Change logs for wireshark source package in Jessie

  • wireshark (1.12.1+g01b65bf-4+deb8u14) jessie-security; urgency=medium
    
      * CVE-2018-11358 CVE-2018-11362 CVE-2018-7334	CVE-2018-7335
      * CVE-2018-7419 CVE-2018-9261
    
     -- Moritz Muehlenhoff <email address hidden>  Fri, 01 Jun 2018 22:16:57 +0200
  • wireshark (1.12.1+g01b65bf-4+deb8u11) jessie-security; urgency=high
    
      [ Balint Reczey ]
      * security fixes from Wireshark 2.0.10:
        - The ASTERIX dissector could go into an infinite loop.
          Discovered by Antti Levomäki and Christian Jalio, Forcepoint.
          (CVE-2017-5596)
        - The DHCPv6 dissector could go into a large loop. Discovered by
          Antti Levomäki and Christian Jalio, Forcepoint.(CVE-2017-5597)
      * security fixes from Wireshark 2.0.11:
        - The NetScaler file parser could enter an infinite loop
          (CVE-2017-6467)
        - The NetScaler file parser could crash (CVE-2017-6468)
        - The LDSS dissector could crash (CVE-2017-6469)
        - The IAX2 dissector could enter an infinite loop (CVE-2017-6470)
        - The WSP dissector could enter an infinite loop (CVE-2017-6471)
        - The K12 file parser could crash (CVE-2017-6473)
        - The NetScaler file parser could enter an infinite loop
          (CVE-2017-6474)
      * security fixes from Wireshark 2.2.5:
        - The RTMPT dissector could enter an infinite loop (CVE-2017-6472)
    
      [ Chris Lamb ]
      * CVE-2017-6014: Fix memory exhausion/infinite loop via malformed STANAG 4607
        capture file. (Closes: #855408)
    
     -- Balint Reczey <email address hidden>  Thu, 16 Mar 2017 01:46:19 +0100
  • wireshark (1.12.1+g01b65bf-4+deb8u10) jessie-security; urgency=high
    
      * security fixes from Wireshark 2.0.8:
        - AllJoyn dissector crash (CVE-2016-9374)
        - OpenFlow dissector crash (CVE-2016-9376)
        - DCERPC dissector crash (CVE-2016-9373)
        - DTN dissector infinite loop (CVE-2016-9375)
    
     -- Balint Reczey <email address hidden>  Fri, 18 Nov 2016 21:48:54 +0100
  • wireshark (1.12.1+g01b65bf-4+deb8u8) jessie-security; urgency=medium
    
      * security fixes from Wireshark 1.12.13:
        - The NDS dissector could crash (CVE-2016-6504)
        - The PacketBB dissector could crash (CVE-2016-6505)
        - The WSP dissector could go into an infinite loop (CVE-2016-6506)
        - The MMSE dissector could go into an infinite loop (CVE-2016-6507)
        - The RLC dissector could go into a long loop (CVE-2016-6508)
        - The LDSS dissector could crash (CVE-2016-6509)
        - The RLC dissector could crash (CVE-2016-6510)
        - The OpenFlow dissector could go into a long loop (CVE-2016-6511)
      * Cherry-pick fix for regressions caused by CVE-2016-6511's fix
    
     -- Balint Reczey <email address hidden>  Thu, 11 Aug 2016 19:21:15 +0200
  • wireshark (1.12.1+g01b65bf-4+deb8u6) jessie-security; urgency=medium
    
      * security fixes from Wireshark 1.12.11:
        - PKTC dissector crashes (CVE-2016-4080, CVE-2016-4079)
        - IAX2 dissector infinite loop (CVE-2016-4081)
        - Wireshark and TShark could exhaust the stack (CVE-2016-4006)
        - GSM CBCH dissector crash (CVE-2016-4082)
        - NCP dissector crash (CVE-2016-4085)
    
     -- Balint Reczey <email address hidden>  Sat, 21 May 2016 13:52:23 +0200
  • wireshark (1.12.1+g01b65bf-4+deb8u5) jessie-security; urgency=medium
    
      * security fixes from Wireshark 1.12.10:
        - DNP dissector infinite loop (CVE-2016-2523)
        - RSL dissector crash (CVE-2016-2530 CVE-2016-2531)
        - LLRP dissector crash (CVE-2016-2532)
        - GSM A-bis OML dissector crash
        - ASN.1 BER dissector crashes
      * security fixes from Wireshark 1.12.9:
        - RSL dissector crash (CVE-2015-8731)
    
     -- Balint Reczey <email address hidden>  Fri, 04 Mar 2016 18:10:30 +0100
  • wireshark (1.12.1+g01b65bf-4+deb8u3) jessie-security; urgency=high
    
