aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--ChangeLog578
-rw-r--r--NEWS122
-rw-r--r--version.conf12
3 files changed, 606 insertions, 106 deletions
diff --git a/ChangeLog b/ChangeLog
index 8ac220c99f..15cc416641 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -14,3 +14,581 @@ Changed paths:
1.6.14 → 1.6.15.
------------------------------------------------------------------------
+r48157 | gerald | 2013-03-06 15:39:06 -0800 (Wed, 06 Mar 2013) | 2 lines
+Changed paths:
+ M /trunk-1.6/ChangeLog
+
+Prep for 1.6.15.
+
+------------------------------------------------------------------------
+r48229 | gerald | 2013-03-10 08:04:15 -0700 (Sun, 10 Mar 2013) | 1 line
+Changed paths:
+ M /trunk-1.6/epan/enterprise-numbers
+ M /trunk-1.6/manuf
+ M /trunk-1.6/services
+
+[Automatic manuf, services and enterprise-numbers update for 2013-03-10]
+------------------------------------------------------------------------
+r48246 | gerald | 2013-03-11 10:27:12 -0700 (Mon, 11 Mar 2013) | 2 lines
+Changed paths:
+ M /trunk-1.6/packaging/nsis/Makefile.am
+ D /trunk-1.6/packaging/nsis/WinPcap_4_1_2.exe
+ A /trunk-1.6/packaging/nsis/WinPcap_4_1_3.exe
+ M /trunk-1.6/packaging/nsis/wireshark.nsi
+
+WinPcap 4.1.2 → 4.1.3.
+
+------------------------------------------------------------------------
+r48329 | gerald | 2013-03-15 14:49:05 -0700 (Fri, 15 Mar 2013) | 11 lines
+Changed paths:
+ M /trunk-1.6
+ M /trunk-1.6/packaging/nsis/wireshark.nsi
+ M /trunk-1.6/packaging/portableapps/win32/Installer.nsi
+
+Copy over r48328 from the trunk:
+
+ ------------------------------------------------------------------------
+ r48328 | gerald | 2013-03-15 14:46:25 -0700 (Fri, 15 Mar 2013) | 2 lines
+ Changed paths:
+ M /trunk/packaging/nsis/wireshark.nsi
+ M /trunk/packaging/portableapps/win32/Installer.nsi
+
+ Use a larger LZMA dictionary.
+ ------------------------------------------------------------------------
+
+------------------------------------------------------------------------
+r48352 | gerald | 2013-03-17 08:04:59 -0700 (Sun, 17 Mar 2013) | 1 line
+Changed paths:
+ M /trunk-1.6/epan/enterprise-numbers
+ M /trunk-1.6/manuf
+ M /trunk-1.6/services
+
+[Automatic manuf, services and enterprise-numbers update for 2013-03-17]
+------------------------------------------------------------------------
+r48433 | gerald | 2013-03-19 16:28:31 -0700 (Tue, 19 Mar 2013) | 2 lines
+Changed paths:
+ M /trunk-1.6/Makefile.nmake
+ M /trunk-1.6/config.nmake
+
+Create separate PCAP_VERSION and WPD_VERSIONs similar to the trunk.
