Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2014-04-25 11:35:28
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and      /work/SRC/openSUSE:Factory/.wireshark.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "wireshark"

Changes:
--------
--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes      2014-03-09 
20:28:35.000000000 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2014-04-25 
11:35:30.000000000 +0200
@@ -1,0 +2,10 @@
+Wed Apr 23 17:57:54 UTC 2014 - andreas.stie...@gmx.de
+
+- update to 1.10.7 [bnc#874760] 
+  + vulnerabilities fixed:
+    * The RTP dissector could crash
+      wnpa-sec-2014-06 CVE-2014-2907
+  + Further bug fixes and updated protocol support as listed in:
+    https://www.wireshark.org/docs/relnotes/wireshark-1.10.7.html
+
+-------------------------------------------------------------------

Old:
----
  SIGNATURES-1.10.6.txt
  wireshark-1.10.6.tar.bz2

New:
----
  SIGNATURES-1.10.7.txt
  wireshark-1.10.7.tar.bz2

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ wireshark.spec ++++++
--- /var/tmp/diff_new_pack.Wp2631/_old  2014-04-25 11:35:31.000000000 +0200
+++ /var/tmp/diff_new_pack.Wp2631/_new  2014-04-25 11:35:31.000000000 +0200
@@ -23,7 +23,7 @@
 %define use_gtk3 0
 
 Name:           wireshark
-Version:        1.10.6
+Version:        1.10.7
 Release:        0
 Summary:        A Network Traffic Analyser
 License:        GPL-2.0+ and GPL-3.0+

++++++ SIGNATURES-1.10.6.txt -> SIGNATURES-1.10.7.txt ++++++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-1.10.6.txt  2014-03-09 
20:28:34.000000000 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/SIGNATURES-1.10.7.txt     
2014-04-25 11:35:29.000000000 +0200
@@ -1,49 +1,49 @@
 -----BEGIN PGP SIGNED MESSAGE-----
 Hash: SHA1
 
