summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorspz <spz@pkgsrc.org>2013-11-02 17:27:32 +0000
committerspz <spz@pkgsrc.org>2013-11-02 17:27:32 +0000
commit0dc8982f98a25041ef6cde1ffaf328c73746b969 (patch)
tree6f454d620146beb7f6e92aad0208f23f1d461129
parentd7e224fd43f48383a1cb34dffef325e3b70bd160 (diff)
downloadpkgsrc-0dc8982f98a25041ef6cde1ffaf328c73746b969.tar.gz
Pullup ticket #4251 - requested by tron
net/wireshark: security update Revisions pulled up: - net/wireshark/Makefile 1.111 - net/wireshark/distinfo 1.70 ------------------------------------------------------------------- Module Name: pkgsrc Committed By: tron Date: Sat Nov 2 10:30:00 UTC 2013 Modified Files: pkgsrc/net/wireshark: Makefile distinfo Log Message: Update "wireshark" package to version 1.10.3. Changes since 1.10.2: - Bug Fixes The following vulnerabilities have been fixed. * wnpa-sec-2013-61 The IEEE 802.15.4 dissector could crash. (Bug 9139) Versions affected: 1.10.0 to 1.10.2, 1.8.0 to 1.8.10 CVE-2013-6336 * wnpa-sec-2013-62 The NBAP dissector could crash. Discovered by Laurent Butti. (Bug 9168) Versions affected: 1.10.0 to 1.10.2, 1.8.0 to 1.8.10 CVE-2013-6337 * wnpa-sec-2013-63 The SIP dissector could crash. (Bug 9228) Versions affected: 1.10.0 to 1.10.2, 1.8.0 to 1.8.10 CVE-2013-6338 * wnpa-sec-2013-64 The OpenWire dissector could go into a large loop. Discovered by Murali. (Bug 9248) Versions affected: 1.10.0 to 1.10.2, 1.8.0 to 1.8.10 CVE-2013-6339 * wnpa-sec-2013-65 The TCP dissector could crash. (Bug 9263) Versions affected: 1.10.0 to 1.10.2, 1.8.0 to 1.8.10 CVE-2013-6340 - The following bugs have been fixed: * new_packet_list: EAP-TLS reassemble does not happen when NEW_PACKET_LIST is toggled. (Bug 5349) * TLS decryption fails with XMPP start_tls. (Bug 8871) * Wrong Interpretation of GTS starting slot. (Bug 8946) * "Follow TCP Stream" shows only the first HTTP req+res. (Bug 9044) * The value of SEND_TO_UE in the DIAMETER Gx dictionary for Packet-Filter-Usage AVP is 0 instead of 1. (Bug 9126) * Crash then try to delete the same entry (length range) twice. (Bug 9129) * Crash if wrong "packet lengths range" entered. (Bug 9130) * Bssgp =3D> SGSN-INVOKE-TRACE use the wrong function... (Bug 9157) * Minor correction to dissection of DLR frames in Ethernet/IP dissector. (Bug 9186) * WebSphere MQ V7 Bug Fix 8322 TSHM_EBCDIC. (Bug 9198) * EDNS0 "Higher bits in extended RCODE" incorrectly decoded in packet-dns.c. (Bug 9199) * Files with pcap-ng Simple Packet Blocks can't be read. (Bug 9200) * Bug in RTP dissector if RTP extension is present. (Bug 9204) * Improve "eHRPD Indicator" NVSE dissection in 3GPP2 A11 Registration Request. (Bug 9206) * "make debian-package" fails, missing wsicon32.xpm. (Bug 9209) * Fix typo in MODCOD list of DVB-S2 dissector. (Bug 9218) * Ring buffer crash when tshark gets too far behind dumpcap. (Bug 9258) * PTP Dissector Wrongfully Reports Malformed Packet. (Bug 9262) * Wireshark lua dissector unable to load for media_type=3Dapplication/octet-stream. (Bug 9296) * Wireshark crash when dissecting packet with NTLMSSP. (Bug 9299) * Padding in uint64 field in DCERPC protocol wrongly reported. (Bug 9300) * DCERPC data_blobs are not correctly dissected when NDR64 encoding is used. (Bug 9301) * Multiple PDUs in the same DCERPC packet are not correctly decrypted. (Bug 9302) * The tshark summary line doesn't display the frame number or displays it sporadically. (Bug 9317) * Bluetooth: SDP improvements and minor fixes. (Bug 9327) * Duplicate IRC header field abbreviation breaks filter (example: irc.response.command). (Bug 9360) - Updated Protocol Support 3GPP2 A11, Bluetooth SDP, BSSGP, DCERPC, DCERPC NDR, DCERPC NT, DIAMETER, DNS, DVB-S2, Ethernet, EtherNet/IP, H.225, IEEE 802.15.4, IRC, NBAP, NTLMSSP, OpenWire, PTP, RTP, SIP, TCP, WiMax, and XMPP To generate a diff of this commit: cvs rdiff -u -r1.110 -r1.111 pkgsrc/net/wireshark/Makefile cvs rdiff -u -r1.69 -r1.70 pkgsrc/net/wireshark/distinfo
-rw-r--r--net/wireshark/Makefile4
-rw-r--r--net/wireshark/distinfo8
2 files changed, 6 insertions, 6 deletions
diff --git a/net/wireshark/Makefile b/net/wireshark/Makefile
index b88636a09cb..94f5f99c2db 100644
--- a/net/wireshark/Makefile
+++ b/net/wireshark/Makefile
@@ -1,6 +1,6 @@
-# $NetBSD: Makefile,v 1.108 2013/09/11 12:00:01 tron Exp $
+# $NetBSD: Makefile,v 1.108.2.1 2013/11/02 17:27:32 spz Exp $
-DISTNAME= wireshark-1.10.2
+DISTNAME= wireshark-1.10.3
CATEGORIES= net
MASTER_SITES= http://www.wireshark.org/download/src/ \
${MASTER_SITE_SOURCEFORGE:=wireshark/}
diff --git a/net/wireshark/distinfo b/net/wireshark/distinfo
index a03bd56a91e..4cc8a219f31 100644
--- a/net/wireshark/distinfo
+++ b/net/wireshark/distinfo
@@ -1,8 +1,8 @@
-$NetBSD: distinfo,v 1.69 2013/09/11 12:00:01 tron Exp $
+$NetBSD: distinfo,v 1.69.2.1 2013/11/02 17:27:32 spz Exp $
-SHA1 (wireshark-1.10.2.tar.bz2) = 1f8f877f17dea23e1cf2bafeef0f71323df43521
-RMD160 (wireshark-1.10.2.tar.bz2) = 675d1fb55d5b40432deb3187f5e87036f377e5df
-Size (wireshark-1.10.2.tar.bz2) = 26667284 bytes
+SHA1 (wireshark-1.10.3.tar.bz2) = 58b02d6c2f1ae086a6ec46289d1eea0cc4343309
+RMD160 (wireshark-1.10.3.tar.bz2) = ba8fe7da97cae0d60c32735b7fbd78662fd693bd
+Size (wireshark-1.10.3.tar.bz2) = 26672853 bytes
SHA1 (patch-AUTHORS) = 2d4265d9b8b4df7e3ab438684637058fdcb391fc
SHA1 (patch-aa) = 6d5eac302fbe506af25874d59758088e1759d72c
SHA1 (patch-ab) = 5ae79916603f04c2d362c764d39f0c99728e716c