Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2013-03-08 09:56:54
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and      /work/SRC/openSUSE:Factory/.wireshark.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "wireshark", Maintainer is "cy...@suse.com"

Changes:
--------
--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes      2013-01-31 
14:55:41.000000000 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2013-03-08 
09:56:56.000000000 +0100
@@ -1,0 +2,34 @@
+Thu Mar  7 00:01:15 UTC 2013 - andreas.stie...@gmx.de
+
+- update to 1.8.6 [bnc#807942]
+ + vulnerabilities fixed: 
+   * The TCP dissector could crash.
+     wnpa-sec-2013-10 CVE-2013-2475
+   * The HART/IP dissectory could go into an infinite loop.
+     wnpa-sec-2013-11 CVE-2013-2476
+   * The CSN.1 dissector could crash.
+     wnpa-sec-2013-12 CVE-2013-2477
+   * The MS-MMS dissector could crash.
+     wnpa-sec-2013-13 CVE-2013-2478
+   * The MPLS Echo dissector could go into an infinite loop. 
+     wnpa-sec-2013-14 CVE-2013-2479
+   * The RTPS and RTPS2 dissectors could crash.
+     wnpa-sec-2013-15 CVE-2013-2480
+   * The Mount dissector could crash.
+     wnpa-sec-2013-16 CVE-2013-2481
+   * The AMPQ dissector could go into an infinite loop.
+     wnpa-sec-2013-17 CVE-2013-2482
+   * The ACN dissector could attempt to divide by zero.
+     wnpa-sec-2013-18 CVE-2013-2483
+   * The CIMD dissector could crash.
+     wnpa-sec-2013-19 CVE-2013-2484
+   * The FCSP dissector could go into an infinite loop.
+     wnpa-sec-2013-20 CVE-2013-2485
+   * The RELOAD dissector could go into an infinite loop.
+     wnpa-sec-2013-21 CVE-2013-2486 CVE-2013-2487
+   * The DTLS dissector could crash.
+     wnpa-sec-2013-22 CVE-2013-2488 
+  + Further bug fixes and updated protocol support as listed in:
+    http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html
+     
+-------------------------------------------------------------------

Old:
----
  wireshark-1.8.5.tar.bz2

New:
----
  wireshark-1.8.6.tar.bz2

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ wireshark.spec ++++++
--- /var/tmp/diff_new_pack.SXikUe/_old  2013-03-08 09:56:58.000000000 +0100
+++ /var/tmp/diff_new_pack.SXikUe/_new  2013-03-08 09:56:58.000000000 +0100
@@ -20,7 +20,7 @@
 %define use_caps 0
 
 Name:           wireshark
-Version:        1.8.5
+Version:        1.8.6
 Release:        0
 Summary:        A Network Traffic Analyser
 License:        GPL-2.0+ and GPL-3.0+

++++++ wireshark-1.8.5.tar.bz2 -> wireshark-1.8.6.tar.bz2 ++++++
/work/SRC/openSUSE:Factory/wireshark/wireshark-1.8.5.tar.bz2 
/work/SRC/openSUSE:Factory/.wireshark.new/wireshark-1.8.6.tar.bz2 differ: char 
11, line 1

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org

Reply via email to