pkgsrc-Changes archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

CVS commit: pkgsrc/net/wireshark



Module Name:    pkgsrc
Committed By:   wiz
Date:           Mon Jun 19 20:22:20 UTC 2017

Modified Files:
        pkgsrc/net/wireshark: Makefile distinfo

Log Message:
Updated wireshark to 2.2.7.

  Bug Fixes

   The following vulnerabilities have been fixed:
     * [1]wnpa-sec-2017-22
       Bazaar dissector infinite loop ([2]Bug 13599) [3]CVE-2017-9352
     * [4]wnpa-sec-2017-23
       DOF dissector read overflow ([5]Bug 13608) [6]CVE-2017-9348
     * [7]wnpa-sec-2017-24
       DHCP dissector read overflow ([8]Bug 13609, [9]Bug 13628)
       [10]CVE-2017-9351
     * [11]wnpa-sec-2017-25
       SoulSeek dissector infinite loop ([12]Bug 13631) [13]CVE-2017-9346
     * [14]wnpa-sec-2017-26
       DNS dissector infinite loop ([15]Bug 13633) [16]CVE-2017-9345
     * [17]wnpa-sec-2017-27
       DICOM dissector infinite loop ([18]Bug 13685) [19]CVE-2017-9349
     * [20]wnpa-sec-2017-28
       openSAFETY dissector memory exhaustion ([21]Bug 13649)
       [22]CVE-2017-9350
     * [23]wnpa-sec-2017-29
       BT L2CAP dissector divide by zero ([24]Bug 13701) [25]CVE-2017-9344

     * [26]wnpa-sec-2017-30
       MSNIP dissector crash ([27]Bug 13725) [28]CVE-2017-9343

     * [29]wnpa-sec-2017-31
       ROS dissector crash ([30]Bug 13637) [31]CVE-2017-9347

     * [32]wnpa-sec-2017-32
       RGMP dissector crash ([33]Bug 13646) [34]CVE-2017-9354

     * [35]wnpa-sec-2017-33
       IPv6 dissector crash ([36]Bug 13675) [37]CVE-2017-9353

   The following bugs have been fixed:
     * DICOM dissection error. ([38]Bug 13164)
     * Qt: drag & drop of one column header in PacketList moves other
       columns. ([39]Bug 13183)
     * Can not export captured DICOM objects in version 2.2.5. ([40]Bug
       13570)
     * False complain about bad checksum of ICMP extension header.
       ([41]Bug 13586)

     * LibFuzzer: ISUP dissector bug (isup.number_different_meaning).
       ([42]Bug 13588)
     * Dissector Bug, protocol BT ATT. ([43]Bug 13590)
     * Wireshark dispalys
       RRCConnectionReestablishmentRejectRRCConnectionReestablishmentRejec
       t in Info column. ([44]Bug 13595)

     * [oss-fuzz] UBSAN: shift exponent 105 is too large for 32-bit type
       int in packet-ositp.c:551:79. ([45]Bug 13606)

     * [oss-fuzz] UBSAN: shift exponent -77 is negative in
       packet-netflow.c:7717:23. ([46]Bug 13607)

     * [oss-fuzz] UBSAN: shift exponent 1959 is too large for 32-bit type
       int in packet-sigcomp.c:2128:28. ([47]Bug 13610)

     * [oss-fuzz] UBSAN: shift exponent 63 is too large for 32-bit type
       guint32 (aka unsigned int) in packet-rtcp.c:917:24. ([48]Bug 13611)

     * [oss-fuzz] UBSAN: shift exponent 70 is too large for 64-bit type
       guint64 (aka unsigned long) in dwarf.c:42:43. ([49]Bug 13616)

     * [oss-fuzz] UBSAN: shift exponent 32 is too large for 32-bit type
       int in packet-xot.c:260:23. ([50]Bug 13618)

     * [oss-fuzz] UBSAN: shift exponent -5 is negative in
       packet-sigcomp.c:1722:36. ([51]Bug 13619)

     * [oss-fuzz] UBSAN: index 2049 out of bounds for type char [2049] in
       packet-quakeworld.c:134:5. ([52]Bug 13624)

     * [oss-fuzz] UBSAN: shift exponent 35 is too large for 32-bit type
       int in packet-netsync.c:467:25. ([53]Bug 13639)

     * [oss-fuzz] UBSAN: shift exponent 32 is too large for 32-bit type
       int in packet-sigcomp.c:3857:24. ([54]Bug 13641)

