From patchwork Mon Sep 2 12:25:59 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Adolf Belka X-Patchwork-Id: 8065 Return-Path: Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (secp384r1) server-digest SHA384 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mail01.haj.ipfire.org", Issuer "R11" (verified OK)) by web04.haj.ipfire.org (Postfix) with ESMTPS id 4Wy7Jv5DQRz3wnw for ; Mon, 2 Sep 2024 12:26:07 +0000 (UTC) Received: from mail02.haj.ipfire.org (mail02.haj.ipfire.org [172.28.1.201]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature ECDSA (secp384r1) client-digest SHA384) (Client CN "mail02.haj.ipfire.org", Issuer "E5" (verified OK)) by mail01.ipfire.org (Postfix) with ESMTPS id 4Wy7Js2Xnsz1x0; Mon, 2 Sep 2024 12:26:05 +0000 (UTC) Received: from mail02.haj.ipfire.org (localhost [127.0.0.1]) by mail02.haj.ipfire.org (Postfix) with ESMTP id 4Wy7Js0GPbz32VG; Mon, 2 Sep 2024 12:26:05 +0000 (UTC) Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (secp384r1) server-digest SHA384 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mail01.haj.ipfire.org", Issuer "R11" (verified OK)) by mail02.haj.ipfire.org (Postfix) with ESMTPS id 4Wy7Jq2Qf8z30TZ for ; Mon, 2 Sep 2024 12:26:03 +0000 (UTC) Received: from [127.0.0.1] (localhost [127.0.0.1]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (No client certificate requested) by mail01.ipfire.org (Postfix) with ESMTPSA id 4Wy7Jp47ZQz1kN; Mon, 2 Sep 2024 12:26:02 +0000 (UTC) DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003ed25519; t=1725279962; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=UsP5rZUAc96Q270QOJIRStNvQmzar+YQayTznhOBRYk=; b=hOqLJCMae+ro+BNiNanuRnpZnAFqmtGs1V8uMG3AgmZpo0onwiln5zv9xjDcZqYQMESJ+6 rfq+kS4TQZDFuKCQ== DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003rsa; t=1725279962; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=UsP5rZUAc96Q270QOJIRStNvQmzar+YQayTznhOBRYk=; b=XIU4NiRAe9OmBzDZh3u7SUR2134DpbyP+3h04DfTQpNw/JOu+wp8sIht0F/3O46v6GiMr4 6eVW3MSHx8dvOHbhhgekPSNkzxQDSScLQtrqE8zn/Q1qUZU6SYg0joxsNhj+Xjw4m0IMPf 29Z9eS9BbVjX/bpr+BQahfmzQhsoCb0CtvoGptinIJ/IvVi/Q0mi8zNxjv7l33wuWvnZ/3 fs/cKVwaCbdM4rLWobVW369agmtsXbJeCKELeelrI+67FREfcGtqQ5yGlw5ZH/kNHyqsMJ hbV+H9EBLUdtMHgXXrgjxLqx7HWRURHTJJk3wUf/xy0v/LWR+qmQjNfPn4y5Aw== From: Adolf Belka To: development@lists.ipfire.org Subject: [PATCH] tshark: Update to version 4.2.7 Date: Mon, 2 Sep 2024 14:25:59 +0200 Message-ID: <20240902122559.2936628-1-adolf.belka@ipfire.org> MIME-Version: 1.0 Message-ID-Hash: PEYG6KQNO6RU2PQSLX5ERIHSNHCM5JVG X-Message-ID-Hash: PEYG6KQNO6RU2PQSLX5ERIHSNHCM5JVG X-MailFrom: adolf.belka@ipfire.org X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header X-Mailman-Version: 3.3.8 Precedence: list List-Id: IPFire development talk Archived-At: List-Archive: List-Help: List-Owner: List-Post: List-Subscribe: List-Unsubscribe: - Update from version 4.2.6 to 4.2.7 - Update of rootfile - Version 4.4.0 is out but is a major change version. I have therefore decided to wait for a few update versions before looking at changing to it. Most of the changes appear to be more for the gui wireshark than for the cli tshark that IPFire nis using. - The version 4.2.x branch will still have ongoing bug and security fixes anyway. - CVE fix in this version update. - Changelog 4.2.7 Bug Fixes The following vulnerability has been fixed: • wnpa-sec-2024-11[2] NTLMSSP dissector crash. Issue 19943[3]. CVE-2024-8250[4]. The following bugs have been fixed: • Fuzz job issue: fuzz-2024-01-31-7745.pcap. Issue 19627[5]. • OSS-Fuzz 70534: wireshark:fuzzshark_ip_proto-udp: Stack-overflow in dissect_cbor_main_type. Issue 19935[6]. • SOME/IP Protocol heuristic dissector fails to parse. Issue 19670[7]. • 6loWPAN: Page Number Field Incorrect Registration. Issue 19934[8]. • PacketBB incorrectly reports "Malformed Packet" Issue 19972[9]. Updated Protocol Support 6LoWPAN, BGP, CAN-ETH, CBOR, IEEE 802.11, LBMSRS, NTLMSSP, PacketBB, PN-MRP, SOME/IP, USBLL, X.75, and Zabbix Signed-off-by: Adolf Belka --- config/rootfiles/packages/tshark | 4 ++-- lfs/tshark | 6 +++--- 2 files changed, 5 insertions(+), 5 deletions(-) diff --git a/config/rootfiles/packages/tshark b/config/rootfiles/packages/tshark index 9f40dbc2e..a177b7b31 100644 --- a/config/rootfiles/packages/tshark +++ b/config/rootfiles/packages/tshark @@ -12,10 +12,10 @@ usr/bin/dumpcap usr/bin/tshark #usr/lib/libwireshark.so usr/lib/libwireshark.so.17 -usr/lib/libwireshark.so.17.0.6 +usr/lib/libwireshark.so.17.0.7 #usr/lib/libwiretap.so usr/lib/libwiretap.so.14 -usr/lib/libwiretap.so.14.1.6 +usr/lib/libwiretap.so.14.1.7 #usr/lib/libwsutil.so usr/lib/libwsutil.so.15 usr/lib/libwsutil.so.15.0.0 diff --git a/lfs/tshark b/lfs/tshark index 7156476d1..c4d29c8e1 100644 --- a/lfs/tshark +++ b/lfs/tshark @@ -26,7 +26,7 @@ include Config SUMMARY = A Network Traffic Analyser -VER = 4.2.6 +VER = 4.2.7 THISAPP = wireshark-$(VER) DL_FILE = $(THISAPP).tar.xz @@ -35,7 +35,7 @@ DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) PROG = tshark DEPS = c-ares -PAK_VER = 17 +PAK_VER = 18 SERVICES = @@ -47,7 +47,7 @@ objects = $(DL_FILE) $(DL_FILE) = $(DL_FROM)/$(DL_FILE) -$(DL_FILE)_BLAKE2 = 880acf82c7e535b89ce8b41293c90197825ffe1132720337e77b3dcee0eaf476cb3faa6f9b42d3864e9f6892e624d0b286afdaf6bbe7e6b60483296d087a4bc3 +$(DL_FILE)_BLAKE2 = ab82c4ff9afa0fecb3cddbabc7441c3f457c2ccfc39f8a1e65f5d4df752bbdf7cb3d892db5a3de86ec055b12c512f4d067f6d98626ecd2f58f31052e10415be8 install : $(TARGET)