Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2017-04-20 20:55:19
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and      /work/SRC/openSUSE:Factory/.wireshark.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "wireshark"

Thu Apr 20 20:55:19 2017 rev:123 rq:487927 version:2.2.6

Changes:
--------
--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes      2017-03-13 
15:35:13.871457154 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/wireshark.changes 2017-04-20 
20:55:22.470425141 +0200
@@ -1,0 +2,20 @@
+Fri Apr 14 08:46:58 UTC 2017 - astie...@suse.com
+
+- Wireshark 2.2.6:
+  This release fixes minor vulnerabilities that could be used to
+  trigger a dissector crash or infinite loops by sending specially
+  crafted packages over the network or into a capture file:
+  * CVE-2017-7700: NetScaler file parser infinite loop (bsc#1033936)
+  * CVE-2017-7701: BGP dissector infinite loop (bsc#1033937)
+  * CVE-2017-7702: WBMXL dissector infinite loop (bsc#1033938)
+  * CVE-2017-7703: IMAP dissector crash (bsc#1033939)
+  * CVE-2017-7704: DOF dissector infinite loop (bsc#1033940)
+  * CVE-2017-7705: RPCoRDMA dissector infinite loop (bsc#1033941)
+  * CVE-2017-7745: SIGCOMP dissector infinite loop (bsc#1033942)
+  * CVE-2017-7746: SLSK dissector long loop (bsc#1033943)
+  * CVE-2017-7747: PacketBB dissector crash (bsc#1033944)
+  * CVE-2017-7748: WSP dissector infinite loop (bsc#1033945)
+  - Further bug fixes and updated protocol support as listed in:
+    https://www.wireshark.org/docs/relnotes/wireshark-2.2.6.html
+
+-------------------------------------------------------------------

Old:
----
  SIGNATURES-2.2.5.txt
  wireshark-2.2.5.tar.bz2

New:
----
  SIGNATURES-2.2.6.txt
  wireshark-2.2.6.tar.bz2

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ wireshark.spec ++++++
--- /var/tmp/diff_new_pack.xwQ3JH/_old  2017-04-20 20:55:24.398152534 +0200
+++ /var/tmp/diff_new_pack.xwQ3JH/_new  2017-04-20 20:55:24.398152534 +0200
@@ -36,7 +36,7 @@
 %bcond_with geoip
 %endif
 Name:           wireshark
-Version:        2.2.5
+Version:        2.2.6
 Release:        0
 Summary:        A Network Traffic Analyser
 License:        GPL-2.0+ and GPL-3.0+

++++++ SIGNATURES-2.2.5.txt -> SIGNATURES-2.2.6.txt ++++++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-2.2.5.txt   2017-03-04 
16:42:21.860037147 +0100
+++ /work/SRC/openSUSE:Factory/.wireshark.new/SIGNATURES-2.2.6.txt      
2017-04-20 20:55:20.666680214 +0200
@@ -1,49 +1,48 @@
 -----BEGIN PGP SIGNED MESSAGE-----
 Hash: SHA512
 
