libwiretap7-2.4.16-lp151.2.6.1<>,T]Q[/=„.n<; cػb1HW\o: ij0ߚ7\vMZ6x~GRv<(+h:{|d(U#.kj]m K0޺,a39pC9?A?gi_k>=!Wvabd 񄘈BsdT/rYIW6+kV`pX zU=C6GF)2): !DTIM*f>AeYrTۖ:tnᶖ>@?d ! ? '8SY`h l p x  Lb(8=9=: N=>8@GFVGlHtI|XY\]^bcd<eAfDlFuXv`wxyzHX\bClibwiretap72.4.16lp151.2.6.1Wireshark library for tappingWiretap, part of the Wireshark project, is a library that allows one to read and write several packet capture file formats.]Q[build75vopenSUSE Leap 15.1openSUSEGPL-2.0-or-later AND GPL-3.0-or-laterhttp://bugs.opensuse.orgSystem/Librarieshttps://www.wireshark.org/linuxi586v]Q[]Q[9124fdda4ad3c0b18baec83961ffa9bc38239855b53bd5940ec1920ddb741403libwiretap.so.7.0.16rootrootrootrootwireshark-2.4.16-lp151.2.6.1.src.rpmlibwiretap.so.7libwiretap7libwiretap7(x86-32)@@@@@@@@@@@@@@@@    /sbin/ldconfig/sbin/ldconfiglibc.so.6libc.so.6(GLIBC_2.0)libc.so.6(GLIBC_2.1)libc.so.6(GLIBC_2.1.3)libc.so.6(GLIBC_2.2)libc.so.6(GLIBC_2.3.4)libc.so.6(GLIBC_2.4)libc.so.6(GLIBC_2.7)libglib-2.0.so.0libgmodule-2.0.so.0libpthread.so.0libpthread.so.0(GLIBC_2.0)libpthread.so.0(GLIBC_2.2)libwsutil.so.8libz.so.1libz.so.1(ZLIB_1.2.2.4)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1]0_@\@\@\\8@[[[[Q[WZľ@ZSZX@Z!D@YY4YW@YbY@YyYm@Y1S@Y;@XX@X@XAXlXbWXQ4@X-W@WҤ@WҤ@W^@WW@WXWcVяVV^V@Vl @Vii@VMV U5@UU@UU`kUSRobert Frohl Robert Frohl Robert Frohl Robert Frohl astieger@suse.comastieger@suse.comastieger@suse.comastieger@suse.comastieger@suse.comastieger@suse.comastieger@suse.comastieger@suse.comastieger@suse.comastieger@suse.comjmatejek@suse.comastieger@suse.comjengelh@inai.detchvatal@suse.comastieger@suse.comastieger@suse.comastieger@suse.comastieger@suse.comastieger@suse.comastieger@suse.comtchvatal@suse.comastieger@suse.comtchvatal@suse.comtchvatal@suse.comastieger@suse.comastieger@suse.comastieger@suse.comecsos@opensuse.orgastieger@suse.comastieger@suse.comastieger@suse.combadshah400@gmail.comastieger@suse.comastieger@suse.comastieger@suse.comastieger@suse.comastieger@suse.comastieger@suse.comcrrodriguez@opensuse.orgcrrodriguez@opensuse.orgastieger@suse.comastieger@suse.comastieger@suse.comzaitor@opensuse.orgastieger@suse.comastieger@suse.comcrrodriguez@opensuse.orgastieger@suse.comcrrodriguez@opensuse.orgdimstar@opensuse.orgastieger@suse.comandreas.stieger@gmx.demeissner@suse.comandreas.stieger@gmx.deandreas.stieger@gmx.deandreas.stieger@gmx.de- wireshark 2.4.16: * CVE-2019-13619: ASN.1 BER and related dissectors crash (bsc#1141980). - Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.4.16.html- Wireshark 2.4.15 (bsc#1136021): * Wireshark dissection engine crash. - Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.4.15.html- Wireshark 2.4.14 (bsc#1131945): * CVE-2019-10895: NetScaler file parser crash. * CVE-2019-10899: SRVLOC dissector crash. * CVE-2019-10894: GSS-API dissector crash. * CVE-2019-10896: DOF dissector crash. * CVE-2019-10901: LDSS dissector crash. * CVE-2019-10903: DCERPC SPOOLSS dissector crash. - Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.4.14.html- Wireshark 2.4.13: * CVE-2019-9214: RPCAP dissector could crash (bsc#1127367) * CVE-2019-9209: ASN.1 BER and related dissectors could crash (bsc#1127369) * CVE-2019-9208: TCAP dissector could crash (bsc#1127370) - Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.4.13.html- Wireshark 2.4.12: * CVE-2019-5717: The P_MUL dissector could crash (bsc#1121232) * CVE-2019-5718: The RTSE dissector and other dissectors could crash (bsc#1121233) * CVE-2019-5719: The ISAKMP dissector could crash (bsc#1121234) * CVE-2019-5721: The ENIP dissector could crash (bsc#1121235) - Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.4.12.html- Wireshark 2.4.11 (bsc#1117740): * CVE-2018-19625: The Wireshark dissection engine could crash (wnpa-sec-2018-51) * CVE-2018-19626: The DCOM dissector could crash (wnpa-sec-2018-52) * CVE-2018-19623: The LBMPDM dissector could crash (wnpa-sec-2018-53) * CVE-2018-19622: The MMSE dissector could go into an infinite loop (wnpa-sec-2018-54) * CVE-2018-19627: The IxVeriWave file parser could crash (wnpa-sec-2018-55) * CVE-2018-19624: The PVFS dissector could crash (wnpa-sec-2018-56) - Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.4.11.html- Wireshark 2.4.10 (bsc#1111647): * CVE-2018-18227: MS-WSP dissector crash (wnpa-sec-2018-47) * CVE-2018-12086: OpcUA dissector crash (wnpa-sec-2018-50) - Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.4.10.html- Update to 2.4.9 (bsc#1106514): * CVE-2018-16058: Bluetooth AVDTP dissector crash (wnpa-sec-2018-44) * CVE-2018-16056: Bluetooth Attribute Protocol dissector crash (wnpa-sec-2018-45) * CVE-2018-16057: Radiotap dissector crash (wnpa-sec-2018-46) - Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.4.9.html - packaging change: temporarily disable upstream tarball signature verification, use hashes from signed release announcement e-mail- update to 2.4.8: * CVE-2018-14342: BGP dissector large loop (wnpa-sec-2018-34, boo#1101777) * CVE-2018-14344: ISMP dissector crash (wnpa-sec-2018-35, boo#1101788) * CVE-2018-14340: Multiple dissectors could crash (wnpa-sec-2018-36, boo#1101804) * CVE-2018-14343: ASN.1 BER dissector crash (wnpa-sec-2018-37, boo#1101786) * CVE-2018-14339: MMSE dissector infinite loop (wnpa-sec-2018-38, boo#1101810) * CVE-2018-14341: DICOM dissector crash (wnpa-sec-2018-39, boo#1101776) * CVE-2018-14368: Bazaar dissector infinite loop (wnpa-sec-2018-40, boo#1101794) * CVE-2018-14369: HTTP2 dissector crash (wnpa-sec-2018-41, boo#1101800) * CVE-2018-14367: CoAP dissector crash (wnpa-sec-2018-42, boo#1101791) * CVE-2018-14370: IEEE 802.11 dissector crash (wnpa-sec-2018-43, boo#1101802) - Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.4.8.html- update to 2.4.7: This release fixes minor vulnerabilities that could be used to trigger dissector crashes or cause dissectors to go into large infinite loops by making Wireshark read specially crafted packages from the network or capture files (bsc#1094301): * CVE-2018-11356: DNS dissector crash * CVE-2018-11357: Multiple dissectors could consume excessive memory * CVE-2018-11358: Q.931 dissector crash * CVE-2018-11359: The RRC dissector and other dissectors could crash * CVE-2018-11360: GSM A DTAP dissector crash * CVE-2018-11362: LDSS dissector crash - Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.4.7.html- Wireshark 2.4.6: This release fixes minor vulnerabilities that could be used to trigger dissector crashes or cause dissectors to go into large infinite loops by making Wireshark read specially crafted packages from the network or capture files (bsc#1088200): * CVE-2018-9264: ADB dissector crash * CVE-2018-9260: IEEE 802.15.4 dissector crash * CVE-2018-9261: NBAP dissector crash * CVE-2018-9262: VLAN dissector crash * CVE-2018-9256: LWAPP dissector crash * CVE-2018-9263: Kerberos dissector crash * CVE-2018-9258: TCP dissector crash * CVE-2018-9257: CQL infinite loop * Memory leaks in multiple dissectors: CVE-2018-9265, CVE-2018-9266, CVE-2018-9267, CVE-2018-9268, CVE-2018-9269, CVE-2018-9270, CVE-2018-9271, CVE-2018-9272, CVE-2018-9273, CVE-2018-9274 * Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.4.6.html- Wireshark 2.4.5: This release fixes minor vulnerabilities that could be used to trigger dissector crashes or cause dissectors to go into large infinite loops by making Wireshark read specially crafted packages from the network or capture files (bsc#1082692): * CVE-2018-7335: The IEEE 802.11 dissector could crash * CVE-2018-7321, CVE-2018-7322, CVE-2018-7323, CVE-2018-7324, CVE-2018-7325, CVE-2018-7326, CVE-2018-7327, CVE-2018-7328, CVE-2018-7329, CVE-2018-7330, CVE-2018-7331, CVE-2018-7332, CVE-2018-7333, CVE-2018-7421: Multiple dissectors could go into large infinite loops * CVE-2018-7334: The UMTS MAC dissector could crash * CVE-2018-7337: The DOCSIS dissector could crash * CVE-2018-7336: The FCP dissector could crash * CVE-2018-7320: The SIGCOMP dissector could crash * CVE-2018-7420: The pcapng file parser could crash * CVE-2018-7417: The IPMI dissector could crash * CVE-2018-7418: The SIGCOMP dissector