summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorspz <spz@pkgsrc.org>2013-12-20 08:34:50 +0000
committerspz <spz@pkgsrc.org>2013-12-20 08:34:50 +0000
commit47ba96e5bf281dcde411f22b195e8b2eea13cf4a (patch)
treeaf1427b672361520d598cdf1b737e631a7cc947d
parent6ddfdf5cf983aac261628779529dff64730eb532 (diff)
downloadpkgsrc-47ba96e5bf281dcde411f22b195e8b2eea13cf4a.tar.gz
Pullup ticket #4276 - requested by tron
net/wireshark: security update Revisions pulled up: - net/wireshark/DESCR 1.4 - net/wireshark/Makefile 1.112 - net/wireshark/distinfo 1.71 - net/wireshark/patches/patch-aa 1.13 - net/wireshark/patches/patch-ab 1.4 - net/wireshark/patches/patch-ac 1.2 ------------------------------------------------------------------- Module Name: pkgsrc Committed By: tron Date: Wed Dec 18 11:52:26 UTC 2013 Modified Files: pkgsrc/net/wireshark: DESCR Makefile distinfo pkgsrc/net/wireshark/patches: patch-aa patch-ab patch-ac Log Message: Update "wireshark" package to version 1.10.4. Changes since version 1.10.3: - Bug Fixes The following vulnerabilities have been fixed. * wnpa-sec-2013-66 The SIP dissector could go into an infinite loop. Discovered by Alain Botti. (Bug 9388) Versions affected: 1.10.0 to 1.10.3, 1.8.0 to 1.8.11 CVE-2013-7112 * wnpa-sec-2013-67 The BSSGP dissector could crash. Discovered by Laurent Butti. (Bug 9488) Versions affected: 1.10.0 to 1.10.3 CVE-2013-7113 * wnpa-sec-2013-68 The NTLMSSP v2 dissector could crash. Discovered by Garming Sam. Versions affected: 1.10.0 to 1.10.3, 1.8.0 to 1.8.11 CVE-2013-7114 The following bugs have been fixed: * "On-the-wire" packet lengths are limited to 65535 bytes. (Bug 8808, ws-buglink:9390) * Tx MCS set is not interpreted properly in WLAN beacon frame. (Bug 8894) * VoIP Graph Analysis window - some calls are black. (Bug 8966) * Wireshark fails to decode single-line, multiple Contact: URIs in SIP responses. (Bug 9031) * epan/follow.c - Incorrect "bytes missing in capture file" in "check_fragments" due to an unsigned int wraparound?. (Bug 9112) * gsm_map doesn't decode MAPv3 reportSM-DeliveryStatus result. (Bug 9382) * Incorrect NFSv4 FATTR4_SECURITY_LABEL value. (Bug 9383) * Timestamp decoded for Gigamon trailer is not padded correctly. (Bug 9433) * SEL Fast Message Bug-fix for Signed 16-bit Integer Fast Meter Messages. (Bug 9435) * DNP3 Bug Fix for Analog Data Sign Bit Handling. (Bug 9442) * GSM SMS User Data header fill bits are wrong when using a 7 bits ASCII / IA5 encoding. (Bug 9478) * WCDMA RLC dissector cannot assemble PDUs with SNs skipped and wrap-arounded. (Bug 9505) * DTLS: fix buffer overflow in mac check. (Bug 9512) * Correct data length in SCSI_DATA_IN packets (within iSCSI). (Bug 9521) * GSM SMS UDH EMS control expects 4 octets instead of 3 with OPTIONAL 4th. (Bug 9550) * Fix "decode as ..." for packet-time.c. (Bug 9563) - Updated Protocol Support ANSI IS-637-A, BSSGP, DNP3, DVB-BAT, DVB-CI, GSM MAP, GSM SMS, IEEE 802.11, iSCSI, NFSv4, NTLMSSP v2, RLC, SEL FM, SIP, and Time To generate a diff of this commit: cvs rdiff -u -r1.3 -r1.4 pkgsrc/net/wireshark/DESCR cvs rdiff -u -r1.111 -r1.112 pkgsrc/net/wireshark/Makefile cvs rdiff -u -r1.70 -r1.71 pkgsrc/net/wireshark/distinfo cvs rdiff -u -r1.12 -r1.13 pkgsrc/net/wireshark/patches/patch-aa cvs rdiff -u -r1.3 -r1.4 pkgsrc/net/wireshark/patches/patch-ab cvs rdiff -u -r1.1 -r1.2 pkgsrc/net/wireshark/patches/patch-ac
-rw-r--r--net/wireshark/DESCR17
-rw-r--r--net/wireshark/Makefile4
-rw-r--r--net/wireshark/distinfo14
-rw-r--r--net/wireshark/patches/patch-aa4
-rw-r--r--net/wireshark/patches/patch-ab4
-rw-r--r--net/wireshark/patches/patch-ac4
6 files changed, 29 insertions, 18 deletions
diff --git a/net/wireshark/DESCR b/net/wireshark/DESCR
index 24bb11a79ab..ccd6d02b24f 100644
--- a/net/wireshark/DESCR
+++ b/net/wireshark/DESCR
@@ -1,6 +1,11 @@
-Wireshark (formerly known as Ethereal) is a free network protocol analyzer for
-Unix and Windows. It allows you to examine data from a live network or from a
-capture file on disk. You can interactively browse the capture data, viewing
-summary and detail information for each packet. Wireshark has several powerful
-features, including a rich display filter language and the ability to view the
-reconstructed stream of a TCP session.
