[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Accepted wireshark 1.10.8-1~bpo70+1 (source amd64 all)



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Sun, 29 Jun 2014 20:44:56 +0200
Source: wireshark
Binary: wireshark-common wireshark tshark wireshark-dev wireshark-dbg wireshark-doc libwireshark3 libwsutil3 libwsutil-dev libwireshark-data libwireshark-dev libwiretap3 libwiretap-dev
Architecture: source amd64 all
Version: 1.10.8-1~bpo70+1
Distribution: wheezy-backports
Urgency: high
Maintainer: Balint Reczey <balint@balintreczey.hu>
Changed-By: Balint Reczey <balint@balintreczey.hu>
Description: 
 libwireshark-data - network packet dissection library -- data files
 libwireshark-dev - network packet dissection library -- development files
 libwireshark3 - network packet dissection library -- shared library
 libwiretap-dev - network packet capture library -- development files
 libwiretap3 - network packet capture library -- shared library
 libwsutil-dev - network packet dissection utilities library -- shared library
 libwsutil3 - network packet dissection utilities library -- shared library
 tshark     - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
 wireshark-doc - network traffic analyzer - documentation
Closes: 704561 711918 723133 723683 731765 740716 741470 745595 747578
Changes: 
 wireshark (1.10.8-1~bpo70+1) wheezy-backports; urgency=medium
 .
   * Rebuild for wheezy-backports.
   * Build-depend on libgnutls-dev instead of libgnutls28-dev
 .
 wireshark (1.10.8-1) unstable; urgency=low
 .
   * New upstream release 1.10.8
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.10.8.html
     - security fixes:
       - The frame metadissector could crash (CVE-2014-4020)
   * Drop flow graph related patches since they are integrated upstream
 .
 wireshark (1.10.7-4) unstable; urgency=low
 .
   * Build-depend on libnl-genl-3-dev and libnl-route-3-dev only on Linux
   * Enable parallel builds
 .
 wireshark (1.10.7-3) unstable; urgency=medium
 .
   * Build-depend on GnuTLS 3 (>= 3.2.14-1) which enforces a dual-licensed
     (GPLv2+/LGPLv2.1+) version of GMP thus allows linking with Wireshark
     (Closes: #747578)
   * Build-depend directly on libgcrypt-dev since Wireshark uses Libgcrypt API
   * Build-depend on libnl-genl-3-dev libnl-route-3-dev to enable Netlink
     features like wireless toolbar and device list updating on hot-plugging
     of network a adapters (Thanks to Pontus Fuchs.)
 .
 wireshark (1.10.7-2) unstable; urgency=medium
 .
   * Back-port fix for crashing when showing flow graph (Closes: #741470)
 .
 wireshark (1.10.7-1) unstable; urgency=high
 .
   * New upstream release 1.10.7
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.10.7.html
     - security fixes:
       - The RTP dissector could crash. (Closes: #745595)
   * Fix package names in libwiretap and libwsutil symbols files
   * Drop 01-Use-GitVersion-to-fix-guide-creation.patch since it has been
     integrated upstream
 .
 wireshark (1.10.6-1) unstable; urgency=high
 .
   * New upstream release 1.10.6
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.10.6.html
     - security fixes:
       - The NFS dissector could crash. Discovered by Moshe Kaplan
         (CVE-2014-2281)
       - The M3UA dissector could crash. Discovered by Laurent Butti.
         (CVE-2014-2282)
       - The RLC dissector could crash. (CVE-2014-2283)
       - The MPEG file parser could overflow a buffer.
         Discovered by Wesley Neelen. (CVE-2014-2299)
   * Drop 10_allow-deprecated-gtk-functions.patch and
     11_fix-g_memmove-ftbfs-issues.patch since they are integrated upstream.
   * Generate symbols files
   * Ship wireshark.pc for pkg-config (Closes: #740716)
 .
 wireshark (1.10.5-2) unstable; urgency=low
 .
   [Thomas Ward]
   * Include new patches to fix FTBFS issues: (LP: #1269197)
     + debian/patches/allow-deprecated-gtk-functions.patch:
       - Incorporate upstream changes to fix the FTBFS caused by functions
         deprecated in GTK 3.10 and newer.
     + debian/patches/fix-g_memmove-ftbfs-issues.patch:
       - Replace instances of C99 `g_memmove()` with C90 `memmove()` to fix
         additional FTBFS issues.
 .
   [Balint Reczey]
   * debian/control: updated policy to 3.9.5 (no changes needed)
 .
 wireshark (1.10.5-1) unstable; urgency=low
 .
   * New upstream release 1.10.5
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.10.5.html
 .
 wireshark (1.10.4-1) unstable; urgency=high
 .
