Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2014-11-14 09:19:31
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and      /work/SRC/openSUSE:Factory/.wireshark.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "wireshark"

Changes:
--------
--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes      2014-09-26 
11:21:23.000000000 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2014-11-14 
09:19:44.000000000 +0100
@@ -1,0 +2,22 @@
+Thu Nov 13 18:38:56 UTC 2014 - andreas.stie...@gmx.de
+
+- Wireshark 1.12.2
+- The following vulnerabilities have been fixed.
+  + SigComp UDVM buffer overflow
+    wnpa-sec-2014-20 CVE-2014-8710 boo#905246
+  + AMQP crash
+    wnpa-sec-2014-21 CVE-2014-8711 boo#905245
+  + NCP crashes
+    wnpa-sec-2014-22 CVE-2014-8712 CVE-2014-8713 boo#905248
+  + TN5250 infinite loops
+    wnpa-sec-2014-23 CVE-2014-8714 boo#905247
+- Further bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-1.12.2.html
+
+-------------------------------------------------------------------
+Thu Nov 13 16:31:16 UTC 2014 - andreas.stie...@gmx.de
+
+- remove gpg-offline, now part of source-validator, also fixing 
+  SLE 12
+
+-------------------------------------------------------------------

Old:
----
  SIGNATURES-1.12.1.txt
  wireshark-1.12.1.tar.bz2

New:
----
  SIGNATURES-1.12.2.txt
  wireshark-1.12.2.tar.bz2

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ wireshark.spec ++++++
--- /var/tmp/diff_new_pack.fUtGdR/_old  2014-11-14 09:19:46.000000000 +0100
+++ /var/tmp/diff_new_pack.fUtGdR/_new  2014-11-14 09:19:46.000000000 +0100
@@ -25,7 +25,7 @@
 %define use_gnutls 0%{?suse_version} >= 1310 || 0%{?suse_version} == 1110
 
 Name:           wireshark
-Version:        1.12.1
+Version:        1.12.2
 Release:        0
 Summary:        A Network Traffic Analyser
 License:        GPL-2.0+ and GPL-3.0+
@@ -83,9 +83,6 @@
 BuildRequires:  update-desktop-files
 Recommends:     GeoIP
 %endif
-%if 0%{?suse_version} >= 1230
-BuildRequires:  gpg-offline
-%endif
 %if 0%{?use_gnutls}
 # pull in licence compatible gnutls
 %if 0%{?suse_version} >= 1310
@@ -151,7 +148,6 @@
 %endif
 
 %prep
-%{?gpg_verify: %gpg_verify %{S:2}}
 # The publisher doesn't sign the source tarball, but a signatures file 
containing multiple hashes.
 # Verify hashes in that file against source tarball.
 echo "`grep %{name}-%{version}.tar.bz2 %{S:2} | grep MD5 | head -n1 | cut -d= 
-f2`  %{S:0}" | md5sum -c

++++++ SIGNATURES-1.12.1.txt -> SIGNATURES-1.12.2.txt ++++++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-1.12.1.txt  2014-09-26 
11:21:22.000000000 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new/SIGNATURES-1.12.2.txt     
2014-11-14 09:19:42.000000000 +0100
@@ -1,44 +1,44 @@
 -----BEGIN PGP SIGNED MESSAGE-----
 Hash: SHA1
 