could crash * CVE-2018-7419: The NBAP disssector could crash * Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.4.5.html- Wireshark 2.4.4: * fixes for dissector crashes: + CVE-2018-5334: IxVeriWave file could crash (bsc#1075737) + CVE-2018-5335: WCP dissector could crash (bsc#1075738) + CVE-2018-5336: Multiple dissector crashes (bsc#1075739) * No longer enable the Linux kernel BPF JIT compiler via the net.core.bpf_jit_enable sysctl, as this would make systems more vulnerable to Spectre variant 1 (bsc#1075748, CVE-2017-5753) * Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.4.4.html- Wireshark 2.4.3: This release fixes minor vulnerabilities that could be used to trigger dissector crashes by making Wireshark read specially crafted packages from the network or capture files (bsc#1070727): * CVE-2017-17084: IWARP_MPA dissector crash (wnpa-sec-2017-47) * CVE-2017-17083: NetBIOS dissector crash (wnpa-sec-2017-48) * CVE-2017-17085: CIP Safety dissector crash (wnpa-sec-2017-49) * Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.4.3.html- Wireshark 2.4.2: This release fixes minor vulnerabilities that could be used to trigger dissector crashes or infinite loops by making Wireshark read specially crafted packages from the network or a capture file (boo#1062645): * CVE-2017-15192: BT ATT dissector crash (wnpa-sec-2017-42) * CVE-2017-15193: MBIM dissector crash (wnpa-sec-2017-43) * CVE-2017-15191: DMP dissector crash (wnpa-sec-2017-44) * CVE-2017-15190: RTSP dissector crash (wnpa-sec-2017-45) * CVE-2017-15189: DOCSIS infinite loop (wnpa-sec-2017-46)- downgrade to lua51-devel in order to drop Lua 5.2 from Factory (can't upgrade to 5.3 because that is still not supported)- Wireshark 2.4.1: This release fixes minor vulnerabilities that could be used to trigger dissector crashes, infinite loops, or cause excessive use of memory resources by making Wireshark read specially crafted packages from the network or a capture file: * CVE-2017-13767: MSDP dissector infinite loop (bsc#1056248) * CVE-2017-13766: Profinet I/O buffer overrun (bsc#1056249) * CVE-2017-13764: Modbus dissector crash (bsc#1056250) * CVE-2017-13765: IrCOMM dissector buffer overrun (bsc#1056251) * Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.4.1.html- Trim filler wording from description.- Gcrypt is now default - gtk switch was redone to accept value at the end instead of 2 options- Wireshark 2.4.0: * SS7 Point Codes can now be resolved into names with a hosts- like file. * Wireshark can now go fullscreen to have more room for packets * TShark can now export objects like the other GUI interfaces. * Support for G.722 and G.726 codecs in the RTP Player (via the SpanDSP library) * You can now choose the output device when playing RTP streams * Added support for dissectors to include a unit name natively in their hf field. A field can now automatically append "seconds" or "ms" to its value without additional printf-style APIs * The Default profile can now be reset to default values. * You can move back and forth in the selection history in the Qt UI. * IEEE 802.15.4 dissector now uses an UAT for decryption keys. The original decryption key preference has been obsoleted. * Extcap utilities can now provide configuration for a GUI interface toolbar to control the extcap utility while capturing. * Extcap utilities can now validate the capture filter. * Display filter function len() can now be used on all string and byte fields. * Added an experimental timeline view for 802.11 wireless packet data which can be enabled via the "802.11 radio information preferences. * Added TLS 1.3 (draft 21) dissection and decryption support * The (D)TLS Application Layer protocol (e.g. HTTP or CoAP) can now be changed via the Decode As dialog. * The RSA keys dialog for SSL keys has improved feedback for invalid settings and no longer requires the IP address, Port or Protocol fields to be set in addition to the Key File. * TCP Analysis will detect and flag more spurious retransmissions. * Many new and updated protocol support * New and updated Capture File Support: ERF, IxVeriWave, Libpcap, and Pcap-ng * API changes: IEEE802.11: wlan_mgt display filter element got renamed to wlan.