   * New upstream release 1.10.4
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.10.4.html
     - security fixes:
       - The SIP dissector could go into an infinite loop.
         Discovered by Alain Botti. (CVE-2013-7112)
       - The BSSGP dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-7113)
       - The NTLMSSP v2 dissector could crash. Discovered by Garming Sam.
         (CVE-2013-7114)
   * drop adding -mieee flag to CFLAGS on Alpha, since it is already added
     by default
   * don't enable hardening in debian/rules explicitly, let dh govern it
   * ship stat_menu.h in libwireshark-dev (Closes: #731765)
 .
 wireshark (1.10.3-1) unstable; urgency=high
 .
   * New upstream release 1.10.3
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.10.3.html
     - security fixes:
       - The IEEE 802.15.4 dissector could crash. (CVE-2013-6336)
       - The NBAP dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-6337)
       - The SIP dissector could crash. (CVE-2013-6338)
       - The OpenWire dissector could go into a large loop.
         Discovered by Murali. (CVE-2013-6339)
       - The TCP dissector could crash. (CVE-2013-6340)
 .
 wireshark (1.10.2-2) unstable; urgency=low
 .
   [ Yukio Shiiya ]
   * install supported file types to shared MIME database (Closes: #723133)
 .
   [ Balint Reczey]
   * ship all scaled icons
   * switch to Lua 5.2 (Closes: #723683)
 .
 wireshark (1.10.2-1) unstable; urgency=high
 .
   * New upstream release 1.10.2
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.10.2.html
     - security fixes:
       - The Bluetooth HCI ACL dissector could crash. Discovered by
         Laurent Butti. (No assigned CVE number)
       - The NBAP dissector could crash. Discovered by Laurent Butti.
         (No assigned CVE number)
       - The ASSA R3 dissector could go into an infinite loop.
         Discovered by Ben Schmidt. (No assigned CVE number)
       - The RTPS dissector could overflow a buffer. Discovered by
         Ben Schmidt. (No assigned CVE number)
       - The MQ dissector could crash. (No assigned CVE number)
       - The LDAP dissector could crash. (No assigned CVE number)
       - The Netmon file parser could crash. Discovered by G. Geshev.
         (No assigned CVE number)
 .
 wireshark (1.10.1-1) unstable; urgency=high
 .
   * New upstream release 1.10.1
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.10.1.html
     - security fixes:
       - The DCP ETSI dissector could crash (CVE-2013-4083)
       - The P1 dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4920)
       - The Radiotap dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4921)
       - The DCOM ISystemActivator dissector could crash.
         Discovered by Laurent Butti. (CVE-2013-4922, CVE-2013-4923,
         CVE-2013-4924, CVE-2013-4925 and CVE-2013-4926)
       - The Bluetooth SDP dissector could go into a large loop.
         Discovered by Laurent Butti. (CVE-2013-4927)
       - The Bluetooth OBEX dissector could go into an infinite loop.
         (CVE-2013-4928)
       - The DIS dissector could go into a large loop.
         (CVE-2013-4929)
       - The DVB-CI dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4930)
       - The GSM RR dissector (and possibly others) could go into a large loop.
         (CVE-2013-4931)
       - The GSM A Common dissector could crash.
         (CVE-2013-4932)
       - The Netmon file parser could crash. Discovered by G. Geshev.
         (CVE-2013-4933 and CVE-2013-4934)
       - The ASN.1 PER dissector could crash.
         Discovered by Oliver-Tobias Ripka. (CVE-2013-4935)
       - The PROFINET Real-Time dissector could crash.
         (CVE-2013-4936)
   * fix upstream's libwireshark library's version number
   * warn administrator during configuring dumpcap to allow non-root users
     to capture packets if creating the wireshark system group fails
   * refer to libwireshark3 in libwsutil-dev's description
   * use xdg-open instead of sensible-browser
 .
 wireshark (1.10.0-2) unstable; urgency=high
 .
   * re-upload to unstable without changes
 .
 wireshark (1.10.0-1) unstable; urgency=high
 .
   * New upstream release 1.10.0
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.10.0.html
     - security fixes (compared to 1.8.7-1) (Closes: #711918):
       - The CAPWAP dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4074)
       - The GMR-1 BCCH dissector could crash.
         Discovered by Sylvain Munaut and Laurent Butti. (CVE-2013-4075)
       - The PPP dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4076)
       - The NBAP dissector could crash. (CVE-2013-4077)
       - The RDP dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4078)
       - The GSM CBCH dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4079)
       - The HTTP dissector could overrun the stack. (CVE-2013-4081)
       - The Ixia IxVeriWave file parser could overflow the heap.
