--- - branch: MAIN date: Thu Aug 16 14:52:27 UTC 2012 files: - new: '1.81' old: '1.80' path: pkgsrc/net/wireshark/Makefile pathrev: pkgsrc/net/wireshark/Makefile@1.81 type: modified - new: '1.57' old: '1.56' path: pkgsrc/net/wireshark/distinfo pathrev: pkgsrc/net/wireshark/distinfo@1.57 type: modified - new: '1.6' old: '1.5' path: pkgsrc/net/wireshark/options.mk pathrev: pkgsrc/net/wireshark/options.mk@1.6 type: modified - new: '1.1' old: '0' path: pkgsrc/net/wireshark/patches/patch-ca pathrev: pkgsrc/net/wireshark/patches/patch-ca@1.1 type: added id: 20120816T145227Z.f9ec004f3db5f5ef07201d6d0af3264fbd8876ac log: | update to 1.6.10 changes: -security fixes for dissectors: DCP ETSI, XTP, AFP, RTPS2, GSM RLC MAC, CIP. STUN, EtherCAT Mailbox, CTDB (CVE-2012-4285, CVE-2012-4288, CVE-2012-4289..4293, CVE-2012-4296, CVE-2012-4297) -minor fixes pkgsrc change: fix build with gnutls3 approved by the maintainer module: pkgsrc subject: 'CVS commit: pkgsrc/net/wireshark' unixtime: '1345128747' user: drochner