wireshark 2.6.8-1 source package in Debian

Changelog

wireshark (2.6.8-1) unstable; urgency=medium

  * New upstream version 2.6.8
    - security fixes (Closes: #926718):
      - NetScaler file parser crash. (CVE-2019-10895)
      - SRVLOC dissector crash. (CVE-2019-10899)
      - GSS-API dissector crash. (CVE-2019-10894)
      - DOF dissector crash. (CVE-2019-10896)
      - LDSS dissector crash. (CVE-2019-10901)
      - DCERPC SPOOLSS dissector crash. (CVE-2019-10903)

 -- Balint Reczey <email address hidden>  Wed, 10 Apr 2019 15:58:16 +0200

Upload details

Uploaded by:
Balint Reczey
Uploaded to:
Sid
Original maintainer:
Balint Reczey
Architectures:
any all
Section:
net
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Downloads

File Size SHA-256 Checksum
wireshark_2.6.8-1.dsc 3.4 KiB 720282e1e03631d0ad34efd097d2734c181f7ca879418de4fb319514de8d7237
wireshark_2.6.8.orig.tar.xz 27.4 MiB 46185bc86e6d25aa313b53636c5d0042da6bcec1bfe280313d2c75e77bf9a934
wireshark_2.6.8-1.debian.tar.xz 69.3 KiB fcb3b5387a4ab0d7a364bbfd8b528afb809ead90894dae4ca7266868b155ac35

Available diffs

No changes file available.

Binary packages built by this source