Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2012-08-16 14:09:21
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and      /work/SRC/openSUSE:Factory/.wireshark.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "wireshark", Maintainer is "bjzh...@suse.com"

Changes:
--------
--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes      2012-07-24 
17:22:56.000000000 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2012-08-16 
14:09:23.000000000 +0200
@@ -1,0 +2,35 @@
+Wed Aug 15 21:13:20 UTC 2012 - andreas.stie...@gmx.de
+
+- update to upstream 1.8.2 (bnc#776083)
+  + vulnerabilities fixed:
+    * The DCP ETSI dissector could trigger a zero division.
+      (wnpa-sec-2012-13 CVE-2012-4285)
+    * The MongoDB dissector could go into a large loop.
+      (wnpa-sec-2012-14 CVE-2012-4287)
+    * The XTP dissector could go into an infinite loop.
+      (wnpa-sec-2012-15 CVE-2012-4288)
+    * The ERF dissector could overflow a buffer.
+      (wnpa-sec-2012-16 CVE-2012-4294 CVE-2012-4295)
+    * The AFP dissector could go into a large loop.
+      (wnpa-sec-2012-17 CVE-2012-4289)
+    * The RTPS2 dissector could overflow a buffer.
+      (wnpa-sec-2012-18 CVE-2012-4296)
+    * The GSM RLC MAC dissector could overflow a buffer.
+      (wnpa-sec-2012-19 CVE-2012-4297)
+    * The CIP dissector could exhaust system memory.
+      (wnpa-sec-2012-20 CVE-2012-4291)
+    * The STUN dissector could crash.
+      (wnpa-sec-2012-21 CVE-2012-4292)
+    * The EtherCAT Mailbox dissector could abort.
+      (wnpa-sec-2012-22 CVE-2012-4293)
+    * The CTDB dissector could go into a large loop.
+      (wnpa-sec-2012-23 CVE-2012-4290)
+    * The pcap-ng file parser could trigger a zero division.
+      (wnpa-sec-2012-24 CVE-2012-4286)
+    * The Ixia IxVeriWave file parser could overflow a buffer.
+      (wnpa-sec-2012-25 CVE-2012-4298)
+  + Further bug fixes and updated protocol support as listed in:
+    http://www.wireshark.org/docs/relnotes/wireshark-1.8.2.html
+- adjust wireshark-1.2.0-disable-warning-dialog.patch for moved lines
+
+-------------------------------------------------------------------

Old:
----
  wireshark-1.8.1.tar.bz2

New:
----
  wireshark-1.8.2.tar.bz2

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ wireshark.spec ++++++
--- /var/tmp/diff_new_pack.x1em4B/_old  2012-08-16 14:09:32.000000000 +0200
+++ /var/tmp/diff_new_pack.x1em4B/_new  2012-08-16 14:09:32.000000000 +0200
@@ -20,7 +20,7 @@
 %define use_caps 0
 
 Name:           wireshark
-Version:        1.8.1
+Version:        1.8.2
 Release:        0
 Summary:        A Network Traffic Analyser
 License:        GPL-2.0+

++++++ wireshark-1.2.0-disable-warning-dialog.patch ++++++
--- /var/tmp/diff_new_pack.x1em4B/_old  2012-08-16 14:09:32.000000000 +0200
+++ /var/tmp/diff_new_pack.x1em4B/_new  2012-08-16 14:09:32.000000000 +0200
@@ -1,8 +1,8 @@
 Index: ui/gtk/main.c
 ===================================================================
---- ui/gtk/main.c.orig 2012-06-16 19:38:51.000000000 +0100
-+++ ui/gtk/main.c      2012-06-21 22:17:49.000000000 +0100
-@@ -1400,11 +1400,13 @@ main_colorize_changed(gboolean packet_li
+--- ui/gtk/main.c.orig 2012-08-10 01:35:00.000000000 +0100
++++ ui/gtk/main.c      2012-08-15 20:28:59.000000000 +0100
+@@ -1399,11 +1399,13 @@ main_colorize_changed(gboolean packet_li
  
  static GtkWidget           *close_dlg = NULL;
  
@@ -16,7 +16,7 @@
  
  #ifdef _WIN32
  static void
-@@ -2082,9 +2084,10 @@ check_and_warn_user_startup(gchar *cf_na
+@@ -2081,9 +2083,10 @@ check_and_warn_user_startup(gchar *cf_na
  #endif
  {
    gchar               *cur_user, *cur_group;
@@ -28,7 +28,7 @@
    if (running_with_special_privs() && recent.privs_warn_if_elevated) {
      cur_user = get_cur_username();
      cur_group = get_cur_groupname();
-@@ -2099,6 +2102,7 @@ check_and_warn_user_startup(gchar *cf_na
+@@ -2098,6 +2101,7 @@ check_and_warn_user_startup(gchar *cf_na
      simple_dialog_check_set(priv_warning_dialog, "Don't show this message 
again.");
      simple_dialog_set_cb(priv_warning_dialog, priv_warning_dialog_cb, NULL);
    }

++++++ wireshark-1.8.1.tar.bz2 -> wireshark-1.8.2.tar.bz2 ++++++
/work/SRC/openSUSE:Factory/wireshark/wireshark-1.8.1.tar.bz2 
/work/SRC/openSUSE:Factory/.wireshark.new/wireshark-1.8.2.tar.bz2 differ: char 
11, line 1

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org

Reply via email to