Thu Dec 30 20:20:19 2021 UTC ()
wireshark: updated to 3.6.1

Wireshark 3.6.1 Release Notes

 What’s New

  Bug Fixes

   The following vulnerabilities have been fixed:

     • wnpa-sec-2021-17[1] RTMPT dissector infinite loop. Issue
       17745[2]. CVE-2021-4185[3].

     • wnpa-sec-2021-18[4] BitTorrent DHT dissector infinite loop. Issue
       17754[5]. CVE-2021-4184[6].

     • wnpa-sec-2021-19[7] pcapng file parser crash. Issue 17755[8].
       CVE-2021-4183[9].

     • wnpa-sec-2021-20[10] RFC 7468 file parser infinite loop. Issue
       17801[11]. CVE-2021-4182[12].

     • wnpa-sec-2021-21[13] Sysdig Event dissector crash.
       CVE-2021-4181[14].

     • wnpa-sec-2021-22[15] Kafka dissector infinite loop. Issue
       17811[16].

   The following bugs have been fixed:

     • Allow sub-second timestamps in hexdumps Issue 15562[17].

     • GRPC: An unnecessary empty Protobuf tree item is displayed if the
       GRPC message body length is 0 Issue 17675[18].

     • Can’t install "ChmodBPF.pkg" or "Add Wireshark to the system
       path.pkg" on M1 MacBook Air Monterey without Rosetta 2 Issue
       17757[19].

     • TECMP: LIN Payload is cut off by 1 byte Issue 17760[20].

     • Wireshark crashes if a 64 bit field of type BASE_CUSTOM is
       applied as a column Issue 17762[21].

     • Command line option "-o console.log.level" causes wireshark and
       tshark to exit on start Issue 17763[22].

     • Setting WIRESHARK_LOG_LEVEL=debug breaks interface capture Issue
       17764[23].

     • Unable to build without tshark Issue 17766[24].

     • IEEE 802.11 action frames are not getting parsed and always seen
       as malformed Issue 17767[25].

     • IEC 60870-5-101 link address field is 1 byte, but should have
       configurable length of 0,1 or 2 bytes Issue 17775[26].

     • dfilter: 'tcp.port not in {1}' crashes Wireshark Issue 17785[27].

  New and Updated Features

     • The 'console.log.level' preference was removed in Wireshark
       3.6.0. This release adds an '-o console.log.level:'
       backward-compatibilty option on the CLI that maps to the new
       logging sub-system. Note that this does not have bitmask
       semantics and does not correspond to any actual preference. It is
       just a transition mechanism for users that were relying on this
       CLI option and will be removed in the future. To see the new
       diagnostic output options consult the manpages or the output of
       '--help'.

  New Protocol Support

   There are no new protocols in this release.

  Updated Protocol Support

   ANSI A I/F, AT, BitTorrent DHT, FF, GRPC, IEC 101/104, IEEE 802.11,
   IEEE 802.11 Radiotap, IPsec, Kafka, QUIC, RTMPT, RTSP, SRVLOC, Sysdig
   Event, and TECMP

  New and Updated Capture File Support

   BLF and RFC 7468

  New File Format Decoding Support

   There is no new or updated file format support in this release.


(adam)
diff -r1.263 -r1.264 pkgsrc/net/wireshark/Makefile
diff -r1.67 -r1.68 pkgsrc/net/wireshark/PLIST
diff -r1.152 -r1.153 pkgsrc/net/wireshark/distinfo

cvs diff -r1.263 -r1.264 pkgsrc/net/wireshark/Makefile (expand / switch to unified diff)

