summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorNatanael Copa <ncopa@alpinelinux.org>2014-06-17 06:25:21 +0000
committerNatanael Copa <ncopa@alpinelinux.org>2014-06-17 06:25:21 +0000
commite16eebefa59a247fbe4fd4f785b6f872b882860b (patch)
treefd81a61d506fe08d4acca909a17bef4bf62dc472
parenta4d71684e5520f56a9f3ea0b619eb225031d24fc (diff)
main/wireshark: security upgrade to 1.10.8 (CVE-2014-4020)
fixes #3043
-rw-r--r--main/wireshark/APKBUILD8
1 files changed, 4 insertions, 4 deletions
diff --git a/main/wireshark/APKBUILD b/main/wireshark/APKBUILD
index a4dc731e9d6..61dcc6f23fe 100644
--- a/main/wireshark/APKBUILD
+++ b/main/wireshark/APKBUILD
@@ -1,7 +1,7 @@
# Contributor: Jeremy Thomerson <jeremy@thomersonfamily.com>
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=wireshark
-pkgver=1.10.6
+pkgver=1.10.8
pkgrel=0
pkgdesc="network protocol analyzer - GTK version"
url="http://www.wireshark.org"
@@ -81,12 +81,12 @@ tshark() {
mv "$pkgdir"/usr/bin/tshark "$subpkgdir"/usr/bin/tshark
}
-md5sums="c67435039d67ef1757bfff0ab88824ab wireshark-1.10.6.tar.bz2
+md5sums="510dc3b063785549b41ebc748ac21055 wireshark-1.10.8.tar.bz2
504ede44c02b2a52f6cbd3bffdf93b8d wireshark.desktop
e771800a8c977fe223583a453bc27397 wireshark.png"
-sha256sums="a9de3fd3002d4df0946cfea2f5a33557666e14c7014dbc42d1f78dfe113f6b5d wireshark-1.10.6.tar.bz2
+sha256sums="27d9cf4f0ca1ac436104b7f27caf8ad65f73db09edc8df0742ce9688c7d38763 wireshark-1.10.8.tar.bz2
10c8b5bdd1d161454c93df166f39b2bae72efe6021beb61d84dd65dc329260fe wireshark.desktop
a9f6d78dd64a87acd1b600222156b9fc26e7ccbbc43fc77c1da138908bdb2d3c wireshark.png"
-sha512sums="fc6a9416c34ba6bc1b4476723991d557ebd1302db9d26a0d39c77c850147aa52c4b31c32ca63c694c7fed71e5603c3b5737d7d2c7e3e6985f8c4e01110ca9d85 wireshark-1.10.6.tar.bz2
+sha512sums="4a892f04b6864033dd95f574c26c6fb414517a660d2c726953cef2a36884aba59ec87d65908eda38175013ea2af44f29cbbcdffab17390763da13bdb4f8e4221 wireshark-1.10.8.tar.bz2
6e1eab7793a97377017be9126b7d25bd9c10d2b0e06be1e83e66ac2ea64dce5c4f8f7783d483921867241d298eb0ac82ff3f9910e90c2065125bff9a3856f52e wireshark.desktop
b421575dbc3d496a8c3d5485929c161c06d3403bff2fef4f1db07b1db729ca173c6e89cb648d127c02800359975d5e0880c344dc58fa9d24dde570a862bdd7d4 wireshark.png"