diff options
author | Natanael Copa <ncopa@alpinelinux.org> | 2013-07-30 07:56:24 +0000 |
---|---|---|
committer | Natanael Copa <ncopa@alpinelinux.org> | 2013-07-30 09:27:16 +0000 |
commit | e49369a9fbba515630a272fdfb7538be9b8c57c2 (patch) | |
tree | 68d156bb5cb9479ab98912cd5b8144c5cc763177 /main/wireshark | |
parent | 2a9ef96d439dd086681adfc83be64e5d4637e7b4 (diff) | |
download | aports-e49369a9fbba515630a272fdfb7538be9b8c57c2.tar.bz2 aports-e49369a9fbba515630a272fdfb7538be9b8c57c2.tar.xz |
main/wireshark: upgrade to 1.10.1
ref #2179
fixes #2180
Bug Fixes
The following vulnerabilities have been fixed.
* [1]wnpa-sec-2013-41
The DCP ETSI dissector could crash. ([2]Bug 8717)
Versions affected: 1.10.0, 1.8.0 to 1.8.7
[3]CVE-2013-4083
* [4]wnpa-sec-2013-42
The P1 dissector could crash. Discovered by Laurent Butti.
([5]Bug 8826)
Versions affected: 1.10.0
[6]CVE-2013-4920
* [7]wnpa-sec-2013-43
The Radiotap dissector could crash. Discovered by Laurent
Butti. ([8]Bug 8830)
Versions affected: 1.10.0
[9]CVE-2013-4921
* [10]wnpa-sec-2013-44
The DCOM ISystemActivator dissector could crash. Discovered
by Laurent Butti. ([11]Bug 8828)
Versions affected: 1.10.0
[12]CVE-2013-4922 [13]CVE-2013-4923 [14]CVE-2013-4924
[15]CVE-2013-4925 [16]CVE-2013-4926
* [17]wnpa-sec-2013-45
The Bluetooth SDP dissector could go into a large loop.
Discovered by Laurent Butti. ([18]Bug 8831)
Versions affected: 1.10.0, 1.8.0 to 1.8.8
[19]CVE-2013-4927
* [20]wnpa-sec-2013-46
The Bluetooth OBEX dissector could go into an infinite
loop. ([21]Bug 8875)
Versions affected: 1.10.0
[22]CVE-2013-4928
* [23]wnpa-sec-2013-47
The DIS dissector could go into a large loop. ([24]Bug
8911)
Versions affected: 1.10.0, 1.8.0 to 1.8.8
[25]CVE-2013-4929
* [26]wnpa-sec-2013-48
The DVB-CI dissector could crash. Discovered by Laurent
Butti. ([27]Bug 8916)
Versions affected: 1.10.0, 1.8.0 to 1.8.8
[28]CVE-2013-4930
* [29]wnpa-sec-2013-49
The GSM RR dissector (and possibly others) could go into a
large loop. ([30]Bug 8923)
Versions affected: 1.10.0, 1.8.0 to 1.8.8
[31]CVE-2013-4931
* [32]wnpa-sec-2013-50
The GSM A Common dissector could crash. ([33]Bug 8940)
Versions affected: 1.10.0, 1.8.0 to 1.8.8
[34]CVE-2013-4932
* [35]wnpa-sec-2013-51
The Netmon file parser could crash. Discovered by G.
