./net/wireshark, Network protocol analyzer

[ CVSweb ] [ Homepage ] [ RSS ] [ Required by ] [ Add to tracker ]


Branch: pkgsrc-2012Q1, Version: 1.6.8, Package name: wireshark-1.6.8, Maintainer: tron

Wireshark (formerly known as Ethereal) is a free network protocol analyzer for
Unix and Windows. It allows you to examine data from a live network or from a
capture file on disk. You can interactively browse the capture data, viewing
summary and detail information for each packet. Wireshark has several powerful
features, including a rich display filter language and the ability to view the
reconstructed stream of a TCP session.


Required to run:
[security/gnutls] [security/libgcrypt] [lang/lua] [devel/glib2] [devel/pcre] [devel/libsmi] [x11/gtk2]

Required to build:
[lang/perl5] [devel/libtool-base] [devel/pkg-config] [devel/gmake] [x11/xcb-proto] [pkgtools/x11-links]

Package options: gtk2, lua

Master sites: (Expand)

SHA1: fb79058c66944581b822e4d8370848f953cfc9d4
RMD160: 858ee1bdcf61658356c1acd386135eb071205dd6
Filesize: 21452.257 KB

Version history: (Expand)


CVS history: (Expand)


   2012-05-27 14:16:52 by S.P.Zeidler | Files touched by this commit (2) | Package updated
Log message:
Pullup ticket #3801 - requested by tron
net/wireshark: security update

Revisions pulled up:
- net/wireshark/Makefile                                        1.78
- net/wireshark/distinfo                                        1.55

-------------------------------------------------------------------
   Module Name:	pkgsrc
   Committed By:	tron
   Date:		Tue May 22 22:42:17 UTC 2012

   Modified Files:
   	pkgsrc/net/wireshark: Makefile distinfo

   Log message:
   Update "wireshark" package to version 1.6.8. Changes since 1.6.7:
   - The following vulnerabilities have been fixed:
     o wnpa-sec-2012-08
       Infinite and large loops in the ANSI MAP, ASF, BACapp,
       Bluetooth HCI, IEEE 802.11, IEEE 802.3, LTP, and R3 dissectors
       have been fixed. Discovered by Laurent Butti. (Bugs 6805,
       7118, 7119, 7120, 7121, 7122, 7124, 7125)
       Versions affected: 1.4.0 to 1.4.12, 1.6.0 to 1.6.7.
     o wnpa-sec-2012-09
       The DIAMETER dissector could try to allocate memory improperly
       and crash. (Bug 7138)
       Versions affected: 1.4.0 to 1.4.12, 1.6.0 to 1.6.7.
     o wnpa-sec-2012-10
       Wireshark could crash on SPARC processors due to misaligned
       memory. Discovered by Klaus Heckelmann. (Bug 7221)
       Versions affected: 1.4.0 to 1.4.12, 1.6.0 to 1.6.7.
   - The following bugs have been fixed:
     o User-Password - PAP decoding passwords longer than 16 bytes.
       (Bug 6779)
     o The MSISDN is not seen correctly in GTP packet. (Bug 7042)
     o Wireshark doesn't calculate the right IPv4 destination using
       source routing options when bad options precede them. (Bug
       7043)
     o BOOTP dissector issue with DHCP option 82 - suboption 9. (Bug
       7047)
     o MPLS dissector in 1.6.7 and 1.7.1 misdecodes some MPLS CW
       packets. (Bug 7089)
     o ANSI MAP infinite loop. (Bug 7119)
     o HCIEVT infinite loop. (Bug 7122)
     o Wireshark doesn't decode NFSv4.1 operations. (Bug 7127)
     o LTP infinite loop. (Bug 7124)
     o Wrong values in DNS CERT RR. (Bug 7130)
     o Megaco parser problem with LF in header. (Bug 7198)
     o OPC UA bytestring node id decoding is wrong. (Bug 7226)
   - Updated Protocol Support
     ANSI MAP, ASF, BACapp, Bluetooth HCI, DHCP, DIAMETER, DNS, GTP,
     IEEE 802.11, IEEE 802.3, IPv4, LTP, Megaco, MPLS, NFS, OPC UA,
     RADIUS
   - New and Updated Capture File Support
     5View, CSIDS, pcap, pcap-ng

   To generate a diff of this commit:
   cvs rdiff -u -r1.77 -r1.78 pkgsrc/net/wireshark/Makefile
   cvs rdiff -u -r1.54 -r1.55 pkgsrc/net/wireshark/distinfo
   2012-04-17 00:30:46 by Matthias Scheler | Files touched by this commit (2) | Package updated
Log message:
Pullup ticket #3741 - requested by drochner
net/wireshark: security update

Revisions pulled up:
- net/wireshark/Makefile                                        1.77
- net/wireshark/distinfo                                        1.54

---
   Module Name:    pkgsrc
   Committed By:   drochner
   Date:           Sat Apr 14 13:31:28 UTC 2012

   Modified Files:
           pkgsrc/net/wireshark: Makefile distinfo

   Log message:
   update to 1.6.7
   changes:
   The following bugs have been fixed:
   -showing Malformed Packets H263-1996 (RFC2190).
   -Wireshark could crash while trying to open an rpcap: URL.
   Updated Protocol Support: H.263