Change logs for wireshark source package in Sid

  • wireshark (4.2.5-2) sid; urgency=medium
    
      * debian/rules: Keep the t64 transition when targeting sid or oracular
        (Closes: #1072821)
    
     -- Balint Reczey <email address hidden>  Sun, 09 Jun 2024 11:49:52 +0200
  • wireshark (4.2.5-1) unstable; urgency=medium
    
      * New upstream version:
        - security fixes:
          - MONGO and ZigBee TLV dissector infinite loops (CVE-2024-4854)
          - The editcap command line utility could crash when chopping bytes
            from the beginning of a packet. (CVE-2024-4853)
          - The editcap command line utility could crash when injecting secrets
            while writing multiple files (CVE-2024-4855)
      * debian/patches: Drop cherry picked patch already integrated upstream
      * Update symbols files
    
     -- Balint Reczey <email address hidden>  Thu, 16 May 2024 21:07:29 +0200
  • wireshark (4.2.4-1) unstable; urgency=medium
    
      [ Martin Bagge ]
      * Update Swedish debconf translation (Closes: #1060670)
    
      [ Balint Reczey ]
      * debian/control: Drop comment about libgnutls28-dev's version's GPL
        compatibility. All supported releases already have the GPL2+ compatible
        libgnutls28-dev version.
      * Generate debian/control from control.in based on the target release
      * ACK NMU
      * Drop t64-related changes for backports
      * debian/watch: Update handling GitLab's page to make uscan work again
      * New upstream version 4.2.4:
        - security fixes (Closes: #1068111):
          - T.38 dissector crash (CVE-2024-2955)
      * Update symbols for libwireshark17t64
      * libwireshark-dev: Ship missing dfilter-loc.h.
        Also check if dfilter.h is usable, too, in debian/headers-check.c.
        (Closes: #1068410)
      * Cherry-pick upstream patch to fix Lua 5.2 integration on 32 bit systems
    
     -- Balint Reczey <email address hidden>  Fri, 26 Apr 2024 11:30:27 +0200
  • wireshark (4.2.2-1.1) unstable; urgency=medium
    
      * Non-maintainer upload.
      * Rename libraries for 64-bit time_t transition.  Closes: #1063071
    
     -- Steve Langasek <email address hidden>  Thu, 29 Feb 2024 02:04:43 +0000
  • wireshark (4.2.2-1) unstable; urgency=medium
    
      * New upstream version 4.2.1:
        - security fixes (Closes: #1059925):
          - GVCP dissector crash (CVE-2024-0208)
          - IEEE 1609.2 dissector crash (CVE-2024-0209)
          - HTTP3 dissector crash (CVE-2024-0207)
          - Zigbee TLV dissector crash (CVE-2024-0210)
          - DOCSIS dissector crash (CVE-2024-0211)
      * debian/control: Replace all Qt5 dependencies with Qt6 equivalents
        (Closes: #1056642)
      * debian/control: Use versioned Conflicts+Replaces to migrate wireshark-qt
        files to wireshark (Closes: #1056985)
      * Suggest installing the missing packages on ipmap.html
        when the JavaScript files are missing.
        Thanks to Uli Heilmeier for the improved patch.
      * debian/control: Skip pytest build dependencies in the nocheck profile
      * debian/copyright: Don't exclude debian/
        Upstream moved the dir to packaging/debian thus there can't be any
        file collision between upsteam's and Debian's packaing
      * New upstream version 4.2.2
    
     -- Balint Reczey <email address hidden>  Fri, 05 Jan 2024 23:25:07 +0100
  • wireshark (4.2.0-1) unstable; urgency=medium
    
      * Merge wireshark-qt to the wireshark package
    
     -- Balint Reczey <email address hidden>  Thu, 23 Nov 2023 18:33:15 +0100
  • wireshark (4.0.11-1) unstable; urgency=medium
    
      * New upstream version
        - security fixes:
          - SSH dissector crash
          - NetScreen file parser crash
    
     -- Balint Reczey <email address hidden>  Fri, 17 Nov 2023 08:40:50 +0100
  • wireshark (4.0.10-1) unstable; urgency=medium
    
      * New upstream version
        - security fixes:
          - RTPS dissector memory leak (CVE-2023-5371)
    
     -- Balint Reczey <email address hidden>  Thu, 05 Oct 2023 15:51:56 +0200
  • wireshark (4.0.8-1) unstable; urgency=medium
    
      * New upstream version
        - security fixes:
          - CBOR dissector crash (CVE-2023-4512)
          - BT SDP dissector infinite loop (CVE-2023-4511)
          - BT SDP dissector memory leak (CVE-2023-4513)
          - CP2179 dissector crash
    
     -- Balint Reczey <email address hidden>  Thu, 24 Aug 2023 15:44:26 +0200
  • wireshark (4.0.7-1) unstable; urgency=medium
    
      * New upstream version
        - security fixes:
          - Kafka dissector crash (CVE-2023-3648)
          - iSCSI dissector crash (CVE-2023-3649)
      * Drop wireshark-gtk transitional package (Closes: #1038267)
      * Ignore test failure on hppa, like on many other exotic architectures
        (Closes: #1025875)
    
     -- Balint Reczey <email address hidden>  Fri, 14 Jul 2023 23:03:18 +0200
  • wireshark (4.0.6-1) unstable; urgency=medium
    
      * Upload to unstable
    
     -- Balint Reczey <email address hidden>  Wed, 14 Jun 2023 12:39:46 +0200
  • wireshark (4.0.3-1) unstable; urgency=medium
    
      * New upstream version
        - security fixes:
          - EAP dissector crash
          - NFS dissector memory leak
          - Dissection engine crash
          - GNW dissector crash
          - iSCSI dissector crash
          - Multiple dissector excessive loops
          - TIPC dissector crash
      * debian/patches: Cherry-pick upstream patch to fix tests with Python 3.11
    
     -- Balint Reczey <email address hidden>  Fri, 20 Jan 2023 11:25:23 +0100
  • wireshark (4.0.2-1) unstable; urgency=medium
    
      * New upstream version
        - security fixes:
          - Multiple dissector infinite loops
          - Kafka dissector memory exhaustion
    
     -- Balint Reczey <email address hidden>  Fri, 09 Dec 2022 14:53:35 +0100
  • wireshark (4.0.1-1) unstable; urgency=medium
    
      * New upstream version
      * wireshark-common: Ship wifidump(1) man page
    
     -- Balint Reczey <email address hidden>  Fri, 28 Oct 2022 20:37:12 +0200
  • wireshark (4.0.0-1) unstable; urgency=medium
    
      * Upload to unstable
    
     -- Balint Reczey <email address hidden>  Sun, 09 Oct 2022 14:39:44 +0200
  • wireshark (3.6.8-1) unstable; urgency=medium
    
      * New upstream version
        - security fixes:
         - F5 Ethernet Trailer dissector infinite loop
      * Update symbols
      * debian/copyright: Drop unused ISC copyright paragraph
    
     -- Balint Reczey <email address hidden>  Fri, 09 Sep 2022 10:53:46 +0200
  • wireshark (3.6.7-1) unstable; urgency=medium
    
      * New upstream version
    
     -- Balint Reczey <email address hidden>  Thu, 28 Jul 2022 20:18:52 +0200
  • wireshark (3.6.6-1) unstable; urgency=medium
    
      * New upstream version
      * Update Lintian overrides to conform to the new format
    
     -- Balint Reczey <email address hidden>  Thu, 30 Jun 2022 21:48:06 +0200
  • wireshark (3.6.5-1) unstable; urgency=medium
    
      * New upstream version
      * debian/control: Set Rules-Requires-Root: no
    
     -- Balint Reczey <email address hidden>  Thu, 05 May 2022 21:13:31 +0200
  • wireshark (3.6.3-1) unstable; urgency=medium
    
      * New upstream version
      * Update symbols
    
     -- Balint Reczey <email address hidden>  Thu, 24 Mar 2022 20:44:04 +0100
  • wireshark (3.6.2-2) unstable; urgency=medium
    
      * debian/rules: Ignore tests again on s390x, they are still failing.
        Thanks to Matthias Klose
    
     -- Balint Reczey <email address hidden>  Fri, 04 Mar 2022 17:13:20 +0100
  • wireshark (3.6.2-1) unstable; urgency=medium
    
      [ Balint Reczey ]
      * New upstream version
        - security fixes:
          - RTMPT dissector infinite loop (CVE-2021-4185)
          - BitTorrent DHT dissector infinite loop (CVE-2021-4184)
          - pcapng file parser crash (CVE-2021-4183)
          - RFC 7468 file parser infinite loop (CVE-2021-4182)
          - Sysdig Event dissector crash (CVE-2021-4181)
          - Kafka dissector infinite loop
          - RTMPT dissector infinite loop
          - Large loops in multiple dissectors
          - PVFS dissector crash
          - CSN.1 dissector crash
          - CMS dissector crash
      * debian/rules: Don't ignore test results on riscv64, they are passing now
      * debian/watch: Update URL to find releses
      * Update symbols
    
     -- Balint Reczey <email address hidden>  Sat, 12 Feb 2022 00:34:42 +0100
  • wireshark (3.6.0-1) unstable; urgency=medium
    
      [ Jenkins ]
      * Use canonical URL in Vcs-Browser, Vcs-Git.
        Changes-By: lintian-brush
        Fixes: lintian: vcs-field-not-canonical
        See-also: https://lintian.debian.org/tags/vcs-field-not-canonical.html
      * Update renamed lintian tag names in lintian overrides.
        Changes-By: lintian-brush
        Fixes: lintian: renamed-tag
        See-also: https://lintian.debian.org/tags/renamed-tag.html
    
      [ Balint Reczey ]
      * debian/control: Don't build-depend on libpcre3-dev.
        It is obsolete as a package and Wireshark also already relies on GLib's
        regular expression implementation. (Closes: #999929)
      * New major upstream release:
         - https://www.wireshark.org/docs/relnotes/wireshark-3.6.0.html
      * Update symbols files
      * debian/rules: Run dh_dwz with debhelper (>= 12.6) only
    
     -- Balint Reczey <email address hidden>  Thu, 25 Nov 2021 16:16:55 +0100
  • wireshark (3.4.9-1) unstable; urgency=medium
    
      [ Debian Janitor ]
      * Trim trailing whitespace.
        Changes-By: lintian-brush
        Fixes: lintian: trailing-whitespace
        See-also: https://lintian.debian.org/tags/trailing-whitespace.html
    
      [ Balint Reczey ]
      * New upstream version
      * Update symbols
      * debian/copyright: Fix typo and remove patterns for removed files
      * debian/control: Drop Conflists: and Replaces: referring to very old versions
      * Bump compat level to 12 keeping backports in mind
      * debian/rules:
        - Drop override_dh_strip doing ddeb migration.
          This is not needed for quite some time.
        - Don't pass --parallel to dh, it is the default now
        - Turn on BUILD_corbaidl2wrs to ship idl2wrs man page
        - Pass build idl2deb man page in arch:any build, too
      * Bump standards version, no changes were needed
      * Drop obsoleted override for not applied patch
      * Override false positive missing-build-dependency-for-dh-addon Lintian warning
    
     -- Balint Reczey <email address hidden>  Sat, 09 Oct 2021 00:03:22 +0200
  • wireshark (3.4.8-1) unstable; urgency=medium
    
      * New upstream version
      * debian/control: Revert to using my personal email address as the Uploader
    
     -- Balint Reczey <email address hidden>  Sat, 28 Aug 2021 14:38:40 +0200
  • wireshark (3.4.7-1) unstable; urgency=medium
    
      * Upload to unstable
    
     -- Balint Reczey <email address hidden>  Mon, 16 Aug 2021 08:01:12 +0200
  • wireshark (3.4.4-1) unstable; urgency=medium
    
      * New upstream version 3.4.4
        - security fixes:
          - Wireshark could open unsafe URLs. (CVE-2021-22191)
    
     -- Balint Reczey <email address hidden>  Thu, 11 Mar 2021 15:06:14 +0100
  • wireshark (3.4.3-1) unstable; urgency=medium
    
      * New upstream version 3.4.3
        - security fixes (Closes: #981791):
          - USB HID dissector memory leak (CVE-2021-22173)
          - USB HID dissector crash (CVE-2021-22174)
    
     -- Balint Reczey <email address hidden>  Fri, 29 Jan 2021 23:24:08 +0100
  • wireshark (3.4.2-1) unstable; urgency=medium
    
      * debian/wireshark-common: Simplify delgroup usage in postrm
      * debian/rules: Drop special handling of wheezy and trusty releases
      * debian/control: Add back build-dependency on libglib2.0-dev.
        It is not pulled in transitively on Xenial.
      * New upstream version 3.4.2
        - security fixes:
          - QUIC dissector crash (CVE-2020-26422)
      * Fix matching Lintian overrides
      * debian/rules: Honor nocheck in override_dh_auto_test
    
     -- Balint Reczey <email address hidden>  Sat, 26 Dec 2020 18:40:56 +0100
  • wireshark (3.4.1-1) unstable; urgency=medium
    
