[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Accepted wireshark 2.2.0+g5368c50-1~bpo8+1 (source amd64 all) into jessie-backports, jessie-backports



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Tue, 13 Sep 2016 01:24:24 +0200
Source: wireshark
Binary: wireshark-common wireshark wireshark-qt wireshark-gtk tshark wireshark-dev wireshark-doc libwireshark8 libwsutil7 libwsutil-dev libwscodecs1 libwireshark-data libwireshark-dev libwiretap6 libwiretap-dev
Architecture: source amd64 all
Version: 2.2.0+g5368c50-1~bpo8+1
Distribution: jessie-backports
Urgency: high
Maintainer: Balint Reczey <balint@balintreczey.hu>
Changed-By: Balint Reczey <balint@balintreczey.hu>
Description:
 libwireshark-data - network packet dissection library -- data files
 libwireshark-dev - network packet dissection library -- development files
 libwireshark8 - network packet dissection library -- shared library
 libwiretap-dev - network packet capture library -- development files
 libwiretap6 - network packet capture library -- shared library
 libwscodecs1 - network packet dissection codecs library -- shared library
 libwsutil-dev - network packet dissection utilities library -- development files
 libwsutil7 - network packet dissection utilities library -- shared library
 tshark     - network traffic analyzer - console version
 wireshark  - network traffic analyzer - meta-package
 wireshark-common - network traffic analyzer - common files
 wireshark-dev - network traffic analyzer - development tools
 wireshark-doc - network traffic analyzer - documentation
 wireshark-gtk - network traffic analyzer - GTK+ version
 wireshark-qt - network traffic analyzer - Qt version
Closes: 151017 642427 776206 779788 779826 780089 786704 805758 807127 810159 812489 812495 813680 825957 826385 832926
Changes:
 wireshark (2.2.0+g5368c50-1~bpo8+1) jessie-backports; urgency=medium
 .
   * Rebuild for jessie-backports.
 .
 wireshark (2.2.0+g5368c50-1) unstable; urgency=medium
 .
   * New upstream release
     - release notes:
       https://www.wireshark.org/docs/relnotes/wireshark-2.2.0.html
   * Don't show version in window title by default (Closes: #642427)
 .
 wireshark (2.2.0~rc2+g7670a27-1) unstable; urgency=medium
 .
   * Use proper CC flags when test-compiling with development headers
   * New upstream release candidate
   * Update symbols files
   * Build-depend on lsb-release to make release detection work
   * Build-depend on libnghttp2-dev and use system's libnghttp2
 .
 wireshark (2.2.0~rc1+g438c022-1) unstable; urgency=medium
 .
   * New upstream release candidate
     - release notes:
       https://www.wireshark.org/docs/relnotes/wireshark-2.2.0rc1.html
     - bug fixes
       - Fix null dereference in stats (Closes: #786704)
       - Detect proper large file defines (Closes: #776206)
       - Use field info length instead of packet length for protocol
         hierarchy stats (Closes: #151017)
    * Drop obsolete patches integrated upstream
    * Refresh patches
 .
 wireshark (2.0.5+ga3be9c6-1) unstable; urgency=medium
 .
   * Generate better pkg-config file (Closes: #832926)
   * New upstream release
     - release notes:
       https://www.wireshark.org/docs/relnotes/wireshark-2.0.5.html
     - bug fixes
       - Allow restoring maximized windows as maximized (Closes: #780089)
       - Restart current capture fails with "no interface selected" error
         when capturing in promiscuous mode (Closes: #812495, #813680,
         #826385)
     - security fixes:
       - PacketBB dissector could divide by zero (CVE-2016-6505)
       - WSP infinite loop (CVE-2016-6506)
       - RLC long loop (CVE-2016-6508)
       - LDSS dissector crash (CVE-2016-6509)
       - RLC dissector crash (CVE-2016-6510)
       - OpenFlow long loop (CVE-2016-6511)
       - MMSE, WAP, WBXML, and WSP infinite loop (CVE-2016-6512)
       - WBXML crash (CVE-2016-6513)
    * Bump standards version to 3.9.8
 .
 wireshark (2.0.4+gdd7746e-1) unstable; urgency=high
 .
   * Stop listing debconf in wireshark-common's dependencies in control
     file, the versioned depends is generated by the package build
     (Closes: #825957)
   * New upstream release 2.0.4
     - release notes:
       https://www.wireshark.org/docs/relnotes/wireshark-2.0.4.html
     - security fixes:
       - The SPOOLS dissector could go into an infinite loop.
         Discovered by the CESG.
