Change log for wireshark package in Debian

76150 of 253 results
Superseded in buster-release
Superseded in sid-release
wireshark (2.6.2-2) unstable; urgency=medium

  * Add missing autopkgtest dependencies (Closes: #904920)
  * Use automatic xvfb server number in tests
  * Add Lintian override for extra patch for backporting

 -- Balint Reczey <email address hidden>  Mon, 30 Jul 2018 04:31:02 +0800

Available diffs

Superseded in sid-release
wireshark (2.6.2-1) unstable; urgency=medium

  * Fix shipping README.Debian (Closes: #903722)
  * Drop unused 06_release-version.patch.
  * Drop unused backport-to-qt4.patch.
  * Refresh backport-to-old-gnutls.patch.
  * Skip building users and developers guide on Trusty.
    Asciidoctor does not accept --require option there and breaks the build
    and people can read documentation on more recent releases if they wish to.
  * Add autopkgtest for testing starting GUI.
  * New upstream release
    - release notes:
      https://www.wireshark.org/docs/relnotes/wireshark-2.6.2.html
    - security fixes:
      - BGP dissector large loop (CVE-2018-14342)
      - ISMP dissector crash (CVE-2018-14344)
      - Multiple dissectors could crash (CVE-2018-14340)
      - ASN.1 BER dissector crash (CVE-2018-14343)
      - MMSE dissector infinite loop (CVE-2018-14339)
      - DICOM dissector crash (CVE-2018-14341)
      - Bazaar dissector infinite loop (CVE-2018-14368)
      - HTTP2 dissector crash (CVE-2018-14369)
      - CoAP dissector crash (CVE-2018-14367)
  * Drop patches fixing shared library names, they are fixed upstream
  * Refresh patches
  * Update symbols files

 -- Balint Reczey <email address hidden>  Fri, 27 Jul 2018 12:41:38 +0800

Available diffs

Superseded in stretch-release
wireshark (2.2.6+g32dac6a-2+deb9u3) stretch-security; urgency=medium

  * CVE-2017-9273 / CVE-2018-11358 / CVE-2018-11360 / CVE-2018-11362
    CVE-2018-7320 / CVE-2018-7334 / CVE-2018-7335 / CVE-2018-7419
    CVE-2018-9261 / CVE-2018-9264

 -- Moritz Mühlenhoff <email address hidden>  Wed, 30 May 2018 00:08:09 +0200
Superseded in buster-release
Superseded in sid-release
wireshark (2.6.1-1) unstable; urgency=medium

  [ Balint Reczey ]
  * New upstream release
    - release notes:
      https://www.wireshark.org/docs/relnotes/wireshark-2.6.1.html
    - security fixes (Closes: #900708):
      - The LDSS dissector could crash. (CVE-2018-11362)
      - The IEEE 1905.1a dissector could crash. (CVE-2018-11354)
      - The RTCP dissector could crash. (CVE-2018-11355)
      - Multiple dissectors could consume excessive memory. (CVE-2018-11357)
      - The DNS dissector could crash. (CVE-2018-11356)
      - The GSM A DTAP dissector could crash. (CVE-2018-11360)
      - The Q.931 dissector could crash. (CVE-2018-11358)
      - The IEEE 802.11 dissector could crash. (CVE-2018-11361)
      - Multiple dissectors could crash. (CVE-2018-11359)
  * debian/gbp.conf: describe repository layout
  * Update Vcs-{Browser|Git} to point to Salsa
  * Drop packaging changes for ipmap.html since it is also dropped upstream.
  * Refresh patches.
  * Switch to use asciidoctor instead of asciidoc
  * Fix shared library symlink names.
  * Update shared library package names and symbols files.
  * Adjust packaging to upstream file name changes.
  * Ship README.Debian in every binary package.
  * Ship asn2deb and idl2deb documentation.

  [ Peter Wu ]
  * remove imagemagick build dependency and demote xdg-utils deps
    xdg-utils is needed for xdg-open (opening websites) at runtime in GTK+,
    but not for Qt nor during the build, remove it or mark it as optional.
  * debian/rules: Skip installing icons and .desktop files.
    They are now installed by CMake

  [ Gerald Combs ]
  * Transition from GeoIP Legacy to MaxMindDB.
    MaxMind is discontinuing its legacy databases in April in favor of
    GeoIP2, which use a newer database format (MaxMind DB). The reference C
    library (libmaxminddb) is available under the Apache 2.0 license which
    isn't quite compatible with ours.

  [ Guy Harris ]
  * Give more detailed information about capture permissions on Debian.
    Indicate what you're supposed to do when running dpkg-reconfigure
    wireshark-common, and indicate that you have to run it as root using
    sudo.
    Emphasize in README.Debian, and indicate in the permission failure
    secondary message, that you have to add users to the "wireshark" group
    after doing that, and that a user may have to log out and log in again
    to make this change take effect.

 -- Balint Reczey <email address hidden>  Fri, 22 Jun 2018 18:42:57 +0200

Available diffs

Published in jessie-release
wireshark (1.12.1+g01b65bf-4+deb8u14) jessie-security; urgency=medium

  * CVE-2018-11358 CVE-2018-11362 CVE-2018-7334	CVE-2018-7335
  * CVE-2018-7419 CVE-2018-9261

 -- Moritz Muehlenhoff <email address hidden>  Fri, 01 Jun 2018 22:16:57 +0200
Superseded in buster-release
Superseded in sid-release
wireshark (2.4.6-1) unstable; urgency=medium

  [ Yuri Kozlov ]
  * Updated Russian translation for debconf messages (Closes: #892902)

  [ Balint Reczey ]
  * New upstream release
    - release notes:
      https://www.wireshark.org/docs/relnotes/wireshark-2.4.6.html
    - security fixes:
      - The MP4 dissector could crash. (CVE-2018-9259)
      - The ADB dissector could crash. (CVE-2018-9264)
      - The IEEE 802.15.4 dissector could crash. ()
      - The NBAP dissector could crash. (CVE-2018-9261)
      - The VLAN dissector could crash. (CVE-2018-9262)
      - The LWAPP dissector could crash. (CVE-2018-9256)
      - The TCP dissector could crash. (CVE-2018-9258)
      - The CQL dissector could to into an infinite loop. (CVE-2018-9257)
      - The Kerberos dissector could crash. (CVE-2018-9263)
      - Multiple dissectors and other modules could leak memory.
        The TN3270 (CVE-2018-9265), ISUP (CVE-2018-9266),
        LAPD (CVE-2018-9267), SMB2 (CVE-2018-9268),
        GIOP (CVE-2018-9269), ASN.1 (CVE-2018-9270),
        MIME multipart (CVE-2018-9271), H.223 (CVE-2018-9272),
        and PCP (CVE-2018-9273) dissectors were susceptible along with
        Wireshark (CVE-2018-9274) and TShark.

 -- Balint Reczey <email address hidden>  Sun, 29 Apr 2018 21:27:02 +0200

Available diffs

Superseded in stretch-release
wireshark (2.2.6+g32dac6a-2+deb9u2) stretch-security; urgency=medium

  * Non-maintainer upload by the Wheezy LTS Team.
  * fix for CVE-2018-5334
  * fix for CVE-2018-5335
  * fix for CVE-2018-5336
    Several parsers of wireshark could be crashed by malformed packets.

 -- Thorsten Alteholz <email address hidden>  Sun, 22 Jan 2018 18:03:02 +0100
Superseded in buster-release
Superseded in sid-release
wireshark (2.4.5-1) unstable; urgency=medium

  * New upstream release
    - release notes:
      https://www.wireshark.org/docs/relnotes/wireshark-2.4.5.html
    - security fixes:
      - The SIGCOMP dissector could crash (CVE-2018-7320, CVE-2018-7418)
      - Multiple dissectors could go into large infinite loops.
        All ASN.1 BER dissectors,  along with the DICOM, DMP, LLTD, OpenFlow,
        RELOAD, RPCoRDMA, RPKI-Router, S7COMM, SCCP, Thread, Thrift, USB,
        and WCCP dissectors were susceptible. (CVE-2018-7321, CVE-2018-7322,
        CVE-2018-7323, CVE-2018-7324, CVE-2018-7325, CVE-2018-7326,
        CVE-2018-7327, CVE-2018-7328, CVE-2018-7329, CVE-2018-7330,
        CVE-2018-7331, CVE-2018-7332, CVE-2018-7333)
      - The UMTS MAC dissector could crash (CVE-2018-7334)
      - The IEEE 802.11 dissector could crash (CVE-2018-7335)
      - The FCP dissector could crash (CVE-2018-7336)
      - The DOCSIS dissector could crash (CVE-2018-7337)
      - The IPMI dissector could crash (CVE-2018-7417)
      - The NBAP disssector could crash (CVE-2018-7419)
      - The pcapng file parser could crash (CVE-2018-7420)
  * Only recommend libjs-openlayers (Closes: #888744)

 -- Balint Reczey <email address hidden>  Mon, 26 Feb 2018 16:45:39 +0700

Available diffs

Superseded in buster-release
Superseded in sid-release
wireshark (2.4.4-1) unstable; urgency=medium

  * New upstream release
    - release notes:
      https://www.wireshark.org/docs/relnotes/wireshark-2.4.4.html
    - security fixes:
      - Multiple dissectors could crash (CVE-2018-5336)
      - The IxVeriWave file parser could crash (CVE-2018-5334)
      - The WCP dissector could crash (CVE-2018-5335)
      - Prior to this release dumpcap enabled the Linux kernel’s BPF JIT
        compiler via the net.core.bpf_jit_enable sysctl. This could make
        systems more vulnerable to Spectre variant 1 (CVE-2017-5753) and
        this feature has been removed (Closes: #886619)
      - There was a potential buffer underflow in File_read_line function
        in epan/wslua/wslua_file.c file (CVE-2017-17935) (Closes: #885831)
  * Update symbols files
  * Fix dh_clean target in debian/rules
  * Change wireshark-doc's priority to optional from extra following Policy
    change

 -- Balint Reczey <email address hidden>  Sat, 13 Jan 2018 01:31:25 +0100

Available diffs

Superseded in buster-release
Superseded in sid-release
wireshark (2.4.3-1) unstable; urgency=medium

  * Show version info instead of just "Git Rev Unknown from unknown"
  * New upstream release
    - release notes:
      https://www.wireshark.org/docs/relnotes/wireshark-2.4.3.html
    - security fixes:
      - The IWARP_MPA dissector could crash (CVE-2017-17084)
      - The NetBIOS dissector could crash (CVE-2017-17083)
        Discovered by Kamil Frankowicz
      - The CIP Safety dissector could crash (CVE-2017-17085)

 -- Balint Reczey <email address hidden>  Sun, 03 Dec 2017 22:49:15 +0100

Available diffs

Superseded in buster-release
Superseded in sid-release
wireshark (2.4.2-1) unstable; urgency=medium

  [ Pedro Ribeiro ]
  * Updated Portuguese translation for debconf messages (Closes: #874522)

  [ Balint Reczey ]
  * New upstream release
    - release notes:
      https://www.wireshark.org/docs/relnotes/wireshark-2.4.2.html
    - security fixes:
      - BT ATT dissector crash (CVE-2017-15192)
      - MBIM dissector crash (CVE-2017-15193)
      - DMP dissector crash (CVE-2017-15191)
      - RTSP dissector crash (CVE-2017-15190)
      - DOCSIS infinite loop  (CVE-2017-15189)
  [ Helge Kreutzmann ]
  * Updated German translation for debconf messages (Closes: #877636)

  [ Frans Spiesschaert ]
  * Updated Dutch translation for debconf messages (Closes: #877244)

 -- Balint Reczey <email address hidden>  Wed, 11 Oct 2017 23:41:59 +0200

Available diffs

Superseded in buster-release
Superseded in sid-release
wireshark (2.4.1-1) unstable; urgency=medium

  * New upstream release
    - release notes:
      https://www.wireshark.org/docs/relnotes/wireshark-2.4.1.html
    - security fixes:
      - MSDP dissector infinite loop (CVE-2017-13767)
      - Profinet I/O buffer overrun (CVE-2017-13766)
      - Modbus dissector crash (CVE-2017-13764)
      - IrCOMM dissector buffer overrun (CVE-2017-13765)
  * Refresh patches
  * Drop 0001-Set-libwscodecs.so-s-version-to-1.1.0.patch which is now
    integrated upstream

 -- Balint Reczey <email address hidden>  Thu, 31 Aug 2017 09:46:17 +0200
Superseded in buster-release
Superseded in sid-release
wireshark (2.4.0-1) unstable; urgency=medium

  * Use debconf messages instead of "echo" in postinst/postrm (LP: #1687344)
  * New upstream release
    - release notes:
      https://www.wireshark.org/docs/relnotes/wireshark-2.4.0.html
    - security fixes:
      - deeply nested DAAP data may cause stack exhaustion
        (uncontrolled recursion) in the dissect_daap_one_tag function
        (CVE-2017-9617) (Closes: #870174)
      - PROFINET IO data with a high recursion depth allows remote
        attackers to cause a denial of service (stack exhaustion)
        in the dissect_IODWriteReq function. (CVE-2017-9766)
        (Closes: #870175)
      - the DOCSIS dissector could go into an infinite loop (CVE-2017-11406)
        (Closes: #870172)
      - the MQ dissector could crash (CVE-2017-11407) (Closes: #870172)
      - the AMQP dissector could crash (CVE-2017-11408) (Closes: #870172)
      - the WBXML dissector could go into an infinite loop, triggered
        by packet injection or a malformed capture file (CVE-2017-11410)
        (Closes: #870180)
      - the openSAFETY dissector could crash or exhaust system memory
        (CVE-2017-11411) (Closes: #870179)
  * Update shared library package names to match new .so versions
  * Refresh patches
  * Drop workaround to use system's nghttp2 since upstream does not
    ship the embedded copy anymore
  * Add build-dependency on libparse-yapp-perl, liblz4-dev, libsnappy-dev,
    libspandsp-dev, libxml2-dev and lynx to enable new upstream features
  * Update PO files about debconf templates

 -- Balint Reczey <email address hidden>  Sun, 06 Aug 2017 13:22:45 -0400

Available diffs

Superseded in buster-release
Superseded in sid-release
wireshark (2.2.7-1) unstable; urgency=medium

  [ Balint Reczey ]
  * Convert d/copyright to machine readable format
  * Download releases from GitHub excluding upstream's debian/ dir
  * Use my @ubuntu.com email address in Maintainer field
  * New upstream release
    - release notes:
      https://www.wireshark.org/docs/relnotes/wireshark-2.2.7.html
    - security fixes (Closes: #864058):
      - Bazaar dissector infinite loop (CVE-2017-9352)
      - DOF dissector read overflow (CVE-2017-9348)
      - DHCP dissector read overflow (CVE-2017-9351)
      - SoulSeek dissector infinite loop (CVE-2017-9346)
      - DNS dissector infinite loop (CVE-2017-9345)
      - DICOM dissector infinite loop (CVE-2017-9349)
      - openSAFETY dissector memory exhaustion (CVE-2017-9350)
      - BT L2CAP dissector divide by zero (CVE-2017-9344)
      - MSNIP dissector crash (CVE-2017-9343)
      - ROS dissector crash (CVE-2017-9347)
      - RGMP dissector crash (CVE-2017-9354)
      - IPv6 dissector crash (CVE-2017-9353)

  [ Alexander Gerasiov ]
  * Fix pkg-config libdir (Closes: #857729)

 -- Balint Reczey <email address hidden>  Tue, 27 Jun 2017 00:48:15 +0200

Available diffs

Superseded in stretch-release
Superseded in sid-release
wireshark (2.2.6+g32dac6a-2) unstable; urgency=medium

  * Upload to unstable

 -- Balint Reczey <email address hidden>  Sun, 28 May 2017 00:50:22 +0200
Superseded in jessie-release
wireshark (1.12.1+g01b65bf-4+deb8u11) jessie-security; urgency=high

  [ Balint Reczey ]
  * security fixes from Wireshark 2.0.10:
    - The ASTERIX dissector could go into an infinite loop.
      Discovered by Antti Levomäki and Christian Jalio, Forcepoint.
      (CVE-2017-5596)
    - The DHCPv6 dissector could go into a large loop. Discovered by
      Antti Levomäki and Christian Jalio, Forcepoint.(CVE-2017-5597)
  * security fixes from Wireshark 2.0.11:
    - The NetScaler file parser could enter an infinite loop
      (CVE-2017-6467)
    - The NetScaler file parser could crash (CVE-2017-6468)
    - The LDSS dissector could crash (CVE-2017-6469)
    - The IAX2 dissector could enter an infinite loop (CVE-2017-6470)
    - The WSP dissector could enter an infinite loop (CVE-2017-6471)
    - The K12 file parser could crash (CVE-2017-6473)
    - The NetScaler file parser could enter an infinite loop
      (CVE-2017-6474)
  * security fixes from Wireshark 2.2.5:
    - The RTMPT dissector could enter an infinite loop (CVE-2017-6472)

  [ Chris Lamb ]
  * CVE-2017-6014: Fix memory exhausion/infinite loop via malformed STANAG 4607
    capture file. (Closes: #855408)

 -- Balint Reczey <email address hidden>  Thu, 16 Mar 2017 01:46:19 +0100
Deleted in experimental-release (Reason: None provided.)
wireshark (2.2.6+g32dac6a-1) experimental; urgency=medium

  * New upstream release
    - release notes:
      https://www.wireshark.org/docs/relnotes/wireshark-2.2.6.html
    - security fixes:
      - The IMAP dissector could crash (CVE-2017-7703)
      - The WBXML dissector could enter an infinite loop (CVE-2017-7702)
      - The NetScaler file parser could enter an infinite loop
        (CVE-2017-7700)
      - The RPCoRDMA dissector enter an infinite loop (CVE-2017-7705)
      - The BGP dissector could enter an infinite loop (CVE-2017-7701)
      - The DOF dissector could enter an infinite loop (CVE-2017-7704)
      - The PacketBB dissector could crash (CVE-2017-7747)
      - The SLSK dissector could enter a long loop (CVE-2017-7746)
      - The SIGCOMP dissector could enter an infinite loop
        (CVE-2017-7745)
      - The WSP dissector could enter an infinite loop (CVE-2017-7748)

 -- Balint Reczey <email address hidden>  Fri, 14 Apr 2017 00:26:19 +0200
Superseded in stretch-release
Superseded in sid-release
wireshark (2.2.5+g440fd4d-2) unstable; urgency=medium

  * Upload to unstable

 -- Balint Reczey <email address hidden>  Thu, 09 Mar 2017 09:33:54 +0100
Deleted in experimental-release (Reason: None provided.)
wireshark (2.2.5+g440fd4d-1) experimental; urgency=medium

  * New upstream release
    - release notes:
      https://www.wireshark.org/docs/relnotes/wireshark-2.2.5.html
    - security fixes:
      - The STANAG 4607 file parser could go into an infinite loop
        (CVE-2017-6014)
      - The NetScaler file parser could go into an infinite loop
        (CVE-2017-6467)
      - The NetScaler file parser could crash (CVE-2017-6468)
      - The LDSS dissector could crash (CVE-2017-6469)
      - The IAX2 dissector could go into an infinite loop
        (CVE-2017-6470)
      - The WSP dissector could go into an infinite loop (CVE-2017-6471)
      - The RTMTP dissector could go into an infinite loop
        (CVE-2017-6472)
      - The K12 file parser could crash (CVE-2017-6473)
      - The NetScaler file parser could go into an infinite loop
        (CVE-2017-6474)
  * Update symbols file for libwireshark8

 -- Balint Reczey <email address hidden>  Sun, 05 Mar 2017 20:20:45 +0100
Superseded in stretch-release
Superseded in sid-release
wireshark (2.2.4+gcc3dc1b-1) unstable; urgency=medium

  * New upstream release
    - release notes:
      https://www.wireshark.org/docs/relnotes/wireshark-2.2.4.html
    - security fixes:
      - The ASTERIX dissector could go into an infinite loop
      - The DHCPv6 dissector could go into a large loop
  * Update symbols file

 -- Balint Reczey <email address hidden>  Tue, 24 Jan 2017 10:31:51 +0100
Superseded in jessie-release
wireshark (1.12.1+g01b65bf-4+deb8u10) jessie-security; urgency=high

  * security fixes from Wireshark 2.0.8:
    - AllJoyn dissector crash (CVE-2016-9374)
    - OpenFlow dissector crash (CVE-2016-9376)
    - DCERPC dissector crash (CVE-2016-9373)
    - DTN dissector infinite loop (CVE-2016-9375)

 -- Balint Reczey <email address hidden>  Fri, 18 Nov 2016 21:48:54 +0100
Superseded in stretch-release
Superseded in sid-release
wireshark (2.2.3+g57531cd-1) unstable; urgency=medium

  * New upstream release
    - release notes:
      https://www.wireshark.org/docs/relnotes/wireshark-2.2.3.html
  * Add basic tshark autopkgtest

 -- Balint Reczey <email address hidden>  Fri, 16 Dec 2016 23:49:43 +0100
Superseded in stretch-release
Superseded in sid-release
wireshark (2.2.2+g9c5aae3-1) unstable; urgency=medium

  * Use HTTPS links in README.Debian
  * Ship sshdump and ciscodump
  * New upstream release
    - release notes:
      https://www.wireshark.org/docs/relnotes/wireshark-2.2.2.html
    - security fixes:
      - Profinet I/O long loop (CVE-2016-9372)
      - AllJoyn dissector crash (CVE-2016-9374)
      - OpenFlow dissector crash (CVE-2016-9376)
      - DCERPC dissector crash (CVE-2016-9373)
      - DTN dissector infinite loop (CVE-2016-9375)
  * Update symbols file

 -- Balint Reczey <email address hidden>  Thu, 17 Nov 2016 17:59:30 +0100
Superseded in stretch-release
Superseded in sid-release
wireshark (2.2.1+ga6fbd27-1) unstable; urgency=medium

  * Build-depend on cmake >= 2.8.8
  * New upstream release
    - release notes:
      https://www.wireshark.org/docs/relnotes/wireshark-2.2.1.html

 -- Balint Reczey <email address hidden>  Wed, 05 Oct 2016 01:21:02 +0200
Superseded in jessie-release
wireshark (1.12.1+g01b65bf-4+deb8u8) jessie-security; urgency=medium

  * security fixes from Wireshark 1.12.13:
    - The NDS dissector could crash (CVE-2016-6504)
    - The PacketBB dissector could crash (CVE-2016-6505)
    - The WSP dissector could go into an infinite loop (CVE-2016-6506)
    - The MMSE dissector could go into an infinite loop (CVE-2016-6507)
    - The RLC dissector could go into a long loop (CVE-2016-6508)
    - The LDSS dissector could crash (CVE-2016-6509)
    - The RLC dissector could crash (CVE-2016-6510)
    - The OpenFlow dissector could go into a long loop (CVE-2016-6511)
  * Cherry-pick fix for regressions caused by CVE-2016-6511's fix

 -- Balint Reczey <email address hidden>  Thu, 11 Aug 2016 19:21:15 +0200
Superseded in stretch-release
Superseded in sid-release
wireshark (2.2.0+g5368c50-1) unstable; urgency=medium

  * New upstream release
    - release notes:
      https://www.wireshark.org/docs/relnotes/wireshark-2.2.0.html
  * Don't show version in window title by default (Closes: #642427)

 -- Balint Reczey <email address hidden>  Thu, 08 Sep 2016 23:16:17 +0200
Superseded in sid-release
wireshark (2.2.0~rc2+g7670a27-1) unstable; urgency=medium

  * Use proper CC flags when test-compiling with development headers
  * New upstream release candidate
  * Update symbols files
  * Build-depend on lsb-release to make release detection work
  * Build-depend on libnghttp2-dev and use system's libnghttp2

 -- Balint Reczey <email address hidden>  Fri, 02 Sep 2016 02:49:32 +0200
Superseded in stretch-release
Superseded in sid-release
wireshark (2.2.0~rc1+g438c022-1) unstable; urgency=medium

  * New upstream release candidate
    - release notes:
      https://www.wireshark.org/docs/relnotes/wireshark-2.2.0rc1.html
    - bug fixes
      - Fix null dereference in stats (Closes: #786704)
      - Detect proper large file defines (Closes: #776206)
      - Use field info length instead of packet length for protocol
        hierarchy stats (Closes: #151017)
   * Drop obsolete patches integrated upstream
   * Refresh patches

 -- Balint Reczey <email address hidden>  Tue, 23 Aug 2016 02:31:31 +0200
Superseded in stretch-release
Superseded in sid-release
wireshark (2.0.5+ga3be9c6-1) unstable; urgency=medium

  * Generate better pkg-config file (Closes: #832926)
  * New upstream release
    - release notes:
      https://www.wireshark.org/docs/relnotes/wireshark-2.0.5.html
    - bug fixes
      - Allow restoring maximized windows as maximized (Closes: #780089)
      - Restart current capture fails with "no interface selected" error
        when capturing in promiscuous mode (Closes: #812495, #813680,
        #826385)
    - security fixes:
      - PacketBB dissector could divide by zero (CVE-2016-6505)
      - WSP infinite loop (CVE-2016-6506)
      - RLC long loop (CVE-2016-6508)
      - LDSS dissector crash (CVE-2016-6509)
      - RLC dissector crash (CVE-2016-6510)
      - OpenFlow long loop (CVE-2016-6511)
      - MMSE, WAP, WBXML, and WSP infinite loop (CVE-2016-6512)
      - WBXML crash (CVE-2016-6513)
   * Bump standards version to 3.9.8

 -- Balint Reczey <email address hidden>  Tue, 02 Aug 2016 11:11:21 +0200
Superseded in stretch-release
Superseded in sid-release
wireshark (2.0.4+gdd7746e-1) unstable; urgency=high

  * Stop listing debconf in wireshark-common's dependencies in control
    file, the versioned depends is generated by the package build
    (Closes: #825957)
  * New upstream release 2.0.4
    - release notes:
      https://www.wireshark.org/docs/relnotes/wireshark-2.0.4.html
    - security fixes:
      - The SPOOLS dissector could go into an infinite loop.
        Discovered by the CESG.
      - The IEEE 802.11 dissector could crash
      - The IEEE 802.11 dissector could crash. Discovered by
         Mateusz Jurczyk.
      - The UMTS FP dissector could crash
      - Some USB dissectors could crash. Discovered by Mateusz Jurczyk.
      - The Toshiba file parser could crash. Discovered by iDefense Labs.
      - The CoSine file parser could crash. Discovered by iDefense Labs.
      - The NetScreen file parser could crash. Discovered by
         iDefense Labs.
      - The Ethernet dissector could crash

 -- Balint Reczey <email address hidden>  Wed, 08 Jun 2016 22:59:34 +0200
Superseded in jessie-release
wireshark (1.12.1+g01b65bf-4+deb8u6) jessie-security; urgency=medium

  * security fixes from Wireshark 1.12.11:
    - PKTC dissector crashes (CVE-2016-4080, CVE-2016-4079)
    - IAX2 dissector infinite loop (CVE-2016-4081)
    - Wireshark and TShark could exhaust the stack (CVE-2016-4006)
    - GSM CBCH dissector crash (CVE-2016-4082)
    - NCP dissector crash (CVE-2016-4085)

 -- Balint Reczey <email address hidden>  Sat, 21 May 2016 13:52:23 +0200
Superseded in stretch-release
Superseded in sid-release
wireshark (2.0.3+geed34f0-1) unstable; urgency=medium

  [ Pino Toscano ]
  * Improve .desktop files (Closes: #812489)

  [ Balint Reczey ]
  * New upstream release 2.0.3
    - release notes:
      https://www.wireshark.org/docs/relnotes/wireshark-2.0.3.html
    - security fixes:
      - The NCP dissector could crash
      - TShark could crash due to a packet reassembly bug
      - The IEEE 802.11 dissector could crash
      - The PKTC dissector could crash
      - The PKTC dissector could crash
      - The IAX2 dissector could go into an infinite loop
      - Wireshark and TShark could exhaust the stack
      - The GSM CBCH dissector could crash
      - MS-WSP dissector crash
  *  Drop cherry-picked patch fixing SO version

 -- Balint Reczey <email address hidden>  Fri, 22 Apr 2016 22:29:06 +0200
Published in wheezy-release
wireshark (1.8.2-5wheezy18) wheezy-security; urgency=medium

  * security fixes from Wireshark 1.12.10:
    - DNP dissector infinite loop (CVE-2016-2523)
    - RSL dissector crash (CVE-2016-2530 CVE-2016-2531)
    - GSM A-bis OML dissector crash
    - ASN.1 BER dissector crashes
  * security fixes from Wireshark 1.12.9:
    - RSL dissector crash (CVE-2015-8731)
    - 802.11 decryption crash (CVE-2015-8723, CVE-2015-8724)
    - ANSI A & GSM A dissector crashes (CVE-2015-8728)
    - DIAMETER dissector crash (CVE-2015-8725)

 -- Balint Reczey <email address hidden>  Thu, 10 Mar 2016 19:25:58 +0100
Superseded in jessie-release
wireshark (1.12.1+g01b65bf-4+deb8u5) jessie-security; urgency=medium

  * security fixes from Wireshark 1.12.10:
    - DNP dissector infinite loop (CVE-2016-2523)
    - RSL dissector crash (CVE-2016-2530 CVE-2016-2531)
    - LLRP dissector crash (CVE-2016-2532)
    - GSM A-bis OML dissector crash
    - ASN.1 BER dissector crashes
  * security fixes from Wireshark 1.12.9:
    - RSL dissector crash (CVE-2015-8731)

 -- Balint Reczey <email address hidden>  Fri, 04 Mar 2016 18:10:30 +0100
Superseded in stretch-release
Superseded in sid-release
wireshark (2.0.2+ga16e22e-1) unstable; urgency=high

  * New upstream release 2.0.2
    - release notes:
      https://www.wireshark.org/docs/relnotes/wireshark-2.0.2.html
    - security fixes:
      - DLL hijacking vulnerability (CVE-2016-2521)
      - ASN.1 BER dissector crash (CVE-2016-2522)
      - DNP dissector infinite loop (CVE-2016-2523)
      - X.509AF dissector crash (CVE-2016-2524)
      - HTTP/2 dissector crash (CVE-2016-2525)
      - HiQnet dissector crash (CVE-2016-2526)
      - 3GPP TS 32.423 Trace file parser crash (CVE-2016-2527)
      - LBMC dissector crash (CVE-2016-2528)
      - iSeries file parser crash (CVE-2016-2529)
      - RSL dissector crash (CVE-2016-2530 CVE-2016-2531)
      - LLRP dissector crash (CVE-2016-2532)
      - Ixia IxVeriWave file parser crash
      - IEEE 802.11 dissector crash
      - GSM A-bis OML dissector crash
      - ASN.1 BER dissector crash
      - SPICE dissector large loop
      - NFS dissector crash
      - ASN.1 BER dissector crash
  * Update symbols file
  * Bump SO version properly using patch cherry-picked from upstream
  * Drop obsolete and unused
    0002-Fix-wireshark.pc-when-CMAKE_INSTALL_LIBDIR-is-absolu.patch

 -- Balint Reczey <email address hidden>  Sun, 28 Feb 2016 16:51:35 +0100
Superseded in jessie-release
wireshark (1.12.1+g01b65bf-4+deb8u3) jessie-security; urgency=high

  * security fixes from Wireshark 1.12.7:
    - Protocol tree crash (CVE-2015-6241)
    - Crash in wmem block allocator in the memory manager (CVE-2015-6242)
    - Crash in the dissector table implementation (CVE-2015-6243)
    - The ZigBee dissector could crash (CVE-2015-6244)
    - The GSM RLC/MAC dissector could go into an infinite loop (CVE-2015-6245)
    - The WaveAgent dissector could crash (CVE-2015-6246)
    - The ptvcursor implementation could crash (CVE-2015-6248)
    - The OpenFlow dissector could crash (CVE-2015-6247)
    - The WCCP dissector could crash (CVE-2015-6249)

 -- Balint Reczey <email address hidden>  Tue, 22 Sep 2015 23:12:12 +0200
Superseded in stretch-release
Superseded in sid-release
wireshark (2.0.1+g59ea380-3) unstable; urgency=medium

  * Fix setting -Wl,-Bsymbolic on Wheezy only (Closes: #810159)
  * Override a few lintian warnings which can't be fixed

 -- Balint Reczey <email address hidden>  Mon, 11 Jan 2016 01:08:58 +0100
Superseded in sid-release
wireshark (2.0.1+g59ea380-2) unstable; urgency=medium

  * Stop providing wireshark-dbg and migrate to automatic debug packages

 -- Balint Reczey <email address hidden>  Wed, 30 Dec 2015 23:59:53 +0100
Superseded in sid-release
wireshark (2.0.1+g59ea380-1) unstable; urgency=medium

  * Set license tab content on Qt UI to the same as shown on GTK+ UI
    (Closes: #807127)
  * Fix build on wheezy when PIE is enabled
  * Recommend libqt5multimedia5-plugins for wireshark-qt
    This makes RTP Player actually play RTP stream using Qt, too.
  * New upstream release 2.0.1
    - release notes:
      https://www.wireshark.org/docs/relnotes/wireshark-2.0.1.html
    - security fixes:
      - NBAP dissector crashes
      - NLM dissector crash
      - BER dissector crash
      - Zlib decompression crash
      - SCTP dissector crash
      - 802.11 decryption crash
      - DIAMETER dissector crash
      - VeriWave file parser crashes
      - RSVP dissector crash
      - ANSI A & GSM A dissector crashes
      - Ascend file parser crash
      - NBAP dissector crash
      - RSL dissector crash
      - ZigBee ZCL dissector crash
      - Sniffer file parser crash
      - NWP dissector crash
      - BT ATT dissector crash
      - MP2T file parser crashes
      - S7COMM dissector crash
      - IPMI dissector crash
      - TDS dissector crash
      - PPI dissector crash
      - MS-WSP dissector crash
  * Drop 0001-Set-major-SO-versions-for-release.patch which has been
    integrated upstream
  * Update symbols file

 -- Balint Reczey <email address hidden>  Wed, 30 Dec 2015 21:21:18 +0100
Superseded in sid-release
wireshark (2.0.0+g9a73b82-2) unstable; urgency=medium

  * Make wireshark depend on wireshark-qt _or_ wireshark-gtk
    (Closes: #805758)
  * Build-depend on qtmultimedia5-dev and libqt5svg5-dev
    This fixes missing RTP player functionality in wireshark-qt
  * Refresh patches for back-porting
  * Ship wireshark-dbg only on amd64
    This is the most popular architecture and the debug package is rarely
    used anyway. In the next step the package will switch to relying on
    automatic debug packages.

 -- Balint Reczey <email address hidden>  Tue, 01 Dec 2015 20:36:39 +0100
Superseded in stretch-release
Superseded in sid-release
wireshark (2.0.0+g9a73b82-1) unstable; urgency=medium

  * Don't ship unused duplicated images for guides
  * Fix my email address in README.Debian
  * New upstream release 2.0.0
    - release notes:
      https://www.wireshark.org/docs/relnotes/wireshark-2.0.0.html
  * Update symbols files
  * Upload to unstable

 -- Balint Reczey <email address hidden>  Sat, 21 Nov 2015 19:42:43 +0100
Deleted in experimental-release (Reason: None provided.)
wireshark (2.0.0~rc3+g841d5e1-1) experimental; urgency=medium

  * New upstream release candidate 2.0.0 RC3
  * Add note to README.Debian to log in again to be able to capture packets
  * Move icon and mime info file to wireshark-common
  * Ship .desktop file for GTK+ interface
  * Update symbols files

 -- Balint Reczey <email address hidden>  Sat, 07 Nov 2015 22:23:15 +0400
Superseded in experimental-release
wireshark (2.0.0~rc2+g74e5b56-1) experimental; urgency=medium

  * New upstream release candidate 2.0.0 RC2
  * Set library versions to the proper value
  * Rename library packages to reflect SOVERSION bumps
  * Drop obsolete patches
  * Refresh patches
  * Enable parallel build
  * Provide wireshark metapackage which depends on wireshark-qt
    This makes the Qt interface the default GUI for Wireshark in sync with
    upstream's intention. The GTK interface is shipped in wireshark-gtk.
  * Build-depend on libsbc-dev

 -- Balint Reczey <email address hidden>  Thu, 05 Nov 2015 21:42:50 +0400
Superseded in stretch-release
Superseded in sid-release
wireshark (1.12.8+g5b6e543-2) unstable; urgency=medium

  * Split arch and indep rules in debian/rules to fix FTBFS
  * Fix short description of libwsutil-dev
  * Fix packaging repository URLs

 -- Balint Reczey <email address hidden>  Sat, 17 Oct 2015 13:28:20 +0200
Superseded in sid-release
wireshark (1.12.8+g5b6e543-1) unstable; urgency=high

  * New upstream release 1.12.8
    - release notes:
      https://wireshark.org/docs/relnotes/wireshark-1.12.8.html
    - security fixes:
      - Pcapng file parser crash. Discovered by Dario Lombardo and
        Shannon Sabens.(CVE-2015-7830)
  * Enable all hardening flags

 -- Balint Reczey <email address hidden>  Tue, 22 Sep 2015 23:10:57 +0200
Superseded in wheezy-release
wireshark (1.8.2-5wheezy16) wheezy-security; urgency=high

  * security fixes from Wireshark 1.10.14:
    - The WCP dissector could crash while decompressing data (CVE-2015-3811)

 -- Balint Reczey <email address hidden>  Sat, 23 May 2015 19:29:24 +0200
Superseded in jessie-release
wireshark (1.12.1+g01b65bf-4+deb8u2) jessie-security; urgency=high

  * security fixes from Wireshark 1.12.6:
    - WCCP dissector crash (CVE-2015-4651)
    - GSM DTAP dissector crash (CVE-2015-4652)

 -- Balint Reczey <email address hidden>  Mon, 22 Jun 2015 20:52:02 -0700
Superseded in stretch-release
Superseded in sid-release
wireshark (1.12.7+g7fc8978-1) unstable; urgency=high

  * New upstream release 1.12.7
    - release notes:
      https://wireshark.org/docs/relnotes/wireshark-1.12.7.html
    - security fixes:
      - Protocol tree crash
      - Memory manager crash
      - Dissector table crash
      - ZigBee crash
      - GSM RLC/MAC infinite loop
      - WaveAgent crash
      - OpenFlow infinite loop
      - Ptvcursor crash
      - WCCP crash
   * Use system's OpenLayers.js to avoid privacy breach
   * Recommend geoip-database and geoip-database-extra
   * Set location of system's GeoIP database as default. This makes GeoIP
     features work out of the box.

 -- Balint Reczey <email address hidden>  Sat, 15 Aug 2015 08:49:24 +0200
Superseded in stretch-release
Superseded in sid-release
wireshark (1.12.6+gee1fce6-1) unstable; urgency=high

  * New upstream release 1.12.6
    - release notes:
      https://wireshark.org/docs/relnotes/wireshark-1.12.6.html
    - security fixes:
      - WCCP dissector crash
      - GSM DTAP dissector crash

 -- Balint Reczey <email address hidden>  Thu, 18 Jun 2015 23:58:21 +0200
Superseded in stretch-release
Superseded in sid-release
wireshark (1.12.5+g5819e5b-1) unstable; urgency=high

  * Ship reordercap in wireshark-common
  * New upstream release 1.12.5
    - release notes:
      https://wireshark.org/docs/relnotes/wireshark-1.12.5.html
    - security fixes:
      - The LBMR dissector could go into an infinite loop (CVE-2015-3809)
      - The WebSocket dissector could recurse excessively (CVE-2015-3810)
      - The WCP dissector could crash while decompressing data (CVE-2015-3811)
      - The X11 dissector could leak memory (CVE-2015-3812)
      - The packet reassembly code could leak memory (CVE-2015-3813)
      - The IEEE 802.11 dissector could go into an infinite loop (CVE-2015-3814)
      - The Android Logcat file parser could crash. Discovered by Hanno Böck.
        (CVE-2015-3815)
   * Update symbols files
   * Build-depend on dh-python

 -- Balint Reczey <email address hidden>  Wed, 13 May 2015 11:17:15 +0200
Superseded in stretch-release
Superseded in sid-release
wireshark (1.12.4+gb4861da-1) unstable; urgency=medium

  [Arnd Hannemann]
  * Fix German debconf translation (Closes: #779826)

  [Balint Reczey]
  * Fix pkg-config file (Closes: #779788)
  * New upstream release 1.12.4 from git snapshot:
    - release notes:
      https://wireshark.org/docs/relnotes/wireshark-1.12.4.html
  * Drop obsolete patches
  * Bump standards version

 -- Balint Reczey <email address hidden>  Thu, 30 Apr 2015 07:42:35 +0200
Superseded in sid-release
wireshark (1.12.1+g01b65bf-5) unstable; urgency=medium


  * Finish postinst of wireshark-common even when wireshark group is a
    user group (LP: #1447893)

 -- Balint Reczey <email address hidden>  Sun, 26 Apr 2015 02:14:49 +0200
Superseded in stretch-release
Superseded in jessie-release
Superseded in sid-release
wireshark (1.12.1+g01b65bf-4) unstable; urgency=high


  * security fixes from Wireshark 1.12.4 (Closes: #780372):
    - The ATN-CPDLC dissector could crash (CVE-2015-2187)
    - The WCP dissector could crash (CVE-2015-2188)
    - The pcapng file parser could crash (CVE-2015-2189)
    - The LLDP dissector could crash (CVE-2015-2190)
    - The TNEF dissector could go into an infinite loop.
      Discovered by Vlad Tsyrklevich. (CVE-2015-2191)
    - The SCSI OSD dissector could go into an infinite loop.
      Discovered by Vlad Tsyrklevich. (CVE-2015-2192)
  * Fix control combos such as ctrl-a, ctrl-c in filter textbox
    (Closes: #780596)

 -- Balint Reczey <email address hidden>  Thu, 26 Mar 2015 19:15:54 +0100
Superseded in jessie-release
Superseded in sid-release
wireshark (1.12.1+g01b65bf-3) unstable; urgency=high


  * security fixes from Wireshark 1.12.3 (Closes: #776135):
    - The WCCP dissector could crash (CVE-2015-0559, CVE-2015-0560)
    - The LPP dissector could crash (CVE-2015-0561)
    - The DEC DNA Routing Protocol dissector could crash (CVE-2015-0562)
    - The SMTP dissector could crash (CVE-2015-0563)
    - Wireshark could crash while decypting TLS/SSL sessions.
      Discovered by Noam Rathaus. (CVE-2015-0564)
  * Fix GTK Broadway crash (Closes: #776136)

 -- Balint Reczey <email address hidden>  Sat, 24 Jan 2015 16:01:19 +0100
Superseded in wheezy-release
wireshark (1.8.2-5wheezy12) wheezy-security; urgency=high


  * security fixes from Wireshark 1.10.9:
      - RTP dissector crash (CVE-2014-6422)
      - MEGACO dissector infinite loop (CVE-2014-6423)
      - Netflow dissector crash (CVE-2014-6424)
      - RTSP dissector crash (CVE-2014-6427)
      - SES dissector crash (CVE-2014-6428)
      - Sniffer file parser crash.
        (CVE-2014-6429, CVE-2014-6430, CVE-2014-6431, CVE-2014-6432)

 -- Balint Reczey <email address hidden>  Sun, 12 Oct 2014 21:51:38 +0200
Superseded in jessie-release
Superseded in sid-release
wireshark (1.12.1+g01b65bf-2) unstable; urgency=medium


  [Mert Dirik]
  * Add Turkish translation (Closes: #757499)

  [Balint Reczey]
  * Fix typo in libwiretap4 description (Closes: #757469)
  * security fixes from Wireshark 1.12.2 (Closes: #769410):
    - SigComp UDVM buffer overflow (CVE-2014-8710)
    - AMQP crash (CVE-2014-8711)
    - NCP crashes (CVE-2014-8712, CVE-2014-8713)
    - TN5250 infinite loops (CVE-2014-8714)

 -- Balint Reczey <email address hidden>  Sun, 02 Nov 2014 20:31:06 +0100
Superseded in wheezy-release
wireshark (1.8.2-5wheezy11) wheezy-security; urgency=high


  * security fixes from Wireshark 1.10.9:
    - The Catapult DCT2000 and IrDA dissectors could underrun a buffer
      (CVE-2014-5161, CVE-2014-5162)
    - The GSM Management dissector could crash (CVE-2014-5163)
    - The RLC dissector could crash (CVE-2014-5164)
    - The ASN.1 BER dissector could crash (CVE-2014-5165)

 -- Balint Reczey <email address hidden>  Tue, 05 Aug 2014 10:07:10 +0200
Superseded in jessie-release
Superseded in sid-release
wireshark (1.12.1+g01b65bf-1) unstable; urgency=high


  * Increase priority of debconf question about capturing rights to high
    to help first-time users in setting up capturing
  * New upstream release 1.12.1 from git snapshot:
    - release notes:
      https://wireshark.org/docs/relnotes/wireshark-1.12.1.html
    - security fixes:
      - MEGACO dissector infinite loop (CVE-2014-6423)
      - Netflow dissector crash (CVE-2014-6424)
      - CUPS dissector crash (CVE-2014-6425)
      - HIP dissector infinite loop. (CVE-2014-6426)
      - RTSP dissector crash (CVE-2014-6427)
      - SES dissector crash (CVE-2014-6428)
      - Sniffer file parser crash.
        (CVE-2014-6429, CVE-2014-6430, CVE-2014-6431, CVE-2014-6432)
  * Back-port patch from upstream to set proper .so versions

 -- Balint Reczey <email address hidden>  Thu, 18 Sep 2014 22:01:15 +0200
Superseded in jessie-release
Superseded in sid-release
wireshark (1.12.0+git+4fab41a1-1) unstable; urgency=medium


  * New upstream release 1.12.0 from git snapshot:
    - release notes:
      https://wireshark.org/docs/relnotes/wireshark-1.12.0.html

 -- Balint Reczey <email address hidden>  Fri, 01 Aug 2014 10:25:34 +0200

Available diffs

Deleted in experimental-release (Reason: None provided.)
wireshark (1.12.0~rc3+git+e14d5b6eaa+dfsg1-1) experimental; urgency=medium


  * New upstream release candidate 1.12.0 RC3, from git snapshot
    - Makes the RTP Player graphs work with GTK3 (Closes: #744945)
    - Guarantee that open routines are initialized (Closes: #751872)
    - Fix changing filter expression's bg color based on validity
      (Closes: #705621)

 -- Balint Reczey <email address hidden>  Wed, 23 Jul 2014 11:24:50 +0200
Published in squeeze-release
wireshark (1.2.11-6+squeeze14) oldstable-security; urgency=high


  * security fixes from Wireshark 1.8.11:
    - The MPEG file parser could overflow a buffer.
      Discovered by Wesley Neelen. (CVE-2014-2299)

 -- Balint Reczey <email address hidden>  Sun, 09 Mar 2014 16:13:49 +0100
Deleted in experimental-release (Reason: None provided.)
wireshark (1.12.0~rc2+git+fd017ee+dfsg1-1) experimental; urgency=low


  * New upstream release candidate 1.12.0 RC2
    - Since the release tarball had some files missing orig.tar.xz has
      been generated from a git snapshot with tests omitted
  * Drop obsoleted 00.* patches
  * Fix Wireshark's name in Vietnamese translation
  * Add copyright information to debian/headers-check.c
  * Add docbook-xml to build-depends to have schemas installed locally at
    build time
    - Drop obsoleted 0005-Disable-xmllint-for-release-notes.patch

 -- Balint Reczey <email address hidden>  Thu, 19 Jun 2014 11:19:02 -0700
Superseded in jessie-release
Superseded in sid-release
wireshark (1.10.8-1) unstable; urgency=low


  * New upstream release 1.10.8
    - release notes:
      https://wireshark.org/docs/relnotes/wireshark-1.10.8.html
    - security fixes:
      - The frame metadissector could crash (CVE-2014-4020)
  * Drop flow graph related patches since they are integrated upstream

 -- Balint Reczey <email address hidden>  Tue, 17 Jun 2014 11:45:29 -0700
Superseded in experimental-release
wireshark (1.12.0~rc1-2) experimental; urgency=low


  * Fix wireshark-qt's package description (Closes: #750472)
  * Drop obsoleted debian/wireshark.pc.in
  * Stop matching single .so versions in library install files
  * Reformat debian/control
  * Make it easier to switch to QT 4 in packaging
  * Add missing files to debian/copyright (Closes: #750441)
  * Don't ship libfiletap library, it is not production-ready yet

 -- Balint Reczey <email address hidden>  Sat, 31 May 2014 01:02:30 +0700
Superseded in experimental-release
wireshark (1.12.0~rc1-1) experimental; urgency=low


  * New upstream release candidate 1.12.0 RC1
    (Closes: #729520, #729524, #703563, #712591, #726972)
  * Drop obsolete patches and refresh the rest
  * Bump library versions due to ABI changes
  * Drop shlib control files
  * Switch build system to CMake
    - New build-dependencies: asciidoc, cmake, w3m
    - Dropped build-dependencies: automake, autoconf, autotools-dev,
      dh-autoreconf
    - Disable parallel builds, they break :-(
  * Ship Qt GUI of Wireshark as wireshark-qt

 -- Balint Reczey <email address hidden>  Tue, 27 May 2014 22:28:27 +0700
Superseded in jessie-release
Superseded in sid-release
wireshark (1.10.7-4) unstable; urgency=low


  * Build-depend on libnl-genl-3-dev and libnl-route-3-dev only on Linux
  * Enable parallel builds

 -- Balint Reczey <email address hidden>  Tue, 27 May 2014 22:09:56 +0700

Available diffs

Superseded in sid-release
wireshark (1.10.7-3) unstable; urgency=medium


  * Build-depend on GnuTLS 3 (>= 3.2.14-1) which enforces a dual-licensed
    (GPLv2+/LGPLv2.1+) version of GMP thus allows linking with Wireshark
    (Closes: #747578)
  * Build-depend directly on libgcrypt-dev since Wireshark uses Libgcrypt API
  * Build-depend on libnl-genl-3-dev libnl-route-3-dev to enable Netlink
    features like wireless toolbar and device list updating on hot-plugging
    of network a adapters (Thanks to Pontus Fuchs.)

 -- Balint Reczey <email address hidden>  Thu, 15 May 2014 10:18:27 +0200
Superseded in jessie-release
Superseded in sid-release
wireshark (1.10.7-2) unstable; urgency=medium


  * Back-port fix for crashing when showing flow graph (Closes: #741470)

 -- Balint Reczey <email address hidden>  Sun, 11 May 2014 13:01:21 +0200

Available diffs

Superseded in jessie-release
Superseded in sid-release
wireshark (1.10.7-1) unstable; urgency=high


  * New upstream release 1.10.7
    - release notes:
      https://wireshark.org/docs/relnotes/wireshark-1.10.7.html
    - security fixes:
      - The RTP dissector could crash. (Closes: #745595)
  * Fix package names in libwiretap and libwsutil symbols files
  * Drop 01-Use-GitVersion-to-fix-guide-creation.patch since it has been
    integrated upstream

 -- Balint Reczey <email address hidden>  Tue, 29 Apr 2014 16:21:35 +0200

Available diffs

Superseded in wheezy-release
wireshark (1.8.2-5wheezy10) wheezy-security; urgency=low


  * security fixes from Wireshark 1.8.13:
     - The NFS dissector could crash. Discovered by Moshe Kaplan
       (CVE-2014-2281)
     - The RLC dissector could crash. (CVE-2014-2283)
     - The MPEG file parser could overflow a buffer.
       Discovered by Wesley Neelen. (CVE-2014-2299)

 -- Balint Reczey <email address hidden>  Sun, 09 Mar 2014 12:48:21 +0100
Superseded in jessie-release
Superseded in sid-release
wireshark (1.10.6-1) unstable; urgency=high


  * New upstream release 1.10.6
    - release notes:
      https://wireshark.org/docs/relnotes/wireshark-1.10.6.html
    - security fixes:
      - The NFS dissector could crash. Discovered by Moshe Kaplan
        (CVE-2014-2281)
      - The M3UA dissector could crash. Discovered by Laurent Butti.
        (CVE-2014-2282)
      - The RLC dissector could crash. (CVE-2014-2283)
      - The MPEG file parser could overflow a buffer.
        Discovered by Wesley Neelen. (CVE-2014-2299)
  * Drop 10_allow-deprecated-gtk-functions.patch and
    11_fix-g_memmove-ftbfs-issues.patch since they are integrated upstream.
  * Generate symbols files
  * Ship wireshark.pc for pkg-config (Closes: #740716)

 -- Balint Reczey <email address hidden>  Sat, 08 Mar 2014 18:26:41 +0100

Available diffs

Superseded in squeeze-release
wireshark (1.2.11-6+squeeze13) oldstable-security; urgency=high


  * security fixes from Wireshark 1.8.11:
    - The TCP dissector could crash. (CVE-2013-6340)

 -- Balint Reczey <email address hidden>  Sun, 03 Nov 2013 13:08:01 +0100
Superseded in wheezy-release
wireshark (1.8.2-5wheezy9) wheezy-security; urgency=high


  * security fixes from (not yet released) Wireshark 1.8.13:
    -  The BSSGP dissector could crash. Discovered by Laurent Butti.
       (CVE-2013-7113)
       The exploit provided for CVE-2013-7113 does not crash 1.8.2-5wheezy8
       and earlier versions, but a modified exploit could. The fix is
       back-ported from Wireshark's 1.8.x branch.

 -- Balint Reczey <email address hidden>  Thu, 19 Dec 2013 19:25:08 +0100
Superseded in jessie-release
Superseded in sid-release
wireshark (1.10.5-2) unstable; urgency=low


  [Thomas Ward]
  * Include new patches to fix FTBFS issues: (LP: #1269197)
    + debian/patches/allow-deprecated-gtk-functions.patch:
      - Incorporate upstream changes to fix the FTBFS caused by functions
        deprecated in GTK 3.10 and newer.
    + debian/patches/fix-g_memmove-ftbfs-issues.patch:
      - Replace instances of C99 `g_memmove()` with C90 `memmove()` to fix
        additional FTBFS issues.

  [Balint Reczey]
  * debian/control: updated policy to 3.9.5 (no changes needed)

 -- Balint Reczey <email address hidden>  Wed, 15 Jan 2014 18:03:39 +0100
Superseded in jessie-release
Superseded in sid-release
wireshark (1.10.5-1) unstable; urgency=low


  * New upstream release 1.10.5
    - release notes:
      https://wireshark.org/docs/relnotes/wireshark-1.10.5.html

 -- Balint Reczey <email address hidden>  Fri, 20 Dec 2013 00:28:21 +0100

Available diffs

76150 of 253 results