+Wireshark is a network traffic analyzer, or "sniffer", for Unix and
+Unix-like operating systems. It uses GTK+, a graphical user interface
+library, and libpcap, a packet capture and filtering library.
+
+The Wireshark distribution also comes with TShark, which is a
+line-oriented sniffer (similar to Sun's snoop, or tcpdump) that uses the
+same dissection, capture-file reading and writing, and packet filtering
+code as Wireshark, and with editcap, which is a program to read capture
+files and write the packets from that capture file, possibly in a
+different capture file format, and with some packets possibly removed
+from the capture.
diff --git a/net/wireshark/Makefile b/net/wireshark/Makefile
index 94f5f99c2db..1e9a97c1feb 100644
--- a/net/wireshark/Makefile
+++ b/net/wireshark/Makefile
@@ -1,6 +1,6 @@
-# $NetBSD: Makefile,v 1.108.2.1 2013/11/02 17:27:32 spz Exp $
+# $NetBSD: Makefile,v 1.108.2.2 2013/12/20 08:34:50 spz Exp $
-DISTNAME= wireshark-1.10.3
+DISTNAME= wireshark-1.10.4
CATEGORIES= net
MASTER_SITES= http://www.wireshark.org/download/src/ \
${MASTER_SITE_SOURCEFORGE:=wireshark/}
diff --git a/net/wireshark/distinfo b/net/wireshark/distinfo
index 4cc8a219f31..cd55b996c2f 100644
--- a/net/wireshark/distinfo
+++ b/net/wireshark/distinfo
@@ -1,12 +1,12 @@
-$NetBSD: distinfo,v 1.69.2.1 2013/11/02 17:27:32 spz Exp $
+$NetBSD: distinfo,v 1.69.2.2 2013/12/20 08:34:50 spz Exp $
-SHA1 (wireshark-1.10.3.tar.bz2) = 58b02d6c2f1ae086a6ec46289d1eea0cc4343309
-RMD160 (wireshark-1.10.3.tar.bz2) = ba8fe7da97cae0d60c32735b7fbd78662fd693bd
-Size (wireshark-1.10.3.tar.bz2) = 26672853 bytes
+SHA1 (wireshark-1.10.4.tar.bz2) = da722f257968d5a8f8e7a6d7afb4b853d5e519b7
+RMD160 (wireshark-1.10.4.tar.bz2) = 844bb0001ecc754b3eb99015e7127147375ebd10
+Size (wireshark-1.10.4.tar.bz2) = 26675167 bytes
SHA1 (patch-AUTHORS) = 2d4265d9b8b4df7e3ab438684637058fdcb391fc
-SHA1 (patch-aa) = 6d5eac302fbe506af25874d59758088e1759d72c
-SHA1 (patch-ab) = 5ae79916603f04c2d362c764d39f0c99728e716c
-SHA1 (patch-ac) = 4e985520ea4b118aea6fc001f256b5de96de7840
+SHA1 (patch-aa) = c4b7a3d20fac115020069588e74f35e2e77235e6
+SHA1 (patch-ab) = c68adc187ec802b076d3b3c3d3b0f3bb01a8a2eb
+SHA1 (patch-ac) = 470a2a32a5577f16aef4ba3e638eb6b97c483ba3
SHA1 (patch-ba) = f2fa69d1254b94c7b6b28d5e056c211a019d1db9
SHA1 (patch-bb) = 9379f67c2f5d1c63aa0b2c597ef789336db78352
SHA1 (patch-bc) = 052ede4ba58502117fe7b355e22a906ff65b773e
diff --git a/net/wireshark/patches/patch-aa b/net/wireshark/patches/patch-aa
index 93637b7fa02..96270bd8aa7 100644
--- a/net/wireshark/patches/patch-aa
+++ b/net/wireshark/patches/patch-aa
@@ -1,4 +1,6 @@
-$NetBSD: patch-aa,v 1.12 2013/07/04 21:33:14 adam Exp $
+$NetBSD: patch-aa,v 1.12.2.1 2013/12/20 08:34:50 spz Exp $
+
+Fix build.
--- ui/time_shift.c.orig 2013-07-04 20:20:31.000000000 +0000
+++ ui/time_shift.c
diff --git a/net/wireshark/patches/patch-ab b/net/wireshark/patches/patch-ab
index 71ccf804a95..723b1dceac0 100644
--- a/net/wireshark/patches/patch-ab
+++ b/net/wireshark/patches/patch-ab
@@ -1,4 +1,6 @@
-$NetBSD: patch-ab,v 1.3 2007/07/06 17:59:16 drochner Exp $
+$NetBSD: patch-ab,v 1.3.54.1 2013/12/20 08:34:50 spz Exp $
+
+Fix compiler warning caused by improper use of toupper(3).
--- wiretap/dbs-etherwatch.c.orig 2007-07-06 12:52:45.000000000 +0200
+++ wiretap/dbs-etherwatch.c
diff --git a/net/wireshark/patches/patch-ac b/net/wireshark/patches/patch-ac
index 751df58e903..d396022a782 100644
--- a/net/wireshark/patches/patch-ac
+++ b/net/wireshark/patches/patch-ac
@@ -1,4 +1,6 @@
-$NetBSD: patch-ac,v 1.1 2008/10/26 14:06:52 tron Exp $
+$NetBSD: patch-ac,v 1.1.40.1 2013/12/20 08:34:50 spz Exp $
+
+Fix build problem caused by name space polution.
--- epan/dissectors/packet-mtp3.h.orig 2008-10-20 20:19:32.000000000 +0100
+++ epan/dissectors/packet-mtp3.h 2008-10-26 13:41:50.000000000 +0000