pkgsrc-Changes archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

CVS commit: pkgsrc/net/wireshark



Module Name:    pkgsrc
Committed By:   tron
Date:           Mon Jul 29 21:12:07 UTC 2013

Modified Files:
        pkgsrc/net/wireshark: Makefile distinfo
Added Files:
        pkgsrc/net/wireshark/patches: patch-doc_reordercap.pod
Removed Files:
        pkgsrc/net/wireshark/patches: patch-doc_asn2deb.pod
            patch-doc_idl2deb.pod

Log Message:
Update "wireshark" package to version 1.10.1. Changes since 1.10.0:
- The following vulnerabilities have been fixed.
  * wnpa-sec-2013-41
    The DCP ETSI dissector could crash. (Bug 8717)
    Versions affected: 1.10.0, 1.8.0 to 1.8.7
    CVE-2013-4083
  * wnpa-sec-2013-42
    The P1 dissector could crash. Discovered by Laurent Butti.
    (Bug 8826)
    Versions affected: 1.10.0
    CVE-2013-4920
  * wnpa-sec-2013-43
    The Radiotap dissector could crash. Discovered by Laurent
    Butti. (Bug 8830)
    Versions affected: 1.10.0
    CVE-2013-4921
  * wnpa-sec-2013-44
    The DCOM ISystemActivator dissector could crash. Discovered
    by Laurent Butti. (Bug 8828)
    Versions affected: 1.10.0
    CVE-2013-4924
    CVE-2013-4926
  * wnpa-sec-2013-45
    The Bluetooth SDP dissector could go into a large loop.
    Discovered by Laurent Butti. (Bug 8831)
    Versions affected: 1.10.0, 1.8.0 to 1.8.8
    CVE-2013-4927
  * wnpa-sec-2013-46
    The Bluetooth OBEX dissector could go into an infinite
    loop. (Bug 8875)
    Versions affected: 1.10.0
    CVE-2013-4928
  * wnpa-sec-2013-47
    The DIS dissector could go into a large loop. (Bug
    8911)
    Versions affected: 1.10.0, 1.8.0 to 1.8.8
    CVE-2013-4929
  * wnpa-sec-2013-48
    The DVB-CI dissector could crash. Discovered by Laurent
    Butti. (Bug 8916)
    Versions affected: 1.10.0, 1.8.0 to 1.8.8
    CVE-2013-4930
  * wnpa-sec-2013-49
    The GSM RR dissector (and possibly others) could go into a
    large loop. (Bug 8923)
    Versions affected: 1.10.0, 1.8.0 to 1.8.8
    CVE-2013-4931
  * wnpa-sec-2013-50
    The GSM A Common dissector could crash. (Bug 8940)
    Versions affected: 1.10.0, 1.8.0 to 1.8.8
    CVE-2013-4932
  * wnpa-sec-2013-51
    The Netmon file parser could crash. Discovered by G.
    Geshev. (Bug 8742)
    Versions affected: 1.10.0, 1.8.0 to 1.8.8
    CVE-2013-4934
  * wnpa-sec-2013-52
    The ASN.1 PER dissector could crash. Discovered by
    Oliver-Tobias Ripka. (Bug 8722)
    Versions affected: 1.10.0, 1.8.0 to 1.8.8
    CVE-2013-4935
  * wnpa-sec-2013-53
    The PROFINET Real-Time dissector could crash. (Bug
    8904)
    Versions affected: 1.10.0
    CVE-2013-4936
- The following bugs have been fixed:
  * Mark retransmitted SYN and FIN packets as retransmissions.
  * Wireshark hides under Taskbar. (Bug 3034)
  * IEEE 802.15.4 frame check sequence in "Chipcon mode" not
    displayed correctly. (Bug 4507)
  * Mask in Lua ProtoField.uint32() does not work as expected.
    (Bug 5734)
  * Crash when applying filter with Voip calls. (Bug 6090)
  * Delta time regressions to tshark introduced with SVN 45071.
    (Bug 8160)
  * Add MAC-DATA support to TETRA dissector and other minor
    improvements. (Bug 8708)
