[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Accepted wireshark 1.10.3-1~bpo70+1 (source amd64 all)



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Tue, 05 Nov 2013 17:49:35 +0100
Source: wireshark
Binary: wireshark-common wireshark tshark wireshark-dev wireshark-dbg wireshark-doc libwireshark3 libwsutil3 libwsutil-dev libwireshark-data libwireshark-dev libwiretap3 libwiretap-dev
Architecture: source amd64 all
Version: 1.10.3-1~bpo70+1
Distribution: wheezy-backports
Urgency: high
Maintainer: Balint Reczey <balint@balintreczey.hu>
Changed-By: Balint Reczey <balint@balintreczey.hu>
Description: 
 libwireshark-data - network packet dissection library -- data files
 libwireshark-dev - network packet dissection library -- development files
 libwireshark3 - network packet dissection library -- shared library
 libwiretap-dev - network packet capture library -- development files
 libwiretap3 - network packet capture library -- shared library
 libwsutil-dev - network packet dissection utilities library -- shared library
 libwsutil3 - network packet dissection utilities library -- shared library
 tshark     - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
 wireshark-doc - network traffic analyzer - documentation
Closes: 704561 711918 723133 723683
Changes: 
 wireshark (1.10.3-1~bpo70+1) wheezy-backports; urgency=high
 .
   * Rebuild for wheezy-backports.
 .
 wireshark (1.10.3-1) unstable; urgency=high
 .
   * New upstream release 1.10.3
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.10.3.html
     - security fixes:
       - The IEEE 802.15.4 dissector could crash. (CVE-2013-6336)
       - The NBAP dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-6337)
       - The SIP dissector could crash. (CVE-2013-6338)
       - The OpenWire dissector could go into a large loop.
         Discovered by Murali. (CVE-2013-6339)
       - The TCP dissector could crash. (CVE-2013-6340)
 .
 wireshark (1.10.2-2) unstable; urgency=low
 .
   [ Yukio Shiiya ]
   * install supported file types to shared MIME database (Closes: #723133)
 .
   [ Balint Reczey]
   * ship all scaled icons
   * switch to Lua 5.2 (Closes: #723683)
 .
 wireshark (1.10.2-1) unstable; urgency=high
 .
   * New upstream release 1.10.2
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.10.2.html
     - security fixes:
       - The Bluetooth HCI ACL dissector could crash. Discovered by
         Laurent Butti. (No assigned CVE number)
       - The NBAP dissector could crash. Discovered by Laurent Butti.
         (No assigned CVE number)
       - The ASSA R3 dissector could go into an infinite loop.
         Discovered by Ben Schmidt. (No assigned CVE number)
       - The RTPS dissector could overflow a buffer. Discovered by
         Ben Schmidt. (No assigned CVE number)
       - The MQ dissector could crash. (No assigned CVE number)
       - The LDAP dissector could crash. (No assigned CVE number)
       - The Netmon file parser could crash. Discovered by G. Geshev.
         (No assigned CVE number)
 .
 wireshark (1.10.1-1) unstable; urgency=high
 .
   * New upstream release 1.10.1
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.10.1.html
     - security fixes:
       - The DCP ETSI dissector could crash (CVE-2013-4083)
       - The P1 dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4920)
       - The Radiotap dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4921)
       - The DCOM ISystemActivator dissector could crash.
         Discovered by Laurent Butti. (CVE-2013-4922, CVE-2013-4923,
         CVE-2013-4924, CVE-2013-4925 and CVE-2013-4926)
       - The Bluetooth SDP dissector could go into a large loop.
         Discovered by Laurent Butti. (CVE-2013-4927)
       - The Bluetooth OBEX dissector could go into an infinite loop.
         (CVE-2013-4928)
       - The DIS dissector could go into a large loop.
         (CVE-2013-4929)
       - The DVB-CI dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4930)
       - The GSM RR dissector (and possibly others) could go into a large loop.
         (CVE-2013-4931)
       - The GSM A Common dissector could crash.
         (CVE-2013-4932)
       - The Netmon file parser could crash. Discovered by G. Geshev.
         (CVE-2013-4933 and CVE-2013-4934)
       - The ASN.1 PER dissector could crash.
         Discovered by Oliver-Tobias Ripka. (CVE-2013-4935)
       - The PROFINET Real-Time dissector could crash.
         (CVE-2013-4936)
   * fix upstream's libwireshark library's version number
   * warn administrator during configuring dumpcap to allow non-root users
     to capture packets if creating the wireshark system group fails
   * refer to libwireshark3 in libwsutil-dev's description
   * use xdg-open instead of sensible-browser
 .
 wireshark (1.10.0-2) unstable; urgency=high
 .
   * re-upload to unstable without changes
 .
 wireshark (1.10.0-1) unstable; urgency=high
 .
   * New upstream release 1.10.0
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.10.0.html
     - security fixes (compared to 1.8.7-1) (Closes: #711918):
       - The CAPWAP dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4074)
       - The GMR-1 BCCH dissector could crash.
