pkgsrc-Changes archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

CVS commit: pkgsrc/net/wireshark



Module Name:    pkgsrc
Committed By:   wiz
Date:           Thu Aug 16 13:20:32 UTC 2018

Modified Files:
        pkgsrc/net/wireshark: Makefile distinfo
Removed Files:
        pkgsrc/net/wireshark/patches:
            patch-ui_qt_packet__format__group__box.cpp
            patch-ui_qt_time__shift__dialog.cpp patch-ui_qt_wireless__frame.cpp

Log Message:
wireshark: update to 2.6.2.

Wireshark 2.6.2 Release Notes

 What’s New

  Bug Fixes

   The following vulnerabilities have been fixed:

     • wnpa-sec-2018-34[1]

     • BGP dissector large loop. Bug 13741[2]. CVE-2018-14342[3].

     • wnpa-sec-2018-35[4]

     • ISMP dissector crash. Bug 14672[5]. CVE-2018-14344[6].

     • wnpa-sec-2018-36[7]

     • Multiple dissectors could crash. Bug 14675[8]. CVE-2018-14340[9].

     • wnpa-sec-2018-37[10]

     • ASN.1 BER dissector crash. Bug 14682[11]. CVE-2018-14343[12].

     • wnpa-sec-2018-38[13]

     • MMSE dissector infinite loop. Bug 14738[14]. CVE-2018-14339[15].

     • wnpa-sec-2018-39[16]

     • DICOM dissector crash. Bug 14742[17]. CVE-2018-14341[18].

     • wnpa-sec-2018-40[19]

     • Bazaar dissector infinite loop. Bug 14841[20].
       CVE-2018-14368[21].

     • wnpa-sec-2018-41[22]

     • HTTP2 dissector crash. Bug 14869[23]. CVE-2018-14369[24].

     • wnpa-sec-2018-42[25]

     • CoAP dissector crash. Bug 14966[26]. CVE-2018-14367[27].

   The following bugs have been fixed:

     • ISMP.EDP "Tuples" dissected incorrectly. Bug 4943[28].

     • Wireshark - Race issue when switching between files using
       Wireshark’s "Files in Set" dialog. Bug 10870[29].

     • Sorting on "Source port" or "Destination port" column sorts
       alphabetically, not numerically. Bug 11460[30].

     • Wireshark crashes when changing profiles. Bug 11648[31].

     • Crash when starting capture while saving capture file or
       rescanning file after display filter change. Bug 13594[32].

     • Crash when switching to TRANSUM enabled profile. Bug 13697[33].

     • TCP retransmission with additional payload leads to incorrect
       bytes and length in stream. Bug 13700[34].

     • Wireshark crashes with single quote string display filter. Bug
       14084[35].

     • randpkt can write packets that libwiretap can’t read. Bug
       14107[36].

     • Wireshark crashes when loading new file before previous load has
       finished. Bug 14351[37].

     • Valid packet produces Malformed Packet: OpcUa. Bug 14465[38].

     • Error received from dissect_wccp2_hash_assignment_info(). Bug
       14573[39].

     • CRC checker wrong for FPP. Bug 14610[40].

     • Cross-build broken due to make-dissectors and make-taps. Bug
       14622[41].

     • Extraction of SMB file results in wrong size. Bug 14662[42].

     • 6LoWPAN dissector merges fragments from different sources. Bug
       14700[43].

     • IP address to name resolution doesn’t work in TShark. Bug
       14711[44].

     • "Decode as" Modbus RTU over USB doesn’t work with 2.6.0 but with
       2.4.6. Bug 14717[45].

     • proto_tree_add_protocol_format might leak memory. Bug 14719[46].

     • tostring for NSTime objects in lua gives wrong results. Bug
       14720[47].

     • Media type "application/octet-stream" registered for both Thread
       and UASIP. Bug 14729[48].

     • Crash related to SCTP tap. Bug 14733[49].

     • Formatting of OSI area addresses/address prefixes goes past the
       end of the area address/address prefix. Bug 14744[50].

     • ICMPv6 Router Renumbering - Packet Dissector - malformed. Bug
       14755[51].

     • WiMAX HARQ MAP decoder segfaults when length is too short. Bug
       14780[52].

     • HTTP PUT request following a HEAD request is not correctly
       decoded. Bug 14793[53].

     • SYNC PDU type 3 miss the last PDU length. Bug 14823[54].

     • Reversed 128 bits service UUIDs when Bluetooth Low Energy
       advertisement data are dissected. Bug 14843[55].

     • Issues with Wireshark when the user doesn’t have permission to
       capture. Bug 14847[56].

     • Wrong description when LE Bluetooth Device Address type is
       dissected. Bug 14866[57].

     • LE Role advertisement type (0x1c) is not dissected properly
       according to the Bluetooth specification. Bug 14868[58].

     • Regression: Wireshark 2.6.0 and 2.6.1 are unable to read NetMon
       files which were readable by previous versions. Bug 14876[59].

     • Wireshark doesn’t properly display (deliberately) invalid 220
       responses from Postfix. Bug 14878[60].

     • Follow TCP Stream and click reassembled content moves you to
       incorrect current packet. Bug 14898[61].

     • Crash when changing profiles while loading a capture file. Bug
       14918[62].

     • Duplicate PDU during C Arrays Output Export. Bug 14933[63].

     • DCE/RPC not dissected when "reserved for use by implementations"
       flag bits set. Bug 14942[64].

     • Follow TCP Stream truncates output on missing (but ACKed)
       segments. Bug 14944[65].

     • There’s no option to include column headings when printing
       packets or exporting packet dissections with Qt Wireshark. Bug
       14945[66].

     • Qt: SCTP Graph Dialog: Abort when doing analysis. Bug 14971[67].

     • CMake is unable to find LUA libraries. Bug 14983[68].

  Updated Protocol Support

   6LoWPAN, ASN.1 BER, Bazaar, BGP, Bluetooth, Bluetooth HCI_CMD, CIGI,
   Cisco ttag, CoAP, Data, DCERPC, Diameter 3GPP, DICOM, DOCSIS, FPP,
   GSM A GM, GTPv2, HTTP, HTTP2, IAX2, ICMPv6, IEEE 1722, IEEE 802.11,
   IPv4, ISMP, LISP, MMSE, MTP3, MySQL, NFS, OpcUa, PPI GPS, Q.931,
   RNSAP, RPCoRDMA, S1AP, SCTP, SMB, SMTP, STUN, SYNC, T.30, TCP,
   TRANSUM, WAP, WCCP, Wi-SUN, WiMax HARQ Map Message, and WSP

  New and Updated Capture File Support

   Alcatel-Lucent Ascend and Microsoft Network Monitor


To generate a diff of this commit:
cvs rdiff -u -r1.193 -r1.194 pkgsrc/net/wireshark/Makefile
cvs rdiff -u -r1.112 -r1.113 pkgsrc/net/wireshark/distinfo
cvs rdiff -u -r1.1 -r0 \
    pkgsrc/net/wireshark/patches/patch-ui_qt_packet__format__group__box.cpp \
    pkgsrc/net/wireshark/patches/patch-ui_qt_time__shift__dialog.cpp \
    pkgsrc/net/wireshark/patches/patch-ui_qt_wireless__frame.cpp

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: pkgsrc/net/wireshark/Makefile
diff -u pkgsrc/net/wireshark/Makefile:1.193 pkgsrc/net/wireshark/Makefile:1.194
--- pkgsrc/net/wireshark/Makefile:1.193 Fri Jul 20 03:34:25 2018
+++ pkgsrc/net/wireshark/Makefile       Thu Aug 16 13:20:32 2018
@@ -1,7 +1,6 @@
-# $NetBSD: Makefile,v 1.193 2018/07/20 03:34:25 ryoon Exp $
+# $NetBSD: Makefile,v 1.194 2018/08/16 13:20:32 wiz Exp $
 
-DISTNAME=      wireshark-2.6.1
-PKGREVISION=   3
+DISTNAME=      wireshark-2.6.2
 CATEGORIES=    net
 MASTER_SITES=  https://www.wireshark.org/download/src/
 EXTRACT_SUFX=  .tar.xz

Index: pkgsrc/net/wireshark/distinfo
diff -u pkgsrc/net/wireshark/distinfo:1.112 pkgsrc/net/wireshark/distinfo:1.113
--- pkgsrc/net/wireshark/distinfo:1.112 Thu Jun 21 12:22:10 2018
+++ pkgsrc/net/wireshark/distinfo       Thu Aug 16 13:20:32 2018
@@ -1,9 +1,6 @@
-$NetBSD: distinfo,v 1.112 2018/06/21 12:22:10 adam Exp $
+$NetBSD: distinfo,v 1.113 2018/08/16 13:20:32 wiz Exp $
 
-SHA1 (wireshark-2.6.1.tar.xz) = a0cf45d99ab9a42e087af150cbdec08650b9977a
-RMD160 (wireshark-2.6.1.tar.xz) = a7f187de0c44b801b51e8b72df41681bbc1835f8
-SHA512 (wireshark-2.6.1.tar.xz) = e68f7fa5975f10feccb76ab64c9a00f141cd04a12fa586a9839c93630d3554565d8e2ddfab83ec31cb813485b14b3227b7ec6e59baef007a6fe74b8b2a5ed444
-Size (wireshark-2.6.1.tar.xz) = 28386244 bytes
-SHA1 (patch-ui_qt_packet__format__group__box.cpp) = 05d45f3aaa246622ed16a8b7819587ca89e66f14
-SHA1 (patch-ui_qt_time__shift__dialog.cpp) = 4622d8828fee3baf625ee00e36f03cca9c491d58
-SHA1 (patch-ui_qt_wireless__frame.cpp) = 4ba3a2fc90ae0058be2c27b6313d6ff777b9adac
+SHA1 (wireshark-2.6.2.tar.xz) = 52517c30926211b0b718815b51a3f06a18d8f5da
+RMD160 (wireshark-2.6.2.tar.xz) = e9b782d49d9a063ba556320e9f2c08dea079967d
+SHA512 (wireshark-2.6.2.tar.xz) = e39cd8dec44c8c64e5da25df0ffda529130541e5267fb0bdaa232fb4a4438c28ac5c9169ba17a37119d6cedf04a022b40da09f35f44a3739bdfb9486703f39e2
+Size (wireshark-2.6.2.tar.xz) = 28392140 bytes



Home | Main Index | Thread Index | Old Index