Subject: CVS commit: pkgsrc/net/wireshark
From: Matthias Scheler
Date: 2015-03-09 10:04:25
Message id: 20150309090425.EFC5E98@cvs.netbsd.org

Log Message:
Update "wireshark" package to version 1.10.13. Changes since 1.10.12:
- Bug Fixes
  The following vulnerabilities have been fixed.
    * wnpa-sec-2015-07
      The WCP dissector could crash. (Bug 10844) CVE-2015-2188
    * wnpa-sec-2015-08
      The pcapng file parser could crash. (Bug 10895) CVE-2015-2189
    * wnpa-sec-2015-10
      The TNEF dissector could go into an infinite loop. Discovered by
      Vlad Tsyrklevich. (Bug 11023) CVE-2015-2190
  The following bugs have been fixed:
    * IPv6 AUTH mobility option parses Mobility SPI and Authentication
      Data incorrectly. (Bug 10626)
    * DHCP Option 125 Suboption: (1) option-len always expects 1 but
      specification allows for more. (Bug 10784)
    * Little-endian OS X Bluetooth PacketLogger files aren't handled.
      (Bug 10861)
    * X.509 certificate serial number incorrectly interpreted as negative
      number. (Bug 10862)
    * H.248 "ServiceChangeReasonStr" messages are not shown in text
      generated by tshark. (Bug 10879)
    * Clang ASAN : AddressSanitizer: global-buffer-overflow ANSI.
      (Bug 10897)
    * MEGACO wrong decoding on media port. (Bug 10898)
    * Wrong media format. (Bug 10899)
    * BSSGP Status PDU decoding fault (missing Mandatory element (0x04)
      BVCI for proper packet). (Bug 10903)
    * Packets on OpenBSD loopback decoded as raw not null. (Bug
      10956)
    * Display Filter Macro unable to edit. (Bug 10957)
    * IPv6 Local Mobility Anchor Address mobility option code is treated
      incorrectly. (Bug 10961)
    * Juniper Packet Mirror dissector expects ipv6 flow label = 0.
      (Bug 10976)
    * Infinite loop DoS in TNEF dissector. (Bug 11023)
- Updated Protocol Support
  ANSI IS-637-A, DHCP, GSM MAP, H.248, IPv6, Juniper Jmirror, and X.509AF
- New and Updated Capture File Support
  PacketLogger, and Pcapng

Files:
RevisionActionfile
1.129modifypkgsrc/net/wireshark/Makefile
1.80modifypkgsrc/net/wireshark/distinfo