-wireshark-1.12.1.tar.bz2: 29059989 bytes
-MD5(wireshark-1.12.1.tar.bz2)=14b3e3d8979d1eb27ff085bb5f400e67
-SHA1(wireshark-1.12.1.tar.bz2)=e1508ea25ccf077c5a7fa2af3b88f3ae199f77fb
-RIPEMD160(wireshark-1.12.1.tar.bz2)=4ea802ca677dedf6fcff75a74e32c5f5289c0aed
-
-Wireshark-win32-1.12.1.exe: 28424840 bytes
-MD5(Wireshark-win32-1.12.1.exe)=a8c333c0503dc78bdd96cb973d6aff03
-SHA1(Wireshark-win32-1.12.1.exe)=d609c99f2b1260ab58f9926327ea6d35c7a85e21
-RIPEMD160(Wireshark-win32-1.12.1.exe)=028ed51bd88be918587831bf54d11f7025fec688
-
-Wireshark-win64-1.12.1.exe: 35534616 bytes
-MD5(Wireshark-win64-1.12.1.exe)=bcdab6542fd41bb1cd20536b3c484d75
-SHA1(Wireshark-win64-1.12.1.exe)=6bc5edd255639c1596c0d9f4a4834ec4ef92f945
-RIPEMD160(Wireshark-win64-1.12.1.exe)=08d1213c44e1cbf3382c7481aa38bcd005504a2c
-
-WiresharkPortable-1.12.1.paf.exe: 29862520 bytes
-MD5(WiresharkPortable-1.12.1.paf.exe)=a9ad0dcc637a36a2b7347a7644b338aa
-SHA1(WiresharkPortable-1.12.1.paf.exe)=e7e312be7e050584e172ccfc1ebd11cb04e61188
-RIPEMD160(WiresharkPortable-1.12.1.paf.exe)=c32e67a34cec37c4203bd0b1319efd7e6f0d1f86
-
-Wireshark 1.12.1 Intel 32.dmg: 21813952 bytes
-MD5(Wireshark 1.12.1 Intel 32.dmg)=8189243f2bbbb339b37cf983dfd62e87
-SHA1(Wireshark 1.12.1 Intel 32.dmg)=7f54e37733b0b8a45e2912f428b54a8ddc967233
-RIPEMD160(Wireshark 1.12.1 Intel 
32.dmg)=250b0382fdb5c40a9b3e6048aebb3a58f48f1d77
-
-Wireshark 1.12.1 Intel 64.dmg: 26351560 bytes
-MD5(Wireshark 1.12.1 Intel 64.dmg)=ecedd8bcb023a6bfe35077dd46a3461f
-SHA1(Wireshark 1.12.1 Intel 64.dmg)=7c733b4e6beceb710ce10927b3158050a937f543
-RIPEMD160(Wireshark 1.12.1 Intel 
64.dmg)=45c365871289ee246267dc66a35b345e7f921d35
-
-patch-wireshark-1.12.0-to-1.12.1.bz2: 573900 bytes
-MD5(patch-wireshark-1.12.0-to-1.12.1.bz2)=04535359d6f82a0033dc35a54a2d83f8
-SHA1(patch-wireshark-1.12.0-to-1.12.1.bz2)=99d5b1d81ad210d80164a7c47e97ee74f0ac4218
-RIPEMD160(patch-wireshark-1.12.0-to-1.12.1.bz2)=c183af8c36564ce7ff558a4c464d37596a36d678
+wireshark-1.12.2.tar.bz2: 29138867 bytes
+MD5(wireshark-1.12.2.tar.bz2)=2f2a16be8b087227cb17733c72288ae4
+SHA1(wireshark-1.12.2.tar.bz2)=0598fe285725f97045d7d08e6bde04686044b335
+RIPEMD160(wireshark-1.12.2.tar.bz2)=dffefcc516348e24ba903922007e17b9f01aabdc
+
+Wireshark-win64-1.12.2.exe: 29812640 bytes
+MD5(Wireshark-win64-1.12.2.exe)=ac8cbcae6a3ab1e4f8879cdad9561e64
+SHA1(Wireshark-win64-1.12.2.exe)=f7c44c40de28ef1eb7ee29572f68a7a3629dea1c
+RIPEMD160(Wireshark-win64-1.12.2.exe)=af5c836ad54abfcc4db5a8f8d66cb66c298f9b1d
+
+Wireshark-win32-1.12.2.exe: 23571488 bytes
+MD5(Wireshark-win32-1.12.2.exe)=0130952ed8b4553a049e2541fe42ced8
+SHA1(Wireshark-win32-1.12.2.exe)=7fd4dc488b0014500fe40dc079d2d3feda21d5e3
+RIPEMD160(Wireshark-win32-1.12.2.exe)=aaa2c2b207f86301cd64a4a45f2a8e7f051f9024
+
+WiresharkPortable-1.12.2.paf.exe: 29863288 bytes
+MD5(WiresharkPortable-1.12.2.paf.exe)=d2dd63792b6efaf3892c6ca8e8dbd304
+SHA1(WiresharkPortable-1.12.2.paf.exe)=784a2b8c22c2559a2f5e88e4369804d6e01492e5
+RIPEMD160(WiresharkPortable-1.12.2.paf.exe)=b67d3754ea44f540f7ae32736feca38014ed8a7c
+
+Wireshark 1.12.2 Intel 32.dmg: 21804829 bytes
+MD5(Wireshark 1.12.2 Intel 32.dmg)=083aa56cfe320662b0c45a7223b585a4
+SHA1(Wireshark 1.12.2 Intel 32.dmg)=7a8895cc033b55b2258a99251e79c3b7a5c66735
+RIPEMD160(Wireshark 1.12.2 Intel 
32.dmg)=b232423f7d6caaf29f70e41436d9c3c6a8b12105
+
+Wireshark 1.12.2 Intel 64.dmg: 26375047 bytes
+MD5(Wireshark 1.12.2 Intel 64.dmg)=f7ee521f0103bc088d221f7a3329b54f
+SHA1(Wireshark 1.12.2 Intel 64.dmg)=13ce527a3b4a248e09b790ee1bb27defbbb06f5f
+RIPEMD160(Wireshark 1.12.2 Intel 
64.dmg)=3ee8581574e5af44ea8b67d12d40c625643990e7
+
+patch-wireshark-1.12.1-to-1.12.2.bz2: 260965 bytes
+MD5(patch-wireshark-1.12.1-to-1.12.2.bz2)=d68c6ed0f7320816d7514b7368a0d0cd
+SHA1(patch-wireshark-1.12.1-to-1.12.2.bz2)=a76c15576af2fcbb4c8aacfb028d896ed75689f4
+RIPEMD160(patch-wireshark-1.12.1-to-1.12.2.bz2)=1d36000e4375a0f22520231bdc62d49781e7c26c
 -----BEGIN PGP SIGNATURE-----
-Version: GnuPG v1.4.14 (Darwin)
+Version: GnuPG v2
 
-iEYEARECAAYFAlQYiPIACgkQpw8IXSHylJo37QCfQEC4Qz/SjBByOv67/N9xHQZX
-H+8AoKbol61UWO2i5HK5fcb9chN4xJVK
-=5X4m
+iEYEARECAAYFAlRjvHIACgkQpw8IXSHylJr+sgCgpAB4qg6d1AurQdbWIrvoGedX
+h7gAoNgIYPwXS/HVYIQros8Q6k9Dfn2f
+=Zayn
 -----END PGP SIGNATURE-----

++++++ wireshark-1.12.1.tar.bz2 -> wireshark-1.12.2.tar.bz2 ++++++
/work/SRC/openSUSE:Factory/wireshark/wireshark-1.12.1.tar.bz2 
/work/SRC/openSUSE:Factory/.wireshark.new/wireshark-1.12.2.tar.bz2 differ: char 
11, line 1


-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org

Reply via email to