Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2013-01-31 14:55:37
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and      /work/SRC/openSUSE:Factory/.wireshark.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "wireshark", Maintainer is "cy...@suse.com"

Changes:
--------
--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes      2012-12-19 
13:56:05.000000000 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2013-01-31 
14:55:41.000000000 +0100
@@ -1,0 +2,30 @@
+Thu Jan 31 06:01:17 UTC 2013 - andreas.stie...@gmx.de
+
+- update to 1.8.5 [bnc#801131]
+  + vulnerabilities fixed:
+    * Infinite and large loops in the Bluetooth HCI, CSN.1, DCP-ETSI
+      DOCSIS CM-STAUS, IEEE 802.3 Slow Protocols, MPLS, R3, RTPS,
+      SDP, and SIP dissectors
+      wnpa-sec-2013-01 CVE-2013-1572 CVE-2013-1573 CVE-2013-1574
+      CVE-2013-1575 CVE-2013-1576 CVE-2013-1577 CVE-2013-1578
+      CVE-2013-1579 CVE-2013-1580 CVE-2013-1581
+    * The CLNP dissector could crash
+      wnpa-sec-2013-02 CVE-2013-1582
+    * The DTN dissector could crash
+      wnpa-sec-2013-03 CVE-2013-1583 CVE-2013-1584
+    * The MS-MMC dissector (and possibly others) could crash
+      wnpa-sec-2013-04 CVE-2013-1585
+    * The DTLS dissector could crash
+      wnpa-sec-2013-05 CVE-2013-1586
+    * The ROHC dissector could crash
+      wnpa-sec-2013-06 CVE-2013-1587
+    * The DCP-ETSI dissector could corrupt memory
+      wnpa-sec-2013-07 CVE-2013-1588
+    * The Wireshark dissection engine could crash
+      wnpa-sec-2013-08 CVE-2013-1589
+    * The NTLMSSP dissector could overflow a buffer
+      wnpa-sec-2013-09 CVE-2013-1590
+  + Further bug fixes and updated protocol support as listed in:
+    http://www.wireshark.org/docs/relnotes/wireshark-1.8.5.html
+
+-------------------------------------------------------------------

Old:
----
  wireshark-1.8.4.tar.bz2

New:
----
  wireshark-1.8.5.tar.bz2

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ wireshark.spec ++++++
--- /var/tmp/diff_new_pack.pji8de/_old  2013-01-31 14:55:44.000000000 +0100
+++ /var/tmp/diff_new_pack.pji8de/_new  2013-01-31 14:55:44.000000000 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package wireshark
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -20,7 +20,7 @@
 %define use_caps 0
 
 Name:           wireshark
-Version:        1.8.4
+Version:        1.8.5
 Release:        0
 Summary:        A Network Traffic Analyser
 License:        GPL-2.0+ and GPL-3.0+

++++++ wireshark-1.8.4.tar.bz2 -> wireshark-1.8.5.tar.bz2 ++++++
/work/SRC/openSUSE:Factory/wireshark/wireshark-1.8.4.tar.bz2 
/work/SRC/openSUSE:Factory/.wireshark.new/wireshark-1.8.5.tar.bz2 differ: char 
11, line 1

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org

Reply via email to