Sun Mar 5 15:14:07 2017 UTC ()
Updated wireshark to 2.2.5.

  Bug Fixes

   The following vulnerabilities have been fixed:
     * [1]wnpa-sec-2017-03
       LDSS dissector crash ([2]Bug 13346)
     * [3]wnpa-sec-2017-04
       RTMTP dissector infinite loop ([4]Bug 13347)
     * [5]wnpa-sec-2017-05
       WSP dissector infinite loop ([6]Bug 13348)
     * [7]wnpa-sec-2017-06
       STANAG 4607 file parser infinite loop ([8]Bug 13416)
     * [9]wnpa-sec-2017-07
       NetScaler file parser infinite loop ([10]Bug 13429)
     * [11]wnpa-sec-2017-08
       NetScaler file parser crash ([12]Bug 13430)
     * [13]wnpa-sec-2017-09
       K12 file parser crash ([14]Bug 13431)
     * [15]wnpa-sec-2017-10
       IAX2 dissector infinite loop ([16]Bug 13432)
     * [17]wnpa-sec-2017-11
       NetScaler file parser infinite loop ([18]Bug 12083)

   The 32-bit and 64-bit Windows installers might have been susceptible to
   a [19]DLL hijacking flaw.

   The following bugs have been fixed:
     * Display filter textbox loses focus during live capturing. ([20]Bug
       11890)
     * Wireshark crashes when saving pcaps, opening pcaps, and exporting
       specified packets. ([21]Bug 12036)
     * tshark stalls on FreeBSD if androiddump is present. ([22]Bug 13104)
     * UTF-8 characters in packet list column title. ([23]Bug 13342)
     * Recent capture file list should appear immediately on startup.
       ([24]Bug 13352)
     * editcap segfault if a packet length is shorter than ignore bytes
       parameter. ([25]Bug 13378)
     * dftest segfault with automated build of 2.2.5. ([26]Bug 13387)
     * UMTS MAC Dissector shows Packet size limited for BCCH payload.
       ([27]Bug 13392)
     * VS2010 win32 吋. ([28]Bug 13398)
     * EAP AKA not being decoded properly. ([29]Bug 13411)
     * Dumpcap crashes during rpcap setup. ([30]Bug 13418)
     * Crash on closing SNMP capture file if snmp credentials are present.
       ([31]Bug 13420)
     * GPRS-NS message PDU type displayed in octal instead of hexadecimal.
       ([32]Bug 13428)

  Updated Protocol Support

   GPRS-NS, GTPv2, IAX2, IEEE 802.11, LDSS, MS-WSP, OpcUa, ROHC, RTMTP,
   SNMP, STANAG 4607, T.38, and UMTS FP


(wiz)
diff -r1.165 -r1.166 pkgsrc/net/wireshark/Makefile
diff -r1.99 -r1.100 pkgsrc/net/wireshark/distinfo

cvs diff -r1.165 -r1.166 pkgsrc/net/wireshark/Makefile (expand / switch to unified diff)

--- pkgsrc/net/wireshark/Makefile 2017/02/12 06:25:54 1.165
+++ pkgsrc/net/wireshark/Makefile 2017/03/05 15:14:07 1.166
@@ -1,17 +1,16 @@ @@ -1,17 +1,16 @@
1# $NetBSD: Makefile,v 1.165 2017/02/12 06:25:54 ryoon Exp $ 1# $NetBSD: Makefile,v 1.166 2017/03/05 15:14:07 wiz Exp $
2 2
3DISTNAME= wireshark-2.2.4 3DISTNAME= wireshark-2.2.5
4PKGREVISION= 1 
5CATEGORIES= net 4CATEGORIES= net
6MASTER_SITES= https://www.wireshark.org/download/src/ 5MASTER_SITES= https://www.wireshark.org/download/src/
7EXTRACT_SUFX= .tar.bz2 6EXTRACT_SUFX= .tar.bz2
8 7
9MAINTAINER= pkgsrc-users@NetBSD.org 8MAINTAINER= pkgsrc-users@NetBSD.org
10HOMEPAGE= http://www.wireshark.org/ 9HOMEPAGE= http://www.wireshark.org/
11COMMENT= Network protocol analyzer 10COMMENT= Network protocol analyzer
12LICENSE= gnu-gpl-v2 11LICENSE= gnu-gpl-v2
13 12
14CONFLICTS+= ethereal-[0-9]* 13CONFLICTS+= ethereal-[0-9]*
15 14
16USE_LANGUAGES= c c++ 15USE_LANGUAGES= c c++
17USE_TOOLS+= gmake perl pkg-config yacc lex 16USE_TOOLS+= gmake perl pkg-config yacc lex

cvs diff -r1.99 -r1.100 pkgsrc/net/wireshark/distinfo (expand / switch to unified diff)

--- pkgsrc/net/wireshark/distinfo 2017/02/07 12:54:43 1.99
+++ pkgsrc/net/wireshark/distinfo 2017/03/05 15:14:07 1.100
@@ -1,6 +1,6 @@ @@ -1,6 +1,6 @@
1$NetBSD: distinfo,v 1.99 2017/02/07 12:54:43 wiz Exp $ 1$NetBSD: distinfo,v 1.100 2017/03/05 15:14:07 wiz Exp $
2 2
3SHA1 (wireshark-2.2.4.tar.bz2) = 2913835d17a93af2a85ad5d9b580c47b359619a4 3SHA1 (wireshark-2.2.5.tar.bz2) = cc3ae3fa640caee1fdb4499a4b70272934efad14
4RMD160 (wireshark-2.2.4.tar.bz2) = 82b8df88a97c8fe0608ff8b099e366ca4eb620d1 4RMD160 (wireshark-2.2.5.tar.bz2) = cd415642d1a71deb47dbdd4047713d4f3c4a460f
5SHA512 (wireshark-2.2.4.tar.bz2) = f3ff6979fdd1c7cf6abe386ec476fee12045ae6df3c8162568d521532045d5eb6ad689262c38b1766c75c9fc1068f480fcd64f0aa077b3a0ceea7c16dbdabc65 5SHA512 (wireshark-2.2.5.tar.bz2) = c419950683eb399f851e10cc268d541cbd6e75a957f412650fa9564760908864fcd0d5d6c3520e656d93c31cd5f1216a514be154dfa950fcfd2804e66155985e
6Size (wireshark-2.2.4.tar.bz2) = 32336156 bytes 6Size (wireshark-2.2.5.tar.bz2) = 32297102 bytes