Hello community,

here is the log from the commit of package wireshark for openSUSE:Factory 
checked in at 2019-07-21 11:32:17
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/wireshark (Old)
 and      /work/SRC/openSUSE:Factory/.wireshark.new.4126 (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "wireshark"

Sun Jul 21 11:32:17 2019 rev:147 rq:716597 version:3.0.3

Changes:
--------
--- /work/SRC/openSUSE:Factory/wireshark/wireshark.changes      2019-06-17 
10:31:05.909335979 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.4126/wireshark.changes    
2019-07-21 11:32:19.424797780 +0200
@@ -1,0 +2,8 @@
+Thu Jul 18 07:58:22 UTC 2019 - Robert Frohl <rfr...@suse.com>
+
+- wireshark 3.0.3
+  * CVE-2019-13619: ASN.1 BER and related dissectors crash. (bsc#1141980)
+- Further features, bug fixes and updated protocol support as listed in:
+  https://www.wireshark.org/docs/relnotes/wireshark-3.0.3.html
+
+-------------------------------------------------------------------

Old:
----
  SIGNATURES-3.0.2.txt
  wireshark-3.0.2.tar.xz

New:
----
  SIGNATURES-3.0.3.txt
  wireshark-3.0.3.tar.xz

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ wireshark.spec ++++++
--- /var/tmp/diff_new_pack.4E4CEM/_old  2019-07-21 11:32:20.448797607 +0200
+++ /var/tmp/diff_new_pack.4E4CEM/_new  2019-07-21 11:32:20.456797607 +0200
@@ -27,7 +27,7 @@
 %bcond_with lz4
 %endif
 Name:           wireshark
-Version:        3.0.2
+Version:        3.0.3
 Release:        0
 Summary:        A Network Traffic Analyser
 License:        GPL-2.0-or-later AND GPL-3.0-or-later
@@ -53,13 +53,13 @@
 BuildRequires:  pkgconfig
 BuildRequires:  portaudio-devel
 BuildRequires:  snappy-devel
-BuildRequires:  pkgconfig(libsystemd)
 BuildRequires:  tcpd-devel
 BuildRequires:  update-desktop-files
 BuildRequires:  zlib-devel
 BuildRequires:  pkgconfig(libmaxminddb)
 BuildRequires:  pkgconfig(libnghttp2)
 BuildRequires:  pkgconfig(libssh) >= 0.6.0
+BuildRequires:  pkgconfig(libsystemd)
 BuildRequires:  pkgconfig(libxml-2.0)
 Requires:       hicolor-icon-theme
 Requires(pre):  permissions

++++++ SIGNATURES-3.0.2.txt -> SIGNATURES-3.0.3.txt ++++++
--- /work/SRC/openSUSE:Factory/wireshark/SIGNATURES-3.0.2.txt   2019-05-27 
08:36:57.771104247 +0200
+++ /work/SRC/openSUSE:Factory/.wireshark.new.4126/SIGNATURES-3.0.3.txt 
2019-07-21 11:32:18.832797881 +0200
@@ -1,40 +1,40 @@
 -----BEGIN PGP SIGNED MESSAGE-----
 Hash: SHA512
 