      * security fixes from Wireshark 1.12.7:
        - Protocol tree crash (CVE-2015-6241)
        - Crash in wmem block allocator in the memory manager (CVE-2015-6242)
        - Crash in the dissector table implementation (CVE-2015-6243)
        - The ZigBee dissector could crash (CVE-2015-6244)
        - The GSM RLC/MAC dissector could go into an infinite loop (CVE-2015-6245)
        - The WaveAgent dissector could crash (CVE-2015-6246)
        - The ptvcursor implementation could crash (CVE-2015-6248)
        - The OpenFlow dissector could crash (CVE-2015-6247)
        - The WCCP dissector could crash (CVE-2015-6249)
    
     -- Balint Reczey <email address hidden>  Tue, 22 Sep 2015 23:12:12 +0200
  • wireshark (1.12.1+g01b65bf-4+deb8u2) jessie-security; urgency=high
    
      * security fixes from Wireshark 1.12.6:
        - WCCP dissector crash (CVE-2015-4651)
        - GSM DTAP dissector crash (CVE-2015-4652)
    
     -- Balint Reczey <email address hidden>  Mon, 22 Jun 2015 20:52:02 -0700
  • wireshark (1.12.1+g01b65bf-4) unstable; urgency=high
    
    
      * security fixes from Wireshark 1.12.4 (Closes: #780372):
        - The ATN-CPDLC dissector could crash (CVE-2015-2187)
        - The WCP dissector could crash (CVE-2015-2188)
        - The pcapng file parser could crash (CVE-2015-2189)
        - The LLDP dissector could crash (CVE-2015-2190)
        - The TNEF dissector could go into an infinite loop.
          Discovered by Vlad Tsyrklevich. (CVE-2015-2191)
        - The SCSI OSD dissector could go into an infinite loop.
          Discovered by Vlad Tsyrklevich. (CVE-2015-2192)
      * Fix control combos such as ctrl-a, ctrl-c in filter textbox
        (Closes: #780596)
    
     -- Balint Reczey <email address hidden>  Thu, 26 Mar 2015 19:15:54 +0100
  • wireshark (1.12.1+g01b65bf-3) unstable; urgency=high
    
    
      * security fixes from Wireshark 1.12.3 (Closes: #776135):
        - The WCCP dissector could crash (CVE-2015-0559, CVE-2015-0560)
        - The LPP dissector could crash (CVE-2015-0561)
        - The DEC DNA Routing Protocol dissector could crash (CVE-2015-0562)
        - The SMTP dissector could crash (CVE-2015-0563)
        - Wireshark could crash while decypting TLS/SSL sessions.
          Discovered by Noam Rathaus. (CVE-2015-0564)
      * Fix GTK Broadway crash (Closes: #776136)
    
     -- Balint Reczey <email address hidden>  Sat, 24 Jan 2015 16:01:19 +0100
  • wireshark (1.12.1+g01b65bf-2) unstable; urgency=medium
    
    
      [Mert Dirik]
      * Add Turkish translation (Closes: #757499)
    
      [Balint Reczey]
      * Fix typo in libwiretap4 description (Closes: #757469)
      * security fixes from Wireshark 1.12.2 (Closes: #769410):
        - SigComp UDVM buffer overflow (CVE-2014-8710)
        - AMQP crash (CVE-2014-8711)
        - NCP crashes (CVE-2014-8712, CVE-2014-8713)
        - TN5250 infinite loops (CVE-2014-8714)
    
     -- Balint Reczey <email address hidden>  Sun, 02 Nov 2014 20:31:06 +0100
  • wireshark (1.12.1+g01b65bf-1) unstable; urgency=high
    
    
      * Increase priority of debconf question about capturing rights to high
        to help first-time users in setting up capturing
      * New upstream release 1.12.1 from git snapshot:
        - release notes:
          https://wireshark.org/docs/relnotes/wireshark-1.12.1.html
        - security fixes:
          - MEGACO dissector infinite loop (CVE-2014-6423)
          - Netflow dissector crash (CVE-2014-6424)
          - CUPS dissector crash (CVE-2014-6425)
          - HIP dissector infinite loop. (CVE-2014-6426)
          - RTSP dissector crash (CVE-2014-6427)
          - SES dissector crash (CVE-2014-6428)
          - Sniffer file parser crash.
            (CVE-2014-6429, CVE-2014-6430, CVE-2014-6431, CVE-2014-6432)
      * Back-port patch from upstream to set proper .so versions
    
     -- Balint Reczey <email address hidden>  Thu, 18 Sep 2014 22:01:15 +0200
  • wireshark (1.12.0+git+4fab41a1-1) unstable; urgency=medium
    
    
      * New upstream release 1.12.0 from git snapshot:
        - release notes:
          https://wireshark.org/docs/relnotes/wireshark-1.12.0.html
    
     -- Balint Reczey <email address hidden>  Fri, 01 Aug 2014 10:25:34 +0200
  • wireshark (1.10.8-1) unstable; urgency=low
    
    
      * New upstream release 1.10.8
        - release notes:
          https://wireshark.org/docs/relnotes/wireshark-1.10.8.html
        - security fixes:
          - The frame metadissector could crash (CVE-2014-4020)
      * Drop flow graph related patches since they are integrated upstream
    
     -- Balint Reczey <email address hidden>  Tue, 17 Jun 2014 11:45:29 -0700
  • wireshark (1.10.7-4) unstable; urgency=low
    
    
      * Build-depend on libnl-genl-3-dev and libnl-route-3-dev only on Linux
      * Enable parallel builds
    
     -- Balint Reczey <email address hidden>  Tue, 27 May 2014 22:09:56 +0700
  • wireshark (1.10.7-2) unstable; urgency=medium
    
    
      * Back-port fix for crashing when showing flow graph (Closes: #741470)
    
     -- Balint Reczey <email address hidden>  Sun, 11 May 2014 13:01:21 +0200
  • wireshark (1.10.7-1) unstable; urgency=high
    
    
      * New upstream release 1.10.7
        - release notes:
          https://wireshark.org/docs/relnotes/wireshark-1.10.7.html
        - security fixes:
          - The RTP dissector could crash. (Closes: #745595)
      * Fix package names in libwiretap and libwsutil symbols files
      * Drop 01-Use-GitVersion-to-fix-guide-creation.patch since it has been
        integrated upstream
    
     -- Balint Reczey <email address hidden>  Tue, 29 Apr 2014 16:21:35 +0200
  • wireshark (1.10.6-1) unstable; urgency=high
    
    
      * New upstream release 1.10.6
        - release notes:
          https://wireshark.org/docs/relnotes/wireshark-1.10.6.html
        - security fixes:
          - The NFS dissector could crash. Discovered by Moshe Kaplan
            (CVE-2014-2281)
          - The M3UA dissector could crash. Discovered by Laurent Butti.
            (CVE-2014-2282)
          - The RLC dissector could crash. (CVE-2014-2283)
          - The MPEG file parser could overflow a buffer.
            Discovered by Wesley Neelen. (CVE-2014-2299)
      * Drop 10_allow-deprecated-gtk-functions.patch and
        11_fix-g_memmove-ftbfs-issues.patch since they are integrated upstream.
      * Generate symbols files
      * Ship wireshark.pc for pkg-config (Closes: #740716)
    
     -- Balint Reczey <email address hidden>  Sat, 08 Mar 2014 18:26:41 +0100
  • wireshark (1.10.5-2) unstable; urgency=low
    
    
      [Thomas Ward]
      * Include new patches to fix FTBFS issues: (LP: #1269197)
        + debian/patches/allow-deprecated-gtk-functions.patch:
          - Incorporate upstream changes to fix the FTBFS caused by functions
            deprecated in GTK 3.10 and newer.
        + debian/patches/fix-g_memmove-ftbfs-issues.patch:
          - Replace instances of C99 `g_memmove()` with C90 `memmove()` to fix
            additional FTBFS issues.
    
      [Balint Reczey]
      * debian/control: updated policy to 3.9.5 (no changes needed)
    
     -- Balint Reczey <email address hidden>  Wed, 15 Jan 2014 18:03:39 +0100
  • wireshark (1.10.5-1) unstable; urgency=low
    
    
      * New upstream release 1.10.5
        - release notes:
          https://wireshark.org/docs/relnotes/wireshark-1.10.5.html
    
     -- Balint Reczey <email address hidden>  Fri, 20 Dec 2013 00:28:21 +0100
  • wireshark (1.10.3-1) unstable; urgency=high
    
    
      * New upstream release 1.10.3
        - release notes:
          https://wireshark.org/docs/relnotes/wireshark-1.10.3.html
        - security fixes:
          - The IEEE 802.15.4 dissector could crash. (CVE-2013-6336)
          - The NBAP dissector could crash. Discovered by Laurent Butti.
            (CVE-2013-6337)
          - The SIP dissector could crash. (CVE-2013-6338)
          - The OpenWire dissector could go into a large loop.
            Discovered by Murali. (CVE-2013-6339)
          - The TCP dissector could crash. (CVE-2013-6340)
    
     -- Balint Reczey <email address hidden>  Fri, 01 Nov 2013 21:55:04 +0100
  • wireshark (1.10.2-2) unstable; urgency=low
    
    
      [ Yukio Shiiya ]
      * install supported file types to shared MIME database (Closes: #723133)
    
      [ Balint Reczey]
      * ship all scaled icons
      * switch to Lua 5.2 (Closes: #723683)
    
     -- Balint Reczey <email address hidden>  Mon, 30 Sep 2013 11:13:15 +0200
  • wireshark (1.10.2-1) unstable; urgency=high
    
