Subject: CVS commit: pkgsrc/net/wireshark
From: Matthias Scheler
Date: 2015-05-15 20:02:13
Message id: 20150515180213.E6A2198@cvs.netbsd.org

Log Message:
Update "wireshark" package to version 1.10.14. Changes since 1.10.13:
- Bug Fixes
  The following vulnerabilities have been fixed.
  * wnpa-sec-2015-14
    The WCP dissector could crash while decompressing data. (Bug 10978)
    CVE-2015-3811
  * wnpa-sec-2015-15
    The X11 dissector could leak memory. (Bug 11088)
    CVE-2015-3812
  * wnpa-sec-2015-17
    The IEEE 802.11 dissector could go into an infinite loop. (Bug 11110)
    CVE-2015-3814
  The following bugs have been fixed:
  * Wireshark crashes if "Update list of packets in real time" is
    disabled and a display filter is applied while capturing. (Bug 6217)
  * Wireshark relative ISN set incorrectly if raw ISN set to 0.
    (Bug 10713)
  * Buffer overrun in encryption code. (Bug 10849)
  * ICMP Parameter Problem message contains Length of original datagram
    is treated as the total IPv4 length. (Bug 10991)
  * ICMP Redirect takes 4 bytes for IPv4 payload instead of 8. (Bug
    10992)
  * Interface Identifier incorrectly represented by Wireshark. (Bug
    11053)
  * Annoying popup when trying to capture on bonding devices on Linux.
    (Bug 11058)
  * CanOpen dissector fails on frames with RTR and 0 length. (Bug 11083)
  * Typo in secp521r1 curve wrongly identified as sect521r1. (Bug 11106)
  * packet-zbee-zcl.h: IS_ANALOG_SUBTYPE doesn't filter ENUM. (Bug 11120)
  * Typo: "LTE Positioning Protocol" abbreviated as "LPP", \ 
not "LLP".
    (Bug 11141)
- Updated Protocol Support
  ASN.1 PER, CANopen, GSM RLC/MAC, GSMTAP, ICMP, IEEE 802.11, LPP,
  MEGACO, PKCS-1, PPP IPv6CP, SRVLOC, SSL, TCP, WCP, X11, and ZigBee ZCL
- New and Updated Capture File Support
  Savvius OmniPeek Visual Networks

Files:
RevisionActionfile
1.133modifypkgsrc/net/wireshark/Makefile
1.81modifypkgsrc/net/wireshark/distinfo