+
+------------------------------------------------------------------------
+r48675 | gerald | 2013-03-31 11:02:36 -0700 (Sun, 31 Mar 2013) | 1 line
+Changed paths:
+ M /trunk-1.6/dtds/dc.dtd
+ M /trunk-1.6/dtds/itunes.dtd
+ M /trunk-1.6/dtds/mscml.dtd
+ M /trunk-1.6/dtds/pocsettings.dtd
+ M /trunk-1.6/dtds/rss.dtd
+ M /trunk-1.6/dtds/smil.dtd
+ M /trunk-1.6/epan/enterprise-numbers
+ M /trunk-1.6/manuf
+
+[Automatic manuf, services and enterprise-numbers update for 2013-03-31]
+------------------------------------------------------------------------
+r48713 | cmaynard | 2013-04-02 14:25:51 -0700 (Tue, 02 Apr 2013) | 11 lines
+Changed paths:
+ M /trunk-1.6/epan/dissectors/packet-aim-generic.c
+ M /trunk-1.6/epan/dissectors/packet-asap.c
+ M /trunk-1.6/epan/dissectors/packet-bat.c
+ M /trunk-1.6/epan/dissectors/packet-dvmrp.c
+ M /trunk-1.6/epan/dissectors/packet-enrp.c
+ M /trunk-1.6/epan/dissectors/packet-image-png.c
+ M /trunk-1.6/epan/dissectors/packet-m2tp.c
+ M /trunk-1.6/epan/dissectors/packet-mp2t.c
+ M /trunk-1.6/epan/dissectors/packet-scsi.c
+ M /trunk-1.6/epan/dissectors/packet-usb-hid.c
+ M /trunk-1.6/epan/dissectors/packet-uts.c
+ M /trunk-1.6/epan/dissectors/packet-v52.c
+
+Copy over r48710 from the trunk (with manual intervention):
+
+ ------------------------------------------------------------------------
+ r48710 | cmaynard | 2013-04-02 17:13:02 -0400 (Tue, 02 Apr 2013) | 3 lines
+
+ Both tvb_length_remaining and tvb_reported_length_remaining can return -1.
+ #BACKPORT(1.6,1.8 ... manually as other occurrences are in those trunks)
+
+ ------------------------------------------------------------------------
+
+
+------------------------------------------------------------------------
+r48764 | gerald | 2013-04-07 08:04:33 -0700 (Sun, 07 Apr 2013) | 1 line
+Changed paths:
+ M /trunk-1.6/epan/enterprise-numbers
+ M /trunk-1.6/manuf
+ M /trunk-1.6/services
+
+[Automatic manuf, services and enterprise-numbers update for 2013-04-07]
+------------------------------------------------------------------------
+r48846 | gerald | 2013-04-14 08:04:23 -0700 (Sun, 14 Apr 2013) | 1 line
+Changed paths:
+ M /trunk-1.6/epan/enterprise-numbers
+ M /trunk-1.6/manuf
+ M /trunk-1.6/services
+
+[Automatic manuf, services and enterprise-numbers update for 2013-04-14]
+------------------------------------------------------------------------
+r48858 | gerald | 2013-04-15 12:17:31 -0700 (Mon, 15 Apr 2013) | 2 lines
+Changed paths:
+ M /trunk-1.6/manuf
+ M /trunk-1.6/tools/make-manuf
+
+Handle recent indentation changes.
+
+------------------------------------------------------------------------
+r48867 | gerald | 2013-04-15 16:20:44 -0700 (Mon, 15 Apr 2013) | 2 lines
+Changed paths:
+ M /trunk-1.6/manuf
+ M /trunk-1.6/tools/make-manuf
+
+Another indentation fix.
+
+------------------------------------------------------------------------
+r48952 | gerald | 2013-04-21 08:04:21 -0700 (Sun, 21 Apr 2013) | 1 line
+Changed paths:
+ M /trunk-1.6/manuf
+ M /trunk-1.6/services
+
+[Automatic manuf, services and enterprise-numbers update for 2013-04-21]
+------------------------------------------------------------------------
+r49029 | eapache | 2013-04-25 06:43:48 -0700 (Thu, 25 Apr 2013) | 26 lines
+Changed paths:
+ M /trunk-1.6
+ M /trunk-1.6/epan/dissectors/packet-etch.c
+ M /trunk-1.6/epan/dissectors/packet-mysql.c
+
+Copy over revisions from the trunk:
+
+ ------------------------------------------------------------------------
+ r48894 | eapache | 2013-04-17 11:38:35 -0400 (Wed, 17 Apr 2013) | 5 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-mysql.c
+
+ Catch overflow condition in mysql dissector.
+ Fixes https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8458
+
+ Also add modelines.
+
+ ------------------------------------------------------------------------
+
+ ------------------------------------------------------------------------
+ r48919 | eapache | 2013-04-18 15:45:22 -0400 (Thu, 18 Apr 2013) | 5 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-etch.c
+
+ Add overflow check to fix
+ https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8464
+
+ Also add modelines.