      * Build depend on libbcg729-dev for G.729 codec support
      * debian/watch: Monitor new tags on gitlab.com
      * New upstream version 3.4.1
        - security fixes:
          - Kafka dissector memory leak. (CVE-2020-26418)
          - USB HID dissector crash. (CVE-2020-26421)
          - RTPS dissector memory leak. (CVE-2020-26420)
          - Multiple dissector memory leak. (CVE-2020-26419)
    
     -- Balint Reczey <email address hidden>  Fri, 11 Dec 2020 23:38:37 +0100
  • wireshark (3.4.0-1) unstable; urgency=medium
    
      * Upload to unstable
    
     -- Balint Reczey <email address hidden>  Sun, 06 Dec 2020 21:28:59 +0100
  • wireshark (3.2.8-0.1) unstable; urgency=medium
    
      * Non-maintainer upload.
      * New upstream version 3.2.8
        - security fixes:
          - FBZERO dissector crash. (CVE-2020-26575) (Closes: #974688)
          - GQUIC dissector crash. (CVE-2020-28030) (Closes: #974689)
    
     -- Adrian Bunk <email address hidden>  Mon, 23 Nov 2020 00:04:50 +0200
  • wireshark (3.2.7-1) unstable; urgency=medium
    
      * New upstream version 3.2.7
        - security fixes:
          - MIME Multipart dissector crash. (CVE-2020-25863)
          - TCP dissector crash. (CVE-2020-25862)
          - BLIP dissector crash. (CVE-2020-25866)
    
     -- Balint Reczey <email address hidden>  Thu, 24 Sep 2020 21:48:12 +0200
  • wireshark (3.2.6-1) unstable; urgency=medium
    
      * New upstream version 3.2.6
        - security fixes:
          - Kafka dissector crash. (CVE-2020-17498)
    
     -- Balint Reczey <email address hidden>  Thu, 13 Aug 2020 23:31:08 +0200
  • wireshark (3.2.5-1) unstable; urgency=medium
    
      * New upstream version 3.2.5
        - security fixes:
          - GVCP dissector infinite loop. (CVE-2020-15466)
      * Update symbols files
    
     -- Balint Reczey <email address hidden>  Sun, 05 Jul 2020 23:04:10 +0200
  • wireshark (3.2.4-1) unstable; urgency=medium
    
      * New upstream version 3.2.4
        - security fixes:
          - The NFS dissector crash
      * Carry Lintian overrides over to libwireshark from libwscodecs
    
     -- Balint Reczey <email address hidden>  Wed, 20 May 2020 12:56:28 +0200
  • wireshark (3.2.3-1) unstable; urgency=medium
    
      * debian: Ship codecs libraries in libwireshark0.
      * New upstream version 3.2.3
        - security fixes:
          - The BACapp dissector could crash. (CVE-2020-11647) (Closes: #958213)
    
     -- Balint Reczey <email address hidden>  Sun, 19 Apr 2020 23:04:12 +0200
  • wireshark (3.2.2-1) unstable; urgency=medium
    
      * libwireshark-dev: Ship cfile.h (Closes: #950871)
      * New upstream version 3.2.2
        -security fixes:
         - LTE RRC dissector memory leak.
         - WiMax DLMAP dissector crash.
         - EAP dissector crash.
         - WireGuard dissector crash.
      * Refresh patches
    
     -- Balint Reczey <email address hidden>  Thu, 27 Feb 2020 00:09:39 +0100
  • wireshark (3.2.1-1) unstable; urgency=medium
    
      * New upstream version 3.2.1
        - security fixes:
          - WASSP dissector crash. (CVE-2020-7044)
    
     -- Balint Reczey <email address hidden>  Sun, 19 Jan 2020 09:56:18 +0100
  • wireshark (3.2.0-1) unstable; urgency=medium
    
      * Upload to unstable
    
     -- Balint Reczey <email address hidden>  Tue, 24 Dec 2019 23:29:45 +0100
  • wireshark (3.0.7-1) unstable; urgency=medium
    
      [ Balint Reczey ]
      * Build-depend on libglib2.0-dev. This is needed for backports for example
        to Ubuntu 16.04 and earlier releases.
      * Ship sharkd in wireshark-common (Closes: #943403)
      * New upstream version 3.0.7
        - security fixes:
         - CMS dissector crash. (CVE-2019-19553)
      * Update symbols files
    
      [ Frans Spiesschaert ]
      * Dutch debconf translation update (Closes: #945025)
    
     -- Balint Reczey <email address hidden>  Sun, 08 Dec 2019 00:15:02 +0100
  • wireshark (3.0.5-1) unstable; urgency=medium
    
      [ Helge Kreutzmann ]
      * Update German debconf translation (Closes: #940847)
    
      [ Balint Reczey ]
      * New upstream version 3.0.5
    
     -- Balint Reczey <email address hidden>  Thu, 26 Sep 2019 22:42:04 +0200
  • wireshark (3.0.4-1) unstable; urgency=medium
    
      * debian/templates: Fix README.Debian's path.
        Also note that the package needs to be installed to find it.
        Thanks to Justin B Rye for the help in phrasing on debian-l10n-english
        (Closes: #939770)
      * New upstream version 3.0.4
        - security fixes:
          - Gryphon dissector infinite loop
      * Refresh patches
      * debian/po/templates.pot: Update
    
     -- Balint Reczey <email address hidden>  Fri, 13 Sep 2019 00:08:10 +0200
  • wireshark (3.0.3-1) unstable; urgency=medium
    
      [ Balint Reczey ]
      * Don't update version with tools/make-version.pl
      * Report upstream and package version instead of git revision
      * debian/gitlab-ci.yml: User minimal reference configuration
      * Make wireshark depend on the same version of wireshark-qt
      * New upstream version 3.0.3
        - security fixes:
          - ASN.1 BER and related dissectors crash. (CVE-2019-13619)
      * Update symbols files
      * Ignore failing tests on architectures where Lua tests are failing
    
      [ Topi Miettinen ]
      * Fix permission change in case of local diversions
        /usr/bin/dumpcap may be locally diverted to somewhere else, so let's
        query dpkg-divert for the current location.
    
      [ Peter Wu ]
      * debian/rules: reduce log spam from asn1 target.
        There are 3694 warnings for one of the following two messages:
           UserWarning: The same field names for different types. Explicit field renaming is recommended.
           UserWarning: The same type names for different types. Explicit type renaming is recommended.
        Both warnings are accompanied by some context. Since the packager is
        unlikely going to address these issues, and CI systems struggle with the
        size of the generated logs, disable this subset of warnings. The output
        of `ninja asn1` shrinks from 28191 lines (2.4MiB) to 483 lines (32KiB).
        Change-Id: I44e9e1ab40f2255136fb1440e3bde2ccc9e55295
    
     -- Balint Reczey <email address hidden>  Sun, 18 Aug 2019 15:34:29 +0200
  • wireshark (2.6.10-1) unstable; urgency=medium
    
      * New upstream version 2.6.10
         - security fixes:
           - ASN.1 BER and related dissectors crash (CVE-2019-13619)
         - fix QIcon crash on exit on Ubuntu 16.04 with Qt 5.5.1 (LP: #1803808)
      * debian/gitlab-ci.yml: User minimal reference configuration
    
     -- Balint Reczey <email address hidden>  Wed, 17 Jul 2019 23:23:05 +0200
  • wireshark (2.6.9-1) unstable; urgency=medium
    
      * Acknowledge NMU
      * New upstream version 2.6.9
      * Drop obsolete CVE-2019-12295.patch
      * Refresh patches
    
     -- Balint Reczey <email address hidden>  Thu, 30 May 2019 22:13:15 +0200
  • wireshark (2.6.8-1.1) unstable; urgency=medium
    
      * Non-maintainer upload.
      * CVE-2019-12295
        In Wireshark 3.0.0 to 3.0.1, 2.6.0 to 2.6.8, and 2.4.0 to 2.4.14,
        the dissection engine could crash. This was addressed in
        epan/packet.c by restricting the number of layers and
        consequently limiting recursion. (Closes: #929446)
    
     -- Dr. Tobias Quathamer <email address hidden>  Mon, 27 May 2019 16:08:44 +0200
  • wireshark (2.6.8-1) unstable; urgency=medium
    
      * New upstream version 2.6.8
        - security fixes (Closes: #926718):
          - NetScaler file parser crash. (CVE-2019-10895)
          - SRVLOC dissector crash. (CVE-2019-10899)
          - GSS-API dissector crash. (CVE-2019-10894)
          - DOF dissector crash. (CVE-2019-10896)
          - LDSS dissector crash. (CVE-2019-10901)
          - DCERPC SPOOLSS dissector crash. (CVE-2019-10903)
    
     -- Balint Reczey <email address hidden>  Wed, 10 Apr 2019 15:58:16 +0200
  • wireshark (2.6.7-1) unstable; urgency=medium
    
      [ Balint Reczey ]
      * Drop unapplied backport-to-old-gnutls.patch
      * Ship captype and randpkt in wireshark-common (Closes: #919027)
      * Override a few Lintian issues
      * New upstream version 2.6.7
        - security fixes (Closes: #923611):
          - ASN.1 BER and related dissectors crash. (CVE-2019-9209)
          - TCAP dissector crash. (CVE-2019-9208)
          - RPCAP dissector crash. (CVE-2019-9214)
    
      [ Joe Hansen ]
      * Danish debconf translate translation update (Closes: #923064)
    
     -- Balint Reczey <email address hidden>  Thu, 28 Feb 2019 12:29:35 +0100
  • wireshark (2.6.6-1) unstable; urgency=medium
    
      [ Jean-Philippe MENGUAL ]
      * French debconf translation update (Closes: #915161)
    
      [ Balint Reczey ]
      * New upstream version 2.6.6
        - security fixes:
          - The P_MUL dissector could crash. (CVE-2019-5717)
          - The RTSE dissector and other dissectors could crash. (CVE-2019-5718)
          - The ISAKMP dissector could crash. (CVE-2019-5719)
          - The 6LoWPAN dissector could crash. (CVE-2019-5716)
      * Mention GPLv3+ code snippet in tools/pidl/idl.yp (Closes: #918089)
    
     -- Balint Reczey <email address hidden>  Wed, 09 Jan 2019 14:58:36 +0700
  • wireshark (2.6.5-1) unstable; urgency=medium
    
      * Add debian/gitlab-ci.yml
      * New upstream version 2.6.5
        - release notes:
          https://www.wireshark.org/docs/relnotes/wireshark-2.6.5.html
        - security fixes:
          - The Wireshark dissection engine could crash. (CVE-2018-19625)
          - The DCOM dissector could crash. (CVE-2018-19626)
          - The LBMPDM dissector could crash. (CVE-2018-19623)
          - The MMSE dissector could go into an infinite loop. (CVE-2018-19622)
          - The IxVeriWave file parser could crash. (CVE-2018-19627)
          - The PVFS dissector could crash. (CVE-2018-19624)
          - The ZigBee ZCL dissector could crash. (CVE-2018-19628)
      * Update symbols
    
     -- Balint Reczey <email address hidden>  Thu, 29 Nov 2018 14:41:14 +0100
  • wireshark (2.6.4-2) unstable; urgency=medium
    
      [ nyov ]
      * Build and install mmdbresolve to make GeoIP-lookup work.
        (adds dependency on libmaxminddb) (Closes: #911567)
    
      [ Gregor Jasny ]
      * debian: libwireshark-dev must depend on libwiretap-dev
        because wireshark/epan/packet_info.h (libwireshark-dev)
        depends on wireshark/wiretap/wtap.h (libwiretap-dev)
        (LP: #1801666)
    
      [ Balint Reczey ]
      * Ship man page for mmdbresolve
      * debian/tests/gui: Redirect stderr to stdout because Lua prints to stderr
        making the test fail
    
     -- Balint Reczey <email address hidden>  Thu, 08 Nov 2018 22:51:48 +0100
  • wireshark (2.6.4-1) unstable; urgency=medium
    
      [ Ondřej Nový ]
      * d/control: Removing redundant Priority field in binary package
      * d/changelog: Remove trailing whitespaces
    
      [ Balint Reczey ]
      * Install at-spi2-core in gui autopkgtest to avoid error messages
      * debian/test/gui: Ignore stderr from wireshark-gtk since upstream deprecated
        it and also start bigger virtual screen
      * New upstream version 2.6.4
        - release notes:
          https://www.wireshark.org/docs/relnotes/wireshark-2.6.4.html
        - security fixes:
          - MS-WSP dissector crash (CVE-2018-18227)
          - Steam IHS Discovery dissector memory leak (CVE-2018-18226)
          - CoAP dissector crash (CVE-2018-18225)
          - OpcUA dissector crash (CVE-2018-12086)
    
     -- Balint Reczey <email address hidden>  Sat, 13 Oct 2018 19:47:47 +0200
  • wireshark (2.6.3-1) unstable; urgency=medium
    
      * Use GLX extension in autopkgtest, Qt needs it
      * New upstream version 2.6.3
        - release notes:
          https://www.wireshark.org/docs/relnotes/wireshark-2.6.3.html
        - security fixes:
          - Bluetooth AVDTP dissector crash. (CVE-2018-16058)
          - Bluetooth Attribute Protocol dissector crash. (CVE-2018-16056)
          - Radiotap dissector crash. (CVE-2018-16057)
      * Refresh patches
      * Update symbols
    
     -- Balint Reczey <email address hidden>  Thu, 30 Aug 2018 12:59:09 +0200
  • wireshark (2.6.2-2) unstable; urgency=medium
    
      * Add missing autopkgtest dependencies (Closes: #904920)
      * Use automatic xvfb server number in tests
      * Add Lintian override for extra patch for backporting
    
     -- Balint Reczey <email address hidden>  Mon, 30 Jul 2018 04:31:02 +0800
  • wireshark (2.6.2-1) unstable; urgency=medium
    
      * Fix shipping README.Debian (Closes: #903722)
      * Drop unused 06_release-version.patch.
      * Drop unused backport-to-qt4.patch.
      * Refresh backport-to-old-gnutls.patch.
      * Skip building users and developers guide on Trusty.
        Asciidoctor does not accept --require option there and breaks the build
        and people can read documentation on more recent releases if they wish to.
      * Add autopkgtest for testing starting GUI.
      * New upstream release
        - release notes:
          https://www.wireshark.org/docs/relnotes/wireshark-2.6.2.html
        - security fixes:
          - BGP dissector large loop (CVE-2018-14342)
          - ISMP dissector crash (CVE-2018-14344)
          - Multiple dissectors could crash (CVE-2018-14340)
          - ASN.1 BER dissector crash (CVE-2018-14343)
          - MMSE dissector infinite loop (CVE-2018-14339)
          - DICOM dissector crash (CVE-2018-14341)
          - Bazaar dissector infinite loop (CVE-2018-14368)
          - HTTP2 dissector crash (CVE-2018-14369)
          - CoAP dissector crash (CVE-2018-14367)
      * Drop patches fixing shared library names, they are fixed upstream
      * Refresh patches
      * Update symbols files
    
     -- Balint Reczey <email address hidden>  Fri, 27 Jul 2018 12:41:38 +0800
  • wireshark (2.6.1-1) unstable; urgency=medium
    
      [ Balint Reczey ]
      * New upstream release
        - release notes:
          https://www.wireshark.org/docs/relnotes/wireshark-2.6.1.html
        - security fixes (Closes: #900708):
          - The LDSS dissector could crash. (CVE-2018-11362)
          - The IEEE 1905.1a dissector could crash. (CVE-2018-11354)
          - The RTCP dissector could crash. (CVE-2018-11355)
          - Multiple dissectors could consume excessive memory. (CVE-2018-11357)
          - The DNS dissector could crash. (CVE-2018-11356)
          - The GSM A DTAP dissector could crash. (CVE-2018-11360)
          - The Q.931 dissector could crash. (CVE-2018-11358)
          - The IEEE 802.11 dissector could crash. (CVE-2018-11361)
          - Multiple dissectors could crash. (CVE-2018-11359)
      * debian/gbp.conf: describe repository layout
      * Update Vcs-{Browser|Git} to point to Salsa
      * Drop packaging changes for ipmap.html since it is also dropped upstream.
      * Refresh patches.
      * Switch to use asciidoctor instead of asciidoc
      * Fix shared library symlink names.
      * Update shared library package names and symbols files.
      * Adjust packaging to upstream file name changes.
      * Ship README.Debian in every binary package.
      * Ship asn2deb and idl2deb documentation.
    
      [ Peter Wu ]
      * remove imagemagick build dependency and demote xdg-utils deps
        xdg-utils is needed for xdg-open (opening websites) at runtime in GTK+,
        but not for Qt nor during the build, remove it or mark it as optional.
      * debian/rules: Skip installing icons and .desktop files.
        They are now installed by CMake
    
      [ Gerald Combs ]
      * Transition from GeoIP Legacy to MaxMindDB.
        MaxMind is discontinuing its legacy databases in April in favor of
        GeoIP2, which use a newer database format (MaxMind DB). The reference C
        library (libmaxminddb) is available under the Apache 2.0 license which
        isn't quite compatible with ours.
    
      [ Guy Harris ]
      * Give more detailed information about capture permissions on Debian.
        Indicate what you're supposed to do when running dpkg-reconfigure
        wireshark-common, and indicate that you have to run it as root using
        sudo.
        Emphasize in README.Debian, and indicate in the permission failure
        secondary message, that you have to add users to the "wireshark" group
        after doing that, and that a user may have to log out and log in again
        to make this change take effect.
    
     -- Balint Reczey <email address hidden>  Fri, 22 Jun 2018 18:42:57 +0200
  • wireshark (2.4.6-1) unstable; urgency=medium
    
      [ Yuri Kozlov ]
      * Updated Russian translation for debconf messages (Closes: #892902)
    
      [ Balint Reczey ]
      * New upstream release
        - release notes:
          https://www.wireshark.org/docs/relnotes/wireshark-2.4.6.html
        - security fixes:
          - The MP4 dissector could crash. (CVE-2018-9259)
          - The ADB dissector could crash. (CVE-2018-9264)
          - The IEEE 802.15.4 dissector could crash. ()
          - The NBAP dissector could crash. (CVE-2018-9261)
          - The VLAN dissector could crash. (CVE-2018-9262)
          - The LWAPP dissector could crash. (CVE-2018-9256)
          - The TCP dissector could crash. (CVE-2018-9258)
          - The CQL dissector could to into an infinite loop. (CVE-2018-9257)
          - The Kerberos dissector could crash. (CVE-2018-9263)
          - Multiple dissectors and other modules could leak memory.
            The TN3270 (CVE-2018-9265), ISUP (CVE-2018-9266),
            LAPD (CVE-2018-9267), SMB2 (CVE-2018-9268),
            GIOP (CVE-2018-9269), ASN.1 (CVE-2018-9270),
            MIME multipart (CVE-2018-9271), H.223 (CVE-2018-9272),
            and PCP (CVE-2018-9273) dissectors were susceptible along with
            Wireshark (CVE-2018-9274) and TShark.
    
     -- Balint Reczey <email address hidden>  Sun, 29 Apr 2018 21:27:02 +0200
  • wireshark (2.4.5-1) unstable; urgency=medium
    
      * New upstream release
        - release notes:
          https://www.wireshark.org/docs/relnotes/wireshark-2.4.5.html
        - security fixes:
          - The SIGCOMP dissector could crash (CVE-2018-7320, CVE-2018-7418)
          - Multiple dissectors could go into large infinite loops.
            All ASN.1 BER dissectors,  along with the DICOM, DMP, LLTD, OpenFlow,
            RELOAD, RPCoRDMA, RPKI-Router, S7COMM, SCCP, Thread, Thrift, USB,
            and WCCP dissectors were susceptible. (CVE-2018-7321, CVE-2018-7322,
            CVE-2018-7323, CVE-2018-7324, CVE-2018-7325, CVE-2018-7326,
            CVE-2018-7327, CVE-2018-7328, CVE-2018-7329, CVE-2018-7330,
            CVE-2018-7331, CVE-2018-7332, CVE-2018-7333)
          - The UMTS MAC dissector could crash (CVE-2018-7334)
          - The IEEE 802.11 dissector could crash (CVE-2018-7335)
          - The FCP dissector could crash (CVE-2018-7336)
          - The DOCSIS dissector could crash (CVE-2018-7337)
          - The IPMI dissector could crash (CVE-2018-7417)
          - The NBAP disssector could crash (CVE-2018-7419)
          - The pcapng file parser could crash (CVE-2018-7420)
      * Only recommend libjs-openlayers (Closes: #888744)
    
     -- Balint Reczey <email address hidden>  Mon, 26 Feb 2018 16:45:39 +0700
  • wireshark (2.4.4-1) unstable; urgency=medium
    
      * New upstream release
        - release notes:
          https://www.wireshark.org/docs/relnotes/wireshark-2.4.4.html
        - security fixes:
          - Multiple dissectors could crash (CVE-2018-5336)
          - The IxVeriWave file parser could crash (CVE-2018-5334)
          - The WCP dissector could crash (CVE-2018-5335)
          - Prior to this release dumpcap enabled the Linux kernel’s BPF JIT
            compiler via the net.core.bpf_jit_enable sysctl. This could make
            systems more vulnerable to Spectre variant 1 (CVE-2017-5753) and
            this feature has been removed (Closes: #886619)
          - There was a potential buffer underflow in File_read_line function
            in epan/wslua/wslua_file.c file (CVE-2017-17935) (Closes: #885831)
      * Update symbols files
      * Fix dh_clean target in debian/rules
      * Change wireshark-doc's priority to optional from extra following Policy
        change
    
     -- Balint Reczey <email address hidden>  Sat, 13 Jan 2018 01:31:25 +0100
  • wireshark (2.4.3-1) unstable; urgency=medium
    
      * Show version info instead of just "Git Rev Unknown from unknown"
      * New upstream release
        - release notes:
          https://www.wireshark.org/docs/relnotes/wireshark-2.4.3.html
        - security fixes:
          - The IWARP_MPA dissector could crash (CVE-2017-17084)
          - The NetBIOS dissector could crash (CVE-2017-17083)
            Discovered by Kamil Frankowicz
          - The CIP Safety dissector could crash (CVE-2017-17085)
    
     -- Balint Reczey <email address hidden>  Sun, 03 Dec 2017 22:49:15 +0100
  • wireshark (2.4.2-1) unstable; urgency=medium
    
      [ Pedro Ribeiro ]
      * Updated Portuguese translation for debconf messages (Closes: #874522)
    
      [ Balint Reczey ]
      * New upstream release
        - release notes:
          https://www.wireshark.org/docs/relnotes/wireshark-2.4.2.html
        - security fixes:
          - BT ATT dissector crash (CVE-2017-15192)
          - MBIM dissector crash (CVE-2017-15193)
          - DMP dissector crash (CVE-2017-15191)
          - RTSP dissector crash (CVE-2017-15190)
          - DOCSIS infinite loop  (CVE-2017-15189)
      [ Helge Kreutzmann ]
      * Updated German translation for debconf messages (Closes: #877636)
    
      [ Frans Spiesschaert ]
      * Updated Dutch translation for debconf messages (Closes: #877244)
    
     -- Balint Reczey <email address hidden>  Wed, 11 Oct 2017 23:41:59 +0200
  • wireshark (2.4.1-1) unstable; urgency=medium
    
      * New upstream release
        - release notes:
          https://www.wireshark.org/docs/relnotes/wireshark-2.4.1.html
        - security fixes:
          - MSDP dissector infinite loop (CVE-2017-13767)
          - Profinet I/O buffer overrun (CVE-2017-13766)
          - Modbus dissector crash (CVE-2017-13764)
          - IrCOMM dissector buffer overrun (CVE-2017-13765)
      * Refresh patches
      * Drop 0001-Set-libwscodecs.so-s-version-to-1.1.0.patch which is now
        integrated upstream
    
     -- Balint Reczey <email address hidden>  Thu, 31 Aug 2017 09:46:17 +0200
  • wireshark (2.4.0-1) unstable; urgency=medium
    
      * Use debconf messages instead of "echo" in postinst/postrm (LP: #1687344)
      * New upstream release
        - release notes:
          https://www.wireshark.org/docs/relnotes/wireshark-2.4.0.html
        - security fixes:
          - deeply nested DAAP data may cause stack exhaustion
            (uncontrolled recursion) in the dissect_daap_one_tag function
            (CVE-2017-9617) (Closes: #870174)
          - PROFINET IO data with a high recursion depth allows remote
            attackers to cause a denial of service (stack exhaustion)
            in the dissect_IODWriteReq function. (CVE-2017-9766)
            (Closes: #870175)
          - the DOCSIS dissector could go into an infinite loop (CVE-2017-11406)
            (Closes: #870172)
          - the MQ dissector could crash (CVE-2017-11407) (Closes: #870172)
          - the AMQP dissector could crash (CVE-2017-11408) (Closes: #870172)
          - the WBXML dissector could go into an infinite loop, triggered
            by packet injection or a malformed capture file (CVE-2017-11410)
            (Closes: #870180)
          - the openSAFETY dissector could crash or exhaust system memory
            (CVE-2017-11411) (Closes: #870179)
      * Update shared library package names to match new .so versions
      * Refresh patches
      * Drop workaround to use system's nghttp2 since upstream does not
        ship the embedded copy anymore
      * Add build-dependency on libparse-yapp-perl, liblz4-dev, libsnappy-dev,
        libspandsp-dev, libxml2-dev and lynx to enable new upstream features
      * Update PO files about debconf templates
    
     -- Balint Reczey <email address hidden>  Sun, 06 Aug 2017 13:22:45 -0400
  • wireshark (2.2.7-1) unstable; urgency=medium
    
      [ Balint Reczey ]
      * Convert d/copyright to machine readable format
      * Download releases from GitHub excluding upstream's debian/ dir
      * Use my @ubuntu.com email address in Maintainer field
      * New upstream release
        - release notes:
          https://www.wireshark.org/docs/relnotes/wireshark-2.2.7.html
        - security fixes (Closes: #864058):
          - Bazaar dissector infinite loop (CVE-2017-9352)
          - DOF dissector read overflow (CVE-2017-9348)
          - DHCP dissector read overflow (CVE-2017-9351)
          - SoulSeek dissector infinite loop (CVE-2017-9346)
          - DNS dissector infinite loop (CVE-2017-9345)
          - DICOM dissector infinite loop (CVE-2017-9349)
          - openSAFETY dissector memory exhaustion (CVE-2017-9350)
          - BT L2CAP dissector divide by zero (CVE-2017-9344)
          - MSNIP dissector crash (CVE-2017-9343)
          - ROS dissector crash (CVE-2017-9347)
          - RGMP dissector crash (CVE-2017-9354)
          - IPv6 dissector crash (CVE-2017-9353)
    
      [ Alexander Gerasiov ]
      * Fix pkg-config libdir (Closes: #857729)
    
     -- Balint Reczey <email address hidden>  Tue, 27 Jun 2017 00:48:15 +0200
  • wireshark (2.2.6+g32dac6a-2) unstable; urgency=medium
    
      * Upload to unstable
    
     -- Balint Reczey <email address hidden>  Sun, 28 May 2017 00:50:22 +0200
  • wireshark (2.2.5+g440fd4d-2) unstable; urgency=medium
    
      * Upload to unstable
    
     -- Balint Reczey <email address hidden>  Thu, 09 Mar 2017 09:33:54 +0100
  • wireshark (2.2.4+gcc3dc1b-1) unstable; urgency=medium
    
      * New upstream release
        - release notes:
          https://www.wireshark.org/docs/relnotes/wireshark-2.2.4.html
        - security fixes:
          - The ASTERIX dissector could go into an infinite loop
          - The DHCPv6 dissector could go into a large loop
      * Update symbols file
    
     -- Balint Reczey <email address hidden>  Tue, 24 Jan 2017 10:31:51 +0100
  • wireshark (2.2.3+g57531cd-1) unstable; urgency=medium
    
      * New upstream release
        - release notes:
          https://www.wireshark.org/docs/relnotes/wireshark-2.2.3.html
      * Add basic tshark autopkgtest
    
     -- Balint Reczey <email address hidden>  Fri, 16 Dec 2016 23:49:43 +0100
  • wireshark (2.2.2+g9c5aae3-1) unstable; urgency=medium
    
      * Use HTTPS links in README.Debian
      * Ship sshdump and ciscodump
      * New upstream release
        - release notes:
          https://www.wireshark.org/docs/relnotes/wireshark-2.2.2.html
        - security fixes:
          - Profinet I/O long loop (CVE-2016-9372)
          - AllJoyn dissector crash (CVE-2016-9374)
          - OpenFlow dissector crash (CVE-2016-9376)
          - DCERPC dissector crash (CVE-2016-9373)
          - DTN dissector infinite loop (CVE-2016-9375)
      * Update symbols file
    
     -- Balint Reczey <email address hidden>  Thu, 17 Nov 2016 17:59:30 +0100
  • wireshark (2.2.1+ga6fbd27-1) unstable; urgency=medium
    
      * Build-depend on cmake >= 2.8.8
      * New upstream release
        - release notes:
          https://www.wireshark.org/docs/relnotes/wireshark-2.2.1.html
    
     -- Balint Reczey <email address hidden>  Wed, 05 Oct 2016 01:21:02 +0200
  • wireshark (2.2.0+g5368c50-1) unstable; urgency=medium
    
      * New upstream release
        - release notes:
          https://www.wireshark.org/docs/relnotes/wireshark-2.2.0.html
      * Don't show version in window title by default (Closes: #642427)
    
     -- Balint Reczey <email address hidden>  Thu, 08 Sep 2016 23:16:17 +0200
  • wireshark (2.2.0~rc2+g7670a27-1) unstable; urgency=medium
    
      * Use proper CC flags when test-compiling with development headers
      * New upstream release candidate
      * Update symbols files
      * Build-depend on lsb-release to make release detection work
      * Build-depend on libnghttp2-dev and use system's libnghttp2
    
     -- Balint Reczey <email address hidden>  Fri, 02 Sep 2016 02:49:32 +0200
  • wireshark (2.2.0~rc1+g438c022-1) unstable; urgency=medium
    
      * New upstream release candidate
        - release notes:
          https://www.wireshark.org/docs/relnotes/wireshark-2.2.0rc1.html
        - bug fixes
          - Fix null dereference in stats (Closes: #786704)
          - Detect proper large file defines (Closes: #776206)
          - Use field info length instead of packet length for protocol
            hierarchy stats (Closes: #151017)
       * Drop obsolete patches integrated upstream
       * Refresh patches
    
     -- Balint Reczey <email address hidden>  Tue, 23 Aug 2016 02:31:31 +0200
  • wireshark (2.0.5+ga3be9c6-1) unstable; urgency=medium
    
      * Generate better pkg-config file (Closes: #832926)
      * New upstream release
        - release notes:
          https://www.wireshark.org/docs/relnotes/wireshark-2.0.5.html
        - bug fixes
          - Allow restoring maximized windows as maximized (Closes: #780089)
          - Restart current capture fails with "no interface selected" error
            when capturing in promiscuous mode (Closes: #812495, #813680,
            #826385)
        - security fixes:
          - PacketBB dissector could divide by zero (CVE-2016-6505)
          - WSP infinite loop (CVE-2016-6506)
          - RLC long loop (CVE-2016-6508)
          - LDSS dissector crash (CVE-2016-6509)
          - RLC dissector crash (CVE-2016-6510)
          - OpenFlow long loop (CVE-2016-6511)
          - MMSE, WAP, WBXML, and WSP infinite loop (CVE-2016-6512)
          - WBXML crash (CVE-2016-6513)
       * Bump standards version to 3.9.8
    
     -- Balint Reczey <email address hidden>  Tue, 02 Aug 2016 11:11:21 +0200
  • wireshark (2.0.4+gdd7746e-1) unstable; urgency=high
    
      * Stop listing debconf in wireshark-common's dependencies in control
        file, the versioned depends is generated by the package build
        (Closes: #825957)
      * New upstream release 2.0.4
        - release notes:
          https://www.wireshark.org/docs/relnotes/wireshark-2.0.4.html
        - security fixes:
          - The SPOOLS dissector could go into an infinite loop.
            Discovered by the CESG.
          - The IEEE 802.11 dissector could crash
          - The IEEE 802.11 dissector could crash. Discovered by
             Mateusz Jurczyk.
          - The UMTS FP dissector could crash
          - Some USB dissectors could crash. Discovered by Mateusz Jurczyk.
          - The Toshiba file parser could crash. Discovered by iDefense Labs.
          - The CoSine file parser could crash. Discovered by iDefense Labs.
          - The NetScreen file parser could crash. Discovered by
             iDefense Labs.
          - The Ethernet dissector could crash
    
     -- Balint Reczey <email address hidden>  Wed, 08 Jun 2016 22:59:34 +0200
  • wireshark (2.0.3+geed34f0-1) unstable; urgency=medium
    
      [ Pino Toscano ]
      * Improve .desktop files (Closes: #812489)
    
      [ Balint Reczey ]
      * New upstream release 2.0.3
        - release notes:
          https://www.wireshark.org/docs/relnotes/wireshark-2.0.3.html
        - security fixes:
          - The NCP dissector could crash
          - TShark could crash due to a packet reassembly bug
          - The IEEE 802.11 dissector could crash
          - The PKTC dissector could crash
          - The PKTC dissector could crash
          - The IAX2 dissector could go into an infinite loop
          - Wireshark and TShark could exhaust the stack
          - The GSM CBCH dissector could crash
          - MS-WSP dissector crash
      *  Drop cherry-picked patch fixing SO version
    
     -- Balint Reczey <email address hidden>  Fri, 22 Apr 2016 22:29:06 +0200
  • wireshark (2.0.2+ga16e22e-1) unstable; urgency=high
    
      * New upstream release 2.0.2
        - release notes:
          https://www.wireshark.org/docs/relnotes/wireshark-2.0.2.html
        - security fixes:
          - DLL hijacking vulnerability (CVE-2016-2521)
          - ASN.1 BER dissector crash (CVE-2016-2522)
          - DNP dissector infinite loop (CVE-2016-2523)
          - X.509AF dissector crash (CVE-2016-2524)
          - HTTP/2 dissector crash (CVE-2016-2525)
          - HiQnet dissector crash (CVE-2016-2526)
          - 3GPP TS 32.423 Trace file parser crash (CVE-2016-2527)
          - LBMC dissector crash (CVE-2016-2528)
          - iSeries file parser crash (CVE-2016-2529)
          - RSL dissector crash (CVE-2016-2530 CVE-2016-2531)
          - LLRP dissector crash (CVE-2016-2532)
          - Ixia IxVeriWave file parser crash
          - IEEE 802.11 dissector crash
          - GSM A-bis OML dissector crash
          - ASN.1 BER dissector crash
          - SPICE dissector large loop
          - NFS dissector crash
          - ASN.1 BER dissector crash
      * Update symbols file
      * Bump SO version properly using patch cherry-picked from upstream
      * Drop obsolete and unused
        0002-Fix-wireshark.pc-when-CMAKE_INSTALL_LIBDIR-is-absolu.patch
    
     -- Balint Reczey <email address hidden>  Sun, 28 Feb 2016 16:51:35 +0100
  • wireshark (2.0.1+g59ea380-3) unstable; urgency=medium
    
      * Fix setting -Wl,-Bsymbolic on Wheezy only (Closes: #810159)
      * Override a few lintian warnings which can't be fixed
    
     -- Balint Reczey <email address hidden>  Mon, 11 Jan 2016 01:08:58 +0100
  • wireshark (2.0.1+g59ea380-2) unstable; urgency=medium
    
      * Stop providing wireshark-dbg and migrate to automatic debug packages
    
     -- Balint Reczey <email address hidden>  Wed, 30 Dec 2015 23:59:53 +0100
  • wireshark (2.0.1+g59ea380-1) unstable; urgency=medium
    
      * Set license tab content on Qt UI to the same as shown on GTK+ UI
        (Closes: #807127)
      * Fix build on wheezy when PIE is enabled
      * Recommend libqt5multimedia5-plugins for wireshark-qt
        This makes RTP Player actually play RTP stream using Qt, too.
      * New upstream release 2.0.1
        - release notes:
          https://www.wireshark.org/docs/relnotes/wireshark-2.0.1.html
        - security fixes:
          - NBAP dissector crashes
          - NLM dissector crash
          - BER dissector crash
          - Zlib decompression crash
          - SCTP dissector crash
          - 802.11 decryption crash
          - DIAMETER dissector crash
          - VeriWave file parser crashes
          - RSVP dissector crash
          - ANSI A & GSM A dissector crashes
          - Ascend file parser crash
          - NBAP dissector crash
          - RSL dissector crash
          - ZigBee ZCL dissector crash
          - Sniffer file parser crash
          - NWP dissector crash
          - BT ATT dissector crash
          - MP2T file parser crashes
          - S7COMM dissector crash
          - IPMI dissector crash
          - TDS dissector crash
          - PPI dissector crash
          - MS-WSP dissector crash
      * Drop 0001-Set-major-SO-versions-for-release.patch which has been
        integrated upstream
      * Update symbols file
    
     -- Balint Reczey <email address hidden>  Wed, 30 Dec 2015 21:21:18 +0100
  • wireshark (2.0.0+g9a73b82-2) unstable; urgency=medium
    
      * Make wireshark depend on wireshark-qt _or_ wireshark-gtk
        (Closes: #805758)
      * Build-depend on qtmultimedia5-dev and libqt5svg5-dev
        This fixes missing RTP player functionality in wireshark-qt
      * Refresh patches for back-porting
      * Ship wireshark-dbg only on amd64
        This is the most popular architecture and the debug package is rarely
        used anyway. In the next step the package will switch to relying on
        automatic debug packages.
    
     -- Balint Reczey <email address hidden>  Tue, 01 Dec 2015 20:36:39 +0100
  • wireshark (2.0.0+g9a73b82-1) unstable; urgency=medium
    
      * Don't ship unused duplicated images for guides
      * Fix my email address in README.Debian
      * New upstream release 2.0.0
        - release notes:
          https://www.wireshark.org/docs/relnotes/wireshark-2.0.0.html
      * Update symbols files
      * Upload to unstable
    
     -- Balint Reczey <email address hidden>  Sat, 21 Nov 2015 19:42:43 +0100
  • wireshark (1.12.8+g5b6e543-2) unstable; urgency=medium
    
      * Split arch and indep rules in debian/rules to fix FTBFS
      * Fix short description of libwsutil-dev
      * Fix packaging repository URLs
    
     -- Balint Reczey <email address hidden>  Sat, 17 Oct 2015 13:28:20 +0200
  • wireshark (1.12.8+g5b6e543-1) unstable; urgency=high
    
      * New upstream release 1.12.8
        - release notes:
          https://wireshark.org/docs/relnotes/wireshark-1.12.8.html
        - security fixes:
          - Pcapng file parser crash. Discovered by Dario Lombardo and
            Shannon Sabens.(CVE-2015-7830)
      * Enable all hardening flags
    
     -- Balint Reczey <email address hidden>  Tue, 22 Sep 2015 23:10:57 +0200
  • wireshark (1.12.7+g7fc8978-1) unstable; urgency=high
    
      * New upstream release 1.12.7
        - release notes:
          https://wireshark.org/docs/relnotes/wireshark-1.12.7.html
        - security fixes:
          - Protocol tree crash
          - Memory manager crash
          - Dissector table crash
          - ZigBee crash
          - GSM RLC/MAC infinite loop
          - WaveAgent crash
          - OpenFlow infinite loop
          - Ptvcursor crash
          - WCCP crash
       * Use system's OpenLayers.js to avoid privacy breach
       * Recommend geoip-database and geoip-database-extra
       * Set location of system's GeoIP database as default. This makes GeoIP
         features work out of the box.
    
     -- Balint Reczey <email address hidden>  Sat, 15 Aug 2015 08:49:24 +0200
  • wireshark (1.12.6+gee1fce6-1) unstable; urgency=high
    
      * New upstream release 1.12.6
        - release notes:
          https://wireshark.org/docs/relnotes/wireshark-1.12.6.html
        - security fixes:
          - WCCP dissector crash
          - GSM DTAP dissector crash
    
     -- Balint Reczey <email address hidden>  Thu, 18 Jun 2015 23:58:21 +0200
  • wireshark (1.12.5+g5819e5b-1) unstable; urgency=high
    
      * Ship reordercap in wireshark-common
      * New upstream release 1.12.5
        - release notes:
          https://wireshark.org/docs/relnotes/wireshark-1.12.5.html
        - security fixes:
          - The LBMR dissector could go into an infinite loop (CVE-2015-3809)
          - The WebSocket dissector could recurse excessively (CVE-2015-3810)
          - The WCP dissector could crash while decompressing data (CVE-2015-3811)
          - The X11 dissector could leak memory (CVE-2015-3812)
          - The packet reassembly code could leak memory (CVE-2015-3813)
          - The IEEE 802.11 dissector could go into an infinite loop (CVE-2015-3814)
          - The Android Logcat file parser could crash. Discovered by Hanno Böck.
            (CVE-2015-3815)
       * Update symbols files
       * Build-depend on dh-python
    
     -- Balint Reczey <email address hidden>  Wed, 13 May 2015 11:17:15 +0200
  • wireshark (1.12.4+gb4861da-1) unstable; urgency=medium
    
      [Arnd Hannemann]
      * Fix German debconf translation (Closes: #779826)
    
      [Balint Reczey]
      * Fix pkg-config file (Closes: #779788)
      * New upstream release 1.12.4 from git snapshot:
        - release notes:
          https://wireshark.org/docs/relnotes/wireshark-1.12.4.html
      * Drop obsolete patches
      * Bump standards version
    
     -- Balint Reczey <email address hidden>  Thu, 30 Apr 2015 07:42:35 +0200
  • wireshark (1.12.1+g01b65bf-5) unstable; urgency=medium
    
    
      * Finish postinst of wireshark-common even when wireshark group is a
        user group (LP: #1447893)
    
     -- Balint Reczey <email address hidden>  Sun, 26 Apr 2015 02:14:49 +0200
  • wireshark (1.12.1+g01b65bf-4) unstable; urgency=high
    
    
      * security fixes from Wireshark 1.12.4 (Closes: #780372):
        - The ATN-CPDLC dissector could crash (CVE-2015-2187)
        - The WCP dissector could crash (CVE-2015-2188)
        - The pcapng file parser could crash (CVE-2015-2189)
        - The LLDP dissector could crash (CVE-2015-2190)
        - The TNEF dissector could go into an infinite loop.
          Discovered by Vlad Tsyrklevich. (CVE-2015-2191)
        - The SCSI OSD dissector could go into an infinite loop.
          Discovered by Vlad Tsyrklevich. (CVE-2015-2192)
      * Fix control combos such as ctrl-a, ctrl-c in filter textbox
        (Closes: #780596)
    
     -- Balint Reczey <email address hidden>  Thu, 26 Mar 2015 19:15:54 +0100
  • wireshark (1.12.1+g01b65bf-3) unstable; urgency=high
    
    
      * security fixes from Wireshark 1.12.3 (Closes: #776135):
        - The WCCP dissector could crash (CVE-2015-0559, CVE-2015-0560)
        - The LPP dissector could crash (CVE-2015-0561)
        - The DEC DNA Routing Protocol dissector could crash (CVE-2015-0562)
        - The SMTP dissector could crash (CVE-2015-0563)
        - Wireshark could crash while decypting TLS/SSL sessions.
          Discovered by Noam Rathaus. (CVE-2015-0564)
      * Fix GTK Broadway crash (Closes: #776136)
    
     -- Balint Reczey <email address hidden>  Sat, 24 Jan 2015 16:01:19 +0100
  • wireshark (1.12.1+g01b65bf-2) unstable; urgency=medium
    
    
      [Mert Dirik]
      * Add Turkish translation (Closes: #757499)
    
      [Balint Reczey]
      * Fix typo in libwiretap4 description (Closes: #757469)
      * security fixes from Wireshark 1.12.2 (Closes: #769410):
        - SigComp UDVM buffer overflow (CVE-2014-8710)
        - AMQP crash (CVE-2014-8711)
        - NCP crashes (CVE-2014-8712, CVE-2014-8713)
        - TN5250 infinite loops (CVE-2014-8714)
    
     -- Balint Reczey <email address hidden>  Sun, 02 Nov 2014 20:31:06 +0100
  • wireshark (1.12.1+g01b65bf-1) unstable; urgency=high
    
    
      * Increase priority of debconf question about capturing rights to high
        to help first-time users in setting up capturing
      * New upstream release 1.12.1 from git snapshot:
        - release notes:
          https://wireshark.org/docs/relnotes/wireshark-1.12.1.html
        - security fixes:
          - MEGACO dissector infinite loop (CVE-2014-6423)
          - Netflow dissector crash (CVE-2014-6424)
          - CUPS dissector crash (CVE-2014-6425)
          - HIP dissector infinite loop. (CVE-2014-6426)
          - RTSP dissector crash (CVE-2014-6427)
          - SES dissector crash (CVE-2014-6428)
          - Sniffer file parser crash.
            (CVE-2014-6429, CVE-2014-6430, CVE-2014-6431, CVE-2014-6432)
      * Back-port patch from upstream to set proper .so versions
    
     -- Balint Reczey <email address hidden>  Thu, 18 Sep 2014 22:01:15 +0200
  • wireshark (1.12.0+git+4fab41a1-1) unstable; urgency=medium
    
    
      * New upstream release 1.12.0 from git snapshot:
        - release notes:
          https://wireshark.org/docs/relnotes/wireshark-1.12.0.html
    
     -- Balint Reczey <email address hidden>  Fri, 01 Aug 2014 10:25:34 +0200
  • wireshark (1.10.8-1) unstable; urgency=low
    
    
      * New upstream release 1.10.8
        - release notes:
          https://wireshark.org/docs/relnotes/wireshark-1.10.8.html
        - security fixes:
          - The frame metadissector could crash (CVE-2014-4020)
      * Drop flow graph related patches since they are integrated upstream
    
     -- Balint Reczey <email address hidden>  Tue, 17 Jun 2014 11:45:29 -0700
  • wireshark (1.10.7-4) unstable; urgency=low
    
    
      * Build-depend on libnl-genl-3-dev and libnl-route-3-dev only on Linux
      * Enable parallel builds
    
     -- Balint Reczey <email address hidden>  Tue, 27 May 2014 22:09:56 +0700
  • wireshark (1.10.7-3) unstable; urgency=medium
    
    
      * Build-depend on GnuTLS 3 (>= 3.2.14-1) which enforces a dual-licensed
        (GPLv2+/LGPLv2.1+) version of GMP thus allows linking with Wireshark
        (Closes: #747578)
      * Build-depend directly on libgcrypt-dev since Wireshark uses Libgcrypt API
      * Build-depend on libnl-genl-3-dev libnl-route-3-dev to enable Netlink
        features like wireless toolbar and device list updating on hot-plugging
        of network a adapters (Thanks to Pontus Fuchs.)
    
     -- Balint Reczey <email address hidden>  Thu, 15 May 2014 10:18:27 +0200
  • wireshark (1.10.7-2) unstable; urgency=medium
    
    
      * Back-port fix for crashing when showing flow graph (Closes: #741470)
    
     -- Balint Reczey <email address hidden>  Sun, 11 May 2014 13:01:21 +0200
  • wireshark (1.10.7-1) unstable; urgency=high
    
    
      * New upstream release 1.10.7
        - release notes:
          https://wireshark.org/docs/relnotes/wireshark-1.10.7.html
        - security fixes:
          - The RTP dissector could crash. (Closes: #745595)
      * Fix package names in libwiretap and libwsutil symbols files
      * Drop 01-Use-GitVersion-to-fix-guide-creation.patch since it has been
        integrated upstream
    
     -- Balint Reczey <email address hidden>  Tue, 29 Apr 2014 16:21:35 +0200
  • wireshark (1.10.6-1) unstable; urgency=high
    
    
      * New upstream release 1.10.6
        - release notes:
          https://wireshark.org/docs/relnotes/wireshark-1.10.6.html
        - security fixes:
          - The NFS dissector could crash. Discovered by Moshe Kaplan
            (CVE-2014-2281)
          - The M3UA dissector could crash. Discovered by Laurent Butti.
            (CVE-2014-2282)
          - The RLC dissector could crash. (CVE-2014-2283)
          - The MPEG file parser could overflow a buffer.
            Discovered by Wesley Neelen. (CVE-2014-2299)
      * Drop 10_allow-deprecated-gtk-functions.patch and
        11_fix-g_memmove-ftbfs-issues.patch since they are integrated upstream.
      * Generate symbols files
      * Ship wireshark.pc for pkg-config (Closes: #740716)
    
     -- Balint Reczey <email address hidden>  Sat, 08 Mar 2014 18:26:41 +0100
  • wireshark (1.10.5-2) unstable; urgency=low
    
    
      [Thomas Ward]
      * Include new patches to fix FTBFS issues: (LP: #1269197)
        + debian/patches/allow-deprecated-gtk-functions.patch:
          - Incorporate upstream changes to fix the FTBFS caused by functions
            deprecated in GTK 3.10 and newer.
        + debian/patches/fix-g_memmove-ftbfs-issues.patch:
          - Replace instances of C99 `g_memmove()` with C90 `memmove()` to fix
            additional FTBFS issues.
    
      [Balint Reczey]
      * debian/control: updated policy to 3.9.5 (no changes needed)
    
     -- Balint Reczey <email address hidden>  Wed, 15 Jan 2014 18:03:39 +0100
  • wireshark (1.10.5-1) unstable; urgency=low
    
    
      * New upstream release 1.10.5
        - release notes:
          https://wireshark.org/docs/relnotes/wireshark-1.10.5.html
    
     -- Balint Reczey <email address hidden>  Fri, 20 Dec 2013 00:28:21 +0100
  • wireshark (1.10.4-1) unstable; urgency=high
    
    
      * New upstream release 1.10.4
        - release notes:
          https://wireshark.org/docs/relnotes/wireshark-1.10.4.html
        - security fixes:
          - The SIP dissector could go into an infinite loop.
            Discovered by Alain Botti. (CVE-2013-7112)
          - The BSSGP dissector could crash. Discovered by Laurent Butti.
            (CVE-2013-7113)
          - The NTLMSSP v2 dissector could crash. Discovered by Garming Sam.
            (CVE-2013-7114)
      * drop adding -mieee flag to CFLAGS on Alpha, since it is already added
        by default
      * don't enable hardening in debian/rules explicitly, let dh govern it
      * ship stat_menu.h in libwireshark-dev (Closes: #731765)
    
     -- Balint Reczey <email address hidden>  Wed, 18 Dec 2013 01:15:16 +0100
  • wireshark (1.10.3-1) unstable; urgency=high
    
    
      * New upstream release 1.10.3
        - release notes:
          https://wireshark.org/docs/relnotes/wireshark-1.10.3.html
        - security fixes:
          - The IEEE 802.15.4 dissector could crash. (CVE-2013-6336)
          - The NBAP dissector could crash. Discovered by Laurent Butti.
            (CVE-2013-6337)
          - The SIP dissector could crash. (CVE-2013-6338)
          - The OpenWire dissector could go into a large loop.
            Discovered by Murali. (CVE-2013-6339)
          - The TCP dissector could crash. (CVE-2013-6340)
    
     -- Balint Reczey <email address hidden>  Fri, 01 Nov 2013 21:55:04 +0100
  • wireshark (1.10.2-2) unstable; urgency=low
    
    
      [ Yukio Shiiya ]
      * install supported file types to shared MIME database (Closes: #723133)
    
      [ Balint Reczey]
      * ship all scaled icons
      * switch to Lua 5.2 (Closes: #723683)
    
     -- Balint Reczey <email address hidden>  Mon, 30 Sep 2013 11:13:15 +0200
  • wireshark (1.10.2-1) unstable; urgency=high
    
    
      * New upstream release 1.10.2
        - release notes:
          https://wireshark.org/docs/relnotes/wireshark-1.10.2.html
        - security fixes:
          - The Bluetooth HCI ACL dissector could crash. Discovered by
            Laurent Butti. (No assigned CVE number)
          - The NBAP dissector could crash. Discovered by Laurent Butti.
            (No assigned CVE number)
          - The ASSA R3 dissector could go into an infinite loop.
            Discovered by Ben Schmidt. (No assigned CVE number)
          - The RTPS dissector could overflow a buffer. Discovered by
            Ben Schmidt. (No assigned CVE number)
          - The MQ dissector could crash. (No assigned CVE number)
          - The LDAP dissector could crash. (No assigned CVE number)
          - The Netmon file parser could crash. Discovered by G. Geshev.
            (No assigned CVE number)
    
     -- Balint Reczey <email address hidden>  Tue, 10 Sep 2013 18:25:15 +0200
  • wireshark (1.10.1-1) unstable; urgency=high
    
    
      * New upstream release 1.10.1
        - release notes:
          https://wireshark.org/docs/relnotes/wireshark-1.10.1.html
        - security fixes:
          - The DCP ETSI dissector could crash (CVE-2013-4083)
          - The P1 dissector could crash. Discovered by Laurent Butti.
            (CVE-2013-4920)
          - The Radiotap dissector could crash. Discovered by Laurent Butti.
            (CVE-2013-4921)
          - The DCOM ISystemActivator dissector could crash.
            Discovered by Laurent Butti. (CVE-2013-4922, CVE-2013-4923,
            CVE-2013-4924, CVE-2013-4925 and CVE-2013-4926)
          - The Bluetooth SDP dissector could go into a large loop.
            Discovered by Laurent Butti. (CVE-2013-4927)
          - The Bluetooth OBEX dissector could go into an infinite loop.
            (CVE-2013-4928)
          - The DIS dissector could go into a large loop.
            (CVE-2013-4929)
          - The DVB-CI dissector could crash. Discovered by Laurent Butti.
            (CVE-2013-4930)
          - The GSM RR dissector (and possibly others) could go into a large loop.
            (CVE-2013-4931)
          - The GSM A Common dissector could crash.
            (CVE-2013-4932)
          - The Netmon file parser could crash. Discovered by G. Geshev.
            (CVE-2013-4933 and CVE-2013-4934)
          - The ASN.1 PER dissector could crash.
            Discovered by Oliver-Tobias Ripka. (CVE-2013-4935)
          - The PROFINET Real-Time dissector could crash.
            (CVE-2013-4936)
      * fix upstream's libwireshark library's version number
      * warn administrator during configuring dumpcap to allow non-root users
        to capture packets if creating the wireshark system group fails
      * refer to libwireshark3 in libwsutil-dev's description
      * use xdg-open instead of sensible-browser
    
     -- Balint Reczey <email address hidden>  Sat, 27 Jul 2013 00:20:12 +0200
  • wireshark (1.10.0-2) unstable; urgency=high
    
    
      * re-upload to unstable without changes
    
     -- Balint Reczey <email address hidden>  Sun, 23 Jun 2013 23:43:35 +0100
  • wireshark (1.8.7-1) unstable; urgency=high
    
    
      * New upstream release 1.8.7:
        - release notes:
          http://www.wireshark.org/docs/relnotes/wireshark-1.8.7.html
        - security fixes (Closes: #709167):
          - The RELOAD dissector could go into an infinite loop.
            Discovered by Evan Jensen. (CVE-2013-2486 CVE-2013-2487)
          - The GTPv2 dissector could crash (CVE-2013-3555)
          - The ASN.1 BER dissector could crash (CVE-2013-3556)
          - The PPP CCP dissector could crash (CVE-2013-3558)
          - The DCP ETSI dissector could crash. Discovered by Evan Jensen.
            (CVE-2013-3559)
          - The MPEG DSM-CC dissector could crash (CVE-2013-3560)
          - The Websocket dissector could crash. Discovered by Moshe Kaplan.
            (CVE-2013-3561 CVE-2013-3562)
          - The MySQL dissector could go into an infinite loop.
            Discovered by Moshe Kaplan.
          - The ETCH dissector could go into a large loop. Discovered by Moshe Kaplan.
    
     -- Balint Reczey <email address hidden>  Wed, 22 May 2013 19:31:12 -0500
  • wireshark (1.8.6-3) unstable; urgency=low
    
    
      * make libwsutil-dev confict with and replace wireshark-dev (<< 1.4.0~rc2-1)
        (Closes: #704561)
    
     -- Balint Reczey <email address hidden>  Wed, 03 Apr 2013 01:50:49 +0200
  • wireshark (1.8.6-2) unstable; urgency=low
    
    
      * back-port GTK+ related changes from upstream (Closes: #703764)
    
     -- Balint Reczey <email address hidden>  Sat, 23 Mar 2013 18:51:36 +0100
  • wireshark (1.8.6-1) experimental; urgency=low
    
    
      * New upstream release 1.8.6:
        - release notes:
          http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html
      * drop obsolete patches back-ported from 1.8.3 and 1.8.5
      * switch to GTK+ 3
      * back-port a few fixes from upstream's trunk related to GTK 3
    
     -- Balint Reczey <email address hidden>  Thu, 14 Mar 2013 17:51:02 +0100
  • wireshark (1.8.2-5) unstable; urgency=high
    
    
      * security fixes from Wireshark 1.8.6:
        - The TCP dissector could crash (CVE-2013-2475)
        - The CSN.1 dissector could crash. Discovered by Laurent Butti.
          (CVE-2013-2477)
        - MMS dissector could crash. Discovered by Laurent Butti.
          (CVE-2013-2478)
        - The RTPS and RTPS2 dissectors could crash. Discovered by Alyssa Milburn.
          (CVE-2013-2480)
        - The Mount dissector could crash. Discovered by Alyssa Milburn.
          (CVE-2013-2481)
        - The ACN dissector could attempt to divide by zero.
          Discovered by Alyssa Milburn. (CVE-2013-2483)
        - The CIMD dissector could crash. Discovered by Moshe Kaplan.
          (CVE-2013-2484)
        - The DTLS dissector could crash. Discovered by Laurent Butti.
          (CVE-2013-2488)
    
     -- Balint Reczey <email address hidden>  Sat, 09 Mar 2013 12:59:06 +0100
  • wireshark (1.8.2-2) unstable; urgency=high
    
    
      * security fixes from Wireshark 1.8.3 (Closes: #689972):
        - The HSRP dissector could go into an infinite loop (CVE-2012-5237)
        - The PPP dissector could abort (CVE-2012-5238)
        - Martin Wilck discovered an infinite loop in the DRDA dissector
          (CVE-2012-5239)
        - Laurent Butti discovered a buffer overflow in the LDP dissector
          (CVE-2012-5240)
    
     -- Balint Reczey <email address hidden>  Tue, 09 Oct 2012 11:39:42 +0200
  • wireshark (1.8.2-1) unstable; urgency=high
    
    
      * New upstream release 1.8.2 (skipping 1.8.1 in Debian)
        - release notes:
          http://www.wireshark.org/docs/relnotes/wireshark-1.8.2.html
        - security fixes:
          - The PPP dissector could crash (Closes: #680056)(CVE-2012-4048)
          - The NFS dissector could use excessive amounts of CPU (CVE-2012-4049)
          - The DCP ETSI dissector could trigger a zero division. Reported by
             Laurent Butti. (CVE-2012-4285)
          - The MongoDB dissector could go into a large loop. Reported by
    	 Ben Schmidt. (CVE-2012-4287)
          - The XTP dissector could go into an infinite loop. Reported by
    	 Ben Schmidt. (CVE-2012-4288)
          - The ERF dissector could overflow a buffer. Reported by
    	 Laurent Butti. (CVE-2012-4294 CVE-2012-4295)
          - The AFP dissector could go into a large loop. Reported by
    	 Stefan Cornelius. (CVE-2012-4289)
          - The RTPS2 dissector could overflow a buffer. Reported by
    	 Laurent Butti. (CVE-2012-4296)
          - The GSM RLC MAC dissector could overflow a buffer. Reported by
    	 Laurent Butti. (CVE-2012-4297)
          - The CIP dissector could exhaust system memory. Reported by
    	 Ben Schmidt. (CVE-2012-4291)
          - The STUN dissector could crash. Reported by Laurent Butti.
    	 (CVE-2012-4292)
          - The EtherCAT Mailbox dissector could abort. Reported by
    	 Laurent Butti. (CVE-2012-4293)
          - The CTDB dissector could go into a large loop. Reported by
    	 Ben Schmidt. (CVE-2012-4290)
          - The pcap-ng file parser could trigger a zero division (CVE-2012-4286)
          - The Ixia IxVeriWave file parser could overflow a buffer
    	 (CVE-2012-4298)
    
     -- Balint Reczey <email address hidden>  Sun, 19 Aug 2012 14:30:56 +0200
  • wireshark (1.8.0-1) unstable; urgency=low
    
    
      * New upstream release 1.8.0 (Closes: #678585)
        - release notes:
          http://www.wireshark.org/docs/relnotes/wireshark-1.8.0.html
      * fix lintian pedantic mode warnings
        - use set -e in maintainer scripts
        - refer to GPLv2 via symlink
        - fix spacing in debian/control
        - depend on debhelper (>= 9)
    
     -- Balint Reczey <email address hidden>  Fri, 22 Jun 2012 19:25:19 +0200
  • wireshark (1.8.0~rc1-1) unstable; urgency=low
    
    
      * New upstream release 1.8.0 release candidate 1
        - release notes:
          http://www.wireshark.org/docs/relnotes/wireshark-1.8.0.html
        - drop 07_use-theme-icon.patch as it has been integrated upstream
        - bump library versions to 2.0.0 and rename library packages to
          libwsutil2, libwiretap2 and libwireshark2
    
     -- Balint Reczey <email address hidden>  Thu, 07 Jun 2012 01:04:16 +0200
  • wireshark (1.6.8-1) unstable; urgency=medium
    
    
      * New upstream release 1.6.8
        - release notes:
          http://www.wireshark.org/docs/relnotes/wireshark-1.6.8.html
        - security fixes:
          - Infinite and large loops in the ANSI MAP, ASF, BACapp, Bluetooth
            HCI, IEEE 802.11, IEEE 802.3, LTP, and R3 dissectors have been
            fixed (No assigned CVE number)
          - The DIAMETER dissector could try to allocate memory improperly
            and crash (No assigned CVE number)
          - Wireshark could crash on SPARC processors due to misaligned
            memory. Discovered by Klaus Heckelmann (No assigned CVE number)
        - NEWS file is empty, stop shipping it in Debian package
      * update standards-version to 3.9.3
      * use dpkg-buildflags for hardening
      * depend on dpkg-dev (>= 1.16.1~) for dpkg-buildflags
      * bump debhelper compatibility level to v9
    
     -- Balint Reczey <email address hidden>  Tue, 22 May 2012 23:50:21 +0200
  • wireshark (1.6.7-1) unstable; urgency=low
    
    
      * New upstream release 1.6.7
        - release notes:
          http://www.wireshark.org/docs/relnotes/wireshark-1.6.7.html
    
     -- Balint Reczey <email address hidden>  Wed, 11 Apr 2012 15:41:17 +0200
  • wireshark (1.6.6-1) unstable; urgency=high
    
    
      * New upstream release 1.6.6
        - release notes:
          http://www.wireshark.org/docs/relnotes/wireshark-1.6.6.html
        - security fixes (Closes: #666058):
          - The ANSI A dissector could dereference a NULL pointer and crash
          - The IEEE 802.11 dissector could go into an infinite loop
          - The pcap and pcap-ng file parsers could crash trying to read ERF data
          - The MP2T dissector could try to allocate too much memory and crash
      * depend on automake instead of automake1.9
      * update watch file to watch bzip2 compressed archives
    
     -- Balint Reczey <email address hidden>  Wed, 28 Mar 2012 12:34:10 +0200
  • wireshark (1.6.5-2) unstable; urgency=low
    
    
      * clarify when set-user-id bit is set for dumpcap in README.Debian
        (Closes: #649350)
      * add notes about capturing USB frames to README.Debian
      * package and use SVG icon for Wireshark (Closes: #661759)
    
     -- Balint Reczey <email address hidden>  Sun, 15 Jan 2012 11:16:10 -0800
  • wireshark (1.6.5-1) unstable; urgency=high
    
    
      * New upstream release 1.6.5
        - release notes:
          http://www.wireshark.org/docs/relnotes/wireshark-1.6.5.html
        - security fixes:
          - Laurent Butti discovered that Wireshark failed to properly check
            record sizes for many packet capture file formats.
            (No assigned CVE number.)
          - Wireshark could dereference a NULL pointer and crash.
            (No assigned CVE number.)
          - The RLC dissector could overflow a buffer.
            (No assigned CVE number.)
      * build architecture dependent and independent packages separately
      * [Debconf translation updates]
        - Indonesian (Mahyuddin Susanto). (Closes: #653938)
    
     -- Balint Reczey <email address hidden>  Thu, 12 Jan 2012 12:53:09 +0100
  • wireshark (1.6.4-1) unstable; urgency=low
    
    
      * New upstream release 1.6.4
        - release notes:
          http://www.wireshark.org/docs/relnotes/wireshark-1.6.4.html
      * remove Joost Yervante Damad from uploaders as he has resigned
        Thank you Joost for taking care of Wireshark packages for many years!
    
     -- Balint Reczey <email address hidden>  Sat, 19 Nov 2011 11:21:58 +0100
  • wireshark (1.6.3-1) unstable; urgency=high
    
    
      * New upstream release 1.6.3
        - release notes:
          http://www.wireshark.org/docs/relnotes/wireshark-1.6.3.html
        - security fixes:
          - The CSN.1 dissector could crash
            (No assigned CVE number.)
          - Huzaifa Sidhpurwala of Red Hat Security Response Team discovered
            that the Infiniband dissector could dereference a NULL pointer.
            (No assigned CVE number.)
          - Huzaifa Sidhpurwala of Red Hat Security Response Team discovered a
            buffer overflow in the ERF file reader. (No assigned CVE number.)
        -  bump library versions
      * add build-arch and build-indep targets to debian/rules
      * [Debconf translation updates]
        - Slovak (Slavko). (Closes: #647082)
    
     -- Balint Reczey <email address hidden>  Tue, 01 Nov 2011 21:04:31 +0100
  • wireshark (1.6.2-1) unstable; urgency=high
    
    
      * New upstream release 1.6.2
        - release notes:
          http://www.wireshark.org/docs/relnotes/wireshark-1.6.2.html
        - security fixes
          - A large loop in the OpenSafety dissector could cause a crash.
            (CVE-2011-3484)
          - A malformed IKE packet could consume excessive resources.
            (CVE-2011-3266)
          - A malformed capture file could result in an invalid root tvbuff and
            cause a crash. (CVE-2011-3483 )
          - Wireshark could run arbitrary Lua scripts. (CVE-2011-3360)
          - The CSN.1 dissector could crash. (CVE-2011-3482)
        - don't show subversion revision in window title (Closes: #635116)
    
     -- Balint Reczey <email address hidden>  Sun, 18 Sep 2011 04:10:15 -1000
  • wireshark (1.6.1-1) unstable; urgency=high
      * New upstream release 1.6.1    - release notes:      http://www.wireshark.org/docs/relnotes/wireshark-1.6.1.html    - security fixes       - The Lucent/Ascend file parser was susceptible to an infinite loop         (CVE-2011-2597)       - The ANSI MAP dissector was susceptible to an infinite loop         (No assigned CVE number.)  * use linux-any wildcard for architecture-specific dependencies    (Closes: #634671) -- Balint Reczey <email address hidden>  Tue, 19 Jul 2011 14:52:12 +0200
  • wireshark (1.6.0-2) unstable; urgency=low
      * [Debconf translation updates]    - Korean (si-cheol KO). (Closes: #630951)  * show a hint to read README.Debian when showing the warning about    running Wireshark as root    Thanks to Evan Huus for the suggestion.  * don't ship .la files for plugins, it keeps lintian happy  * migrate to dh_python2 from dh_pysupport  * use dh_prep instead of obsoleted dh_clean -k in debian/rules -- Balint Reczey <email address hidden>  Sun, 10 Jul 2011 00:28:09 +0200
  • wireshark (1.6.0-1) unstable; urgency=low
      * New upstream release 1.6.0    - release notes:      http://www.wireshark.org/docs/relnotes/wireshark-1.6.0.html    - Decode protocols selectively using tshark -O (Closes: #179309)    - Support opening files larger than 2GB on all platforms      (Closes: #539287)    - Bump library versions (Closes: #627146)  * depend on omniidl instead of omniidl4 transitional package  * [Debconf translation updates]    - Dutch (Jeroen Schot). (Closes: #626145)    - Hungarian (Balint Reczey).  * start shipping libwireshark1, libwiretap1 and libwsutil1 instead of    libwireshark0, libwiretap0 and libwsutil0, respectively  * drop 05_bump_so_versions.patch as upstream started library versioning -- Balint Reczey <email address hidden>  Tue, 07 Jun 2011 21:29:16 +0200
  • wireshark (1.4.6-1) unstable; urgency=low
      * New upstream release 1.4.6    - release notes:      http://www.wireshark.org/docs/relnotes/wireshark-1.4.6.html    - contains one fix only compared to 1.4.5:      - Wireshark and TShark can crash while analyzing TCP packets.  * depend on omniidl instead of omniidl4 transitional package -- Balint Reczey <email address hidden>  Tue, 19 Apr 2011 09:55:10 +0200
  • wireshark (1.4.5-1) unstable; urgency=high
      * New upstream release 1.4.5    - release notes:      http://www.wireshark.org/docs/relnotes/wireshark-1.4.5.html    - security fixes      - The X.509if dissector could crash. (No assigned CVE number)      - Paul Makowski from SEI/CERT discovered that the DECT dissector could        overflow a buffer. (No assigned CVE number)  * update standards-version to 3.9.2  * clarify in README.Debian that only root is able to capture packets in    default installation (Closes: #621801) -- Balint Reczey <email address hidden>  Sat, 16 Apr 2011 17:05:11 +0200
  • wireshark (1.4.4-1) unstable; urgency=high
      * New upstream release 1.4.4    - release notes:      http://www.wireshark.org/docs/relnotes/wireshark-1.4.4.html    - security fixes      - Huzaifa Sidhpurwala of the Red Hat Security Response Team discovered        that a large packet length in a pcap-ng file could crash Wireshark.        (No assigned CVE number.)      - Wireshark could overflow a buffer while reading a Nokia DCT3 trace        file. (CVE-2011-0713)      - Paul Makowski working for SEI/CERT discovered that Wireshark on 32        bit systems could crash while reading a malformed 6LoWPAN packet.        (No assigned CVE number.)      - joernchen of Phenoelit discovered that the LDAP and SMB dissectors        could overflow the stack.        (No assigned CVE number.)      - Xiaopeng Zhang of Fortinet's Fortiguard Labs discovered that large        LDAP Filter strings can consume excessive amounts of memory.        (No assigned CVE number.)   * drop 06_fix_crash_on_pcapng_file_error.patch since it is included in     the new release -- Balint Reczey <email address hidden>  Wed, 02 Mar 2011 14:07:27 +0100
  • wireshark (1.4.3-3) unstable; urgency=high
      * pick fix for crash triggered by opening a malformed pcap-ng file    (CVE-2011-0538) (Closes: #613202) -- Balint Reczey <email address hidden>  Fri, 18 Feb 2011 18:02:41 +0100
  • wireshark (1.4.3-2) unstable; urgency=low
      * re-upload to unstable -- Balint Reczey <email address hidden>  Mon, 07 Feb 2011 14:34:06 +0100
  • wireshark (1.2.11-6) unstable; urgency=high
      * security fixes from Wireshark 1.2.14:    - FRAsse discovered that the MAC-LTE dissector could overflow a buffer.      (No assigned CVE number.)    - FRAsse discovered that the ENTTEC dissector could overflow a buffer.      (CVE-2010-4538) (Closes: #608990) -- Balint Reczey <email address hidden>  Thu, 13 Jan 2011 01:58:46 +0100
  • wireshark (1.2.11-5) unstable; urgency=low
      * raise Python 2.6 compatible exceptions (Closes: #585370) -- Balint Reczey <email address hidden>  Fri, 24 Dec 2010 15:13:09 +0100
  • wireshark (1.2.11-4) unstable; urgency=high
    
    
      * security fixes from Wireshark 1.2.13:
        - Nephi Johnson of BreakingPoint discovered that the LDSS dissector
          could overflow a buffer. (No assigned CVE number.)
      * stability fix from Wireshark 1.2.13:
        - fix crash when running tshark -x without -V (Closes: #600314)
    
     -- Balint Reczey <email address hidden>  Sun, 21 Nov 2010 20:26:36 +0100
  • wireshark (1.2.11-3) unstable; urgency=high
    
    
      * security fixes from Wireshark 1.2.12:
        - The Penetration Test Team of NCNIPC (China) discovered that the
          ASN.1 BER dissector was susceptible to a stack overflow
          (CVE-2010-3445)
        - fix crash in RPC dissector
    
     -- Balint Reczey <email address hidden>  Fri, 15 Oct 2010 22:46:22 +0200
  • wireshark (1.2.11-2) unstable; urgency=low
    
    
      * 25_fix-libsmi-workaround.patch:
        Fix the libsmi workaround by adding missing brackets.
      * backport fix for IP header checksum calculation regression introduced
        in 1.2.10
      * [Debconf translation updates]
        - Vietnamese (Clytie Siddall). (Closes: #598498)
    
      [ Daniel T Chen ]
      * 22_lp606063-fix-assertion-capture_start.patch:
        Handle event handler being invoked recursively.  Fix backported from
        upstream SVN r33906.  Thanks, Gregor Beck!
        https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5126
        (LP: #606063)
    
     -- Balint Reczey <email address hidden>  Thu, 30 Sep 2010 15:24:29 +0200
  • wireshark (1.2.11-1) unstable; urgency=high
    
    
      * New upstream release 1.2.11
        - release notes:
          http://www.wireshark.org/docs/relnotes/wireshark-1.2.11.html
          (Closes: #597703)
        - security fixes
           - The RTSP dissector could crash. (No assigned CVE number.)
      * [Debconf translation updates]
        - Basque (Iñaki Larrañaga Murgoitio).
    
     -- Balint Reczey <email address hidden>  Fri, 24 Sep 2010 14:31:19 +0200
  • wireshark (1.2.10-2) unstable; urgency=low
    
    
      * [Debconf translation updates]
        - Japanese (Hideki Yamane (Debian-JP)).  (Closes: #591563)
        - French (Simon Paillard).  (Closes: #593214)
        - Danish (Joe Hansen). (Closes: #594738)
        - Brazilian Portuguese (Adriano Rafael Gomes). (Closes: #594780)
        - Basque (Iñaki Larrañaga Murgoitio).
      * debian/control: updated policy to 3.9.1 (no changes needed)
    
     -- Balint Reczey <email address hidden>  Wed, 04 Aug 2010 13:24:07 +0200
  • wireshark (1.2.10-1) unstable; urgency=high
    
    
      * New upstream release 1.2.10
        - release notes:
          http://www.wireshark.org/docs/relnotes/wireshark-1.2.10.html
        - security fixes
           - The SigComp Universal Decompressor Virtual Machine could overrun a
             buffer. (CVE-2010-2287)
           - Due to a regression the ASN.1 BER dissector could exhaust stack
             memory. (CVE-2010-2284)
           - The GSM A RR dissector could crash. (No assigned CVE number.)
           - The IPMI dissector could go into an infinite loop.
             (No assigned CVE number.)
      * [Debconf translation updates]
        - German (Helge Kreutzmann). (Closes: #590484)
    
     -- Balint Reczey <email address hidden>  Fri, 30 Jul 2010 08:30:02 +0200
  • wireshark (1.2.9-2) unstable; urgency=low
    
    
      * ship README.Debian with wireshark and tshark packages in addition to
        shipping it with wireshark-common
      * Debconf template update to refer to README.Debian instead of going into
        technical details
      * [Debconf translation updates]
        - German (Helge Kreutzmann). (Closes: #587559, #587560)
        - Portuguese (Pedro Ribeiro). (Closes: #587213)
        - Swedish (Martin Ågren).
        - Italian (Luca Monducci).
        - Czech (Martin Sin). (Closes: #586556)
        - Russian (Yuri Kozlov). (Closes: #586580)
        - Spanish (Francisco Javier Cuadrado). (Closes: #588809)
      * debian/control: updated policy to 3.9.0 (no changes needed)
    
     -- Balint Reczey <email address hidden>  Wed, 21 Jul 2010 00:33:00 +0200
  • wireshark (1.2.9-1) unstable; urgency=high
    
    
      * New upstream release 1.2.8
        - release notes:
          http://www.wireshark.org/docs/relnotes/wireshark-1.2.9.html
        - security fixes
           - The SMB dissector could dereference a NULL pointer.
             (No assigned CVE number.)
           - J. Oquendo discovered that the ASN.1 BER dissector could overrun
             the stack. (No assigned CVE number.)
           - The SMB PIPE dissector could dereference a NULL pointer on some
             platforms. (No assigned CVE number.)
           - The SigComp Universal Decompressor Virtual Machine could go into
             an infinite loop. (No assigned CVE number.)
           - The SigComp Universal Decompressor Virtual Machine could overrun a
             buffer. (No assigned CVE number.)
      * drop sensitive open patch as it has been integrated upstream
    
     -- Balint Reczey <email address hidden>  Fri, 07 May 2010 01:49:01 +0200
  • wireshark (1.2.8-1) unstable; urgency=low
    
      * New upstream release 1.2.8
        - release notes:
          http://www.wireshark.org/docs/relnotes/wireshark-1.2.8.html
        - Fix crash when double-clicking on empty packet list (Closes: #576097)
        - security fixes
           - The DOCSIS dissector could crash. (No assigned CVE number.)
      [ Hilko Bengen ]
      * provide debug symbols in wireshark-dbg package (Closes: #574284)
    
     -- Balint Reczey <email address hidden>  Thu, 06 May 2010 17:26:54 +0200
  • wireshark (1.2.7-1) unstable; urgency=low
    
      * New upstream release 1.2.7
        - release notes:
          http://www.wireshark.org/docs/relnotes/wireshark-1.2.7.html
      * fix purging wireshark-common when removing wireshark system group fails
      * fix crash when opening About box with disabled OID resolution
        (Closes: #574086)
    
     -- Balint Reczey <email address hidden>  Thu, 01 Apr 2010 11:11:37 +0100
  • wireshark (1.2.6-5) unstable; urgency=low
    
    
      * disable OID resolution in default configuration (Closes: #568050)
    
     -- Balint Reczey <email address hidden>  Tue, 02 Mar 2010 19:38:07 +0100
  • wireshark (1.2.6-4) unstable; urgency=low
    
    
      * fix spelling of 'privileges' in README.Debian (Closes: #571258)
      * prevent crash in libsmi (Closes: #567799)
      * describe problem with MIBs in README.Debian
    
     -- Balint Reczey <email address hidden>  Wed, 17 Feb 2010 15:36:53 +0100
  • wireshark (1.2.6-3) unstable; urgency=low
    
    
      * falling back to setting set-user-id bit if using Linux Capabilities fails
        (Closes: #570193)
    
     -- Balint Reczey <email address hidden>  Wed, 17 Feb 2010 11:29:56 +0100
  • wireshark (1.2.6-2) unstable; urgency=low
    
    
      * build-depend on new libcap-dev instead of libcap2-dev if libcap2 is not
        available (Closes: #568083)
      * update standards-version to 3.8.4
      * drop dpatch patch system
      * use Linux Capabilities for allowing dumpcap to capture packets instead of
        set-user-id bit where possible
    
     -- Balint Reczey <email address hidden>  Tue, 02 Feb 2010 16:34:59 +0100
  • wireshark (1.2.6-1) unstable; urgency=high
    
    
      * New upstream release 1.2.6
        - release notes:
          http://www.wireshark.org/docs/relnotes/wireshark-1.2.6.html
        - security fixes
           - Babi discovered several buffer overflows in the LWRES dissector.
             (No assigned CVE number.)
        (Closes: #565744)
      * [Debconf translation updates]
        - Brazilian Portuguese (Rafael Henrique da Silva Correia).
          (Closes: #565306)
      * remove dependency on libsnmp-base
      * suggest snmp-mibs-downloader instead of libsmi2-common
    
     -- Balint Reczey <email address hidden>  Fri, 15 Jan 2010 21:51:34 +0100
  • wireshark (1.2.5-1) unstable; urgency=high
    
    
      * New upstream release 1.2.5
        - release notes:
          http://www.wireshark.org/docs/relnotes/wireshark-1.2.5.html
        - security fixes
           - The Daintree SNA file parser could overflow a buffer. 
             (No assigned CVE number.)
           - The SMB and SMB2 dissectors could crash. (No assigned CVE number.)
           - The IPMI dissector could crash on Windows. (No assigned CVE number.)
      * fix FTBS because of missing idl2deb.dbk (Closes: #560553)
      * suggest solutions on missing MIBs popup (Closes: #560727)
      * restrict watch check to stable versions
      * change source package format to 3.0 (quilt)
      * new maintainer is Balint Reczey
    
     -- Balint Reczey <email address hidden>  Fri, 11 Dec 2009 16:29:01 +0100
  • wireshark (1.2.4-3) unstable; urgency=low
    
    
      * depend on libsnmp-base instead of libsmi2-common (Closes: #557626)
      * libsmi2-common is just suggested by wireshark-common from now
      * build-depend on python-ply
    
     -- Balint Reczey <email address hidden>  Mon, 23 Nov 2009 10:38:21 +0100
  • wireshark (1.2.4-2) unstable; urgency=low
    
    
      [ Jakub Wilk ]
      * import lex from ply in asn2wrs (Closes: #554613)
    
     -- Balint Reczey <email address hidden>  Thu, 19 Nov 2009 23:29:24 +0100
  • wireshark (1.2.4-1) unstable; urgency=low
    
    
      * New upstream release 1.2.4
        - release notes:
          http://www.wireshark.org/docs/relnotes/wireshark-1.2.4.html
      [ Jakub Wilk ]
      * make wireshark-dev depend on python-ply to fix asn2wrs (Closes: #554613)
    
     -- Balint Reczey <email address hidden>  Tue, 17 Nov 2009 15:11:10 +0100
  • wireshark (1.2.3-1) unstable; urgency=high
    
    
      * New upstream release 1.2.3
        - release notes:
          http://www.wireshark.org/docs/relnotes/wireshark-1.2.3.html
        - security fixes
           - The Paltalk dissector could crash on alignment-sensitive processors.
             (CVE-2009-3549)
           - The DCERPC/NT dissector could crash. (CVE-2009-3550)
           - The SMB dissector could crash. (CVE-2009-3551)
        (Closes: #553583)
      [ Eloy Paris ]
      * added missing libraries and header files to wireshark-dev (Closes: #552025)
    
     -- Balint Reczey <email address hidden>  Wed, 28 Oct 2009 14:35:20 +0100
  • wireshark (1.2.2-2) unstable; urgency=low
    
    
      [ Christian Perrier ]
      * Debconf templates and debian/control reviewed by the debian-l10n-
        english team as part of the Smith review project. Closes: #547130
      * [Debconf translation updates]
        - German (Helge Kreutzmann).  Closes: #547229
        - Basque (Piarres Beobide).  Closes: #547268
        - Portuguese (Pedro Ribeiro).  Closes: #547381
        - Swedish (Martin Ågren).  Closes: #547383
        - Vietnamese (Clytie Siddall).  Closes: #547800
        - French (Simon Paillard).  Closes: #548340
        - Italian (Luca Monducci).  Closes: #548605
        - Japanese (Hideki Yamane (Debian-JP)).  Closes: #548655
        - Spanish (Francisco Javier Cuadrado).  Closes: #548700
        - Czech (Martin Sin).  Closes: #548728
        - Russian (Yuri Kozlov).  Closes: #549086
        - Finnish (Esko Arajärvi).  Closes: #549609
    
     -- Balint Reczey <email address hidden>  Sun, 11 Oct 2009 02:08:13 +0200
  • wireshark (1.2.2-1) unstable; urgency=high
    
    
      * New upstream release 1.2.2
        - release notes:
          http://www.wireshark.org/docs/relnotes/wireshark-1.2.2.html
        - security fixes
           - The GSM A RR dissector could crash. (CVE-2009-3242)
           - The OpcUa dissector could use excessive CPU and memory. (CVE-2009-3241)
           - The TLS dissector could crash on some platforms.
        (Closes: #547704)
      * dropped sigpipe patch as it has been integrated upstream
      * debian/{control,rules}: add and enable hardened build for PIE
        Thanks to Kees Cook <email address hidden> for the patch. (Closes: #542736)
      * update standards-version to 3.8.3
      * applied dumpcap patch that was added to source package in 1.0.7-1 
        but was not applied during build
    
     -- Balint Reczey <email address hidden>  Fri, 28 Aug 2009 00:44:22 +0200
  • wireshark (1.2.1-2) unstable; urgency=low
    
    
      * added option to install dumpcap with setuid root
      * removed wireshark-root.desktop to discourage running Wireshark as root
      * dropped umask patch
    
     -- Balint Reczey <email address hidden>  Tue, 28 Jul 2009 18:30:03 +0200
  • wireshark (1.2.1-1) unstable; urgency=high
    
    
      * New upstream release 1.2.1
        - release notes:
          http://www.wireshark.org/docs/relnotes/wireshark-1.2.1.html
        - security fixes
           - The IPMI dissector could overrun a buffer. (CVE-2009-2559)
           - The AFS dissector could crash. (CVE-2009-2562)
           - The Infiniband dissector could crash on some platforms. (CVE-2009-2563)
           - The Bluetooth L2CAP dissector could crash. (CVE-2009-2560)
           - The RADIUS dissector could crash. (CVE-2009-2560)
           - The MIOP dissector could crash. (CVE-2009-2560)
           - The sFlow dissector could use excessive CPU and memory. (CVE-2009-2561)
        (Closes: #538237)
      * dropped gnutls pkg-config patch as it has been integrated upstream
      * include asn2wrs.py (Closes: #518441)
      * fix inclusion of Python modules wireshark_be.py and wireshark_gen.py
      * updated idl2deb (Closes: #470316)
         Thanks to W. Borgert for the patch.
      * override lintian warning binary-or-shlib-defines-rpath
      * update standards-version to 3.8.2
    
     -- Balint Reczey <email address hidden>  Tue, 14 Jul 2009 20:01:56 +0200
  • wireshark (1.2.0-1) unstable; urgency=low
    
    
      * New upstream release 1.2.0
        - release notes:
          http://www.wireshark.org/docs/relnotes/wireshark-1.2.0.html
        (Closes: #487613, #520884, #482545, #376405, #512298)
      * use c-ares instead of adns (Closes: #427928, #411265)
      * depend on libgeoip1 to make use of brand new GeoIP support in 1.2.0 
      * added description for 09_idl2wrs.dpatch
      * recommend menu instead of gksu (Closes: #524360)
      * dropped Clique RM dissector patch as it is still not integrated upstream
      * depend on libsmi2-common
    
     -- Balint Reczey <email address hidden>  Tue, 30 Jun 2009 20:48:16 -0700
  • wireshark (1.0.7-1) unstable; urgency=low
    
    
      * New upstream release 1.0.7
        - release notes:
          http://www.wireshark.org/docs/relnotes/wireshark-1.0.7.html
        - security fixes:
          - The PROFINET dissector was vulnerable to a format string
            overflow. (CVE-2009-1210)
          - The LDAP dissector could crash on Windows. (CVE-2009-1267)
          - The Check Point High-Availability Protocol (CPHAP) dissector
            could crash. (CVE-2009-1268)
          - Wireshark could crash while loading a Tektronix .rf5 file
            (CVE-2009-1269)
      * update standards-version to 3.8.1
      * add 21_dumpcap.dpatch with patch from Rob Leslie <email address hidden>
        that should avoid dumpcap seeing stop on CTRL-C as an error
        (Closes: #518435)
    
     -- Joost Yervante Damad <email address hidden>  Sat, 11 Apr 2009 10:06:45 +0200
  • wireshark (1.0.6-1) unstable; urgency=low
    
    
      * new upstream release 1.0.6
        - release notes:
          http://www.wireshark.org/docs/relnotes/wireshark-1.0.6.html
        - security fixes:
          - On non-Windows systems, Wireshark could crash if the HOME
            environment variable contained sprintf-style string
            formatting characters
          - Wireshark could crash while reading a malformed NetScreen
            snoop file
          - Wireshark could crash while reading a Tektronix K12 text
            capture file
      * add 20_sigpipe patch from ubuntu, which restores the default
        sigpipe action, meaning that the app won't hang under gksu
        (Closes: #478169)
    
     -- Joost Yervante Damad <email address hidden>  Sat, 07 Feb 2009 15:35:10 +0100
  • wireshark (1.0.5-1) unstable; urgency=low
    
    
      * New upstream release 1.0.5
        - release notes:
         http://www.wireshark.org/docs/relnotes/wireshark-1.0.5.html
        - security fixes:
          - The SMTP dissector could consume excessive amounts of CPU and memory
          - The WLCCP dissector could go into an infinte loop
    
     -- Joost Yervante Damad <email address hidden>  Sat, 13 Dec 2008 14:31:33 +0100
  • wireshark (1.0.4-1) unstable; urgency=low
    
    
      * New upstream release 1.0.4
        - release notes:
         http://www.wireshark.org/docs/relnotes/wireshark-1.0.4.html
        - security fixes:
          - Bluetooth ACL dissector could crash or abort
          - The Q.931 dissector could crash or abort
          - Wireshark could abort while reading Tamos CommView
            capture files
          - the USB dissector could crash, also BT RFCOMM
          - PRP and MATE dissectors could make Wireshark crash
        - CVE-2008-4680, CVE-2008-4681, CVE-2008-4682, CVE-2008-4683,
          CVE-2008-4684, CVE-2008-4685
      * disable clique_rm support patch (if you're interested in this
        dissector please get it accepted by upstream)
      * add description to some patches
    
     -- Joost Yervante Damad <email address hidden>  Fri, 05 Dec 2008 10:35:47 +0100
  • wireshark (1.0.3-1) unstable; urgency=high
    
    
      * New upstream release 1.0.3 (Closes: #497878)
        - release notes:
         http://www.wireshark.org/docs/relnotes/wireshark-1.0.3.html
        - security fixes:
          - The NCP dissector was susceptible to a number of problems,
            including buffer overflows and an infinite loop
            (CVE-2008-3146, CVE-2008-3932)
          - Wireshark could crash while uncompressing zlib-compressed
            packet data (CVE-2008-3933)
          - Wireshark could crash while reading a Tektronix .rf5 file
            (CVE-2008-3934)
        - other fixes:
          - Following a TCP stream could incorrectly reassemble packets
            (Closes: #496768)
    
     -- Joost Yervante Damad <email address hidden>  Fri, 12 Sep 2008 15:05:58 +0200