Fri Mar 3 07:56:59 2023 UTC ()
wireshark: updated to 4.0.4

Wireshark 4.0.4 Release Notes

What’s New

We do not ship official 32-bit Windows packages for Wireshark 4.0 and
later. If you need to use Wireshark on that platform, we recommend
using the latest 3.6 release. Issue 17779[1]

If you’re running Wireshark on macOS and upgraded to macOS 13 from an
earlier version, you will likely have to open and run the “Uninstall
ChmodBPF” package, then open and run “Install ChmodBPF” in order to
reset the ChmodBPF Launch Daemon. Issue 18734[2].

Bug Fixes

 The following vulnerabilities have been fixed:

   • wnpa-sec-2023-08[3] ISO 15765 and ISO 10681 dissector crash.
     Issue 18839[4].

 The following bugs have been fixed:

   • UTF-8 characters end up escaped in PSML output. Issue 10445[5].

   • Export filtered displayed packets won’t save IP fragments of SCTP
     fragments needed to reassemble a displayed frame. Issue 12597[6].

   • DICOM dissection in reassembled PDV goes wrong. Issue 13388[7].

   • "Export Objects - IMF" produces incorrect file, TCP reassembly
     fails with retransmissions that have additional data. Issue
     13523[8].

   • The intelligent scroll bar or minimap is not predictable on
     locating and scrolling. Issue 13989[9].

   • If you mark (or unmark) the currently-selected frame, the packet
     details still say it’s not marked (or it is marked) Issue
     14330[10].

   • An out-of-order packet incorrectly detected as retransmission
     breaks desegmentation of TCP stream. Issue 15993[11].

   • Sorting Packet Loss Column is not sorting correct. Issue
     16785[12].

   • Some HTTPS packets cannot be decrypted. Issue 17406[13].

   • SIP TCP decoding regression from Wireshark 1.99.0 to 3.6.8. Issue
     18411[14].

   • Frame comments not preserved when using filter to write new pcap
     from tshark. Issue 18693[15].

   • ChmodBPF not working on macOS Ventura 13.1. Issue 18734[16].

   • Wireshark GUI and window manager stuck after setting display
     filter. Issue 18809[17].

   • Dissector bug, protocol H.261. Issue 18812[18].

   • File extension heuristics are case-sensitive. Issue 18821[19].

   • Symbolic links to packages in macOS dmg can’t be double-clicked
     to install on macOS 13.2. Issue 18830[20].

   • Potential memory leak in tshark.c. Issue 18837[21].

   • Fuzz job crash output: fuzz-2023-02-05-7303.pcap. Issue
     18842[22].

   • f5fileinfo: Hardware platforms missing descriptions. Issue
     18848[23].

   • The lines in the intelligent scrollbar are off by one. Issue
     18850[24].

   • Wireshark crashes on invalid UDS packet in Lua context. Issue
     18865[25].

   • TECMP dissector shows the wrong Voltage in Vendor Data. Issue
     18871[26].

   • UDS: Names of RDTCI subfunctions 0x0b …​ 0x0e are not correct.
     Issue 18873[27].

New and Updated Features

 There are no new or updated features in this release.

Removed Features and Support

New Protocol Support

 There are no new protocols in this release.

Updated Protocol Support

 ASTERIX, BGP, DHCP, ERF, F5 Ethernet trailer, GMR-1 RR, Gryphon, GSM
 SMS, H.261, H.450, ISO 10681, ISO 15765, MIPv6, NAS-5gs, NR RRC, NS
 Trace, OptoMMP, PDCP-LTE, PDCP-NR, QSIG, ROHC, RSVP, RTCP, SCTP, SIP,
 TCP, TECMP, TWAMP, UDS, and UMTS RLC


(adam)
diff -r1.288 -r1.289 pkgsrc/net/wireshark/Makefile
diff -r1.78 -r1.79 pkgsrc/net/wireshark/PLIST
diff -r1.162 -r1.163 pkgsrc/net/wireshark/distinfo

cvs diff -r1.288 -r1.289 pkgsrc/net/wireshark/Makefile (expand / switch to unified diff)