       - The IEEE 802.11 dissector could crash
       - The IEEE 802.11 dissector could crash. Discovered by
          Mateusz Jurczyk.
       - The UMTS FP dissector could crash
       - Some USB dissectors could crash. Discovered by Mateusz Jurczyk.
       - The Toshiba file parser could crash. Discovered by iDefense Labs.
       - The CoSine file parser could crash. Discovered by iDefense Labs.
       - The NetScreen file parser could crash. Discovered by
          iDefense Labs.
       - The Ethernet dissector could crash
 .
 wireshark (2.0.3+geed34f0-1) unstable; urgency=medium
 .
   [ Pino Toscano ]
   * Improve .desktop files (Closes: #812489)
 .
   [ Balint Reczey ]
   * New upstream release 2.0.3
     - release notes:
       https://www.wireshark.org/docs/relnotes/wireshark-2.0.3.html
     - security fixes:
       - The NCP dissector could crash
       - TShark could crash due to a packet reassembly bug
       - The IEEE 802.11 dissector could crash
       - The PKTC dissector could crash
       - The PKTC dissector could crash
       - The IAX2 dissector could go into an infinite loop
       - Wireshark and TShark could exhaust the stack
       - The GSM CBCH dissector could crash
       - MS-WSP dissector crash
   *  Drop cherry-picked patch fixing SO version
 .
 wireshark (2.0.2+ga16e22e-1) unstable; urgency=high
 .
   * New upstream release 2.0.2
     - release notes:
       https://www.wireshark.org/docs/relnotes/wireshark-2.0.2.html
     - security fixes:
       - DLL hijacking vulnerability (CVE-2016-2521)
       - ASN.1 BER dissector crash (CVE-2016-2522)
       - DNP dissector infinite loop (CVE-2016-2523)
       - X.509AF dissector crash (CVE-2016-2524)
       - HTTP/2 dissector crash (CVE-2016-2525)
       - HiQnet dissector crash (CVE-2016-2526)
       - 3GPP TS 32.423 Trace file parser crash (CVE-2016-2527)
       - LBMC dissector crash (CVE-2016-2528)
       - iSeries file parser crash (CVE-2016-2529)
       - RSL dissector crash (CVE-2016-2530 CVE-2016-2531)
       - LLRP dissector crash (CVE-2016-2532)
       - Ixia IxVeriWave file parser crash
       - IEEE 802.11 dissector crash
       - GSM A-bis OML dissector crash
       - ASN.1 BER dissector crash
       - SPICE dissector large loop
       - NFS dissector crash
       - ASN.1 BER dissector crash
   * Update symbols file
   * Bump SO version properly using patch cherry-picked from upstream
   * Drop obsolete and unused
     0002-Fix-wireshark.pc-when-CMAKE_INSTALL_LIBDIR-is-absolu.patch
 .
 wireshark (2.0.1+g59ea380-3) unstable; urgency=medium
 .
   * Fix setting -Wl,-Bsymbolic on Wheezy only (Closes: #810159)
   * Override a few lintian warnings which can't be fixed
 .
 wireshark (2.0.1+g59ea380-2) unstable; urgency=medium
 .
   * Stop providing wireshark-dbg and migrate to automatic debug packages
 .
 wireshark (2.0.1+g59ea380-1) unstable; urgency=medium
 .
   * Set license tab content on Qt UI to the same as shown on GTK+ UI
     (Closes: #807127)
   * Fix build on wheezy when PIE is enabled
   * Recommend libqt5multimedia5-plugins for wireshark-qt
     This makes RTP Player actually play RTP stream using Qt, too.
   * New upstream release 2.0.1
     - release notes:
       https://www.wireshark.org/docs/relnotes/wireshark-2.0.1.html
     - security fixes:
       - NBAP dissector crashes
       - NLM dissector crash
       - BER dissector crash
       - Zlib decompression crash
       - SCTP dissector crash
       - 802.11 decryption crash
       - DIAMETER dissector crash
       - VeriWave file parser crashes
       - RSVP dissector crash
       - ANSI A & GSM A dissector crashes
       - Ascend file parser crash
       - NBAP dissector crash
       - RSL dissector crash
       - ZigBee ZCL dissector crash
       - Sniffer file parser crash
       - NWP dissector crash
       - BT ATT dissector crash
       - MP2T file parser crashes
       - S7COMM dissector crash
       - IPMI dissector crash
       - TDS dissector crash
       - PPI dissector crash
       - MS-WSP dissector crash
   * Drop 0001-Set-major-SO-versions-for-release.patch which has been
     integrated upstream
   * Update symbols file
 .
 wireshark (2.0.0+g9a73b82-2) unstable; urgency=medium
 .
