adb7dd80f07909234b754998b31ae04b
-SHA1(Wireshark-win32-3.2.3.msi)=f5e7dd2daf3d7af3b783bc815a9c5fc15cf17555
-
-WiresharkPortable_3.2.3.paf.exe: 36567384 bytes
-SHA256(WiresharkPortable_3.2.3.paf.exe)=f6fd2bde3b9a088222780e3ac6dbbdc7b17c1434d6176abe4313a5959a15ccfb
-RIPEMD160(WiresharkPortable_3.2.3.paf.exe)=f8c313fd25f287f2d8e62b8a30281c9cd56a0443
-SHA1(WiresharkPortable_3.2.3.paf.exe)=af4d3563bbcd1a7e02770df6a57ce1f81f99a6de
-
-Wireshark 3.2.3 Intel 64.dmg: 97577084 bytes
-SHA256(Wireshark 3.2.3 Intel 
64.dmg)=066a05b20dce30f55a9ae8543cdf62771250352ab74c93186b8fb8a37a3aaf18
-RIPEMD160(Wireshark 3.2.3 Intel 
64.dmg)=75cd9beb21db947fd8bf53457658ac5d8da222c4
-SHA1(Wireshark 3.2.3 Intel 64.dmg)=3d49e04ed0120aabac15a82956fa8fdf6369f116
+wireshark-3.2.4.tar.xz: 31580440 bytes
+SHA256(wireshark-3.2.4.tar.xz)=d17d461e849e2d0b033431c45f71d8ee8ec3c8faa232a6ad63069a47927db8aa
+RIPEMD160(wireshark-3.2.4.tar.xz)=5dccf5ba44dd8f6c275b74ab07137ce80f4ab76d
+SHA1(wireshark-3.2.4.tar.xz)=bb4157b57c1bcdbac948a1282dafad027d57be9b
+
+Wireshark-win32-3.2.4.exe: 54867824 bytes
+SHA256(Wireshark-win32-3.2.4.exe)=c17e4a812031d5dfd4ef0a4b4dae1b60bb45eb7ce8c9e8b1b5eff4db5bcf4b72
+RIPEMD160(Wireshark-win32-3.2.4.exe)=3ac743c96a4b1e9e006501e45b1a8f398d54d511
+SHA1(Wireshark-win32-3.2.4.exe)=ea4cc781339618eb16db4fdc96c413f119229ef3
+
+Wireshark-win64-3.2.4.exe: 60037848 bytes
+SHA256(Wireshark-win64-3.2.4.exe)=db2565ee6410b7c57f54aaac86954e4f6a98e2ea31ffbea83e60b981fff57301
+RIPEMD160(Wireshark-win64-3.2.4.exe)=e058bfdb62c1b0392d39c80d24e7f001587ed907
+SHA1(Wireshark-win64-3.2.4.exe)=32c0cea3623db22eb7f0dbf24ac4902a4e873f3d
+
+Wireshark-win32-3.2.4.msi: 43028480 bytes
+SHA256(Wireshark-win32-3.2.4.msi)=a614bdb63e9dfa1150cdcb471790ebe32f1c8a269079cbccab6ece4ad7700575
+RIPEMD160(Wireshark-win32-3.2.4.msi)=7431e01c63b522ad59f1adb58fa0da7e5b12362b
+SHA1(Wireshark-win32-3.2.4.msi)=22ca61d51e9d66e198769225fbbc0bfc2f3a0f76
+
+Wireshark-win64-3.2.4.msi: 48283648 bytes
+SHA256(Wireshark-win64-3.2.4.msi)=eb13bc841c98c398a7f26705f3621ac4ffe90fc158f4ea48db3ba56968a0d41b
+RIPEMD160(Wireshark-win64-3.2.4.msi)=33e2f498e1919a11b1c20cb125af30c304534cc8
+SHA1(Wireshark-win64-3.2.4.msi)=4e2aeab60879518b5d9a81d8449874db23ad4dc6
+
+WiresharkPortable_3.2.4.paf.exe: 36581616 bytes
+SHA256(WiresharkPortable_3.2.4.paf.exe)=2c8ea4e6776a334d43909c53d7c656db10ad425beec5fe927b8d1fb0467309da
+RIPEMD160(WiresharkPortable_3.2.4.paf.exe)=759413437b7b91efe28eab3c6120530421ada774
+SHA1(WiresharkPortable_3.2.4.paf.exe)=6c0f29f5554b0ee7160b21f7a6c6a5069161e266
+
+Wireshark 3.2.4 Intel 64.dmg: 97572886 bytes
+SHA256(Wireshark 3.2.4 Intel 
64.dmg)=735d43bdbde1caeb9bfff89acc62acfeb05ffda36e6d0d243bc08333e60fdac6
+RIPEMD160(Wireshark 3.2.4 Intel 
64.dmg)=672b26161f45f015fff6d16d96570b85f59c0bcb
+SHA1(Wireshark 3.2.4 Intel 64.dmg)=5a550cae3e5cc02441f39df2fdb84edb525d5b87
 
 You can validate these hashes using the following commands (among others):
 
@@ -44,17 +44,17 @@
     Other: openssl sha256 wireshark-x.y.z.tar.xz
 -----BEGIN PGP SIGNATURE-----
 
-iQIzBAEBCgAdFiEEWlrbp9vqbD+HIk8ZgiRKeOb+ruoFAl6OaiMACgkQgiRKeOb+
-ruoBYQ//ZneTKvXEF/9LIXMcJtQv4pH3p6XcDmKzk8pfncU7Ter8gWmeP3ffwxHt
-th8dAxZRBDXaSr/o1JamcDmM4YD9rFkxh2tZmlFarGNx94y68r+LbQYgVl/fATNC
-SG2e1mk6uDKHynfktzaxcsjjjAfJoIZSkauTy3T4SI/I45YUDwMEDpDnwVubO9fC
-GL4QFi37F79MPZHsi/vOdoZGJGbGePeCeWUDWpQjzaqopU2ffEVBpfBC15s9mjzy
-h0IfRWIDFCJeU1Tl+SgAoMHbqhKNOxk1RaixiUfYVulSBbffXR5ZJ/dF6bchg9IF
-EQbYw6zW+xKdYB+dlzoDGCqHCX0/EKG0VE/5YSS21RslrPqXVfcAazDn5fxLafLU
-vDqSZYj/okdsxXsufI30Nbo6JN+xS6SJmppdOEmdlL4k+RQ0W+07cFrQQZmMtU8J
-8lLXfor1MBrdGQBR2Giph+/0zO4M6QSdqUo5BR9kcclA9BIvs3D7g+tjkm18EeWw
-5sqCqAo0QPgF8IJLkpfq+4zh/ARn1yaV0z5lb61x+Enc1b4Z906gMPaGLDwJHhpr
-ABP00TyIvC3CIWVZyL/M8k/+eMoOsjKOO30np+V4TWO2kJ+NpuFyUqSLtb+RlX2w
-Jfv1uoxg+WvBJqmaNc9zUqjzOEPFLEkR59ReBzmHUmqPGLHH2p4=
-=cq5u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+=Jh4P
 -----END PGP SIGNATURE-----

++++++ wireshark-3.2.3.tar.xz -> wireshark-3.2.4.tar.xz ++++++
/work/SRC/openSUSE:Factory/wireshark/wireshark-3.2.3.tar.xz 
/work/SRC/openSUSE:Factory/.wireshark.new.2738/wireshark-3.2.4.tar.xz differ: 
char 15, line 1



Reply via email to