+
+ ------------------------------------------------------------------------
+
+------------------------------------------------------------------------
+r49082 | gerald | 2013-04-28 08:34:36 -0700 (Sun, 28 Apr 2013) | 1 line
+Changed paths:
+ M /trunk-1.6/manuf
+ M /trunk-1.6/services
+
+[Automatic manuf, services and enterprise-numbers update for 2013-04-28]
+------------------------------------------------------------------------
+r49086 | gerald | 2013-04-29 13:26:44 -0700 (Mon, 29 Apr 2013) | 59 lines
+Changed paths:
+ M /trunk-1.6/tools/fuzz-test.sh
+
+Copy over tools/fuzz-test.sh from the 1.8 branch, which includes the
+following changes:
+
+ ------------------------------------------------------------------------
+ r47305 | gerald | 2013-01-26 12:12:52 -0800 (Sat, 26 Jan 2013) | 6 lines
+
+ Instead of setting resource limits on the fuzz-test.sh process itself,
+ set limits on the TShark subprocess. This should hopefully take care
+ of the strange fuzz failures we've seen lately.
+
+ Reduce the maximum CPU time to 5 minutes while we're at it.
+
+ ------------------------------------------------------------------------
+ r47287 | gerald | 2013-01-25 15:06:52 -0800 (Fri, 25 Jan 2013) | 4 lines
+
+ Temporarily run "ps" after fuzzing to show the cumulative CPU time.
+ Hopefully this will shed some light on the recent "CPU time limit
+ exceeded" errors.
+
+ ------------------------------------------------------------------------
+ r42295 | morriss | 2012-04-27 10:58:06 -0700 (Fri, 27 Apr 2012) | 1 line
+
+ Fix r42293: Make the script actually fail when tshark fails: use a new variable to indicate when we've caught a signal rather than (re-)using MAX_PASSES.
+ ------------------------------------------------------------------------
+ r42293 | morriss | 2012-04-27 09:58:21 -0700 (Fri, 27 Apr 2012) | 1 line
+
+ Get the script working again in the "unlimited passes" mode.
+ ------------------------------------------------------------------------
+ r42134 | gerald | 2012-04-18 09:10:08 -0700 (Wed, 18 Apr 2012) | 2 lines
+
+ Terminate our inner loops as well.
+
+ ------------------------------------------------------------------------
+ r42133 | gerald | 2012-04-18 09:04:05 -0700 (Wed, 18 Apr 2012) | 3 lines
+
+ Tell the main loop to terminate when we catch a signal instead of trying
+ to clean up in two places.
+
+ ------------------------------------------------------------------------
+ r37513 | gerald | 2011-06-01 14:56:11 -0700 (Wed, 01 Jun 2011) | 2 lines
+
+ Exit if we don't have enough plugins.
+
+ ------------------------------------------------------------------------
+ r37509 | guy | 2011-06-01 09:23:51 -0700 (Wed, 01 Jun 2011) | 2 lines
+
+ Remove the temporary debugging stuff.
+
+ ------------------------------------------------------------------------
+ r37504 | guy | 2011-06-01 02:12:10 -0700 (Wed, 01 Jun 2011) | 4 lines
+
+ Temporary debugging stuff to see in what environment tshark is being
+ run - the plugins might not be getting loaded, and the goal is to figure
+ out why.
+
+ ------------------------------------------------------------------------
+
+Remove the minimum plugin check since Tshark 1.6 doesn't support it.
+
+------------------------------------------------------------------------
+r49096 | morriss | 2013-04-30 08:02:58 -0700 (Tue, 30 Apr 2013) | 18 lines
+Changed paths:
+ M /trunk-1.6/epan/dissectors/packet-dcp-etsi.c
+
+In order to fix https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8617 ,
+copy over revisions from the trunk:
+
+ ------------------------------------------------------------------------
+ r48644 | eapache | 2013-03-29 18:20:04 -0400 (Fri, 29 Mar 2013) | 7 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-dcp-etsi.c
+
+ Bump two guint16 to guint32 to prevent overflow when reassembling a large
+ number of fragments, and add an extra bounds check.
