pkgsrc-Changes archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

CVS commit: pkgsrc/net/wireshark



Module Name:    pkgsrc
Committed By:   tron
Date:           Fri Nov 14 12:06:10 UTC 2014

Modified Files:
        pkgsrc/net/wireshark: Makefile distinfo
        pkgsrc/net/wireshark/patches: patch-aa
Removed Files:
        pkgsrc/net/wireshark/patches: patch-ab

Log Message:
Update "wireshark" package to version 1.10.11. Changes since 1.10.10:
- Bug Fixes
  The following vulnerabilities have been fixed.
    * wnpa-sec-2014-20
      SigComp UDVM buffer overflow. (Bug 10662)
      CVE-2014-8710
    * wnpa-sec-2014-21
      AMQP crash. (Bug 10582) CVE-2014-8711
    * wnpa-sec-2014-22
      NCP crashes. (Bug 10552, Bug 10628) CVE-2014-8712
      CVE-2014-8713
    * wnpa-sec-2014-23
      TN5250 infinite loops. (Bug 10596) CVE-2014-8714
  The following bugs have been fixed:
    * 6LoWPAN Mesh headers not treated as encapsulating address.
      (Bug 10462)
    * UCP dissector bug of operation 31 - PID 0639 not
      recognized. (Bug 10463)
    * iSCSI dissector rejects PDUs with "expected data transfer
      length" > 16M. (Bug 10469)
    * GTPv2: trigging_tree under Trace information has wrong
      length. (Bug 10470)
    * Attempt to render an SMS-DELIVER-REPORT instead of an
      SMS-DELIVER. (Bug 10547)
    * IPv6 Mobility Option IPv6 Address/Prefix marks too many
      bytes for the address/prefix field. (Bug 10576)
    * IPv6 Mobility Option Binding Authorization Data for FMIPv6
      Authenticator field is read beyond the option data.
      (Bug 10577)
    * IPv6 Mobility Option Mobile Node Link Layer Identifier
      Link-layer Identifier field is read beyond the option data.
      (Bug 10578)
    * Malformed PTPoE announce packet. (Bug 10611)
    * IPv6 Permanent Home Keygen Token mobility option includes
      too many bytes for the token field. (Bug 10619)
    * IPv6 Redirect Mobility Option K and N bits are parsed
      incorrectly. (Bug 10622)
    * IPv6 Care Of Test mobility option includes too many bytes
      for the Keygen Token field. (Bug 10624)
    * IPv6 MESG-ID mobility option is parsed incorrectly.
      (Bug 10625)
    * IPv6 AUTH mobility option parses Mobility SPI and
      Authentication Data incorrectly. (Bug 10626)
    * IPv6 DNS-UPDATE-TYPE mobility option includes too many
      bytes for the MD identity field. (Bug 10629)
    * IPv6 Local Mobility Anchor Address mobility option's code
      and reserved fields are parsed as 2 bytes instead of 1.
      (Bug 10630)
    * TShark crashes when running with PDML on a specific packet.
      (Bug 10651)
    * IPv6 Mobility Option Context Request reads an extra
      request. (Bug 10676)
- Updated Protocol Support
  6LoWPAN, AMQP, GSM MAP, GTPv2, H.223, IEEE 802.11, iSCSI, MIH,
  Mobile IPv6, PTPoE, TN5250, and UCP
- New and Updated Capture File Support
  Catapult DCT2000, HP-UX nettl, pcap-ng, and Sniffer (DOS)


To generate a diff of this commit:
cvs rdiff -u -r1.126 -r1.127 pkgsrc/net/wireshark/Makefile
cvs rdiff -u -r1.77 -r1.78 pkgsrc/net/wireshark/distinfo
cvs rdiff -u -r1.13 -r1.14 pkgsrc/net/wireshark/patches/patch-aa
cvs rdiff -u -r1.4 -r0 pkgsrc/net/wireshark/patches/patch-ab

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.




Home | Main Index | Thread Index | Old Index