-wireshark-2.2.5.tar.bz2: 32297102 bytes
-SHA256(wireshark-2.2.5.tar.bz2)=75dd88d3d6336559e5b0b72077d8a772a988197d571f00029986225fef609ac8
-RIPEMD160(wireshark-2.2.5.tar.bz2)=cd415642d1a71deb47dbdd4047713d4f3c4a460f
-SHA1(wireshark-2.2.5.tar.bz2)=cc3ae3fa640caee1fdb4499a4b70272934efad14
-MD5(wireshark-2.2.5.tar.bz2)=749e7ca7606ae7df5c1ca8c62f93ff31
-
-Wireshark-win32-2.2.5.exe: 44537680 bytes
-SHA256(Wireshark-win32-2.2.5.exe)=a99a8cc1df24b31ab9ad963c2d1133982e0e9f2b33e8bfab8ac313c16e432da3
-RIPEMD160(Wireshark-win32-2.2.5.exe)=ed5048d6e1d149e2fbfc1a95a159d22ed5e9f6a2
-SHA1(Wireshark-win32-2.2.5.exe)=d556eced7a13d374446bcec3e2b18cc20151dedd
-MD5(Wireshark-win32-2.2.5.exe)=0f2408c46ca8c6ee501616c5a8761082
-
-Wireshark-win64-2.2.5.exe: 49367072 bytes
-SHA256(Wireshark-win64-2.2.5.exe)=ab2723ba25dcf1e2f60faa579c1cad3e88ebcf53cf1a2a6897094b9f447fb864
-RIPEMD160(Wireshark-win64-2.2.5.exe)=f5cb2454400bd6ef38d84f6b8e81ecd25f3aa793
-SHA1(Wireshark-win64-2.2.5.exe)=4102aaef174fb17a090e881a0292ac1a3613dc8b
-MD5(Wireshark-win64-2.2.5.exe)=f12563fab7da706b30fac2e8023d9d96
-
-WiresharkPortable_2.2.5.paf.exe: 46128200 bytes
-SHA256(WiresharkPortable_2.2.5.paf.exe)=4fd8a76439827162e4bddc9ca7339d37a8623bc632fec584d00dff6af7f3715d
-RIPEMD160(WiresharkPortable_2.2.5.paf.exe)=6d3ebb161e7fdde6c106053c9c0baad958916570
-SHA1(WiresharkPortable_2.2.5.paf.exe)=844b3eabebf7a378ffef2977b776a9f98829dd10
-MD5(WiresharkPortable_2.2.5.paf.exe)=e6ba28d81c1ddfb3a8cdc9dba5428d17
-
-Wireshark 2.2.5 Intel 64.dmg: 32846965 bytes
-SHA256(Wireshark 2.2.5 Intel 
64.dmg)=459998af108d3c002bf23db703af13cd56cff35da0d93eceb0e8f722aa26d71c
-RIPEMD160(Wireshark 2.2.5 Intel 
64.dmg)=aab72421e8970d4cc3a867f4869326f55bfc49c1
-SHA1(Wireshark 2.2.5 Intel 64.dmg)=92c780c628781cf53864703f6fb9f90eccf58d05
-MD5(Wireshark 2.2.5 Intel 64.dmg)=1281a01f09c41d4b9a29a720589e50cc
+wireshark-2.2.6.tar.bz2: 32317335 bytes
+SHA256(wireshark-2.2.6.tar.bz2)=f627d51eda85f5ae5f5c8c9fc1f6539ffc2a270dd7500dc7f67490a8534ca849
+RIPEMD160(wireshark-2.2.6.tar.bz2)=12574c3536c621164215a5a3c1840d87489cc189
+SHA1(wireshark-2.2.6.tar.bz2)=608c0ece0d7c0f9c82f031e69c87c0de57c3f0dd
+MD5(wireshark-2.2.6.tar.bz2)=2cd9a35c2df8c32668c1776784f074df
+
+Wireshark-win32-2.2.6.exe: 44522984 bytes
+SHA256(Wireshark-win32-2.2.6.exe)=d43a3194d4cb6899bda39fb24e43bbfd8497d6c2794658f69955b7d6a111a796
+RIPEMD160(Wireshark-win32-2.2.6.exe)=8ac37da27beaaeb6b982459c22c203ec5ad1e5f0
+SHA1(Wireshark-win32-2.2.6.exe)=710a1540fb39b15db7db7c2fa652ab80eeca296c
+MD5(Wireshark-win32-2.2.6.exe)=32807564710c35f67b10750f4d570b6a
+
+Wireshark-win64-2.2.6.exe: 49385272 bytes
+SHA256(Wireshark-win64-2.2.6.exe)=faa10fe979440aa231478b8ad35ae5810020f814438e735e6edd57611465c405
+RIPEMD160(Wireshark-win64-2.2.6.exe)=b584223cea4db8f2cabd04e7654732cb3696d26c
+SHA1(Wireshark-win64-2.2.6.exe)=cdbb1b95293238dce38c3e1a8940b99daf48fbdc
+MD5(Wireshark-win64-2.2.6.exe)=74ce176674b5c7e26874f2a8f3c55153
+
+WiresharkPortable_2.2.6.paf.exe: 46147304 bytes
+SHA256(WiresharkPortable_2.2.6.paf.exe)=d884196b54e198621d8b2e0315edd54ee7e38efa9acdd1bfe97841f87e63d878
+RIPEMD160(WiresharkPortable_2.2.6.paf.exe)=bce2be0909bfe84d075d0ed852d8663d3fcde5ae
+SHA1(WiresharkPortable_2.2.6.paf.exe)=4d25cd67b46b27ab55b6b47b5752b4b9507e008d
+MD5(WiresharkPortable_2.2.6.paf.exe)=a019ab377c55dcf9df7692c2aa44fb23
+
+Wireshark 2.2.6 Intel 64.dmg: 32858564 bytes
+SHA256(Wireshark 2.2.6 Intel 
64.dmg)=efe30c1729543ae95ce22ad89d41251fee94e38d3d72a4f7a2a25e86a8bc66fe
+RIPEMD160(Wireshark 2.2.6 Intel 
64.dmg)=e9cf275b5531905366d27ffc65482dcde4c7e35b
+SHA1(Wireshark 2.2.6 Intel 64.dmg)=d38a9b38f4a662da6299fd9301f22d3b877b002e
+MD5(Wireshark 2.2.6 Intel 64.dmg)=f52d767768925ebae7b7e70bf86ca974
 -----BEGIN PGP SIGNATURE-----
-Version: GnuPG v2
 