         Discovered by Sylvain Munaut and Laurent Butti. (CVE-2013-4075)
       - The PPP dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4076)
       - The NBAP dissector could crash. (CVE-2013-4077)
       - The RDP dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4078)
       - The GSM CBCH dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4079)
       - The HTTP dissector could overrun the stack. (CVE-2013-4081)
       - The Ixia IxVeriWave file parser could overflow the heap.
         Discovered by Sachin Shinde. (CVE-2013-4082)
       - The DCP ETSI dissector could crash. (CVE-2013-4083)
   * 07_library-versions.patch: adjust only CMake built libraries
 .
 wireshark (1.10.0~rc2-1) experimental; urgency=low
 .
   * New upstream release candidate (RC2) for 1.10.0
   * set proper library versions for CMake builds, too
   * update standards-version to 3.9.4
     - shlibs files are kept, this may change in the future
 .
 wireshark (1.10.0~rc1-1) experimental; urgency=low
 .
   * New upstream release candidate (RC1) for 1.10.0
   * make libwsutil-dev confict with and replace wireshark-dev (<< 1.4.0~rc2-1)
     (Closes: #704561)
   * use multiarch
 .
 wireshark (1.9.2-1) experimental; urgency=low
 .
   * New upstream development snapshot 1.9.2
   * drop obsolete asn2deb and idl2deb patches since they are shipped now by
     upstream
 .
 wireshark (1.9.1-2) experimental; urgency=low
 .
   * rewrite packaging to use dh
   * drop obsolete DM-Upload-Allowed control file field
   * drop obsolete lintian overrides
 .
 wireshark (1.9.1-1) experimental; urgency=low
 .
   * New upstream development snapshot 1.9.1
   * drop obsolete man pages from asn2deb and idl2deb patches since they are
     shipped now by upstream
   * drop obsolete patches back-ported to improve GTK+ 3 support
   * bump library versions due to ABI changes
     Note that this development snapshot is uploaded to experimental and is
     not considered to be stable.
     The ABI may change before the final official 1.10 release without any
     change in the shared library versions.
 .
 wireshark (1.8.6-1) experimental; urgency=low
 .
   * New upstream release 1.8.6:
     - release notes:
       http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html
   * drop obsolete patches back-ported from 1.8.3 and 1.8.5
   * switch to GTK+ 3
   * back-port a few fixes from upstream's trunk related to GTK 3
Checksums-Sha1: 
 c8c2987bd2afcfebccd371b8072e19901bf17649 2975 wireshark_1.10.3-1~bpo70+1.dsc
 6dc216c0903f0deca559c1c84a904bd13fe8a551 54222 wireshark_1.10.3-1~bpo70+1.debian.tar.gz
 98f027004a271640d8dd207018f52b46eb625f38 231984 wireshark-common_1.10.3-1~bpo70+1_amd64.deb
 8c2f775cb9f3e363a85d7df508eb215b5d06d3cf 1157338 wireshark_1.10.3-1~bpo70+1_amd64.deb
 fb6955558fa0c016944cff1005cfa25693745a03 180928 tshark_1.10.3-1~bpo70+1_amd64.deb
 8c596247a5090366907499ad08e0b08185597550 180120 wireshark-dev_1.10.3-1~bpo70+1_amd64.deb
 bbee511cd9a35e23fdaec9b356a0dbf63642e331 30152930 wireshark-dbg_1.10.3-1~bpo70+1_amd64.deb
 680dd39399d7fe62c868222b923967a47c60274b 3859116 wireshark-doc_1.10.3-1~bpo70+1_all.deb
 a81ca158dc02dcc00766e362dd699aacbca4f698 14605624 libwireshark3_1.10.3-1~bpo70+1_amd64.deb
 9a713802c441e6c2d8abfb50b7298f4d5d6e446d 54496 libwsutil3_1.10.3-1~bpo70+1_amd64.deb
 c0e52022fbaa9adf34a6e12033787603cb287696 53886 libwsutil-dev_1.10.3-1~bpo70+1_amd64.deb
 c2f2e1090667bc20958a1aa0f26e5682338293f2 1098042 libwireshark-data_1.10.3-1~bpo70+1_all.deb