    
      * New upstream release 1.10.2
        - release notes:
          https://wireshark.org/docs/relnotes/wireshark-1.10.2.html
        - security fixes:
          - The Bluetooth HCI ACL dissector could crash. Discovered by
            Laurent Butti. (No assigned CVE number)
          - The NBAP dissector could crash. Discovered by Laurent Butti.
            (No assigned CVE number)
          - The ASSA R3 dissector could go into an infinite loop.
            Discovered by Ben Schmidt. (No assigned CVE number)
          - The RTPS dissector could overflow a buffer. Discovered by
            Ben Schmidt. (No assigned CVE number)
          - The MQ dissector could crash. (No assigned CVE number)
          - The LDAP dissector could crash. (No assigned CVE number)
          - The Netmon file parser could crash. Discovered by G. Geshev.
            (No assigned CVE number)
    
     -- Balint Reczey <email address hidden>  Tue, 10 Sep 2013 18:25:15 +0200
  • wireshark (1.10.1-1) unstable; urgency=high
    
    
      * New upstream release 1.10.1
        - release notes:
          https://wireshark.org/docs/relnotes/wireshark-1.10.1.html
        - security fixes:
          - The DCP ETSI dissector could crash (CVE-2013-4083)
          - The P1 dissector could crash. Discovered by Laurent Butti.
            (CVE-2013-4920)
          - The Radiotap dissector could crash. Discovered by Laurent Butti.
            (CVE-2013-4921)
          - The DCOM ISystemActivator dissector could crash.
            Discovered by Laurent Butti. (CVE-2013-4922, CVE-2013-4923,
            CVE-2013-4924, CVE-2013-4925 and CVE-2013-4926)
          - The Bluetooth SDP dissector could go into a large loop.
            Discovered by Laurent Butti. (CVE-2013-4927)
          - The Bluetooth OBEX dissector could go into an infinite loop.
            (CVE-2013-4928)
          - The DIS dissector could go into a large loop.
            (CVE-2013-4929)
          - The DVB-CI dissector could crash. Discovered by Laurent Butti.
            (CVE-2013-4930)
          - The GSM RR dissector (and possibly others) could go into a large loop.
            (CVE-2013-4931)
          - The GSM A Common dissector could crash.
            (CVE-2013-4932)
          - The Netmon file parser could crash. Discovered by G. Geshev.
            (CVE-2013-4933 and CVE-2013-4934)
          - The ASN.1 PER dissector could crash.
            Discovered by Oliver-Tobias Ripka. (CVE-2013-4935)
          - The PROFINET Real-Time dissector could crash.
            (CVE-2013-4936)
      * fix upstream's libwireshark library's version number
      * warn administrator during configuring dumpcap to allow non-root users
        to capture packets if creating the wireshark system group fails
      * refer to libwireshark3 in libwsutil-dev's description
      * use xdg-open instead of sensible-browser
    
     -- Balint Reczey <email address hidden>  Sat, 27 Jul 2013 00:20:12 +0200
  • wireshark (1.10.0-2) unstable; urgency=high
    
    
      * re-upload to unstable without changes
    
     -- Balint Reczey <email address hidden>  Sun, 23 Jun 2013 23:43:35 +0100
  • wireshark (1.8.7-1) unstable; urgency=high
    
    
      * New upstream release 1.8.7:
        - release notes:
          http://www.wireshark.org/docs/relnotes/wireshark-1.8.7.html
        - security fixes (Closes: #709167):
          - The RELOAD dissector could go into an infinite loop.
            Discovered by Evan Jensen. (CVE-2013-2486 CVE-2013-2487)
          - The GTPv2 dissector could crash (CVE-2013-3555)
          - The ASN.1 BER dissector could crash (CVE-2013-3556)
          - The PPP CCP dissector could crash (CVE-2013-3558)
          - The DCP ETSI dissector could crash. Discovered by Evan Jensen.
            (CVE-2013-3559)
          - The MPEG DSM-CC dissector could crash (CVE-2013-3560)
          - The Websocket dissector could crash. Discovered by Moshe Kaplan.
            (CVE-2013-3561 CVE-2013-3562)
          - The MySQL dissector could go into an infinite loop.
            Discovered by Moshe Kaplan.
          - The ETCH dissector could go into a large loop. Discovered by Moshe Kaplan.
    
     -- Balint Reczey <email address hidden>  Wed, 22 May 2013 19:31:12 -0500
  • wireshark (1.8.6-3) unstable; urgency=low
    
    
      * make libwsutil-dev confict with and replace wireshark-dev (<< 1.4.0~rc2-1)
        (Closes: #704561)
    
     -- Balint Reczey <email address hidden>  Wed, 03 Apr 2013 01:50:49 +0200