[packages/wireshark] - updated to 2.6.5, solves CVE-2018-19622, CVE-2018-19623, CVE-2018-19624, CVE-2018-19625, CVE-201

adamg adamg at pld-linux.org
Thu Nov 29 12:56:42 CET 2018


commit 6312542875e3547d19785790005104bf8dbcc96f
Author: Adam Gołębiowski <adamg at pld-linux.org>
Date:   Thu Nov 29 12:55:42 2018 +0100

    - updated to 2.6.5, solves CVE-2018-19622, CVE-2018-19623, CVE-2018-19624,
      CVE-2018-19625, CVE-2018-19626, CVE-2018-19627, CVE-2018-19628

 wireshark.spec | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)
---
diff --git a/wireshark.spec b/wireshark.spec
index 94e464c..97df2bb 100644
--- a/wireshark.spec
+++ b/wireshark.spec
@@ -22,12 +22,12 @@ Summary(pt_BR.UTF-8):	Analisador de tráfego de rede
 Summary(ru.UTF-8):	Анализатор сетевого траффика
 Summary(uk.UTF-8):	Аналізатор мережевого трафіку
 Name:		wireshark
-Version:	2.6.4
+Version:	2.6.5
 Release:	1
 License:	GPL v2+
 Group:		Networking/Utilities
 Source0:	https://www.wireshark.org/download/src/%{name}-%{version}.tar.xz
-# Source0-md5:	8aa7b8c8ce0b6ce4256a081493819d6f
+# Source0-md5:	e25257d5969705f2a18cae627ed42d80
 Patch0:		%{name}-Werror.patch
 Patch1:		%{name}-ac.patch
 Patch2:		%{name}-desktop.patch
================================================================

---- gitweb:

http://git.pld-linux.org/gitweb.cgi/packages/wireshark.git/commitdiff/6312542875e3547d19785790005104bf8dbcc96f



More information about the pld-cvs-commit mailing list