Change log for wireshark package in Debian

151225 of 253 results
Superseded in sid-release
wireshark (1.10.4-1) unstable; urgency=high


  * New upstream release 1.10.4
    - release notes:
      https://wireshark.org/docs/relnotes/wireshark-1.10.4.html
    - security fixes:
      - The SIP dissector could go into an infinite loop.
        Discovered by Alain Botti. (CVE-2013-7112)
      - The BSSGP dissector could crash. Discovered by Laurent Butti.
        (CVE-2013-7113)
      - The NTLMSSP v2 dissector could crash. Discovered by Garming Sam.
        (CVE-2013-7114)
  * drop adding -mieee flag to CFLAGS on Alpha, since it is already added
    by default
  * don't enable hardening in debian/rules explicitly, let dh govern it
  * ship stat_menu.h in libwireshark-dev (Closes: #731765)

 -- Balint Reczey <email address hidden>  Wed, 18 Dec 2013 01:15:16 +0100

Available diffs

Superseded in wheezy-release
wireshark (1.8.2-5wheezy7) wheezy-security; urgency=high


  * security fixes from Wireshark 1.8.11:
    - The IEEE 802.15.4 dissector could crash. (CVE-2013-6336)
    - The NBAP dissector could crash. Discovered by Laurent Butti.
      (CVE-2013-6337)
    - The SIP dissector could crash.
      (CVE-2013-6338)
    - The TCP dissector could crash. (CVE-2013-6340)

 -- Balint Reczey <email address hidden>  Sat, 02 Nov 2013 16:20:36 +0100
Superseded in jessie-release
Superseded in sid-release
wireshark (1.10.3-1) unstable; urgency=high


  * New upstream release 1.10.3
    - release notes:
      https://wireshark.org/docs/relnotes/wireshark-1.10.3.html
    - security fixes:
      - The IEEE 802.15.4 dissector could crash. (CVE-2013-6336)
      - The NBAP dissector could crash. Discovered by Laurent Butti.
        (CVE-2013-6337)
      - The SIP dissector could crash. (CVE-2013-6338)
      - The OpenWire dissector could go into a large loop.
        Discovered by Murali. (CVE-2013-6339)
      - The TCP dissector could crash. (CVE-2013-6340)

 -- Balint Reczey <email address hidden>  Fri, 01 Nov 2013 21:55:04 +0100

Available diffs

Superseded in squeeze-release
wireshark (1.2.11-6+squeeze12) oldstable-security; urgency=high


  * security fixes from Wireshark 1.8.10:
    - The RTPS dissector could overflow a buffer. Discovered by Ben Schmidt.
      (No assiged CVE number)
    - The LDAP dissector could crash.
      (No assiged CVE number)
    - The Netmon file parser could crash. Discovered by G. Geshev.
      (No assiged CVE number)

 -- Balint Reczey <email address hidden>  Wed, 11 Sep 2013 10:31:19 +0200
Superseded in wheezy-release
wireshark (1.8.2-5wheezy6) wheezy-security; urgency=high


  * security fixes from Wireshark 1.8.10:
    - NBAP dissector could crash. Discovered by Laurent Butti.
      (No assigned CVE number)
    - The RTPS dissector could overflow a buffer. Discovered by
      Ben Schmidt. (No assigned CVE number)
    - The LDAP dissector could crash. (No assigned CVE number)
    - The Netmon file parser could crash. Discovered by G. Geshev.

 -- Balint Reczey <email address hidden>  Tue, 10 Sep 2013 20:48:24 +0200
Superseded in jessie-release
Superseded in sid-release
wireshark (1.10.2-2) unstable; urgency=low


  [ Yukio Shiiya ]
  * install supported file types to shared MIME database (Closes: #723133)

  [ Balint Reczey]
  * ship all scaled icons
  * switch to Lua 5.2 (Closes: #723683)

 -- Balint Reczey <email address hidden>  Mon, 30 Sep 2013 11:13:15 +0200
Superseded in jessie-release
Superseded in sid-release
wireshark (1.10.2-1) unstable; urgency=high


  * New upstream release 1.10.2
    - release notes:
      https://wireshark.org/docs/relnotes/wireshark-1.10.2.html
    - security fixes:
      - The Bluetooth HCI ACL dissector could crash. Discovered by
        Laurent Butti. (No assigned CVE number)
      - The NBAP dissector could crash. Discovered by Laurent Butti.
        (No assigned CVE number)
      - The ASSA R3 dissector could go into an infinite loop.
        Discovered by Ben Schmidt. (No assigned CVE number)
      - The RTPS dissector could overflow a buffer. Discovered by
        Ben Schmidt. (No assigned CVE number)
      - The MQ dissector could crash. (No assigned CVE number)
      - The LDAP dissector could crash. (No assigned CVE number)
      - The Netmon file parser could crash. Discovered by G. Geshev.
        (No assigned CVE number)

 -- Balint Reczey <email address hidden>  Tue, 10 Sep 2013 18:25:15 +0200

Available diffs

Superseded in jessie-release
Superseded in sid-release
wireshark (1.10.1-1) unstable; urgency=high


  * New upstream release 1.10.1
    - release notes:
      https://wireshark.org/docs/relnotes/wireshark-1.10.1.html
    - security fixes:
      - The DCP ETSI dissector could crash (CVE-2013-4083)
      - The P1 dissector could crash. Discovered by Laurent Butti.
        (CVE-2013-4920)
      - The Radiotap dissector could crash. Discovered by Laurent Butti.
        (CVE-2013-4921)
      - The DCOM ISystemActivator dissector could crash.
        Discovered by Laurent Butti. (CVE-2013-4922, CVE-2013-4923,
        CVE-2013-4924, CVE-2013-4925 and CVE-2013-4926)
      - The Bluetooth SDP dissector could go into a large loop.
        Discovered by Laurent Butti. (CVE-2013-4927)
      - The Bluetooth OBEX dissector could go into an infinite loop.
        (CVE-2013-4928)
      - The DIS dissector could go into a large loop.
        (CVE-2013-4929)
      - The DVB-CI dissector could crash. Discovered by Laurent Butti.
        (CVE-2013-4930)
      - The GSM RR dissector (and possibly others) could go into a large loop.
        (CVE-2013-4931)
      - The GSM A Common dissector could crash.
        (CVE-2013-4932)
      - The Netmon file parser could crash. Discovered by G. Geshev.
        (CVE-2013-4933 and CVE-2013-4934)
      - The ASN.1 PER dissector could crash.
        Discovered by Oliver-Tobias Ripka. (CVE-2013-4935)
      - The PROFINET Real-Time dissector could crash.
        (CVE-2013-4936)
  * fix upstream's libwireshark library's version number
  * warn administrator during configuring dumpcap to allow non-root users
    to capture packets if creating the wireshark system group fails
  * refer to libwireshark3 in libwsutil-dev's description
  * use xdg-open instead of sensible-browser

