libwiretap10-3.2.8-lp151.2.18.1<>,_/=„JA{%j*˽J,.֦l3s<#aJcK횞sHD6ͩ.54IAJQlG < r;ՙXj|y;t%,EOB# C BEQ'Щ;^ 1W\U3Q@[RIsx}zڊJbO5#sR#PW7?uƶ P:BޫscxO]j&w=Ir0X0:Tj>@<?,d " @ '8SY`h l p x  X"(J8TU9U: cU>@F GH$I,X0Y<\d]l^bcGdefluvwxy z(Clibwiretap103.2.8lp151.2.18.1Wireshark library for tappingWiretap, part of the Wireshark project, is a library that allows one to read and write several packet capture file formats._lamb26@openSUSE Leap 15.1openSUSEGPL-2.0-or-later AND GPL-3.0-or-laterhttp://bugs.opensuse.orgSystem/Librarieshttps://www.wireshark.org/linuxx86_64@_O_577eea0f8499f2ddd3cb3a6f14083d333dca09d1c7d8b15c6f76bb26a0271618libwiretap.so.10.0.8rootrootrootrootwireshark-3.2.8-lp151.2.18.1.src.rpmlibwiretap.so.10()(64bit)libwiretap10libwiretap10(x86-64)@@@@@@@@@@    /sbin/ldconfig/sbin/ldconfiglibc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.7)(64bit)libglib-2.0.so.0()(64bit)libwsutil.so.11()(64bit)libz.so.1()(64bit)libz.so.1(ZLIB_1.2.2.4)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1_@_l@_3^z^3^^@^b;@^W@^)^ P@]f@]@]N@]@]]y@]6]0_@]@\@\@\@\|\w@\5@[[[[Q[W[WZ?ZVZľ@ZSZX@Z!D@YY4YW@YbY@YyYm@Y1S@Y;@XX@X@XAXlXbWXQ4@X-W@WҤ@WҤ@W^@WW@WXWcVяVV^V@Vl @Vii@VMV U5@UU@UU`kUSRobert Frohl Andreas Stieger Andreas Stieger Michel Normand Robert Frohl Robert Frohl Robert Frohl Robert Frohl Robert Frohl Robert Frohl Robert Frohl seanlew@opensuse.orgMarcus Rueckert Robert Frohl Andreas Stieger Robert Frohl Johannes Segitz Robert Frohl Dominique Leuenberger Robert Frohl Robert Frohl Robert Frohl Robert Frohl Robert Frohl Robert Frohl astieger@suse.comastieger@suse.comastieger@suse.comastieger@suse.comastieger@suse.comastieger@suse.comastieger@suse.comecsos@opensuse.orgastieger@suse.comastieger@suse.comastieger@suse.comastieger@suse.comastieger@suse.comjmatejek@suse.comastieger@suse.comjengelh@inai.detchvatal@suse.comastieger@suse.comastieger@suse.comastieger@suse.comastieger@suse.comastieger@suse.comastieger@suse.comtchvatal@suse.comastieger@suse.comtchvatal@suse.comtchvatal@suse.comastieger@suse.comastieger@suse.comastieger@suse.comecsos@opensuse.orgastieger@suse.comastieger@suse.comastieger@suse.combadshah400@gmail.comastieger@suse.comastieger@suse.comastieger@suse.comastieger@suse.comastieger@suse.comastieger@suse.comcrrodriguez@opensuse.orgcrrodriguez@opensuse.orgastieger@suse.comastieger@suse.comastieger@suse.comzaitor@opensuse.orgastieger@suse.comastieger@suse.comcrrodriguez@opensuse.orgastieger@suse.comcrrodriguez@opensuse.orgdimstar@opensuse.orgastieger@suse.comandreas.stieger@gmx.demeissner@suse.comandreas.stieger@gmx.deandreas.stieger@gmx.deandreas.stieger@gmx.de- wireshark 3.2.8: * CVE-2020-26575: FBZERO dissector crash (boo#1177406) * CVE-2020-28030: GQUIC dissector crash (boo#1178291) * Infinite memory allocation while parsing this tcp packet - Further features, bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-3.2.8.html- wireshark 3.2.7: * CVE-2020-25863: MIME Multipart dissector crash (boo#1176908) * CVE-2020-25862: TCP dissector crash (boo#1176909) * CVE-2020-25866: BLIP dissector crash (boo#1176910) - Further features, bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-3.2.7.html- Wireshark 3.2.6: * CVE-2020-17498: Kafka dissector crash (boo#1175204) * Further features, bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-3.2.6.html- Wireshark 3.2.5: * CVE-2020-15466: GVCP dissector infinite loop (boo#1173606) * Further features, bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-3.2.5.html - make verification of package source signatures compatible with source_validator- Add _constraints for ppc/ppc64le that need more than 3GB to build- wireshark 3.2.4 * CVE-2020-13164: NFS dissector crash (boo#1171899) - Further features, bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-3.2.4.html- wireshark 3.2.3 (boo#1169063) * CVE-2020-11647: The BACapp dissector could crash - Further features, bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-3.2.3.html- Remove dependency on brotli, only the library is needed.- wireshark 3.2.2 (boo#1165241) * CVE-2020-9431: LTE RRC dissector memory leak. * CVE-2020-9430: WiMax DLMAP dissector crash. * CVE-2020-9428: EAP dissector crash. * CVE-2020-9429: WireGuard dissector crash. - Further features, bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-3.2.2.html- Fixed build against SLE flavors- wireshark 3.2.1 * CVE-2020-7044: WASSP dissector crash (boo#1161052) - Further features, bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-3.2.1.html- wireshark 3.2.0 * Brotli decompression support in HTTP/HTTP2 (requires the brotli library). * You can now follow HTTP/2 and QUIC streams. * HTTP2 support streaming mode reassembly. To use this feature, subdissectors can register itself to "streaming_content_type" dissector table and return pinfo→desegment_len and pinfo→desegment_offset to tell HTTP2 when to start and how many additional bytes requires when next called. * IOGraph automatically adds a graph for the selected display filter if no previous graph exists * WireGuard decryption can now be enabled through keys embedded in a pcapng in addition to the existing key log preference (Bug 15571). - Further features, bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-3.2.0.html- wireshark 3.0.7: * CVE-2019-19553: CMS dissector crash (boo#1158505). * ws_pipe_wait_for_pipe() can wait on closed handles * suport for 11ax in PEEKREMOTE * reassembling of the two TLS records not working correctly - Further features, bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-3.0.7.html- since we only have one gui package now move the gui related files to that package, which in turn reduces the requires in the main package for headless installations.