Change log for wireshark package in Debian

175 of 252 results
Published in sid-release
wireshark (4.2.5-1) unstable; urgency=medium

  * New upstream version:
    - security fixes:
      - MONGO and ZigBee TLV dissector infinite loops (CVE-2024-4854)
      - The editcap command line utility could crash when chopping bytes
        from the beginning of a packet. (CVE-2024-4853)
      - The editcap command line utility could crash when injecting secrets
        while writing multiple files (CVE-2024-4855)
  * debian/patches: Drop cherry picked patch already integrated upstream
  * Update symbols files

 -- Balint Reczey <email address hidden>  Thu, 16 May 2024 21:07:29 +0200

Available diffs

Superseded in sid-release
wireshark (4.2.4-1) unstable; urgency=medium

  [ Martin Bagge ]
  * Update Swedish debconf translation (Closes: #1060670)

  [ Balint Reczey ]
  * debian/control: Drop comment about libgnutls28-dev's version's GPL
    compatibility. All supported releases already have the GPL2+ compatible
    libgnutls28-dev version.
  * Generate debian/control from control.in based on the target release
  * ACK NMU
  * Drop t64-related changes for backports
  * debian/watch: Update handling GitLab's page to make uscan work again
  * New upstream version 4.2.4:
    - security fixes (Closes: #1068111):
      - T.38 dissector crash (CVE-2024-2955)
  * Update symbols for libwireshark17t64
  * libwireshark-dev: Ship missing dfilter-loc.h.
    Also check if dfilter.h is usable, too, in debian/headers-check.c.
    (Closes: #1068410)
  * Cherry-pick upstream patch to fix Lua 5.2 integration on 32 bit systems

 -- Balint Reczey <email address hidden>  Fri, 26 Apr 2024 11:30:27 +0200
Superseded in sid-release
wireshark (4.2.2-1.1) unstable; urgency=medium

  * Non-maintainer upload.
  * Rename libraries for 64-bit time_t transition.  Closes: #1063071

 -- Steve Langasek <email address hidden>  Thu, 29 Feb 2024 02:04:43 +0000

Available diffs

Deleted in experimental-release (Reason: None provided.)
wireshark (4.2.2-1.1~exp1) experimental; urgency=medium

  * Non-maintainer upload.
  * Rename libraries for 64-bit time_t transition.

 -- Steve Langasek <email address hidden>  Sun, 04 Feb 2024 20:53:53 +0000
Superseded in sid-release
wireshark (4.2.2-1) unstable; urgency=medium

  * New upstream version 4.2.1:
    - security fixes (Closes: #1059925):
      - GVCP dissector crash (CVE-2024-0208)
      - IEEE 1609.2 dissector crash (CVE-2024-0209)
      - HTTP3 dissector crash (CVE-2024-0207)
      - Zigbee TLV dissector crash (CVE-2024-0210)
      - DOCSIS dissector crash (CVE-2024-0211)
  * debian/control: Replace all Qt5 dependencies with Qt6 equivalents
    (Closes: #1056642)
  * debian/control: Use versioned Conflicts+Replaces to migrate wireshark-qt
    files to wireshark (Closes: #1056985)
  * Suggest installing the missing packages on ipmap.html
    when the JavaScript files are missing.
    Thanks to Uli Heilmeier for the improved patch.
  * debian/control: Skip pytest build dependencies in the nocheck profile
  * debian/copyright: Don't exclude debian/
    Upstream moved the dir to packaging/debian thus there can't be any
    file collision between upsteam's and Debian's packaing
  * New upstream version 4.2.2

 -- Balint Reczey <email address hidden>  Fri, 05 Jan 2024 23:25:07 +0100

Available diffs

Published in bookworm-release
wireshark (4.0.11-1~deb12u1) bookworm-security; urgency=medium

  * New upstream version
    - security fixes:
      - SSH dissector crash (CVE-2023-6174)
      - NetScreen file parser crash (CVE-2023-6175)

 -- Balint Reczey <email address hidden>  Fri, 17 Nov 2023 13:38:45 +0100
Superseded in sid-release
wireshark (4.2.0-1) unstable; urgency=medium

  * Merge wireshark-qt to the wireshark package

 -- Balint Reczey <email address hidden>  Thu, 23 Nov 2023 18:33:15 +0100

Available diffs

Deleted in experimental-release (Reason: None provided.)
wireshark (4.2.0-1~exp0) experimental; urgency=medium

  * Ship /usr/include/wireshark/config.h in wireshark-dev.
    This fixes building external plugins generated by make-plugin-reg.py.
    (LP: #2033979)
  * debian/libwireshark-data.install: Ship files moved to
    usr/share/doc/wireshark in upstream's 4.2.0 release.
  * Build and ship falcodump
  * Switch to shippin
  * debian/control: Make wireshark-dev depend on ${shlibs:Depends}
    because the shipped idl2wrs became an ELF binary with potential
    shared library dependencies.
  * debian/control: Build depend on libopencore-amrnb-dev, libopus-dev and
    libxkbcommon-dev
  * debian/control: Extend description of libwsutil to keep Lintian happy
  * debian/*.symbols: Add Build-Depends-Package tag
  * New major upstream release
  * debian/copyright: Cover copyright of metainfo.xml files

 -- Balint Reczey <email address hidden>  Fri, 17 Nov 2023 23:47:27 +0100
Superseded in sid-release
wireshark (4.0.11-1) unstable; urgency=medium