  * Crash analyzing VoIP Calls (T38). (Bug 8736)
  * Wireshark writes empty NRB FQDN which makes trace
    unloadable. (Bug 8763)
  * Quick launch icon is absent, so it shows up as a generic
    icon. (Bug 8773)
  * Wrong encoding for 2 pod files, UTF-8 characters in
    another. (Bug 8774)
  * SCSI (SPC) sense key specific information field must not
    include SKSV. (Bug 8782)
  * Wireshark crashes when closing Flow Graph with Graph
    Analysis opened. (Bug 8793)
  * Wrong size of LLRP ProtocolID Parameter in Accessspec
    Parameter. (Bug 8809)
  * Detection of IPv6 works only on Solaris 8. (Bug 8813)
  * ip.opt.type triggers for TCP NOP option. (Bug 8823)
  * DCOM-SYSACT dissector crash. (Bug 8828)
  * Incorrect decoding of MPLS Echo Request with BGP FEC.
    (Bug 8835)
  * Buggy IEC104 dissector caused by commit r48958. (Bug
    8849)
  * ansi_637_tele dissector displays MSB as MBS for Call-Back
    Number. (Bug 8851)
  * LISP Map-Notify flags I and R shown incorrectly. (Bug
    8852)
  * ONTAP_V4 fhandle decoding leads to dissector bug. (Bug
    8853)
  * Dropped bytes in imap dissector. (Bug 8857)
  * Kismet drone/server dissector improvements. (Bug 8864)
  * TShark iostat_draw sizeof mismatch. (Bug 8888)
  * SCTP bytes graph crash. (Bug 8889)
  * Patch to Wireshark/tshark usage info and man pages to
    document all timestamp (-t) options. (Bug 8906)
  * Strange behavior of tree expand/collapse in packet details.
    (Bug 8908)
  * Graph Filter field limited to 256 characters. (Bug
    8909)
  * Filter doesn't support cflow ASN larger than 65535.
    (Bug 8959)
  * Wireshark crashes when switching from a v1.11.0 profile to
    a v1.4.6 prof and then to a v1.5.1 prof. (Bug 8884)
  * SIP stats shows incorrect values for Max/Ave setup times.
    (Bug 8897)
  * NFSv4 delegation not reported correctly. (Bug 8920)
  * Issue with Capture Options Adapter List. (Bug 8932)
  * RFC 5844 - IPv4 Support for Proxy Mobile IPv6 - Mobility
    option IPv4 DHCP Support Mode Option malformed packet.
    (Bug 8957)
  * RFC 3775 - Mobility Support in IPv6 - Mobility option PadN
    incorrectly highlights + 2 bytes. (Bug 8958)
  * All mongodb query show as .
    (Bug 8960)
- Updated Protocol Support
  ANSI IS-637-A, ASN.1, ASN.1 PER, Bluetooth OBEX, Bluetooth SDB,
  DCERPC NDR, DCOM ISystemActivator, DCP ETSI, Diameter 3GPP,
  DIS, DVB-CI, Ethernet, GSM Common, GSM SMS, H.235, IEC104, IEEE
  802.15.4, IEEE 802a, IMAP, IP, KDSP, LISP, LLRP, MAC-LTE,,
  Mobile IPv6, MONGO, MPLS Echo, Netflow, NFS, NFSv4, P1,
  PDCP-LTE, PN-IO, PN-RT, PPP, Radiotap, RLC,, RLC-LTE,, SCSI,
  SIP, SMTP, SoulSeek, TCP, TETRA, and VNC
- New and Updated Capture File Support
  Microsoft Network Monitor, pcap-ng.


To generate a diff of this commit:
cvs rdiff -u -r1.105 -r1.106 pkgsrc/net/wireshark/Makefile
cvs rdiff -u -r1.67 -r1.68 pkgsrc/net/wireshark/distinfo
cvs rdiff -u -r1.1 -r0 pkgsrc/net/wireshark/patches/patch-doc_asn2deb.pod \
    pkgsrc/net/wireshark/patches/patch-doc_idl2deb.pod
cvs rdiff -u -r0 -r1.1 pkgsrc/net/wireshark/patches/patch-doc_reordercap.pod

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.




Home | Main Index | Thread Index | Old Index