--- - branch: pkgsrc-2014Q4 date: Mon Jan 26 06:06:32 UTC 2015 files: - new: 1.127.2.1 old: '1.127' path: pkgsrc/net/wireshark/Makefile pathrev: pkgsrc/net/wireshark/Makefile@1.127.2.1 type: modified - new: 1.78.2.1 old: '1.78' path: pkgsrc/net/wireshark/distinfo pathrev: pkgsrc/net/wireshark/distinfo@1.78.2.1 type: modified id: 20150126T060632Z.8ccc6a730769a191580e6449a345ff87d3031819 log: "Pullup ticket #4585 - requested by tron\nnet/wireshark: security update\n\nRevisions pulled up:\n- net/wireshark/Makefile 1.128\n- net/wireshark/distinfo 1.79\n\n-------------------------------------------------------------------\n \ Module Name:\tpkgsrc\n Committed By:\ttron\n Date:\t\tThu Jan 8 18:51:44 UTC 2015\n\n Modified Files:\n \tpkgsrc/net/wireshark: Makefile distinfo\n\n \ Log Message:\n Update \"wireshark\" package to version 1.10.12. Changes since 1.10.11:\n - Bug Fixes\n The following vulnerabilities have been fixed.\n \ * wnpa-sec-2014-20\n SigComp UDVM buffer overflow. (Bug 10662)\n \ CVE-2014-8710\n * wnpa-sec-2014-21\n AMQP crash. (Bug 10582) CVE-2014-8711\n * wnpa-sec-2014-22\n NCP crashes. (Bug 10552, Bug 10628) CVE-2014-8712\n CVE-2014-8713\n * wnpa-sec-2014-23\n TN5250 infinite loops. (Bug 10596) CVE-2014-8714\n The following bugs have been fixed:\n \ * 6LoWPAN Mesh headers not treated as encapsulating address.\n (Bug 10462)\n * UCP dissector bug of operation 31 - PID 0639 not\n recognized. (Bug 10463)\n * iSCSI dissector rejects PDUs with \"expected data transfer\n \ length\" > 16M. (Bug 10469)\n * GTPv2: trigging_tree under Trace information has wrong\n length. (Bug 10470)\n * Attempt to render an SMS-DELIVER-REPORT instead of an\n SMS-DELIVER. (Bug 10547)\n * IPv6 Mobility Option IPv6 Address/Prefix marks too many\n bytes for the address/prefix field. (Bug 10576)\n * IPv6 Mobility Option Binding Authorization Data for FMIPv6\n Authenticator field is read beyond the option data.\n \ (Bug 10577)\n * IPv6 Mobility Option Mobile Node Link Layer Identifier\n \ Link-layer Identifier field is read beyond the option data.\n (Bug 10578)\n * Malformed PTPoE announce packet. (Bug 10611)\n * IPv6 Permanent Home Keygen Token mobility option includes\n too many bytes for the token field. (Bug 10619)\n * IPv6 Redirect Mobility Option K and N bits are parsed\n \ incorrectly. (Bug 10622)\n * IPv6 Care Of Test mobility option includes too many bytes\n for the Keygen Token field. (Bug 10624)\n * IPv6 MESG-ID mobility option is parsed incorrectly.\n (Bug 10625)\n * IPv6 AUTH mobility option parses Mobility SPI and\n Authentication Data incorrectly. (Bug 10626)\n * IPv6 DNS-UPDATE-TYPE mobility option includes too many\n bytes for the MD identity field. (Bug 10629)\n * IPv6 Local Mobility Anchor Address mobility option's code\n and reserved fields are parsed as 2 bytes instead of 1.\n (Bug 10630)\n * TShark crashes when running with PDML on a specific packet.\n (Bug 10651)\n * IPv6 Mobility Option Context Request reads an extra\n request. (Bug 10676)\n \ - Updated Protocol Support\n 6LoWPAN, AMQP, GSM MAP, GTPv2, H.223, IEEE 802.11, iSCSI, MIH,\n Mobile IPv6, PTPoE, TN5250, and UCP\n - New and Updated Capture File Support\n Catapult DCT2000, HP-UX nettl, pcap-ng, and Sniffer (DOS)\n\n To generate a diff of this commit:\n cvs rdiff -u -r1.127 -r1.128 pkgsrc/net/wireshark/Makefile\n cvs rdiff -u -r1.78 -r1.79 pkgsrc/net/wireshark/distinfo\n" module: pkgsrc subject: 'CVS commit: [pkgsrc-2014Q4] pkgsrc/net/wireshark' unixtime: '1422252392' user: spz