Sync from SUSE:SLFO:Main wireshark revision c291c81e4fd7fbd2bfb5af47aee23df5

This commit is contained in:
Adrian Schröter 2024-05-31 15:51:02 +02:00
parent c394476a37
commit 7f144a716a
6 changed files with 116 additions and 90 deletions

BIN
wireshark-4.2.3.tar.xz (Stored with Git LFS)

Binary file not shown.

View File

@ -1,53 +0,0 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
wireshark-4.2.3.tar.xz: 44970016 bytes
SHA256(wireshark-4.2.3.tar.xz)=958bd5996f543d91779b1a4e7e952dcd7b0245fe82194202c3333a8f78795811
SHA1(wireshark-4.2.3.tar.xz)=b9d2bc4dbcf59c7295fa6cc98f5210a4e98a0b4e
Wireshark-4.2.3-arm64.exe: 67875712 bytes
SHA256(Wireshark-4.2.3-arm64.exe)=e6f10cfd71512c73ce8efcd436eaa811bf643cb45a31d25d9f7878bdd3aeb952
SHA1(Wireshark-4.2.3-arm64.exe)=a1e50f3b743ff9ffde7e66c6399d317c5872e7c7
Wireshark-4.2.3-x64.exe: 86371496 bytes
SHA256(Wireshark-4.2.3-x64.exe)=3bf71d8753e3033376de95b8cde58d3f2a1a60e529b1dbdadfe907500c1f6525
SHA1(Wireshark-4.2.3-x64.exe)=cd1ed1b825d825ed526a822a8237e8970dd53ff2
Wireshark-4.2.3-x64.msi: 62910464 bytes
SHA256(Wireshark-4.2.3-x64.msi)=565b2ec6aff533eb0059b3d7c7a512b62327edd2c29a6f5146a76bbf8227f072
SHA1(Wireshark-4.2.3-x64.msi)=b6317a1af15a3e0a6439fa3971ab6588b8509738
WiresharkPortable64_4.2.3.paf.exe: 53536936 bytes
SHA256(WiresharkPortable64_4.2.3.paf.exe)=d115c2cd5cc7b198d798d4734ecebb4bd47ad64b3051d5f3c0689f52e3fda0d0
SHA1(WiresharkPortable64_4.2.3.paf.exe)=f72a3cd0999c01fde8db3fd3ea6ddb5ff9ad4a76
Wireshark 4.2.3 Arm 64.dmg: 65590438 bytes
SHA256(Wireshark 4.2.3 Arm 64.dmg)=b11d86f650f4f751fbff4d741b16cbe2d57a35d8b83e87dcbd159c6980eff7ff
SHA1(Wireshark 4.2.3 Arm 64.dmg)=1ffeee06f4cb0c8852321c248a9b5dcd2503c93c
Wireshark 4.2.3 Intel 64.dmg: 69388046 bytes
SHA256(Wireshark 4.2.3 Intel 64.dmg)=cea02d3d36c1cb8568abeb42a50b5169a26fd179a3726f4451e167c61243b846
SHA1(Wireshark 4.2.3 Intel 64.dmg)=6d280914b3ac8eae7cad1073335ebba824d6de32
You can validate these hashes using the following commands (among others):
Windows: certutil -hashfile Wireshark-win64-x.y.z.exe SHA256
Linux (GNU Coreutils): sha256sum wireshark-x.y.z.tar.xz
macOS: shasum -a 256 "Wireshark x.y.z Arm 64.dmg"
Other: openssl sha256 wireshark-x.y.z.tar.xz
-----BEGIN PGP SIGNATURE-----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=HNLY
-----END PGP SIGNATURE-----

BIN
wireshark-4.2.5.tar.xz (Stored with Git LFS) Normal file

Binary file not shown.