Geshev. ([36]Bug 8742)
Versions affected: 1.10.0, 1.8.0 to 1.8.8
[37]CVE-2013-4933 [38]CVE-2013-4934
* [39]wnpa-sec-2013-52
The ASN.1 PER dissector could crash. Discovered by
Oliver-Tobias Ripka. ([40]Bug 8722)
Versions affected: 1.10.0, 1.8.0 to 1.8.8
[41]CVE-2013-4935
* [42]wnpa-sec-2013-53
The PROFINET Real-Time dissector could crash. ([43]Bug
8904)
Versions affected: 1.10.0
[44]CVE-2013-4936
http://www.wireshark.org/lists/wireshark-announce/201307/msg00000.html
Diffstat (limited to 'main/wireshark')
-rw-r--r-- | main/wireshark/APKBUILD | 14 | ||||
-rw-r--r-- | main/wireshark/pod-encoding.patch | 32 | ||||
-rw-r--r-- | main/wireshark/wireshark-1.1.2--as-needed.patch | 20 |
3 files changed, 21 insertions, 45 deletions
diff --git a/main/wireshark/APKBUILD b/main/wireshark/APKBUILD index 999f9319dc..23b2fe1674 100644 --- a/main/wireshark/APKBUILD +++ b/main/wireshark/APKBUILD @@ -1,7 +1,7 @@ # Contributor: Jeremy Thomerson <jeremy@thomersonfamily.com> # Maintainer: Natanael Copa <ncopa@alpinelinux.org> pkgname=wireshark -pkgver=1.10.0 +pkgver=1.10.1 pkgrel=0 pkgdesc="network protocol analyzer - GTK version" url="http://www.wireshark.org" @@ -82,15 +82,15 @@ tshark() { mv "$pkgdir"/usr/bin/tshark "$subpkgdir"/usr/bin/tshark } -md5sums="72e51cd33fd33c7044a41c2ab51ad7af wireshark-1.10.0.tar.bz2 -3a930aa92315b446361f878cbf2ba182 pod-encoding.patch +md5sums="d8915cf7555e2bbb699020a8736631e7 wireshark-1.10.1.tar.bz2 +2d08a9d18cf9215b4c4753cf9a4746b9 pod-encoding.patch 504ede44c02b2a52f6cbd3bffdf93b8d wireshark.desktop e771800a8c977fe223583a453bc27397 wireshark.png" -sha256sums="1f4b377ba6284a51797bcc437aa2918bfaeb5d30908cd6194bd09f7054c65add wireshark-1.10.0.tar.bz2 -d16311f43a82da209438fa3e20b4975dc58de7c09af65d8a512fe5370f3e867e pod-encoding.patch +sha256sums="06499544f053cc1f73529278ede0ac210d709cada8267e81d908bd346cc0c5bc wireshark-1.10.1.tar.bz2 +3202cd18c4c47cfe28c0c442e3bf44c5044e23ddc5c28c2e58ae89e4553ff6b2 pod-encoding.patch 10c8b5bdd1d161454c93df166f39b2bae72efe6021beb61d84dd65dc329260fe wireshark.desktop a9f6d78dd64a87acd1b600222156b9fc26e7ccbbc43fc77c1da138908bdb2d3c wireshark.png" -sha512sums="1d1b37e50fc35da96de142d21bc02e171f8412ce7b6017ca1b1a1e48daa3da05a06612d68ae1317fb338a0fdc82999a3c56b02250e1ca09ac25a9dacac1c7c86 wireshark-1.10.0.tar.bz2 -029f8d437a17bfe363579383532aed46c9625047af548b08fd0d51eb08c1677065c2168239b44dad1d3f2c428f8ec31e46c7c62edd43e6c59fc98bd99e8b4aa1 pod-encoding.patch +sha512sums="ae80b4959bd224ce0458055fdb7e8bd5e2395da09b658e1b2a3136540cb2b7d283b10f636cd2f534dd20dc2fc65892e2be4acb65ffa6e259a0539a1f8ee74cbd wireshark-1.10.1.tar.bz2 +83f12901d366329d7338dc528d4573d3874397554d4d38373384b892c51c42e5609d7c039c1faba87210751efda897831ccc8f68e2cf51eb4a207b6e7e97b486 pod-encoding.patch 6e1eab7793a97377017be9126b7d25bd9c10d2b0e06be1e83e66ac2ea64dce5c4f8f7783d483921867241d298eb0ac82ff3f9910e90c2065125bff9a3856f52e wireshark.desktop