Received: from mail.netbsd.org (mail.netbsd.org [149.20.53.66]) by www.NetBSD.org (Postfix) with ESMTP id 4DD5863ECD7 for ; Sun, 19 May 2013 15:47:36 +0000 (UTC) Received: by mail.netbsd.org (Postfix, from userid 605) id F36D914A1CB; Sun, 19 May 2013 15:47:35 +0000 (UTC) Received: from localhost (localhost [127.0.0.1]) by mail.netbsd.org (Postfix) with ESMTP id A7A4B14A1BC for ; Sun, 19 May 2013 15:47:30 +0000 (UTC) X-Virus-Scanned: amavisd-new at NetBSD.org Received: from mail.netbsd.org ([127.0.0.1]) by localhost (mail.NetBSD.org [127.0.0.1]) (amavisd-new, port 10025) with ESMTP id EnzPVK9cmP5m for ; Sun, 19 May 2013 15:47:29 +0000 (UTC) Received: from ivanova.netbsd.org (cvs.NetBSD.org [IPv6:2001:4f8:3:7:2e0:81ff:fe30:95bd]) by mail.netbsd.org (Postfix) with ESMTP id 45C9714A1BF for ; Sun, 19 May 2013 15:47:29 +0000 (UTC) Received: by ivanova.netbsd.org (Postfix, from userid 500) id 2648B92; Sun, 19 May 2013 15:47:29 +0000 (UTC) Content-Disposition: inline Content-Transfer-Encoding: 8bit Content-Type: text/plain; charset="US-ASCII" MIME-Version: 1.0 Date: Sun, 19 May 2013 15:47:29 +0000 From: "Matthias Scheler" Subject: CVS commit: pkgsrc/net/wireshark To: pkgsrc-changes@NetBSD.org Reply-To: tron@netbsd.org X-Mailer: log_accum Message-Id: <20130519154729.2648B92@ivanova.netbsd.org> Sender: pkgsrc-changes-owner@NetBSD.org List-Id: pkgsrc-changes.NetBSD.org Precedence: bulk Module Name: pkgsrc Committed By: tron Date: Sun May 19 15:47:29 UTC 2013 Modified Files: pkgsrc/net/wireshark: Makefile distinfo Log Message: Update "wireshark" package to version 1.8.7. Changes since 1.8.6: - Bug Fixes The following vulnerabilities have been fixed. o wnpa-sec-2013-23 The RELOAD dissector could go into an infinite loop. Discovered by Evan Jensen. (Bug 8364, (Bug 8546) Versions affected: 1.8.0 to 1.8.6. CVE-2013-2486 CVE-2013-2487 o wnpa-sec-2013-24 The GTPv2 dissector could crash. (Bug 8493) Versions affected: 1.8.0 to 1.8.6. o wnpa-sec-2013-25 The ASN.1 BER dissector could crash. (Bug 8599) Versions affected: 1.8.0 to 1.8.6, 1.6.0 to 1.6.14. o wnpa-sec-2013-26 The PPP CCP dissector could crash. (Bug 8638) Versions affected: 1.8.0 to 1.8.6. o wnpa-sec-2013-27 The DCP ETSI dissector could crash. Discovered by Evan Jensen. (Bug 8231, bug 8540, bug 8541) Versions affected: 1.8.0 to 1.8.6. o wnpa-sec-2013-28 The MPEG DSM-CC dissector could crash. (Bug 8481) Versions affected: 1.8.0 to 1.8.6. o wnpa-sec-2013-29 The Websocket dissector could crash. Discovered by Moshe Kaplan. (Bug 8448, Bug 8499) Versions affected: 1.8.0 to 1.8.6. o wnpa-sec-2013-30 The MySQL dissector could go into an infinite loop. Discovered by Moshe Kaplan. (Bug 8458) Versions affected: 1.8.0 to 1.8.6. o wnpa-sec-2013-31 The ETCH dissector could go into a large loop. Discovered by Moshe Kaplan. (Bug 8464) Versions affected: 1.8.0 to 1.8.6. The following bugs have been fixed: o The Windows installer and uninstaller does a better job of detecting running executables. o Library mismatch when compiling on a system with an older Wireshark version. (Bug 6011) o SNMP dissector bug: STATUS_INTEGER_DIVIDE_BY_ZERO. (Bug 7359) o A console window is never opened. (Bug 7755) o GSM_MAP show malformed Packets when two IMSI. (Bug 7882) o Fix include and libs search path when cross compiling. (Bug 7926) o PER dissector crash. (Bug 8197) o pcap-ng: name resolution block is not written to file on save. (Bug 8317) o Incorrect RTP statistics (Lost Packets indication not ok). (Bug 8321) o Decoding of GSM MAP E164 Digits. (Bug 8450) o Silent installer and uninstaller not silent. (Bug 8451) o Replace use of INCLUDES with AM_CPPFLAGS in all Makefiles to placate recent autotools. (Bug 8452) o Wifi details are not stored in the Decryption Key Management dialog (post 1.8.x). (Bug 8446) o IO Graph should not be limited to 100k points (NUM_IO_ITEMS). (Bug 8460) o geographical_description: hf_gsm_a_geo_loc_deg_of_long 24 bit field truncated to 23 bits. (Bug 8532) o IRC message with multiple params causes malformed packet exception. (Bug 8548) o Part of Ping Reply Message in ICMPv6 Reply Message is marked as "Malformed Packet". (Bug 8554) o MP2T wiretap heuristic overriding ERF. (Bug 8556) o Cannot read content of Ran Information Application Error Rim Container. (Bug 8559) o Endian error and IP:Port error when decoding BT-DHT response message. (Bug 8572) o "ACE4_ADD_FILE/ACE4_ADD_SUBDIRECTORY" should be "ACE4_APPEND_DATA / ACE4_ADD_SUBDIRECTORY". (Bug 8575) o wireshark crashes while displaying I/O Graph. (Bug 8583) o GTPv2 MM Context (UMTS Key, Quad, and Quint Decoded) incorrectly. (Bug 8596) o DTLS 1.2 uses wrong PRF. (Bug 8608) o RTP DTMF digits are no longer displayed in VoIP graph analysis. (Bug 8610) o Universal port not accepted in RSA Keys List window. (Bug 8618) o Wireshark Dissector bug with HSRP Version 2. (Bug 8622) o LISP control packet incorrectly identified as LISP data based when UDP source port is 4341. (Bug 8627) o Bad tcp checksum not detected. (Bug 8629) o AMR Frame Type uses wrong Value String. (Bug 8681) - Updated Protocol Support AMR, ASN.1 BER, BAT, Bluetooth DHT, BSSGP, DTLS, E.164, Ericsson A-bis OML, GSM A, GSM MAP, HDFSDATA, ICMP, ICMPv6, ixveriwave, IRC, KDSP, LISP Data, MMS, NFS, OpenWire, PPP, RELOAD, RTP, SASP, SIP, SSL/TLS, TCP, UA3G - New and Updated Capture File Support Endace ERF, NetScreen snoop. To generate a diff of this commit: cvs rdiff -u -r1.97 -r1.98 pkgsrc/net/wireshark/Makefile cvs rdiff -u -r1.63 -r1.64 pkgsrc/net/wireshark/distinfo Please note that diffs are not public domain; they are subject to the copyright notices on the relevant files.