   * Make wireshark depend on wireshark-qt _or_ wireshark-gtk
     (Closes: #805758)
   * Build-depend on qtmultimedia5-dev and libqt5svg5-dev
     This fixes missing RTP player functionality in wireshark-qt
   * Refresh patches for back-porting
   * Ship wireshark-dbg only on amd64
     This is the most popular architecture and the debug package is rarely
     used anyway. In the next step the package will switch to relying on
     automatic debug packages.
 .
 wireshark (2.0.0+g9a73b82-1) unstable; urgency=medium
 .
   * Don't ship unused duplicated images for guides
   * Fix my email address in README.Debian
   * New upstream release 2.0.0
     - release notes:
       https://www.wireshark.org/docs/relnotes/wireshark-2.0.0.html
   * Update symbols files
   * Upload to unstable
 .
 wireshark (2.0.0~rc3+g841d5e1-1) experimental; urgency=medium
 .
   * New upstream release candidate 2.0.0 RC3
   * Add note to README.Debian to log in again to be able to capture packets
   * Move icon and mime info file to wireshark-common
   * Ship .desktop file for GTK+ interface
   * Update symbols files
 .
 wireshark (2.0.0~rc2+g74e5b56-1) experimental; urgency=medium
 .
   * New upstream release candidate 2.0.0 RC2
   * Set library versions to the proper value
   * Rename library packages to reflect SOVERSION bumps
   * Drop obsolete patches
   * Refresh patches
   * Enable parallel build
   * Provide wireshark metapackage which depends on wireshark-qt
     This makes the Qt interface the default GUI for Wireshark in sync with
     upstream's intention. The GTK interface is shipped in wireshark-gtk.
   * Build-depend on libsbc-dev
   * Stop shipping menu entry
 .
 wireshark (1.12.8+g5b6e543-2) unstable; urgency=medium
 .
   * Split arch and indep rules in debian/rules to fix FTBFS
   * Fix short description of libwsutil-dev
   * Fix packaging repository URLs
 .
 wireshark (1.12.8+g5b6e543-1) unstable; urgency=high
 .
   * New upstream release 1.12.8
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.12.8.html
     - security fixes:
       - Pcapng file parser crash. Discovered by Dario Lombardo and
         Shannon Sabens.(CVE-2015-7830)
   * Enable all hardening flags
 .
 wireshark (1.12.7+g7fc8978-1) unstable; urgency=high
 .
   * New upstream release 1.12.7
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.12.7.html
     - security fixes:
       - Protocol tree crash
       - Memory manager crash
       - Dissector table crash
       - ZigBee crash
       - GSM RLC/MAC infinite loop
       - WaveAgent crash
       - OpenFlow infinite loop
       - Ptvcursor crash
       - WCCP crash
    * Use system's OpenLayers.js to avoid privacy breach
    * Recommend geoip-database and geoip-database-extra
    * Set location of system's GeoIP database as default. This makes GeoIP
      features work out of the box.
 .
 wireshark (1.12.6+gee1fce6-1) unstable; urgency=high
 .
   * New upstream release 1.12.6
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.12.6.html
     - security fixes:
       - WCCP dissector crash
       - GSM DTAP dissector crash
 .
 wireshark (1.12.5+g5819e5b-1) unstable; urgency=high
 .
   * Ship reordercap in wireshark-common
   * New upstream release 1.12.5
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.12.5.html
     - security fixes:
       - The LBMR dissector could go into an infinite loop (CVE-2015-3809)
       - The WebSocket dissector could recurse excessively (CVE-2015-3810)
       - The WCP dissector could crash while decompressing data (CVE-2015-3811)
       - The X11 dissector could leak memory (CVE-2015-3812)
       - The packet reassembly code could leak memory (CVE-2015-3813)
       - The IEEE 802.11 dissector could go into an infinite loop (CVE-2015-3814)
       - The Android Logcat file parser could crash. Discovered by Hanno Böck.
         (CVE-2015-3815)
    * Update symbols files
    * Build-depend on dh-python
 .
 wireshark (1.12.4+gb4861da-1) unstable; urgency=medium
 .
   [Arnd Hannemann]
   * Fix German debconf translation (Closes: #779826)
 .
   [Balint Reczey]
   * Fix pkg-config file (Closes: #779788)
   * New upstream release 1.12.4 from git snapshot:
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.12.4.html
   * Drop obsolete patches
   * Bump standards version
 .
 wireshark (1.12.1+g01b65bf-5) unstable; urgency=medium
 .
