[packages/wireshark] - updated to 2.6.7 (solves CVE-2019-9209, CVE-2019-9208, wnpa-sec-2019-08) 2.6.6 solves: CVE-2019-

adamg adamg at pld-linux.org
Thu Feb 28 11:15:22 CET 2019


commit dd8602c584dec5a3628d57eb47a985ed2fd98617
Author: Adam Gołębiowski <adamg at pld-linux.org>
Date:   Thu Feb 28 11:14:22 2019 +0100

    - updated to 2.6.7 (solves CVE-2019-9209, CVE-2019-9208, wnpa-sec-2019-08)
      2.6.6 solves: CVE-2019-5716, CVE-2019-5717, CVE-2019-5718, CVE-2019-5719

 wireshark.spec | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)
---
diff --git a/wireshark.spec b/wireshark.spec
index 97df2bb..87f6cfa 100644
--- a/wireshark.spec
+++ b/wireshark.spec
@@ -22,12 +22,12 @@ Summary(pt_BR.UTF-8):	Analisador de tráfego de rede
 Summary(ru.UTF-8):	Анализатор сетевого траффика
 Summary(uk.UTF-8):	Аналізатор мережевого трафіку
 Name:		wireshark
-Version:	2.6.5
+Version:	2.6.7
 Release:	1
 License:	GPL v2+
 Group:		Networking/Utilities
 Source0:	https://www.wireshark.org/download/src/%{name}-%{version}.tar.xz
-# Source0-md5:	e25257d5969705f2a18cae627ed42d80
+# Source0-md5:	6d0545309cace70e51f5555a3a966fbc
 Patch0:		%{name}-Werror.patch
 Patch1:		%{name}-ac.patch
 Patch2:		%{name}-desktop.patch
================================================================

---- gitweb:

http://git.pld-linux.org/gitweb.cgi/packages/wireshark.git/commitdiff/dd8602c584dec5a3628d57eb47a985ed2fd98617



More information about the pld-cvs-commit mailing list