Next | Query returned 2 messages, browsing 1 to 10 | previous

History of commit frequency

CVS Commit History:


   2014-06-15 17:08:04 by S.P.Zeidler | Files touched by this commit (2) | Package updated
Log message:
Pullup ticket #4435 - requested by tron
net/wireshark: security update

Revisions pulled up:
- net/wireshark/Makefile                                        1.123
- net/wireshark/distinfo                                        1.75

-------------------------------------------------------------------
   Module Name:	pkgsrc
   Committed By:	tron
   Date:		Sat Jun 14 09:17:51 UTC 2014

   Modified Files:
   	pkgsrc/net/wireshark: Makefile distinfo

   Log message:
   Update "wireshark" package to version 1.10.8. Changes since 1.10.7:
   - The following vulnerabilities have been fixed.
       * wnpa-sec-2014-07
         The frame metadissector could crash. (Bug 9999, Bug 10030)
         Versions affected: 1.10.0 to 1.10.7
         CVE-2014-4020
   = The following bugs have been fixed:
       * VoIP flow graph crash upon opening. (Bug 9179)
       * Tshark with "-F pcap" still generates a pcapng file. (Bug 9991)
       * IPv6 Next Header 0x3d recognized as SHIM6. (Bug 9995)
       * Failed to export pdml on large pcap. (Bug 10081)
       * TCAP: set a fence on info column after calling sub
         dissector (Bug 10091)
       * Dissector bug in JSON protocol. (Bug 10115)
       * GSM RLC MAC: do not skip too many lines of the CSN_DESCR
         when the field is missing (Bug 10120)
       * Wireshark PEEKREMOTE incorrectly decoding QoS data packets
         from Cisco Sniffer APs. (Bug 10139)
       * IEEE 802.11: fix dissection of HT Capabilities (Bug 10166)
   - Updated Protocol Support
     CIP, EtherNet/IP, GSM RLC MAC, IEEE 802.11, IPv6, and TCAP
   - New and Updated Capture File Support
     pcap-ng, and PEEKREMOTE

   To generate a diff of this commit:
   cvs rdiff -u -r1.122 -r1.123 pkgsrc/net/wireshark/Makefile
   cvs rdiff -u -r1.74 -r1.75 pkgsrc/net/wireshark/distinfo
   2014-04-27 19:00:49 by S.P.Zeidler | Files touched by this commit (2) | Package updated
Log message:
Pullup ticket #4387 - requested by tron
net/wireshark: security update

Revisions pulled up:
- net/wireshark/Makefile                                        1.118
- net/wireshark/distinfo                                        1.74

-------------------------------------------------------------------
   Module Name:	pkgsrc
   Committed By:	tron
   Date:		Wed Apr 23 18:10:37 UTC 2014

   Modified Files:
   	pkgsrc/net/wireshark: Makefile distinfo

   Log message:
   Update "wireshark" package to version 1.10.7. Changes since 1.10.6:
   - Bug Fixes
      The following vulnerabilities have been fixed.
        * wnpa-sec-2014-06
          The RTP dissector could crash. (Bug 9885)
          Versions affected: 1.10.0 to 1.10.6
          CVE-2014-2907
      The following bugs have been fixed:
        * RTP not decoded inside the conversation in v.1.10.1 (Bug 9021)
        * SIP/SDP: disabled second media stream disables all media
          streams (Bug 9835)
        * Lua: trying to get/access a Preference before its
          registered causes a segfault (Bug 9853)
        * Some value_string strings contain newlines. (Bug 9878)
        * Tighten the NO_MORE_DATA_CHECK macros (Bug 9932)
        * Fix crash when calling "MAP Summary" dialog when no file is
          open (Bug 9934)
        * Fix comparing a sequence number of TCP fragment when its
          value wraps over uint32_t limit (Bug 9936)
   - Updated Protocol Support
     ANSI A, DVB-CI, GSM DTAP, GSM MAP, IEEE 802.11, LCSAP, LTE RRC,
     MAC LTE, Prism, RTP, SDP, SIP, and TCP

   To generate a diff of this commit:
   cvs rdiff -u -r1.117 -r1.118 pkgsrc/net/wireshark/Makefile
   cvs rdiff -u -r1.73 -r1.74 pkgsrc/net/wireshark/distinfo

Next | Query returned 2 messages, browsing 1 to 10 | previous