- wireshark 3.0.6: * extcap: Several issues when capturing from multiple extcap interfaces. * Expert Infos Incorrectly Displays Info Column instead of comment. * Wireshark does not support USB packets with size greater than 256 KiB. * IS-IS: add support for decoding TE TLV Type 138 as per RFC 5307. - Further features, bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-3.0.6.html- wireshark 3.0.5: * Fix Qt interface crashes on a profile with packet list only * NET-SNMP EngineID Length handling Warning * fix Crash SIGSEGV when decrypting IEEE 802.11 EAP re-authentications- wireshark 3.0.4 * CVE-2019-16319: Fixed an infinite loop in the Gryphon dissector (boo#1150690). - Further features, bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-3.0.4.html- Added BuildRequires for spandsp-devel to enable decoding of various VoIP codecs- wireshark 3.0.3 * CVE-2019-13619: ASN.1 BER and related dissectors crash. (bsc#1141980) - Further features, bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-3.0.3.html- BuildRequire pkgconfig(systemd) instead of systemd: allow OBS to shortcut the build queues by allowing usage of systemd-mini- Wireshark 3.0.2 (bsc#1136021) * Wireshark dissection engine crash. - Further features, bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-3.0.2.html- Added config.h again, which got lost during the wireshark 3 update.- Wireshark 3.0.1 (bsc#1131941) * CVE-2019-10895: NetScaler file parser crash. * CVE-2019-10899: SRVLOC dissector crash. * CVE-2019-10897: IEEE 802.11 dissector infinite loop. * CVE-2019-10898: GSUP dissector infinite loop. * CVE-2019-10900: Rbm dissector infinite loop. * CVE-2019-10894: GSS-API dissector crash. * CVE-2019-10896: DOF dissector crash. * CVE-2019-10902: TSDNS dissector crash. * CVE-2019-10901: LDSS dissector crash. * CVE-2019-10903: DCERPC SPOOLSS dissector crash. - Further features, bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-3.0.1.html- Wireshark 3.0.0 * The IP map feature (the "Map" button in the "Endpoints" dialog) has been added back in a modernized form. * Initial support for using PKCS #11 tokens for RSA decryption in TLS. This can be configured at Preferences, RSA Keys. * Conversation timestamps are supported for UDP/UDP-Lite protocols. * TShark now supports the -G elastic-mapping option which generates an ElasticSearch mapping file. * The Ethernet and IEEE 802.11 dissectors no longer validate the frame check sequence (checksum) by default. * The TCP dissector gained a new "Reassemble out-of-order segments" preference to fix dissection and decryption issues in case TCP segments are received out-of-order. * Decryption support for the new WireGuard dissector. * The BOOTP dissector has been renamed to DHCP. With the exception of "bootp.dhcp", the old "bootp.*" display filter fields are still supported but may be removed in a future release. * The SSL dissector has been renamed to TLS. As with BOOTP the old "ssl.*" display filter fields are supported but may be removed in a future release. - Further features, bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-3.0.0.html - removed wireshark-1.10.0-enable_lua.patch, because LUA is enabled by default.- Wireshark 2.6.7 * CVE-2019-9214: RPCAP dissector could crash (bnc#1127367) * CVE-2019-9209: ASN.1 BER and related dissectors could crash (bnc#1127369) * CVE-2019-9208: TCAP dissector could crash (bnc#1127370) - Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.6.7.html- Wireshark 2.6.6 * CVE-2019-5716: The 6LoWPAN dissector could crash (bsc#1121231) * CVE-2019-5717: The P_MUL dissector could crash (bsc#1121232) * CVE-2019-5718: The RTSE dissector and other dissectors could crash (bsc#1121233) * CVE-2019-5719: The ISAKMP dissector could crash (bsc#1121234) - Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.6.6.html- Wireshark 2.6.5 (bsc#1117740): * CVE-2018-19625: The Wireshark dissection engine could crash (wnpa-sec-2018-51) * CVE-2018-19626: The DCOM dissector could crash (wnpa-sec-2018-52) * CVE-2018-19623: The LBMPDM dissector could crash (wnpa-sec-2018-53) * CVE-2018-19622: The MMSE dissector could go into an infinite loop (wnpa-sec-2018-54) * CVE-2018-19627: The IxVeriWave file parser could crash (wnpa-sec-2018-55) * CVE-2018-19624: The PVFS dissector could crash (wnpa-sec-2018-56) * CVE-2018-19628: The ZigBee ZCL dissector could crash (wnpa-sec-2018-57) - Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.6.5.html- Wireshark 2.6.4 (bsc#1111647): * CVE-2018-18227: MS-WSP dissector crash (wnpa-sec-2018-47) * CVE-2018-18226: Steam IHS Discovery dissector memory leak (wnpa-sec-2018-48) * CVE-2018-18225: CoAP dissector crash (wnpa-sec-2018-49) * CVE-2018-12086: OpcUA dissector crash (wnpa-sec-2018-50) - Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.6.4.html- Update to 2.6.3 (boo#1106514): * CVE-2018-16058: Bluetooth AVDTP dissector crash (wnpa-sec-2018-44) * CVE-2018-16056: Bluetooth Attribute Protocol dissector crash (wnpa-sec-2018-45) * CVE-2018-16057: Radiotap dissector crash (wnpa-sec-2018-46) - Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.6.3.html- update to 2.6.2: * CVE-2018-14342: BGP dissector large loop (wnpa-sec-2018-34, boo#1101777) * CVE-2018-14344: ISMP dissector crash (wnpa-sec-2018-35, boo#1101788) * CVE-2018-14340: Multiple dissectors could crash (wnpa-sec-2018-36, boo#1101804) * CVE-2018-14343: ASN.1 BER dissector crash (wnpa-sec-2018-37, boo#1101786) * CVE-2018-14339: MMSE dissector infinite loop (wnpa-sec-2018-38, boo#1101810) * CVE-2018-14341: DICOM dissector crash (wnpa-sec-2018-39, boo#1101776) * CVE-2018-14368: Bazaar dissector infinite loop (wnpa-sec-2018-40, boo#1101794) * CVE-2018-14369: HTTP2 dissector crash (wnpa-sec-2018-41, boo#1101800) * CVE-2018-14367: CoAP dissector crash (wnpa-sec-2018-42, boo#1101791) * CVE-2018-14370: IEEE 802.11 dissector crash (wnpa-sec-2018-43, boo#1101802) - Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.6.2.html - drop wireshark-2.6.1-fix-Qt-5.11.patch, upstream- Fix build with Qt 5.11 (boo#1093733) add wireshark-2.6.1-fix-Qt-5.11.patch- update to 2.6.1: This release fixes minor vulnerabilities that could be used to trigger dissector crashes or cause dissectors to go into large infinite loops by making Wireshark read specially crafted packages from the network or capture files (bsc#1094301): * CVE-2018-11354: IEEE 1905.1a dissector crash * CVE-2018-11355: RTCP dissector crash * CVE-2018-11356: DNS dissector crash * CVE-2018-11357: Multiple dissectors could consume excessive memory * CVE-2018-11358: Q.931 dissector crash * CVE-2018-11359: The RRC dissector and other dissectors could crash * CVE-2018-11360: GSM A DTAP dissector crash * CVE-2018-11361: IEEE 802.11 dissector crash * CVE-2018-11362: LDSS dissector crash - Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.6.1.html- Turn on ssh, maxminddb, c-ares, snappy, lz4, HTTP2 support - Use capabilities to be able to run capture as a non-root user. In easy system permissions mode all users can capture traffic. In secure system permissions mode, must be added to the wireshark group to capture. bsc#957624 Drop wireshark-1.2.0-disable-warning-dialog.patch- update to 2.6.0 * Bug Fixes - The following bugs have been fixed: - Dumpcap might not quit if Wireshark or TShark crashes. (Bug 1419) * New and Updated Features The following features are new (or have been significantly updated) since version 2.5.0: - HTTP Request sequences are now supported. - Wireshark now supports MaxMind DB files. Support for GeoIP and GeoLite Legacy databases has been removed. - The Windows packages are now built using Microsoft Visual Studio 2017. - The IP map feature (the “Map” button in the “Endpoints” dialog) has been removed. The following features are new (or have been significantly updated) since version 2.4.0: - Display filter buttons can now be edited, disabled, and removed via a context menu directly from the toolbar - Drag & Drop filter fields to the display filter toolbar or edit to create a button on the fly or apply the filter as a display filter. - Application startup time has been reduced. - Some keyboard shortcut mix-ups have been resolved by assigning new shortcuts to Edit → Copy methods. - TShark now supports color using the --color option. - The "matches" display filter operator is now case-insensitive. - Display expression (button) preferences have been converted to a UAT. This puts the display expressions in their own file. Wireshark still supports preference files that contain the old preferences, but new preference files will be written without the old fields. - SMI private enterprise numbers are now read from the “enterprises.tsv” configuration file. - The QUIC dissector has been renamed to Google QUIC (quic → gquic). - The selected packet number can now be shown in the Status Bar by enabling Preferences → Appearance → Layout → Show selected packet number. - File load time in the Status Bar is now disabled by default and can be enabled in Preferences → Appearance → Layout → Show file load time. - Support for the G.729A codec in the RTP Player is now added via the bcg729 library. - Support for hardware-timestamping of packets has been added. - Improved NetMon .cap support with comments, event tracing, network filter, network info types and some Message Analyzer exported types. - The personal plugins folder on Linux/Unix is now ~/.local/lib/wireshark/plugins. - TShark can print flow graphs using -z flow… - Capinfos now prints SHA256 hashes in addition to RIPEMD160 and SHA1. MD5 output has been removed. - The packet editor has been removed. (This was a GTK+ only experimental feature.) - Support BBC micro:bit Bluetooth profile - The Linux and UNIX installation step for Wireshark will now install headers required to build plugins. A pkg-config file is provided to help with this (see “doc/plugins.example” for details). Note you must still rebuild all plugins between minor releases (X.Y). - The Windows installers and packages now ship with Qt 5.9.4. - The generic data dissector can now uncompress zlib compressed data. - DNS Stats now supports service level statistics. - DNS filters for retransmissions and unsolicited responses have been added. - The “tcptrace” TCP Stream graph now shows duplicate ACKS and zero window advertisements. - The membership operator now supports ranges, allowing display filters such as tcp.port in {4430..4434} to be expressed. See the User’s Guide, chapter Building display filter expressions for details. * New Protocol Support * Updated Protocol Support - Too many protocols have been updated to list here. * New and Updated Capture File Support - Microsoft Network Monitor * New and Updated Capture Interfaces support - LoRaTap - drop patch wireshark-1.2.0-geoip.patch, because file to patch no more exists - accumulating fixes from previous versions: * wireshark 2.4.16: - CVE-2019-13619: ASN.1 BER and related dissectors crash (bsc#1141980). * wireshark 2.4.15 (bsc#1136021): - Wireshark dissection engine crash. * wireshark 2.4.14 (bsc#1131945): - CVE-2019-10895: NetScaler file parser crash. - CVE-2019-10899: SRVLOC dissector crash. - CVE-2019-10894: GSS-API dissector crash. - CVE-2019-10896: DOF dissector crash. - CVE-2019-10901: LDSS dissector crash. - CVE-2019-10903: DCERPC SPOOLSS dissector crash. * wireshark 2.4.13: - CVE-2019-9214: RPCAP dissector could crash (bsc#1127367) - CVE-2019-9209: ASN.1 BER and related dissectors could crash (bsc#1127369) - CVE-2019-9208: TCAP dissector could crash (bsc#1127370) * wireshark 2.4.12: - CVE-2019-5717: The P_MUL dissector could crash (bsc#1121232) - CVE-2019-5718: The RTSE dissector and other dissectors could crash (bsc#1121233) - CVE-2019-5719: The ISAKMP dissector could crash (bsc#1121234) - CVE-2019-5721: The ENIP dissector could crash (bsc#1121235) * wireshark 2.4.11 (bsc#1117740): - CVE-2018-19625: The Wireshark dissection engine could crash - CVE-2018-19626: The DCOM dissector could crash - CVE-2018-19623: The LBMPDM dissector could crash - CVE-2018-19622: The MMSE dissector could go into an infinite loop - CVE-2018-19627: The IxVeriWave file parser could crash - CVE-2018-19624: The PVFS dissector could crash * wireshark 2.4.10 (bsc#1111647): - CVE-2018-18227: MS-WSP dissector crash - CVE-2018-12086: OpcUA dissector crash * wireshark 2.4.9 (bsc#1106514): - CVE-2018-16058: Bluetooth AVDTP dissector crash - CVE-2018-16056: Bluetooth Attribute Protocol dissector crash - CVE-2018-16057: Radiotap dissector crash * wireshark 2.4.8: - CVE-2018-14342: BGP dissector large loop (boo#1101777) - CVE-2018-14344: ISMP dissector crash (boo#1101788) - CVE-2018-14340: Multiple dissectors could crash (boo#1101804) - CVE-2018-14343: ASN.1 BER dissector crash (boo#1101786) - CVE-2018-14339: MMSE dissector infinite loop (boo#1101810) - CVE-2018-14341: DICOM dissector crash (boo#1101776) - CVE-2018-14368: Bazaar dissector infinite loop (boo#1101794) - CVE-2018-14369: HTTP2 dissector crash (boo#1101800) - CVE-2018-14367: CoAP dissector crash (boo#1101791) - CVE-2018-14370: IEEE 802.11 dissector crash (boo#1101802) * wireshark 2.4.7 (bsc#1094301): - CVE-2018-11356: DNS dissector crash - CVE-2018-11357: Multiple dissectors could consume excessive memory - CVE-2018-11358: Q.931 dissector crash - CVE-2018-11359: The RRC dissector and other dissectors could crash - CVE-2018-11360: GSM A DTAP dissector crash - CVE-2018-11362: LDSS dissector crash- Wireshark 2.4.6: This release fixes minor vulnerabilities that could be used to trigger dissector crashes or cause dissectors to go into large infinite loops by making Wireshark read specially crafted packages from the network or capture files (bsc#1088200): * CVE-2018-9264: ADB dissector crash * CVE-2018-9260: IEEE 802.15.4 dissector crash * CVE-2018-9261: NBAP dissector crash * CVE-2018-9262: VLAN dissector crash * CVE-2018-9256: LWAPP dissector crash * CVE-2018-9263: Kerberos dissector crash * CVE-2018-9258: TCP dissector crash * CVE-2018-9257: CQL infinite loop * Memory leaks in multiple dissectors: CVE-2018-9265, CVE-2018-9266, CVE-2018-9267, CVE-2018-9268, CVE-2018-9269, CVE-2018-9270, CVE-2018-9271, CVE-2018-9272, CVE-2018-9273, CVE-2018-9274 * Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.4.6.html- Wireshark 2.4.5: This release fixes minor vulnerabilities that could be used to trigger dissector crashes or cause dissectors to go into large infinite loops by making Wireshark read specially crafted packages from the network or capture files (bsc#1082692): * CVE-2018-7335: The IEEE 802.11 dissector could crash * CVE-2018-7321, CVE-2018-7322, CVE-2018-7323, CVE-2018-7324, CVE-2018-7325, CVE-2018-7326, CVE-2018-7327, CVE-2018-7328, CVE-2018-7329, CVE-2018-7330, CVE-2018-7331, CVE-2018-7332, CVE-2018-7333, CVE-2018-7421: Multiple dissectors could go into large infinite loops * CVE-2018-7334: The UMTS MAC dissector could crash * CVE-2018-7337: The DOCSIS dissector could crash * CVE-2018-7336: The FCP dissector could crash * CVE-2018-7320: The SIGCOMP dissector could crash * CVE-2018-7420: The pcapng file parser could crash * CVE-2018-7417: The IPMI dissector could crash * CVE-2018-7418: The SIGCOMP dissector could crash * CVE-2018-7419: The NBAP disssector could crash * Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.4.5.html- Wireshark 2.4.4: * fixes for dissector crashes: + CVE-2018-5334: IxVeriWave file could crash (bsc#1075737) + CVE-2018-5335: WCP dissector could crash (bsc#1075738) + CVE-2018-5336: Multiple dissector crashes (bsc#1075739) * No longer enable the Linux kernel BPF JIT compiler via the net.core.bpf_jit_enable sysctl, as this would make systems more vulnerable to Spectre variant 1 (bsc#1075748, CVE-2017-5753) * Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.4.4.html- Wireshark 2.4.3: This release fixes minor vulnerabilities that could be used to trigger dissector crashes by making Wireshark read specially crafted packages from the network or capture files (bsc#1070727): * CVE-2017-17084: IWARP_MPA dissector crash (wnpa-sec-2017-47) * CVE-2017-17083: NetBIOS dissector crash (wnpa-sec-2017-48) * CVE-2017-17085: CIP Safety