summaryrefslogtreecommitdiff
path: root/net/wireshark
diff options
context:
space:
mode:
authorwiz <wiz@pkgsrc.org>2016-04-24 10:02:13 +0000
committerwiz <wiz@pkgsrc.org>2016-04-24 10:02:13 +0000
commitd2d93c44c2f7d3174f246bbc312a3a1e624f4fca (patch)
tree2f0dc803676c15ad3af551f636cef26fe947beed /net/wireshark
parent1a26096722593afeb3a2380fbfca3d0bb1dc3e9f (diff)
downloadpkgsrc-d2d93c44c2f7d3174f246bbc312a3a1e624f4fca.tar.gz
Updated wireshark to 2.0.3.
Bug Fixes The following vulnerabilities have been fixed: * [1]wnpa-sec-2016-01 DLL hijacking vulnerability. [2]CVE-2016-2521 * [3]wnpa-sec-2016-02 ASN.1 BER dissector crash. ([4]Bug 11828) [5]CVE-2016-2522 * [6]wnpa-sec-2016-03 DNP dissector infinite loop. ([7]Bug 11938) [8]CVE-2016-2523 * [9]wnpa-sec-2016-04 X.509AF dissector crash. ([10]Bug 12002) [11]CVE-2016-2524 * [12]wnpa-sec-2016-05 HTTP/2 dissector crash. ([13]Bug 12077) [14]CVE-2016-2525 * [15]wnpa-sec-2016-06 HiQnet dissector crash. ([16]Bug 11983) [17]CVE-2016-2526 * [18]wnpa-sec-2016-07 3GPP TS 32.423 Trace file parser crash. ([19]Bug 11982) [20]CVE-2016-2527 * [21]wnpa-sec-2016-08 LBMC dissector crash. ([22]Bug 11984) [23]CVE-2016-2528 * [24]wnpa-sec-2016-09 iSeries file parser crash. ([25]Bug 11985) [26]CVE-2016-2529 * [27]wnpa-sec-2016-10 RSL dissector crash. ([28]Bug 11829) [29]CVE-2016-2530 [30]CVE-2016-2531 * [31]wnpa-sec-2016-11 LLRP dissector crash. ([32]Bug 12048) [33]CVE-2016-2532 * [34]wnpa-sec-2016-12 Ixia IxVeriWave file parser crash. ([35]Bug 11795) * [36]wnpa-sec-2016-13 IEEE 802.11 dissector crash. ([37]Bug 11818) * [38]wnpa-sec-2016-14 GSM A-bis OML dissector crash. ([39]Bug 11825) * [40]wnpa-sec-2016-15 ASN.1 BER dissector crash. ([41]Bug 12106) * [42]wnpa-sec-2016-16 SPICE dissector large loop. ([43]Bug 12151) * [44]wnpa-sec-2016-17 NFS dissector crash. * [45]wnpa-sec-2016-18 ASN.1 BER dissector crash. ([46]Bug 11822) The following bugs have been fixed: * HTTP 302 decoded as TCP when "Allow subdissector to reassemble TCP streams" option is enabled. ([47]Bug 9848) * Questionable calling of ethernet dissector by encapsulating protocol dissectors. ([48]Bug 9933) * [Qt & Legacy & probably TShark too] Delta Time Conversation column is empty. ([49]Bug 11559) * extcap: abort when validating capture filter for DLT 147. ([50]Bug 11656) * Missing columns in Qt Flow Graph. ([51]Bug 11710) * Interface list doesn't show well when the list is very long. ([52]Bug 11733) * Unable to use saved Capture Filters in Qt UI. ([53]Bug 11836) * extcap: Capture interface options snaplen, buffer and promiscuous not being used. ([54]Bug 11865) * Improper RPC reassembly ([55]Bug 11913) * GTPv1 Dual Stack with one static and one Dynamic IP. ([56]Bug 11945) * Wireshark 2.0.1 MPLS dissector not decoding payload when control word is present in pseudowire. ([57]Bug 11949) * "...using this filter" turns white (not green or red). Plus dropdown arrow does nothing. ([58]Bug 11950) * EIGRP field eigrp.ipv4.destination does not show the correct destination. ([59]Bug 11953) * tshark -z conv,type[,filter] swapped frame / byte values from / to columns. ([60]Bug 11959) * The field name nstrace.tcpdbg.tcpack should be nstrace.tcpdbg.tcprtt. ([61]Bug 11964) * 6LoWPAN IPHC traffic class not decompressed