Change log for wireshark package in Debian

226253 of 253 results
Superseded in squeeze-release
Superseded in sid-release
wireshark (1.2.7-1) unstable; urgency=low

  * New upstream release 1.2.7
    - release notes:
      http://www.wireshark.org/docs/relnotes/wireshark-1.2.7.html
  * fix purging wireshark-common when removing wireshark system group fails
  * fix crash when opening About box with disabled OID resolution
    (Closes: #574086)

 -- Balint Reczey <email address hidden>  Thu, 01 Apr 2010 11:11:37 +0100
Superseded in squeeze-release
Superseded in sid-release
wireshark (1.2.6-5) unstable; urgency=low


  * disable OID resolution in default configuration (Closes: #568050)

 -- Balint Reczey <email address hidden>  Tue, 02 Mar 2010 19:38:07 +0100
Superseded in sid-release
wireshark (1.2.6-4) unstable; urgency=low


  * fix spelling of 'privileges' in README.Debian (Closes: #571258)
  * prevent crash in libsmi (Closes: #567799)
  * describe problem with MIBs in README.Debian

 -- Balint Reczey <email address hidden>  Wed, 17 Feb 2010 15:36:53 +0100
Superseded in squeeze-release
Superseded in sid-release
wireshark (1.2.6-3) unstable; urgency=low


  * falling back to setting set-user-id bit if using Linux Capabilities fails
    (Closes: #570193)

 -- Balint Reczey <email address hidden>  Wed, 17 Feb 2010 11:29:56 +0100
Superseded in sid-release
wireshark (1.2.6-2) unstable; urgency=low


  * build-depend on new libcap-dev instead of libcap2-dev if libcap2 is not
    available (Closes: #568083)
  * update standards-version to 3.8.4
  * drop dpatch patch system
  * use Linux Capabilities for allowing dumpcap to capture packets instead of
    set-user-id bit where possible

 -- Balint Reczey <email address hidden>  Tue, 02 Feb 2010 16:34:59 +0100
Superseded in lenny-release
wireshark (1.0.2-3+lenny7) stable-security; urgency=high


  * security fixes from Wireshark 1.0.10:
     - The RADIUS dissector could crash. (CVE-CVE-2009-2560)
     - The DCERPC/NT dissector could crash. (CVE-2009-3550)
  * security fixes from Wireshark 1.2.2:
     - Integer overflow in wiretap/erf.c. (CVE-2009-3829)

 -- Balint Reczey <email address hidden>  Sat, 31 Oct 2009 00:20:13 +0100
Superseded in squeeze-release
Superseded in sid-release
wireshark (1.2.6-1) unstable; urgency=high


  * New upstream release 1.2.6
    - release notes:
      http://www.wireshark.org/docs/relnotes/wireshark-1.2.6.html
    - security fixes
       - Babi discovered several buffer overflows in the LWRES dissector.
         (No assigned CVE number.)
    (Closes: #565744)
  * [Debconf translation updates]
    - Brazilian Portuguese (Rafael Henrique da Silva Correia).
      (Closes: #565306)
  * remove dependency on libsnmp-base
  * suggest snmp-mibs-downloader instead of libsmi2-common

 -- Balint Reczey <email address hidden>  Fri, 15 Jan 2010 21:51:34 +0100
Superseded in squeeze-release
Superseded in sid-release
wireshark (1.2.5-1) unstable; urgency=high


  * New upstream release 1.2.5
    - release notes:
      http://www.wireshark.org/docs/relnotes/wireshark-1.2.5.html
    - security fixes
       - The Daintree SNA file parser could overflow a buffer. 
         (No assigned CVE number.)
       - The SMB and SMB2 dissectors could crash. (No assigned CVE number.)
       - The IPMI dissector could crash on Windows. (No assigned CVE number.)
  * fix FTBS because of missing idl2deb.dbk (Closes: #560553)
  * suggest solutions on missing MIBs popup (Closes: #560727)
  * restrict watch check to stable versions
  * change source package format to 3.0 (quilt)
  * new maintainer is Balint Reczey

 -- Balint Reczey <email address hidden>  Fri, 11 Dec 2009 16:29:01 +0100
Superseded in squeeze-release
Superseded in sid-release
wireshark (1.2.4-3) unstable; urgency=low


  * depend on libsnmp-base instead of libsmi2-common (Closes: #557626)
  * libsmi2-common is just suggested by wireshark-common from now
  * build-depend on python-ply

 -- Balint Reczey <email address hidden>  Mon, 23 Nov 2009 10:38:21 +0100
Superseded in squeeze-release
Superseded in sid-release
wireshark (1.2.4-2) unstable; urgency=low


  [ Jakub Wilk ]
  * import lex from ply in asn2wrs (Closes: #554613)

 -- Balint Reczey <email address hidden>  Thu, 19 Nov 2009 23:29:24 +0100
Superseded in sid-release
wireshark (1.2.4-1) unstable; urgency=low


  * New upstream release 1.2.4
    - release notes:
      http://www.wireshark.org/docs/relnotes/wireshark-1.2.4.html
  [ Jakub Wilk ]
  * make wireshark-dev depend on python-ply to fix asn2wrs (Closes: #554613)

 -- Balint Reczey <email address hidden>  Tue, 17 Nov 2009 15:11:10 +0100
Superseded in sid-release
wireshark (1.2.3-1) unstable; urgency=high


  * New upstream release 1.2.3
    - release notes:
      http://www.wireshark.org/docs/relnotes/wireshark-1.2.3.html
    - security fixes
       - The Paltalk dissector could crash on alignment-sensitive processors.
         (CVE-2009-3549)
       - The DCERPC/NT dissector could crash. (CVE-2009-3550)
       - The SMB dissector could crash. (CVE-2009-3551)
    (Closes: #553583)
  [ Eloy Paris ]
  * added missing libraries and header files to wireshark-dev (Closes: #552025)

 -- Balint Reczey <email address hidden>  Wed, 28 Oct 2009 14:35:20 +0100
Superseded in sid-release
wireshark (1.2.2-2) unstable; urgency=low


  [ Christian Perrier ]
  * Debconf templates and debian/control reviewed by the debian-l10n-
    english team as part of the Smith review project. Closes: #547130
  * [Debconf translation updates]
    - German (Helge Kreutzmann).  Closes: #547229
    - Basque (Piarres Beobide).  Closes: #547268
    - Portuguese (Pedro Ribeiro).  Closes: #547381
    - Swedish (Martin Ågren).  Closes: #547383
    - Vietnamese (Clytie Siddall).  Closes: #547800
    - French (Simon Paillard).  Closes: #548340
    - Italian (Luca Monducci).  Closes: #548605
    - Japanese (Hideki Yamane (Debian-JP)).  Closes: #548655
    - Spanish (Francisco Javier Cuadrado).  Closes: #548700
    - Czech (Martin Sin).  Closes: #548728
    - Russian (Yuri Kozlov).  Closes: #549086
    - Finnish (Esko Arajärvi).  Closes: #549609

 -- Balint Reczey <email address hidden>  Sun, 11 Oct 2009 02:08:13 +0200
Superseded in squeeze-release
Superseded in sid-release
wireshark (1.2.2-1) unstable; urgency=high


  * New upstream release 1.2.2
    - release notes:
      http://www.wireshark.org/docs/relnotes/wireshark-1.2.2.html
    - security fixes
       - The GSM A RR dissector could crash. (CVE-2009-3242)
       - The OpcUa dissector could use excessive CPU and memory. (CVE-2009-3241)
       - The TLS dissector could crash on some platforms.
    (Closes: #547704)
  * dropped sigpipe patch as it has been integrated upstream
  * debian/{control,rules}: add and enable hardened build for PIE
    Thanks to Kees Cook <email address hidden> for the patch. (Closes: #542736)
  * update standards-version to 3.8.3
  * applied dumpcap patch that was added to source package in 1.0.7-1 
    but was not applied during build

 -- Balint Reczey <email address hidden>  Fri, 28 Aug 2009 00:44:22 +0200
Superseded in sid-release
Superseded in squeeze-release
wireshark (1.2.1-2) unstable; urgency=low


  * added option to install dumpcap with setuid root
  * removed wireshark-root.desktop to discourage running Wireshark as root
  * dropped umask patch

