NOTICE: This package has been removed from pkgsrc

./net/wireshark1, Network protocol analyzer (v1.x)

[ CVSweb ] [ Homepage ] [ RSS ] [ Required by ]


Branch: CURRENT, Version: 1.12.13, Package name: wireshark-1.12.13, Maintainer: pkgsrc-users

Wireshark is a network traffic analyzer, or "sniffer", for Unix and
Unix-like operating systems. It uses GTK+, a graphical user interface
library, and libpcap, a packet capture and filtering library.

The Wireshark distribution also comes with TShark, which is a
line-oriented sniffer (similar to Sun's snoop, or tcpdump) that uses the
same dissection, capture-file reading and writing, and packet filtering
code as Wireshark, and with editcap, which is a program to read capture
files and write the packets from that capture file, possibly in a
different capture file format, and with some packets possibly removed
from the capture.

This is the old stable release (v1.x).


Required to run:
[sysutils/desktop-file-utils] [graphics/hicolor-icon-theme] [security/gnutls] [security/libgcrypt] [devel/glib2] [devel/libsmi] [devel/pcre] [x11/gtk3] [lang/lua52]

Required to build:
[pkgtools/x11-links] [x11/compositeproto] [x11/glproto] [x11/renderproto] [x11/xproto] [x11/xf86vidmodeproto] [x11/xf86driproto] [x11/damageproto] [x11/inputproto] [x11/xextproto] [x11/randrproto] [x11/dri2proto] [x11/xcb-proto] [x11/fixesproto4] [lang/python27]

Package options: gtk3, lua

Master sites:

SHA1: 4a036b67ca1ca99c9061cf3d12d0604a62bc8b8c
RMD160: 45a46794ae375475597866145aa22984b31bedd6
Filesize: 28709.77 KB

Version history: (Expand)


CVS history: (Expand)


   2016-07-28 15:33:35 by Thomas Klausner | Files touched by this commit (2)
Log message:
Updated wireshark to 1.12.13.

What's New

   This is the final release of Wireshark 1.12. It officially reaches end
   of life on July 31, 2016. If you are still using Wireshark 1.12 you are
   encouraged to upgrade to Wireshark 2.0.

  Bug Fixes

   The following vulnerabilities have been fixed:
     * [1]wnpa-sec-2016-40
       NDS dissector crash. ([2]Bug 12576)
     * [3]wnpa-sec-2016-41
       PacketBB crash. ([4]Bug 12577)
     * [5]wnpa-sec-2016-42
       WSP infinite loop. ([6]Bug 12594)
     * [7]wnpa-sec-2016-43
       MMSE infinite loop. ([8]Bug 12624)
     * [9]wnpa-sec-2016-44
       RLC long loop. ([10]Bug 12660)
     * [11]wnpa-sec-2016-45
       LDSS dissector crash. ([12]Bug 12662)
     * [13]wnpa-sec-2016-46
       RLC dissector crash. ([14]Bug 12664)
     * [15]wnpa-sec-2016-47
       OpenFlow long loop. ([16]Bug 12659)

   The following bugs have been fixed:
     * T30 FCF byte decoding masks DTC, CIG and NCS. ([17]Bug 1918)
     * TShark crashes with option "-z io,stat,..." in the presence of
       negative relative packet timestamps. ([18]Bug 9014)
     * Packet size limited during capture msg is repeated in the Info
       column. ([19]Bug 9826)
     * Filter for field name tcp.options.wscale.multiplier cannot exceed
       255. ([20]Bug 12525)
     * Inconsistent VHT data rate. ([21]Bug 12558)

