./net/wireshark, Network protocol analyzer

[ CVSweb ] [ Homepage ] [ RSS ] [ Required by ] [ Add to tracker ]


Branch: pkgsrc-2010Q4, Version: 1.4.4, Package name: wireshark-1.4.4, Maintainer: tron

Wireshark (formerly known as Ethereal) is a free network protocol analyzer for
Unix and Windows. It allows you to examine data from a live network or from a
capture file on disk. You can interactively browse the capture data, viewing
summary and detail information for each packet. Wireshark has several powerful
features, including a rich display filter language and the ability to view the
reconstructed stream of a TCP session.


Required to run:
[lang/lua] [security/gnutls] [x11/gtk2] [devel/pcre] [devel/libsmi] [devel/glib2]

Required to build:
[lang/perl5] [x11/randrproto] [x11/inputproto] [x11/xproto] [x11/compositeproto] [x11/xcb-proto] [x11/fixesproto4] [x11/renderproto] [x11/xextproto] [pkgtools/x11-links] [devel/libtool-base] [devel/pkg-config] [devel/gmake]

Package options: gtk2, lua

Master sites: (Expand)

SHA1: 4d1d7e7bf07683723b661eb7b7124b2e90106087
RMD160: 47f9274cd6933684339b4c7c0b7c723d8c9b1512
Filesize: 19999.103 KB

Version history: (Expand)


CVS history: (Expand)


   2011-02-11 06:40:45 by Steven Drake | Files touched by this commit (4)
Log message:
Pullup ticket #3351 - requested by drochner
wireshark security patches

Revisions pulled up:
- pkgsrc/net/wireshark/Makefile			1.59
- pkgsrc/net/wireshark/distinfo			1.41
- pkgsrc/net/wireshark/patches/patch-af		1.1
- pkgsrc/net/wireshark/patches/patch-ag		1.1

-------------------------------------------------------------------------
   Module Name:    pkgsrc
   Committed By:   drochner
   Date:           Thu Feb 10 11:00:57 UTC 2011

   Modified Files:
           pkgsrc/net/wireshark: Makefile distinfo
   Added Files:
           pkgsrc/net/wireshark/patches: patch-af patch-ag

   Log message:
   add two patches from upstream:
   -fix possible free() of an uninitialized pointer when reading a
    malformed pcap-ng file (CVE-2011-0538)
   -add length check in pcap-ng reader
   bump PKGREV
   2011-01-12 08:26:07 by Steven Drake | Files touched by this commit (3) | Package updated
Log message:
Pullup ticket #3320 - requested by tron
net/wireshark security update

Revisions pulled up:
- net/wireshark/Makefile		1.57
- net/wireshark/distinfo		1.39
- net/wireshark/patches/patch-SA42767	deleted

-------------------------------------------------------------------------
   Module Name:	pkgsrc
   Committed By:	tron
   Date:		Wed Jan 12 00:16:31 UTC 2011

   Modified Files:
   	pkgsrc/net/wireshark: Makefile distinfo
   Removed Files:
   	pkgsrc/net/wireshark/patches: patch-SA42767

   Log message:
   Update "wireshark" package to version 1.4.3. Changes since 1.4.2:
   - Bug Fixes
     The following vulnerabilities have been fixed. See the security
     advisory for details and a workaround.
     - FRAsse discovered that the MAC-LTE dissector could overflow a
       buffer. (Bug 5530)
       Versions affected: 1.2.0 to 1.2.13 and 1.4.0 to 1.4.2.
     - FRAsse discovered that the ENTTEC dissector could overflow a
       buffer. (Bug 5539)
       Versions affected: 1.2.0 to 1.2.13 and 1.4.0 to 1.4.2.
       CVE-2010-4538
     - The ASN.1 BER dissector could assert and make Wireshark exit
       prematurely. (Bug 5537)
       Versions affected: 1.4.0 to 1.4.2.
     The following bugs have been fixed:
     - AMQP failed assertion. (Bug 4048)
     - Reassemble.c leaks memory for GLIB > 2.8. (Bug 4141)
     - Fuzz testing reports possible dissector bug: TCP. (Bug 4211)
     - Wrong length calculation in new_octet_aligned_subset_bits()
       (PER dissector). (Bug 5393)
     - Function dissect_per_bit_string_display might read more bytes
       than available (PER dissector). (Bug 5394)
     - Cannot load wpcap.dll & packet.dll from Wireshark program
       directory. (Bug 5420)
     - Wireshark crashes with Copy -> Description on date/time
       fields. (Bug 5421)
     - DHCPv6 OPTION_CLIENT_FQDN parse error. (Bug 5426)
     - Information element Error for supported channels. (Bug 5430)
     - Assert when using ASN.1 dissector with loading a 'type table'.
       (Bug 5447)
     - Bug with RWH parsing in Infiniband dissector. (Bug 5444)
     - Help->About Wireshark mis-reports OS. (Bug 5453)
     - Delegated-IPv6-Prefix(123) is shown incorrect as
       X-Ascend-Call-Attempt-Limit(123). (Bug 5455)
     - "tshark -r file -T fields" is truncating exported data. (Bug 5463)
     - gsm_a_dtap: incorrect "Extraneous Data" when decoding Packet
       Flow Identifier. (Bug 5475)
     - Improper decode of TLS 1.2 packet containing both
       CertificateRequest and ServerHelloDone messages. (Bug 5485)
     - LTE-PDCP UL and DL problem. (Bug 5505)
     - CIGI 3.2/3.3 support broken. (Bug 5510)
     - Prepare Filter in RTP Streams dialog does not work correctly.
       (Bug 5513)
     - Wrong decode at ethernet OAM Y.1731 ETH-CC. (Bug 5517)
     - WPS: RF bands decryption. (Bug 5523)
     - Incorrect LTP SDNV value handling. (Bug 5521)
     - LTP bug found by randpkt. (Bug 5323)
     - Buffer overflow in SNMP EngineID preferences. (Bug 5530)
   - Updated Protocol Support
     AMQP, ASN.1 BER, ASN.1 PER, CFM, CIGI, DHCPv6, Diameter, ENTTEC,
     GSM A GM, IEEE 802.11, InfiniBand, LTE-PDCP, LTP, MAC-LTE, MP2T,
     RADIUS, SAMR, SCCP, SIP, SNMP, TCP, TLS, TN3270, UNISTIM, WPS
   - New and Updated Capture File Support
     Endace ERF, Microsoft Network Monitor, VMS TCPtrace.