./net/wireshark, Network protocol analyzer

[ CVSweb ] [ Homepage ] [ RSS ] [ Required by ] [ Add to tracker ]


Branch: pkgsrc-2012Q2, Version: 1.6.10nb1, Package name: wireshark-1.6.10nb1, Maintainer: tron

Wireshark (formerly known as Ethereal) is a free network protocol analyzer for
Unix and Windows. It allows you to examine data from a live network or from a
capture file on disk. You can interactively browse the capture data, viewing
summary and detail information for each packet. Wireshark has several powerful
features, including a rich display filter language and the ability to view the
reconstructed stream of a TCP session.


Required to run:
[devel/libsmi] [devel/pcre] [devel/glib2] [lang/lua] [security/gnutls] [security/libgcrypt] [x11/gtk2]

Required to build:
[devel/libtool-base] [devel/gmake] [devel/pkg-config] [lang/perl5] [pkgtools/x11-links] [x11/xcb-proto]

Package options: gtk2, lua

Master sites: (Expand)

SHA1: a48ce979905d8c8506e9a4e077b6734313d9c9e0
RMD160: fa1dd90784e142eb19c06effe4009682d6ddd0bc
Filesize: 21510.683 KB

Version history: (Expand)


CVS history: (Expand)


   2012-09-10 00:19:04 by S.P.Zeidler | Files touched by this commit (3)
Log message:
Pullup ticket #3916 - requested by tron
net/wireshark: security patch

Revisions pulled up:
- distinfo			patch
- Makefile			patch
- patches/patch-CVE-2012-3548	created by patch
   2012-08-23 10:47:41 by Matthias Scheler | Files touched by this commit (3) | Package updated
Log message:
Pullup ticket #3911 - requested by drochner
net/wireshark: security update

Revisions pulled up:
- net/wireshark/Makefile                                        1.81
- net/wireshark/distinfo                                        1.57
- net/wireshark/options.mk                                      1.6-1.7
- net/wireshark/patches/patch-ca                                1.1

---
   Module Name:    pkgsrc
   Committed By:   drochner
   Date:           Thu Aug 16 14:52:27 UTC 2012

   Modified Files:
           pkgsrc/net/wireshark: Makefile distinfo options.mk
   Added Files:
           pkgsrc/net/wireshark/patches: patch-ca

   Log message:
   update to 1.6.10
   changes:
   -security fixes for dissectors: DCP ETSI, XTP, AFP, RTPS2, GSM RLC MAC,
    CIP. STUN, EtherCAT Mailbox, CTDB
    (CVE-2012-4285, CVE-2012-4288, CVE-2012-4289..4293, CVE-2012-4296,
     CVE-2012-4297)
   -minor fixes

   pkgsrc change: fix build with gnutls3

   approved by the maintainer

---
   Module Name:    pkgsrc
   Committed By:   drochner
   Date:           Thu Aug 16 15:11:49 UTC 2012

   Modified Files:
           pkgsrc/net/wireshark: options.mk

   Log message:
   back out change I didn't want to commit
   2012-07-27 07:46:23 by Matthias Scheler | Files touched by this commit (2) | Package updated
Log message:
Pullup ticket #3876 - requested by drochner
net/wireshark: security update

Revisions pulled up:
- net/wireshark/Makefile                                        1.80 via patch
- net/wireshark/distinfo                                        1.56

---
   Module Name:    pkgsrc
   Committed By:   drochner
   Date:           Tue Jul 24 17:24:55 UTC 2012

   Modified Files:
           pkgsrc/net/wireshark: Makefile distinfo

   Log message:
   update to 1.6.9
   changes:
   -security fixes:
    -The PPP dissector could crash (CVE-2012-4048)
    -The NFS dissector could use excessive amounts of CPU (CVE-2012-4049)
   -more bugfixes, see
    http://www.wireshark.org/lists/wireshark-announce/201207/msg00002.html
    for details

   approved by The Maintainer