- Wireshark 2.2.8 (bsc#1049255): This release fixes minor vulnerabilities that could be used to trigger dissector crashes, infinite loops, or cause excessive use of memory resources by making Wireshark read specially crafted packages from the network or a capture file: * CVE-2017-7702 CVE-2017-11410: WBMXL dissector infinite loop (wnpa-sec-2017-13) * CVE-2017-9350 CVE-2017-11411: openSAFETY dissector memory exhaustion (wnpa-sec-2017-28) * CVE-2017-11408: AMQP dissector crash (wnpa-sec-2017-34) * CVE-2017-11407: MQ dissector crash (wnpa-sec-2017-35) * CVE-2017-11406: DOCSIS infinite loop (wnpa-sec-2017-36)- Wireshark 2.2.7 (bsc#1042330): This release fixes minor vulnerabilities that could be used to trigger dissector crashes, infinite loops, or cause excessive use of CPU resources by making Wireshark read specially crafted packages from the network or a capture file: * CVE-2017-9352: Bazaar dissector infinite loop (bsc#1042304) * CVE-2017-9348: DOF dissector read overflow (bsc#1042303) * CVE-2017-9351: DHCP dissector read overflow (bsc#1042302) * CVE-2017-9346: SoulSeek dissector infinite loop (bsc#1042301) * CVE-2017-9345: DNS dissector infinite loop (bsc#1042300) * CVE-2017-9349: DICOM dissector infinite loop (bsc#1042305) * CVE-2017-9350: openSAFETY dissector memory exhaustion (bsc#1042299) * CVE-2017-9344: BT L2CAP dissector divide by zero (bsc#1042298) * CVE-2017-9343: MSNIP dissector crash (bsc#1042309) * CVE-2017-9347: ROS dissector crash (bsc#1042308) * CVE-2017-9354: RGMP dissector crash (bsc#1042307) * CVE-2017-9353: IPv6 dissector crash (bsc#1042306)- Allow opening capture files from desktop without asking for privileged credentials. bsc#1025714- Wireshark 2.2.6: This release fixes minor vulnerabilities that could be used to trigger a dissector crash or infinite loops by sending specially crafted packages over the network or into a capture file: * CVE-2017-7700: NetScaler file parser infinite loop (bsc#1033936) * CVE-2017-7701: BGP dissector infinite loop (bsc#1033937) * CVE-2017-7702: WBMXL dissector infinite loop (bsc#1033938) * CVE-2017-7703: IMAP dissector crash (bsc#1033939) * CVE-2017-7704: DOF dissector infinite loop (bsc#1033940) * CVE-2017-7705: RPCoRDMA dissector infinite loop (bsc#1033941) * CVE-2017-7745: SIGCOMP dissector infinite loop (bsc#1033942) * CVE-2017-7746: SLSK dissector long loop (bsc#1033943) * CVE-2017-7747: PacketBB dissector crash (bsc#1033944) * CVE-2017-7748: WSP dissector infinite loop (bsc#1033945) - Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.2.6.html- Wireshark 2.2.5: boo#1027998 This release fixes minor vulnerabilities that could be used to trigger a dissector crash or infinite loops by sending specially crafted packages over the network or into a capture file: * CVE-2017-6467: NetScaler file parser infinite loop (wnpa-sec-2017-11) * CVE-2017-6468: NetScaler file parser crash (wnpa-sec-2017-08) * CVE-2017-6469: LDSS dissector crash (wnpa-sec-2017-03) * CVE-2017-6470: IAX2 dissector infinite loop (wnpa-sec-2017-10) * CVE-2017-6471: WSP dissector infinite loop (wnpa-sec-2017-05) * CVE-2017-6472: RTMTP dissector infinite loop (wnpa-sec-2017-04) * CVE-2017-6473: K12 file parser crash (wnpa-sec-2017-09) * CVE-2017-6474: NetScaler file parser infinite loop (wnpa-sec-2017-07) * wnpa-sec-2017-06: STANAG 4607 file parser infinite loop - restore license in about dialog boo#1026507- Disable gnutls on SLE11 as we are unable to meet the gnutls requirements there- Wireshark 2.2.4: This release fixes two minor vulnerabilities that could be use to cause Wireshark to go into a large or infinite loop by sending specially crafted packages over the network or into a capture file (bsc#1021739) * The ASTERIX dissector could go into an infinite loop CVE-2017-5596 wnpa-sec-2017-01 * The DHCPv6 dissector could go into a large loop. CVE-2017-5597 wnpa-sec-2017-02 * Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.2.4.html- Obsolete the ui-gtk in the ui-qt to ensure clean non-conflicted install- Cleanup a bit with spec-cleaner - Properly set ethereal symlink based on UI and set it to proper subpkg - Update conditionals on wireshark to only build Qt or GTK depending on the interface, because upstream now only supports Qt5 - Update the caps code in spec but keep it disabled - Enable geoip only on platforms that support it - Enable libnl only on newer releases - Update desktop file and icon caches - Drop not really needed patch wireshark-1.10.0-authors-pod2man.patch - Use full commands for icon/desktop cache for gtk mode as on sle11 it was not present yet as a macro - Split shared libraries properly to subpackages- Wireshark 2.2.3: * fix export related bugs * fix UI bugs * bugfix and corrections updates for dissectors * updated protocol support for BGP, BOOTP/DHCP, BTLE, DICOM, DOF, Echo, GTP, ICMP, Radiotap, RLC, RPC over RDMA, RTCP, SMB, TCP, UFTP4, and VXLAN- Wireshark 2.2.2: * CVE-2016-9372: Profinet I/O long loop (boo#1010807) * CVE-2016-9374: AllJoyn crash (boo#1010752) * CVE-2016-9376: OpenFlow crash (boo#1010735) * CVE-2016-9373: DCERPC crash (boo#1010754) * CVE-2016-9375: DTN infinite loop (boo#1010740) * Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.2.2.html- Wireshark 2.2.1: This release fixes a number of issues that made it possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file. (bsc#1002981) * wnpa-sec-2016-56: The Bluetooth L2CAP dissector could crash * wnpa-sec-2016-57: The NCP dissector could crash * Further bug fixes and updated protocol support as listed in: * Bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.2.1.html- Wireshark 2.2.0: * Bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.2.0.html * Drop wireshark-pkg-config.patch because code is now in upstream * Drop wireshark-1.12.6-fix-QT-PIC-PIE.patch because no more need for build. And create errors at build Tumbleweed. * Rebase wireshark-1.10.0-authors-pod2man.patch- Wireshark 2.0.6: This release fixes a number of issues that made it possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file. (bsc#998099) * The QNX6 QNET dissector could crash wnpa-sec-2016-50 CVE-2016-7175 * The H.225 dissector could crash wnpa-sec-2016-51 CVE-2016-7176 * The Catapult DCT2000 dissector could crash wnpa-sec-2016-52 CVE-2016-7177 * The UMTS FP dissector could crash wnpa-sec-2016-53 CVE-2016-7178 * The Catapult DCT2000 dissector could crash wnpa-sec-2016-54 CVE-2016-7179 * The IPMI Trace dissector could crash wnpa-sec-2016-55 CVE-2016-7180 * Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.0.6.html- fix permissions warning on appdata, does not need +x- Wireshark 2.0.5: This release fixes a number issues in protocol dissectors that could have allowed a remote attacker to crash Wireshark or cause excessive CPU usage through specially crafted packages inserted into the network or a capture file. * PacketBB crash wnpa-sec-2016-41 bsc#991013 CVE-2016-6505 * WSP infinite loop wnpa-sec-2016-42 bsc#991015 CVE-2016-6505 * RLC long loop wnpa-sec-2016-44 bsc#991017 CVE-2016-6508 * LDSS dissector crash wnpa-sec-2016-45 bsc#991018 CVE-2016-6509 * RLC dissector crash wnpa-sec-2016-46 bsc#991019 CVE-2016-6510 * OpenFlow long loop wnpa-sec-2016-47 bsc#991020 CVE-2016-6511 * MMSE, WAP, WBXML, and WSP infinite loop wnpa-sec-2016-48 bsc#991021 CVE-2016-6512 * WBXML crash wnpa-sec-2016-49 bsc#991022 CVE-2016-6513 * Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.0.5.html- Drop external wireshark.appdata.xml file, use the upstream bundled one instead. - Use the bundled appdata file as a template to generate the proper appdata files for both the GTK and QT GUI applications; install separate appdata for both apps.