View File

@ -0,0 +1,53 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512
wireshark-4.2.5.tar.xz: 45014156 bytes
SHA256(wireshark-4.2.5.tar.xz)=55e793ab87a9a73aac44336235c92cb76c52180c469b362ed3a54f26fbb1261f
SHA1(wireshark-4.2.5.tar.xz)=03293699260d2492166ac805ef0c10b8a6b531e6
Wireshark-4.2.5-x64.exe: 86489296 bytes
SHA256(Wireshark-4.2.5-x64.exe)=3d921ee584d0984f694f60a771a6581a6f32a9de995a5cd4bca1931185a4e618
SHA1(Wireshark-4.2.5-x64.exe)=0e3c7b4dcd5c247c8f9726195a4d5a70b99f8b1b
Wireshark-4.2.5-arm64.exe: 67980200 bytes
SHA256(Wireshark-4.2.5-arm64.exe)=331a0925ee1e4d6d1b16af6982972631335fc238afe626903ed122e146830c5a
SHA1(Wireshark-4.2.5-arm64.exe)=e0b5789980c0f12e344f6b8820f49facd5b379c6
Wireshark-4.2.5-x64.msi: 62894080 bytes
SHA256(Wireshark-4.2.5-x64.msi)=65413e0733192979e168f8a11940828d1c2410ae21862f2e7012a3edb7e22ee1
SHA1(Wireshark-4.2.5-x64.msi)=e925d3cee2e604ab659e4da42df0880a6531151f
WiresharkPortable64_4.2.5.paf.exe: 53647808 bytes
SHA256(WiresharkPortable64_4.2.5.paf.exe)=1706e3c2d5e198270707641bbbde3042d8921cb95d2683633dd855fee921847d
SHA1(WiresharkPortable64_4.2.5.paf.exe)=ef0c034a38d77ead057dbb6444cce70f9a07815c
Wireshark 4.2.5 Arm 64.dmg: 65573656 bytes
SHA256(Wireshark 4.2.5 Arm 64.dmg)=72d670ad068ac46c1d16ffb5fc8e6b582136a0eed6fc278b9f36877311e4e4af
SHA1(Wireshark 4.2.5 Arm 64.dmg)=84fe8ed0cf40b861f8039d811a1bb1704f9e57db
Wireshark 4.2.5 Intel 64.dmg: 69328176 bytes
SHA256(Wireshark 4.2.5 Intel 64.dmg)=67a1ea88226c2f5699c3c6c36fb0006d84c62bdbfe5474dccff30860fd9f81b7
SHA1(Wireshark 4.2.5 Intel 64.dmg)=a72a8034474e42c4e20a0f05e464ddb1f3616c66
You can validate these hashes using the following commands (among others):
Windows: certutil -hashfile Wireshark-win64-x.y.z.exe SHA256
Linux (GNU Coreutils): sha256sum wireshark-x.y.z.tar.xz
macOS: shasum -a 256 "Wireshark x.y.z Arm 64.dmg"
Other: openssl sha256 wireshark-x.y.z.tar.xz
-----BEGIN PGP SIGNATURE-----
iQIzBAEBCgAdFiEEWlrbp9vqbD+HIk8ZgiRKeOb+ruoFAmZFCq4ACgkQgiRKeOb+
ruoxyQ/+PWOKU9/4HVVhI+fKlfUfuzH5F8ABE+aH4wasbh6Yzw8rYy3d/bvpXimc
Cc3YKGNoQ/7ErwIvE2dF+fCaIo95mSDtQcrGn/gznSExGLXAPoBzfpchGm2qmqV9
/qVKLPo9SR0ucwY054XyDcncIa2g2iXi9x2T5fsbLdNWoUZAkj5rk3bq0scQA1Pa
yt/F6M+alQpA2sUS2Lebq/1UVZtfGRbEP8ustmN7FeqlTZNfZezaFK2h0uVekJ0e
DqQJWh9Tvb/UIVusWh509HwfcuS8aQU5bJ/fN4JS5aNp41Aup5guiAIs+c96TPuy
EfrkHilFwvZsHJDsA+wH1Mq317Xjh/RiheDjUh/Gn1f9bubL6nkU2f3AOon3fAtX
xpRjNymEhvwiZYNTRv3PaGo21lsS4Oxggt/eZhmy0tntnB/fq3Ylrogn6SbOm0p7
wuRfhl09Pb6m2Ol0pfkxck7OEiLn28RTqJmYwAiood0TMD8X6HNnNITqhPQq5ihb
96MNRfna6ES8mAmjFdiMSsUX+9jZYSDogQ/jxz1n+fcYLXXOMnPEYsyPt+xSMp6o
7CjIikcjTZ1cCKAuienirJWBt58PSjsewpVMVyDVkNeNniLtS+QB6Q2uW6W2UcHj
KhqMLvrX18YuTgdO/ZrxN33+H4nqyq07uS2n/E+cMAaAD2qVOKc=
=pOkW
-----END PGP SIGNATURE-----