  Updated Protocol Support

   802.11 Radiotap, LANforge, LDSS, MMSE, PacketBB, PRP, RLC, RTP MIDI,
   T.30, TCP, VITA 49, WiMax RNG-RSP, and WSP

  New and Updated Capture File Support

   and pcapng
   2016-07-09 15:04:18 by Thomas Klausner | Files touched by this commit (599)
Log message:
Remove python33: adapt all packages that refer to it.
   2016-07-09 08:39:18 by Thomas Klausner | Files touched by this commit (1068)
Log message:
Bump PKGREVISION for perl-5.24.0 for everything mentioning perl.
   2016-04-11 21:02:08 by Ryo ONODERA | Files touched by this commit (527)
Log message:
Recursive revbump from textproc/icu 57.1
   2016-03-05 12:29:49 by Jonathan Perkin | Files touched by this commit (1813)
Log message:
Bump PKGREVISION for security/openssl ABI bump.
   2016-03-03 14:49:40 by Thomas Klausner | Files touched by this commit (2) | Package updated
Log message:
Update wireshark1 to 1.2.10:

What's New

  Bug Fixes

   The following vulnerabilities have been fixed:
     * [1]wnpa-sec-2016-01
       DLL hijacking vulnerability. [2]CVE-2016-2521
     * [3]wnpa-sec-2016-03
       DNP dissector infinite loop. ([4]Bug 11938) [5]CVE-2016-2523
     * [6]wnpa-sec-2016-10
       RSL dissector crash. ([7]Bug 11829) [8]CVE-2016-2530
       [9]CVE-2016-2531
     * [10]wnpa-sec-2016-11
       LLRP dissector crash. ([11]Bug 12048) [12]CVE-2016-2532
     * [13]wnpa-sec-2016-14
       GSM A-bis OML dissector crash. ([14]Bug 11825)
     * [15]wnpa-sec-2016-15
       ASN.1 BER dissector crash. ([16]Bug 12106)
     * [17]wnpa-sec-2016-18
       ASN.1 BER dissector crash. ([18]Bug 11822)

   The following bugs have been fixed:
     * Questionable calling of ethernet dissector by encapsulating
       protocol dissectors. ([19]Bug 9933)
     * Improper RPC reassembly ([20]Bug 11913)
     * GTPv1 Dual Stack with one static and one Dynamic IP. ([21]Bug
       11945)
     * Failed to parse M3AP IE (TNL information). ([22]Bug 12070)
     * Wrong interpretation of Instance ID value in OSPFv3 packet.
       ([23]Bug 12072)
     * MP2T Dissector does parse RTP properly in 2.0.1. ([24]Bug 12099)
     * editcap does not adjust time for frames with absolute timestamp 0 <
       t < 1 secs. ([25]Bug 12116)

   Windows installers and PortableAppsĀ® packages are now dual signed using
   SHA-1 and SHA-256 in order to comply with [26]Microsoft Authenticode
   policy. Windows 7 and Windows Server 2008 R2 users should ensure that
   [27]update 3123479 is installed. Windows Vista and Windows Server 2008
   users should ensure that [28]hotfix 2763674 is installed.

  Updated Protocol Support

   ASN.1 BER, BATADV, DNP3, E100, EIGRP, GSM A DTAP, GSM SMS, GTP, HiQnet,
   InfiniBand, LLRP, M3AP, MP2T, NFS, OSPF, RoHC, RPC, RSL, TRILL, VXLAN,
   and X.509AF
   2016-03-03 14:30:27 by Thomas Klausner | Files touched by this commit (13)
Log message:
Re-import wireshark-1.12.9 as net/wireshark1.

The default stable version is 2.0.2.

Wireshark is a network traffic analyzer, or "sniffer", for Unix and
Unix-like operating systems.  It uses GTK+, a graphical user interface
library, and libpcap, a packet capture and filtering library.

The Wireshark distribution also comes with TShark, which is a
line-oriented sniffer (similar to Sun's snoop, or tcpdump) that uses the
same dissection, capture-file reading and writing, and packet filtering
code as Wireshark, and with editcap, which is a program to read capture
files and write the packets from that capture file, possibly in a
different capture file format, and with some packets possibly removed
from the capture.