  * New upstream version
    - security fixes:
      - SSH dissector crash
      - NetScreen file parser crash

 -- Balint Reczey <email address hidden>  Fri, 17 Nov 2023 08:40:50 +0100

Available diffs

Superseded in experimental-release
wireshark (4.2.0~rc3-1~exp1) experimental; urgency=medium

  * Relax embedded-library Lintian override to please FTP Master

 -- Balint Reczey <email address hidden>  Sat, 04 Nov 2023 20:00:35 +0100
Superseded in sid-release
wireshark (4.0.10-1) unstable; urgency=medium

  * New upstream version
    - security fixes:
      - RTPS dissector memory leak (CVE-2023-5371)

 -- Balint Reczey <email address hidden>  Thu, 05 Oct 2023 15:51:56 +0200

Available diffs

Superseded in sid-release
wireshark (4.0.8-1) unstable; urgency=medium

  * New upstream version
    - security fixes:
      - CBOR dissector crash (CVE-2023-4512)
      - BT SDP dissector infinite loop (CVE-2023-4511)
      - BT SDP dissector memory leak (CVE-2023-4513)
      - CP2179 dissector crash

 -- Balint Reczey <email address hidden>  Thu, 24 Aug 2023 15:44:26 +0200

Available diffs

Superseded in bookworm-release
wireshark (4.0.6-1~deb12u1) bookworm-security; urgency=medium

  * Upload to bookworm-security

 -- Balint Reczey <email address hidden>  Wed, 14 Jun 2023 16:15:29 +0200
Superseded in sid-release
wireshark (4.0.7-1) unstable; urgency=medium

  * New upstream version
    - security fixes:
      - Kafka dissector crash (CVE-2023-3648)
      - iSCSI dissector crash (CVE-2023-3649)
  * Drop wireshark-gtk transitional package (Closes: #1038267)
  * Ignore test failure on hppa, like on many other exotic architectures
    (Closes: #1025875)

 -- Balint Reczey <email address hidden>  Fri, 14 Jul 2023 23:03:18 +0200

Available diffs

Superseded in sid-release
wireshark (4.0.6-1) unstable; urgency=medium

  * Upload to unstable

 -- Balint Reczey <email address hidden>  Wed, 14 Jun 2023 12:39:46 +0200

Available diffs

Deleted in experimental-release (Reason: None provided.)
wireshark (4.0.6-1~exp1) experimental; urgency=medium

  * New upstream version 4.0.6
    - security fixes:
      - Candump log file parser crash (CVE-2023-2855)
      - BLF file parser crash (CVE-2023-2857)
      - GDSDB dissector infinite loop
      - NetScaler file parser crash (CVE-2023-2858)
      - VMS TCPIPtrace file parser crash (CVE-2023-2856)
      - BLF file parser crash (CVE-2023-2854)
      - RTPS dissector crash (CVE-2023-0666)
      - IEEE C37.118 Synchrophasor dissector crash (CVE-2023-0668)
      - XRA dissector infinite loop
  * Fix mismatched Lintian overrides

 -- Balint Reczey <email address hidden>  Thu, 25 May 2023 23:49:45 +0200

Available diffs

Superseded in experimental-release
wireshark (4.0.5-1~exp1) experimental; urgency=medium

  [ Balint Reczey ]
  * New upstream version 4.0.4
    - security fixes:
      -  ISO 15765 and ISO 10681 dissector crash (CVE-2023-1161)
         (Closes: #1033756)
  * Drop 0001-tests-Get-tests-working-with-Python-3.11-except-with.patch
    integrated to the new upstream release.
  * New upstream version 4.0.5
    - security fixes (Closes: #1034721):
      - RPCoRDMA dissector crash (CVE-2023-1992)
      - LISP dissector large loop (CVE-2023-1993)
      - GQUIC dissector crash (CVE-2023-1994)

  [ Remus-Gabriel Chelu ]
  * Adding Romanian debconf templates translation (Closes: #1033792)

 -- Balint Reczey <email address hidden>  Sat, 22 Apr 2023 20:29:22 +0200

Available diffs

Superseded in bookworm-release
Superseded in sid-release
wireshark (4.0.3-1) unstable; urgency=medium

  * New upstream version
    - security fixes:
      - EAP dissector crash
      - NFS dissector memory leak
      - Dissection engine crash
      - GNW dissector crash
      - iSCSI dissector crash
      - Multiple dissector excessive loops
      - TIPC dissector crash
  * debian/patches: Cherry-pick upstream patch to fix tests with Python 3.11

 -- Balint Reczey <email address hidden>  Fri, 20 Jan 2023 11:25:23 +0100

Available diffs

Superseded in sid-release
wireshark (4.0.2-1) unstable; urgency=medium

  * New upstream version
    - security fixes:
      - Multiple dissector infinite loops
      - Kafka dissector memory exhaustion

 -- Balint Reczey <email address hidden>  Fri, 09 Dec 2022 14:53:35 +0100

Available diffs

Superseded in sid-release
wireshark (4.0.1-1) unstable; urgency=medium

  * New upstream version
  * wireshark-common: Ship wifidump(1) man page

 -- Balint Reczey <email address hidden>  Fri, 28 Oct 2022 20:37:12 +0200

Available diffs

Superseded in sid-release
wireshark (4.0.0-1) unstable; urgency=medium

  * Upload to unstable

 -- Balint Reczey <email address hidden>  Sun, 09 Oct 2022 14:39:44 +0200
Deleted in experimental-release (Reason: None provided.)
wireshark (4.0.0-1~exp0) experimental; urgency=medium

  * New upstream version
  * Refresh patches
  * Update shipped headers
  * Fix mismatched Lintian overrides
  * debian/control: Make libwsutil-dev break/replace libwireshark-dev (<< 4.0.0)
    Libwsutil now ships header files previously present in libwireshark-dev.