-wireshark-3.0.2.tar.xz: 30910100 bytes
-SHA256(wireshark-3.0.2.tar.xz)=7e1ec5664a0dba4493d8729f9922378bdd05040fb159c2b03b42111efda2e53b
-RIPEMD160(wireshark-3.0.2.tar.xz)=52c36f04fe8858a2aa7e6b9a682f658b392d432d
-SHA1(wireshark-3.0.2.tar.xz)=64d18b3c6faa1cb2052562657f610946334ac643
-
-Wireshark-win64-3.0.2.exe: 59287984 bytes
-SHA256(Wireshark-win64-3.0.2.exe)=27d15f43091e002d454fb63f8c438fe4b32a86b57c02c6cb83ef36bdbfaefe09
-RIPEMD160(Wireshark-win64-3.0.2.exe)=c1eb04a4c0a7c9d7674580e51d531c240fad7aea
-SHA1(Wireshark-win64-3.0.2.exe)=9a9cc106eac23276af5290673a8af12e1d58a0de
-
-Wireshark-win32-3.0.2.exe: 54112336 bytes
-SHA256(Wireshark-win32-3.0.2.exe)=ea4f9a4b55bed282408d595bf2e86951014e108144662f8add51cb0a7ad034ed
-RIPEMD160(Wireshark-win32-3.0.2.exe)=11ad7ad243ae63cb1dbe1f92be20fc0b707c34f2
-SHA1(Wireshark-win32-3.0.2.exe)=f1941f085a1db8635327701c0ab4ce925ffd3f8c
-
-Wireshark-win32-3.0.2.msi: 42033152 bytes
-SHA256(Wireshark-win32-3.0.2.msi)=a2d8c37ead1824f1bc19bff2e37fdde777e0619396eace07b36a071b5ecfa5ee
-RIPEMD160(Wireshark-win32-3.0.2.msi)=902e5f87d0208c188fc1e4758ae4ec0da8df0852
-SHA1(Wireshark-win32-3.0.2.msi)=e070636edb40cd30f182b4459a23e85eff143b7f
-
-Wireshark-win64-3.0.2.msi: 47210496 bytes
-SHA256(Wireshark-win64-3.0.2.msi)=6e3e21c399ce84793616982f42c3277061d7593c4fc4a6899ea2f31381537ddd
-RIPEMD160(Wireshark-win64-3.0.2.msi)=b9d9f144eeaadbd15468bdaeadcf6661c2a0e350
-SHA1(Wireshark-win64-3.0.2.msi)=73452542d33a17f30f604ef99aafc298ba834041
-
-WiresharkPortable_3.0.2.paf.exe: 35804560 bytes
-SHA256(WiresharkPortable_3.0.2.paf.exe)=eb43c5f9dcd852e39b91837ccf26b940b89549e210f9d78df15e6ebbdcbc0d9d
-RIPEMD160(WiresharkPortable_3.0.2.paf.exe)=08a409043a0c1fcc50396cf73047c9f2033a234c
-SHA1(WiresharkPortable_3.0.2.paf.exe)=99eb79a9b3ed9eae1a50f384870901d77ca10848
-
-Wireshark 3.0.2 Intel 64.dmg: 87206906 bytes
-SHA256(Wireshark 3.0.2 Intel 
64.dmg)=2e32ed900bc0bb85430ebe45eef39c5097423eb8cb3a7bd4b08e704f599ab430
-RIPEMD160(Wireshark 3.0.2 Intel 
64.dmg)=e3c82a44cc3d8200654affd4404970183733c912
-SHA1(Wireshark 3.0.2 Intel 64.dmg)=fc5b93bcf481ddef2015677e4094ef10fc3198a8
+wireshark-3.0.3.tar.xz: 30923980 bytes
+SHA256(wireshark-3.0.3.tar.xz)=af92729c781d870110885c31ebcbe4c4224ed51bb580d00c896fe9746994211c
+RIPEMD160(wireshark-3.0.3.tar.xz)=4ccaf1702977f7ffb225896f90807a35dd6e33cc
+SHA1(wireshark-3.0.3.tar.xz)=3a7406d54de9fd925a3d9800471610144fe44354
+
+Wireshark-win64-3.0.3.exe: 59321664 bytes
+SHA256(Wireshark-win64-3.0.3.exe)=824cbeeb48ed720a24b70725cb8db2353ed331e05f3d0a832ff96acb02292d62
+RIPEMD160(Wireshark-win64-3.0.3.exe)=6f8c4dad7006958441d824098a2d5475be421533
+SHA1(Wireshark-win64-3.0.3.exe)=9e5f39adaa22e4016d0cba93a6e9f302d91cc313
+
+Wireshark-win32-3.0.3.exe: 54140848 bytes
+SHA256(Wireshark-win32-3.0.3.exe)=9e276aff3164e98293d478758542855bdfb7ffd295156f4d5011ba76a9cbf814
+RIPEMD160(Wireshark-win32-3.0.3.exe)=c30b2818d3f5478dd0175ec739b6bb3d0c6679b0
+SHA1(Wireshark-win32-3.0.3.exe)=b0fd5c543421844a8a33fa00d0594dddc5572045
+
+Wireshark-win32-3.0.3.msi: 42061824 bytes
+SHA256(Wireshark-win32-3.0.3.msi)=d220bb9459dd9dcd2eb572a112a57069d7fbe18979352a8047493bd22e9dda7b
+RIPEMD160(Wireshark-win32-3.0.3.msi)=537efd1483dfcae936832017aa288e79f2f04d29
+SHA1(Wireshark-win32-3.0.3.msi)=1f81dfafc3481a32f8f15f4c3f6c39f831f6e4b3
+
+Wireshark-win64-3.0.3.msi: 47251456 bytes
+SHA256(Wireshark-win64-3.0.3.msi)=9ede8409906f4830f8d9c442fd884989eac4cfc942080c73ad7b4e272c00d081
+RIPEMD160(Wireshark-win64-3.0.3.msi)=e160af727a48c360011ce03de061041dc1e65826
+SHA1(Wireshark-win64-3.0.3.msi)=56e258f093d4455cedc82b6d93201ea478a748f2
+
+WiresharkPortable_3.0.3.paf.exe: 35834584 bytes
+SHA256(WiresharkPortable_3.0.3.paf.exe)=f1c9ceed2eacf23bc842611ab1b11280ea850bdbc4211ec5b8de6ddce5615dd9
+RIPEMD160(WiresharkPortable_3.0.3.paf.exe)=3d86c378b0994e9de4f777c45a082355107594d8
+SHA1(WiresharkPortable_3.0.3.paf.exe)=f15116f2e179acc6ce40669ca478477525e1c14a
+
+Wireshark 3.0.3 Intel 64.dmg: 93069527 bytes
+SHA256(Wireshark 3.0.3 Intel 
64.dmg)=71d0196e7368715958598c8286f5219eb24fad08acf1cfe9186ef19d29e04ae9
+RIPEMD160(Wireshark 3.0.3 Intel 
64.dmg)=1cfe89e437765afe0843cea54d670401fe0d5831
+SHA1(Wireshark 3.0.3 Intel 64.dmg)=78490223d3894cd90369aaab430ba4b66d42eba5
 
 You can validate these hashes using the following commands (among others):
 
@@ -44,17 +44,17 @@
     Other: openssl sha256 wireshark-x.y.z.tar.xz
 -----BEGIN PGP SIGNATURE-----
 
-iQIzBAEBCgAdFiEEWlrbp9vqbD+HIk8ZgiRKeOb+ruoFAlzlqQkACgkQgiRKeOb+
-ruoJvRAA3IVXT9pyH0Gwkq2WgmZPZ+t82pNDqV3x0Yi17RcfiD2m5MAPhyZlizGa
-cHf/RM+urq4yKDABnVcGwo16dmpejbMAXmCtvt46bQM4C532nJU4pfM7AhJdByhV
-492ug93DIYQYIK8odrUoPiwfme1BjHcplWeEJBOpvtPV4ByoZJpqoDO+EVeOpfAo
-6aBhuM7s8vs3satLW27F9MJKO00XIJ12vLPlWc3yMQWNWKwovdvVOuP3z6n/dglH
-26fZrZSlDo4AD3vfVE51BD4pAsjcfZ5A4qPd83cqxiZA2xIhdBkSNkfFaCOZrLr4
-WeUV6760oOyEh+vE4Pd2PvCMh/LNrP71Qw9NICTNKIrYW88cD9A3wV00qorR40+P
-EIODDvv2csOMZ5dNVRoFuxOzIdYpEf1dOMUZqZJm1G5QK1LefiPRTFWq90kHkCno
-pOa4zzJANM0rIuC57iAqTZSD6Bqk7f+3Xv4TKKOOM5piDS6gwTy1pT4XSEyB9e/a
-vw1ZYymGhPnEGh2YsHACOC9oThF+qPM6u0CknRSsKxw2ocW7ZbmWddzPYysIniPR
-nndBG00kYkZ84ZksVHFZNKZG2+8khN26Vp2OM+fhlM8twPgAvksSbqGFCAytZJGJ
-VClcuwI7KwLXekrWswIfsIQ00zPs5P/zJIG18fSv9v/mlL6+bJg=
-=vK9g
+iQIzBAEBCgAdFiEEWlrbp9vqbD+HIk8ZgiRKeOb+ruoFAl0vaVQACgkQgiRKeOb+
+ruoAeBAAp0u+x2OrwHizjnQkaBx1NqoxLLuJZeoxwlDX9H6+VLzADeP+9zaGAnU9
+cHM0zU0l4bXMwks0J5OdrJSoYoLAVyoij2fgdZoRnH2ioyue7VWVNj1kcuyhHPfa
+3t5Hy2T1RRcirWitGqTo6OoTz3V2h7Duc+74dKW5XYrrEgvuFyUq7kflCo/tKqRP
+lf0uMP08kEMoS4SoXLEgnFuvlJO3TET5iUahSuZRvsmXwFkwTXvi8jMO/rFs8Nxz
+9sd7B4V1rgKUQgZTcsqnUt/ESJflctJf7EJCqXy9EHAVVaURZbkAGgoPk8u8ckQT
+uqQI62TU+gJRmLcXkeQdGT3B2Y1SS/aprtUkWWq/aSw/oUlermDmibWSGewZ59AN
+BqmNDURNU+L2WZ4YbTITP40nOA4eeQOm52YftJGqxcZJtJIXOGTrjgcz4mXfNp6S
+tMmWi+gXPiCGQ3N4WMUe/Wvaf09q+OwiCJkD59rXfzoRcqS1PtVtmPWJgqvhCfBR
+AMzkEOCWBD3b+FBxFndID7OnYq3Z3VPo4+7JzcGJDzI/DuK+eJyDwjJnMB/e7T8i
+ZNrT6VS1iy+guiNhEYTiAIHHj3LwwBoEq41Ce1pLjrw9TqaYMYraFoHyGl3sqVcm
+CXI+sOnhjjq+XMC/bCdgKkDIWZQYY6uLQWPmU0d1/YJs9w5yl54=
+=VN7s
 -----END PGP SIGNATURE-----

++++++ wireshark-3.0.2.tar.xz -> wireshark-3.0.3.tar.xz ++++++
/work/SRC/openSUSE:Factory/wireshark/wireshark-3.0.2.tar.xz 
/work/SRC/openSUSE:Factory/.wireshark.new.4126/wireshark-3.0.3.tar.xz differ: 
char 15, line 1



Reply via email to