--- pkgsrc/net/wireshark/Makefile 2023/02/14 16:51:08 1.288
+++ pkgsrc/net/wireshark/Makefile 2023/03/03 07:56:59 1.289
@@ -1,17 +1,16 @@ @@ -1,17 +1,16 @@
1# $NetBSD: Makefile,v 1.288 2023/02/14 16:51:08 wiz Exp $ 1# $NetBSD: Makefile,v 1.289 2023/03/03 07:56:59 adam Exp $
2 2
3DISTNAME= wireshark-4.0.3 3DISTNAME= wireshark-4.0.4
4PKGREVISION= 2 
5CATEGORIES= net 4CATEGORIES= net
6MASTER_SITES= https://www.wireshark.org/download/src/ 5MASTER_SITES= https://www.wireshark.org/download/src/
7EXTRACT_SUFX= .tar.xz 6EXTRACT_SUFX= .tar.xz
8 7
9MAINTAINER= pkgsrc-users@NetBSD.org 8MAINTAINER= pkgsrc-users@NetBSD.org
10HOMEPAGE= https://www.wireshark.org/ 9HOMEPAGE= https://www.wireshark.org/
11COMMENT= Network protocol analyzer 10COMMENT= Network protocol analyzer
12LICENSE= gnu-gpl-v2 11LICENSE= gnu-gpl-v2
13 12
14CONFLICTS+= ethereal-[0-9]* 13CONFLICTS+= ethereal-[0-9]*
15 14
16CMAKE_ARGS+= -DCMAKE_BUILD_TYPE=Release 15CMAKE_ARGS+= -DCMAKE_BUILD_TYPE=Release
17CMAKE_ARGS+= -DENABLE_APPLICATION_BUNDLE=OFF 16CMAKE_ARGS+= -DENABLE_APPLICATION_BUNDLE=OFF

cvs diff -r1.78 -r1.79 pkgsrc/net/wireshark/PLIST (expand / switch to unified diff)

--- pkgsrc/net/wireshark/PLIST 2023/01/20 13:09:09 1.78
+++ pkgsrc/net/wireshark/PLIST 2023/03/03 07:56:59 1.79
@@ -1,14 +1,14 @@ @@ -1,14 +1,14 @@
1@comment $NetBSD: PLIST,v 1.78 2023/01/20 13:09:09 adam Exp $ 1@comment $NetBSD: PLIST,v 1.79 2023/03/03 07:56:59 adam Exp $
2bin/capinfos 2bin/capinfos
3bin/captype 3bin/captype
4bin/dumpcap 4bin/dumpcap
5bin/editcap 5bin/editcap
6bin/idl2wrs 6bin/idl2wrs
7bin/mergecap 7bin/mergecap
8bin/mmdbresolve 8bin/mmdbresolve
9bin/randpkt 9bin/randpkt
10bin/rawshark 10bin/rawshark
11bin/reordercap 11bin/reordercap
12bin/sharkd 12bin/sharkd
13bin/text2pcap 13bin/text2pcap
14bin/tshark 14bin/tshark
@@ -640,30 +640,30 @@ include/wireshark/wsutil/ws_assert.h @@ -640,30 +640,30 @@ include/wireshark/wsutil/ws_assert.h
640include/wireshark/wsutil/ws_cpuid.h 640include/wireshark/wsutil/ws_cpuid.h
641include/wireshark/wsutil/ws_getopt.h 641include/wireshark/wsutil/ws_getopt.h
642include/wireshark/wsutil/ws_mempbrk.h 642include/wireshark/wsutil/ws_mempbrk.h
643include/wireshark/wsutil/ws_mempbrk_int.h 643include/wireshark/wsutil/ws_mempbrk_int.h
644include/wireshark/wsutil/ws_pipe.h 644include/wireshark/wsutil/ws_pipe.h
645include/wireshark/wsutil/ws_return.h 645include/wireshark/wsutil/ws_return.h
646include/wireshark/wsutil/ws_roundup.h 646include/wireshark/wsutil/ws_roundup.h
647include/wireshark/wsutil/wsgcrypt.h 647include/wireshark/wsutil/wsgcrypt.h
648include/wireshark/wsutil/wsjson.h 648include/wireshark/wsutil/wsjson.h
649include/wireshark/wsutil/wslog.h 649include/wireshark/wsutil/wslog.h
650include/wireshark/wsutil/xtea.h 650include/wireshark/wsutil/xtea.h
651lib/libwireshark.so 651lib/libwireshark.so
652lib/libwireshark.so.16 652lib/libwireshark.so.16
653lib/libwireshark.so.16.0.3 653lib/libwireshark.so.16.0.4
654lib/libwiretap.so 654lib/libwiretap.so
655lib/libwiretap.so.13 655lib/libwiretap.so.13
656lib/libwiretap.so.13.0.3 656lib/libwiretap.so.13.0.4
657lib/libwsutil.so 657lib/libwsutil.so
658lib/libwsutil.so.14 658lib/libwsutil.so.14
659lib/libwsutil.so.14.0.0 659lib/libwsutil.so.14.0.0
660lib/pkgconfig/wireshark.pc 660lib/pkgconfig/wireshark.pc
661lib/wireshark/cmake/FindGLIB2.cmake 661lib/wireshark/cmake/FindGLIB2.cmake
662lib/wireshark/cmake/FindWSLibrary.cmake 662lib/wireshark/cmake/FindWSLibrary.cmake
663lib/wireshark/cmake/FindWSWinLibs.cmake 663lib/wireshark/cmake/FindWSWinLibs.cmake
664lib/wireshark/cmake/LocatePythonModule.cmake 664lib/wireshark/cmake/LocatePythonModule.cmake
665lib/wireshark/cmake/UseAsn2Wrs.cmake 665lib/wireshark/cmake/UseAsn2Wrs.cmake
666lib/wireshark/cmake/UseMakePluginReg.cmake 666lib/wireshark/cmake/UseMakePluginReg.cmake
667lib/wireshark/cmake/WiresharkConfig.cmake 667lib/wireshark/cmake/WiresharkConfig.cmake
668lib/wireshark/cmake/WiresharkConfigVersion.cmake 668lib/wireshark/cmake/WiresharkConfigVersion.cmake
669lib/wireshark/cmake/WiresharkTargets-release.cmake 669lib/wireshark/cmake/WiresharkTargets-release.cmake

cvs diff -r1.162 -r1.163 pkgsrc/net/wireshark/distinfo (expand / switch to unified diff)

--- pkgsrc/net/wireshark/distinfo 2023/01/20 13:09:09 1.162
+++ pkgsrc/net/wireshark/distinfo 2023/03/03 07:56:59 1.163
@@ -1,6 +1,6 @@ @@ -1,6 +1,6 @@
1$NetBSD: distinfo,v 1.162 2023/01/20 13:09:09 adam Exp $ 1$NetBSD: distinfo,v 1.163 2023/03/03 07:56:59 adam Exp $
2 2
3BLAKE2s (wireshark-4.0.3.tar.xz) = 04605df2a08ee342b8fa24fb16e860ae6b3fcbb63cccf4bc45254b139a9195e3 3BLAKE2s (wireshark-4.0.4.tar.xz) = 87dc8d62409854465e2df723c744ed9f95f981746d77a2376ea7b20c4f51690b
4SHA512 (wireshark-4.0.3.tar.xz) = ef6d20b9b69e1a2b6b6b5bebe5f13545acb73b2faece32198dbe01c4181524d5f8320712b4440c93fc65ef075ab7b6398394581b3dc09a20b1b5b9b90ec2a13c 4SHA512 (wireshark-4.0.4.tar.xz) = e6aa49ba12245ec3ae779fc9b30a783121b6a8298ab512968f408d96d4e73b2962ccb289f2ead68b7b1d6788bfa7e11b28f4a5b4c4b043ecdbc09668bdd4feff
5Size (wireshark-4.0.3.tar.xz) = 41383164 bytes 5Size (wireshark-4.0.4.tar.xz) = 41399396 bytes
6SHA1 (patch-CMakeLists.txt) = bfb0e748ce1f6577a758b650d1bed2b6d66dc026 6SHA1 (patch-CMakeLists.txt) = bfb0e748ce1f6577a758b650d1bed2b6d66dc026