pkgsrc-Changes-HG archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

[pkgsrc/trunk]: pkgsrc/net/wireshark Updated wireshark to 2.2.3.



details:   https://anonhg.NetBSD.org/pkgsrc/rev/8eb01cf98162
branches:  trunk
changeset: 356142:8eb01cf98162
user:      wiz <wiz%pkgsrc.org@localhost>
date:      Mon Dec 19 09:27:26 2016 +0000

description:
Updated wireshark to 2.2.3.

What's New

  Bug Fixes

   The following vulnerabilities have been fixed:
     * Arbitrary file deletion on Windows. ([1]Bug 13217)

   The following bugs have been fixed:
     * Saving all exported objects (SMB/SMB2) results in out of physical
       memory. ([2]Bug 11133)
     * Export HTTP Objects - Single file shows as multiple files in 2.0.2.
       ([3]Bug 12230)
     * Follow Stream and graph buttons remain greyed out in conversation
       window. ([4]Bug 12893)
     * Dicom list of tags in element of VR=AT not properly decoded.
       ([5]Bug 13077)
     * Malformed Packet: BGP Update (withdraw) message. ([6]Bug 13146)
     * Install fail on macOS Sierra (error PKInstallErrorDomain Code=112).
       ([7]Bug 13152)
     * GTP: "Create PDP Context response" message shows back-off timer as
       malformed when included in the response. ([8]Bug 13153)
     * ICMP dissector fails to properly detect timestamps. ([9]Bug 13161)
     * RLC misdissection. ([10]Bug 13162)
     * Text2pcap on Windows produces corrupt output when writing the
       capture file to the standard output. ([11]Bug 13165)
     * HTML escaping of quotes in error message. ([12]Bug 13178)
     * TShark doesn't respect protocols.display_hidden_proto_items
       setting. ([13]Bug 13192)
     * RPC/RDMA dissector should exit when frame is not RPC-over-RDMA.
       ([14]Bug 13195)
     * Some RPC-over-RDMA frames are not recognized as RPC-over-RDMA.
       ([15]Bug 13196)
     * RPC-over-RDMA frames with chunk lists are "Malformed". ([16]Bug
       13197)
     * TShark fails to pass RPC-over-RDMA frames to RPC subdissector.
       ([17]Bug 13198)
     * Adding a DOF DPS Identity Secret, session Key, or Mode Template
       causes Wireshark to crash. ([18]Bug 13209)
     * Wireshark shows "MS Video Source Request" in a RTCP packet as
       "Malformed". ([19]Bug 13212)

  Updated Protocol Support

   BGP, BOOTP/DHCP, BTLE, DICOM, DOF, Echo, GTP, ICMP, Radiotap, RLC, RPC
   over RDMA, RTCP, SMB, TCP, UFTP4, and VXLAN

diffstat:

 net/wireshark/Makefile |   5 ++---
 net/wireshark/distinfo |  10 +++++-----
 2 files changed, 7 insertions(+), 8 deletions(-)

diffs (28 lines):

diff -r add1ce9b49fa -r 8eb01cf98162 net/wireshark/Makefile
--- a/net/wireshark/Makefile    Mon Dec 19 09:20:10 2016 +0000
+++ b/net/wireshark/Makefile    Mon Dec 19 09:27:26 2016 +0000
@@ -1,7 +1,6 @@
-# $NetBSD: Makefile,v 1.159 2016/12/04 05:17:39 ryoon Exp $
+# $NetBSD: Makefile,v 1.160 2016/12/19 09:27:26 wiz Exp $
 
-DISTNAME=      wireshark-2.2.2
-PKGREVISION=   1
+DISTNAME=      wireshark-2.2.3
 CATEGORIES=    net
 MASTER_SITES=  https://www.wireshark.org/download/src/
 EXTRACT_SUFX=  .tar.bz2
diff -r add1ce9b49fa -r 8eb01cf98162 net/wireshark/distinfo
--- a/net/wireshark/distinfo    Mon Dec 19 09:20:10 2016 +0000
+++ b/net/wireshark/distinfo    Mon Dec 19 09:27:26 2016 +0000
@@ -1,6 +1,6 @@
-$NetBSD: distinfo,v 1.97 2016/11/28 15:30:35 wiz Exp $
+$NetBSD: distinfo,v 1.98 2016/12/19 09:27:26 wiz Exp $
 
-SHA1 (wireshark-2.2.2.tar.bz2) = b92a292b95e2ea010014364ff513d86afdc8e5a6
-RMD160 (wireshark-2.2.2.tar.bz2) = 8aafc482c9ee55f18a0c57e7afaabeccc35a9551
-SHA512 (wireshark-2.2.2.tar.bz2) = 7db446438ee4dbcc5d5764d09eee0ed641d3a26063d6dd9dd863e26fc974c8eafcc8220ba918c1545594cf2f954cf0b08e3fd9db6d20f3aeb7da68b3a68c97e0
-Size (wireshark-2.2.2.tar.bz2) = 32230208 bytes
+SHA1 (wireshark-2.2.3.tar.bz2) = 98fa058e0b07ab97b6f0a670e5277203f0b80715
+RMD160 (wireshark-2.2.3.tar.bz2) = 167432509dff3dbca8d56d7aae0739fbff3b552a
+SHA512 (wireshark-2.2.3.tar.bz2) = a067cc5e4683a70deb301b50d57e5543f265b4fd9eef6a55a9c31e078da0d03aa89322012b9b8b7689af1720e36fe3a17a20689d657c7dca5aa7aa7f51d0701c
+Size (wireshark-2.2.3.tar.bz2) = 32315857 bytes



Home | Main Index | Thread Index | Old Index