- Wireshark 2.0.4 (boo#983671) This release fixes a number issues in protocol dissectors that could have allowed a remote attacker to crash Wireshark or cause excessive CPU usage through specially crafted packages inserted into the network or a capture file. * The SPOOLS dissector could go into an infinite loop wnpa-sec-2016-29 CVE-2016-5350 * The IEEE 802.11 dissector could crash wnpa-sec-2016-30 CVE-2016-5351 * The IEEE 802.11 dissector could crash wnpa-sec-2016-31 CVE-2016-5352 * The UMTS FP dissector could crash wnpa-sec-2016-32 CVE-2016-5353 * Some USB dissectors could crash wnpa-sec-2016-33 CVE-2016-5354 * The Toshiba file parser could crash wnpa-sec-2016-34 CVE-2016-5355 * The CoSine file parser could crash wnpa-sec-2016-35 CVE-2016-5356 * The NetScreen file parser could crash wnpa-sec-2016-36 CVE-2016-5357 * The Ethernet dissector could crash wnpa-sec-2016-37 CVE-2016-5358- Wireshark 2.0.3 (boo#976944) This release fixes a number issues in protocol dissectors that could have allowed a remote attacker to crash Wireshark or cause excessive CPU usage through specially crafted packages inserted into the network or a capture file. * The NCP dissector could crash (wnpa-sec-2016-19) * TShark could crash due to a packet reassembly bug (wnpa-sec-2016-20) * The IEEE 802.11 dissector could crash (wnpa-sec-2016-21) * The PKTC dissector could crash (wnpa-sec-2016-22) * The PKTC dissector could crash (wnpa-sec-2016-23) * The IAX2 dissector could go into an infinite loop (wnpa-sec-2016-24) * Wireshark and TShark could exhaust the stack (wnpa-sec-2016-25) * The GSM CBCH dissector could crash (wnpa-sec-2016-26) * MS-WSP dissector crash (wnpa-sec-2016-27) * Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.0.3.html- Wireshark 2.0.2 (boo#968565) This release fixes a number issues in protocol dissectors that could have allowed a remote attacker to crash Wireshark or cause excessive CPU usage through specially crafted packages inserted into the network or a capture file. * CVE-2016-2522: ASN.1 BER dissector crash (wnpa-sec-2016-02) * CVE-2016-2523: DNP dissector infinite loop (wnpa-sec-2016-03) * CVE-2016-2524: X.509AF dissector crash (wnpa-sec-2016-04) * CVE-2016-2525: HTTP/2 dissector crash (wnpa-sec-2016-05) * CVE-2016-2526: HiQnet dissector crash (wnpa-sec-2016-06) * CVE-2016-2527: 3GPP TS 32.423 Trace file parser crash (wnpa-sec-2016-07) * CVE-2016-2528: LBMC dissector crash (wnpa-sec-2016-08) * CVE-2016-2529: iSeries file parser crash (wnpa-sec-2016-09) * CVE-2016-2530: RSL dissector crash (wnpa-sec-2016-10) * CVE-2016-2531: RSL dissector crash (wnpa-sec-2016-10) * CVE-2016-2532: LLRP dissector crash (wnpa-sec-2016-11) * Ixia IxVeriWave file parser crash (wnpa-sec-2016-12) * IEEE 802.11 dissector crash (wnpa-sec-2016-13) * GSM A-bis OML dissector crash (wnpa-sec-2016-14) * ASN.1 BER dissector crash (wnpa-sec-2016-15) * SPICE dissector large loop (wnpa-sec-2016-16) * NFS dissector crash (wnpa-sec-2016-17) * ASN.1 BER dissector crash (wnpa-sec-2016-18) * Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.0.2.html- Recommend wireshark-ui instead of requiring it (boo#961170) to support text-only use- Add CVEs for boo#960382- Wireshark 2.0.1 fixing the following dissector crashes boo#960382: * NBAP dissector crashes. wnpa-sec-2015-31 CVE-2015-8711 * NLM dissector crash. wnpa-sec-2015-37 CVE-2015-8718 * BER dissector crash. wnpa-sec-2015-39 CVE-2015-8720 * Zlib decompression crash. wnpa-sec-2015-40 CVE-2015-8721 * SCTP dissector crash. wnpa-sec-2015-41 CVE-2015-8722 * 802.11 decryption crash. wnpa-sec-2015-42 CVE-2015-8723 CVE-2015-8724 * DIAMETER dissector crash. wnpa-sec-2015-43 CVE-2015-8725 * VeriWave file parser crashes. wnpa-sec-2015-44 CVE-2015-8726 * RSVP dissector crash. wnpa-sec-2015-45 CVE-2015-8727 * ANSI A & GSM A dissector crashes. wnpa-sec-2015-46 CVE-2015-8728 * Ascend file parser crash. wnpa-sec-2015-47 CVE-2015-8729 * NBAP dissector crash. npa-sec-2015-48 CVE-2015-8730 * RSL dissector crash. wnpa-sec-2015-49 CVE-2015-8731 * ZigBee ZCL dissector crash. wnpa-sec-2015-50 CVE-2015-8732 * Sniffer file parser crash wnpa-sec-2015-51 CVE-2015-8733 * NWP dissector crash. wnpa-sec-2015-52 CVE-2015-8734 * BT ATT dissector crash. wnpa-sec-2015-53 CVE-2015-8735 * MP2T file parser crash. wnpa-sec-2015-54 CVE-2015-8736 * MP2T file parser crash. wnpa-sec-2015-55 CVE-2015-8737 * S7COMM dissector crash. wnpa-sec-2015-56 CVE-2015-8738 * IPMI dissector crash. wnpa-sec-2015-57 CVE-2015-8739 * TDS dissector crash. wnpa-sec-2015-58 CVE-2015-8740 * PPI dissector crash. wnpa-sec-2015-59 CVE-2015-8741 * MS-WSP dissector crash. wnpa-sec-2015-60 CVE-2015-8742 - adjust wireshark-1.12.6-fix-QT-PIC-PIE.patch for upstream changes- BuildRequire pkgconfig(Qt5Multimedia) too.