./net/wireshark, Network protocol analyzer

[ CVSweb ] [ Homepage ] [ RSS ] [ Required by ] [ Add to tracker ]


Branch: pkgsrc-2015Q1, Version: 1.10.14, Package name: wireshark-1.10.14, Maintainer: tron

Wireshark is a network traffic analyzer, or "sniffer", for Unix and
Unix-like operating systems. It uses GTK+, a graphical user interface
library, and libpcap, a packet capture and filtering library.

The Wireshark distribution also comes with TShark, which is a
line-oriented sniffer (similar to Sun's snoop, or tcpdump) that uses the
same dissection, capture-file reading and writing, and packet filtering
code as Wireshark, and with editcap, which is a program to read capture
files and write the packets from that capture file, possibly in a
different capture file format, and with some packets possibly removed
from the capture.


Required to run:
[security/gnutls] [security/libgcrypt] [devel/libsmi] [devel/pcre] [devel/glib2] [lang/lua52] [x11/gtk2]

Required to build:
[lang/python27] [pkgtools/x11-links] [x11/compositeproto] [x11/glproto] [x11/randrproto] [x11/renderproto] [x11/xcb-proto] [x11/xf86driproto] [x11/damageproto] [x11/xextproto] [x11/dri2proto] [x11/inputproto] [x11/fixesproto4] [x11/xproto] [x11/xf86vidmodeproto]

Package options: gtk2, lua

Master sites:

SHA1: 47c359dc1b9791d2091887a26fdba65f4a7ef3b8
RMD160: 7a14c8a2a7c991893ceef1572fe216f74f9992cf
Filesize: 26274.524 KB

Version history: (Expand)


CVS history: (Expand)


   2015-05-16 21:40:20 by Benny Siegert | Files touched by this commit (2)
Log message:
Pullup ticket #4717 - requested by tron
net/wireshark: security fix

Revisions pulled up:
- net/wireshark/Makefile                                        1.133
- net/wireshark/distinfo                                        1.81

---
   Module Name:    pkgsrc
   Committed By:   tron
   Date:           Fri May 15 18:02:13 UTC 2015

   Modified Files:
           pkgsrc/net/wireshark: Makefile distinfo

   Log message:
   Update "wireshark" package to version 1.10.14. Changes since 1.10.13:
   - Bug Fixes
     The following vulnerabilities have been fixed.
     * wnpa-sec-2015-14
       The WCP dissector could crash while decompressing data. (Bug 10978)
       CVE-2015-3811
     * wnpa-sec-2015-15
       The X11 dissector could leak memory. (Bug 11088)
       CVE-2015-3812
     * wnpa-sec-2015-17
       The IEEE 802.11 dissector could go into an infinite loop. (Bug 11110)
       CVE-2015-3814
     The following bugs have been fixed:
     * Wireshark crashes if "Update list of packets in real time" is
       disabled and a display filter is applied while capturing. (Bug 6217)
     * Wireshark relative ISN set incorrectly if raw ISN set to 0.
       (Bug 10713)
     * Buffer overrun in encryption code. (Bug 10849)
     * ICMP Parameter Problem message contains Length of original datagram
       is treated as the total IPv4 length. (Bug 10991)
     * ICMP Redirect takes 4 bytes for IPv4 payload instead of 8. (Bug
       10992)
     * Interface Identifier incorrectly represented by Wireshark. (Bug
       11053)
     * Annoying popup when trying to capture on bonding devices on Linux.
       (Bug 11058)
     * CanOpen dissector fails on frames with RTR and 0 length. (Bug 11083)
     * Typo in secp521r1 curve wrongly identified as sect521r1. (Bug 11106)
     * packet-zbee-zcl.h: IS_ANALOG_SUBTYPE doesn't filter ENUM. (Bug 11120)
     * Typo: "LTE Positioning Protocol" abbreviated as \ 
"LPP", not "LLP".
       (Bug 11141)
   - Updated Protocol Support
     ASN.1 PER, CANopen, GSM RLC/MAC, GSMTAP, ICMP, IEEE 802.11, LPP,
     MEGACO, PKCS-1, PPP IPv6CP, SRVLOC, SSL, TCP, WCP, X11, and ZigBee ZCL
   - New and Updated Capture File Support
     Savvius OmniPeek Visual Networks