Received: from mail.netbsd.org (mail.netbsd.org [149.20.53.66]) by www.NetBSD.org (Postfix) with ESMTP id 3DEB963EEE0 for ; Thu, 14 Feb 2013 09:17:20 +0000 (UTC) Received: by mail.netbsd.org (Postfix, from userid 605) id 121C014A179; Thu, 14 Feb 2013 09:17:20 +0000 (UTC) Received: from localhost (localhost [127.0.0.1]) by mail.netbsd.org (Postfix) with ESMTP id C3C8414A174 for ; Thu, 14 Feb 2013 09:17:12 +0000 (UTC) X-Virus-Scanned: amavisd-new at NetBSD.org Received: from mail.netbsd.org ([127.0.0.1]) by localhost (mail.NetBSD.org [127.0.0.1]) (amavisd-new, port 10025) with ESMTP id f_uxveJe_ZhS for ; Thu, 14 Feb 2013 09:17:11 +0000 (UTC) Received: from cvs.netbsd.org (cvs.NetBSD.org [IPv6:2001:4f8:3:7:2e0:81ff:fe30:95bd]) by mail.netbsd.org (Postfix) with ESMTP id 8511914A179 for ; Thu, 14 Feb 2013 09:17:11 +0000 (UTC) Received: by cvs.netbsd.org (Postfix, from userid 500) id AAD38175DD; Thu, 14 Feb 2013 09:17:11 +0000 (UTC) Content-Disposition: inline Content-Transfer-Encoding: 8bit Content-Type: text/plain; charset="US-ASCII" MIME-Version: 1.0 Date: Thu, 14 Feb 2013 09:17:11 +0000 From: "S.P.Zeidler" Subject: CVS commit: [pkgsrc-2012Q4] pkgsrc/net/wireshark To: pkgsrc-changes@NetBSD.org Reply-To: spz@netbsd.org X-Mailer: log_accum Message-Id: <20130214091711.AAD38175DD@cvs.netbsd.org> Sender: pkgsrc-changes-owner@NetBSD.org List-Id: pkgsrc-changes.NetBSD.org Precedence: bulk Module Name: pkgsrc Committed By: spz Date: Thu Feb 14 09:17:11 UTC 2013 Modified Files: pkgsrc/net/wireshark [pkgsrc-2012Q4]: Makefile distinfo Log Message: Pullup ticket #4047 - requested by tron net/wireshark: security update Revisions pulled up: - net/wireshark/Makefile 1.93 - net/wireshark/distinfo 1.62 ------------------------------------------------------------------- Module Name: pkgsrc Committed By: tron Date: Thu Jan 31 10:40:38 UTC 2013 Modified Files: pkgsrc/net/wireshark: Makefile distinfo Log Message: Update "wireshark" package to version 1.8.5. Changes since 1.8.4: - Bug Fixes The following vulnerabilities have been fixed. o wnpa-sec-2013-01 Infinite and large loops in the Bluetooth HCI, CSN.1, DCP-ETSI DOCSIS CM-STAUS, IEEE 802.3 Slow Protocols, MPLS, R3, RTPS, SDP, and SIP dissectors. Reported by Laurent Butti. (Bugs 8036, 8037, 8038, 8040, 8041, 8042, 8043, 8198, 8199, 8222) Versions affected: 1.8.0 to 1.8.4, 1.6.0 to 1.6.12. GENERIC-MAP-NOMATCH o wnpa-sec-2013-02 The CLNP dissector could crash. Discovered independently by Laurent Butti and the Wireshark development team. (Bug 7871) Versions affected: 1.8.0 to 1.8.4, 1.6.0 to 1.6.12. GENERIC-MAP-NOMATCH o wnpa-sec-2013-03 The DTN dissector could crash. (Bug 7945) Versions affected: 1.8.0 to 1.8.4, 1.6.0 to 1.6.12. GENERIC-MAP-NOMATCH o wnpa-sec-2013-04 The MS-MMC dissector (and possibly others) could crash. (Bug 8112) Versions affected: 1.8.0 to 1.8.4, 1.6.0 to 1.6.12. GENERIC-MAP-NOMATCH o wnpa-sec-2013-05 The DTLS dissector could crash. Discovered by Laurent Butti. (Bug 8111) Versions affected: 1.8.0 to 1.8.4, 1.6.0 to 1.6.12. GENERIC-MAP-NOMATCH o wnpa-sec-2013-06 The ROHC dissector could crash. (Bug 7679) Versions affected: 1.8.0 to 1.8.4, 1.6.0 to 1.6.12. GENERIC-MAP-NOMATCH