~alpine/aports

v3.3: main/wireshark: security upgrade to 2.0.8 - fixes #6482 v1 PROPOSED

Sergey Lukin: 1
 main/wireshark: security upgrade to 2.0.8 - fixes #6482

 1 files changed, 8 insertions(+), 8 deletions(-)
Export patchset (mbox)
How do I use this?

Copy & paste the following snippet into your terminal to import this patchset into git:

curl -s https://lists.alpinelinux.org/~alpine/aports/patches/2517/mbox | git am -3
Learn more about email & git

[alpine-aports] [PATCH v3.3] main/wireshark: security upgrade to 2.0.8 - fixes #6482 Export this patch

CVE-2016-9374, CVE-2016-9376, CVE-2016-9373, CVE-2016-9375
---
 main/wireshark/APKBUILD | 16 ++++++++--------
 1 file changed, 8 insertions(+), 8 deletions(-)

diff --git a/main/wireshark/APKBUILD b/main/wireshark/APKBUILD
index 41fff26..f3c1dee 100644
--- a/main/wireshark/APKBUILD
+++ b/main/wireshark/APKBUILD
@@ -2,7 +2,7 @@
# Contributor: Jeremy Thomerson <jeremy@thomersonfamily.com>
# Maintainer: Natanael Copa <ncopa@alpinelinux.org>
pkgname=wireshark
pkgver=2.0.6
pkgver=2.0.8
pkgrel=0
pkgdesc="A network protocol analyzer - GTK version"
url="http://www.wireshark.org"
@@ -16,7 +16,7 @@ install=""
subpackages="$pkgname-dev $pkgname-doc $pkgname-gtk $pkgname-common tshark"
source="http://www.wireshark.org/download/src/$pkgname-$pkgver.tar.bz2"

_builddir="$srcdir"/$pkgname-$pkgver
builddir="$srcdir"/$pkgname-$pkgver

# security fixes:
#   2.0.5-r0:
@@ -37,7 +37,7 @@ _builddir="$srcdir"/$pkgname-$pkgver
#   - CVE-2016-7180

prepare() {
	cd "$_builddir"
	cd "$builddir"
	for i in $source; do
		case "$i" in
		*.patch)
@@ -49,7 +49,7 @@ prepare() {
}

build() {
	cd "$_builddir"
	cd "$builddir"
	# configure script searches for uic and uic-qt4 but not uic-qt5
	# we set path so it finds 'uic'
	export PATH="$PATH:/usr/lib/qt5/bin"
@@ -67,7 +67,7 @@ build() {
}

package() {
	cd "$_builddir"
	cd "$builddir"
	make -j1 DESTDIR="$pkgdir" install || return 1
}

@@ -99,6 +99,6 @@ gtk() {
	mv "$pkgdir"/usr/bin/wireshark-gtk "$subpkgdir"/usr/bin/
}

md5sums="ffa419cd0d746f01d27e8fd326e23bea  wireshark-2.0.6.tar.bz2"
sha256sums="70f3ac4fbe6d3b51abe602f34f21b527a6819ca5017f4d1b27f963fc52c298db  wireshark-2.0.6.tar.bz2"
sha512sums="2e4c9b76e365c6a2952b6a949173982286783884a60faaffb78a0364f606cb43811313ee31ada4c437cf831440253038d47976e5a1d73c3b1a85645691b1e5d9  wireshark-2.0.6.tar.bz2"
md5sums="c35285452a3deed84173ca37df6f40f3  wireshark-2.0.8.tar.bz2"
sha256sums="2a6f7119ebc4d8fe1dfea6b0ce4dc036d67ea0e59410e6fdcd3ae15ee0834380  wireshark-2.0.8.tar.bz2"
sha512sums="84052b4e841145b2e05feedc4237ddf4b65e0071247e673e7c1af75fe76aa41cc5cf41cda388308a2610621a8f895cac18aa915e017491152f899fcd36b73568  wireshark-2.0.8.tar.bz2"
-- 
2.6.6



---
Unsubscribe:  alpine-aports+unsubscribe@lists.alpinelinux.org
Help:         alpine-aports+help@lists.alpinelinux.org
---