-wireshark-1.10.6.tar.bz2: 26719003 bytes
-MD5(wireshark-1.10.6.tar.bz2)=c67435039d67ef1757bfff0ab88824ab
-SHA1(wireshark-1.10.6.tar.bz2)=081a2daf85e3257d7a2699e84a330712e3e5b9bb
-RIPEMD160(wireshark-1.10.6.tar.bz2)=3018f4d60d1ac86dfffd875a53373c85f5be44e8
-
-Wireshark-win64-1.10.6.exe: 27997568 bytes
-MD5(Wireshark-win64-1.10.6.exe)=e8f43d082c9e231d2e26ab425c813024
-SHA1(Wireshark-win64-1.10.6.exe)=b80d3ac8f5d5a8a117791e04f5dab535082a3b26
-RIPEMD160(Wireshark-win64-1.10.6.exe)=965df3d1d1d53651c92119215e8d3313b824567b
-
-Wireshark-win32-1.10.6.exe: 22144296 bytes
-MD5(Wireshark-win32-1.10.6.exe)=dbd18f81ddfc2b9ce7d9dafbb867c839
-SHA1(Wireshark-win32-1.10.6.exe)=677089c75cb133481d28e99c4a18d5fcc9cdde2d
-RIPEMD160(Wireshark-win32-1.10.6.exe)=0a66f96cb9a38e5d95394939afdbf87e52ad550b
-
-Wireshark-1.10.6.u3p: 30626145 bytes
-MD5(Wireshark-1.10.6.u3p)=b2e091e1ed46892c786499aa99a4370d
-SHA1(Wireshark-1.10.6.u3p)=b729564b9f2ba91b0506b8745c7ae6d251b163b0
-RIPEMD160(Wireshark-1.10.6.u3p)=48a6d9f6cd95992cf8a0b5258a3b70f7115e8507
-
-WiresharkPortable-1.10.6.paf.exe: 23510304 bytes
-MD5(WiresharkPortable-1.10.6.paf.exe)=5521237175d8e6c49d657739d18ff7c6
-SHA1(WiresharkPortable-1.10.6.paf.exe)=bcd9d4456e201ccbc1ff4099920d86a6c4fc6394
-RIPEMD160(WiresharkPortable-1.10.6.paf.exe)=6ae8d157fb52f55122d357e9cf2d96c98a7f7656
-
-Wireshark 1.10.6 Intel 32.dmg: 20440930 bytes
-MD5(Wireshark 1.10.6 Intel 32.dmg)=676dba2204867b2eea02e4538369f805
-SHA1(Wireshark 1.10.6 Intel 32.dmg)=883aa4f8a295d2d81a86ea1489e5ee5afea20345
-RIPEMD160(Wireshark 1.10.6 Intel 
32.dmg)=2a4656286f9c9069e25b05bcee53f1ab7143859d
-
-Wireshark 1.10.6 Intel 64.dmg: 24759668 bytes
-MD5(Wireshark 1.10.6 Intel 64.dmg)=2b7869244d5be26b1c041789fa734702
-SHA1(Wireshark 1.10.6 Intel 64.dmg)=2e03a4ee893ccf1f6bd27a665ace99bdd9b78c98
-RIPEMD160(Wireshark 1.10.6 Intel 
64.dmg)=c70679036eb3cdc8edc3774e6ed0ef22ac4f65aa
-
-patch-wireshark-1.10.5-to-1.10.6.bz2: 522044 bytes
-MD5(patch-wireshark-1.10.5-to-1.10.6.bz2)=4ed579c3ddb27818f020c2a213d7cd08
-SHA1(patch-wireshark-1.10.5-to-1.10.6.bz2)=b32555c43935c537b1602277f978b9c421acb83d
-RIPEMD160(patch-wireshark-1.10.5-to-1.10.6.bz2)=f85b7f2eab0945ef808edbb483cb1f24ded5db24
+wireshark-1.10.7.tar.bz2: 26711577 bytes
+MD5(wireshark-1.10.7.tar.bz2)=0e8a111d24c11255eae139c8f27fd25b
+SHA1(wireshark-1.10.7.tar.bz2)=5e5ce4fdc9aa53e545fc0fbd22eea6adcf7dfc0b
+RIPEMD160(wireshark-1.10.7.tar.bz2)=67fcd4cce612a5af705e1db5a57549444d4c4e57
+
+Wireshark-win32-1.10.7.exe: 22150416 bytes
+MD5(Wireshark-win32-1.10.7.exe)=9de8117b2c92331b704f144eaded26b4
+SHA1(Wireshark-win32-1.10.7.exe)=6eaf0e877f5e40ccffff64d2f97bc7b09c13bcce
+RIPEMD160(Wireshark-win32-1.10.7.exe)=8fb78374e77a3d7f9e1f70b2f76f9530621cfdf2
+
+Wireshark-win64-1.10.7.exe: 28001672 bytes
+MD5(Wireshark-win64-1.10.7.exe)=b7ae72bd50159e33b7aacb7dedc09977
+SHA1(Wireshark-win64-1.10.7.exe)=23b543c4de03d5deb6b103d52bbc4b07df0741c2
+RIPEMD160(Wireshark-win64-1.10.7.exe)=aa2f1d59b0417fafcbfddf42aad20c7ee749e43e
+
+Wireshark-1.10.7.u3p: 30631544 bytes
+MD5(Wireshark-1.10.7.u3p)=32ec656b07f23d066e055b476f6d64b4
+SHA1(Wireshark-1.10.7.u3p)=5bbf40eb7fdab0ac2f9bb5d14f35609eb40aaed9
+RIPEMD160(Wireshark-1.10.7.u3p)=f7ff2695e55ca06ade7600baa86eaccba7277c7f
+
+WiresharkPortable-1.10.7.paf.exe: 23516496 bytes
+MD5(WiresharkPortable-1.10.7.paf.exe)=8ce5fe8f1762607208ebead8bc704173
+SHA1(WiresharkPortable-1.10.7.paf.exe)=cb10074c8d02d2a0c2217fa28228c35173c1b916
+RIPEMD160(WiresharkPortable-1.10.7.paf.exe)=85318a28381fb79af56af71eb70e9bc4986bf7e4
+
+Wireshark 1.10.7 Intel 64.dmg: 24763285 bytes
+MD5(Wireshark 1.10.7 Intel 64.dmg)=e04a2f3d5b323710f1f2b9e5e4d55145
+SHA1(Wireshark 1.10.7 Intel 64.dmg)=2fe915dabf00381173b85d2deac55656db7fcd96
+RIPEMD160(Wireshark 1.10.7 Intel 
64.dmg)=b70bb5a03eb046817cd0d79652de7f7e12f06c1f
+
+Wireshark 1.10.7 Intel 32.dmg: 20446527 bytes
+MD5(Wireshark 1.10.7 Intel 32.dmg)=67a159cae5e32d0721d6c7732cf1be18
+SHA1(Wireshark 1.10.7 Intel 32.dmg)=5bc451ec229ff09776e25261cbb8ff1f90f0ad7f
+RIPEMD160(Wireshark 1.10.7 Intel 
32.dmg)=81dff628e6478a43f04f76127a390fbc81dc5cdc
+
+patch-wireshark-1.10.6-to-1.10.7.bz2: 88811 bytes
+MD5(patch-wireshark-1.10.6-to-1.10.7.bz2)=9ba40974191c7ad12e93f8f8f81d5f95
+SHA1(patch-wireshark-1.10.6-to-1.10.7.bz2)=443b78939974dea79a1c95b4f652fba4edbead35
+RIPEMD160(patch-wireshark-1.10.6-to-1.10.7.bz2)=31f19c2a382e19de0036c796fbae3ce8e53d27b7
 -----BEGIN PGP SIGNATURE-----
 Version: GnuPG v1.4.14 (Darwin)
 
-iEYEARECAAYFAlMaFXIACgkQpw8IXSHylJo1dwCfTX9M3QgN/g27+hkszkla7Qxj
-38cAni1ru8UxqBApp+orAnDpFphDEYZr
-=CJte
+iEYEARECAAYFAlNWqtIACgkQpw8IXSHylJqBJwCdGO1hBXDTvZ1QvqZzpz19p8+A
+x5kAoMtUE7fRt4pCTeZu8HK9C8TSaNKX
+=Pz9Z
 -----END PGP SIGNATURE-----

++++++ wireshark-1.10.6.tar.bz2 -> wireshark-1.10.7.tar.bz2 ++++++
/work/SRC/openSUSE:Factory/wireshark/wireshark-1.10.6.tar.bz2 
/work/SRC/openSUSE:Factory/.wireshark.new/wireshark-1.10.7.tar.bz2 differ: char 
11, line 1


-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org

Reply via email to