o wnpa-sec-2013-07 The DCP-ETSI dissector could corrupt memory. Discovered by Laurent Butti. (Bug 8213) Versions affected: 1.8.0 to 1.8.4, 1.6.0 to 1.6.12. GENERIC-MAP-NOMATCH o wnpa-sec-2013-08 The Wireshark dissection engine could crash. Discovered by Laurent Butti. (Bug 8197) Versions affected: 1.8.0 to 1.8.4, 1.6.0 to 1.6.12. GENERIC-MAP-NOMATCH o wnpa-sec-2013-09 The NTLMSSP dissector could overflow a buffer. Discovered by Ulf H=E4rnhammar. (Bug X) Versions affected: 1.8.0 to 1.8.4, 1.6.0 to 1.6.12. GENERIC-MAP-NOMATCH - The following bugs have been fixed: o SNMPv3 Engine ID registration. (Bug 2426) o Wrong decoding of gtp.target identification. (Bug 3974) o Reassemble.c leaks memory for GLIB > 2.8. (Bug 4141) o Wireshark crashes when starting due to out-of-date plugin left behind from earlier installation. (Bug 7401) o Failed to dissect TLS handshake packets. (Bug 7435) o ISUP dissector problem with empty Generic Number. (Bug 7632) o Illegal character is used in temporary capture file name. (Bug 7877) o Lua code crashes wireshark after update to 1.8.3. (Bug 7976) o Timestamp info is not saved correctly when writing DOS Sniffer files. (Bug 7998) o 1.8.3 Wireshark User's Guide version is 1.6. (Bug 8009) o Core dumped when the file is closed. (Bug 8022) o LPP is misspelled in APDU parameter in e-CIDMeasurementInitiation request for LPPA message. (Bug 8023) o Wrong packet bytes are selected for ISUP CUG binary code. (Bug 8035) o Decodes FCoE Group Multicast MAC address as Broadcom MAC address. (Bug 8046) o The SSL dissector stops decrypting the SSL conversation with Malformed Packet:SSL error messages. (Bug 8075) o Unable to Save/Apply [Unistim Port] in Preferences. (Bug 8078) o Some Information Elements in GTPv2 are not dissected correctly. (Bug 8079) o Wrong bytes highlighted with "Find Packet...". (Bug 8085) o 3GPP ULI AVP. SAI is not correctly decoded. (Bug 8098) o Wireshark does not show "Start and End Time" information for Cisco Netflow/IPFIX with type 154 to 157. (Bug 8105) o GPRS Tunnel Protocoll GTP Version 1 does not decode DAF flag in Common Flags IE. (Bug 8193) o Wrong parcing of ULI of gtpv2 messages - errors in SAC, RAC & ECI. (Bug 8208) o Version Number in EtherIP dissector. (Bug 8211) o Warn Dissector bug, protocol JXTA. (Bug 8212) o Electromagnetic Emission Parser parses field Event Id as Entity Id. (Bug 8227) - Updated Protocol Support ANSI IS-637-A, ASN.1 PER, AX.25, Bluetooth HCI, CLNP, CSN.1, DCP-ETSI, DIAMETER, DIS PDU, DOCSIS CM-STATUS, DTLS, DTN, EtherIP, Fibre Channel, GPRS, GTP, GTPv2, HomePlug AV, IEEE 802.3 Slow, IEEE 802.15.4, ISUP, JXTA, LAPD, LPPa, MPLS, MS-MMC, NAS-EPS, NTLMSSP, ROHC, RSL, RTPS, SDP, SIP, SNMP, SSL - New and Updated Capture File Support DOS Sniffer To generate a diff of this commit: cvs rdiff -u -r1.92 -r1.93 pkgsrc/net/wireshark/Makefile cvs rdiff -u -r1.61 -r1.62 pkgsrc/net/wireshark/distinfo To generate a diff of this commit: cvs rdiff -u -r1.92 -r1.92.2.1 pkgsrc/net/wireshark/Makefile cvs rdiff -u -r1.61 -r1.61.2.1 pkgsrc/net/wireshark/distinfo Please note that diffs are not public domain; they are subject to the copyright notices on the relevant files.