- Enable netlink support, requires libnl3.- Wireshark 2.0.0: * Completely new user interface (QT) * ~/.config/wireshark now used over ~/.wireshark * File format debugging support for BTSNOOP, PCAP, and PCAPNG * New and updates support for 3GPP TS 32.423 Trace, Android Logcat text files, Colasoft Capsa files, Netscaler 3.5, and Symbian OS BTSNOOP File Format * Support nanosecond timestamp resolution in PCAP-NG * Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.0.0.html - adjust wireshark-pkg-config.patch for upstream changes- Wireshark 1.12.8 [boo#950437] The following vulnerabilities have been fixed: * pcapng file parser could crash while copying an interface filter. wnpa-sec-2015-30 CVE-2015-7830 * Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.12.8.html - drop upstream wireshark-1.12.x-allow-gdk-pixbuf-deprecation.patch- Wireshark 1.12.7 [boo#941500] The following vulnerabilities have been fixed: * Wireshark could crash when adding an item to the protocol tree. wnpa-sec-2015-21 CVE-2015-6241 * Wireshark could attempt to free invalid memory. wnpa-sec-2015-22 CVE-2015-6242 * Wireshark could crash when searching for a protocol dissector. wnpa-sec-2015-23 CVE-2015-6243 * The ZigBee dissector could crash. wnpa-sec-2015-24 CVE-2015-6244 * The GSM RLC/MAC dissector could go into an infinite loop. wnpa-sec-2015-25 CVE-2015-6245 * The WaveAgent dissector could crash. wnpa-sec-2015-26 CVE-2015-6246 * The OpenFlow dissector could go into an infinite loop. wnpa-sec-2015-27 CVE-2015-6247 * Wireshark could crash due to invalid ptvcursor length checking. wnpa-sec-2015-28 CVE-2015-6248 * The WCCP dissector could crash. wnpa-sec-2015-29 CVE-2015-6249 * Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.12.7.html- Conditionally set lua52-devel BuildRequires for openSUSE versions newer than 13.2. Wireshark does not compile with lua 5.3.- Fix Factory with QT (PIE/PIC) adding wireshark-1.12.6-fix-QT-PIC-PIE.patch- Wireshark 1.12.6 - The following vulnerabilities have been fixed: * WCCP dissector crash CVE-2015-4651 wnpa-sec-2015-19 boo#935157 * GSM DTAP dissector crash CVE-2015-4652 wnpa-sec-2015-20 boo#935158 - Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.12.6.html- force -fPIC build to make QT5 happy.- Wireshark 1.12.5 [boo#930689] - The following vulnerabilities have been fixed: * The LBMR dissector could go into an infinite loop. CVE-2015-3808 CVE-2015-3809 wnpa-sec-2015-12 * The WebSocket dissector could recurse excessively. CVE-2015-3810 wnpa-sec-2015-13 * The WCP dissector could crash while decompressing data. CVE-2015-3811 wnpa-sec-2015-14 * The X11 dissector could leak memory. CVE-2015-3812 wnpa-sec-2015-15 * The packet reassembly code could leak memory. CVE-2015-3813 wnpa-sec-2015-16 * The IEEE 802.11 dissector could go into an infinite loop. CVE-2015-3814 wnpa-sec-2015-17 * The Android Logcat file parser could crash. CVE-2015-3815 wnpa-sec-2015-18 - Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.12.5.html- Build the qt frontend against QT5 in Factory (only).- Add wireshark-pkg-config.patch: actually install wireshark.pc, which is part of the tarball. Seems only cmake based setup handles this for upstream. - Add wireshark.appdata.xml in order to show up in AppStream based appstores.