         Discovered by Sachin Shinde. (CVE-2013-4082)
       - The DCP ETSI dissector could crash. (CVE-2013-4083)
   * 07_library-versions.patch: adjust only CMake built libraries
 .
 wireshark (1.10.0~rc2-1) experimental; urgency=low
 .
   * New upstream release candidate (RC2) for 1.10.0
   * set proper library versions for CMake builds, too
   * update standards-version to 3.9.4
     - shlibs files are kept, this may change in the future
 .
 wireshark (1.10.0~rc1-1) experimental; urgency=low
 .
   * New upstream release candidate (RC1) for 1.10.0
   * make libwsutil-dev confict with and replace wireshark-dev (<< 1.4.0~rc2-1)
     (Closes: #704561)
   * use multiarch
 .
 wireshark (1.9.2-1) experimental; urgency=low
 .
   * New upstream development snapshot 1.9.2
   * drop obsolete asn2deb and idl2deb patches since they are shipped now by
     upstream
 .
 wireshark (1.9.1-2) experimental; urgency=low
 .
   * rewrite packaging to use dh
   * drop obsolete DM-Upload-Allowed control file field
   * drop obsolete lintian overrides
 .
 wireshark (1.9.1-1) experimental; urgency=low
 .
   * New upstream development snapshot 1.9.1
   * drop obsolete man pages from asn2deb and idl2deb patches since they are
     shipped now by upstream
   * drop obsolete patches back-ported to improve GTK+ 3 support
   * bump library versions due to ABI changes
     Note that this development snapshot is uploaded to experimental and is
     not considered to be stable.
     The ABI may change before the final official 1.10 release without any
     change in the shared library versions.
 .
 wireshark (1.8.6-1) experimental; urgency=low
 .
   * New upstream release 1.8.6:
     - release notes:
       http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html
   * drop obsolete patches back-ported from 1.8.3 and 1.8.5
   * switch to GTK+ 3
   * back-port a few fixes from upstream's trunk related to GTK 3
Checksums-Sha1: 
 23220cd83a94d01ad1233d9042244835f492c74a 3049 wireshark_1.10.8-1~bpo70+1.dsc
 a2ee1e0f531a9026d243c8109b88bc9cad56d5f5 66183 wireshark_1.10.8-1~bpo70+1.debian.tar.gz
 de760456100818cdc38690af426e9ca3f9a2a788 235262 wireshark-common_1.10.8-1~bpo70+1_amd64.deb
 a3ce9cfbdf3c62d5b8a7fb9c973ce3c6a1ab77aa 1075368 wireshark_1.10.8-1~bpo70+1_amd64.deb
 d93927d3a80ca43ab34a0a8f9de30d10876d7e88 179238 tshark_1.10.8-1~bpo70+1_amd64.deb
 b9643edfabff943329209a1f35d1222bf0ad3f44 183362 wireshark-dev_1.10.8-1~bpo70+1_amd64.deb
 855a7d3b495ca933b6c953ecabfad6d0970e4b95 30093992 wireshark-dbg_1.10.8-1~bpo70+1_amd64.deb
 5675f9d125d58e052be779f08d835aa2af2fa13d 3895796 wireshark-doc_1.10.8-1~bpo70+1_all.deb
 430e2327a305275b436debc83d30677e7daa0ad9 14666188 libwireshark3_1.10.8-1~bpo70+1_amd64.deb
 c90f9406451ec0559831eb32877ef1fd983842d0 57044 libwsutil3_1.10.8-1~bpo70+1_amd64.deb
 0d189779d85855ea79c24144ef8ee78f9666763a 56294 libwsutil-dev_1.10.8-1~bpo70+1_amd64.deb
 b5c25ad194e772b29720f7d2214779df21991b71 1123560 libwireshark-data_1.10.8-1~bpo70+1_all.deb
 b3438d7fe8fe489047b85fe58fa2990cd69836a3 945582 libwireshark-dev_1.10.8-1~bpo70+1_amd64.deb
 ee6fae75329a872c267ba0d943ef33c241b83a16 197150 libwiretap3_1.10.8-1~bpo70+1_amd64.deb
 310ec25f9291ec29823d83fb9ee56c86571cbba0 74420 libwiretap-dev_1.10.8-1~bpo70+1_amd64.deb
Checksums-Sha256: 