--- pkgsrc/net/wireshark/Makefile 2021/12/10 08:37:17 1.263
+++ pkgsrc/net/wireshark/Makefile 2021/12/30 20:20:19 1.264
@@ -1,16 +1,16 @@ @@ -1,16 +1,16 @@
1# $NetBSD: Makefile,v 1.263 2021/12/10 08:37:17 adam Exp $ 1# $NetBSD: Makefile,v 1.264 2021/12/30 20:20:19 adam Exp $
2 2
3DISTNAME= wireshark-3.6.0 3DISTNAME= wireshark-3.6.1
4CATEGORIES= net 4CATEGORIES= net
5MASTER_SITES= https://www.wireshark.org/download/src/ 5MASTER_SITES= https://www.wireshark.org/download/src/
6EXTRACT_SUFX= .tar.xz 6EXTRACT_SUFX= .tar.xz
7 7
8MAINTAINER= pkgsrc-users@NetBSD.org 8MAINTAINER= pkgsrc-users@NetBSD.org
9HOMEPAGE= https://www.wireshark.org/ 9HOMEPAGE= https://www.wireshark.org/
10COMMENT= Network protocol analyzer 10COMMENT= Network protocol analyzer
11LICENSE= gnu-gpl-v2 11LICENSE= gnu-gpl-v2
12 12
13CONFLICTS+= ethereal-[0-9]* 13CONFLICTS+= ethereal-[0-9]*
14 14
15USE_CMAKE= yes 15USE_CMAKE= yes
16CMAKE_ARGS+= -DCMAKE_BUILD_TYPE=Release 16CMAKE_ARGS+= -DCMAKE_BUILD_TYPE=Release

cvs diff -r1.67 -r1.68 pkgsrc/net/wireshark/PLIST (expand / switch to unified diff)

--- pkgsrc/net/wireshark/PLIST 2021/12/10 14:46:09 1.67
+++ pkgsrc/net/wireshark/PLIST 2021/12/30 20:20:19 1.68
@@ -1,14 +1,14 @@ @@ -1,14 +1,14 @@
1@comment $NetBSD: PLIST,v 1.67 2021/12/10 14:46:09 adam Exp $ 1@comment $NetBSD: PLIST,v 1.68 2021/12/30 20:20:19 adam Exp $
2bin/capinfos 2bin/capinfos
3bin/captype 3bin/captype
4bin/dumpcap 4bin/dumpcap
5bin/editcap 5bin/editcap
6bin/idl2wrs 6bin/idl2wrs
7bin/mergecap 7bin/mergecap
8bin/mmdbresolve 8bin/mmdbresolve
9bin/randpkt 9bin/randpkt
10bin/rawshark 10bin/rawshark
11bin/reordercap 11bin/reordercap
12bin/sharkd 12bin/sharkd
13bin/text2pcap 13bin/text2pcap
14bin/tshark 14bin/tshark
@@ -629,30 +629,30 @@ include/wireshark/wsutil/wmem/wmem_tree. @@ -629,30 +629,30 @@ include/wireshark/wsutil/wmem/wmem_tree.
629include/wireshark/wsutil/wmem/wmem_user_cb.h 629include/wireshark/wsutil/wmem/wmem_user_cb.h
630include/wireshark/wsutil/ws_assert.h 630include/wireshark/wsutil/ws_assert.h
631include/wireshark/wsutil/ws_cpuid.h 631include/wireshark/wsutil/ws_cpuid.h
632include/wireshark/wsutil/ws_getopt.h 632include/wireshark/wsutil/ws_getopt.h
633include/wireshark/wsutil/ws_mempbrk.h 633include/wireshark/wsutil/ws_mempbrk.h
634include/wireshark/wsutil/ws_mempbrk_int.h 634include/wireshark/wsutil/ws_mempbrk_int.h
635include/wireshark/wsutil/ws_pipe.h 635include/wireshark/wsutil/ws_pipe.h
636include/wireshark/wsutil/ws_roundup.h 636include/wireshark/wsutil/ws_roundup.h
637include/wireshark/wsutil/wsjson.h 637include/wireshark/wsutil/wsjson.h
638include/wireshark/wsutil/wslog.h 638include/wireshark/wsutil/wslog.h
639include/wireshark/wsutil/xtea.h 639include/wireshark/wsutil/xtea.h
640lib/libwireshark.so 640lib/libwireshark.so
641lib/libwireshark.so.15 641lib/libwireshark.so.15
642lib/libwireshark.so.15.0.0 642lib/libwireshark.so.15.0.1
643lib/libwiretap.so 643lib/libwiretap.so
644lib/libwiretap.so.12 644lib/libwiretap.so.12
645lib/libwiretap.so.12.0.0 645lib/libwiretap.so.12.0.1
646lib/libwsutil.so 646lib/libwsutil.so
647lib/libwsutil.so.13 647lib/libwsutil.so.13
648lib/libwsutil.so.13.0.0 648lib/libwsutil.so.13.0.0
649lib/pkgconfig/wireshark.pc 649lib/pkgconfig/wireshark.pc
650lib/wireshark/cmake/FindGLIB2.cmake 650lib/wireshark/cmake/FindGLIB2.cmake
651lib/wireshark/cmake/FindWSLibrary.cmake 651lib/wireshark/cmake/FindWSLibrary.cmake
652lib/wireshark/cmake/FindWSWinLibs.cmake 652lib/wireshark/cmake/FindWSWinLibs.cmake
653lib/wireshark/cmake/LocatePythonModule.cmake 653lib/wireshark/cmake/LocatePythonModule.cmake
654lib/wireshark/cmake/UseAsn2Wrs.cmake 654lib/wireshark/cmake/UseAsn2Wrs.cmake
655lib/wireshark/cmake/UseMakePluginReg.cmake 655lib/wireshark/cmake/UseMakePluginReg.cmake
656lib/wireshark/cmake/WiresharkConfig.cmake 656lib/wireshark/cmake/WiresharkConfig.cmake
657lib/wireshark/cmake/WiresharkConfigVersion.cmake 657lib/wireshark/cmake/WiresharkConfigVersion.cmake
658lib/wireshark/cmake/WiresharkTargets-release.cmake 658lib/wireshark/cmake/WiresharkTargets-release.cmake