+
+ Fixes
+ https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8540
+ https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8541
+
+ ------------------------------------------------------------------------
+
+
+------------------------------------------------------------------------
+r49097 | morriss | 2013-04-30 08:06:57 -0700 (Tue, 30 Apr 2013) | 1 line
+Changed paths:
+ M /trunk-1.6
+
+Commit mergeinfo too (followup to r49096).
+------------------------------------------------------------------------
+r49098 | morriss | 2013-04-30 08:11:08 -0700 (Tue, 30 Apr 2013) | 12 lines
+Changed paths:
+ M /trunk-1.6
+ M /trunk-1.6/epan/dissectors/packet-dcp-etsi.c
+
+Whiel we're at it, copy over another fuzz-failure-generating revision from
+the trunk:
+
+ ------------------------------------------------------------------------
+ r47295 | mmann | 2013-01-26 10:07:25 -0500 (Sat, 26 Jan 2013) | 2 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-dcp-etsi.c
+
+ dcp-etsi dissector: new formula for rx_min
+ Bug 8231 (https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8231)
+ ------------------------------------------------------------------------
+
+------------------------------------------------------------------------
+r49112 | morriss | 2013-05-01 07:26:23 -0700 (Wed, 01 May 2013) | 12 lines
+Changed paths:
+ M /trunk-1.6/epan/dissectors/packet-ssl-utils.c
+
+Copy over from trunk with manual intervention:
+
+ ------------------------------------------------------------------------
+ r49111 | morriss | 2013-05-01 10:19:10 -0400 (Wed, 01 May 2013) | 6 lines
+
+ Fix https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8618 :
+
+ Allow port 0 in RSA Key List.
+
+ (This has been broken since r36875.)
+ ------------------------------------------------------------------------
+
+------------------------------------------------------------------------
+r49288 | gerald | 2013-05-14 09:48:31 -0700 (Tue, 14 May 2013) | 16 lines
+Changed paths:
+ M /trunk-1.6/docbook/release-notes.xml
+ M /trunk-1.6/epan/dissectors/packet-ber.c
+
+Copy over r48944 by hand:
+
+ ------------------------------------------------------------------------
+ r48944 | eapache | 2013-04-20 14:20:00 -0700 (Sat, 20 Apr 2013) | 5 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-ber.c
+
+ Initialize branch_taken right at the top of dissect_ber_choice so that the
+ caller can depend on it being initialized even in peculiar error conditions.
+
+ Fixes the other half of https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8599
+ ------------------------------------------------------------------------
+
+
+Update the release notes.
+
+------------------------------------------------------------------------
+r49290 | gerald | 2013-05-14 10:21:32 -0700 (Tue, 14 May 2013) | 60 lines
+Changed paths:
+ M /trunk-1.6
+ M /trunk-1.6/asn1/gsm_map/packet-gsm_map-template.c
+ M /trunk-1.6/docbook/release-notes.xml
+ M /trunk-1.6/epan/dissectors/packet-gsm_map.c
+ M /trunk-1.6/epan/dissectors/packet-rpc.c
+ M /trunk-1.6/epan/dissectors/packet-sip.c
+ M /trunk-1.6/epan/dissectors/packet-tcp.c
+ M /trunk-1.6/wiretap/netscreen.c
+
+Copy over revisions from the trunk:
+
+ ------------------------------------------------------------------------
+ r46905 | guy | 2013-01-02 14:56:24 -0800 (Wed, 02 Jan 2013) | 9 lines
+ Changed paths:
+ M /trunk/wiretap/netscreen.c
+
+ Update TODO list - the first two items are done, and with stuff added to
+ support pcap-NG we might have a better way of doing the third item (more
+ stuff is needed, but that stuff belongs there for pcap-NG, too).
+
+ When parsing hex dump lines, skip leading white space, and skip lines
+ that have nothing but white space, rather than guessing where the hex
+ dump information ends based on the line length. Parse the hex bytes
+ manually.