 -- Balint Reczey <email address hidden>  Sat, 27 Jul 2013 00:20:12 +0200

Available diffs

Superseded in jessie-release
Superseded in sid-release
wireshark (1.10.0-2) unstable; urgency=high


  * re-upload to unstable without changes

 -- Balint Reczey <email address hidden>  Sun, 23 Jun 2013 23:43:35 +0100

Available diffs

Deleted in experimental-release (Reason: None provided.)
wireshark (1.10.0-1) unstable; urgency=high


  * New upstream release 1.10.0
    - release notes:
      https://wireshark.org/docs/relnotes/wireshark-1.10.0.html
    - security fixes (compared to 1.8.7-1) (Closes: #711918):
      - The CAPWAP dissector could crash. Discovered by Laurent Butti.
        (CVE-2013-4074)
      - The GMR-1 BCCH dissector could crash.
        Discovered by Sylvain Munaut and Laurent Butti. (CVE-2013-4075)
      - The PPP dissector could crash. Discovered by Laurent Butti.
        (CVE-2013-4076)
      - The NBAP dissector could crash. (CVE-2013-4077)
      - The RDP dissector could crash. Discovered by Laurent Butti.
        (CVE-2013-4078)
      - The GSM CBCH dissector could crash. Discovered by Laurent Butti.
        (CVE-2013-4079)
      - The HTTP dissector could overrun the stack. (CVE-2013-4081)
      - The Ixia IxVeriWave file parser could overflow the heap.
        Discovered by Sachin Shinde. (CVE-2013-4082)
      - The DCP ETSI dissector could crash. (CVE-2013-4083)
  * 07_library-versions.patch: adjust only CMake built libraries

 -- Balint Reczey <email address hidden>  Wed, 12 Jun 2013 20:17:11 -0600
Deleted in experimental-release (Reason: None provided.)
wireshark (1.10.0~rc2-1) experimental; urgency=low


  * New upstream release candidate (RC2) for 1.10.0
  * set proper library versions for CMake builds, too
  * update standards-version to 3.9.4
    - shlibs files are kept, this may change in the future

 -- Balint Reczey <email address hidden>  Thu, 23 May 2013 14:16:18 -0500
Superseded in jessie-release
Superseded in sid-release
wireshark (1.8.7-1) unstable; urgency=high


  * New upstream release 1.8.7:
    - release notes:
      http://www.wireshark.org/docs/relnotes/wireshark-1.8.7.html
    - security fixes (Closes: #709167):
      - The RELOAD dissector could go into an infinite loop.
        Discovered by Evan Jensen. (CVE-2013-2486 CVE-2013-2487)
      - The GTPv2 dissector could crash (CVE-2013-3555)
      - The ASN.1 BER dissector could crash (CVE-2013-3556)
      - The PPP CCP dissector could crash (CVE-2013-3558)
      - The DCP ETSI dissector could crash. Discovered by Evan Jensen.
        (CVE-2013-3559)
      - The MPEG DSM-CC dissector could crash (CVE-2013-3560)
      - The Websocket dissector could crash. Discovered by Moshe Kaplan.
        (CVE-2013-3561 CVE-2013-3562)
      - The MySQL dissector could go into an infinite loop.
        Discovered by Moshe Kaplan.
      - The ETCH dissector could go into a large loop. Discovered by Moshe Kaplan.

 -- Balint Reczey <email address hidden>  Wed, 22 May 2013 19:31:12 -0500

Available diffs

Deleted in experimental-release (Reason: None provided.)
wireshark (1.10.0~rc1-1) experimental; urgency=low


  * New upstream release candidate (RC1) for 1.10.0
  * make libwsutil-dev confict with and replace wireshark-dev (<< 1.4.0~rc2-1)
    (Closes: #704561)
  * use multiarch

 -- Balint Reczey <email address hidden>  Sun, 28 Apr 2013 00:26:05 -0500
Superseded in wheezy-release
wireshark (1.8.2-5wheezy2) wheezy-proposed-updates; urgency=low


  * make libwsutil-dev confict with and replace wireshark-dev (<< 1.4.0~rc2-1)
    (Closes: #704561)

 -- Balint Reczey <email address hidden>  Wed, 03 Apr 2013 03:22:46 +0200
Superseded in jessie-release
Superseded in sid-release
wireshark (1.8.6-3) unstable; urgency=low


  * make libwsutil-dev confict with and replace wireshark-dev (<< 1.4.0~rc2-1)
    (Closes: #704561)

 -- Balint Reczey <email address hidden>  Wed, 03 Apr 2013 01:50:49 +0200

Available diffs

Superseded in experimental-release
wireshark (1.9.2-1) experimental; urgency=low


  * New upstream development snapshot 1.9.2
  * drop obsolete asn2deb and idl2deb patches since they are shipped now by
    upstream

 -- Balint Reczey <email address hidden>  Thu, 28 Mar 2013 23:46:19 +0100
Superseded in sid-release
wireshark (1.8.6-2) unstable; urgency=low


  * back-port GTK+ related changes from upstream (Closes: #703764)

 -- Balint Reczey <email address hidden>  Sat, 23 Mar 2013 18:51:36 +0100
Superseded in experimental-release
wireshark (1.9.1-2) experimental; urgency=low


  * rewrite packaging to use dh
  * drop obsolete DM-Upload-Allowed control file field
  * drop obsolete lintian overrides

 -- Balint Reczey <email address hidden>  Sat, 23 Mar 2013 13:06:46 +0100
Superseded in experimental-release
wireshark (1.9.1-1) experimental; urgency=low


  * New upstream development snapshot 1.9.1
  * drop obsolete man pages from asn2deb and idl2deb patches since they are
    shipped now by upstream
  * drop obsolete patches back-ported to improve GTK+ 3 support
  * bump library versions due to ABI changes
    Note that this development snapshot is uploaded to experimental and is
    not considered to be stable.
    The ABI may change before the final official 1.10 release without any
    change in the shared library versions.