correctly. ([62]Bug 11971) * Crash with snooping NFS file handles. ([63]Bug 11972) * 802.11 dissector fails to decrypt some broadcast messages. ([64]Bug 11973) * Wireshark hangs when adding a new profile. ([65]Bug 11979) * Issues when closing the application with a running capture without packets. ([66]Bug 11981) * New Qt UI lacks ability to step through multiple TCP streams with Analyze > Follow > TCP Stream. ([67]Bug 11987) * GTK: plugin_if_goto_frame causes Access Violation if called before capture file is loaded. ([68]Bug 11989) * Wireshark 2.0.1 crash on start. ([69]Bug 11992) * Wi-Fi 4-way handshake 4/4 is displayed as 2/4. ([70]Bug 11994) * ACN: acn.dmx.data has incorrect type. ([71]Bug 11999) * editcap packet comment won't add multiple comments. ([72]Bug 12007) * DICOM Sequences no longer able to be expanded. ([73]Bug 12011) * Wrong TCP stream when port numbers are reused. ([74]Bug 12022) * SSL decryption fails in presence of a Client certificate. ([75]Bug 12042) * LUA: TVBs backing a data source is freed too early. ([76]Bug 12050) * PIM: pim.group filter have the same name for IPv4 and IPv6. ([77]Bug 12061) * Failed to parse M3AP IE (TNL information). ([78]Bug 12070) * Wrong interpretation of Instance ID value in OSPFv3 packet. ([79]Bug 12072) * MP2T Dissector does parse RTP properly in 2.0.1. ([80]Bug 12099) * editcap does not adjust time for frames with absolute timestamp 0 < t < 1 secs. ([81]Bug 12116) * Guard Interval is not consistent between Radiotap & wlan_radio. ([82]Bug 12123) * Calling dumpcap -i- results in access violation. ([83]Bug 12143) * Qt: Friendly Name and Interface Name columns should not be editable. ([84]Bug 12146) * PPTP GRE call ID not always decoded. ([85]Bug 12149) * Interface list does not show device description anymore. ([86]Bug 12156) * Find Packet does not highlight the matching tree item or packet bytes. ([87]Bug 12157) * "total block length ... is too large" error when opening pcapng file with multiple SHB sections. ([88]Bug 12167) * http.request.full_uri is malformed if an HTTP Proxy is used. ([89]Bug 12176) * SNMP dissector fails at msgSecurityParameters with long length encoding. ([90]Bug 12181) Updated Protocol Support 6LoWPAN, ACN, ASN.1 BER, BATADV, DICOM, DNP3, DOCSIS INT-RNG-REQ, E100, EIGRP, GSM A DTAP, GSM SMS, GTP, HiQnet, HTTP, HTTP/2, IEEE 802.11, IKEv2, InfiniBand, IPv4, IPv6, LBMC, LLRP, M3AP, MAC LTE, MP2T, MPLS, NFS, NS Trace, OSPF, PIM, PPTP, RLC LTE, RoHC, RPC, RSL, SNMP, SPICE, SSL, TCP, TRILL, VXLAN, WaveAgent, and X.509AF New and Updated Capture File Support 3GPP TS 32.423 Trace, iSeries, Ixia IxVeriWave, pcap, and pcapng
Diffstat (limited to 'net/wireshark')
-rw-r--r--net/wireshark/Makefile5
-rw-r--r--net/wireshark/PLIST3
-rw-r--r--net/wireshark/distinfo12
-rw-r--r--net/wireshark/patches/patch-configure13
-rw-r--r--net/wireshark/patches/patch-configure.ac13
5 files changed, 9 insertions, 37 deletions
diff --git a/net/wireshark/Makefile b/net/wireshark/Makefile
index f1c986b0dea..a57977086bd 100644
--- a/net/wireshark/Makefile
+++ b/net/wireshark/Makefile
@@ -1,7 +1,6 @@
-# $NetBSD: Makefile,v 1.146 2016/04/11 19:02:02 ryoon Exp $
+# $NetBSD: Makefile,v 1.147 2016/04/24 10:02:13 wiz Exp $
-DISTNAME= wireshark-2.0.2
-PKGREVISION= 2