b421575dbc3d496a8c3d5485929c161c06d3403bff2fef4f1db07b1db729ca173c6e89cb648d127c02800359975d5e0880c344dc58fa9d24dde570a862bdd7d4 wireshark.png" diff --git a/main/wireshark/pod-encoding.patch b/main/wireshark/pod-encoding.patch index 094c1dd00a..6e2f157c50 100644 --- a/main/wireshark/pod-encoding.patch +++ b/main/wireshark/pod-encoding.patch @@ -1,5 +1,5 @@ diff --git a/doc/asn2deb.pod b/doc/asn2deb.pod -index 0baa50e..529b0a3 100644 +index 0d88a95..3ad1a59 100644 --- a/doc/asn2deb.pod +++ b/doc/asn2deb.pod @@ -1,4 +1,4 @@ @@ -8,15 +8,8 @@ index 0baa50e..529b0a3 100644 =head1 NAME asn2deb - Create a Debian package for BER monitoring from ASN.1 -@@ -72,4 +72,4 @@ B<W. Borgert> Author. - - =head1 COPYRIGHT - --Copyright (C) 2003, 2005 W. Borger -\ No newline at end of file -+Copyright (C) 2003, 2005 W. Borger diff --git a/doc/idl2deb.pod b/doc/idl2deb.pod -index 9a43c7f..d9a703e 100644 +index 7daa798..6d44491 100644 --- a/doc/idl2deb.pod +++ b/doc/idl2deb.pod @@ -1,4 +1,4 @@ @@ -25,13 +18,16 @@ index 9a43c7f..d9a703e 100644 =head1 NAME idl2deb - Create a Debian package for CORBA monitoring from IDL -diff --git a/doc/wireshark.pod.template b/doc/wireshark.pod.template -index 363d999..2760cfa 100644 ---- a/doc/wireshark.pod.template -+++ b/doc/wireshark.pod.template -@@ -1,4 +1,4 @@ -- -+=encoding utf8 - =head1 NAME +diff --git a/doc/reordercap.pod b/doc/reordercap.pod +index 08a1c9a..3278a5b 100644 +--- a/doc/reordercap.pod ++++ b/doc/reordercap.pod +@@ -40,6 +40,8 @@ the same way B<reordercap> handles this. + When the B<-n> option is used, B<reordercap> will not write out the output + file if it finds that the input file is already in order. + ++=back ++ + =head1 SEE ALSO - wireshark - Interactively dump and analyze network traffic + pcap(3), wireshark(1), tshark(1), dumpcap(1), editcap(1), mergecap(1), diff --git a/main/wireshark/wireshark-1.1.2--as-needed.patch b/main/wireshark/wireshark-1.1.2--as-needed.patch deleted file mode 100644 index 7da659c099..0000000000 --- a/main/wireshark/wireshark-1.1.2--as-needed.patch +++ /dev/null @@ -1,20 +0,0 @@ -diff --git a/epan/Makefile.am b/epan/Makefile.am -index b2a569d..717e233 100644 ---- a/epan/Makefile.am -+++ b/epan/Makefile.am -@@ -130,6 +130,7 @@ libwireshark_la_LIBADD = \ - dissectors/libdirtydissectors.la $(wslua_lib) @SOCKET_LIBS@ @NSL_LIBS@ \ - @C_ARES_LIBS@ @ADNS_LIBS@ @LIBGCRYPT_LIBS@ @LIBGNUTLS_LIBS@ \ - @KRB5_LIBS@ @SSL_LIBS@ @LIBSMI_LDFLAGS@ @GEOIP_LIBS@ \ -+ ${top_builddir}/wiretap/libwiretap.la \ - ${top_builddir}/wsutil/libwsutil.la -lm - - libwireshark_la_DEPENDENCIES = \ -@@ -137,6 +138,7 @@ libwireshark_la_DEPENDENCIES = \ - libwireshark_asmopt.la crypt/libairpdcap.la ftypes/libftypes.la \ - dfilter/libdfilter.la dissectors/libdissectors.la \ - dissectors/libdirtydissectors.la $(wslua_lib) \ -+ ${top_builddir}/wiretap/libwiretap.la \ - ${top_builddir}/wsutil/libwsutil.la - - #EXTRA_PROGRAMS = reassemble_test |