summaryrefslogtreecommitdiff
path: root/net
diff options
context:
space:
mode:
authortron <tron@pkgsrc.org>2011-01-12 00:16:30 +0000
committertron <tron@pkgsrc.org>2011-01-12 00:16:30 +0000
commitdc3df6ca7ef8caf2f2105a5dff3bcdc32d0ef5a6 (patch)
tree9899e792bd4a3dc75ad1c6045b367a952fb31632 /net
parent5e071ed6de5d4f86aecf6dc9c374d2e13999847e (diff)
downloadpkgsrc-dc3df6ca7ef8caf2f2105a5dff3bcdc32d0ef5a6.tar.gz
Update "wireshark" package to version 1.4.3. Changes since 1.4.2:
- Bug Fixes The following vulnerabilities have been fixed. See the security advisory for details and a workaround. - FRAsse discovered that the MAC-LTE dissector could overflow a buffer. (Bug 5530) Versions affected: 1.2.0 to 1.2.13 and 1.4.0 to 1.4.2. - FRAsse discovered that the ENTTEC dissector could overflow a buffer. (Bug 5539) Versions affected: 1.2.0 to 1.2.13 and 1.4.0 to 1.4.2. CVE-2010-4538 - The ASN.1 BER dissector could assert and make Wireshark exit prematurely. (Bug 5537) Versions affected: 1.4.0 to 1.4.2. The following bugs have been fixed: - AMQP failed assertion. (Bug 4048) - Reassemble.c leaks memory for GLIB > 2.8. (Bug 4141) - Fuzz testing reports possible dissector bug: TCP. (Bug 4211) - Wrong length calculation in new_octet_aligned_subset_bits() (PER dissector). (Bug 5393) - Function dissect_per_bit_string_display might read more bytes than available (PER dissector). (Bug 5394) - Cannot load wpcap.dll & packet.dll from Wireshark program directory. (Bug 5420) - Wireshark crashes with Copy -> Description on date/time fields. (Bug 5421) - DHCPv6 OPTION_CLIENT_FQDN parse error. (Bug 5426) - Information element Error for supported channels. (Bug 5430) - Assert when using ASN.1 dissector with loading a 'type table'. (Bug 5447) - Bug with RWH parsing in Infiniband dissector. (Bug 5444) - Help->About Wireshark mis-reports OS. (Bug 5453) - Delegated-IPv6-Prefix(123) is shown incorrect as X-Ascend-Call-Attempt-Limit(123). (Bug 5455) - "tshark -r file -T fields" is truncating exported data. (Bug 5463) - gsm_a_dtap: incorrect "Extraneous Data" when decoding Packet Flow Identifier. (Bug 5475) - Improper decode of TLS 1.2 packet containing both CertificateRequest and ServerHelloDone messages. (Bug 5485) - LTE-PDCP UL and DL problem. (Bug 5505) - CIGI 3.2/3.3 support broken. (Bug 5510) - Prepare Filter in RTP Streams dialog does not work correctly. (Bug 5513) - Wrong decode at ethernet OAM Y.1731 ETH-CC. (Bug 5517) - WPS: RF bands decryption. (Bug 5523) - Incorrect LTP SDNV value handling. (Bug 5521) - LTP bug found by randpkt. (Bug 5323) - Buffer overflow in SNMP EngineID preferences. (Bug 5530) - Updated Protocol Support AMQP, ASN.1 BER, ASN.1 PER, CFM, CIGI, DHCPv6, Diameter, ENTTEC, GSM A GM, IEEE 802.11, InfiniBand, LTE-PDCP, LTP, MAC-LTE, MP2T, RADIUS, SAMR, SCCP, SIP, SNMP, TCP, TLS, TN3270, UNISTIM, WPS - New and Updated Capture File Support Endace ERF, Microsoft Network Monitor, VMS TCPtrace.