+DISTNAME= wireshark-2.0.3
CATEGORIES= net
MASTER_SITES= https://www.wireshark.org/download/src/
EXTRACT_SUFX= .tar.bz2
diff --git a/net/wireshark/PLIST b/net/wireshark/PLIST
index fb926e7390c..f3e410574a2 100644
--- a/net/wireshark/PLIST
+++ b/net/wireshark/PLIST
@@ -1,4 +1,4 @@
-@comment $NetBSD: PLIST,v 1.29 2016/03/03 13:33:14 wiz Exp $
+@comment $NetBSD: PLIST,v 1.30 2016/04/24 10:02:13 wiz Exp $
bin/androiddump
bin/capinfos
bin/captype
@@ -30,6 +30,7 @@ lib/wireshark/plugins/${PKGVERSION}/unistim.la
lib/wireshark/plugins/${PKGVERSION}/wimax.la
lib/wireshark/plugins/${PKGVERSION}/wimaxasncp.la
lib/wireshark/plugins/${PKGVERSION}/wimaxmacphy.la
+man/man1/androiddump.1
man/man1/capinfos.1
man/man1/dftest.1
man/man1/dumpcap.1
diff --git a/net/wireshark/distinfo b/net/wireshark/distinfo
index 8d842b763a5..dae643bef82 100644
--- a/net/wireshark/distinfo
+++ b/net/wireshark/distinfo
@@ -1,9 +1,7 @@
-$NetBSD: distinfo,v 1.87 2016/03/03 13:33:14 wiz Exp $
+$NetBSD: distinfo,v 1.88 2016/04/24 10:02:13 wiz Exp $
-SHA1 (wireshark-2.0.2.tar.bz2) = 6a5c18710d6da04ddc84975cdc840812e672c0f4
-RMD160 (wireshark-2.0.2.tar.bz2) = 2a90c7336e9c3862e3782899c500b1451a316016
-SHA512 (wireshark-2.0.2.tar.bz2) = a3645f0c2600091d3af76d12db4b73f83e6af4686a1bd7a336a420e4d7505ed281dfabb05c05cd6f58084fa3f25b6b9014b6f273b875c713ee39c77b4c5c715f
-Size (wireshark-2.0.2.tar.bz2) = 31073440 bytes
-SHA1 (patch-configure) = 23a639e38dfc3192b55afc3b605efc3bd70588f4
-SHA1 (patch-configure.ac) = e69ef2d5468287e0339ccf30a1f33b077626ff94
+SHA1 (wireshark-2.0.3.tar.bz2) = 9805d62b4fb108cc1e755d8c47f8c1e21eee8b73
+RMD160 (wireshark-2.0.3.tar.bz2) = 24504bb0acd10fb7c1d93eab0a1de0f49b6b82c4
+SHA512 (wireshark-2.0.3.tar.bz2) = 37d64b5f84249f263eae3159794450f642857c91d4fffe483cd562fa8abc93cc8a3152f66ca6b6230b2990e36c28a4ffbf696ff630058990154946eed457f076
+Size (wireshark-2.0.3.tar.bz2) = 31110988 bytes
SHA1 (patch-ui_qt_mtp3__summary__dialog.cpp) = 3d434377581e1993802fbe4b02c98849d0e6a9bb
diff --git a/net/wireshark/patches/patch-configure b/net/wireshark/patches/patch-configure
deleted file mode 100644
index d4843e49c9f..00000000000
--- a/net/wireshark/patches/patch-configure
+++ /dev/null
@@ -1,13 +0,0 @@
-$NetBSD: patch-configure,v 1.1 2016/03/03 13:33:14 wiz Exp $
-
---- configure.orig 2015-12-29 21:49:49.000000000 +0000
-+++ configure
-@@ -5014,7 +5014,7 @@ $as_echo "none needed" >&6; } ;; #(
- $as_echo "$ac_cv_prog_cc_stdc" >&6; } ;;
- esac
-
--if test "$ac_cv_prog_cc_stdc" == "no"
-+if test "$ac_cv_prog_cc_stdc" = "no"
- then
- as_fn_error $? "The C compiler does not support standard C" "$LINENO" 5
- fi
diff --git a/net/wireshark/patches/patch-configure.ac b/net/wireshark/patches/patch-configure.ac
deleted file mode 100644
index 0155bdfe542..00000000000
--- a/net/wireshark/patches/patch-configure.ac
+++ /dev/null
@@ -1,13 +0,0 @@
-$NetBSD: patch-configure.ac,v 1.1 2016/03/03 13:33:14 wiz Exp $
-
---- configure.ac.orig 2015-12-29 21:49:18.000000000 +0000
-+++ configure.ac
-@@ -60,7 +60,7 @@ AM_DISABLE_STATIC
- # Checks for programs used in the main build process.
- #
- AC_PROG_CC_STDC
--if test "$ac_cv_prog_cc_stdc" == "no"
-+if test "$ac_cv_prog_cc_stdc" = "no"
- then
- AC_MSG_ERROR([The C compiler does not support standard C])
- fi