[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Accepted wireshark 2.0.4+gdd7746e-1~bpo8+1 (source amd64 all) into jessie-backports



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Sun, 12 Jun 2016 09:14:07 -0700
Source: wireshark
Binary: wireshark-common wireshark wireshark-qt wireshark-gtk tshark wireshark-dev wireshark-doc libwireshark6 libwsutil6 libwsutil-dev libwireshark-data libwireshark-dev libwiretap5 libwiretap-dev
Architecture: source amd64 all
Version: 2.0.4+gdd7746e-1~bpo8+1
Distribution: jessie-backports
Urgency: high
Maintainer: Balint Reczey <balint@balintreczey.hu>
Changed-By: Balint Reczey <balint@balintreczey.hu>
Description:
 libwireshark-data - network packet dissection library -- data files
 libwireshark-dev - network packet dissection library -- development files
 libwireshark6 - network packet dissection library -- shared library
 libwiretap-dev - network packet capture library -- development files
 libwiretap5 - network packet capture library -- shared library
 libwsutil-dev - network packet dissection utilities library -- development files
 libwsutil6 - network packet dissection utilities library -- shared library
 tshark     - network traffic analyzer - console version
 wireshark  - network traffic analyzer - meta-package
 wireshark-common - network traffic analyzer - common files
 wireshark-dev - network traffic analyzer - development tools
 wireshark-doc - network traffic analyzer - documentation
 wireshark-gtk - network traffic analyzer - GTK+ version
 wireshark-qt - network traffic analyzer - Qt version
Closes: 779788 779826 805758 807127 810159 812489 825957
Changes:
 wireshark (2.0.4+gdd7746e-1~bpo8+1) jessie-backports; urgency=medium
 .
   * Rebuild for jessie-backports.
 .
 wireshark (2.0.4+gdd7746e-1) unstable; urgency=high
 .
   * Stop listing debconf in wireshark-common's dependencies in control
     file, the versioned depends is generated by the package build
     (Closes: #825957)
   * New upstream release 2.0.4
     - release notes:
       https://www.wireshark.org/docs/relnotes/wireshark-2.0.4.html
     - security fixes:
       - The SPOOLS dissector could go into an infinite loop.
         Discovered by the CESG.
       - The IEEE 802.11 dissector could crash
       - The IEEE 802.11 dissector could crash. Discovered by
          Mateusz Jurczyk.
       - The UMTS FP dissector could crash
       - Some USB dissectors could crash. Discovered by Mateusz Jurczyk.
       - The Toshiba file parser could crash. Discovered by iDefense Labs.
       - The CoSine file parser could crash. Discovered by iDefense Labs.
       - The NetScreen file parser could crash. Discovered by
          iDefense Labs.
       - The Ethernet dissector could crash
 .
 wireshark (2.0.3+geed34f0-1) unstable; urgency=medium
 .
   [ Pino Toscano ]
   * Improve .desktop files (Closes: #812489)
 .
   [ Balint Reczey ]
   * New upstream release 2.0.3
     - release notes:
       https://www.wireshark.org/docs/relnotes/wireshark-2.0.3.html
     - security fixes:
       - The NCP dissector could crash
       - TShark could crash due to a packet reassembly bug
       - The IEEE 802.11 dissector could crash
       - The PKTC dissector could crash
       - The PKTC dissector could crash
       - The IAX2 dissector could go into an infinite loop
       - Wireshark and TShark could exhaust the stack
       - The GSM CBCH dissector could crash
       - MS-WSP dissector crash
   *  Drop cherry-picked patch fixing SO version
 .
 wireshark (2.0.2+ga16e22e-1) unstable; urgency=high
 .
   * New upstream release 2.0.2
     - release notes:
       https://www.wireshark.org/docs/relnotes/wireshark-2.0.2.html
     - security fixes:
       - DLL hijacking vulnerability (CVE-2016-2521)
       - ASN.1 BER dissector crash (CVE-2016-2522)
       - DNP dissector infinite loop (CVE-2016-2523)
       - X.509AF dissector crash (CVE-2016-2524)
       - HTTP/2 dissector crash (CVE-2016-2525)
       - HiQnet dissector crash (CVE-2016-2526)
       - 3GPP TS 32.423 Trace file parser crash (CVE-2016-2527)
       - LBMC dissector crash (CVE-2016-2528)
       - iSeries file parser crash (CVE-2016-2529)
       - RSL dissector crash (CVE-2016-2530 CVE-2016-2531)
       - LLRP dissector crash (CVE-2016-2532)
       - Ixia IxVeriWave file parser crash
       - IEEE 802.11 dissector crash
       - GSM A-bis OML dissector crash
       - ASN.1 BER dissector crash
       - SPICE dissector large loop
       - NFS dissector crash
       - ASN.1 BER dissector crash
   * Update symbols file
   * Bump SO version properly using patch cherry-picked from upstream
   * Drop obsolete and unused
     0002-Fix-wireshark.pc-when-CMAKE_INSTALL_LIBDIR-is-absolu.patch
 .
 wireshark (2.0.1+g59ea380-3) unstable; urgency=medium
 .
   * Fix setting -Wl,-Bsymbolic on Wheezy only (Closes: #810159)
   * Override a few lintian warnings which can't be fixed
 .
 wireshark (2.0.1+g59ea380-2) unstable; urgency=medium
 .
   * Stop providing wireshark-dbg and migrate to automatic debug packages
 .
 wireshark (2.0.1+g59ea380-1) unstable; urgency=medium
 .
   * Set license tab content on Qt UI to the same as shown on GTK+ UI
     (Closes: #807127)
   * Fix build on wheezy when PIE is enabled
   * Recommend libqt5multimedia5-plugins for wireshark-qt
     This makes RTP Player actually play RTP stream using Qt, too.
   * New upstream release 2.0.1
     - release notes:
       https://www.wireshark.org/docs/relnotes/wireshark-2.0.1.html
     - security fixes:
       - NBAP dissector crashes
       - NLM dissector crash
       - BER dissector crash
       - Zlib decompression crash
       - SCTP dissector crash
       - 802.11 decryption crash
       - DIAMETER dissector crash
       - VeriWave file parser crashes
       - RSVP dissector crash
       - ANSI A & GSM A dissector crashes
       - Ascend file parser crash
       - NBAP dissector crash
       - RSL dissector crash
       - ZigBee ZCL dissector crash
       - Sniffer file parser crash
       - NWP dissector crash
       - BT ATT dissector crash
       - MP2T file parser crashes
       - S7COMM dissector crash
       - IPMI dissector crash
       - TDS dissector crash
       - PPI dissector crash
       - MS-WSP dissector crash
   * Drop 0001-Set-major-SO-versions-for-release.patch which has been
     integrated upstream
   * Update symbols file
 .
 wireshark (2.0.0+g9a73b82-2) unstable; urgency=medium
 .
   * Make wireshark depend on wireshark-qt _or_ wireshark-gtk
     (Closes: #805758)
   * Build-depend on qtmultimedia5-dev and libqt5svg5-dev
     This fixes missing RTP player functionality in wireshark-qt
   * Refresh patches for back-porting
   * Ship wireshark-dbg only on amd64
     This is the most popular architecture and the debug package is rarely
     used anyway. In the next step the package will switch to relying on
     automatic debug packages.
 .
 wireshark (2.0.0+g9a73b82-1) unstable; urgency=medium
 .
   * Don't ship unused duplicated images for guides
   * Fix my email address in README.Debian
   * New upstream release 2.0.0
     - release notes:
       https://www.wireshark.org/docs/relnotes/wireshark-2.0.0.html
   * Update symbols files
   * Upload to unstable
 .
 wireshark (2.0.0~rc3+g841d5e1-1) experimental; urgency=medium
 .
   * New upstream release candidate 2.0.0 RC3
   * Add note to README.Debian to log in again to be able to capture packets
   * Move icon and mime info file to wireshark-common
   * Ship .desktop file for GTK+ interface
   * Update symbols files
 .
 wireshark (2.0.0~rc2+g74e5b56-1) experimental; urgency=medium
 .
