./net/wireshark, Network protocol analyzer

[ CVSweb ] [ Homepage ] [ RSS ] [ Required by ] [ Add to tracker ]


Branch: pkgsrc-2014Q3, Version: 1.10.11, Package name: wireshark-1.10.11, Maintainer: tron

Wireshark is a network traffic analyzer, or "sniffer", for Unix and
Unix-like operating systems. It uses GTK+, a graphical user interface
library, and libpcap, a packet capture and filtering library.

The Wireshark distribution also comes with TShark, which is a
line-oriented sniffer (similar to Sun's snoop, or tcpdump) that uses the
same dissection, capture-file reading and writing, and packet filtering
code as Wireshark, and with editcap, which is a program to read capture
files and write the packets from that capture file, possibly in a
different capture file format, and with some packets possibly removed
from the capture.


Required to run:
[x11/gtk2] [lang/lua52] [security/gnutls] [security/libgcrypt] [devel/pcre] [devel/libsmi] [devel/glib2]

Required to build:
[x11/fixesproto4] [x11/compositeproto] [x11/damageproto] [x11/dri2proto] [x11/glproto] [x11/inputproto] [x11/randrproto] [x11/xextproto] [x11/xf86driproto] [x11/xcb-proto] [x11/xproto] [x11/renderproto] [x11/xf86vidmodeproto] [lang/python27] [pkgtools/x11-links]

Package options: gtk2, lua

Master sites: (Expand)

SHA1: f8c75b65d79fc597a7a2468cf01d4e3061997ebf
RMD160: 85a0752554cd5911faf1072bb8f99d401680c9f4
Filesize: 26227.918 KB

Version history: (Expand)


CVS history: (Expand)


   2014-11-23 23:20:47 by S.P.Zeidler | Files touched by this commit (4) | Package updated
Log message:
Pullup ticket #4543 - requested by tron
net/wireshark: security update

Revisions pulled up:
- net/wireshark/Makefile                                        1.127
- net/wireshark/distinfo                                        1.78
- net/wireshark/patches/patch-aa                                1.14
- net/wireshark/patches/patch-ab                                deleted

-------------------------------------------------------------------
   Module Name:	pkgsrc
   Committed By:	tron
   Date:		Fri Nov 14 12:06:10 UTC 2014

   Modified Files:
   	pkgsrc/net/wireshark: Makefile distinfo
   	pkgsrc/net/wireshark/patches: patch-aa
   Removed Files:
   	pkgsrc/net/wireshark/patches: patch-ab

   Log message:
   Update "wireshark" package to version 1.10.11. Changes since 1.10.10:
   - Bug Fixes
     The following vulnerabilities have been fixed.
       * wnpa-sec-2014-20
         SigComp UDVM buffer overflow. (Bug 10662)
         CVE-2014-8710
       * wnpa-sec-2014-21
         AMQP crash. (Bug 10582) CVE-2014-8711
       * wnpa-sec-2014-22
         NCP crashes. (Bug 10552, Bug 10628) CVE-2014-8712
         CVE-2014-8713
       * wnpa-sec-2014-23
         TN5250 infinite loops. (Bug 10596) CVE-2014-8714
     The following bugs have been fixed:
       * 6LoWPAN Mesh headers not treated as encapsulating address.
         (Bug 10462)
       * UCP dissector bug of operation 31 - PID 0639 not
         recognized. (Bug 10463)
       * iSCSI dissector rejects PDUs with "expected data transfer
         length" > 16M. (Bug 10469)
       * GTPv2: trigging_tree under Trace information has wrong
         length. (Bug 10470)
       * Attempt to render an SMS-DELIVER-REPORT instead of an
         SMS-DELIVER. (Bug 10547)
       * IPv6 Mobility Option IPv6 Address/Prefix marks too many
         bytes for the address/prefix field. (Bug 10576)
       * IPv6 Mobility Option Binding Authorization Data for FMIPv6
         Authenticator field is read beyond the option data.
         (Bug 10577)
       * IPv6 Mobility Option Mobile Node Link Layer Identifier
         Link-layer Identifier field is read beyond the option data.
         (Bug 10578)
       * Malformed PTPoE announce packet. (Bug 10611)
       * IPv6 Permanent Home Keygen Token mobility option includes
         too many bytes for the token field. (Bug 10619)
       * IPv6 Redirect Mobility Option K and N bits are parsed
         incorrectly. (Bug 10622)
       * IPv6 Care Of Test mobility option includes too many bytes
         for the Keygen Token field. (Bug 10624)
       * IPv6 MESG-ID mobility option is parsed incorrectly.
         (Bug 10625)
       * IPv6 AUTH mobility option parses Mobility SPI and
         Authentication Data incorrectly. (Bug 10626)
       * IPv6 DNS-UPDATE-TYPE mobility option includes too many
         bytes for the MD identity field. (Bug 10629)
       * IPv6 Local Mobility Anchor Address mobility option's code
         and reserved fields are parsed as 2 bytes instead of 1.
         (Bug 10630)
       * TShark crashes when running with PDML on a specific packet.
         (Bug 10651)
       * IPv6 Mobility Option Context Request reads an extra
         request. (Bug 10676)
   - Updated Protocol Support
     6LoWPAN, AMQP, GSM MAP, GTPv2, H.223, IEEE 802.11, iSCSI, MIH,
     Mobile IPv6, PTPoE, TN5250, and UCP
   - New and Updated Capture File Support
     Catapult DCT2000, HP-UX nettl, pcap-ng, and Sniffer (DOS)

   To generate a diff of this commit:
   cvs rdiff -u -r1.126 -r1.127 pkgsrc/net/wireshark/Makefile
   cvs rdiff -u -r1.77 -r1.78 pkgsrc/net/wireshark/distinfo
   cvs rdiff -u -r1.13 -r1.14 pkgsrc/net/wireshark/patches/patch-aa
   cvs rdiff -u -r1.4 -r0 pkgsrc/net/wireshark/patches/patch-ab