   * Finish postinst of wireshark-common even when wireshark group is a
     user group (LP: #1447893)
Checksums-Sha1:
 494564773fc6aefd41eb634168887746ac77520e 3467 wireshark_2.2.0+g5368c50-1~bpo8+1.dsc
 20900bf8a214036a6756967d8447e00ca404e914 64092 wireshark_2.2.0+g5368c50-1~bpo8+1.debian.tar.xz
 65b8c085e447a33badb344956890038abba9a83a 228684 wireshark-common_2.2.0+g5368c50-1~bpo8+1_amd64.deb
 b6244cf5a8aa3971fff36aecf49db6734510bf2b 42702 wireshark_2.2.0+g5368c50-1~bpo8+1_amd64.deb
 594cdb3d20fff71ddea4ed0c2a11b8949e6f21bf 3373896 wireshark-qt_2.2.0+g5368c50-1~bpo8+1_amd64.deb
 b299a154fdc77bed16b8ab2639c9c88766e5b6ed 726536 wireshark-gtk_2.2.0+g5368c50-1~bpo8+1_amd64.deb
 ac131f7300883ba0ca1ba4f32b785edf46a18e37 162576 tshark_2.2.0+g5368c50-1~bpo8+1_amd64.deb
 c748063ca51d72bd082888ec8d88ac6b11f491f9 144958 wireshark-dev_2.2.0+g5368c50-1~bpo8+1_amd64.deb
 a1cfd48cfc2246f07e718a6e27390daca95030b3 3407278 wireshark-doc_2.2.0+g5368c50-1~bpo8+1_all.deb
 b5a75a13498f63d61702f816a245ab65fadea46f 12837154 libwireshark8_2.2.0+g5368c50-1~bpo8+1_amd64.deb
 928c6a84ca5f5fdd7cd19ec2653def4c26774e59 98214 libwsutil7_2.2.0+g5368c50-1~bpo8+1_amd64.deb
 9cc975d6ab0ccf1ab53bf28d2862c51850aed535 72598 libwsutil-dev_2.2.0+g5368c50-1~bpo8+1_amd64.deb
 81277680ac84178eab75b3165a78d46f7dc02a8a 53184 libwscodecs1_2.2.0+g5368c50-1~bpo8+1_amd64.deb
 b9bc2783f8c32d9d2568b1888b6807ebeebe7dbe 935234 libwireshark-data_2.2.0+g5368c50-1~bpo8+1_all.deb
 ec8334e54286f4a35520589418681e6685c4e5ad 811642 libwireshark-dev_2.2.0+g5368c50-1~bpo8+1_amd64.deb
 4bf75588893db36841a1f09f7b681cf2d6426a61 201198 libwiretap6_2.2.0+g5368c50-1~bpo8+1_amd64.deb
 f5fe13fee11199fddfb0e334cf02f7bf6905242c 80054 libwiretap-dev_2.2.0+g5368c50-1~bpo8+1_amd64.deb
Checksums-Sha256:
 357be0f0b9cda04667e941ad7ebad0bb2aa81c2b5145a35cb1b6115bc81d0b4b 3467 wireshark_2.2.0+g5368c50-1~bpo8+1.dsc
 125428fe73833332919d4e569a8b14541e751a3ad5e70bd19725ed3486fe0505 64092 wireshark_2.2.0+g5368c50-1~bpo8+1.debian.tar.xz
 7c23d17ad2620e2aaf62bcd203a549df5ba43135047e0509d10e58d408f546f7 228684 wireshark-common_2.2.0+g5368c50-1~bpo8+1_amd64.deb
 6f4bd288d63e193878646969dc9d7411ff42297e5118732b5582c8b7933e61ed 42702 wireshark_2.2.0+g5368c50-1~bpo8+1_amd64.deb
 94c70b64d11a5128caf61e84115fdff68f73ce1641e5ba90eb041f8495a43418 3373896 wireshark-qt_2.2.0+g5368c50-1~bpo8+1_amd64.deb
 51c3f2995ed58b075e689e79a9e83bc2a0faf4e8a4ca9d5be0aed03f31eb883a 726536 wireshark-gtk_2.2.0+g5368c50-1~bpo8+1_amd64.deb
 156e6f73408695e311ebbb25f998b0f2b05086d5d891e7cc4c9bc1dfa0f4ad14 162576 tshark_2.2.0+g5368c50-1~bpo8+1_amd64.deb
 7a6b24112a889c70d4598906b9b5cbd2d47ec756ed504199cb4fe9fbab70d760 144958 wireshark-dev_2.2.0+g5368c50-1~bpo8+1_amd64.deb
 8bbea6251b30574abd5fac6626136a530a8a234743b8e39afbbfa3282601dce2 3407278 wireshark-doc_2.2.0+g5368c50-1~bpo8+1_all.deb
