Wireshark-commits: [Wireshark-commits] master-3.0 f5f356a: [Automatic update for 2019-12-22]

From: Wireshark code review <code-review-do-not-reply@xxxxxxxxxxxxx>
Date: Sun, 22 Dec 2019 08:47:10 +0000
URL: https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=f5f356a7b110517ff8d30ead81331973a0e80110
Submitter: "Gerald Combs <gerald@xxxxxxxxxxxxx>"
Changed: branch: master-3.0
Repository: wireshark

Commits:

f5f356a by Gerald Combs (gerald@xxxxxxxxxxxxx):

    [Automatic update for 2019-12-22]
    
    Update manuf, services enterprise numbers, translations, and other items.
    
    Change-Id: Ic3457b609d9262afb8d81a72cd5a31887587c6a8
    Reviewed-on: https://code.wireshark.org/review/35548
    Reviewed-by: Gerald Combs <gerald@xxxxxxxxxxxxx>
    

Actions performed:

    from  2bdd55e   extcap: fix use-after-free bug.
     add  f5f356a   [Automatic update for 2019-12-22]


Summary of changes:
 AUTHORS         |  1 +
 NEWS            |  2 +-
 enterprises.tsv | 46 +++++++++++++++++++++++++++++-----
 manuf           | 78 ++++++++++++++++++++++++++++++++++++++++++++++++++-------
 services        |  1 +
 5 files changed, 112 insertions(+), 16 deletions(-)