Next | Query returned 2 messages, browsing 1 to 10 | previous

History of commit frequency

CVS Commit History:


   2014-09-21 23:39:04 by S.P.Zeidler | Files touched by this commit (2) | Package updated
Log message:
Pullup ticket #4500 - requested by tron
net/wireshark: security update

Revisions pulled up:
- net/wireshark/Makefile                                        1.125
- net/wireshark/distinfo                                        1.77

-------------------------------------------------------------------
   Module Name:	pkgsrc
   Committed By:	tron
   Date:		Wed Sep 17 22:32:18 UTC 2014

   Modified Files:
   	pkgsrc/net/wireshark: Makefile distinfo

   Log message:
   Update "wireshark" package to version 1.10.10. Changes since 1.10.9:
   - The following vulnerabilities have been fixed.
     * wnpa-sec-2014-12
       RTP dissector crash. (Bug 9920) CVE-2014-6421
       CVE-2014-6422
     * wnpa-sec-2014-13
       MEGACO dissector infinite loop. (Bug 10333)
       CVE-2014-6423
     * wnpa-sec-2014-14
       Netflow dissector crash. (Bug 10370) CVE-2014-6424
     * wnpa-sec-2014-17
       RTSP dissector crash. (Bug 10381) CVE-2014-6427
     * wnpa-sec-2014-18
       SES dissector crash. (Bug 10454) CVE-2014-6428
     * wnpa-sec-2014-19
       Sniffer file parser crash. (Bug 10461)
       CVE-2014-6429 CVE-2014-6430 CVE-2014-6431
       CVE-2014-6432
   - The following bugs have been fixed:
     * Wireshark can crash during remote capture (rpcap)
       configuration. (Bug 3554, Bug 6922,
       ws-buglink:7021)
     * MIPv6 Service Selection Identifier parse error. (Bug
       10323)
     * 802.11 BA sequence number decode is broken. (Bug 10334)
     * TRILL NLPID 0xc0 unknown to Wireshark. (Bug 10382)
     * Wrong decoding of RPKI RTR End of Data PDU. (Bug 10411)
     * Misparsed NTP control assignments with empty values.
       (Bug 10417)
     * 6LoWPAN multicast address decompression problems. (Bug
       10426)
     * GUI Hangs when Selecting Path to GeoIP Files. (Bug
       10434)
     * 6LoWPAN context handling not working. (Bug 10443)
     * SIP: When export to a CSV, Info is changed to differ.
       (Bug 10453)
     * Typo in packet-netflow.c. (Bug 10458)
     * UCP dissector bug of operation 30 - data not decoded.
       (Bug 10464)
   - Updated Protocol Support
     6LoWPAN, DVB-CI, IEEE 802.11, MEGACO, MIPv6, Netflow, NTP, OSI,
     RPKI RTR, RTP, RTSP, SES, SIP, and UCP
   - New and Updated Capture File Support
     DOS Sniffer, and NetScaler

   To generate a diff of this commit:
   cvs rdiff -u -r1.124 -r1.125 pkgsrc/net/wireshark/Makefile
   cvs rdiff -u -r1.76 -r1.77 pkgsrc/net/wireshark/distinfo
   2014-08-09 22:05:13 by S.P.Zeidler | Files touched by this commit (2) | Package updated
Log message:
Pullup ticket #4470 - requested by tron
net/wireshark: security update

Revisions pulled up:
- net/wireshark/Makefile                                        1.124
- net/wireshark/distinfo                                        1.76

-------------------------------------------------------------------
   Module Name:	pkgsrc
   Committed By:	tron
   Date:		Sun Aug  3 19:18:06 UTC 2014

   Modified Files:
   	pkgsrc/net/wireshark: Makefile distinfo

   Log message:
   Update "wireshark" package to version 1.10.9. Changes since 1.10.8:
   - The following vulnerabilities have been fixed.
     * wnpa-sec-2014-08
       The Catapult DCT2000 and IrDA dissectors could underrun a
       buffer.
       Versions affected: 1.10.0 to 1.10.8
     * wnpa-sec-2014-09
       The GSM Management dissector could crash. (Bug 10216)
       Versions affected: 1.10.0 to 1.10.8
     * wnpa-sec-2014-10
       The RLC dissector could crash. (Bug 9795)
       Versions affected: 1.10.0 to 1.10.8
     * wnpa-sec-2014-11
       The ASN.1 BER dissector could crash. (Bug 10187)
       Versions affected: 1.10.0 to 1.10.8
   - The following bugs have been fixed:
     * GSM MAP: ensure that p2p_dir is always initialized before
       calling GSM SMS dissector (Bug 10234)
     * BFCP: include padding length in calculation of correct
       attribute length (Bug 10240)
     * GTP: allow empty Data Record Packet IE (Bug 10277)
     * WebSocket: increase max unmask payload size to 256K and
       indicate that packet is truncated is going above the new
       limit (Bug 10283)

   To generate a diff of this commit:
   cvs rdiff -u -r1.123 -r1.124 pkgsrc/net/wireshark/Makefile
   cvs rdiff -u -r1.75 -r1.76 pkgsrc/net/wireshark/distinfo

Next | Query returned 2 messages, browsing 1 to 10 | previous