dissector crash (wnpa-sec-2017-49) * Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.4.3.html- Wireshark 2.4.2: This release fixes minor vulnerabilities that could be used to trigger dissector crashes or infinite loops by making Wireshark read specially crafted packages from the network or a capture file (boo#1062645): * CVE-2017-15192: BT ATT dissector crash (wnpa-sec-2017-42) * CVE-2017-15193: MBIM dissector crash (wnpa-sec-2017-43) * CVE-2017-15191: DMP dissector crash (wnpa-sec-2017-44) * CVE-2017-15190: RTSP dissector crash (wnpa-sec-2017-45) * CVE-2017-15189: DOCSIS infinite loop (wnpa-sec-2017-46)- downgrade to lua51-devel in order to drop Lua 5.2 from Factory (can't upgrade to 5.3 because that is still not supported)- Wireshark 2.4.1: This release fixes minor vulnerabilities that could be used to trigger dissector crashes, infinite loops, or cause excessive use of memory resources by making Wireshark read specially crafted packages from the network or a capture file: * CVE-2017-13767: MSDP dissector infinite loop (bsc#1056248) * CVE-2017-13766: Profinet I/O buffer overrun (bsc#1056249) * CVE-2017-13764: Modbus dissector crash (bsc#1056250) * CVE-2017-13765: IrCOMM dissector buffer overrun (bsc#1056251) * Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.4.1.html- Trim filler wording from description.- Gcrypt is now default - gtk switch was redone to accept value at the end instead of 2 options- Wireshark 2.4.0: * SS7 Point Codes can now be resolved into names with a hosts- like file. * Wireshark can now go fullscreen to have more room for packets * TShark can now export objects like the other GUI interfaces. * Support for G.722 and G.726 codecs in the RTP Player (via the SpanDSP library) * You can now choose the output device when playing RTP streams * Added support for dissectors to include a unit name natively in their hf field. A field can now automatically append "seconds" or "ms" to its value without additional printf-style APIs * The Default profile can now be reset to default values. * You can move back and forth in the selection history in the Qt UI. * IEEE 802.15.4 dissector now uses an UAT for decryption keys. The original decryption key preference has been obsoleted. * Extcap utilities can now provide configuration for a GUI interface toolbar to control the extcap utility while capturing. * Extcap utilities can now validate the capture filter. * Display filter function len() can now be used on all string and byte fields. * Added an experimental timeline view for 802.11 wireless packet data which can be enabled via the "802.11 radio information preferences. * Added TLS 1.3 (draft 21) dissection and decryption support * The (D)TLS Application Layer protocol (e.g. HTTP or CoAP) can now be changed via the Decode As dialog. * The RSA keys dialog for SSL keys has improved feedback for invalid settings and no longer requires the IP address, Port or Protocol fields to be set in addition to the Key File. * TCP Analysis will detect and flag more spurious retransmissions. * Many new and updated protocol support * New and updated Capture File Support: ERF, IxVeriWave, Libpcap, and Pcap-ng * API changes: IEEE802.11: wlan_mgt display filter element got renamed to wlan.- Wireshark 2.2.8 (bsc#1049255): This release fixes minor vulnerabilities that could be used to trigger dissector crashes, infinite loops, or cause excessive use of memory resources by making Wireshark read specially crafted packages from the network or a capture file: * CVE-2017-7702 CVE-2017-11410: WBMXL dissector infinite loop (wnpa-sec-2017-13) * CVE-2017-9350 CVE-2017-11411: openSAFETY dissector memory exhaustion (wnpa-sec-2017-28) * CVE-2017-11408: AMQP dissector crash (wnpa-sec-2017-34) * CVE-2017-11407: MQ dissector crash (wnpa-sec-2017-35) * CVE-2017-11406: DOCSIS infinite loop (wnpa-sec-2017-36)- Wireshark 2.2.7 (bsc#1042330): This release fixes minor vulnerabilities that could be used to trigger dissector crashes, infinite loops, or cause excessive use of CPU resources by making Wireshark read specially crafted packages from the network or a capture file: * CVE-2017-9352: Bazaar dissector infinite loop (bsc#1042304) * CVE-2017-9348: DOF dissector read overflow (bsc#1042303) * CVE-2017-9351: DHCP dissector read overflow (bsc#1042302) * CVE-2017-9346: SoulSeek dissector infinite loop (bsc#1042301) * CVE-2017-9345: DNS dissector infinite loop (bsc#1042300) * CVE-2017-9349: DICOM dissector infinite loop (bsc#1042305) * CVE-2017-9350: openSAFETY dissector memory exhaustion (bsc#1042299) * CVE-2017-9344: BT L2CAP dissector divide by zero (bsc#1042298) * CVE-2017-9343: MSNIP dissector crash (bsc#1042309) * CVE-2017-9347: ROS dissector crash (bsc#1042308) * CVE-2017-9354: RGMP dissector crash (bsc#1042307) * CVE-2017-9353: IPv6 dissector crash (bsc#1042306)- Allow opening capture files from desktop without asking for privileged credentials. bsc#1025714- Wireshark 2.2.6: This release fixes minor vulnerabilities that could be used to trigger a dissector crash or infinite loops by sending specially crafted packages over the network or into a capture file: * CVE-2017-7700: NetScaler file parser infinite loop (bsc#1033936) * CVE-2017-7701: BGP dissector infinite loop (bsc#1033937) * CVE-2017-7702: WBMXL dissector infinite loop (bsc#1033938) * CVE-2017-7703: IMAP dissector crash (bsc#1033939) * CVE-2017-7704: DOF dissector infinite loop (bsc#1033940) * CVE-2017-7705: RPCoRDMA dissector infinite loop (bsc#1033941) * CVE-2017-7745: SIGCOMP dissector infinite loop (bsc#1033942) * CVE-2017-7746: SLSK dissector long loop (bsc#1033943) * CVE-2017-7747: PacketBB dissector crash (bsc#1033944) * CVE-2017-7748: WSP dissector infinite loop (bsc#1033945) - Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.2.6.html- Wireshark 2.2.5: boo#1027998 This release fixes minor vulnerabilities that could be used to trigger a dissector crash or infinite loops by sending specially crafted packages over the network or into a capture file: * CVE-2017-6467: NetScaler file parser infinite loop (wnpa-sec-2017-11) * CVE-2017-6468: NetScaler file parser crash (wnpa-sec-2017-08) * CVE-2017-6469: LDSS dissector crash (wnpa-sec-2017-03) * CVE-2017-6470: IAX2 dissector infinite loop (wnpa-sec-2017-10) * CVE-2017-6471: WSP dissector infinite loop (wnpa-sec-2017-05) * CVE-2017-6472: RTMTP dissector infinite loop (wnpa-sec-2017-04) * CVE-2017-6473: K12 file parser crash (wnpa-sec-2017-09) * CVE-2017-6474: NetScaler file parser infinite loop (wnpa-sec-2017-07) * wnpa-sec-2017-06: STANAG 4607 file parser infinite loop - restore license in about dialog boo#1026507- Disable gnutls on SLE11 as we are unable to meet the gnutls requirements there- Wireshark 2.2.4: This release fixes two minor vulnerabilities that could be use to cause Wireshark to go into a large or infinite loop by sending specially crafted packages over the network or into a capture file (bsc#1021739) * The ASTERIX dissector could go into an infinite loop CVE-2017-5596 wnpa-sec-2017-01 * The DHCPv6 dissector could go into a large loop. CVE-2017-5597 wnpa-sec-2017-02 * Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.2.4.html- Obsolete the ui-gtk in the ui-qt to ensure clean non-conflicted install- Cleanup a bit with spec-cleaner - Properly set ethereal symlink based on UI and set it to proper subpkg - Update conditionals on wireshark to only build Qt or GTK depending on the interface, because upstream now only supports Qt5 - Update the caps code in spec but keep it disabled - Enable geoip only on platforms that support it - Enable libnl only on newer releases - Update desktop file and icon caches - Drop not really needed patch wireshark-1.10.0-authors-pod2man.patch - Use full commands for icon/desktop cache for gtk mode as on sle11 it was not present yet as a macro - Split shared libraries properly to subpackages- Wireshark 2.2.3: * fix export related bugs * fix UI bugs * bugfix and corrections updates for dissectors * updated protocol support for BGP, BOOTP/DHCP, BTLE, DICOM, DOF, Echo, GTP, ICMP, Radiotap, RLC, RPC over RDMA, RTCP, SMB, TCP, UFTP4, and VXLAN- Wireshark 2.2.2: * CVE-2016-9372: Profinet I/O long loop (boo#1010807) * CVE-2016-9374: AllJoyn crash (boo#1010752) * CVE-2016-9376: OpenFlow crash (boo#1010735) * CVE-2016-9373: DCERPC crash (boo#1010754) * CVE-2016-9375: DTN infinite loop (boo#1010740) * Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.2.2.html- Wireshark 2.2.1: This release fixes a number of issues that made it possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file. (bsc#1002981) * wnpa-sec-2016-56: The Bluetooth L2CAP dissector could crash * wnpa-sec-2016-57: The NCP dissector could crash * Further bug fixes and updated protocol support as listed in: * Bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.2.1.html- Wireshark 2.2.0: * Bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.2.0.html * Drop wireshark-pkg-config.patch because code is now in upstream * Drop wireshark-1.12.6-fix-QT-PIC-PIE.patch because no more need for build. And create errors at build Tumbleweed. * Rebase wireshark-1.10.0-authors-pod2man.patch- Wireshark 2.0.6: This release fixes a number of issues that made it possible to make Wireshark crash by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file. (bsc#998099) * The QNX6 QNET dissector could crash wnpa-sec-2016-50 CVE-2016-7175 * The H.225 dissector could crash wnpa-sec-2016-51 CVE-2016-7176 * The Catapult DCT2000 dissector could crash wnpa-sec-2016-52 CVE-2016-7177 * The UMTS FP dissector could crash wnpa-sec-2016-53 CVE-2016-7178 * The Catapult DCT2000 dissector could crash wnpa-sec-2016-54 CVE-2016-7179 * The IPMI Trace dissector could crash wnpa-sec-2016-55 CVE-2016-7180 * Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.0.6.html- fix permissions warning on appdata, does not need +x- Wireshark 2.0.5: This release fixes a number issues in protocol dissectors that could have allowed a remote attacker to crash Wireshark or cause excessive CPU usage through specially crafted packages inserted into the network or a capture file. * PacketBB crash wnpa-sec-2016-41 bsc#991013 CVE-2016-6505 * WSP infinite loop wnpa-sec-2016-42 bsc#991015 CVE-2016-6505 * RLC long loop wnpa-sec-2016-44 bsc#991017 CVE-2016-6508 * LDSS dissector crash wnpa-sec-2016-45 bsc#991018 CVE-2016-6509 * RLC dissector crash wnpa-sec-2016-46 bsc#991019 CVE-2016-6510 * OpenFlow long loop wnpa-sec-2016-47 bsc#991020 CVE-2016-6511 * MMSE, WAP, WBXML, and WSP infinite loop wnpa-sec-2016-48 bsc#991021 CVE-2016-6512 * WBXML crash wnpa-sec-2016-49 bsc#991022 CVE-2016-6513 * Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.0.5.html- Drop external wireshark.appdata.xml file, use the upstream bundled one instead. - Use the bundled appdata file as a template to generate the proper appdata files for both the GTK and QT GUI applications; install separate appdata for both apps.- Wireshark 2.0.4 (boo#983671) This release fixes a number issues in protocol dissectors that could have allowed a remote attacker to crash Wireshark or cause excessive CPU usage through specially crafted packages inserted into the network or a capture file. * The SPOOLS dissector could go into an infinite loop wnpa-sec-2016-29 CVE-2016-5350 * The IEEE 802.11 dissector could crash wnpa-sec-2016-30 CVE-2016-5351 * The IEEE 802.11 dissector could crash wnpa-sec-2016-31 CVE-2016-5352 * The UMTS FP dissector could crash wnpa-sec-2016-32 CVE-2016-5353 * Some USB dissectors could crash wnpa-sec-2016-33 CVE-2016-5354 * The Toshiba file parser could crash wnpa-sec-2016-34 CVE-2016-5355 * The CoSine file parser could crash wnpa-sec-2016-35 CVE-2016-5356 * The NetScreen file parser could crash wnpa-sec-2016-36 CVE-2016-5357 * The Ethernet dissector could crash wnpa-sec-2016-37 CVE-2016-5358- Wireshark 2.0.3 (boo#976944) This release fixes a number issues in protocol dissectors that could have allowed a remote attacker to crash Wireshark or cause excessive CPU usage through specially crafted packages inserted into the network or a capture file. * The NCP dissector could crash (wnpa-sec-2016-19) * TShark could crash due to a packet reassembly bug (wnpa-sec-2016-20) * The IEEE 802.11 dissector could crash (wnpa-sec-2016-21) * The PKTC dissector could crash (wnpa-sec-2016-22) * The PKTC dissector could crash (wnpa-sec-2016-23) * The IAX2 dissector could go into an infinite loop (wnpa-sec-2016-24) * Wireshark and TShark could exhaust the stack (wnpa-sec-2016-25) * The GSM CBCH dissector could crash (wnpa-sec-2016-26) * MS-WSP dissector crash (wnpa-sec-2016-27) * Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.0.3.html- Wireshark 2.0.2 (boo#968565) This release fixes a number issues in protocol dissectors that could have allowed a remote attacker to crash Wireshark or cause excessive CPU usage through specially crafted packages inserted into the network or a capture file. * CVE-2016-2522: ASN.1 BER dissector crash (wnpa-sec-2016-02) * CVE-2016-2523: DNP dissector infinite loop (wnpa-sec-2016-03) * CVE-2016-2524: X.509AF dissector crash (wnpa-sec-2016-04) * CVE-2016-2525: HTTP/2 dissector crash (wnpa-sec-2016-05) * CVE-2016-2526: HiQnet dissector crash (wnpa-sec-2016-06) * CVE-2016-2527: 3GPP TS 32.423 Trace file parser crash (wnpa-sec-2016-07) * CVE-2016-2528: LBMC dissector crash (wnpa-sec-2016-08) * CVE-2016-2529: iSeries file parser crash (wnpa-sec-2016-09) * CVE-2016-2530: RSL dissector crash (wnpa-sec-2016-10) * CVE-2016-2531: RSL dissector crash (wnpa-sec-2016-10) * CVE-2016-2532: LLRP dissector crash (wnpa-sec-2016-11) * Ixia IxVeriWave file parser crash (wnpa-sec-2016-12) * IEEE 802.11 dissector crash (wnpa-sec-2016-13) * GSM A-bis OML dissector crash (wnpa-sec-2016-14) * ASN.1 BER dissector crash (wnpa-sec-2016-15) * SPICE dissector large loop (wnpa-sec-2016-16) * NFS dissector crash (wnpa-sec-2016-17) * ASN.1 BER dissector crash (wnpa-sec-2016-18) * Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.0.2.html- Recommend wireshark-ui instead of requiring it (boo#961170) to support text-only use- Add CVEs for boo#960382- Wireshark 2.0.1 fixing the following dissector crashes boo#960382: * NBAP dissector crashes. wnpa-sec-2015-31 CVE-2015-8711 * NLM dissector crash. wnpa-sec-2015-37 CVE-2015-8718 * BER dissector crash. wnpa-sec-2015-39 CVE-2015-8720 * Zlib decompression crash. wnpa-sec-2015-40 CVE-2015-8721 * SCTP dissector crash. wnpa-sec-2015-41 CVE-2015-8722 * 802.11 decryption crash. wnpa-sec-2015-42 CVE-2015-8723 CVE-2015-8724 * DIAMETER dissector crash. wnpa-sec-2015-43 CVE-2015-8725 * VeriWave file parser crashes. wnpa-sec-2015-44 CVE-2015-8726 * RSVP dissector crash. wnpa-sec-2015-45 CVE-2015-8727 * ANSI A & GSM A dissector crashes. wnpa-sec-2015-46 CVE-2015-8728 * Ascend file parser crash. wnpa-sec-2015-47 CVE-2015-8729 * NBAP dissector crash. npa-sec-2015-48 CVE-2015-8730 * RSL dissector crash. wnpa-sec-2015-49 CVE-2015-8731 * ZigBee ZCL dissector crash. wnpa-sec-2015-50 CVE-2015-8732 * Sniffer file parser crash wnpa-sec-2015-51 CVE-2015-8733 * NWP dissector crash. wnpa-sec-2015-52 CVE-2015-8734 * BT ATT dissector crash. wnpa-sec-2015-53 CVE-2015-8735 * MP2T file parser crash. wnpa-sec-2015-54 CVE-2015-8736 * MP2T file parser crash. wnpa-sec-2015-55 CVE-2015-8737 * S7COMM dissector crash. wnpa-sec-2015-56 CVE-2015-8738 * IPMI dissector crash. wnpa-sec-2015-57 CVE-2015-8739 * TDS dissector crash. wnpa-sec-2015-58 CVE-2015-8740 * PPI dissector crash. wnpa-sec-2015-59 CVE-2015-8741 * MS-WSP dissector crash. wnpa-sec-2015-60 CVE-2015-8742 - adjust wireshark-1.12.6-fix-QT-PIC-PIE.patch for upstream changes- BuildRequire pkgconfig(Qt5Multimedia) too.- Enable netlink support, requires libnl3.- Wireshark 2.0.0: * Completely new user interface (QT) * ~/.config/wireshark now used over ~/.wireshark * File format debugging support for BTSNOOP, PCAP, and PCAPNG * New and updates support for 3GPP TS 32.423 Trace, Android Logcat text files, Colasoft Capsa files, Netscaler 3.5, and Symbian OS BTSNOOP File Format * Support nanosecond timestamp resolution in PCAP-NG * Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-2.0.0.html - adjust wireshark-pkg-config.patch for upstream changes- Wireshark 1.12.8 [boo#950437] The following vulnerabilities have been fixed: * pcapng file parser could crash while copying an interface filter. wnpa-sec-2015-30 CVE-2015-7830 * Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.12.8.html - drop upstream wireshark-1.12.x-allow-gdk-pixbuf-deprecation.patch- Wireshark 1.12.7 [boo#941500] The following vulnerabilities have been fixed: * Wireshark could crash when adding an item to the protocol tree. wnpa-sec-2015-21 CVE-2015-6241 * Wireshark could attempt to free invalid memory. wnpa-sec-2015-22 CVE-2015-6242 * Wireshark could crash when searching for a protocol dissector. wnpa-sec-2015-23 CVE-2015-6243 * The ZigBee dissector could crash. wnpa-sec-2015-24 CVE-2015-6244 * The GSM RLC/MAC dissector could go into an infinite loop. wnpa-sec-2015-25 CVE-2015-6245 * The WaveAgent dissector could crash. wnpa-sec-2015-26 CVE-2015-6246 * The OpenFlow dissector could go into an infinite loop. wnpa-sec-2015-27 CVE-2015-6247 * Wireshark could crash due to invalid ptvcursor length checking. wnpa-sec-2015-28 CVE-2015-6248 * The WCCP dissector could crash. wnpa-sec-2015-29 CVE-2015-6249 * Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.12.7.html- Conditionally set lua52-devel BuildRequires for openSUSE versions newer than 13.2. Wireshark does not compile with lua 5.3.- Fix Factory with QT (PIE/PIC) adding wireshark-1.12.6-fix-QT-PIC-PIE.patch- Wireshark 1.12.6 - The following vulnerabilities have been fixed: * WCCP dissector crash CVE-2015-4651 wnpa-sec-2015-19 boo#935157 * GSM DTAP dissector crash CVE-2015-4652 wnpa-sec-2015-20 boo#935158 - Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.12.6.html- force -fPIC build to make QT5 happy.- Wireshark 1.12.5 [boo#930689] - The following vulnerabilities have been fixed: * The LBMR dissector could go into an infinite loop. CVE-2015-3808 CVE-2015-3809 wnpa-sec-2015-12 * The WebSocket dissector could recurse excessively. CVE-2015-3810 wnpa-sec-2015-13 * The WCP dissector could crash while decompressing data. CVE-2015-3811 wnpa-sec-2015-14 * The X11 dissector could leak memory. CVE-2015-3812 wnpa-sec-2015-15 * The packet reassembly code could leak memory. CVE-2015-3813 wnpa-sec-2015-16 * The IEEE 802.11 dissector could go into an infinite loop. CVE-2015-3814 wnpa-sec-2015-17 * The Android Logcat file parser could crash. CVE-2015-3815 wnpa-sec-2015-18 - Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.12.5.html- Build the qt frontend against QT5 in Factory (only).- Add wireshark-pkg-config.patch: actually install wireshark.pc, which is part of the tarball. Seems only cmake based setup handles this for upstream. - Add wireshark.appdata.xml in order to show up in AppStream based appstores.- Wireshark 1.12.4: - The following security issues were fixed: * The ATN-CPDLC dissector could crash. wnpa-sec-2015-06 CVE-2015-2187 [bnc#920695] * The WCP dissector could crash. wnpa-sec-2015-07 CVE-2015-2188 [bnc#920696] * The pcapng file parser could crash. wnpa-sec-2015-08 CVE-2015-2189 [bnc#920697] * The LLDP dissector could crash. wnpa-sec-2015-09 CVE-2015-2190 [bnc#920698] * The TNEF dissector could go into an infinite loop. wnpa-sec-2015-10 CVE-2015-2191 [bnc#920699] * The SCSI OSD dissector could go into an infinite loop. wnpa-sec-2015-11 CVE-2015-2192 [bnc#920700] - Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.12.4.html- Wireshark 1.12.3 - The following vulnerabilities allowed Wireshark to be crashed by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file. + The WCCP dissector could crash wnpa-sec-2015-01 CVE-2015-0559 CVE-2015-0560 [boo#912365] + The LPP dissector could crash. wnpa-sec-2015-02 CVE-2015-0561 [boo#912368] + The DEC DNA Routing Protocol dissector could crash. wnpa-sec-2015-03 CVE-2015-0562 [boo#912369] + The SMTP dissector could crash. wnpa-sec-2015-04 CVE-2015-0563 [boo#912370] + Wireshark could crash while decypting TLS/SSL sessions. wnpa-sec-2015-05 CVE-2015-0564 [boo#912372] - Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.12.3.html- build with PIE- Allow build with functions deprecated in gdk-pixbuf 2.31.2, fixing build for openSUSE Factory, add wireshark-1.12.x-allow-gdk-pixbuf-deprecation.patch- Wireshark 1.12.2 - The following vulnerabilities have been fixed. + SigComp UDVM buffer overflow wnpa-sec-2014-20 CVE-2014-8710 boo#905246 + AMQP crash wnpa-sec-2014-21 CVE-2014-8711 boo#905245 + NCP crashes wnpa-sec-2014-22 CVE-2014-8712 CVE-2014-8713 boo#905248 + TN5250 infinite loops wnpa-sec-2014-23 CVE-2014-8714 boo#905247 - Further bug fixes and updated protocol support as listed in: https://www.wireshark.org/docs/relnotes/wireshark-1.12.2.html- remove gpg-offline, now part of source-validator, also fixing SLE 12/sbin/ldconfig/sbin/ldconfiglamb26 16061383033.2.8-lp151.2.18.13.2.8-lp151.2.18.1libwiretap.so.10libwiretap.so.10.0.8/usr/lib64/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:15072/openSUSE_Leap_15.1_Update/f8a7a8184dbb96ea44dbe78e9a513e9e-wireshark.openSUSE_Leap_15.1_Updatedrpmxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=d3ccc6cb97c6ffffb65f891eff09440b18195753, stripped PR RRRRRR RR RoshT6utf-84aee7dcd15ad658f7b25097dfc097759f9870db5071ad0c6d1a2fd0cb2803e43?7zXZ !t/Z]"k%AKǜA@O;/9Y@4ў_++A(96\2%j;&y2װh鈊nc. ۝s㬁Z`(@+@%QvT,{nJKX]vS_ͤ]ē},.2׽@XU)Р9FވNq^H+ _f^7Qn39X:FP{OSymtWU[ߔx ?i"A^CÉIAsҷ& Vˤ۶;fOe߆ݥf<5cFEJ52Y '撇X3\zr+p$׸D/%{>j;-av3M{FO#M_?T 3@OB7H#]єDIE-¨\6R6倘y~&n[Hnxq"gqwp+A%=Io~Erŏ#&KJ):&?UnCm0m~=@q]؈ (,X9a%OB2\ &5 g׵;[Wk35Z%1@a;x.:{T%~O!wVRIEC5\p OÓ+Ec5U )MPDSPSqaƕci?qool's@?zqU 97|xH8IzyX'}Y}ft|/emrOJ, IedB}gV63swr֕R;VS.@?%5VV>~ڣ@NT"؊fq*>7