- Wireshark 1.12.4: - The following security issues were fixed: * The ATN-CPDLC dissector could crash. wnpa-sec-2015-06 CVE-2015-2187 [bnc#920695] * The WCP dissector could crash. wnpa-sec-2015-07 CVE-2015-2188 [bnc#920696] * The pcapng file parser could crash. wnpa-sec-2015-08 CVE-2015-2189 [bnc#920697] * The LLDP dissector could crash. wnpa-sec-2015-09 CVE-2015-2190 [bnc#920698] * The TNEF dissector could go into an infinite loop. wnpa-sec-2015-10 CVE-2015-2191 [bnc#920699] * The SCSI OSD dissector could go into an infinite loop. wnpa-sec-2015-11 CVE-2015-2192 [bnc#920700] - Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.12.4.html- Wireshark 1.12.3 - The following vulnerabilities allowed Wireshark to be crashed by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file. + The WCCP dissector could crash wnpa-sec-2015-01 CVE-2015-0559 CVE-2015-0560 [boo#912365] + The LPP dissector could crash. wnpa-sec-2015-02 CVE-2015-0561 [boo#912368] + The DEC DNA Routing Protocol dissector could crash. wnpa-sec-2015-03 CVE-2015-0562 [boo#912369] + The SMTP dissector could crash. wnpa-sec-2015-04 CVE-2015-0563 [boo#912370] + Wireshark could crash while decypting TLS/SSL sessions. wnpa-sec-2015-05 CVE-2015-0564 [boo#912372] - Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.12.3.html- build with PIE- Allow build with functions deprecated in gdk-pixbuf 2.31.2, fixing build for openSUSE Factory, add wireshark-1.12.x-allow-gdk-pixbuf-deprecation.patch- Wireshark 1.12.2 - The following vulnerabilities have been fixed. + SigComp UDVM buffer overflow wnpa-sec-2014-20 CVE-2014-8710 boo#905246 + AMQP crash wnpa-sec-2014-21 CVE-2014-8711 boo#905245 + NCP crashes wnpa-sec-2014-22 CVE-2014-8712 CVE-2014-8713 boo#905248 + TN5250 infinite loops wnpa-sec-2014-23 CVE-2014-8714 boo#905247 - Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.12.2.html- remove gpg-offline, now part of source-validator, also fixing SLE 12/sbin/ldconfig/sbin/ldconfigbuild75 15656130542.4.16-lp151.2.6.12.4.16-lp151.2.6.1libwiretap.so.7libwiretap.so.7.0.16/usr/lib/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:10760/openSUSE_Leap_15.1_Update/0427ae0c02cb71b514a3de7eb7d7b2da-wireshark.openSUSE_Leap_15.1_Updatedrpmxz5i586-suse-linuxELF 32-bit LSB shared object, Intel 80386, version 1 (SYSV), dynamically linked, BuildID[sha1]=bc1aa2a03fa2467dd31060e950721eb8d7c64285, strippedPRRR R RRRRRRRR R RR R&3oE⤠utf-82bd5fe98ca3eac4574f3a2efa6692dd775687cb7158ee236f71bd64d6dc6b4ec?7zXZ !t/,=1]"k%]d_#칕?"L:KG~ˊo}7meL 0zVrr<_1#nEpռ*Kq1{zƃYF85(= ^摲sd cBa3صNĺpfITQQx:JHq֒nM0nd7eKNdx)3`eQKӔhzq!XN̈wӉOԕ4Vl3o߷mښ:ۍhNM43Q֬ ^DFЌ\.ÌI,Kp <$-(_!Emc>5)"!k!mk}qZZ,7 79br! cD1=F=k,8bN =fi tjn=%QBۅ>y_|@qO3\Q aNfbCU'][y"&(02)DŽ N{ S]e8~ҵOYEbmYߟl1pFD z]TֺL?TKYasx哐:` rTA׍0g!ZtO+hl_J HV s9r1;o%8|(1)/4W674*OMߡߚ` ]"VYd\Sr#Q1T8;2sh>7̔~^4 %sT^@%ހB䠵ջ:rH a!2nEpn'N<3+ bPo[PuS1ah؇N>jT8lkP`.0 򏛆dlْU.*2E.]V/-/5[DNF603G2o2d1]/&m"9ӔL a60q>פ+좁568b%ze82}Tƛ>ҁj51~Wޓ v%B]JCŽBT ]y:-i:,$/mkn8!jie3;U#V/Em8dlx0ADd4vNe4*-B ǗCɼg"fLWE\|"O`0yӒ`k!65 8n}H<- ܆;|wt#;o1 \D1ﶼ[ FqgD1qD!c5E-rILeGXPOwn떄3`G8~-Sg_)5O1rZ [ƽ[^lj¡ҧI?up'?|ΚRRҫ4R^]h]Lj3+2Wʆٷ}H)iX[e~J#49JJ\$_RTy;ꪡ+CԃXʈM-ڍN'NzC Va6ƻ,/}mD*7&[-:]xk> #n= d;s`Jcl`ZU-M,i hxcq0^03fU]TIRPU>^e~6U'6[ɛɱ|&p!0슾hU;K\s 9eGE |G{u6DrvF6]naC ֦@G#~Trr[fd#zfHυT •0AΊWz[:tQ"UsbMo0x,ч-;&%>(ܥ Y['mo?ezm<"q2)RgreLM%z4ȑhi/:xXF9 ЉԻ "r33DЩdaeYׇPxg%yN[UZEG8v?rjsS@Qr?WW;Lp9!]a顚 EZ&5}*|:7 Z*jkC+E>7j;a! #5i3WvXv<Ѥgax{PaV5m$N_A(YZ-Irr%6gs5WwmZؙJ ",ג$w˓**v;9(OA!arY4uXaftĆT]T9P@]0sU8XN¶UMqL="ۢl\'NKGֶM699)bWL2gjO3/Ēe:BcqQacmJ'h  )L;L*l$܂hCNIE@ZdvܿlkW+7Nq`z) &Ɣ @,C籮D;1Vܻ z6د3 LWF~6NcCM★qQӳQq_=ri.X[p,9@HO[̺m/G(n@@* "5gt")bbM:ɋvyf:7iD7U3)tf0Ԏl[Q~]_F!狷ϰπj"q.O:1EQ;(w,~A}GC#*kd$^0>!:r 3^ KS{DGN]#yk F\_+jy]piԛBys(i(qp@2UɘZJ!bJ4hL!9 C/ޡ/AR:-fR$ķvg7/= *Wb$W˚0sbXUOTxG9yX"ʙJ8nWFKۚp;F6ݰv@xd7 6]h!kzH`T xGՇ:'s}|ݳ(hwHyu=4NсO9%wFMBPݵj5&IHQ28ҰZ]ǘ%·y6`B_"]{2E;1r⢵3&MT3W+,zvB0_S4# (X:SrݚLg_ ] 7(*O *s y1m6^hR߆nGU<m(ēt7LLr ,x(UFw\usq^i[2儹6\jS9.*<gb[ iXTSV <0IMr@8߉Ɖ EWFv;:2#uъdD/ Ji"R|=[ȏ2?{II4ExVy z4hh]6}hж18(~nh2) <٩ѲCtbK}fжgBˁ,5h_΢Kv6IP]`87ܚ VУ3xt;oز` $p6cTld JOe:e_du=)YOű}, C hqm=l䘇fPp?F_ّ9#RUx{f8"ܞBWDv`~W#t0prPsuw5Q}QSpO?RJ,JIX dw>U>+y\;C.)"OD'p+9C"Ssn1<) (~X9&G=SB+`߷ cՈ#Y/쮫4Ƀ %qR "Fy /0 ;#--&\sn K=.v!8 fdov0]éoR8)KX|>yc.L\ ~B0n' :S5J<ߛY4DwIj"Ԉj S{LŖZE(HDά!,$)*?X&7s(!FTMj70Xˠ YZ