From patchwork Thu Feb 20 20:57:44 2025 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Adolf Belka X-Patchwork-Id: 8471 Return-Path: Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (secp384r1) server-digest SHA384 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mail01.haj.ipfire.org", Issuer "R11" (verified OK)) by web04.haj.ipfire.org (Postfix) with ESMTPS id 4YzQZX48FLz3wbt for ; Thu, 20 Feb 2025 20:57:56 +0000 (UTC) Received: from mail02.haj.ipfire.org (mail02.haj.ipfire.org [172.28.1.201]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) client-signature ECDSA (secp384r1)) (Client CN "mail02.haj.ipfire.org", Issuer "E5" (verified OK)) by mail01.ipfire.org (Postfix) with ESMTPS id 4YzQZV4qgGz13X; Thu, 20 Feb 2025 20:57:54 +0000 (UTC) Received: from mail02.haj.ipfire.org (localhost [127.0.0.1]) by mail02.haj.ipfire.org (Postfix) with ESMTP id 4YzQZV37hCz32ZX; Thu, 20 Feb 2025 20:57:54 +0000 (UTC) Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (secp384r1) server-digest SHA384 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mail01.haj.ipfire.org", Issuer "R11" (verified OK)) by mail02.haj.ipfire.org (Postfix) with ESMTPS id 4YzQZR1Dntz30XF for ; Thu, 20 Feb 2025 20:57:51 +0000 (UTC) Received: from [127.0.0.1] (localhost [127.0.0.1]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (No client certificate requested) by mail01.ipfire.org (Postfix) with ESMTPSA id 4YzQZQ1xFtzfX; Thu, 20 Feb 2025 20:57:50 +0000 (UTC) DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003ed25519; t=1740085070; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=euO5Wp2cMLsLJDiS+OcJyaCZqvuJIdTxvioQ2/H6bx0=; b=loIvsiecYr+8W7a4jWVf3lf20Q7S47vy5BmBrtArS1o8084Tksjye7y2lmaQAWjrPOv817 7qYSw8HYAPCuDpCw== DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003rsa; t=1740085070; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=euO5Wp2cMLsLJDiS+OcJyaCZqvuJIdTxvioQ2/H6bx0=; b=EoUEuCvSqaO2/4petzlzz4Ch5JYX+Zn9la9C5O610CJKCx8w2zqqxHItZqkg57EAqeHw1u wGMVBWbNx4v/9t/ThRxg58iY7QABdW1bQw6kRteFk9HGzsZyke9L76NVlqJ71LXcWTy8Bq iKs4bBB5kxieEfGySn8t37q3CIQ8GCG1SxqM3Y84Vxpq13rSYVwAbE6YqU4Ajfzxr2Ahpl uXA6d5TBKtyv4gt16Y/nOFLV3ZlQiSmXiVHdU7mYdRWY3uniJSUqEx4Zhafg/E+CgPLJHJ NC9Y4iM4pFRZxUwBHsle5nUZbQXdxH0YAnSmePh9/CdNia6zSRL+BvQ1aetarg== From: Adolf Belka To: development@lists.ipfire.org Subject: [PATCH] tshark: Update to version 4.4.4 Date: Thu, 20 Feb 2025 21:57:44 +0100 Message-ID: <20250220205744.3272784-1-adolf.belka@ipfire.org> MIME-Version: 1.0 Message-ID-Hash: XPN6YUVAWTI2LYBALE25JQEXCBLNCLJD X-Message-ID-Hash: XPN6YUVAWTI2LYBALE25JQEXCBLNCLJD X-MailFrom: adolf.belka@ipfire.org X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header X-Mailman-Version: 3.3.8 Precedence: list List-Id: IPFire development talk Archived-At: List-Archive: List-Help: List-Owner: List-Post: List-Subscribe: List-Unsubscribe: - Update from version 4.4.3 to 4.4.4 - Update of rootfile - Changelog 4.4.4 The following vulnerabilities have been fixed: wnpa-sec-2025-01 Bundle Protocol and CBOR dissector {crash,infinite loop, memory leak}. Issue 20373. The following bugs have been fixed: Crash when sorting columns during capture with display filter active. Issue 20263. OSS-Fuzz 384757274: Invalid-bool-value in dissect_tcp. Issue 20300. Test failure in 4.4.2/4.4.3: test_sharkd_req_follow_http2. Issue 20330. Regression in extcap interface toolbar. Issue 20354. Clicking outside columns in TCP tab of Statistics → Conversations window causes crash. Issue 20357. FTBFS with Ubuntu development (25.04) release. Issue 20359. DNS enable_qname_stats crash Wireshark when QDCOUNT == 0. Issue 20367. Windows: Android extcap plugin fails with "Broken socket connection" if there are no new packets for 2sec. Issue 20386. TECMP: Calculation of lifecycle start in Status message is wrong. Issue 20387. MQTT v5.0 properties total length presentation is incorrect. Issue 20389. TShark doesn’t resolve addresses in custom "hosts" files. Issue 20391. Incorrect JA4 fingerprint with empty ciphers. Issue 20394. New and Updated Features Updated Protocol Support CESoETH, DNS, IEEE 1609.2, ISOBUS, ITS, MPLS, MQTT, PDU Transport, RTP, TCP, TECMP, WebSocket, and WSMP New and Updated Capture File Support CLLog, EMS, and ERF Signed-off-by: Adolf Belka --- config/rootfiles/packages/tshark | 4 ++-- lfs/tshark | 6 +++--- 2 files changed, 5 insertions(+), 5 deletions(-) diff --git a/config/rootfiles/packages/tshark b/config/rootfiles/packages/tshark index 02e4f47e2..c16bff26e 100644 --- a/config/rootfiles/packages/tshark +++ b/config/rootfiles/packages/tshark @@ -12,10 +12,10 @@ usr/bin/dumpcap usr/bin/tshark #usr/lib/libwireshark.so usr/lib/libwireshark.so.18 -usr/lib/libwireshark.so.18.0.3 +usr/lib/libwireshark.so.18.0.4 #usr/lib/libwiretap.so usr/lib/libwiretap.so.15 -usr/lib/libwiretap.so.15.0.3 +usr/lib/libwiretap.so.15.0.4 #usr/lib/libwsutil.so usr/lib/libwsutil.so.16 usr/lib/libwsutil.so.16.0.0 diff --git a/lfs/tshark b/lfs/tshark index ca451fbe7..4c513f307 100644 --- a/lfs/tshark +++ b/lfs/tshark @@ -26,7 +26,7 @@ include Config SUMMARY = A Network Traffic Analyser -VER = 4.4.3 +VER = 4.4.4 THISAPP = wireshark-$(VER) DL_FILE = $(THISAPP).tar.xz @@ -35,7 +35,7 @@ DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) PROG = tshark DEPS = c-ares -PAK_VER = 21 +PAK_VER = 22 SERVICES = @@ -47,7 +47,7 @@ objects = $(DL_FILE) $(DL_FILE) = $(DL_FROM)/$(DL_FILE) -$(DL_FILE)_BLAKE2 = b6a7348a4da0f6160e325e3345b508ae9e0ca900a2c0d308cb70d3da216ff90818e0439be3ef5f89dc87166e566d8b7d77f6fff114b5b303a5ad9b72e5665be4 +$(DL_FILE)_BLAKE2 = 86c0d2bdb341f291180a021ecdef5d07c4a05e4296207925ca2443017a78a8cffdb98ac6890c2968c7bd1e42c9a43cab9770599d715729a4e63b486c73ae2ba9 install : $(TARGET)