wireshark 2.6.8-1.1 source package in Debian

Changelog

wireshark (2.6.8-1.1) unstable; urgency=medium

  * Non-maintainer upload.
  * CVE-2019-12295
    In Wireshark 3.0.0 to 3.0.1, 2.6.0 to 2.6.8, and 2.4.0 to 2.4.14,
    the dissection engine could crash. This was addressed in
    epan/packet.c by restricting the number of layers and
    consequently limiting recursion. (Closes: #929446)

 -- Dr. Tobias Quathamer <email address hidden>  Mon, 27 May 2019 16:08:44 +0200

Upload details

Uploaded by:
Balint Reczey
Uploaded to:
Sid
Original maintainer:
Balint Reczey
Architectures:
any all
Section:
net
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Downloads

File Size SHA-256 Checksum
wireshark_2.6.8-1.1.dsc 3.4 KiB 71f0a3be5a1360c0b2e60eda3f71fc9d771254099e2296ed0839679c61f41b5a
wireshark_2.6.8.orig.tar.xz 27.4 MiB 46185bc86e6d25aa313b53636c5d0042da6bcec1bfe280313d2c75e77bf9a934
wireshark_2.6.8-1.1.debian.tar.xz 70.0 KiB 4161d9c12abceb7ffce74e581b5762f4ee49f947b06fb690b408a95be1c8bd2c

Available diffs

No changes file available.

Binary packages built by this source