   * New upstream release candidate 2.0.0 RC2
   * Set library versions to the proper value
   * Rename library packages to reflect SOVERSION bumps
   * Drop obsolete patches
   * Refresh patches
   * Enable parallel build
   * Provide wireshark metapackage which depends on wireshark-qt
     This makes the Qt interface the default GUI for Wireshark in sync with
     upstream's intention. The GTK interface is shipped in wireshark-gtk.
   * Build-depend on libsbc-dev
   * Stop shipping menu entry
 .
 wireshark (1.12.8+g5b6e543-2) unstable; urgency=medium
 .
   * Split arch and indep rules in debian/rules to fix FTBFS
   * Fix short description of libwsutil-dev
   * Fix packaging repository URLs
 .
 wireshark (1.12.8+g5b6e543-1) unstable; urgency=high
 .
   * New upstream release 1.12.8
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.12.8.html
     - security fixes:
       - Pcapng file parser crash. Discovered by Dario Lombardo and
         Shannon Sabens.(CVE-2015-7830)
   * Enable all hardening flags
 .
 wireshark (1.12.7+g7fc8978-1) unstable; urgency=high
 .
   * New upstream release 1.12.7
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.12.7.html
     - security fixes:
       - Protocol tree crash
       - Memory manager crash
       - Dissector table crash
       - ZigBee crash
       - GSM RLC/MAC infinite loop
       - WaveAgent crash
       - OpenFlow infinite loop
       - Ptvcursor crash
       - WCCP crash
    * Use system's OpenLayers.js to avoid privacy breach
    * Recommend geoip-database and geoip-database-extra
    * Set location of system's GeoIP database as default. This makes GeoIP
      features work out of the box.
 .
 wireshark (1.12.6+gee1fce6-1) unstable; urgency=high
 .
   * New upstream release 1.12.6
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.12.6.html
     - security fixes:
       - WCCP dissector crash
       - GSM DTAP dissector crash
 .
 wireshark (1.12.5+g5819e5b-1) unstable; urgency=high
 .
   * Ship reordercap in wireshark-common
   * New upstream release 1.12.5
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.12.5.html
     - security fixes:
       - The LBMR dissector could go into an infinite loop (CVE-2015-3809)
       - The WebSocket dissector could recurse excessively (CVE-2015-3810)
       - The WCP dissector could crash while decompressing data (CVE-2015-3811)
       - The X11 dissector could leak memory (CVE-2015-3812)
       - The packet reassembly code could leak memory (CVE-2015-3813)
       - The IEEE 802.11 dissector could go into an infinite loop (CVE-2015-3814)
       - The Android Logcat file parser could crash. Discovered by Hanno Böck.
         (CVE-2015-3815)
    * Update symbols files
    * Build-depend on dh-python
 .
 wireshark (1.12.4+gb4861da-1) unstable; urgency=medium
 .
   [Arnd Hannemann]
   * Fix German debconf translation (Closes: #779826)
 .
   [Balint Reczey]
   * Fix pkg-config file (Closes: #779788)
   * New upstream release 1.12.4 from git snapshot:
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.12.4.html
   * Drop obsolete patches
   * Bump standards version
 .
 wireshark (1.12.1+g01b65bf-5) unstable; urgency=medium
 .
   * Finish postinst of wireshark-common even when wireshark group is a
     user group (LP: #1447893)
Checksums-Sha1:
 e18eb023bc9645e4da094bcff29266b710e11ae0 3383 wireshark_2.0.4+gdd7746e-1~bpo8+1.dsc
 b47be60f3aa178fd6b9396e255ba011f4fb36301 26454508 wireshark_2.0.4+gdd7746e.orig.tar.xz
 b490acb925f7561ebe94fd03f460296bf1a077c7 60580 wireshark_2.0.4+gdd7746e-1~bpo8+1.debian.tar.xz
 af0cd899d084b4cb8d222b55ffea86a4df7c9566 228026 wireshark-common_2.0.4+gdd7746e-1~bpo8+1_amd64.deb
 280cdd8724c08625fc019045affa9bd1c5b632db 58292 wireshark_2.0.4+gdd7746e-1~bpo8+1_amd64.deb
 aa1566984d41943b9aa40188cf999ef17f97727a 3327296 wireshark-qt_2.0.4+gdd7746e-1~bpo8+1_amd64.deb
 4ff2de1e55d6195334b44d03204454cf7168136d 727552 wireshark-gtk_2.0.4+gdd7746e-1~bpo8+1_amd64.deb
 eb0e37baf2d29c34e2f46a9fdd7ce62c9a72ec13 170580 tshark_2.0.4+gdd7746e-1~bpo8+1_amd64.deb
 a33959769aa0dfdce667ec9d58f0a6e4c014a1a5 160034 wireshark-dev_2.0.4+gdd7746e-1~bpo8+1_amd64.deb
 2bf5269836ecc53b7219771531d6f9484d71c92f 3275512 wireshark-doc_2.0.4+gdd7746e-1~bpo8+1_all.deb
 5cc95e14343d6c77bf2f954bb2ae7fe16a0cdd36 12273696 libwireshark6_2.0.4+gdd7746e-1~bpo8+1_amd64.deb
 64777887cdce0716b460e4381f04e63391e2e4b7 111816 libwsutil6_2.0.4+gdd7746e-1~bpo8+1_amd64.deb
 ed4b5af45437c0af296fc97e5497bc76cb19fb05 85834 libwsutil-dev_2.0.4+gdd7746e-1~bpo8+1_amd64.deb
 7ddcfba55585d349f064bed2ed6776dd72b34fbd 915666 libwireshark-data_2.0.4+gdd7746e-1~bpo8+1_all.deb
 6f43cec163499fb4fa7cc0213edb5102886e5e0f 817144 libwireshark-dev_2.0.4+gdd7746e-1~bpo8+1_amd64.deb
 8948f35df07cb71d3ca55d9a931d7b969d46c7e0 206306 libwiretap5_2.0.4+gdd7746e-1~bpo8+1_amd64.deb
 b528a80705e9d3d61affc615d36a806e848b0e62 92374 libwiretap-dev_2.0.4+gdd7746e-1~bpo8+1_amd64.deb
Checksums-Sha256:
 75cd683f158d5f7ff5259f0b27dcf21f8dccb58a01ee936554813c3baab0ebfe 3383 wireshark_2.0.4+gdd7746e-1~bpo8+1.dsc
 d7e5805bd297bd0d7c0d4b69b591dfebae2a025cc39f5ada361fe6a5a7b9c747 26454508 wireshark_2.0.4+gdd7746e.orig.tar.xz
 96493ddb11fff704492f9926cf0a102fed8a4708c457191705c6c0c0bf37f204 60580 wireshark_2.0.4+gdd7746e-1~bpo8+1.debian.tar.xz
 43987ecc7447ece2aea63ed905fba5c3aa73b577bb46f639fb9b7761912c1faf 228026 wireshark-common_2.0.4+gdd7746e-1~bpo8+1_amd64.deb
 9e9c13591701136d347d3689476c5ac5059dc9dd41c14d66fbf30af0c05e4329 58292 wireshark_2.0.4+gdd7746e-1~bpo8+1_amd64.deb
 70b7ad855afdbefae4b38392750b1a7403e86a59e738981e68fd2bcb7d830f8a 3327296 wireshark-qt_2.0.4+gdd7746e-1~bpo8+1_amd64.deb
 5cd55c33a60efcf2f82a8f82a2caecad8486cb18d3c23a39c78ad42cd43a2464 727552 wireshark-gtk_2.0.4+gdd7746e-1~bpo8+1_amd64.deb
 7da60c381aa092652df7b2f66ca94205a4a54b7a0a1fb8a3ba5b7088859bb345 170580 tshark_2.0.4+gdd7746e-1~bpo8+1_amd64.deb
 22a6fb656ce50c88334756a94ce473810a53e04deb6a38a854f1f3b40169eea4 160034 wireshark-dev_2.0.4+gdd7746e-1~bpo8+1_amd64.deb