View File

@ -1,3 +1,26 @@
-------------------------------------------------------------------
Wed May 15 19:55:19 UTC 2024 - Andreas Stieger <andreas.stieger@gmx.de>
- Wireshark 4.2.5:
* CVE-2024-4854: MONGO and ZigBee TLV dissector infinite loops
(wnpa-sec-2024-07 boo#1224274)
* CVE-2024-4853: The editcap command line utility could crash
when chopping bytes from the beginning of a packet
(wnpa-sec-2024-08 boo#1224259)
* CVE-2024-4855: The editcap command line utility could crash
when injecting secrets while writing multiple files
(wnpa-sec-2024-09 boo#1224276)
- Further features, bug fixes and updated protocol support as listed in:
https://www.wireshark.org/docs/relnotes/wireshark-4.2.5.html
-------------------------------------------------------------------
Thu Mar 28 06:48:56 UTC 2024 - Robert Frohl <rfrohl@suse.com>
- Wireshark 4.2.4:
* CVE-2024-2955: T.38 dissector crash (boo#1222030).
- Further features, bug fixes and updated protocol support as listed in:
https://www.wireshark.org/docs/relnotes/wireshark-4.2.4.html
-------------------------------------------------------------------
Thu Feb 15 08:13:24 UTC 2024 - Robert Frohl <rfrohl@suse.com>

View File

@ -2,6 +2,7 @@
# spec file for package wireshark
#
# Copyright (c) 2024 SUSE LLC
# Copyright (c) 2024 Andreas Stieger <Andreas.Stieger@gmx.de>
#
# All modifications and additions to the file contributed by third parties
# remain the property of their copyright owners, unless otherwise agreed
@ -21,14 +22,14 @@
%define libutil libwsutil15
%define libwire libwireshark17
%define org_name org.wireshark.Wireshark
%bcond_without qt5
%if 0%{?suse_version} >= 1500
%bcond_without lz4
%else
%bcond_with lz4
%endif
%bcond_without qt5
Name: wireshark
Version: 4.2.3
Version: 4.2.5
Release: 0
Summary: A Network Traffic Analyser
License: GPL-2.0-or-later AND GPL-3.0-or-later
@ -66,6 +67,20 @@ BuildRequires: spandsp-devel
BuildRequires: tcpd-devel
BuildRequires: update-desktop-files
BuildRequires: zlib-devel
BuildRequires: pkgconfig(libmaxminddb)
BuildRequires: pkgconfig(libnghttp2)
BuildRequires: pkgconfig(libnl-3.0)
BuildRequires: pkgconfig(libssh) >= 0.6.0
BuildRequires: pkgconfig(libsystemd)
BuildRequires: pkgconfig(libxml-2.0)
BuildRequires: pkgconfig(minizip)
BuildRequires: pkgconfig(opus)
BuildRequires: pkgconfig(sbc)
BuildRequires: pkgconfig(speexdsp)
Requires(pre): permissions
Requires(pre): shadow
Recommends: wireshark-ui = %{version}
Provides: group(wireshark)
%if %{with qt5}
BuildRequires: libqt5-linguist-devel
BuildRequires: pkgconfig(Qt5Concurrent) >= 5.3.0
@ -86,20 +101,6 @@ BuildRequires: pkgconfig(Qt6PrintSupport)
BuildRequires: pkgconfig(Qt6Svg)
BuildRequires: pkgconfig(Qt6Widgets)
%endif
BuildRequires: pkgconfig(libmaxminddb)
BuildRequires: pkgconfig(libnghttp2)
BuildRequires: pkgconfig(libnl-3.0)
BuildRequires: pkgconfig(libssh) >= 0.6.0
BuildRequires: pkgconfig(libsystemd)
BuildRequires: pkgconfig(libxml-2.0)
BuildRequires: pkgconfig(minizip)
BuildRequires: pkgconfig(opus)
BuildRequires: pkgconfig(sbc)
BuildRequires: pkgconfig(speexdsp)
Requires(pre): permissions
Requires(pre): shadow
Recommends: wireshark-ui = %{version}
Provides: group(wireshark)
%if 0%{?is_opensuse} && 0%{?suse_version} >= 1550
# enable ITU G.729 Annex A/B speech codec only in Tumbleweed
BuildRequires: pkgconfig(libbcg729)
@ -199,9 +200,9 @@ echo "`grep %{name}-%{version}.tar.xz %{SOURCE2} | grep SHA256 | head -n1 | cut
%cmake_install
cmake --install build --component Development --prefix %{buildroot}%{_prefix}
cmakedocdir=/usr/share/doc/packages/wireshark
if [ -d %{buildroot}/usr/share/doc/wireshark ]; then
cmakedocdir=/usr/share/doc/wireshark
cmakedocdir=%{_docdir}/wireshark
if [ -d %{buildroot}%{_datadir}/doc/wireshark ]; then
cmakedocdir=%{_datadir}/doc/wireshark
fi
# removing doc files that are not needed
rm %{buildroot}/${cmakedocdir}/COPYING
@ -215,7 +216,7 @@ install -d -m 0755 %{buildroot}%{_mandir}/man1/
# desktop file
cp resources/freedesktop/%{org_name}.desktop %{buildroot}%{_datadir}/applications/%{org_name}-su.desktop
sed -i -e 's|Name=Wireshark|Name=Wireshark - Super User Mode|g' %{buildroot}%{_datadir}/applications/%{org_name}-su.desktop
sed -i -e 's|Exec=wireshark %f|Exec=xdg-su -c wireshark %f|g' %{buildroot}%{_datadir}/applications/%{org_name}-su.desktop
sed -i -e 's|Exec=wireshark %{f}|Exec=xdg-su -c wireshark %{f}|g' %{buildroot}%{_datadir}/applications/%{org_name}-su.desktop
%suse_update_desktop_file %{org_name}
%suse_update_desktop_file %{org_name}-su
@ -232,12 +233,17 @@ getent group wireshark >/dev/null || groupadd -r wireshark
%set_permissions %{_bindir}/dumpcap
exit 0
%post -n %{libutil} -p /sbin/ldconfig
%postun -n %{libutil} -p /sbin/ldconfig
%post -n %{libwire} -p /sbin/ldconfig
%postun -n %{libwire} -p /sbin/ldconfig
%post -n %{libtap} -p /sbin/ldconfig
%postun -n %{libtap} -p /sbin/ldconfig
%post ui-qt
%desktop_database_post
%icon_theme_cache_post
%postun ui-qt
%desktop_database_postun
%icon_theme_cache_postun
%ldconfig_scriptlets -n %{libutil}
%ldconfig_scriptlets -n %{libwire}
%ldconfig_scriptlets -n %{libtap}
%files
%license COPYING
@ -261,21 +267,26 @@ exit 0
%{_datadir}/wireshark/
%files -n %{libutil}
%license COPYING
%{_libdir}/libwsutil*.so.*
%files -n %{libwire}
%license COPYING
%{_libdir}/libwireshark.so.*
%files -n %{libtap}
%license COPYING
%{_libdir}/libwiretap.so.*
%files devel
%license COPYING
%{_includedir}/wireshark/
%{_libdir}/lib*.so
%{_libdir}/pkgconfig/wireshark.pc
%{_libdir}/cmake/wireshark/
%files ui-qt
%license COPYING
%{_bindir}/wireshark
%{_datadir}/applications/%{org_name}.desktop
%{_datadir}/applications/%{org_name}-su.desktop
@ -284,12 +295,4 @@ exit 0
%{_datadir}/mime/packages/%{org_name}.xml
%{_datadir}/metainfo/%{org_name}.metainfo.xml
%post ui-qt
%desktop_database_post
%icon_theme_cache_post
%postun ui-qt
%desktop_database_postun
%icon_theme_cache_postun
%changelog