 -- Balint Reczey <email address hidden>  Fri, 15 Mar 2013 16:46:15 +0100
Superseded in wheezy-release
wireshark (1.8.2-5wheezy1) wheezy-security; urgency=high


  * re-upload to Wheezy security without changes in the content

 -- Balint Reczey <email address hidden>  Sat, 16 Mar 2013 12:02:44 +0100
Superseded in sid-release
wireshark (1.8.6-1) experimental; urgency=low


  * New upstream release 1.8.6:
    - release notes:
      http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html
  * drop obsolete patches back-ported from 1.8.3 and 1.8.5
  * switch to GTK+ 3
  * back-port a few fixes from upstream's trunk related to GTK 3

 -- Balint Reczey <email address hidden>  Thu, 14 Mar 2013 17:51:02 +0100
Superseded in sid-release
wireshark (1.8.2-5) unstable; urgency=high


  * security fixes from Wireshark 1.8.6:
    - The TCP dissector could crash (CVE-2013-2475)
    - The CSN.1 dissector could crash. Discovered by Laurent Butti.
      (CVE-2013-2477)
    - MMS dissector could crash. Discovered by Laurent Butti.
      (CVE-2013-2478)
    - The RTPS and RTPS2 dissectors could crash. Discovered by Alyssa Milburn.
      (CVE-2013-2480)
    - The Mount dissector could crash. Discovered by Alyssa Milburn.
      (CVE-2013-2481)
    - The ACN dissector could attempt to divide by zero.
      Discovered by Alyssa Milburn. (CVE-2013-2483)
    - The CIMD dissector could crash. Discovered by Moshe Kaplan.
      (CVE-2013-2484)
    - The DTLS dissector could crash. Discovered by Laurent Butti.
      (CVE-2013-2488)

 -- Balint Reczey <email address hidden>  Sat, 09 Mar 2013 12:59:06 +0100
Superseded in squeeze-release
wireshark (1.2.11-6+squeeze9) stable-security; urgency=high


  * security fixes from Wireshark 1.8.5:
    - The CLNP dissector could crash. Discovered independently by
      Laurent Butti and the Wireshark development team (CVE-2013-1582)
    - The DTLS dissector could crash. Discovered by Laurent Butti.
      (CVE-2013-1586)
    - The DCP-ETSI dissector could corrupt memory. Discovered by Laurent Butti.
      (CVE-2013-1588)
    - The Wireshark dissection engine could crash. Discovered by Laurent Butti.
    - The NTLMSSP dissector could overflow a buffer. Discovered by
      Ulf Härnhammar. (CVE-2013-1590)

 -- Balint Reczey <email address hidden>  Thu, 14 Feb 2013 15:28:57 +0100
Superseded in wheezy-release
Superseded in sid-release
wireshark (1.8.2-2) unstable; urgency=high


  * security fixes from Wireshark 1.8.3 (Closes: #689972):
    - The HSRP dissector could go into an infinite loop (CVE-2012-5237)
    - The PPP dissector could abort (CVE-2012-5238)
    - Martin Wilck discovered an infinite loop in the DRDA dissector
      (CVE-2012-5239)
    - Laurent Butti discovered a buffer overflow in the LDP dissector
      (CVE-2012-5240)

 -- Balint Reczey <email address hidden>  Tue, 09 Oct 2012 11:39:42 +0200

Available diffs

Superseded in squeeze-release
wireshark (1.2.11-6+squeeze7) stable-proposed-updates; urgency=low


  * security fixes from Wireshark 1.4.12:
    - The ANSI A dissector could dereference a NULL pointer and crash
      (CVE-2012-1593)
    - The pcap and pcap-ng file parsers could crash trying to read ERF data
      (CVE-2012-1595)

 -- Balint Reczey <email address hidden>  Fri, 04 May 2012 23:47:43 +0200
Superseded in wheezy-release
Superseded in sid-release
wireshark (1.8.2-1) unstable; urgency=high


  * New upstream release 1.8.2 (skipping 1.8.1 in Debian)
    - release notes:
      http://www.wireshark.org/docs/relnotes/wireshark-1.8.2.html
    - security fixes:
      - The PPP dissector could crash (Closes: #680056)(CVE-2012-4048)
      - The NFS dissector could use excessive amounts of CPU (CVE-2012-4049)
      - The DCP ETSI dissector could trigger a zero division. Reported by
         Laurent Butti. (CVE-2012-4285)
      - The MongoDB dissector could go into a large loop. Reported by
	 Ben Schmidt. (CVE-2012-4287)
      - The XTP dissector could go into an infinite loop. Reported by
	 Ben Schmidt. (CVE-2012-4288)
      - The ERF dissector could overflow a buffer. Reported by
	 Laurent Butti. (CVE-2012-4294 CVE-2012-4295)
      - The AFP dissector could go into a large loop. Reported by
	 Stefan Cornelius. (CVE-2012-4289)
      - The RTPS2 dissector could overflow a buffer. Reported by
	 Laurent Butti. (CVE-2012-4296)
      - The GSM RLC MAC dissector could overflow a buffer. Reported by
	 Laurent Butti. (CVE-2012-4297)
      - The CIP dissector could exhaust system memory. Reported by
	 Ben Schmidt. (CVE-2012-4291)
      - The STUN dissector could crash. Reported by Laurent Butti.
	 (CVE-2012-4292)
      - The EtherCAT Mailbox dissector could abort. Reported by
	 Laurent Butti. (CVE-2012-4293)
      - The CTDB dissector could go into a large loop. Reported by
	 Ben Schmidt. (CVE-2012-4290)
      - The pcap-ng file parser could trigger a zero division (CVE-2012-4286)
      - The Ixia IxVeriWave file parser could overflow a buffer
	 (CVE-2012-4298)

 -- Balint Reczey <email address hidden>  Sun, 19 Aug 2012 14:30:56 +0200

Available diffs

Superseded in wheezy-release
Superseded in sid-release
wireshark (1.8.0-1) unstable; urgency=low


  * New upstream release 1.8.0 (Closes: #678585)
    - release notes:
      http://www.wireshark.org/docs/relnotes/wireshark-1.8.0.html
  * fix lintian pedantic mode warnings
    - use set -e in maintainer scripts
    - refer to GPLv2 via symlink
    - fix spacing in debian/control
    - depend on debhelper (>= 9)

 -- Balint Reczey <email address hidden>  Fri, 22 Jun 2012 19:25:19 +0200
Superseded in sid-release
wireshark (1.8.0~rc1-1) unstable; urgency=low


  * New upstream release 1.8.0 release candidate 1
    - release notes:
      http://www.wireshark.org/docs/relnotes/wireshark-1.8.0.html
    - drop 07_use-theme-icon.patch as it has been integrated upstream
    - bump library versions to 2.0.0 and rename library packages to
      libwsutil2, libwiretap2 and libwireshark2

 -- Balint Reczey <email address hidden>  Thu, 07 Jun 2012 01:04:16 +0200
Superseded in wheezy-release
Superseded in sid-release
wireshark (1.6.8-1) unstable; urgency=medium


  * New upstream release 1.6.8
    - release notes:
      http://www.wireshark.org/docs/relnotes/wireshark-1.6.8.html
    - security fixes:
      - Infinite and large loops in the ANSI MAP, ASF, BACapp, Bluetooth
        HCI, IEEE 802.11, IEEE 802.3, LTP, and R3 dissectors have been
        fixed (No assigned CVE number)
      - The DIAMETER dissector could try to allocate memory improperly
        and crash (No assigned CVE number)
      - Wireshark could crash on SPARC processors due to misaligned
        memory. Discovered by Klaus Heckelmann (No assigned CVE number)
    - NEWS file is empty, stop shipping it in Debian package
  * update standards-version to 3.9.3
  * use dpkg-buildflags for hardening
  * depend on dpkg-dev (>= 1.16.1~) for dpkg-buildflags
  * bump debhelper compatibility level to v9

 -- Balint Reczey <email address hidden>  Tue, 22 May 2012 23:50:21 +0200

Available diffs

Superseded in squeeze-release
wireshark (1.2.11-6+squeeze6) stable-security; urgency=low


  * Fix CVE-2011-3483, CVE-2011-0042, CVE-2012-0068, CVE-2012-0067,
    CVE-2012-0066, CVE-2011-0041 (Patches provided by Balint)

 -- Moritz Muehlenhoff <email address hidden>  Wed, 25 Jan 2012 16:11:58 +0000
Superseded in wheezy-release
Superseded in sid-release
wireshark (1.6.7-1) unstable; urgency=low


  * New upstream release 1.6.7
    - release notes:
      http://www.wireshark.org/docs/relnotes/wireshark-1.6.7.html

 -- Balint Reczey <email address hidden>  Wed, 11 Apr 2012 15:41:17 +0200

Available diffs

Superseded in wheezy-release
Superseded in sid-release
wireshark (1.6.6-1) unstable; urgency=high


  * New upstream release 1.6.6
    - release notes:
      http://www.wireshark.org/docs/relnotes/wireshark-1.6.6.html
    - security fixes (Closes: #666058):
      - The ANSI A dissector could dereference a NULL pointer and crash
      - The IEEE 802.11 dissector could go into an infinite loop
      - The pcap and pcap-ng file parsers could crash trying to read ERF data
      - The MP2T dissector could try to allocate too much memory and crash
  * depend on automake instead of automake1.9
  * update watch file to watch bzip2 compressed archives

 -- Balint Reczey <email address hidden>  Wed, 28 Mar 2012 12:34:10 +0200

Available diffs

Published in lenny-release
wireshark (1.0.2-3+lenny16) oldstable-security; urgency=high


  * security fixes from Wireshark 1.4.10:
    - Huzaifa Sidhpurwala of Red Hat Security Response Team discovered a
      buffer overflow in the ERF file reader. (CVE-2011-4102)

 -- Balint Reczey <email address hidden>  Sat, 19 Nov 2011 01:17:15 +0100
Superseded in wheezy-release
Superseded in sid-release
wireshark (1.6.5-2) unstable; urgency=low


  * clarify when set-user-id bit is set for dumpcap in README.Debian
    (Closes: #649350)
  * add notes about capturing USB frames to README.Debian
  * package and use SVG icon for Wireshark (Closes: #661759)

 -- Balint Reczey <email address hidden>  Sun, 15 Jan 2012 11:16:10 -0800

Available diffs

Superseded in squeeze-release
wireshark (1.2.11-6+squeeze5) stable-security; urgency=high


  * security fixes from Wireshark 1.4.10:
    - Huzaifa Sidhpurwala of Red Hat Security Response Team discovered a
      buffer overflow in the ERF file reader. (CVE-2011-4102)

 -- Balint Reczey <email address hidden>  Thu, 03 Nov 2011 22:29:02 +0100
Superseded in wheezy-release
Superseded in sid-release
wireshark (1.6.5-1) unstable; urgency=high


  * New upstream release 1.6.5
    - release notes:
      http://www.wireshark.org/docs/relnotes/wireshark-1.6.5.html
    - security fixes:
      - Laurent Butti discovered that Wireshark failed to properly check
        record sizes for many packet capture file formats.
        (No assigned CVE number.)
      - Wireshark could dereference a NULL pointer and crash.
        (No assigned CVE number.)
      - The RLC dissector could overflow a buffer.
        (No assigned CVE number.)
  * build architecture dependent and independent packages separately
  * [Debconf translation updates]
    - Indonesian (Mahyuddin Susanto). (Closes: #653938)

 -- Balint Reczey <email address hidden>  Thu, 12 Jan 2012 12:53:09 +0100

Available diffs

Superseded in wheezy-release
Superseded in sid-release
wireshark (1.6.4-1) unstable; urgency=low


  * New upstream release 1.6.4
    - release notes:
      http://www.wireshark.org/docs/relnotes/wireshark-1.6.4.html
  * remove Joost Yervante Damad from uploaders as he has resigned
    Thank you Joost for taking care of Wireshark packages for many years!

 -- Balint Reczey <email address hidden>  Sat, 19 Nov 2011 11:21:58 +0100
Superseded in wheezy-release
Superseded in sid-release
wireshark (1.6.3-1) unstable; urgency=high


  * New upstream release 1.6.3
    - release notes:
      http://www.wireshark.org/docs/relnotes/wireshark-1.6.3.html
    - security fixes:
      - The CSN.1 dissector could crash
        (No assigned CVE number.)
      - Huzaifa Sidhpurwala of Red Hat Security Response Team discovered
        that the Infiniband dissector could dereference a NULL pointer.
        (No assigned CVE number.)
      - Huzaifa Sidhpurwala of Red Hat Security Response Team discovered a
        buffer overflow in the ERF file reader. (No assigned CVE number.)
    -  bump library versions
  * add build-arch and build-indep targets to debian/rules
  * [Debconf translation updates]
    - Slovak (Slavko). (Closes: #647082)

 -- Balint Reczey <email address hidden>  Tue, 01 Nov 2011 21:04:31 +0100
Superseded in squeeze-release
wireshark (1.2.11-6+squeeze2) stable-security; urgency=high


  * security fixes from Wireshark 1.2.16:
    - The X.509if dissector could crash. (CVE-2011-1590)

  * security fixes from Wireshark 1.2.17 (Closes: #630159):
    - Huzaifa Sidhpurwala of the Red Hat Security Response Team discovered
      that a corrupted Visual Networks file could crash Wireshark.
      (CVE-2011-2175)
    - David Maciejak of Fortinet's FortiGuard Labs discovered that
      malformed compressed capture data could crash Wireshark.
      (CVE-2011-2174)
    - Huzaifa Sidhpurwala of the Red Hat Security Response Team discovered
      that a corrupted snoop file could crash Wireshark.
      (CVE-2011-1959)
    - Huzaifa Sidhpurwala of the Red Hat Security Response Team discovered
      that a corrupted Diameter dictionary file could crash Wireshark.
      (CVE-2011-1958)
    - Large/infinite loop in the DICOM dissector.
      (CVE-2011-1957)

 -- Balint Reczey <email address hidden>  Sun, 12 Jun 2011 21:23:05 +0200
Superseded in lenny-release
wireshark (1.0.2-3+lenny14) oldstable-security; urgency=high


  * security fixes from Wireshark 1.2.16:
   - The X.509if dissector could crash. (CVE-2011-1590)

  * security fixes from Wireshark 1.2.17:
    - Huzaifa Sidhpurwala of the Red Hat Security Response Team discovered
      that a corrupted Visual Networks file could crash Wireshark.
      (CVE-2011-2175)
    - David Maciejak of Fortinet's FortiGuard Labs discovered that
      malformed compressed capture data could crash Wireshark.
      (CVE-2011-2174)
    - Huzaifa Sidhpurwala of the Red Hat Security Response Team discovered
      that a corrupted snoop file could crash Wireshark.
      (CVE-2011-1959)
    - Huzaifa Sidhpurwala of the Red Hat Security Response Team discovered
      that a corrupted Diameter dictionary file could crash Wireshark.
      (CVE-2011-1958)


 -- Balint Reczey <email address hidden>  Wed, 22 Jun 2011 17:32:44 +0200
Superseded in wheezy-release
Superseded in sid-release
wireshark (1.6.2-1) unstable; urgency=high


  * New upstream release 1.6.2
    - release notes:
      http://www.wireshark.org/docs/relnotes/wireshark-1.6.2.html
    - security fixes
      - A large loop in the OpenSafety dissector could cause a crash.
        (CVE-2011-3484)
      - A malformed IKE packet could consume excessive resources.
        (CVE-2011-3266)
      - A malformed capture file could result in an invalid root tvbuff and
        cause a crash. (CVE-2011-3483 )
      - Wireshark could run arbitrary Lua scripts. (CVE-2011-3360)
      - The CSN.1 dissector could crash. (CVE-2011-3482)
    - don't show subversion revision in window title (Closes: #635116)

 -- Balint Reczey <email address hidden>  Sun, 18 Sep 2011 04:10:15 -1000
Superseded in wheezy-release
Superseded in sid-release
wireshark (1.6.1-1) unstable; urgency=high
  * New upstream release 1.6.1    - release notes:      http://www.wireshark.org/docs/relnotes/wireshark-1.6.1.html    - security fixes       - The Lucent/Ascend file parser was susceptible to an infinite loop         (CVE-2011-2597)       - The ANSI MAP dissector was susceptible to an infinite loop         (No assigned CVE number.)  * use linux-any wildcard for architecture-specific dependencies    (Closes: #634671) -- Balint Reczey <email address hidden>  Tue, 19 Jul 2011 14:52:12 +0200
Superseded in sid-release
wireshark (1.6.0-2) unstable; urgency=low
  * [Debconf translation updates]    - Korean (si-cheol KO). (Closes: #630951)  * show a hint to read README.Debian when showing the warning about    running Wireshark as root    Thanks to Evan Huus for the suggestion.  * don't ship .la files for plugins, it keeps lintian happy  * migrate to dh_python2 from dh_pysupport  * use dh_prep instead of obsoleted dh_clean -k in debian/rules -- Balint Reczey <email address hidden>  Sun, 10 Jul 2011 00:28:09 +0200
Superseded in squeeze-release
wireshark (1.2.11-6+squeeze1) stable-security; urgency=high
  * security fixes from Wireshark 1.2.15:    - Huzaifa Sidhpurwala of the Red Hat Security Response Team discovered      that Wireshark could free an uninitialized pointer while reading a      malformed pcap-ng file. (CVE-2011-0538) (Closes: #613202)    - Huzaifa Sidhpurwala of the Red Hat Security Response Team discovered      that a large packet length in a pcap-ng file could crash Wireshark    - Wireshark could overflow a buffer while reading a Nokia DCT3 trace file.       (CVE-2011-0713)    - joernchen of Phenoelit discovered that the LDAP and SMB dissectors      could overflow the stack.    - Xiaopeng Zhang of Fortinet's Fortiguard Labs discovered that large LDAP      Filter strings can consume excessive amounts of memory. -- Balint Reczey <email address hidden>  Wed, 01 Mar 2011 01:17:41 +0100
Superseded in wheezy-release
Superseded in sid-release
wireshark (1.6.0-1) unstable; urgency=low
  * New upstream release 1.6.0    - release notes:      http://www.wireshark.org/docs/relnotes/wireshark-1.6.0.html    - Decode protocols selectively using tshark -O (Closes: #179309)    - Support opening files larger than 2GB on all platforms      (Closes: #539287)    - Bump library versions (Closes: #627146)  * depend on omniidl instead of omniidl4 transitional package  * [Debconf translation updates]    - Dutch (Jeroen Schot). (Closes: #626145)    - Hungarian (Balint Reczey).  * start shipping libwireshark1, libwiretap1 and libwsutil1 instead of    libwireshark0, libwiretap0 and libwsutil0, respectively  * drop 05_bump_so_versions.patch as upstream started library versioning -- Balint Reczey <email address hidden>  Tue, 07 Jun 2011 21:29:16 +0200
Superseded in wheezy-release
Superseded in sid-release
wireshark (1.4.6-1) unstable; urgency=low
  * New upstream release 1.4.6    - release notes:      http://www.wireshark.org/docs/relnotes/wireshark-1.4.6.html    - contains one fix only compared to 1.4.5:      - Wireshark and TShark can crash while analyzing TCP packets.  * depend on omniidl instead of omniidl4 transitional package -- Balint Reczey <email address hidden>  Tue, 19 Apr 2011 09:55:10 +0200
Superseded in sid-release
wireshark (1.4.5-1) unstable; urgency=high
  * New upstream release 1.4.5    - release notes:      http://www.wireshark.org/docs/relnotes/wireshark-1.4.5.html    - security fixes      - The X.509if dissector could crash. (No assigned CVE number)      - Paul Makowski from SEI/CERT discovered that the DECT dissector could        overflow a buffer. (No assigned CVE number)  * update standards-version to 3.9.2  * clarify in README.Debian that only root is able to capture packets in    default installation (Closes: #621801) -- Balint Reczey <email address hidden>  Sat, 16 Apr 2011 17:05:11 +0200
Deleted in experimental-release (Reason: None provided.)
wireshark (1.5.1-1) experimental; urgency=low
  * New upstream development release 1.5.1    - release notes:      http://www.wireshark.org/docs/relnotes/wireshark-1.5.1.html  * update standards-version to 3.9.2  * clarify in README.Debian that only root is able to capture packets in    default installation (Closes: #621801) -- Balint Reczey <email address hidden>  Thu, 07 Apr 2011 19:27:08 +0200
Superseded in wheezy-release
Superseded in sid-release
wireshark (1.4.4-1) unstable; urgency=high
  * New upstream release 1.4.4    - release notes:      http://www.wireshark.org/docs/relnotes/wireshark-1.4.4.html    - security fixes      - Huzaifa Sidhpurwala of the Red Hat Security Response Team discovered        that a large packet length in a pcap-ng file could crash Wireshark.        (No assigned CVE number.)      - Wireshark could overflow a buffer while reading a Nokia DCT3 trace        file. (CVE-2011-0713)      - Paul Makowski working for SEI/CERT discovered that Wireshark on 32        bit systems could crash while reading a malformed 6LoWPAN packet.        (No assigned CVE number.)      - joernchen of Phenoelit discovered that the LDAP and SMB dissectors        could overflow the stack.        (No assigned CVE number.)      - Xiaopeng Zhang of Fortinet's Fortiguard Labs discovered that large        LDAP Filter strings can consume excessive amounts of memory.        (No assigned CVE number.)   * drop 06_fix_crash_on_pcapng_file_error.patch since it is included in     the new release -- Balint Reczey <email address hidden>  Wed, 02 Mar 2011 14:07:27 +0100
Superseded in wheezy-release
Superseded in sid-release
wireshark (1.4.3-3) unstable; urgency=high
  * pick fix for crash triggered by opening a malformed pcap-ng file    (CVE-2011-0538) (Closes: #613202) -- Balint Reczey <email address hidden>  Fri, 18 Feb 2011 18:02:41 +0100
Superseded in experimental-release
wireshark (1.5.0-1) experimental; urgency=low
  * New upstream development release 1.5.0    - release notes:      http://www.wireshark.org/news/20110124.html    - Allow <interval> to be successfully sscanf'd no matter the locale      for the decimal symbol (Closes: #454621)    - Use more meaningful temp file name (Closes: #419710) -- Balint Reczey <email address hidden>  Tue, 08 Feb 2011 14:30:12 +0100
Superseded in wheezy-release
Superseded in sid-release
wireshark (1.4.3-2) unstable; urgency=low
  * re-upload to unstable -- Balint Reczey <email address hidden>  Mon, 07 Feb 2011 14:34:06 +0100
Superseded in lenny-release
wireshark (1.0.2-3+lenny12) stable-security; urgency=high
  * Fix an overflow in the ENTTEC dissector (CVE-2010-4538)    (Closes: #608990) -- Balint Reczey <email address hidden>  Wed, 05 Jan 2011 23:35:38 +0100
Superseded in experimental-release
wireshark (1.4.3-1) experimental; urgency=high
  * New upstream release 1.4.3    - release notes:      http://www.wireshark.org/docs/relnotes/wireshark-1.4.3.html    - security fixes       - FRAsse discovered that the MAC-LTE dissector could overflow a buffer.         (No assigned CVE number.)       - FRAsse discovered that the ENTTEC dissector could overflow a buffer.         (CVE-2010-4538) (Closes: #608990)       - The ASN.1 BER dissector could assert and make Wireshark exit         prematurely. (No assigned CVE number.)  * drop 25_libwsutil-version.patch since it has been integrated upstream -- Balint Reczey <email address hidden>  Wed, 12 Jan 2011 15:31:35 +0100
Superseded in wheezy-release
Superseded in squeeze-release
Superseded in sid-release
wireshark (1.2.11-6) unstable; urgency=high
  * security fixes from Wireshark 1.2.14:    - FRAsse discovered that the MAC-LTE dissector could overflow a buffer.      (No assigned CVE number.)    - FRAsse discovered that the ENTTEC dissector could overflow a buffer.      (CVE-2010-4538) (Closes: #608990) -- Balint Reczey <email address hidden>  Thu, 13 Jan 2011 01:58:46 +0100
Superseded in squeeze-release
Superseded in sid-release
wireshark (1.2.11-5) unstable; urgency=low
  * raise Python 2.6 compatible exceptions (Closes: #585370) -- Balint Reczey <email address hidden>  Fri, 24 Dec 2010 15:13:09 +0100
Superseded in experimental-release
wireshark (1.4.2-3) experimental; urgency=low
  [ W. Borgert ]  * support IDL's #include in idl2deb (Closes: #314833)    [ Balint Reczey ]  * really ship include files in libwsutil-dev  * raise Python 2.6 compatible exceptions (Closes: #585370) -- Balint Reczey <email address hidden>  Fri, 24 Dec 2010 00:00:11 +0100
Superseded in experimental-release
wireshark (1.4.2-2) experimental; urgency=low
  * separated libwsutil and related headers in libwsutil0 and    libwsutil-dev packages -- Balint Reczey <email address hidden>  Thu, 25 Nov 2010 23:26:09 +0100
Superseded in experimental-release
wireshark (1.4.2-1) experimental; urgency=low


  * New upstream release 1.4.2
    - release notes:
      http://www.wireshark.org/docs/relnotes/wireshark-1.4.2.html
    - security fixes
       - Nephi Johnson of BreakingPoint discovered that the LDSS dissector
         could overflow a buffer. (No assigned CVE number.)
       - The ZigBee ZCL dissector could go into an infinite loop.
         (No assigned CVE number.)
  * drop 05_fix-display-filter-update-when-changing-profile.patch
    patch since it has been integrated upstream

 -- Balint Reczey <email address hidden>  Sat, 20 Nov 2010 18:41:41 +0100
Superseded in squeeze-release
Superseded in sid-release
wireshark (1.2.11-4) unstable; urgency=high


  * security fixes from Wireshark 1.2.13:
    - Nephi Johnson of BreakingPoint discovered that the LDSS dissector
      could overflow a buffer. (No assigned CVE number.)
  * stability fix from Wireshark 1.2.13:
    - fix crash when running tshark -x without -V (Closes: #600314)

 -- Balint Reczey <email address hidden>  Sun, 21 Nov 2010 20:26:36 +0100
Superseded in experimental-release
wireshark (1.4.1-1) experimental; urgency=high


  * New upstream release 1.4.1
    - release notes:
      http://www.wireshark.org/docs/relnotes/wireshark-1.4.1.html
    - add support for sll.ltype hooks (Closes: #594390)
    - security fixes
       - The Penetration Test Team of NCNIPC (China) discovered that the
         ASN.1 BER dissector was susceptible to a stack overflow
         (CVE-2010-3445)
  * pick fix for improperly backported display filter update when changing
    profile
  * [Debconf translation updates]
    - Basque (Iñaki Larrañaga Murgoitio).
    - Vietnamese (Clytie Siddall). (Closes: #598498)
  * make wireshark-dev depend on libwireshark-dev and libwiretap-dev
    (Closes: #596108)

 -- Balint Reczey <email address hidden>  Fri, 03 Sep 2010 13:20:33 +0200
Superseded in squeeze-release
Superseded in sid-release
wireshark (1.2.11-3) unstable; urgency=high


  * security fixes from Wireshark 1.2.12:
    - The Penetration Test Team of NCNIPC (China) discovered that the
      ASN.1 BER dissector was susceptible to a stack overflow
      (CVE-2010-3445)
    - fix crash in RPC dissector

 -- Balint Reczey <email address hidden>  Fri, 15 Oct 2010 22:46:22 +0200
Superseded in squeeze-release
wireshark (1.2.10-2+squeeze1) testing-proposed-updates; urgency=low


  * [Debconf translation updates]
    - Basque (Iñaki Larrañaga Murgoitio).
  * Backport changes from 1.2.11
    - Fix segmentation fault (Closes: #597703)
    - Fix inifinite loop in Bootstrap Protocol dissector
    - Fix crash in RTSP dissector
    - Fix crash when filtering packets based on expert info
    - Fix crash when generating PostScript output
  [Daniel T Chen]
  * 22_lp606063-fix-assertion-capture_start.patch:
    Handle event handler being invoked recursively.  Fix backported from
    upstream SVN r33906.  Thanks, Gregor Beck!
    https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5126
    (LP: #606063)

 -- Balint Reczey <email address hidden>  Fri, 03 Sep 2010 13:08:21 +0200
Superseded in sid-release
wireshark (1.2.11-2) unstable; urgency=low


  * 25_fix-libsmi-workaround.patch:
    Fix the libsmi workaround by adding missing brackets.
  * backport fix for IP header checksum calculation regression introduced
    in 1.2.10
  * [Debconf translation updates]
    - Vietnamese (Clytie Siddall). (Closes: #598498)

  [ Daniel T Chen ]
  * 22_lp606063-fix-assertion-capture_start.patch:
    Handle event handler being invoked recursively.  Fix backported from
    upstream SVN r33906.  Thanks, Gregor Beck!
    https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5126
    (LP: #606063)

 -- Balint Reczey <email address hidden>  Thu, 30 Sep 2010 15:24:29 +0200
Superseded in sid-release
wireshark (1.2.11-1) unstable; urgency=high


  * New upstream release 1.2.11
    - release notes:
      http://www.wireshark.org/docs/relnotes/wireshark-1.2.11.html
      (Closes: #597703)
    - security fixes
       - The RTSP dissector could crash. (No assigned CVE number.)
  * [Debconf translation updates]
    - Basque (Iñaki Larrañaga Murgoitio).

 -- Balint Reczey <email address hidden>  Fri, 24 Sep 2010 14:31:19 +0200
Superseded in lenny-release
wireshark (1.0.2-3+lenny10) stable-security; urgency=high


  * security fixes from Wireshark 1.0.15:
     - The SigComp Universal Decompressor Virtual Machine could overrun
       a buffer. (CVE-2010-2995)
     - Due to a regression the ASN.1 BER dissector could overrun the stack. 
       (CVE-2010-2994)

 -- Balint Reczey <email address hidden>  Tue, 17 Aug 2010 14:41:51 +0200
Superseded in squeeze-release
Superseded in sid-release
wireshark (1.2.10-2) unstable; urgency=low


  * [Debconf translation updates]
    - Japanese (Hideki Yamane (Debian-JP)).  (Closes: #591563)
    - French (Simon Paillard).  (Closes: #593214)
    - Danish (Joe Hansen). (Closes: #594738)
    - Brazilian Portuguese (Adriano Rafael Gomes). (Closes: #594780)
    - Basque (Iñaki Larrañaga Murgoitio).
  * debian/control: updated policy to 3.9.1 (no changes needed)

 -- Balint Reczey <email address hidden>  Wed, 04 Aug 2010 13:24:07 +0200
Superseded in experimental-release
wireshark (1.4.0-1) experimental; urgency=low


  [ Balint Reczey ]
  * New upstream release 1.4.0
    - release notes:
      http://www.wireshark.org/docs/relnotes/wireshark-1.4.0.html
  * drop 26_offline-documentation.patch patch since it has been integrated
    upstream
  * [Debconf translation updates]
    - French (Simon Paillard). (Closes: #593214)
    - Danish (Joe Hansen). (Closes: #594738)
    - Brazilian Portuguese (Adriano Rafael Gomes). (Closes: #594780)
    - Basque (Iñaki Larrañaga Murgoitio).
  * changed versioned conflicts to conflict with << 1.4.0~rc2-1 versions
    instead of conflicting with <= 1.2.7-1 ones to allow smooth upgrades
    from versions between 1.2.7-1 and 1.4.0~rc2-1 (Closes: #593875)
  * debian/control: updated policy to 3.9.1 (Eloy Paris removed the .la
    files to become compliant)

  [ Eloy Paris ]
  * Removed /usr/lib/libwiretap.la from the libwiretap-dev package and
    /usr/lib/libwireshark.la and /usr/lib/libwsutil.la from the
    libwireshark-dev package since external programs linking against
    libwiretap and libwireshark do not need them. Refer to the Debian
    Policy Manual 10.2 ("Libraries") for further information.

 -- Balint Reczey <email address hidden>  Wed, 01 Sep 2010 23:52:27 +0200
Superseded in experimental-release
wireshark (1.4.0~rc2-2) experimental; urgency=low


  * New wireshark-doc package for shipping offline documentation
    (Closes: #68746)
  * make libwireshark0-data suggest snmp-mibs-downloader instead of
    wireshark-common
  * [Debconf translation updates]
    - Japanese (Hideki Yamane (Debian-JP)).  (Closes: #591563)

 -- Balint Reczey <email address hidden>  Fri, 30 Jul 2010 16:34:05 +0200
Superseded in experimental-release
wireshark (1.4.0~rc2-1) experimental; urgency=low


  [ Eloy Paris ]
  * New upstream release.
    - Make tshark list interfaces for non-root user (Closes: #582298)
    - Fix duplicate inconsistent attributes in RADIUS dictionary.
      (Closes: #570132)
  * New libwireshark0, libwireshark-dev, libwiretap0, libwiretap-dev
    packages that reorganize libraries, header files, etc. as follows:
    - Moved libwireshark.so.* from package wireshark-common to package
      libwireshark0.
    - Moved libwsutil.so.* from package wireshark-common to package
      libwireshark0.
    - Moved libwiretap.so.* from package wireshark-common to package
      libwiretap0.
    - Moved header files, .so symlinks, and static libraries from package
      wireshark-dev to libwireshark-dev and libwiretap-dev, depending on
      the case.
    - Moved plugins in /usr/lib/wireshark/ from package wireshark-common
      to package libwireshark0.
    This provides more package granularity and allows easier use of
    libraries provided by the Wireshark project by applications that
    are not maintained by the Wireshark project (package kismet currently
    appears to use services offered by libwiretap, and upcoming package
    netexpect will use libwireshark services [see ITP bug #587056]).
  * Dropped 23_lintian-overrides.patch since we no longer have binaries
    with RPATHs because after the library separation work mentioned above
    our libraries are in /usr/lib and not in /usr/lib/wireshark, eliminating
    the need for RPATHs. Also tweaked debian/rules, debian/tshark.files,
    and debian/wireshark-common.files so the lintian overrides
    are not installed.
  * Dropped the following patches since they have been integrated
    upstream:
    - 05_libsnmp_path.patch
    - 07_mib_tip.patch
    - 11_disable_oid_resolution_by_default.patch
    - 12_fix_about_crash.patch
    - 21_dumpcap.patch

  [ Balint Reczey ]
  * Dropped the following patches since they have been integrated
    upstream:
    - 10_prevent_libsmi_crash.patch
    - 04_asn2wrs_ply.patch
    - 06_giop-buffer.patch
  * moved platform independent files needed by libwireshark0 to 
    new libwireshark0-data package from wireshark-common
  * New upstream release 1.4.0~rc2

 -- Balint Reczey <email address hidden>  Fri, 30 Jul 2010 15:27:21 +0200
Superseded in squeeze-release
Superseded in sid-release
wireshark (1.2.10-1) unstable; urgency=high


  * New upstream release 1.2.10
    - release notes:
      http://www.wireshark.org/docs/relnotes/wireshark-1.2.10.html
    - security fixes
       - The SigComp Universal Decompressor Virtual Machine could overrun a
         buffer. (CVE-2010-2287)
       - Due to a regression the ASN.1 BER dissector could exhaust stack
         memory. (CVE-2010-2284)
       - The GSM A RR dissector could crash. (No assigned CVE number.)
       - The IPMI dissector could go into an infinite loop.
         (No assigned CVE number.)
  * [Debconf translation updates]
    - German (Helge Kreutzmann). (Closes: #590484)

 -- Balint Reczey <email address hidden>  Fri, 30 Jul 2010 08:30:02 +0200
Superseded in sid-release
wireshark (1.2.9-2) unstable; urgency=low


  * ship README.Debian with wireshark and tshark packages in addition to
    shipping it with wireshark-common
  * Debconf template update to refer to README.Debian instead of going into
    technical details
  * [Debconf translation updates]
    - German (Helge Kreutzmann). (Closes: #587559, #587560)
    - Portuguese (Pedro Ribeiro). (Closes: #587213)
    - Swedish (Martin Ågren).
    - Italian (Luca Monducci).
    - Czech (Martin Sin). (Closes: #586556)
    - Russian (Yuri Kozlov). (Closes: #586580)
    - Spanish (Francisco Javier Cuadrado). (Closes: #588809)
  * debian/control: updated policy to 3.9.0 (no changes needed)

 -- Balint Reczey <email address hidden>  Wed, 21 Jul 2010 00:33:00 +0200
Superseded in lenny-release
wireshark (1.0.2-3+lenny8) stable-security; urgency=high


  * security fixes from Wireshark 1.0.11:
     - The SMB and SMB2 dissector could crash. (CVE-2009-4377)
     - Babi discovered several buffer overflows in the LWRES dissector.

 -- Balint Reczey <email address hidden>  Sun, 20 Dec 2009 23:06:16 +0100
Superseded in squeeze-release
Superseded in sid-release
wireshark (1.2.9-1) unstable; urgency=high


  * New upstream release 1.2.8
    - release notes:
      http://www.wireshark.org/docs/relnotes/wireshark-1.2.9.html
    - security fixes
       - The SMB dissector could dereference a NULL pointer.
         (No assigned CVE number.)
       - J. Oquendo discovered that the ASN.1 BER dissector could overrun
         the stack. (No assigned CVE number.)
       - The SMB PIPE dissector could dereference a NULL pointer on some
         platforms. (No assigned CVE number.)
       - The SigComp Universal Decompressor Virtual Machine could go into
         an infinite loop. (No assigned CVE number.)
       - The SigComp Universal Decompressor Virtual Machine could overrun a
         buffer. (No assigned CVE number.)
  * drop sensitive open patch as it has been integrated upstream

 -- Balint Reczey <email address hidden>  Fri, 07 May 2010 01:49:01 +0200
Superseded in squeeze-release
Superseded in sid-release
wireshark (1.2.8-1) unstable; urgency=low

  * New upstream release 1.2.8
    - release notes:
      http://www.wireshark.org/docs/relnotes/wireshark-1.2.8.html
    - Fix crash when double-clicking on empty packet list (Closes: #576097)
    - security fixes
       - The DOCSIS dissector could crash. (No assigned CVE number.)
  [ Hilko Bengen ]
  * provide debug symbols in wireshark-dbg package (Closes: #574284)

 -- Balint Reczey <email address hidden>  Thu, 06 May 2010 17:26:54 +0200
151225 of 253 results