summaryrefslogtreecommitdiff
path: root/net/wireshark
diff options
context:
space:
mode:
authortron <tron>2008-10-22 06:50:23 +0000
committertron <tron>2008-10-22 06:50:23 +0000
commit2542eac58db05d006a9b21dd8828968113f20bc1 (patch)
treebff45c8a1b8fdffded862f90c953d042988480a9 /net/wireshark
parenta185041197c6beaa6d266d3e08a7060031b67b74 (diff)
downloadpkgsrc-2542eac58db05d006a9b21dd8828968113f20bc1.tar.gz
Update "wireshark" package to version 1.0.4. Changes since 1.0.3:
- Security-related bugs in the Bluetooth ACL, Bluetooth RFCOMM, PRP, Q.931, MATE, and USB dissectors, as well as the Tammos CommView file parser have been fixed. - Many other bugs have been fixed. This update addresses the security vulnerabilies reported in wnpa-sec-2008-06.
Diffstat (limited to 'net/wireshark')
-rw-r--r--net/wireshark/Makefile4
-rw-r--r--net/wireshark/distinfo8
2 files changed, 6 insertions, 6 deletions
diff --git a/net/wireshark/Makefile b/net/wireshark/Makefile
index a1b755a76b1..a71283f89a2 100644
--- a/net/wireshark/Makefile
+++ b/net/wireshark/Makefile
@@ -1,6 +1,6 @@
-# $NetBSD: Makefile,v 1.26 2008/09/05 10:22:08 tron Exp $
+# $NetBSD: Makefile,v 1.27 2008/10/22 06:50:23 tron Exp $
-DISTNAME= wireshark-1.0.3
+DISTNAME= wireshark-1.0.4
CATEGORIES= net
MASTER_SITES= http://www.wireshark.org/download/src/ \
${MASTER_SITE_SOURCEFORGE:=wireshark/}
diff --git a/net/wireshark/distinfo b/net/wireshark/distinfo
index adc9aecabec..0f85d4acd4b 100644
--- a/net/wireshark/distinfo
+++ b/net/wireshark/distinfo
@@ -1,7 +1,7 @@
-$NetBSD: distinfo,v 1.15 2008/09/05 10:22:08 tron Exp $
+$NetBSD: distinfo,v 1.16 2008/10/22 06:50:23 tron Exp $
-SHA1 (wireshark-1.0.3.tar.bz2) = 4094c2ce9f49730e640b677ebb57dc33427e4517
-RMD160 (wireshark-1.0.3.tar.bz2) = 02714cf78ddc8aefb3506509ceb31d35b4402686
-Size (wireshark-1.0.3.tar.bz2) = 13104737 bytes
+SHA1 (wireshark-1.0.4.tar.bz2) = 8e75a6d909a1da803db77f6f86fdd5096e5bbac8
+RMD160 (wireshark-1.0.4.tar.bz2) = 741b6618ba34b55079f15d5725a1e9a22a4fc351
+Size (wireshark-1.0.4.tar.bz2) = 13126757 bytes
SHA1 (patch-aa) = c155f38e66a553b14778dc73344b46f8614eb9b0
SHA1 (patch-ab) = 5ae79916603f04c2d362c764d39f0c99728e716c