./net/wireshark, Network protocol analyzer

[ CVSweb ] [ Homepage ] [ RSS ] [ Required by ] [ Add to tracker ]


Branch: pkgsrc-2009Q3, Version: 1.2.5, Package name: wireshark-1.2.5, Maintainer: tron

Wireshark (formerly known as Ethereal) is a free network protocol analyzer for
Unix and Windows. It allows you to examine data from a live network or from a
capture file on disk. You can interactively browse the capture data, viewing
summary and detail information for each packet. Wireshark has several powerful
features, including a rich display filter language and the ability to view the
reconstructed stream of a TCP session.


Required to run:
[devel/glib2] [devel/pcre] [devel/libsmi] [security/gnutls] [x11/gtk2]

Required to build:
[devel/libtool-base] [devel/pkg-config] [devel/gmake] [x11/randrproto] [x11/fixesproto] [x11/inputproto] [x11/renderproto] [x11/xproto] [x11/xextproto] [pkgtools/x11-links] [lang/perl5]

Package options: x11

Master sites: (Expand)

SHA1: 46b74b82ae6bfad5f5f68ef1b3b7d453ae9b1087
RMD160: 85f77a8a1c94999671c6e5226e4ced080176fbdd
Filesize: 14937.782 KB

Version history: (Expand)


CVS history: (Expand)


   2009-12-20 22:03:00 by S.P.Zeidler | Files touched by this commit (2) | Package updated
Log message:
Pullup ticket 2954 - requested by tonnerre
security update

Revisions pulled up:
- pkgsrc/net/wireshark/Makefile			1.40
- pkgsrc/net/wireshark/distinfo			1.27

   -------------------------------------------------------------------------
   Module Name:    pkgsrc
   Committed By:   tron
   Date:           Thu Dec 10 19:03:31 UTC 2009

   Modified Files:
           pkgsrc/net/wireshark: Makefile distinfo

   Log message:
   Update "wireshark" package to version 1.2.4. Changes since version \ 
1.2.3:
   - Bug Fixes
     - Can't RTP stream in both directions. (Bug 4120)
   - Updated Protocol Support
     DCERPC, IPFIX/Netflow, IPv4, NAS EPS, RTCP, TIPC

   To generate a diff of this commit:
   cvs rdiff -u -r1.38 -r1.39 pkgsrc/net/wireshark/Makefile
   cvs rdiff -u -r1.25 -r1.26 pkgsrc/net/wireshark/distinfo

   -------------------------------------------------------------------------
   Module Name:    pkgsrc
   Committed By:   tonnerre
   Date:           Sun Dec 20 19:25:34 UTC 2009

   Modified Files:
           pkgsrc/net/wireshark: Makefile distinfo

   Log message:
   Update wireshark to version 1.2.5 in order to fix wpna-sec-2009-09.

   Changes since 1.2.4:
   Bugfixes:
    * The following vulnerabilities have been fixed. See the security advisory
      for details and a workaround.
    * The Daintree SNA file parser could overflow a buffer. (Bug 4294)
    * The SMB and SMB2 dissectors could crash. (Bug 4301)
    * The IPMI dissector could crash on Windows. (Bug 4319)
    * Wireshark does not graph rtp streams. (Bug 3801)
    * Wireshark showing extraneous data in a TCP stream. (Bug 3955)
    * Wrong decoding of gtp.target identification. (Bug 3974)
    * TTE dissector bug. (Bug 4247)
    * Upper case in Lua pref symbol causes Wireshark to crash. (Bug 4255)
    * OpenBSD 4.5 build fails at epan/dissectors/packet-rpcap.c. (Bug 4258)
    * Incorrect display of stream data using "Follow tcp stream" option.
      (Bug 4288)
    * Custom RADIUS dictionary can cause a crash. (Bug 4316)

   Updated Protocol Support:
    * DAP, eDonkey, GTP, IPMI, MIP, RADIUS, RANAP, SMB, SMB2, TCP, TTE, VNC,
      X.509sat

   Updated Capture File Support:
    * Daintree SNA.

   To generate a diff of this commit:
   cvs rdiff -u -r1.39 -r1.40 pkgsrc/net/wireshark/Makefile
   cvs rdiff -u -r1.26 -r1.27 pkgsrc/net/wireshark/distinfo
   2009-11-02 08:14:41 by S.P.Zeidler | Files touched by this commit (2) | Package updated
Log message:
Pullup ticket 2924 - requested by tron
security update

Revisions pulled up:
- pkgsrc/net/wireshark/Makefile		1.38
- pkgsrc/net/wireshark/distinfo		1.25

   -------------------------------------------------------------------------
   Module Name:	pkgsrc
   Committed By:	tron
   Date:		Wed Oct 28 11:53:40 UTC 2009

   Modified Files:
   	pkgsrc/net/wireshark: Makefile distinfo

   Log message:
   Update "wireshark" package to version 1.2.3. Changes since version \ 
1.2.2:
   - The following vulnerabilities have been fixed. See the security
     advisory for details and a workaround.
     o The Paltalk dissector could crash on alignment-sensitive
       processors. (Bug 3689)
       Versions affected: 1.2.0 to 1.2.2
     o The DCERPC/NT dissector could crash.
       Versions affected: 0.10.10 to 1.2.2
     o The SMB dissector could crash.
       Versions affected: 1.2.0 to 1.2.2
   - The following bugs have been fixed:
     o Wireshark memory leak with each file open and/or display
       filter change. (Bug 2375)
     o DHCP Dissector displays negative lease time. (Bug 2733)
     o Invalid advertised window line on tcptrace style graph. (Bug
       3417)
     o SMB get_dfs_referral referral entry is not dissected
       correctly. (Bug 3542)
     o Error dissecting eMule sourceOBFU message. (Bug 3848)
     o Typos in Diameter XML files. (Bug 3878)
     o RSL dissector for MS Power IE is broken. (Bug 4017)
     o Manifest problem in 1.2.2 Win64 build. (Bug 4024)
     o FIP dissector throws assertion. (Bug 4046)
     o TCAP problem with indefinite length 'components' SEQ OF. (Bug
       4053)
     o GSM MAP: an-APDU not decoded. (Bug 4095)
     o Add "Drag and Drop entries..." message on Columns preferences
       page. (Bug 4099)
     o Editcap -t and -w option parses fractional digits incorrectly.
       (Bug 4162)
   - Updated Protocol Support
     DCERPC NT, DHCP, Diameter, E.212, eDonkey, FIP, IPsec, MGCP, NCP,
     Paltalk, RADIUS, RSL, SBus, SMB, SNMP, SSL, TCP, Teamspeak2, WPS

   To generate a diff of this commit:
   cvs rdiff -u -r1.37 -r1.38 pkgsrc/net/wireshark/Makefile
   cvs rdiff -u -r1.24 -r1.25 pkgsrc/net/wireshark/distinfo