cvs diff -r1.152 -r1.153 pkgsrc/net/wireshark/distinfo (expand / switch to unified diff)

--- pkgsrc/net/wireshark/distinfo 2021/12/16 09:36:06 1.152
+++ pkgsrc/net/wireshark/distinfo 2021/12/30 20:20:19 1.153
@@ -1,6 +1,6 @@ @@ -1,6 +1,6 @@
1$NetBSD: distinfo,v 1.152 2021/12/16 09:36:06 tnn Exp $ 1$NetBSD: distinfo,v 1.153 2021/12/30 20:20:19 adam Exp $
2 2
3BLAKE2s (wireshark-3.6.0.tar.xz) = 97678817cc7e6ccbeb6766fd8ad1d6fa96e29ae55e0da54424980c002c0ebf25 3BLAKE2s (wireshark-3.6.1.tar.xz) = 0fb0f7f66be02ce53e49b292c49268eeedc6fc7a23339e0a1d6e93d4d39f4d84
4SHA512 (wireshark-3.6.0.tar.xz) = 7c8afdee8957eb794030e0818a686c0efabc8ad9547449f434fc7299c7b7e624347698fdc7a42afac150eb86c8ca3d1d6360c29525bb35946619c4636f721094 4SHA512 (wireshark-3.6.1.tar.xz) = 8b036d623010a5c4ece22de869847b3d999dac1c1e874e957c091a65c18351d9a1cc400828a70caf3c9f9900f8971dc585a5fafb7b08d446cd5d1d68938b0e81
5Size (wireshark-3.6.0.tar.xz) = 39687684 bytes 5Size (wireshark-3.6.1.tar.xz) = 39632140 bytes
6SHA1 (patch-CMakeLists.txt) = 6e2761f3798c9662603d2d40425255043434d1ea 6SHA1 (patch-CMakeLists.txt) = 6e2761f3798c9662603d2d40425255043434d1ea