+ ------------------------------------------------------------------------
+ r48466 | sake | 2013-03-21 15:25:42 -0700 (Thu, 21 Mar 2013) | 3 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-tcp.c
+
+ Properly set the ISN's when the SYN and SYN/ACK are received out-of-order.
+ ------------------------------------------------------------------------
+ r48578 | cmaynard | 2013-03-26 20:13:56 -0700 (Tue, 26 Mar 2013) | 3 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-sip.c
+
+ tvb_reported_length_remaining() can return -1, so be sure to properly handle it if it does.
+ #BACKPORT(1.6, 1.8)
+ ------------------------------------------------------------------------
+ r48597 | cmaynard | 2013-03-27 13:44:47 -0700 (Wed, 27 Mar 2013) | 3 lines
+ Changed paths:
+ M /trunk/asn1/gsm_map/packet-gsm_map-template.c
+ M /trunk/epan/dissectors/packet-gsm_map.c
+
+ Fix the incorrectly duplicated display filter for hf_gsm_map_dlci.
+ #BACKPORT(1.6, 1.8)
+ ------------------------------------------------------------------------
+ r48601 | cmaynard | 2013-03-27 14:41:56 -0700 (Wed, 27 Mar 2013) | 3 lines
+ Changed paths:
+ M /trunk/asn1/gsm_map/packet-gsm_map-template.c
+ M /trunk/epan/dissectors/packet-gsm_map.c
+
+ Fix another incorrectly duplicated display filter, this time for hf_gsm_map_etsi_pdp_type_number.
+ #BACKPORT(1.6,1.8)
+ ------------------------------------------------------------------------
+
+
+Copy over with manual intervention:
+
+ ------------------------------------------------------------------------
+ r46805 | etxrab | 2012-12-27 04:55:05 -0800 (Thu, 27 Dec 2012) | 1 line
+ Changed paths:
+ M /trunk/epan/dissectors/packet-rpc.c
+
+ From Pawel Dziepak:dissect_rpc_array causes assertion fault when array is empty. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8145
+ ------------------------------------------------------------------------
+
+
+Update the release notes.
+
+------------------------------------------------------------------------
+r49291 | gerald | 2013-05-14 10:31:05 -0700 (Tue, 14 May 2013) | 49 lines
+Changed paths:
+ M /trunk-1.6
+ M /trunk-1.6/docbook/release-notes.xml
+ M /trunk-1.6/epan/dissectors/packet-bat.c
+ M /trunk-1.6/epan/dissectors/packet-bssgp.c
+ M /trunk-1.6/epan/dissectors/packet-e164.c
+ M /trunk-1.6/epan/dissectors/packet-nfs.c
+ M /trunk-1.6/epan/dissectors/packet-sasp.c
+ M /trunk-1.6/epan/dissectors/packet-ssl-utils.c
+
+Copy over revisions from the trunk:
+
+ ------------------------------------------------------------------------
+ r48619 | cmaynard | 2013-03-28 08:07:32 -0700 (Thu, 28 Mar 2013) | 3 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-sasp.c
+
+ first_flag should be static.
+ #BACKPORT(1.6,1.8)
+ ------------------------------------------------------------------------
+ r48622 | cmaynard | 2013-03-28 09:02:41 -0700 (Thu, 28 Mar 2013) | 3 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-bat.c
+
+ Fix Coverity CID's 280305-280306: Negative loop bound. (These are yet more annoying instances of not properly dealing with tvb_reported_length_remaining() possibly returning -1.)
+ #BACKPORT(1.6,1.8)
+ ------------------------------------------------------------------------
+ r48664 | jake | 2013-03-30 15:52:13 -0700 (Sat, 30 Mar 2013) | 3 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-ssl-utils.c
+
+ From Hauke Mehrtens:
+ Wireshark misses some new TLS and DTLS cipher suite names which are assigned by IANA.
+ ------------------------------------------------------------------------
+ r48697 | pascal | 2013-04-02 06:09:15 -0700 (Tue, 02 Apr 2013) | 3 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-e164.c
+
+ From Vineeth via https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8450 :
+ Do not try to systematically fetch a third digit for Country Code: its length can be from 1 to 3 digits.
+ ------------------------------------------------------------------------
+ r48726 | pascal | 2013-04-04 02:14:11 -0700 (Thu, 04 Apr 2013) | 3 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-bssgp.c
+
+ From Lukasz Wachowski via https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8559 :
+ Fix dissection of RAN-INFORMATION-APPLICATION-ERROR RIM PDU Indications
+ ------------------------------------------------------------------------
+ r48814 | pascal | 2013-04-11 01:41:28 -0700 (Thu, 11 Apr 2013) | 3 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-nfs.c
+
+ From Cal Turney via https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8575 :
+ Fix description of ACE4_APPEND_DATA
+ ------------------------------------------------------------------------
+
+
+Update the release notes.
+
+------------------------------------------------------------------------
+r49292 | gerald | 2013-05-14 10:52:22 -0700 (Tue, 14 May 2013) | 49 lines
+Changed paths:
+ M /trunk-1.6
+ M /trunk-1.6/asn1/snmp/packet-snmp-template.c
+ M /trunk-1.6/docbook/release-notes.xml
+ M /trunk-1.6/epan/dissectors/packet-hsrp.c
+ M /trunk-1.6/epan/dissectors/packet-lisp-data.c
+ M /trunk-1.6/epan/dissectors/packet-lisp.c
+ M /trunk-1.6/epan/dissectors/packet-snmp.c
+ M /trunk-1.6/gtk/main.c
+
+Copy over revisions from the trunk:
+
+ ------------------------------------------------------------------------
+ r49154 | mmann | 2013-05-03 19:20:59 -0700 (Fri, 03 May 2013) | 3 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-lisp-data.c
+ M /trunk/epan/dissectors/packet-lisp.c
+
+ LISP control packet incorrectly identified as LISP data based when UDP source port is 4341. Bug 8627 (https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8627)
+
+ Also did some minor cleanup/improvements while I was there.
+ ------------------------------------------------------------------------
+
+Copy over with manual intervention:
+
+ ------------------------------------------------------------------------
+ r49046 | guy | 2013-04-25 21:42:20 -0700 (Thu, 25 Apr 2013) | 2 lines
+ Changed paths:
+ M /trunk/ui/win32/console_win32.c
+
+ Work around a bug in a Microsoft security fix.
+ ------------------------------------------------------------------------
+ r49114 | morriss | 2013-05-01 12:42:28 -0700 (Wed, 01 May 2013) | 6 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-hsrp.c
+
+ Fix https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8622 :
+
+ hsrp2.md5_auth_data is added to the tree with a length of 16 so declare it as
+ FT_BYTES instead of FT_UINT32 (using the latter causes an assertion in
+ trunk-1.8 and an expert info in trunk and trunk-1.10).
+ ------------------------------------------------------------------------
+ r49128 | mmann | 2013-05-01 16:59:16 -0700 (Wed, 01 May 2013) | 1 line
+ Changed paths:
+ M /trunk/asn1/snmp/packet-snmp-template.c
+ M /trunk/epan/dissectors/packet-snmp.c
+
+ Protect a "divide by zero" operation. Bug 7359 (https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7359). This seems to have been generated through a corrupted UAT file switching between 1.8 and 1.10, but it's a good check to have regardless.
+ ------------------------------------------------------------------------
+ r49170 | mmann | 2013-05-05 04:02:42 -0700 (Sun, 05 May 2013) | 1 line
+ Changed paths:
+ M /trunk/epan/dissectors/packet-lisp-data.c
+
+ Remove if (tree) so expert_info will always be called.
+ ------------------------------------------------------------------------
+
+
+Update the release notes.
+
+------------------------------------------------------------------------
+r49325 | morriss | 2013-05-15 19:10:31 -0700 (Wed, 15 May 2013) | 19 lines
+Changed paths:
+ M /trunk-1.6
+ M /trunk-1.6/epan/dissectors/packet-rtmpt.c
+
+Copy over revisions from the trunk:
+
+ ------------------------------------------------------------------------
+ r49321 | morriss | 2013-05-15 21:48:44 -0400 (Wed, 15 May 2013) | 10 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-rtmpt.c
+
+ Temporarily lower the max packet size for this dissector in order to silence
+ the fuzz bot (see https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6898 and
+ all of its duplicates--and the bugs marked as duplicates of those duplicates).
+
+ Halving the packet size seems to work for most of the captures I've tried;
+ we'll see if the buildbot agrees.
+
+ If someone can figure out a good way to control the memory usage of this
+ dissector then the limit could be increased again.
+
+ ------------------------------------------------------------------------
+
+------------------------------------------------------------------------
+r49383 | gerald | 2013-05-17 10:09:48 -0700 (Fri, 17 May 2013) | 24 lines
+Changed paths:
+ M /trunk-1.6/docbook/release-notes.xml
+ M /trunk-1.6/epan/dissectors/packet-amr.c
+ M /trunk-1.6/epan/dissectors/packet-tcp.c
+
+Copy over with manual intervention:
+
+ ------------------------------------------------------------------------
+ r49326 | etxrab | 2013-05-15 22:08:16 -0700 (Wed, 15 May 2013) | 4 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-amr.c
+
+ From Neil Piercy:
+ AMR Frame Type uses wrong Value String.
+ https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8681
+ Applied by hand, patch not against trunk?
+ ------------------------------------------------------------------------
+ r49332 | cmaynard | 2013-05-16 08:21:42 -0700 (Thu, 16 May 2013) | 4 lines
+ Changed paths:
+ M /trunk/epan/dissectors/packet-tcp.c
+
+ Treat invalid checksum of 0x0000 no different than any other invalid checksum.
+ Fixes https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8629
+ #BACKPORT (1.10, 1.8, 1.6)
+ ------------------------------------------------------------------------
+
+
+Update the release notes.
+
+------------------------------------------------------------------------
diff --git a/NEWS b/NEWS
index 15d3578550..a93b89384a 100644
--- a/NEWS
+++ b/NEWS
@@ -1,4 +1,4 @@
-Wireshark 1.6.14 Release Notes
+Wireshark 1.6.15 Release Notes
------------------------------------------------------------------
@@ -14,115 +14,37 @@ What's New
The following vulnerability has been fixed.
- o wnpa-sec-2012-32
+ o wnpa-sec-2013-25
- The sFlow dissector could go into an infinite loop. (Bug 7789)
+ The ASN.1 BER dissector could crash. (Bug 8599)
- Versions affected: 1.8.0 to 1.8.3, 1.6.0 to 1.6.13.
+ Versions affected: 1.8.0 to 1.8.6, 1.6.0 to 1.6.14.
- CVE-2012-6054
-
- o wnpa-sec-2012-33
-
- The SCTP dissector could go into an infinite loop. (Bug 7802)
-
- Versions affected: 1.8.0 to 1.8.3, 1.6.0 to 1.6.13.
-
- CVE-2012-6056
-
- o wnpa-sec-2013-13
-
- The MS-MMS dissector could crash. Discovered by Laurent Butti.
- (Bug 8382)
-
- Versions affected: 1.8.0 to 1.8.5, 1.6.0 to 1.6.13.
-
- CVE-2013-2478
-
- o wnpa-sec-2013-15
-
- The RTPS and RTPS2 dissectors could crash. Discovered by
- Alyssa Milburn. (Bug 8332)
-
- Versions affected: 1.8.0 to 1.8.5, 1.6.0 to 1.6.13.
-
- CVE-2013-2480
-
- o wnpa-sec-2013-16
-
- The Mount dissector could crash. Discovered by Alyssa Milburn.
- (Bug 8335)
-
- Versions affected: 1.8.0 to 1.8.5, 1.6.0 to 1.6.13.
-
- CVE-2013-2481
-
- o wnpa-sec-2013-17
-
- The AMPQ dissector could go into an infinite loop. Discovered
- by Moshe Kaplan. (Bug 8337)
-
- Versions affected: 1.8.0 to 1.8.5, 1.6.0 to 1.6.13.
-
- CVE-2013-2482
-
- o wnpa-sec-2013-18
-
- The ACN dissector could attempt to divide by zero. Discovered
- by Alyssa Milburn. (Bug 8340)
-
- Versions affected: 1.8.0 to 1.8.5, 1.6.0 to 1.6.13.
-
- CVE-2013-2483
-
- o wnpa-sec-2013-19
-
- The CIMD dissector could crash. Discovered by Moshe Kaplan.
- (Bug 8346)
-
- Versions affected: 1.8.0 to 1.8.5, 1.6.0 to 1.6.13.
-
- CVE-2013-2484
-
- o wnpa-sec-2013-20
-
- The FCSP dissector could go into an infinite loop. Discovered
- by Moshe Kaplan. (Bug 8359)
-
- Versions affected: 1.8.0 to 1.8.5, 1.6.0 to 1.6.13.
-
- CVE-2013-2485
-
- o wnpa-sec-2013-22
-
- The DTLS dissector could crash. Discovered by Laurent Butti.
- (Bug 8380)
+ The following bugs have been fixed:
- Versions affected: 1.8.0 to 1.8.5, 1.6.0 to 1.6.13.
+ o SNMP dissector bug: STATUS_INTEGER_DIVIDE_BY_ZERO. (Bug 7359)
- CVE-2013-2488
+ o A console window is never opened. (Bug 7755)
- The following bugs have been fixed:
+ o dissect_rpc_array causes assertion fault when array is empty.
+ (Bug 8145)
- o Lua pinfo.cols.protocol not holding value in postdissector.
- (Bug 6020)
+ o Decoding of GSM MAP E164 Digits. (Bug 8450)
- o Data combined via ssl_desegment_app_data not visible via
- "Follow SSL Stream" only decrypted ssl data tabs. (Bug 6434)
+ o Cannot read content of Ran Information Application Error Rim
+ Container. (Bug 8559)
- o HTTP application/json-rpc should be decoded/shown as
- application/json. (Bug 7939)
+ o "ACE4_ADD_FILE/ACE4_ADD_SUBDIRECTORY" should be
+ "ACE4_APPEND_DATA / ACE4_ADD_SUBDIRECTORY". (Bug 8575)
- o WMM TSPEC Element Parsing is not done is wrong due to a wrong
- switch case number. (Bug 8320)
+ o Wireshark Dissector bug with HSRP Version 2. (Bug 8622)
- o [BACnet] UCS-2 strings longer than 127 characters do not
- decode correctly. (Bug 8331)
+ o LISP control packet incorrectly identified as LISP data based
+ when UDP source port is 4341. (Bug 8627)
- o Netflow dissector flowDurationMicroseconds nanosecond
- conversion wrong. (Bug 8410)
+ o Bad TCP checksum not detected. (Bug 8629)
- o BE (3) AC is wrongly named as "Video" in (qos_acs). (Bug 8432)
+ o AMR Frame Type uses wrong Value String. (Bug 8681)
New and Updated Features
@@ -134,12 +56,12 @@ What's New
Updated Protocol Support
- ACN, AMQP, BACnet, CIMD, DOCSIS TLVs, DTLS, FCSP, FMP/NOTIFY, IEEE
- 802.11, JSON, Mount, MS-MMS, Netflow, RTPS, RTPS2, SIP, SSL
+ AMR, ASN.1 BER, BAT, BSSGP, DTLS, E.164, GSM MAP, HSRP, LISP, NFS,
+ RPC, SASP, SIP, SNMP, SSL/TLS, TCP
New and Updated Capture File Support
- No new or updated capture file support.
+ Netscreen.
Getting Wireshark
diff --git a/version.conf b/version.conf
index 37bef0baf7..4e358d2d42 100644
--- a/version.conf
+++ b/version.conf
@@ -1,9 +1,9 @@
# Interim releases: Enable packaging, add a "pre" to the version.
-enable: 1
-pkg_format: pre1-%#
-pkg_enable: 1
+#enable: 1
+#pkg_format: pre1-%#
+#pkg_enable: 1
# Final release: Disable package version stamps.
-#enable: 1
-#pkg_format:
-#pkg_enable: 0
+enable: 1
+pkg_format:
+pkg_enable: 0