pkgsrc-Changes archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

CVS commit: pkgsrc/net/wireshark



Module Name:    pkgsrc
Committed By:   wiz
Date:           Sun Dec  2 09:06:20 UTC 2018

Modified Files:
        pkgsrc/net/wireshark: Makefile distinfo

Log Message:
wireshark: update to 2.6.4.

Wireshark 2.6.4 Release Notes

  Bug Fixes

   The following vulnerabilities have been fixed:

     • wnpa-sec-2018-47[1]

     • MS-WSP dissector crash. Bug 15119[2]. CVE-2018-18227[3].

     • wnpa-sec-2018-48[4]

     • Steam IHS Discovery dissector memory leak. Bug 15171[5].
       CVE-2018-18226[6].

     • wnpa-sec-2018-49[7]

     • CoAP dissector crash. Bug 15172[8]. CVE-2018-18225[9].

     • wnpa-sec-2018-50[10]

     • OpcUA dissector crash. CVE-2018-12086[11].

   The following bugs have been fixed:

     • HTTP2 dissector decodes first SSL record only. Bug 11173[12].

     • Undocumented sub-option for -N option in man page and tshark -N
       help. Bug 14826[13].

     • Mishandling of Port Control Protocol option padding. Bug
       14950[14].

     • MGCP: parameter lines are case-insensitive. Bug 15008[15].

     • Details of 2nd sub-VSA in bundled RADIUS VSA are incorrect. Bug
       15073[16].

     • Heuristic DPLAY dissector fails to recognize DPLAY packets. Bug
       15092[17].

     • gsm_rlcmac_dl dissector exception. Bug 15112[18].

     • dfilter_buttons file under user-created profile. Bug 15114[19].

     • Filter buttons disappear when using pre-2.6 profile. Bug
       15121[20].

     • PROFINET Information element AM_DeviceIdentification in Asset
       Management Info block is decoded wrongly. Bug 15140[21].

     • Hw dest addr column shows incorrect address. Bug 15144[22].

     • Windows dumpcap -i TCP@<ip-address> fails on pcapng stream. Bug
       15149[23].

     • Wildcard expansion doesn’t work on Windows 10 for command-line
       programs in cmd.exe or PowerShell. Bug 15151[24].

     • SSL Reassembly Error New fragment past old data limits. Bug
       15158[25].

  Updated Protocol Support

   ASN.1 PER, Bluetooth HCI_SCO, CoAP, DPLAY, IEEE 802.11, Kafka,
   Message Analyzer, MGCP, MS-WSP, Netmon, OpcUa, PCP, PNIO, RADIUS,
   Steam IHS Discovery, and TLS


To generate a diff of this commit:
cvs rdiff -u -r1.198 -r1.199 pkgsrc/net/wireshark/Makefile
cvs rdiff -u -r1.114 -r1.115 pkgsrc/net/wireshark/distinfo

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: pkgsrc/net/wireshark/Makefile
diff -u pkgsrc/net/wireshark/Makefile:1.198 pkgsrc/net/wireshark/Makefile:1.199
--- pkgsrc/net/wireshark/Makefile:1.198 Wed Nov 14 22:22:15 2018
+++ pkgsrc/net/wireshark/Makefile       Sun Dec  2 09:06:20 2018
@@ -1,7 +1,6 @@
-# $NetBSD: Makefile,v 1.198 2018/11/14 22:22:15 kleink Exp $
+# $NetBSD: Makefile,v 1.199 2018/12/02 09:06:20 wiz Exp $
 
-DISTNAME=      wireshark-2.6.3
-PKGREVISION=   2
+DISTNAME=      wireshark-2.6.4
 CATEGORIES=    net
 MASTER_SITES=  https://www.wireshark.org/download/src/
 EXTRACT_SUFX=  .tar.xz

Index: pkgsrc/net/wireshark/distinfo
diff -u pkgsrc/net/wireshark/distinfo:1.114 pkgsrc/net/wireshark/distinfo:1.115
--- pkgsrc/net/wireshark/distinfo:1.114 Sun Sep  2 21:49:05 2018
+++ pkgsrc/net/wireshark/distinfo       Sun Dec  2 09:06:20 2018
@@ -1,6 +1,6 @@
-$NetBSD: distinfo,v 1.114 2018/09/02 21:49:05 wiz Exp $
+$NetBSD: distinfo,v 1.115 2018/12/02 09:06:20 wiz Exp $
 
-SHA1 (wireshark-2.6.3.tar.xz) = d239fd091d59968ac8a1b42b28e61aeef09c20b7
-RMD160 (wireshark-2.6.3.tar.xz) = 74a558e7a004c64ff118870d525025beda4a665d
-SHA512 (wireshark-2.6.3.tar.xz) = 87e5335840baa401a1064ee83e3f0ee859c059dd37a09f63f19eb5d91ad273e84f1c0e7a8fdd63fe8a7076abff5e79593827544c5796d921cf7dc7682c7c3f80
-Size (wireshark-2.6.3.tar.xz) = 28384004 bytes
+SHA1 (wireshark-2.6.4.tar.xz) = 89ef68c2696b6b424cc65bb63a1be085fe7bd776
+RMD160 (wireshark-2.6.4.tar.xz) = 719cab381d824672e0f5e4b1c7a20de8863b28a6
+SHA512 (wireshark-2.6.4.tar.xz) = bc740548901b30f2e44c2b0933717288615fa38edc5e092607a8b12c60ecfacaa5aa7c59d7644cf29238d0d636fbe03d85559a0f2de81a3bf8ceac55fcf9ff07
+Size (wireshark-2.6.4.tar.xz) = 28218232 bytes



Home | Main Index | Thread Index | Old Index