-iQIcBAEBCgAGBQJYufUGAAoJEIIkSnjm/q7q8g4P/iHonNkx1G06azV+HbzPF6sS
-SE2wU0ssZE+fPsGYzrPVFJftMIm61tvm585ntkgkP/ylGLSmEFIn7hMsDAJvJ1TG
-eHViSX54PDTFuFr/f9gstYwvfCMArUcqPukwOhHD7dgP+pZ7ycDeA4VCjN4LJz8+
-T6Glw6w8B3ACgLIziO8kXMd7B1+3YLkkJZ27m2eso40yD3hRykHbGbD3MLh58Ilp
-NWkUviPDPd11LX9QUZlAtIDW++Oc3F0SXr4ICDldsCOVMyqE1ZveoUSHS9lI1omD
-twpAAHqDZLRtpKLZ6lnPdjYbExxuNIUH21JMtPIs4TzM75nNC7/bhmblQ4Qm2K6V
-22FsSXttDV+djozXmm4ykTMOpAQRduY3GutBTflyEk0w/At/ZMT9XujieJUAV5qf
-jVK5ytYj6eh9RPld9bNOUNSoOkfWFh/etyzunwUhQRfAN0GeCYkkq0m4vQyNuZzZ
-BSdwY037fEPDrw2jQstJuSrOWfR7gvFoic0vjM4+htbh1YbnES6bLOznI1pyqAgv
-whJ1HMKgwSlJt47362/d8/qMQHJgKmmWJRq1tgRBuvQAjrH1mxOr3PcmQvasfn8j
-4GmSAo8rc2YQDmJx8Bm2V88OFF3DgsK2zcpD5a7jjnsEv6M6fLH2XCzlpV+83CZz
-h2lXHXpLPDgA8kG14BaV
-=wgQH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+=cvmE
 -----END PGP SIGNATURE-----

++++++ wireshark-2.2.5.tar.bz2 -> wireshark-2.2.6.tar.bz2 ++++++
/work/SRC/openSUSE:Factory/wireshark/wireshark-2.2.5.tar.bz2 
/work/SRC/openSUSE:Factory/.wireshark.new/wireshark-2.2.6.tar.bz2 differ: char 
11, line 1



Reply via email to