     * [oss-fuzz] ASAN: stack-use-after-return
       epan/dissectors/packet-ieee80211.c:14341:23 in add_tagged_field.
       ([55]Bug 13662)
     * Welcome screen invalid capture filter wihtout WinPcap installed
       causes runtime error. ([56]Bug 13672)
     * SMB protocol parser does not parse SMB_COM_TRANSACTION2_SECONDARY
       (0x33) command correctly. ([57]Bug 13690)
     * SIP packets with SDP marked as malformed. ([58]Bug 13698)

     * [oss-fuzz] UBSAN: index 8 out of bounds for type gboolean const[8]
       in packet-ieee80211-radiotap.c:1836:12. ([59]Bug 13713)
     * Crash on "Show packet bytes..." context menu item click. ([60]Bug
       13723)
     * DNP3 dissector does not properly decode packed variations with
       prefixed qualifiers. ([61]Bug 13733)

  Updated Protocol Support

   Bazaar, BT ATT, BT L2CAP, DHCP, DICOM, DNP3, DNS, DOF, DWARF, ICMP,
   IEEE 802.11, IPv6, ISUP, LTE RRC, MSNIP, Netflow, Netsync, openSAFETY,
   OSITP, QUAKEWORLD, Radiotap, RGMP, ROS, RTCP, SIGCOMP, SMB, SoulSeek,
   and XOT


To generate a diff of this commit:
cvs rdiff -u -r1.168 -r1.169 pkgsrc/net/wireshark/Makefile
cvs rdiff -u -r1.101 -r1.102 pkgsrc/net/wireshark/distinfo

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: pkgsrc/net/wireshark/Makefile
diff -u pkgsrc/net/wireshark/Makefile:1.168 pkgsrc/net/wireshark/Makefile:1.169
--- pkgsrc/net/wireshark/Makefile:1.168 Sat Apr 22 21:03:53 2017
+++ pkgsrc/net/wireshark/Makefile       Mon Jun 19 20:22:20 2017
@@ -1,7 +1,6 @@
-# $NetBSD: Makefile,v 1.168 2017/04/22 21:03:53 adam Exp $
+# $NetBSD: Makefile,v 1.169 2017/06/19 20:22:20 wiz Exp $
 
-DISTNAME=      wireshark-2.2.6
-PKGREVISION=   1
+DISTNAME=      wireshark-2.2.7
 CATEGORIES=    net
 MASTER_SITES=  https://www.wireshark.org/download/src/
 EXTRACT_SUFX=  .tar.bz2

Index: pkgsrc/net/wireshark/distinfo
diff -u pkgsrc/net/wireshark/distinfo:1.101 pkgsrc/net/wireshark/distinfo:1.102
--- pkgsrc/net/wireshark/distinfo:1.101 Wed Apr 19 18:50:29 2017
+++ pkgsrc/net/wireshark/distinfo       Mon Jun 19 20:22:20 2017
@@ -1,6 +1,6 @@
-$NetBSD: distinfo,v 1.101 2017/04/19 18:50:29 wiz Exp $
+$NetBSD: distinfo,v 1.102 2017/06/19 20:22:20 wiz Exp $
 
-SHA1 (wireshark-2.2.6.tar.bz2) = 608c0ece0d7c0f9c82f031e69c87c0de57c3f0dd
-RMD160 (wireshark-2.2.6.tar.bz2) = 12574c3536c621164215a5a3c1840d87489cc189
-SHA512 (wireshark-2.2.6.tar.bz2) = d373254801b2d9ae248ff45be09ac36e1916b832430b8f57271421cbd2113c1ffa914ef23c7a1e704d8d5f666f0d4de5bcd9ef9d3801686a35511a5f2a230f3f
-Size (wireshark-2.2.6.tar.bz2) = 32317335 bytes
+SHA1 (wireshark-2.2.7.tar.bz2) = 2bb1cdf56a93fb22a66e8179214b587c71f06c9e
+RMD160 (wireshark-2.2.7.tar.bz2) = baf598f495c04f3709cb02c9046b8176f5f5c72e
+SHA512 (wireshark-2.2.7.tar.bz2) = 417836810eb895b3f2a6ac1cfd138fb0275382ea2edc60fc5f5e5f8ce433b56b8120aa8b58b4f77296986630fdf49e4c5c3859b2c2c5e26b1ce0651393b7d716
+Size (wireshark-2.2.7.tar.bz2) = 32309420 bytes



Home | Main Index | Thread Index | Old Index