 f53885caff9cea66a0bbf45767aa76380391dd6c31629f3fbcdaa58bf67f14a3 12837154 libwireshark8_2.2.0+g5368c50-1~bpo8+1_amd64.deb
 86f3bc18053877a30298900f148d20ec7d54d890ba1d1b7759d9397f07170b55 98214 libwsutil7_2.2.0+g5368c50-1~bpo8+1_amd64.deb
 08f2b9feccc124cde1218bf999dfe1036516994c0b74dc61f15e8fb1b519390f 72598 libwsutil-dev_2.2.0+g5368c50-1~bpo8+1_amd64.deb
 079d266372cafed04997218605ddc1c60c39052a1dd38e23adb1077a6a8c3e6d 53184 libwscodecs1_2.2.0+g5368c50-1~bpo8+1_amd64.deb
 18e8595954506c83dfa977a802a36f6d3bbebaa9085d24c4919c23f4da670cd7 935234 libwireshark-data_2.2.0+g5368c50-1~bpo8+1_all.deb
 3b11dcb87f9666b38201bd81dfb893fed1acd05bb22c5dcea60da03a167b9678 811642 libwireshark-dev_2.2.0+g5368c50-1~bpo8+1_amd64.deb
 cd25ae3fbdb09cb2b8c9617e01c20da0c222a7c31f76ba11dc4872e3cf0974d5 201198 libwiretap6_2.2.0+g5368c50-1~bpo8+1_amd64.deb
 ae4eead302da07ea2a107b1f0974f650f63e33edd911973bc6d704eff934aa83 80054 libwiretap-dev_2.2.0+g5368c50-1~bpo8+1_amd64.deb
Files:
 fde87cfccc298472039248a92f03affe 3467 net optional wireshark_2.2.0+g5368c50-1~bpo8+1.dsc
 81a87cf958b43a0e79859c043ab9418c 64092 net optional wireshark_2.2.0+g5368c50-1~bpo8+1.debian.tar.xz
 075f58a0221a7cd88408c444cccb1d36 228684 net optional wireshark-common_2.2.0+g5368c50-1~bpo8+1_amd64.deb
 dc6f5f51e1a66de28170ea5ff90a2b42 42702 net optional wireshark_2.2.0+g5368c50-1~bpo8+1_amd64.deb
 65ff12361b3629f5198c59a3095bab48 3373896 net optional wireshark-qt_2.2.0+g5368c50-1~bpo8+1_amd64.deb
 cd775bb49ac67f1bdaef8e395ac9052e 726536 net optional wireshark-gtk_2.2.0+g5368c50-1~bpo8+1_amd64.deb
 458484c8273b6e963ee96390fc1b8ef4 162576 net optional tshark_2.2.0+g5368c50-1~bpo8+1_amd64.deb
 38dd20d8cacc6aca7e27c11932107feb 144958 devel optional wireshark-dev_2.2.0+g5368c50-1~bpo8+1_amd64.deb
 0311b3a9a31b54ca4184f5d24a607fd8 3407278 doc extra wireshark-doc_2.2.0+g5368c50-1~bpo8+1_all.deb
 1505cbbbe2921c6ff9d29fcc11fd5bd5 12837154 libs optional libwireshark8_2.2.0+g5368c50-1~bpo8+1_amd64.deb
 798e6ab39bfd4df485059ecd1b6ec977 98214 libs optional libwsutil7_2.2.0+g5368c50-1~bpo8+1_amd64.deb
 7a5acb0657ab16726b87e0673f8f6568 72598 libdevel optional libwsutil-dev_2.2.0+g5368c50-1~bpo8+1_amd64.deb
 57c83cdeee1519ca990097e875d4dae3 53184 libs optional libwscodecs1_2.2.0+g5368c50-1~bpo8+1_amd64.deb
 5ddfd5720f61dbf625dffcfc64240a1e 935234 libs optional libwireshark-data_2.2.0+g5368c50-1~bpo8+1_all.deb
 e49d587272d1932da573e7ead51c066e 811642 libdevel optional libwireshark-dev_2.2.0+g5368c50-1~bpo8+1_amd64.deb
 8ca978e4c92a81ab8eb13452d7600b81 201198 libs optional libwiretap6_2.2.0+g5368c50-1~bpo8+1_amd64.deb
 cc3677bf35810325cf3228c192bc94ba 80054 libdevel optional libwiretap-dev_2.2.0+g5368c50-1~bpo8+1_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=OZmx
-----END PGP SIGNATURE-----


Reply to: