Subject: CVS commit: pkgsrc/net/wireshark1
From: Thomas Klausner
Date: 2016-03-03 14:49:40
Message id: 20160303134940.A0D31FBB7@cvs.NetBSD.org

Log Message:
Update wireshark1 to 1.2.10:

What's New

  Bug Fixes

   The following vulnerabilities have been fixed:
     * [1]wnpa-sec-2016-01
       DLL hijacking vulnerability. [2]CVE-2016-2521
     * [3]wnpa-sec-2016-03
       DNP dissector infinite loop. ([4]Bug 11938) [5]CVE-2016-2523
     * [6]wnpa-sec-2016-10
       RSL dissector crash. ([7]Bug 11829) [8]CVE-2016-2530
       [9]CVE-2016-2531
     * [10]wnpa-sec-2016-11
       LLRP dissector crash. ([11]Bug 12048) [12]CVE-2016-2532
     * [13]wnpa-sec-2016-14
       GSM A-bis OML dissector crash. ([14]Bug 11825)
     * [15]wnpa-sec-2016-15
       ASN.1 BER dissector crash. ([16]Bug 12106)
     * [17]wnpa-sec-2016-18
       ASN.1 BER dissector crash. ([18]Bug 11822)

   The following bugs have been fixed:
     * Questionable calling of ethernet dissector by encapsulating
       protocol dissectors. ([19]Bug 9933)
     * Improper RPC reassembly ([20]Bug 11913)
     * GTPv1 Dual Stack with one static and one Dynamic IP. ([21]Bug
       11945)
     * Failed to parse M3AP IE (TNL information). ([22]Bug 12070)
     * Wrong interpretation of Instance ID value in OSPFv3 packet.
       ([23]Bug 12072)
     * MP2T Dissector does parse RTP properly in 2.0.1. ([24]Bug 12099)
     * editcap does not adjust time for frames with absolute timestamp 0 <
       t < 1 secs. ([25]Bug 12116)

   Windows installers and PortableAppsĀ® packages are now dual signed using
   SHA-1 and SHA-256 in order to comply with [26]Microsoft Authenticode
   policy. Windows 7 and Windows Server 2008 R2 users should ensure that
   [27]update 3123479 is installed. Windows Vista and Windows Server 2008
   users should ensure that [28]hotfix 2763674 is installed.

  Updated Protocol Support

   ASN.1 BER, BATADV, DNP3, E100, EIGRP, GSM A DTAP, GSM SMS, GTP, HiQnet,
   InfiniBand, LLRP, M3AP, MP2T, NFS, OSPF, RoHC, RPC, RSL, TRILL, VXLAN,
   and X.509AF

Files:
RevisionActionfile
1.2modifypkgsrc/net/wireshark1/Makefile
1.2modifypkgsrc/net/wireshark1/distinfo