From: Adolf Belka Date: Wed, 14 Jul 2021 20:41:39 +0000 (+0200) Subject: tshark: Update to version 3.4.6 X-Git-Tag: v2.27-core159~26 X-Git-Url: http://git.ipfire.org/?a=commitdiff_plain;h=c3e53a041deade09ab81f9ec9ee104736b42a4c6;p=ipfire-2.x.git tshark: Update to version 3.4.6 - Update from 3.4.3 to 3.4.6 - Update rootfile - Changelog Wireshark 3.4.6 Release Notes What’s New The Windows installers now ship with Npcap 1.31. They previously shipped with Npcap 1.10. The Windows installers now ship with Qt 5.15.2. They previously shipped with Qt 5.12.1. Bug Fixes • wnpa-sec-2021-04[1] DVB-S2-BB dissector infinite loop The following bugs have been fixed: • Macro filters can’t handle escaped characters Issue 17160[2]. • Display filter crashes Wireshark Issue 17316[3]. • IEEE-1588 Signalling Unicast TLV incorrectly reported as being malformed Issue 17355[4]. • IETF QUIC TLS decryption error with extraneous packets during the handshake Issue 17383[5]. • Statistics → Resolved Addresses: multi-protocol (TCP/UDP/…​) ports not displayed Issue 17395[6]. New and Updated Features New Protocol Support There are no new protocols in this release. Updated Protocol Support DNP, DVB-S2-BB, ProtoBuf, PTP, QUIC, RANAP, and TACACS New and Updated Capture File Support Ascend, ERF, K12, NetScaler, and pcapng Wireshark 3.4.5 Release Notes What’s New Bug Fixes The following vulnerabilities have been fixed: • wnpa-sec-2021-04[1] MS-WSP dissector excessive memory consumption. Issue 17331[2]. The following bugs have been fixed: • TShark does not print GeoIP information Issue 14691[3]. • TShark error when piping to "head" Issue 16192[4]. • Parts of ASCII representation in Packet Bytes pane are missing Issue 17087[5]. • Buildbot crash output: fuzz-2021-02-22-1012761.pcap Issue 17254[6]. • NDPE attribute of NAN packet is not dissected Issue 17278[7]. • TECMP: reserved flag interpreted as part of timestamp Issue 17279[8]. • Master branch does not compile at least with gcc-11 Issue 17281[9]. • DNS IXFR/AXFR multiple response Issue 17293[10]. • File too large Issue 17301[11]. • Build fails with CMake 3.20 Issue 17314[12]. New and Updated Features New Protocol Support There are no new protocols in this release. Updated Protocol Support DECT, DNS, EAP, Kerberos, LDAP, MS-WSP, SMB2, Sysdig, TECMP, and WiFi NAN New and Updated Capture File Support pcapng Wireshark 3.4.4 Release Notes What’s New Bug Fixes The following vulnerabilities have been fixed: • wnpa-sec-2021-03[1] Wireshark could open unsafe URLs. Issue 17232[2]. CVE-2021-22191[3]. The following bugs have been fixed: • NTP Version 3 Client Decode PDML output issue (Reference ID Issue) Issue 17112[4]. • 3.4.2: public wireshark include files are including build time "config.h" Issue 17190[5]. • wireshark-3.4.3/epan/dissectors/packet-s7comm.c:3521: bad array index ? Issue 17198[6]. • SIP protocol: P-Called-Party-ID header mixed up with P-Charge-Info header Issue 17215[7]. • Asterix CAT010 Decode Error Issue 17226[8]. • _ws.expert columns not populated for IPv4 Issue 17228[9]. • Buildbot crash output: fuzz-2021-02-12-1651908.pcap Issue 17233[10]. • gQUIC: Wireshark 3.4.3 fails to dissect a packet (gQUIC q024) that v3.2.6 succeeds. Issue 17250[11]. New and Updated Features New Protocol Support There are no new protocols in this release. Updated Protocol Support ASTERIX, Frame Relay, GQUIC, NTP, NVMe Fabrics RDMA, S7COMM, and SIP New and Updated Capture File Support iSeries Signed-off-by: Adolf Belka Signed-off-by: Arne Fitzenreiter --- diff --git a/config/rootfiles/packages/tshark b/config/rootfiles/packages/tshark index dbe9488fdf..71b6042318 100644 --- a/config/rootfiles/packages/tshark +++ b/config/rootfiles/packages/tshark @@ -620,10 +620,10 @@ usr/bin/tshark #usr/include/wireshark/wsutil/xtea.h #usr/lib/libwireshark.so usr/lib/libwireshark.so.14 -usr/lib/libwireshark.so.14.0.3 +usr/lib/libwireshark.so.14.0.6 #usr/lib/libwiretap.so usr/lib/libwiretap.so.11 -usr/lib/libwiretap.so.11.0.3 +usr/lib/libwiretap.so.11.0.6 #usr/lib/libwsutil.so usr/lib/libwsutil.so.12 usr/lib/libwsutil.so.12.0.0 diff --git a/lfs/tshark b/lfs/tshark index baa8bfa411..fad97306dc 100644 --- a/lfs/tshark +++ b/lfs/tshark @@ -1,7 +1,7 @@ ############################################################################### # # # IPFire.org - A linux based firewall # -# Copyright (C) 2007-2020 IPFire Team # +# Copyright (C) 2007-2021 IPFire Team # # # # This program is free software: you can redistribute it and/or modify # # it under the terms of the GNU General Public License as published by # @@ -24,7 +24,7 @@ include Config -VER = 3.4.3 +VER = 3.4.6 THISAPP = wireshark-$(VER) DL_FILE = $(THISAPP).tar.xz @@ -33,7 +33,7 @@ DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) PROG = tshark DEPS = krb5 c-ares -PAK_VER = 10 +PAK_VER = 11 ############################################################################### # Top-level Rules @@ -43,7 +43,7 @@ objects = $(DL_FILE) $(DL_FILE) = $(DL_FROM)/$(DL_FILE) -$(DL_FILE)_MD5 = 7988932a5e3930fa6035b8f8b584f0d8 +$(DL_FILE)_MD5 = 93e5fca965b7fcd6642aba1f43b80dcd install : $(TARGET)