 3a3043b06dfbc154e03d59a5e679e58cd3b9a9b8 931816 libwireshark-dev_1.10.3-1~bpo70+1_amd64.deb
 abce7ac3af50f6811c34e2649cd079a803bab465 194508 libwiretap3_1.10.3-1~bpo70+1_amd64.deb
 79a9ad9d6f9ca1296b9ec8cde5631d7f51bccdf1 73562 libwiretap-dev_1.10.3-1~bpo70+1_amd64.deb
Checksums-Sha256: 
 4a807923fe7c04db3517ede95edaa84ce70b8fac5af513cb6aef7698c5e6f1de 2975 wireshark_1.10.3-1~bpo70+1.dsc
 e47b15f35ab94e968e0099b82b5234081e4e066aa54fb21e407d6fcb85052f6e 54222 wireshark_1.10.3-1~bpo70+1.debian.tar.gz
 ca37187e25dcf9d4dba0ee3bd97ce3aaa1bfaad1f0316563c7a2b466fffc51cb 231984 wireshark-common_1.10.3-1~bpo70+1_amd64.deb
 2700e740e5a83f29d4e3dc234edcbde0cf2546730d50410f02aafd09f5ed10c7 1157338 wireshark_1.10.3-1~bpo70+1_amd64.deb
 2c1f991a2a04a46bcbc3f661054cadbfa648cab128741bfe6d070ce4b5b2b8ff 180928 tshark_1.10.3-1~bpo70+1_amd64.deb
 3737e56289bdfbe29acb74a45a2552496f9f2d01836f5601c3fdd5c70a6ea4bf 180120 wireshark-dev_1.10.3-1~bpo70+1_amd64.deb
 bb59b7a77e0d042e122e7cea79dfdda528578787fc93ba0364f385c00bb9fc5c 30152930 wireshark-dbg_1.10.3-1~bpo70+1_amd64.deb
 7c2c5a766cd065c9a0eb0a7b01275ae28453d50479ae853b3287bae9ade238b6 3859116 wireshark-doc_1.10.3-1~bpo70+1_all.deb
 9931436ed70c5637cddaf1261091cb867f4b8fb47d0204d2c287d741a67adc6d 14605624 libwireshark3_1.10.3-1~bpo70+1_amd64.deb
 e658e9e6033ec41766a9752388f31f9934d086f19b52fab332c7cf8478d3e2b7 54496 libwsutil3_1.10.3-1~bpo70+1_amd64.deb
 f0b60ac8fd33373e92a1b59e8734da972abe96f57034be79fb01730a6b72e559 53886 libwsutil-dev_1.10.3-1~bpo70+1_amd64.deb
 5c22dc577638efe35f5a38ab990de4f86d46412ccc0fc42319ed2f70b03e0c8c 1098042 libwireshark-data_1.10.3-1~bpo70+1_all.deb
 a28678be3bfced7efbcfd75438eea5856c486efaf2799d902f71dd1a2296322f 931816 libwireshark-dev_1.10.3-1~bpo70+1_amd64.deb
 f15e6e20fec4bcb2c514c2a39e4f090e478e62911057e55fbda58794e531598f 194508 libwiretap3_1.10.3-1~bpo70+1_amd64.deb
 e04e302dea65df6f1e095e26fad0b667e7768c1f698c03a459c6af555e7eb099 73562 libwiretap-dev_1.10.3-1~bpo70+1_amd64.deb
Files: 
 7dce9ebbb80d388f7f8a9485ee8e5f14 2975 net optional wireshark_1.10.3-1~bpo70+1.dsc
 3e39d5663bcc3debb38bb1654c49abcb 54222 net optional wireshark_1.10.3-1~bpo70+1.debian.tar.gz
 22b05f485997f9743712e6f76345ea5b 231984 net optional wireshark-common_1.10.3-1~bpo70+1_amd64.deb
 9f508e83a7cebb4ee5f0f777fe820168 1157338 net optional wireshark_1.10.3-1~bpo70+1_amd64.deb
 7c20075ca0556c81f18952b7961d6515 180928 net optional tshark_1.10.3-1~bpo70+1_amd64.deb
 410bc29cd525524771130c5db4cf63c1 180120 devel optional wireshark-dev_1.10.3-1~bpo70+1_amd64.deb
 eed5e4b29c0cf6ee51219908f52bc55d 30152930 debug extra wireshark-dbg_1.10.3-1~bpo70+1_amd64.deb
 4e09abd77e14c0df24c2bdd87f48ddfd 3859116 doc extra wireshark-doc_1.10.3-1~bpo70+1_all.deb
 ea21ff637aeaca910d128a05b721bbb7 14605624 libs optional libwireshark3_1.10.3-1~bpo70+1_amd64.deb
 e9386e72f3c8a6802a20a4126f885d84 54496 libs optional libwsutil3_1.10.3-1~bpo70+1_amd64.deb
 67560943fd633a20fb1c5c2f083c4b7b 53886 libdevel optional libwsutil-dev_1.10.3-1~bpo70+1_amd64.deb
 e36ac51b3995a6529f84bd0aaa045e8c 1098042 libs optional libwireshark-data_1.10.3-1~bpo70+1_all.deb
 c959da99acde43ec4128e260c7eaf49f 931816 libdevel optional libwireshark-dev_1.10.3-1~bpo70+1_amd64.deb
 99474f333727b10c5d0e1ae677124ff2 194508 libs optional libwiretap3_1.10.3-1~bpo70+1_amd64.deb
 8ace5ecbdfa88020c8f1ccd7227af133 73562 libdevel optional libwiretap-dev_1.10.3-1~bpo70+1_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
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=7eQ2
-----END PGP SIGNATURE-----


Reply to: