./net/wireshark, Network protocol analyzer

[ CVSweb ] [ Homepage ] [ RSS ] [ Required by ] [ Add to tracker ]


Branch: pkgsrc-2011Q4, Version: 1.6.5, Package name: wireshark-1.6.5, Maintainer: tron

Wireshark (formerly known as Ethereal) is a free network protocol analyzer for
Unix and Windows. It allows you to examine data from a live network or from a
capture file on disk. You can interactively browse the capture data, viewing
summary and detail information for each packet. Wireshark has several powerful
features, including a rich display filter language and the ability to view the
reconstructed stream of a TCP session.


Required to run:
[security/libgcrypt] [security/gnutls] [devel/pcre] [devel/libsmi] [devel/glib2] [lang/lua] [x11/gtk2]

Required to build:
[devel/libtool-base] [devel/pkg-config] [devel/gmake] [lang/perl5] [pkgtools/x11-links] [x11/xcb-proto]

Package options: gtk2, lua

Master sites: (Expand)

SHA1: 42870fedaa6460681df30f6af9f18039a322b4a4
RMD160: 33c03112c1f97a94bc7306de918d882a29ada26d
Filesize: 21001.856 KB

Version history: (Expand)


CVS history: (Expand)


   2012-01-15 17:52:47 by S.P.Zeidler | Files touched by this commit (3) | Package updated
Log message:
Pullup ticket #3640 - requested by tron
security update for net/wireshark

Revisions pulled up:
- net/wireshark/Makefile                                        1.73
- net/wireshark/distinfo                                        1.52
- net/wireshark/patches/patch-bd                                deleted

-------------------------------------------------------------------
   Module Name:	pkgsrc
   Committed By:	tron
   Date:		Wed Jan 11 09:48:24 UTC 2012

   Modified Files:
   	pkgsrc/net/wireshark: Makefile distinfo
   Removed Files:
   	pkgsrc/net/wireshark/patches: patch-bd

   Log message:
   Update "wireshark" package to version 1.6.5. Changes since 1.6.4:
   - Bug Fixes
     The following vulnerabilities have been fixed.
        o wnpa-sec-2012-01
          Laurent Butti discovered that Wireshark failed to properly
          check record sizes for many packet capture file formats. (Bug
          6663, bug 6666, bug 6667, bug 6668, bug 6669, bug 6670)
          Versions affected: 1.4.0 to 1.4.10, 1.6.0 to 1.6.4.
        o wnpa-sec-2012-02
          Wireshark could dereference a NULL pointer and crash. (Bug
          6634)
          Versions affected: 1.4.0 to 1.4.10, 1.6.0 to 1.6.4.
        o wnpa-sec-2012-03
          The RLC dissector could overflow a buffer. (Bug 6391)
          Versions affected: 1.4.0 to 1.4.10, 1.6.0 to 1.6.4.
      The following bugs have been fixed:
        o "Closing File!" Dialog Hangs. (Bug 3046)
        o Sub-fields of data field should appear in exported PDML as
          children of the data field instead of as siblings to it. (Bug
          3809)
        o Incorrect time differences displayed with time reference set.
          (Bug 5580)
        o Wrong packet type association of SNMP trap after TFTP
          transfer. (Bug 5727)
        o SSL/TLS decryption needs wireshark to be rebooted. (Bug 6032)
        o Export HTTP Objects -> save all crashes Wireshark. (Bug 6250)
        o Wireshark Netflow dissector complains there is no template
          found though the template is exported. (Bug 6325)
        o DCERPC EPM tower UUID must be interpreted always as little
          endian. (Bug 6368)
        o Crash if no recent files. (Bug 6549)
        o IPv6 frame containing routing header with 0 segments left
          calculates wrong UDP checksum. (Bug 6560)
        o IPv4 UDP/TCP Checksum incorrect if routing header present.
          (Bug 6561)
        o Incorrect Parsing of SCPS Capabilities Option introduced in
          response to bug 6194. (Bug 6562)
        o Various crashes after loading NetMon2.x capture file. (Bug
          6578)
        o Fixed compilation of dumpcap on some systems (when
          MUST_DO_SELECT is defined). (Bug 6614)
        o SIGSEGV in SVN 40046. (Bug 6634)
        o Wireshark dissects TCP option 25 as an "April 1" option. (Bug
          6643)
        o ZigBee ZCL Dissector reports invalid status. (Bug 6649)
        o ICMPv6 DNSSL option malformed on padding. (Bug 6660)
        o Wrong tvb_get_bits function call in packet-csn1.c. (Bug 6708)
        o [UDP] - Length Field of Pseudo Header while computing CheckSum
          is not correct. (Bug 6711)
        o pcapio.c: bug in libpcap_write_interface_description_block.
          (Bug 6719)
        o Memory leaks in various dissectors.
        o Bytes highlighted in wrong Byte pane when field selected in
          Details pane.
   - Updated Protocol Support
      BGP, BMC CSN1, DCERPC EPM, DCP(ETSI) DMP DTLS GSM Management, H245
      HPTEAM, ICMPv6, IEEE 802.15.4 IPSEC IPv4, IPv6, ISAKMP KERBEROS
      LDSS NFS RLC, RPC-NETLOGON RRC RTMPT SIGCOMP SSL SYSLOG TCP, UDP,
      XML ZigBee ZCL
   - New and Updated Capture File Support
      Accellent 5Views, AIX iptrace, HP-UX nettl, I4B, Microsoft Network
      Monitor, Novell LANalyzer, PacketLogger, Pcap-ng, Sniffer,
      Tektronix K12, WildPackets {Airo,Ether}Peek.

   To generate a diff of this commit:
   cvs rdiff -u -r1.72 -r1.73 pkgsrc/net/wireshark/Makefile
   cvs rdiff -u -r1.51 -r1.52 pkgsrc/net/wireshark/distinfo
   cvs rdiff -u -r1.1 -r0 pkgsrc/net/wireshark/patches/patch-bd