 574b678832b2e56fd49abf75d674d75f40bfd24366c0f656f702759c081a96cd 3049 wireshark_1.10.8-1~bpo70+1.dsc
 d2b139011ae57185fb213d5a497ffbb11671ead845f2c82792e202e01132ec8f 66183 wireshark_1.10.8-1~bpo70+1.debian.tar.gz
 1a8794125ad12efecfc43ae50687596c6651c820e41e00f484b3ecc3eb16c71a 235262 wireshark-common_1.10.8-1~bpo70+1_amd64.deb
 852207b1e9214e373ece4e82b5815333eb3d959d2ea884a89591823493fa0b0e 1075368 wireshark_1.10.8-1~bpo70+1_amd64.deb
 acf223f9710a508acc81a068934027c624ac674e0227917622c6e6ce809c2ab9 179238 tshark_1.10.8-1~bpo70+1_amd64.deb
 69c045c3bdce6a813ce8404307fc0d882694976af68aac8946774abc5f0b243a 183362 wireshark-dev_1.10.8-1~bpo70+1_amd64.deb
 9516ee77aff6659c26c7c58fae9db5cc22560b65db7406b978170a21bb776589 30093992 wireshark-dbg_1.10.8-1~bpo70+1_amd64.deb
 9e6da7856f781dea985e8568193ef6569591566b8c7d6ee91d8e4bcb1fc45ff8 3895796 wireshark-doc_1.10.8-1~bpo70+1_all.deb
 c1946fc5f48de1e840cf3bf21301bdd3540711d13b2ceba50a58a79805cf84cc 14666188 libwireshark3_1.10.8-1~bpo70+1_amd64.deb
 7ec90bf4998cb9fca594c23040b88880593fac6ea72cb3e30308de61b967801b 57044 libwsutil3_1.10.8-1~bpo70+1_amd64.deb
 26c996a64f68bf244544e4da0fad1718534f5f483e9b6f0a473157cd4a609b0a 56294 libwsutil-dev_1.10.8-1~bpo70+1_amd64.deb
 5c6fc3932a20d9e3b3b15af3c8cb494a6c3497bfed4be30436697ffd81d7f0f7 1123560 libwireshark-data_1.10.8-1~bpo70+1_all.deb
 bc7c439b637e0d5f366e6efaf3b6b07d6827780d268cfe3e7f4d2b5178a85280 945582 libwireshark-dev_1.10.8-1~bpo70+1_amd64.deb
 2d48a30bb44eafdf154ca7b6eb497403f67237f24f4ee34fdfd7285e28a1c5ff 197150 libwiretap3_1.10.8-1~bpo70+1_amd64.deb
 f2f2d8dc87ad6e58c8db97a3b6cc2b65c0f0422d7fe02bcbb9024de95100a388 74420 libwiretap-dev_1.10.8-1~bpo70+1_amd64.deb
Files: 
 b84cddf7078ba247393b216b8645b3a4 3049 net optional wireshark_1.10.8-1~bpo70+1.dsc
 89611eca3f5da1c04422c42da9b34fc9 66183 net optional wireshark_1.10.8-1~bpo70+1.debian.tar.gz
 496f3248d082aa6293cd62b776a352c1 235262 net optional wireshark-common_1.10.8-1~bpo70+1_amd64.deb
 db20103a1b0a6d283b42e05a6104918a 1075368 net optional wireshark_1.10.8-1~bpo70+1_amd64.deb
 55eaef528c299168abce38fc8c793983 179238 net optional tshark_1.10.8-1~bpo70+1_amd64.deb
 d6b0267abc3aa468b61558d67f33868c 183362 devel optional wireshark-dev_1.10.8-1~bpo70+1_amd64.deb
 999101229dd01a6ec47c70f0918b64c1 30093992 debug extra wireshark-dbg_1.10.8-1~bpo70+1_amd64.deb
 8ac5b2c3e4e1eef4df229d4a6572d8a6 3895796 doc extra wireshark-doc_1.10.8-1~bpo70+1_all.deb
 3012a1e4ac2377a146e4586abc790359 14666188 libs optional libwireshark3_1.10.8-1~bpo70+1_amd64.deb
 dc7f10f53c429a71f959d553e4739f35 57044 libs optional libwsutil3_1.10.8-1~bpo70+1_amd64.deb
 b77786b7a68e92f665721e3e7d09437f 56294 libdevel optional libwsutil-dev_1.10.8-1~bpo70+1_amd64.deb
 e94ce59335bd92dd2798fea17d75914a 1123560 libs optional libwireshark-data_1.10.8-1~bpo70+1_all.deb
 85bec6fc9bf971998724be06da871810 945582 libdevel optional libwireshark-dev_1.10.8-1~bpo70+1_amd64.deb
 0840e19e5bc00f2e2ee8c6370269e5c9 197150 libs optional libwiretap3_1.10.8-1~bpo70+1_amd64.deb
 28b37f42d3e7925a21c64bf0e31e75a1 74420 libdevel optional libwiretap-dev_1.10.8-1~bpo70+1_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
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=tWf8
-----END PGP SIGNATURE-----


Reply to: