pkgsrc-Changes archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

CVS commit: pkgsrc/net/wireshark



Module Name:    pkgsrc
Committed By:   adam
Date:           Thu Dec  5 18:41:30 UTC 2019

Modified Files:
        pkgsrc/net/wireshark: Makefile PLIST distinfo

Log Message:
wireshark: updated to 3.0.7

Wireshark 3.0.7 Release Notes

What’s New

The Windows and macOS installers now ship with Qt 5.12.6. They
previously shipped with Qt 5.12.5.

Bug Fixes

The following vulnerabilities have been fixed:

  • wnpa-sec-2019-22[1] CMS dissector crash. Bug 15961[2].
    CVE-2019-19553[3].

The following bugs have been fixed:

  • ws_pipe_wait_for_pipe() can wait on closed handles. Bug 15696[4].

  • Support for 11ax in PEEKREMOTE. Bug 15740[5].

  • The temporary file …<U+200B> could not be opened: Invalid argument. Bug
    15751[6].

  • Reassembling of the two TLS records is not working correctly. Bug
    16109[7].

  • Display Filter Area: Dropdown Missing pkt_comment and
    tcp.options.sack_perm (likely others). Bug 16130[8].

  • Display Filter autocompletion should be disabled. Bug 16132[9].

  • BGP Linkstate IP Reachability information is incorrect. Bug
    16144[10].

  • NGAP: ExpectedUEActivityBehaviour decode error. Bug 16145[11].

  • HomePlug AV dissector: MMTYPE and FMI fields are dissected
    incorrectly. Bug 16158[12].

  • JPEG files cannot be saved on Windows with french language. Bug
    16165[13].

  • X11 --display interpreted as --display-filter which maps to -Y
    option. Bug 16167[14].

  • "Create new file automatically after" not working with extcap.
    Bug 16178[15].

  • Encrypted TLS alerts sometimes listed as decrypted. Bug
    16180[16].

  • The "Remove Wireshark from the system path" package has "Add
    Wireshark to the system PATH" as its title. Bug 16200[17].

  • tshark -T ek -x causes get_field_data: code should not be
    reached. Bug 16218[18].

  • Crash on Go → Next/Previous Packet in Conversation when no packet
    is selected.


To generate a diff of this commit:
cvs rdiff -u -r1.219 -r1.220 pkgsrc/net/wireshark/Makefile
cvs rdiff -u -r1.45 -r1.46 pkgsrc/net/wireshark/PLIST
cvs rdiff -u -r1.124 -r1.125 pkgsrc/net/wireshark/distinfo

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: pkgsrc/net/wireshark/Makefile
diff -u pkgsrc/net/wireshark/Makefile:1.219 pkgsrc/net/wireshark/Makefile:1.220
--- pkgsrc/net/wireshark/Makefile:1.219 Thu Oct 24 18:44:12 2019
+++ pkgsrc/net/wireshark/Makefile       Thu Dec  5 18:41:30 2019
@@ -1,6 +1,6 @@
-# $NetBSD: Makefile,v 1.219 2019/10/24 18:44:12 adam Exp $
+# $NetBSD: Makefile,v 1.220 2019/12/05 18:41:30 adam Exp $
 
-DISTNAME=      wireshark-3.0.6
+DISTNAME=      wireshark-3.0.7
 CATEGORIES=    net
 MASTER_SITES=  https://www.wireshark.org/download/src/
 EXTRACT_SUFX=  .tar.xz

Index: pkgsrc/net/wireshark/PLIST
diff -u pkgsrc/net/wireshark/PLIST:1.45 pkgsrc/net/wireshark/PLIST:1.46
--- pkgsrc/net/wireshark/PLIST:1.45     Thu Oct 24 18:44:12 2019
+++ pkgsrc/net/wireshark/PLIST  Thu Dec  5 18:41:30 2019
@@ -1,4 +1,4 @@
-@comment $NetBSD: PLIST,v 1.45 2019/10/24 18:44:12 adam Exp $
+@comment $NetBSD: PLIST,v 1.46 2019/12/05 18:41:30 adam Exp $
 bin/capinfos
 bin/captype
 bin/dumpcap
@@ -602,10 +602,10 @@ include/wireshark/wsutil/wsjson.h
 include/wireshark/wsutil/xtea.h
 lib/libwireshark.so
 lib/libwireshark.so.12
-lib/libwireshark.so.12.0.6
+lib/libwireshark.so.12.0.7
 lib/libwiretap.so
 lib/libwiretap.so.9
-lib/libwiretap.so.9.0.6
+lib/libwiretap.so.9.0.7
 lib/libwscodecs.so
 lib/libwscodecs.so.2
 lib/libwscodecs.so.2.0.0

Index: pkgsrc/net/wireshark/distinfo
diff -u pkgsrc/net/wireshark/distinfo:1.124 pkgsrc/net/wireshark/distinfo:1.125
--- pkgsrc/net/wireshark/distinfo:1.124 Thu Oct 24 18:44:12 2019
+++ pkgsrc/net/wireshark/distinfo       Thu Dec  5 18:41:30 2019
@@ -1,7 +1,7 @@
-$NetBSD: distinfo,v 1.124 2019/10/24 18:44:12 adam Exp $
+$NetBSD: distinfo,v 1.125 2019/12/05 18:41:30 adam Exp $
 
-SHA1 (wireshark-3.0.6.tar.xz) = 785ce1faa2b813a5c1b1540497fa56eb8c0eb97d
-RMD160 (wireshark-3.0.6.tar.xz) = 366cb5aa0018aeca034154976dde40ed405d5af2
-SHA512 (wireshark-3.0.6.tar.xz) = fcd621c1434db69e6319e5932e2dcc378e004055378123f86bdce8dec095bbffbf2b85a880c7f46c69555fe3c9ddb7c79ee59ca2576e0fdf2cfb7eb6ce775b25
-Size (wireshark-3.0.6.tar.xz) = 30846672 bytes
+SHA1 (wireshark-3.0.7.tar.xz) = c870ef818952a741773fc1143fba2834c76a1dd0
+RMD160 (wireshark-3.0.7.tar.xz) = 7168f7bf9f724e9ec3236c998c54368d85820718
+SHA512 (wireshark-3.0.7.tar.xz) = 64e242510865ca69e688677e3ee1f72d3efa2155f07bc1aacc6de19ffab06f26b1ef8a3f91a90e91a6612b10d75651aea6400f8c5852e6a7e82e5d3f3e88e031
+Size (wireshark-3.0.7.tar.xz) = 30851928 bytes
 SHA1 (patch-CMakeLists.txt) = c78289d6ded796674b947d6bddd0ba9749ab4569



Home | Main Index | Thread Index | Old Index