Diffstat (limited to 'net')
-rw-r--r--net/wireshark/Makefile5
-rw-r--r--net/wireshark/distinfo9
-rw-r--r--net/wireshark/patches/patch-SA4276743
3 files changed, 6 insertions, 51 deletions
diff --git a/net/wireshark/Makefile b/net/wireshark/Makefile
index 445dcbcffa7..4a7f84ab723 100644
--- a/net/wireshark/Makefile
+++ b/net/wireshark/Makefile
@@ -1,7 +1,6 @@
-# $NetBSD: Makefile,v 1.56 2011/01/04 15:39:34 tron Exp $
+# $NetBSD: Makefile,v 1.57 2011/01/12 00:16:30 tron Exp $
-DISTNAME= wireshark-1.4.2
-PKGREVISION= 1
+DISTNAME= wireshark-1.4.3
CATEGORIES= net
MASTER_SITES= http://www.wireshark.org/download/src/ \
${MASTER_SITE_SOURCEFORGE:=wireshark/}
diff --git a/net/wireshark/distinfo b/net/wireshark/distinfo
index aabb599447a..5a4558157db 100644
--- a/net/wireshark/distinfo
+++ b/net/wireshark/distinfo
@@ -1,9 +1,8 @@
-$NetBSD: distinfo,v 1.38 2011/01/04 15:39:34 tron Exp $
+$NetBSD: distinfo,v 1.39 2011/01/12 00:16:30 tron Exp $
-SHA1 (wireshark-1.4.2.tar.bz2) = 03eb2bcd1de93fd0b45d6f1346e97d5f03a47c3e
-RMD160 (wireshark-1.4.2.tar.bz2) = 5f0c1a9c52347782fcdcd6c11e24d21cfe89f7e2
-Size (wireshark-1.4.2.tar.bz2) = 20208792 bytes
-SHA1 (patch-SA42767) = e890fc4cda7a0b481950a3a89272714d5c6521b1
+SHA1 (wireshark-1.4.3.tar.bz2) = 776c757e6a6a085232ac843ec28b026bf4ca9c8d
+RMD160 (wireshark-1.4.3.tar.bz2) = 6a63023f165b2e875296340f6a57595427a13fe7
+Size (wireshark-1.4.3.tar.bz2) = 20469021 bytes
SHA1 (patch-aa) = d0744f069ac2d3a8a43b810e1f958360d99200a9
SHA1 (patch-ab) = 5ae79916603f04c2d362c764d39f0c99728e716c
SHA1 (patch-ac) = 4e985520ea4b118aea6fc001f256b5de96de7840
diff --git a/net/wireshark/patches/patch-SA42767 b/net/wireshark/patches/patch-SA42767
deleted file mode 100644
index d5356f8695f..00000000000
--- a/net/wireshark/patches/patch-SA42767
+++ /dev/null
@@ -1,43 +0,0 @@
-$NetBSD: patch-SA42767,v 1.1 2011/01/04 15:39:34 tron Exp $
-
-Patch for security vulnerability reported in SA42767.
-
-The patch was taken from the Wireshark SVN repository:
-
-http://anonsvn.wireshark.org/viewvc?view=rev&revision=35318
-
---- epan/dissectors/packet-enttec.c.orig 2010-11-18 21:30:35.000000000 +0000
-+++ epan/dissectors/packet-enttec.c 2011-01-04 14:30:58.000000000 +0000
-@@ -193,8 +193,8 @@
- "%3u: %s"
- };
-
-- static guint8 dmx_data[512];
-- static guint16 dmx_data_offset[513]; /* 1 extra for last offset */
-+ guint8 *dmx_data = ep_alloc(512 * sizeof(guint8));
-+ guint16 *dmx_data_offset = ep_alloc(513 * sizeof(guint16)); /* 1 extra for last offset */
- emem_strbuf_t *dmx_epstr;
-
- proto_tree *hi,*si;
-@@ -225,10 +225,10 @@
- length = 512;
-
- if (type == ENTTEC_DATA_TYPE_RLE) {
-- /* uncompres the DMX data */
-+ /* uncompress the DMX data */
- ui = 0;
- ci = 0;
-- while (ci < length) {
-+ while (ci < length && ui < 512) {
- v = tvb_get_guint8(tvb, offset+ci);
- if (v == 0xFE) {
- ci++;
-@@ -236,7 +236,7 @@
- ci++;
- v = tvb_get_guint8(tvb, offset+ci);
- ci++;
-- for (i=0;i < count;i++) {
-+ for (i=0;i < count && ui < 512;i++) {
- dmx_data[ui] = v;
- dmx_data_offset[ui] = ci-3;
- ui++;