pkgsrc-Changes archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

CVS commit: pkgsrc/net/wireshark



Module Name:    pkgsrc
Committed By:   ryoon
Date:           Fri Jan 12 22:25:18 UTC 2018

Modified Files:
        pkgsrc/net/wireshark: Makefile distinfo

Log Message:
Update to 2.4.4

Changelog:
## Bug Fixes
The following bugs have been fixed:

    wnpa-sec-2018-01
    Multiple dissectors could crash. (Bug 14253) CVE-2018-5336

    wnpa-sec-2018-03
    The IxVeriWave file parser could crash. (Bug 14297) CVE-2018-5334

    wnpa-sec-2018-04
    The WCP dissector could crash. (Bug 14251) CVE-2018-5335

Prior to this release dumpcap enabled the Linux kernel's BPF JIT compiler
via the net.core.bpf_jit_enable sysctl. This could make systems
more vulnerable to Spectre variant 1 (CVE-2017-5753) and this feature
has been removed (Bug 14313).

    Some keyboard shortcut mix-up has been resolved by assigning
      new shortcuts to Edit -> Copy methods.
    Remote interfaces are not saved. (Bug 8557)
    Additional grouping in Expert Information dialog. (Bug 11753)
    First start with non-empty extcap folder after install or reboot
      hangs at "initializing tap listeners". (Bug 12845)
    Can't hide expert categories in Expert Information. (Bug 13831)
    Expert info dialog should have "Collapse All"/"Expand All" options.
      (Bug 13842)
    SIP Statistics extract does not work. (Bug 13942)
    Service Response Time - SCSI dialog crashes. (Bug 14144)
    Wireshark & Tshark 2.4.2 core dumps with segmentation fault. (Bug 14194)
    SSH remote capture promiscuous mode. (Bug 14237)
    SOCKS pseudo header displays incorrect Version value. (Bug 14262)
    Only first variable of list is dissected in NTP Control request
      message. (Bug 14268)
    NTP Authenticator field dissection fails if padding is used. (Bug 14269)
    BSSAP packet dissector issue - BSSAP_UPLINK_TUNNEL_REQUEST message.
      (Bug 14289)
    "[Malformed Packet]" for Mobile IP (MIP) protocol. (Bug 14292)
    There is a potential buffer underflow in File_read_line function in
      epan/wslua/wslua_file.c file. (Bug 14295)
    Saving a temporary capture file may not result in the temporary
      file being removed. (Bug 14298)

## Updated Protocol Support
Bluetooth, BSSAP, BT ATT, BT HCI, BT SMP, MIP, NTP, SCTP, SOCKS, UDS, and WCP


To generate a diff of this commit:
cvs rdiff -u -r1.177 -r1.178 pkgsrc/net/wireshark/Makefile
cvs rdiff -u -r1.106 -r1.107 pkgsrc/net/wireshark/distinfo

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: pkgsrc/net/wireshark/Makefile
diff -u pkgsrc/net/wireshark/Makefile:1.177 pkgsrc/net/wireshark/Makefile:1.178
--- pkgsrc/net/wireshark/Makefile:1.177 Wed Jan  3 11:09:41 2018
+++ pkgsrc/net/wireshark/Makefile       Fri Jan 12 22:25:18 2018
@@ -1,6 +1,6 @@
-# $NetBSD: Makefile,v 1.177 2018/01/03 11:09:41 ryoon Exp $
+# $NetBSD: Makefile,v 1.178 2018/01/12 22:25:18 ryoon Exp $
 
-DISTNAME=      wireshark-2.4.3
+DISTNAME=      wireshark-2.4.4
 CATEGORIES=    net
 MASTER_SITES=  https://www.wireshark.org/download/src/
 EXTRACT_SUFX=  .tar.xz

Index: pkgsrc/net/wireshark/distinfo
diff -u pkgsrc/net/wireshark/distinfo:1.106 pkgsrc/net/wireshark/distinfo:1.107
--- pkgsrc/net/wireshark/distinfo:1.106 Wed Jan  3 11:09:41 2018
+++ pkgsrc/net/wireshark/distinfo       Fri Jan 12 22:25:18 2018
@@ -1,6 +1,6 @@
-$NetBSD: distinfo,v 1.106 2018/01/03 11:09:41 ryoon Exp $
+$NetBSD: distinfo,v 1.107 2018/01/12 22:25:18 ryoon Exp $
 
-SHA1 (wireshark-2.4.3.tar.xz) = 1c52b5d03d0dd9fe33c6c225233e89ed6d1d6d28
-RMD160 (wireshark-2.4.3.tar.xz) = 549b19ff84378536a4d2598ad92ac10db7a76244
-SHA512 (wireshark-2.4.3.tar.xz) = 4344b9efeda3afba4b13bb468f7a12c4565da96c6182a8203cc5815baa11e7d84f3f11003b4289c6c11391cfb590b8c0319268196cc646a8f0226c432e9bb433
-Size (wireshark-2.4.3.tar.xz) = 28807920 bytes
+SHA1 (wireshark-2.4.4.tar.xz) = cefc8e6666ee2f73d7f96f2708d582c57abb486f
+RMD160 (wireshark-2.4.4.tar.xz) = ee062bc380db3efce21640774bf6cb5c327b8b27
+SHA512 (wireshark-2.4.4.tar.xz) = b6625f860a10e10babd686820680a5e169594f171e7e176fc96325255ec096481da2e8a0fdff10b42cead82011740714a4331003dda0d48bf3b419da37834bdc
+Size (wireshark-2.4.4.tar.xz) = 28818372 bytes



Home | Main Index | Thread Index | Old Index