 -- Balint Reczey <email address hidden>  Tue, 28 Jul 2009 18:30:03 +0200
Superseded in squeeze-release
Superseded in sid-release
wireshark (1.2.1-1) unstable; urgency=high


  * New upstream release 1.2.1
    - release notes:
      http://www.wireshark.org/docs/relnotes/wireshark-1.2.1.html
    - security fixes
       - The IPMI dissector could overrun a buffer. (CVE-2009-2559)
       - The AFS dissector could crash. (CVE-2009-2562)
       - The Infiniband dissector could crash on some platforms. (CVE-2009-2563)
       - The Bluetooth L2CAP dissector could crash. (CVE-2009-2560)
       - The RADIUS dissector could crash. (CVE-2009-2560)
       - The MIOP dissector could crash. (CVE-2009-2560)
       - The sFlow dissector could use excessive CPU and memory. (CVE-2009-2561)
    (Closes: #538237)
  * dropped gnutls pkg-config patch as it has been integrated upstream
  * include asn2wrs.py (Closes: #518441)
  * fix inclusion of Python modules wireshark_be.py and wireshark_gen.py
  * updated idl2deb (Closes: #470316)
     Thanks to W. Borgert for the patch.
  * override lintian warning binary-or-shlib-defines-rpath
  * update standards-version to 3.8.2

 -- Balint Reczey <email address hidden>  Tue, 14 Jul 2009 20:01:56 +0200
Superseded in squeeze-release
Superseded in sid-release
wireshark (1.2.0-1) unstable; urgency=low


  * New upstream release 1.2.0
    - release notes:
      http://www.wireshark.org/docs/relnotes/wireshark-1.2.0.html
    (Closes: #487613, #520884, #482545, #376405, #512298)
  * use c-ares instead of adns (Closes: #427928, #411265)
  * depend on libgeoip1 to make use of brand new GeoIP support in 1.2.0 
  * added description for 09_idl2wrs.dpatch
  * recommend menu instead of gksu (Closes: #524360)
  * dropped Clique RM dissector patch as it is still not integrated upstream
  * depend on libsmi2-common

 -- Balint Reczey <email address hidden>  Tue, 30 Jun 2009 20:48:16 -0700
Superseded in squeeze-release
wireshark (1.0.8-1) unstable; urgency=low


  * New upstream release 1.0.8
    - release notes:
      http://www.wireshark.org/docs/relnotes/wireshark-1.0.8.html
    - security fixes:
       - The PCNFSD dissector could crash.(No assigned CVE number.)
  * add README.source (Closes: #524364)
  * removed wireshark-dev's dependency on removed omniidl package

 -- Balint Reczey <email address hidden>  Fri, 26 Jun 2009 20:31:26 -0700
Superseded in lenny-release
wireshark (1.0.2-3+lenny5) stable-security; urgency=high


  * Security fixes from Wireshark 1.0.7

 -- Moritz Mühlenhoff <email address hidden>  Sun, 26 Apr 2009 19:58:12 +0200
Superseded in squeeze-release
Superseded in sid-release
wireshark (1.0.7-1) unstable; urgency=low


  * New upstream release 1.0.7
    - release notes:
      http://www.wireshark.org/docs/relnotes/wireshark-1.0.7.html
    - security fixes:
      - The PROFINET dissector was vulnerable to a format string
        overflow. (CVE-2009-1210)
      - The LDAP dissector could crash on Windows. (CVE-2009-1267)
      - The Check Point High-Availability Protocol (CPHAP) dissector
        could crash. (CVE-2009-1268)
      - Wireshark could crash while loading a Tektronix .rf5 file
        (CVE-2009-1269)
  * update standards-version to 3.8.1
  * add 21_dumpcap.dpatch with patch from Rob Leslie <email address hidden>
    that should avoid dumpcap seeing stop on CTRL-C as an error
    (Closes: #518435)

 -- Joost Yervante Damad <email address hidden>  Sat, 11 Apr 2009 10:06:45 +0200
Superseded in squeeze-release
Superseded in sid-release
wireshark (1.0.6-1) unstable; urgency=low


  * new upstream release 1.0.6
    - release notes:
      http://www.wireshark.org/docs/relnotes/wireshark-1.0.6.html
    - security fixes:
      - On non-Windows systems, Wireshark could crash if the HOME
        environment variable contained sprintf-style string
        formatting characters
      - Wireshark could crash while reading a malformed NetScreen
        snoop file
      - Wireshark could crash while reading a Tektronix K12 text
        capture file
  * add 20_sigpipe patch from ubuntu, which restores the default
    sigpipe action, meaning that the app won't hang under gksu
    (Closes: #478169)

 -- Joost Yervante Damad <email address hidden>  Sat, 07 Feb 2009 15:35:10 +0100
Superseded in lenny-release
wireshark (1.0.2-3+lenny4) testing-proposed-updates; urgency=high


  * Security fixes from Wireshark 1.0.6

 -- Moritz Mühlenhoff <email address hidden>  Sun, 08 Feb 2009 22:56:41 +0100
Superseded in lenny-release
wireshark (1.0.2-3+lenny3) testing-proposed-updates; urgency=high


  * CVE-2008-5285 and another security issue from 1.0.5 (WLCCP)

 -- Moritz Muehlenhoff <email address hidden>  Sat, 20 Dec 2008 18:11:36 +0100
Superseded in sid-release
wireshark (1.0.5-1) unstable; urgency=low


  * New upstream release 1.0.5
    - release notes:
     http://www.wireshark.org/docs/relnotes/wireshark-1.0.5.html
    - security fixes:
      - The SMTP dissector could consume excessive amounts of CPU and memory
      - The WLCCP dissector could go into an infinte loop

 -- Joost Yervante Damad <email address hidden>  Sat, 13 Dec 2008 14:31:33 +0100
Superseded in sid-release
wireshark (1.0.4-1) unstable; urgency=low


  * New upstream release 1.0.4
    - release notes:
     http://www.wireshark.org/docs/relnotes/wireshark-1.0.4.html
    - security fixes:
      - Bluetooth ACL dissector could crash or abort
      - The Q.931 dissector could crash or abort
      - Wireshark could abort while reading Tamos CommView
        capture files
      - the USB dissector could crash, also BT RFCOMM
      - PRP and MATE dissectors could make Wireshark crash
    - CVE-2008-4680, CVE-2008-4681, CVE-2008-4682, CVE-2008-4683,
      CVE-2008-4684, CVE-2008-4685
  * disable clique_rm support patch (if you're interested in this
    dissector please get it accepted by upstream)
  * add description to some patches

 -- Joost Yervante Damad <email address hidden>  Fri, 05 Dec 2008 10:35:47 +0100
Superseded in lenny-release
wireshark (1.0.2-3+lenny2) testing-proposed-updates; urgency=high


  * Fix CVE-2008-4680 to CVE-2008-4685 (Closes: #503589)

 -- Moritz Muehlenhoff <email address hidden>  Thu, 13 Nov 2008 23:13:27 +0100
Superseded in sid-release
wireshark (1.0.3-1) unstable; urgency=high


  * New upstream release 1.0.3 (Closes: #497878)
    - release notes:
     http://www.wireshark.org/docs/relnotes/wireshark-1.0.3.html
    - security fixes:
      - The NCP dissector was susceptible to a number of problems,
        including buffer overflows and an infinite loop
        (CVE-2008-3146, CVE-2008-3932)
      - Wireshark could crash while uncompressing zlib-compressed
        packet data (CVE-2008-3933)
      - Wireshark could crash while reading a Tektronix .rf5 file
        (CVE-2008-3934)
    - other fixes:
      - Following a TCP stream could incorrectly reassemble packets
        (Closes: #496768)

 -- Joost Yervante Damad <email address hidden>  Fri, 12 Sep 2008 15:05:58 +0200
Superseded in lenny-release
wireshark (1.0.2-3+lenny1) testing-security; urgency=low


  * security fixes:
   - Wireshark could crash while uncompressing zlib-compressed
     packet data (CVE-2008-3933)
   - The NCP dissector was susceptible to a number of problems,
        including buffer overflows and an infinite loop
        (CVE-2008-3146, CVE-2008-3932)
   - Wireshark could crash while reading a Tektronix .rf5 file
        (CVE-2008-3934)

 -- Joost Yervante Damad <email address hidden>  Mon, 15 Sep 2008 20:12:46 +0200
226253 of 253 results