summaryrefslogtreecommitdiff
path: root/net/wireshark/patches/patch-ab
diff options
context:
space:
mode:
authorspz <spz@pkgsrc.org>2013-12-20 08:34:50 +0000
committerspz <spz@pkgsrc.org>2013-12-20 08:34:50 +0000
commit47ba96e5bf281dcde411f22b195e8b2eea13cf4a (patch)
treeaf1427b672361520d598cdf1b737e631a7cc947d /net/wireshark/patches/patch-ab
parent6ddfdf5cf983aac261628779529dff64730eb532 (diff)
downloadpkgsrc-47ba96e5bf281dcde411f22b195e8b2eea13cf4a.tar.gz
Pullup ticket #4276 - requested by tron
net/wireshark: security update Revisions pulled up: - net/wireshark/DESCR 1.4 - net/wireshark/Makefile 1.112 - net/wireshark/distinfo 1.71 - net/wireshark/patches/patch-aa 1.13 - net/wireshark/patches/patch-ab 1.4 - net/wireshark/patches/patch-ac 1.2 ------------------------------------------------------------------- Module Name: pkgsrc Committed By: tron Date: Wed Dec 18 11:52:26 UTC 2013 Modified Files: pkgsrc/net/wireshark: DESCR Makefile distinfo pkgsrc/net/wireshark/patches: patch-aa patch-ab patch-ac Log Message: Update "wireshark" package to version 1.10.4. Changes since version 1.10.3: - Bug Fixes The following vulnerabilities have been fixed. * wnpa-sec-2013-66 The SIP dissector could go into an infinite loop. Discovered by Alain Botti. (Bug 9388) Versions affected: 1.10.0 to 1.10.3, 1.8.0 to 1.8.11 CVE-2013-7112 * wnpa-sec-2013-67 The BSSGP dissector could crash. Discovered by Laurent Butti. (Bug 9488) Versions affected: 1.10.0 to 1.10.3 CVE-2013-7113 * wnpa-sec-2013-68 The NTLMSSP v2 dissector could crash. Discovered by Garming Sam. Versions affected: 1.10.0 to 1.10.3, 1.8.0 to 1.8.11 CVE-2013-7114 The following bugs have been fixed: * "On-the-wire" packet lengths are limited to 65535 bytes. (Bug 8808, ws-buglink:9390) * Tx MCS set is not interpreted properly in WLAN beacon frame. (Bug 8894) * VoIP Graph Analysis window - some calls are black. (Bug 8966) * Wireshark fails to decode single-line, multiple Contact: URIs in SIP responses. (Bug 9031) * epan/follow.c - Incorrect "bytes missing in capture file" in "check_fragments" due to an unsigned int wraparound?. (Bug 9112) * gsm_map doesn't decode MAPv3 reportSM-DeliveryStatus result. (Bug 9382) * Incorrect NFSv4 FATTR4_SECURITY_LABEL value. (Bug 9383) * Timestamp decoded for Gigamon trailer is not padded correctly. (Bug 9433) * SEL Fast Message Bug-fix for Signed 16-bit Integer Fast Meter Messages. (Bug 9435) * DNP3 Bug Fix for Analog Data Sign Bit Handling. (Bug 9442) * GSM SMS User Data header fill bits are wrong when using a 7 bits ASCII / IA5 encoding. (Bug 9478) * WCDMA RLC dissector cannot assemble PDUs with SNs skipped and wrap-arounded. (Bug 9505) * DTLS: fix buffer overflow in mac check. (Bug 9512) * Correct data length in SCSI_DATA_IN packets (within iSCSI). (Bug 9521) * GSM SMS UDH EMS control expects 4 octets instead of 3 with OPTIONAL 4th. (Bug 9550) * Fix "decode as ..." for packet-time.c. (Bug 9563) - Updated Protocol Support ANSI IS-637-A, BSSGP, DNP3, DVB-BAT, DVB-CI, GSM MAP, GSM SMS, IEEE 802.11, iSCSI, NFSv4, NTLMSSP v2, RLC, SEL FM, SIP, and Time To generate a diff of this commit: cvs rdiff -u -r1.3 -r1.4 pkgsrc/net/wireshark/DESCR cvs rdiff -u -r1.111 -r1.112 pkgsrc/net/wireshark/Makefile cvs rdiff -u -r1.70 -r1.71 pkgsrc/net/wireshark/distinfo cvs rdiff -u -r1.12 -r1.13 pkgsrc/net/wireshark/patches/patch-aa cvs rdiff -u -r1.3 -r1.4 pkgsrc/net/wireshark/patches/patch-ab cvs rdiff -u -r1.1 -r1.2 pkgsrc/net/wireshark/patches/patch-ac
Diffstat (limited to 'net/wireshark/patches/patch-ab')
-rw-r--r--net/wireshark/patches/patch-ab4
1 files changed, 3 insertions, 1 deletions
diff --git a/net/wireshark/patches/patch-ab b/net/wireshark/patches/patch-ab
index 71ccf804a95..723b1dceac0 100644
--- a/net/wireshark/patches/patch-ab
+++ b/net/wireshark/patches/patch-ab
@@ -1,4 +1,6 @@
-$NetBSD: patch-ab,v 1.3 2007/07/06 17:59:16 drochner Exp $
+$NetBSD: patch-ab,v 1.3.54.1 2013/12/20 08:34:50 spz Exp $
+
+Fix compiler warning caused by improper use of toupper(3).
--- wiretap/dbs-etherwatch.c.orig 2007-07-06 12:52:45.000000000 +0200
+++ wiretap/dbs-etherwatch.c