 -- Balint Reczey <email address hidden>  Thu, 06 Oct 2022 12:47:31 +0200
Superseded in sid-release
wireshark (3.6.8-1) unstable; urgency=medium

  * New upstream version
    - security fixes:
     - F5 Ethernet Trailer dissector infinite loop
  * Update symbols
  * debian/copyright: Drop unused ISC copyright paragraph

 -- Balint Reczey <email address hidden>  Fri, 09 Sep 2022 10:53:46 +0200
Published in buster-release
wireshark (2.6.20-0+deb10u4) buster; urgency=medium

  * Non-maintainer upload.
  * Fix the following CVE:
  * CVE-2021-4181: Crash in the Sysdig Event dissector.
  * CVE-2021-4184: Infinite loop in the BitTorrent DHT dissector.
  * CVE-2021-4185: Infinite loop in the RTMPT dissector.
  * CVE-2021-22191: Improper URL handling in Wireshark.
  * CVE-2022-0581: Crash in the CMS protocol dissector.
  * CVE-2022-0582: Unaligned access in the CSN.1 protocol dissector.
  * CVE-2022-0583: Crash in the PVFS protocol dissector.
  * CVE-2022-0585: Large loops in multiple protocol dissectors.
  * CVE-2022-0586: Infinite loop in RTMPT protocol dissector.

 -- Markus Koschany <email address hidden>  Sun, 29 May 2022 17:58:46 +0200
Superseded in sid-release
wireshark (3.6.7-1) unstable; urgency=medium

  * New upstream version

 -- Balint Reczey <email address hidden>  Thu, 28 Jul 2022 20:18:52 +0200

Available diffs

Superseded in sid-release
wireshark (3.6.6-1) unstable; urgency=medium

  * New upstream version
  * Update Lintian overrides to conform to the new format

 -- Balint Reczey <email address hidden>  Thu, 30 Jun 2022 21:48:06 +0200

Available diffs

Superseded in sid-release
wireshark (3.6.5-1) unstable; urgency=medium

  * New upstream version
  * debian/control: Set Rules-Requires-Root: no

 -- Balint Reczey <email address hidden>  Thu, 05 May 2022 21:13:31 +0200

Available diffs

Superseded in buster-release
wireshark (2.6.20-0+deb10u3) buster; urgency=medium

  * Non-maintainer upload.
  * CVE-2021-22207: Excessive memory consumption in the MS-WSP dissector.
    (Closes: #987853)
  * CVE-2021-22235: Crash in the DNP dissector.
  * CVE-2021-39921: NULL pointer exception in the Modbus dissector.
  * CVE-2021-39922: Buffer overflow in the C12.22 dissector.
  * CVE-2021-39923: Large loop in the PNRP dissector.
  * CVE-2021-39924: Large loop in the Bluetooth DHT dissector.
  * CVE-2021-39928: NULL pointer exception in the IEEE 802.11 dissector.
  * CVE-2021-39929: Uncontrolled Recursion in the Bluetooth DHT dissector.

 -- Adrian Bunk <email address hidden>  Sun, 16 Jan 2022 14:46:43 +0200
Superseded in sid-release
wireshark (3.6.3-1) unstable; urgency=medium

  * New upstream version
  * Update symbols

 -- Balint Reczey <email address hidden>  Thu, 24 Mar 2022 20:44:04 +0100
Superseded in sid-release
wireshark (3.6.2-2) unstable; urgency=medium

  * debian/rules: Ignore tests again on s390x, they are still failing.
    Thanks to Matthias Klose

 -- Balint Reczey <email address hidden>  Fri, 04 Mar 2022 17:13:20 +0100
Superseded in sid-release
wireshark (3.6.2-1) unstable; urgency=medium

  [ Balint Reczey ]
  * New upstream version
    - security fixes:
      - RTMPT dissector infinite loop (CVE-2021-4185)
      - BitTorrent DHT dissector infinite loop (CVE-2021-4184)
      - pcapng file parser crash (CVE-2021-4183)
      - RFC 7468 file parser infinite loop (CVE-2021-4182)
      - Sysdig Event dissector crash (CVE-2021-4181)
      - Kafka dissector infinite loop
      - RTMPT dissector infinite loop
      - Large loops in multiple dissectors
      - PVFS dissector crash
      - CSN.1 dissector crash
      - CMS dissector crash
  * debian/rules: Don't ignore test results on riscv64, they are passing now
  * debian/watch: Update URL to find releses
  * Update symbols

 -- Balint Reczey <email address hidden>  Sat, 12 Feb 2022 00:34:42 +0100

Available diffs

Published in bullseye-release
wireshark (3.4.10-0+deb11u1) bullseye-security; urgency=medium

  * New upstream version 3.4.10
    - security fixes:
      - Bluetooth DHT dissector crash (CVE-2021-39929)
      - Bluetooth HCI_ISO dissector crash (CVE-2021-39926)
      - Bluetooth SDP dissector crash (CVE-2021-39925)
      - Bluetooth DHT dissector large loop (CVE-2021-39924)
      - PNRP dissector large loop
      - C12.22 dissector crash (CVE-2021-39922)
      - IEEE 802.11 dissector crash (CVE-2021-39928)
      - Modbus dissector crash (CVE-2021-39921)
      - IPPUSB dissector crash (CVE-2021-39920)
  * debian/gitlab-ci.yml: Test against bullseye

 -- Balint Reczey <email address hidden>  Thu, 09 Dec 2021 14:39:32 +0100
Superseded in sid-release
wireshark (3.6.0-1) unstable; urgency=medium

  [ Jenkins ]
  * Use canonical URL in Vcs-Browser, Vcs-Git.
    Changes-By: lintian-brush
    Fixes: lintian: vcs-field-not-canonical
    See-also: https://lintian.debian.org/tags/vcs-field-not-canonical.html
  * Update renamed lintian tag names in lintian overrides.
    Changes-By: lintian-brush
    Fixes: lintian: renamed-tag
    See-also: https://lintian.debian.org/tags/renamed-tag.html

  [ Balint Reczey ]
  * debian/control: Don't build-depend on libpcre3-dev.
    It is obsolete as a package and Wireshark also already relies on GLib's
    regular expression implementation. (Closes: #999929)
  * New major upstream release:
     - https://www.wireshark.org/docs/relnotes/wireshark-3.6.0.html
  * Update symbols files
  * debian/rules: Run dh_dwz with debhelper (>= 12.6) only

 -- Balint Reczey <email address hidden>  Thu, 25 Nov 2021 16:16:55 +0100

Available diffs

Deleted in experimental-release (Reason: None provided.)
wireshark (3.6.0~rc1-0exp1) experimental; urgency=medium

  * debian/changelog: Break too long line
  * debian/rules: Merge identical override_dh_auto_configure-{arch|indep}
    targets
  * debian/rules: Pass -a and -i in *-arch and *-indep overrides respectively
  * debian/wireshark-common.post{inst,rm}: Use "command -v" instead of "which"
    (Closes: #996144)
  * New upstream release candidate
  * Refresh patches
  * Update files to install
  * Install files from debian/tmp instead of from source dir.
    This silences dh_missing.
  * debian/libwsutil-dev.install: Ship ws_log_defs.h
  * Sort .install and .manpages files
  * debian/control: Tidy up using "cme fix"
  * debian/control: Don't (build-)depend on libtool and bison
  * debian/rules: Update version string override

 -- Balint Reczey <email address hidden>  Thu, 14 Oct 2021 22:00:47 +0200
Superseded in sid-release
wireshark (3.4.9-1) unstable; urgency=medium

  [ Debian Janitor ]
  * Trim trailing whitespace.
    Changes-By: lintian-brush
    Fixes: lintian: trailing-whitespace
    See-also: https://lintian.debian.org/tags/trailing-whitespace.html

  [ Balint Reczey ]
  * New upstream version
  * Update symbols
  * debian/copyright: Fix typo and remove patterns for removed files
  * debian/control: Drop Conflists: and Replaces: referring to very old versions
  * Bump compat level to 12 keeping backports in mind
  * debian/rules:
    - Drop override_dh_strip doing ddeb migration.
      This is not needed for quite some time.
    - Don't pass --parallel to dh, it is the default now
    - Turn on BUILD_corbaidl2wrs to ship idl2wrs man page
    - Pass build idl2deb man page in arch:any build, too
  * Bump standards version, no changes were needed
  * Drop obsoleted override for not applied patch
  * Override false positive missing-build-dependency-for-dh-addon Lintian warning

 -- Balint Reczey <email address hidden>  Sat, 09 Oct 2021 00:03:22 +0200

Available diffs

Superseded in sid-release
wireshark (3.4.8-1) unstable; urgency=medium

  * New upstream version
  * debian/control: Revert to using my personal email address as the Uploader

 -- Balint Reczey <email address hidden>  Sat, 28 Aug 2021 14:38:40 +0200
Superseded in sid-release
wireshark (3.4.7-1) unstable; urgency=medium

  * Upload to unstable

 -- Balint Reczey <email address hidden>  Mon, 16 Aug 2021 08:01:12 +0200
Deleted in experimental-release (Reason: None provided.)
wireshark (3.4.7-1~exp1) experimental; urgency=medium

  * New upstream version
    - security fixes:
      - DNP dissector crash (CVE-2021-22235)
  * Update symbols.

 -- Balint Reczey <email address hidden>  Thu, 15 Jul 2021 13:20:41 +0200
Superseded in experimental-release
wireshark (3.4.6-1~exp1) experimental; urgency=medium

  * New upstream version 3.4.5
    - security fixes (Closes: #987853):
      - MS-WSP dissector excessive memory consumption (CVE-2021-22207)
  * debian/gbp.conf: Drop git-dch configuration.
    With the move from Gerrit to GitLab there is no easy way of distinguishing
    upstream commits.
  * New upstream version 3.4.6
    - security fixes:
      - MS-WSP dissector excessive memory consumption. (CVE-2021-22207)
  * Cherrypick upstream commit for SMCD(v2) support (LP: #1887933)

 -- Balint Reczey <email address hidden>  Mon, 07 Jun 2021 14:03:56 +0200
Superseded in bullseye-release
Superseded in sid-release
wireshark (3.4.4-1) unstable; urgency=medium

  * New upstream version 3.4.4
    - security fixes:
      - Wireshark could open unsafe URLs. (CVE-2021-22191)

 -- Balint Reczey <email address hidden>  Thu, 11 Mar 2021 15:06:14 +0100
Superseded in sid-release
wireshark (3.4.3-1) unstable; urgency=medium

  * New upstream version 3.4.3
    - security fixes (Closes: #981791):
      - USB HID dissector memory leak (CVE-2021-22173)
      - USB HID dissector crash (CVE-2021-22174)

 -- Balint Reczey <email address hidden>  Fri, 29 Jan 2021 23:24:08 +0100

Available diffs

Superseded in buster-release
wireshark (2.6.20-0+deb10u1) buster; urgency=medium

  * Non-maintainer upload.
  * New upstream version including the following security fixes:
    - CVE-2019-16319: The Gryphon dissector could go into an infinite loop.
    - CVE-2019-19553: The CMS dissector could crash.
    - CVE-2020-7045: The BT ATT dissector could crash.
    - CVE-2020-9428: The EAP dissector could crash.
    - CVE-2020-9430: The WiMax DLMAP dissector could crash.
    - CVE-2020-9431: The LTE RRC dissector could leak memory.
    - CVE-2020-11647: The BACapp dissector could crash. (Closes: #958213)
    - CVE-2020-13164: The NFS dissector could crash.
    - CVE-2020-15466: The GVCP dissector could go into an infinite loop.
    - CVE-2020-25862: The TCP dissector could crash.
    - CVE-2020-25863: The MIME Multipart dissector could crash.
  * Adjust 17_libdir_location.patch for context changes.
  * Since Wireshark 2.6.14 tests are run automatically by debhelper,
    backport the build fix and making test failures non-fatal.
  * CVE-2020-26575: The Facebook Zero Protocol (aka FBZERO) dissector
    could enter an infinite loop. (Closes: #974688)
  * CVE-2020-28030: The GQUIC dissector could crash. (Closes: #974689)
  * CVE-2020-26418: Memory leak in the Kafka protocol dissector.
  * CVE-2020-26421: Crash in USB HID protocol dissector.

 -- Adrian Bunk <email address hidden>  Sat, 30 Jan 2021 15:55:58 +0200
Superseded in sid-release
wireshark (3.4.2-1) unstable; urgency=medium

  * debian/wireshark-common: Simplify delgroup usage in postrm
  * debian/rules: Drop special handling of wheezy and trusty releases
  * debian/control: Add back build-dependency on libglib2.0-dev.
    It is not pulled in transitively on Xenial.
  * New upstream version 3.4.2
    - security fixes:
      - QUIC dissector crash (CVE-2020-26422)
  * Fix matching Lintian overrides
  * debian/rules: Honor nocheck in override_dh_auto_test

 -- Balint Reczey <email address hidden>  Sat, 26 Dec 2020 18:40:56 +0100

Available diffs

Superseded in sid-release
wireshark (3.4.1-1) unstable; urgency=medium

  * Build depend on libbcg729-dev for G.729 codec support
  * debian/watch: Monitor new tags on gitlab.com
  * New upstream version 3.4.1
    - security fixes:
      - Kafka dissector memory leak. (CVE-2020-26418)
      - USB HID dissector crash. (CVE-2020-26421)
      - RTPS dissector memory leak. (CVE-2020-26420)
      - Multiple dissector memory leak. (CVE-2020-26419)

 -- Balint Reczey <email address hidden>  Fri, 11 Dec 2020 23:38:37 +0100

Available diffs

Superseded in sid-release
wireshark (3.4.0-1) unstable; urgency=medium

  * Upload to unstable

 -- Balint Reczey <email address hidden>  Sun, 06 Dec 2020 21:28:59 +0100

Available diffs

Deleted in experimental-release (Reason: None provided.)
wireshark (3.4.0-0exp1) experimental; urgency=medium

  [ Balint Reczey ]
  * New upstream version 3.4.0
  * Update links to use HTTPS
  * Update symbols files
  * debian/control: Drop obsolete build dependencies: w3m, lynx, libglib2.0-dev
  * Refresh patches
  * ACK NMU, thanks Adrian Bunk!
  * Build-depend on libminizip-dev to enable Minizip support

  [ Gerald Combs ]
  * Depend on libqt5svg5 instead of build-depending on libqt5svg5-dev

 -- Balint Reczey <email address hidden>  Sun, 06 Dec 2020 13:52:29 +0100
Superseded in sid-release
wireshark (3.2.8-0.1) unstable; urgency=medium

  * Non-maintainer upload.
  * New upstream version 3.2.8
    - security fixes:
      - FBZERO dissector crash. (CVE-2020-26575) (Closes: #974688)
      - GQUIC dissector crash. (CVE-2020-28030) (Closes: #974689)

 -- Adrian Bunk <email address hidden>  Mon, 23 Nov 2020 00:04:50 +0200

Available diffs

Superseded in sid-release
wireshark (3.2.7-1) unstable; urgency=medium

  * New upstream version 3.2.7
    - security fixes:
      - MIME Multipart dissector crash. (CVE-2020-25863)
      - TCP dissector crash. (CVE-2020-25862)
      - BLIP dissector crash. (CVE-2020-25866)

 -- Balint Reczey <email address hidden>  Thu, 24 Sep 2020 21:48:12 +0200

Available diffs

Superseded in sid-release
wireshark (3.2.6-1) unstable; urgency=medium

  * New upstream version 3.2.6
    - security fixes:
      - Kafka dissector crash. (CVE-2020-17498)

 -- Balint Reczey <email address hidden>  Thu, 13 Aug 2020 23:31:08 +0200

Available diffs

Superseded in sid-release
wireshark (3.2.5-1) unstable; urgency=medium

  * New upstream version 3.2.5
    - security fixes:
      - GVCP dissector infinite loop. (CVE-2020-15466)
  * Update symbols files

 -- Balint Reczey <email address hidden>  Sun, 05 Jul 2020 23:04:10 +0200

Available diffs

Superseded in sid-release
wireshark (3.2.4-1) unstable; urgency=medium

  * New upstream version 3.2.4
    - security fixes:
      - The NFS dissector crash
  * Carry Lintian overrides over to libwireshark from libwscodecs

 -- Balint Reczey <email address hidden>  Wed, 20 May 2020 12:56:28 +0200

Available diffs

Superseded in sid-release
wireshark (3.2.3-1) unstable; urgency=medium

  * debian: Ship codecs libraries in libwireshark0.
  * New upstream version 3.2.3
    - security fixes:
      - The BACapp dissector could crash. (CVE-2020-11647) (Closes: #958213)

 -- Balint Reczey <email address hidden>  Sun, 19 Apr 2020 23:04:12 +0200

Available diffs

Superseded in sid-release
wireshark (3.2.2-1) unstable; urgency=medium

  * libwireshark-dev: Ship cfile.h (Closes: #950871)
  * New upstream version 3.2.2
    -security fixes:
     - LTE RRC dissector memory leak.
     - WiMax DLMAP dissector crash.
     - EAP dissector crash.
     - WireGuard dissector crash.
  * Refresh patches

 -- Balint Reczey <email address hidden>  Thu, 27 Feb 2020 00:09:39 +0100

Available diffs

Superseded in sid-release
wireshark (3.2.1-1) unstable; urgency=medium

  * New upstream version 3.2.1
    - security fixes:
      - WASSP dissector crash. (CVE-2020-7044)

 -- Balint Reczey <email address hidden>  Sun, 19 Jan 2020 09:56:18 +0100

Available diffs

Superseded in sid-release
wireshark (3.2.0-1) unstable; urgency=medium

  * Upload to unstable

 -- Balint Reczey <email address hidden>  Tue, 24 Dec 2019 23:29:45 +0100

Available diffs

Deleted in experimental-release (Reason: None provided.)
wireshark (3.2.0-1~exp0) experimental; urgency=medium

  [ Balint Reczey ]
  * New upstream version 3.2.0
  * Bump symbols file names with new versions
  * Build-depend on libzstd-dev, libbrotli-dev, and libspeexdsp-dev
  * debian/control, debian/copyright: Use HTTPS in upstream URL
  * Refresh patches
  * Update symbols files

  [ João Valverde ]
  * debian/control: Kill libwscodecs plugin library, just use plugins.

  [ Peter Wu ]
  * debian/control: remove debhelper and cdbs from wireshark-dev to keep
    Lintian happy

 -- Balint Reczey <email address hidden>  Sun, 22 Dec 2019 17:08:36 +0100
Superseded in sid-release
wireshark (3.0.7-1) unstable; urgency=medium

  [ Balint Reczey ]
  * Build-depend on libglib2.0-dev. This is needed for backports for example
    to Ubuntu 16.04 and earlier releases.
  * Ship sharkd in wireshark-common (Closes: #943403)
  * New upstream version 3.0.7
    - security fixes:
     - CMS dissector crash. (CVE-2019-19553)
  * Update symbols files

  [ Frans Spiesschaert ]
  * Dutch debconf translation update (Closes: #945025)

 -- Balint Reczey <email address hidden>  Sun, 08 Dec 2019 00:15:02 +0100

Available diffs

Superseded in sid-release
wireshark (3.0.5-1) unstable; urgency=medium

  [ Helge Kreutzmann ]
  * Update German debconf translation (Closes: #940847)

  [ Balint Reczey ]
  * New upstream version 3.0.5

 -- Balint Reczey <email address hidden>  Thu, 26 Sep 2019 22:42:04 +0200

Available diffs

Superseded in sid-release
wireshark (3.0.4-1) unstable; urgency=medium

  * debian/templates: Fix README.Debian's path.
    Also note that the package needs to be installed to find it.
    Thanks to Justin B Rye for the help in phrasing on debian-l10n-english
    (Closes: #939770)
  * New upstream version 3.0.4
    - security fixes:
      - Gryphon dissector infinite loop
  * Refresh patches
  * debian/po/templates.pot: Update

 -- Balint Reczey <email address hidden>  Fri, 13 Sep 2019 00:08:10 +0200
Superseded in sid-release
wireshark (3.0.3-1) unstable; urgency=medium

  [ Balint Reczey ]
  * Don't update version with tools/make-version.pl
  * Report upstream and package version instead of git revision
  * debian/gitlab-ci.yml: User minimal reference configuration
  * Make wireshark depend on the same version of wireshark-qt
  * New upstream version 3.0.3
    - security fixes:
      - ASN.1 BER and related dissectors crash. (CVE-2019-13619)
  * Update symbols files
  * Ignore failing tests on architectures where Lua tests are failing

  [ Topi Miettinen ]
  * Fix permission change in case of local diversions
    /usr/bin/dumpcap may be locally diverted to somewhere else, so let's
    query dpkg-divert for the current location.

  [ Peter Wu ]
  * debian/rules: reduce log spam from asn1 target.
    There are 3694 warnings for one of the following two messages:
       UserWarning: The same field names for different types. Explicit field renaming is recommended.
       UserWarning: The same type names for different types. Explicit type renaming is recommended.
    Both warnings are accompanied by some context. Since the packager is
    unlikely going to address these issues, and CI systems struggle with the
    size of the generated logs, disable this subset of warnings. The output
    of `ninja asn1` shrinks from 28191 lines (2.4MiB) to 483 lines (32KiB).
    Change-Id: I44e9e1ab40f2255136fb1440e3bde2ccc9e55295

 -- Balint Reczey <email address hidden>  Sun, 18 Aug 2019 15:34:29 +0200

Available diffs

Deleted in experimental-release (Reason: None provided.)
wireshark (3.0.2-1~exp0) experimental; urgency=medium

  * debian/rules: Don't override CMAKE_INSTALL_LIBDIR for multiarch support
    Let the defaults take place and enable multiarch
  * debian/po/templates.pot: Update description and copyright
  * debian/copyright: List translators who contributed to debian/po/*
  * New upstream version 3.0.2
    - security fixes:
      - Wireshark dissection engine crash (CVE-2019-12295) (Closes: #929446)
      - NetScaler file parser crash. (CVE-2019-10895)
      - SRVLOC dissector crash. (CVE-2019-10899)
      - IEEE 802.11 dissector infinite loop. (CVE-2019-10897)
      - GSUP dissector infinite loop. (CVE-2019-10898)
      - Rbm dissector infinite loop. (CVE-2019-10900)
      - GSS-API dissector crash. (CVE-2019-10894)
      - DOF dissector crash. (CVE-2019-10896)
      - TSDNS dissector crash. (CVE-2019-10902)
      - LDSS dissector crash. (CVE-2019-10901)
      - DCERPC SPOOLSS dissector crash. (CVE-2019-10903)
  * Update symbols

 -- Balint Reczey <email address hidden>  Tue, 04 Jun 2019 18:58:17 +0200
Superseded in sid-release
wireshark (2.6.10-1) unstable; urgency=medium

  * New upstream version 2.6.10
     - security fixes:
       - ASN.1 BER and related dissectors crash (CVE-2019-13619)
     - fix QIcon crash on exit on Ubuntu 16.04 with Qt 5.5.1 (LP: #1803808)
  * debian/gitlab-ci.yml: User minimal reference configuration

 -- Balint Reczey <email address hidden>  Wed, 17 Jul 2019 23:23:05 +0200

Available diffs

Superseded in sid-release
wireshark (2.6.9-1) unstable; urgency=medium

  * Acknowledge NMU
  * New upstream version 2.6.9
  * Drop obsolete CVE-2019-12295.patch
  * Refresh patches

 -- Balint Reczey <email address hidden>  Thu, 30 May 2019 22:13:15 +0200

Available diffs

Superseded in buster-release
Superseded in sid-release
wireshark (2.6.8-1.1) unstable; urgency=medium

  * Non-maintainer upload.
  * CVE-2019-12295
    In Wireshark 3.0.0 to 3.0.1, 2.6.0 to 2.6.8, and 2.4.0 to 2.4.14,
    the dissection engine could crash. This was addressed in
    epan/packet.c by restricting the number of layers and
    consequently limiting recursion. (Closes: #929446)

 -- Dr. Tobias Quathamer <email address hidden>  Mon, 27 May 2019 16:08:44 +0200

Available diffs

Published in stretch-release
wireshark (2.6.7-1~deb9u1) stretch-security; urgency=high

  * Non-maintainer upload by the Security Team.
  * Rebuild for stretch(-security).

 -- Salvatore Bonaccorso <email address hidden>  Sat, 23 Mar 2019 16:31:49 +0100
Superseded in buster-release
Superseded in sid-release
wireshark (2.6.8-1) unstable; urgency=medium

  * New upstream version 2.6.8
    - security fixes (Closes: #926718):
      - NetScaler file parser crash. (CVE-2019-10895)
      - SRVLOC dissector crash. (CVE-2019-10899)
      - GSS-API dissector crash. (CVE-2019-10894)
      - DOF dissector crash. (CVE-2019-10896)
      - LDSS dissector crash. (CVE-2019-10901)
      - DCERPC SPOOLSS dissector crash. (CVE-2019-10903)

 -- Balint Reczey <email address hidden>  Wed, 10 Apr 2019 15:58:16 +0200

Available diffs

Superseded in buster-release
Superseded in sid-release
wireshark (2.6.7-1) unstable; urgency=medium

  [ Balint Reczey ]
  * Drop unapplied backport-to-old-gnutls.patch
  * Ship captype and randpkt in wireshark-common (Closes: #919027)
  * Override a few Lintian issues
  * New upstream version 2.6.7
    - security fixes (Closes: #923611):
      - ASN.1 BER and related dissectors crash. (CVE-2019-9209)
      - TCAP dissector crash. (CVE-2019-9208)
      - RPCAP dissector crash. (CVE-2019-9214)

  [ Joe Hansen ]
  * Danish debconf translate translation update (Closes: #923064)

 -- Balint Reczey <email address hidden>  Thu, 28 Feb 2019 12:29:35 +0100

Available diffs

Superseded in stretch-release
wireshark (2.6.5-1~deb9u1) stretch-security; urgency=high

  * Rebuild for Stretch

 -- Balint Reczey <email address hidden>  Fri, 07 Dec 2018 23:50:12 +0100
Superseded in buster-release
Superseded in sid-release
wireshark (2.6.6-1) unstable; urgency=medium

  [ Jean-Philippe MENGUAL ]
  * French debconf translation update (Closes: #915161)

  [ Balint Reczey ]
  * New upstream version 2.6.6
    - security fixes:
      - The P_MUL dissector could crash. (CVE-2019-5717)
      - The RTSE dissector and other dissectors could crash. (CVE-2019-5718)
      - The ISAKMP dissector could crash. (CVE-2019-5719)
      - The 6LoWPAN dissector could crash. (CVE-2019-5716)
  * Mention GPLv3+ code snippet in tools/pidl/idl.yp (Closes: #918089)

 -- Balint Reczey <email address hidden>  Wed, 09 Jan 2019 14:58:36 +0700

Available diffs

Superseded in buster-release
Superseded in sid-release
wireshark (2.6.5-1) unstable; urgency=medium

  * Add debian/gitlab-ci.yml
  * New upstream version 2.6.5
    - release notes:
      https://www.wireshark.org/docs/relnotes/wireshark-2.6.5.html
    - security fixes:
      - The Wireshark dissection engine could crash. (CVE-2018-19625)
      - The DCOM dissector could crash. (CVE-2018-19626)
      - The LBMPDM dissector could crash. (CVE-2018-19623)
      - The MMSE dissector could go into an infinite loop. (CVE-2018-19622)
      - The IxVeriWave file parser could crash. (CVE-2018-19627)
      - The PVFS dissector could crash. (CVE-2018-19624)
      - The ZigBee ZCL dissector could crash. (CVE-2018-19628)
  * Update symbols

 -- Balint Reczey <email address hidden>  Thu, 29 Nov 2018 14:41:14 +0100

Available diffs

Superseded in stretch-release
wireshark (2.6.3-1~deb9u1) stretch-security; urgency=medium

  * Rebuild for stretch

 -- Balint Reczey <email address hidden>  Tue, 02 Oct 2018 21:11:06 +0200
Superseded in buster-release
Superseded in sid-release
wireshark (2.6.4-2) unstable; urgency=medium

  [ nyov ]
  * Build and install mmdbresolve to make GeoIP-lookup work.
    (adds dependency on libmaxminddb) (Closes: #911567)

  [ Gregor Jasny ]
  * debian: libwireshark-dev must depend on libwiretap-dev
    because wireshark/epan/packet_info.h (libwireshark-dev)
    depends on wireshark/wiretap/wtap.h (libwiretap-dev)
    (LP: #1801666)

  [ Balint Reczey ]
  * Ship man page for mmdbresolve
  * debian/tests/gui: Redirect stderr to stdout because Lua prints to stderr
    making the test fail

 -- Balint Reczey <email address hidden>  Thu, 08 Nov 2018 22:51:48 +0100

Available diffs

Superseded in buster-release
Superseded in sid-release
wireshark (2.6.4-1) unstable; urgency=medium

  [ Ondřej Nový ]
  * d/control: Removing redundant Priority field in binary package
  * d/changelog: Remove trailing whitespaces

  [ Balint Reczey ]
  * Install at-spi2-core in gui autopkgtest to avoid error messages
  * debian/test/gui: Ignore stderr from wireshark-gtk since upstream deprecated
    it and also start bigger virtual screen
  * New upstream version 2.6.4
    - release notes:
      https://www.wireshark.org/docs/relnotes/wireshark-2.6.4.html
    - security fixes:
      - MS-WSP dissector crash (CVE-2018-18227)
      - Steam IHS Discovery dissector memory leak (CVE-2018-18226)
      - CoAP dissector crash (CVE-2018-18225)
      - OpcUA dissector crash (CVE-2018-12086)

 -- Balint Reczey <email address hidden>  Sat, 13 Oct 2018 19:47:47 +0200

Available diffs

Superseded in buster-release
Superseded in sid-release
wireshark (2.6.3-1) unstable; urgency=medium

  * Use GLX extension in autopkgtest, Qt needs it
  * New upstream version 2.6.3
    - release notes:
      https://www.wireshark.org/docs/relnotes/wireshark-2.6.3.html
    - security fixes:
      - Bluetooth AVDTP dissector crash. (CVE-2018-16058)
      - Bluetooth Attribute Protocol dissector crash. (CVE-2018-16056)
      - Radiotap dissector crash. (CVE-2018-16057)
  * Refresh patches
  * Update symbols

 -- Balint Reczey <email address hidden>  Thu, 30 Aug 2018 12:59:09 +0200

Available diffs

Superseded in buster-release
Superseded in sid-release
wireshark (2.6.2-2) unstable; urgency=medium

  * Add missing autopkgtest dependencies (Closes: #904920)
  * Use automatic xvfb server number in tests
  * Add Lintian override for extra patch for backporting

 -- Balint Reczey <email address hidden>  Mon, 30 Jul 2018 04:31:02 +0800

Available diffs

175 of 252 results