 0c8169cdc9c8c12ae4c935ad7c9a2b9d4a40a30182175955a5d3748d74349881 3275512 wireshark-doc_2.0.4+gdd7746e-1~bpo8+1_all.deb
 718a88f2160f3c580c6ec964ea1855d50ec48cbafd6b80ec88f129fa654e10eb 12273696 libwireshark6_2.0.4+gdd7746e-1~bpo8+1_amd64.deb
 292b055a504436c711990820a83aec48fd9fd02490763da3d89113b80b5db8bd 111816 libwsutil6_2.0.4+gdd7746e-1~bpo8+1_amd64.deb
 38050d34afc95a76925e4dbd1d54c6d2c8ff81c49c328c74a4184d26f9a93c21 85834 libwsutil-dev_2.0.4+gdd7746e-1~bpo8+1_amd64.deb
 16cd09139edc0b78eda07158ae5cc102df7e1b44e711d061defbd2782b77532c 915666 libwireshark-data_2.0.4+gdd7746e-1~bpo8+1_all.deb
 01a1fd2f6bac2b4bbf38534b0fb69c91a00c2a9dcc5cb99560124c054d509046 817144 libwireshark-dev_2.0.4+gdd7746e-1~bpo8+1_amd64.deb
 c0a1897217f3c1dacbf575134870a865bfae76a0c3d7b81becf856b98b264a69 206306 libwiretap5_2.0.4+gdd7746e-1~bpo8+1_amd64.deb
 bc524227d2ef13e33dc2bafbad0c9de1d78b0bdd274ff85d476f0c74fc6fff15 92374 libwiretap-dev_2.0.4+gdd7746e-1~bpo8+1_amd64.deb
Files:
 3ffd0438b68c0a33e716f12b6df82370 3383 net optional wireshark_2.0.4+gdd7746e-1~bpo8+1.dsc
 003b168282148b7e0a09640ebb1398d2 26454508 net optional wireshark_2.0.4+gdd7746e.orig.tar.xz
 044e2bdee17f4e5017a1b815e80ff6e5 60580 net optional wireshark_2.0.4+gdd7746e-1~bpo8+1.debian.tar.xz
 e5e1dc7b8715158abebbb51b17563da8 228026 net optional wireshark-common_2.0.4+gdd7746e-1~bpo8+1_amd64.deb
 94e82804044443578256ee0866bcc006 58292 net optional wireshark_2.0.4+gdd7746e-1~bpo8+1_amd64.deb
 2e8c34104514f65fe8c6c433dd6011c6 3327296 net optional wireshark-qt_2.0.4+gdd7746e-1~bpo8+1_amd64.deb
 d486b16f2a1930477cdd0822289d6777 727552 net optional wireshark-gtk_2.0.4+gdd7746e-1~bpo8+1_amd64.deb
 19977c21a366ce1eae21b7a5802791ca 170580 net optional tshark_2.0.4+gdd7746e-1~bpo8+1_amd64.deb
 f1131012bf15a95cf834dc57fdcf4181 160034 devel optional wireshark-dev_2.0.4+gdd7746e-1~bpo8+1_amd64.deb
 c25670f376882fd2f99d35603181e3e2 3275512 doc extra wireshark-doc_2.0.4+gdd7746e-1~bpo8+1_all.deb
 027b71b7490a4338e3f4a78a454d5f66 12273696 libs optional libwireshark6_2.0.4+gdd7746e-1~bpo8+1_amd64.deb
 5f6ba6017ef1716bd7eba1bdba0f0f79 111816 libs optional libwsutil6_2.0.4+gdd7746e-1~bpo8+1_amd64.deb
 3dc4191c85a17aacbc2db76deed71e51 85834 libdevel optional libwsutil-dev_2.0.4+gdd7746e-1~bpo8+1_amd64.deb
 466c79e1a924ceb6ebd8957424bf0256 915666 libs optional libwireshark-data_2.0.4+gdd7746e-1~bpo8+1_all.deb
 32856e0a31066d6a653a3bd376f651d4 817144 libdevel optional libwireshark-dev_2.0.4+gdd7746e-1~bpo8+1_amd64.deb
 d964dff1cbe63917a605ed0a505d63da 206306 libs optional libwiretap5_2.0.4+gdd7746e-1~bpo8+1_amd64.deb
 69e9cbeb746ee198d175e3d1102ed663 92374 libdevel optional libwiretap-dev_2.0.4+gdd7746e-1~bpo8+1_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=tA19
-----END PGP SIGNATURE-----


Reply to: