Change logs for wireshark source package in Stretch

  • wireshark (2.6.7-1~deb9u1) stretch-security; urgency=high
    
      * Non-maintainer upload by the Security Team.
      * Rebuild for stretch(-security).
    
     -- Salvatore Bonaccorso <email address hidden>  Sat, 23 Mar 2019 16:31:49 +0100
  • wireshark (2.6.5-1~deb9u1) stretch-security; urgency=high
    
      * Rebuild for Stretch
    
     -- Balint Reczey <email address hidden>  Fri, 07 Dec 2018 23:50:12 +0100
  • wireshark (2.6.3-1~deb9u1) stretch-security; urgency=medium
    
      * Rebuild for stretch
    
     -- Balint Reczey <email address hidden>  Tue, 02 Oct 2018 21:11:06 +0200
  • wireshark (2.2.6+g32dac6a-2+deb9u3) stretch-security; urgency=medium
    
      * CVE-2017-9273 / CVE-2018-11358 / CVE-2018-11360 / CVE-2018-11362
        CVE-2018-7320 / CVE-2018-7334 / CVE-2018-7335 / CVE-2018-7419
        CVE-2018-9261 / CVE-2018-9264
    
     -- Moritz Mühlenhoff <email address hidden>  Wed, 30 May 2018 00:08:09 +0200
  • wireshark (2.2.6+g32dac6a-2+deb9u2) stretch-security; urgency=medium
    
      * Non-maintainer upload by the Wheezy LTS Team.
      * fix for CVE-2018-5334
      * fix for CVE-2018-5335
      * fix for CVE-2018-5336
        Several parsers of wireshark could be crashed by malformed packets.
    
     -- Thorsten Alteholz <email address hidden>  Sun, 22 Jan 2018 18:03:02 +0100
  • wireshark (2.2.6+g32dac6a-2) unstable; urgency=medium
    
      * Upload to unstable
    
     -- Balint Reczey <email address hidden>  Sun, 28 May 2017 00:50:22 +0200
  • wireshark (2.2.5+g440fd4d-2) unstable; urgency=medium
    
      * Upload to unstable
    
     -- Balint Reczey <email address hidden>  Thu, 09 Mar 2017 09:33:54 +0100
  • wireshark (2.2.4+gcc3dc1b-1) unstable; urgency=medium
    
      * New upstream release
        - release notes:
          https://www.wireshark.org/docs/relnotes/wireshark-2.2.4.html
        - security fixes:
          - The ASTERIX dissector could go into an infinite loop
          - The DHCPv6 dissector could go into a large loop
      * Update symbols file
    
     -- Balint Reczey <email address hidden>  Tue, 24 Jan 2017 10:31:51 +0100
  • wireshark (2.2.3+g57531cd-1) unstable; urgency=medium
    
      * New upstream release
        - release notes:
          https://www.wireshark.org/docs/relnotes/wireshark-2.2.3.html
      * Add basic tshark autopkgtest
    
     -- Balint Reczey <email address hidden>  Fri, 16 Dec 2016 23:49:43 +0100
  • wireshark (2.2.2+g9c5aae3-1) unstable; urgency=medium
    
      * Use HTTPS links in README.Debian
      * Ship sshdump and ciscodump
      * New upstream release
        - release notes:
          https://www.wireshark.org/docs/relnotes/wireshark-2.2.2.html
        - security fixes:
          - Profinet I/O long loop (CVE-2016-9372)
          - AllJoyn dissector crash (CVE-2016-9374)
          - OpenFlow dissector crash (CVE-2016-9376)
          - DCERPC dissector crash (CVE-2016-9373)
          - DTN dissector infinite loop (CVE-2016-9375)
      * Update symbols file
    
     -- Balint Reczey <email address hidden>  Thu, 17 Nov 2016 17:59:30 +0100
  • wireshark (2.2.1+ga6fbd27-1) unstable; urgency=medium
    
      * Build-depend on cmake >= 2.8.8
      * New upstream release
        - release notes:
          https://www.wireshark.org/docs/relnotes/wireshark-2.2.1.html
    
     -- Balint Reczey <email address hidden>  Wed, 05 Oct 2016 01:21:02 +0200
  • wireshark (2.2.0+g5368c50-1) unstable; urgency=medium
    
      * New upstream release
        - release notes:
          https://www.wireshark.org/docs/relnotes/wireshark-2.2.0.html
      * Don't show version in window title by default (Closes: #642427)
    
     -- Balint Reczey <email address hidden>  Thu, 08 Sep 2016 23:16:17 +0200
  • wireshark (2.2.0~rc1+g438c022-1) unstable; urgency=medium
    
      * New upstream release candidate
        - release notes:
          https://www.wireshark.org/docs/relnotes/wireshark-2.2.0rc1.html
        - bug fixes
          - Fix null dereference in stats (Closes: #786704)
          - Detect proper large file defines (Closes: #776206)
          - Use field info length instead of packet length for protocol
            hierarchy stats (Closes: #151017)
       * Drop obsolete patches integrated upstream
       * Refresh patches
    
     -- Balint Reczey <email address hidden>  Tue, 23 Aug 2016 02:31:31 +0200
  • wireshark (2.0.5+ga3be9c6-1) unstable; urgency=medium
    
      * Generate better pkg-config file (Closes: #832926)
      * New upstream release
        - release notes:
          https://www.wireshark.org/docs/relnotes/wireshark-2.0.5.html
        - bug fixes
          - Allow restoring maximized windows as maximized (Closes: #780089)
          - Restart current capture fails with "no interface selected" error
            when capturing in promiscuous mode (Closes: #812495, #813680,
            #826385)
        - security fixes:
          - PacketBB dissector could divide by zero (CVE-2016-6505)
          - WSP infinite loop (CVE-2016-6506)
          - RLC long loop (CVE-2016-6508)
          - LDSS dissector crash (CVE-2016-6509)
          - RLC dissector crash (CVE-2016-6510)
          - OpenFlow long loop (CVE-2016-6511)
          - MMSE, WAP, WBXML, and WSP infinite loop (CVE-2016-6512)
          - WBXML crash (CVE-2016-6513)
       * Bump standards version to 3.9.8
    
     -- Balint Reczey <email address hidden>  Tue, 02 Aug 2016 11:11:21 +0200
  • wireshark (2.0.4+gdd7746e-1) unstable; urgency=high
    
      * Stop listing debconf in wireshark-common's dependencies in control
        file, the versioned depends is generated by the package build
        (Closes: #825957)
      * New upstream release 2.0.4
        - release notes:
          https://www.wireshark.org/docs/relnotes/wireshark-2.0.4.html
        - security fixes:
          - The SPOOLS dissector could go into an infinite loop.
            Discovered by the CESG.
          - The IEEE 802.11 dissector could crash
          - The IEEE 802.11 dissector could crash. Discovered by
             Mateusz Jurczyk.
          - The UMTS FP dissector could crash
          - Some USB dissectors could crash. Discovered by Mateusz Jurczyk.
          - The Toshiba file parser could crash. Discovered by iDefense Labs.
          - The CoSine file parser could crash. Discovered by iDefense Labs.
          - The NetScreen file parser could crash. Discovered by
             iDefense Labs.
          - The Ethernet dissector could crash
    
     -- Balint Reczey <email address hidden>  Wed, 08 Jun 2016 22:59:34 +0200
  • wireshark (2.0.3+geed34f0-1) unstable; urgency=medium
    
      [ Pino Toscano ]
      * Improve .desktop files (Closes: #812489)
    
      [ Balint Reczey ]
      * New upstream release 2.0.3
        - release notes:
          https://www.wireshark.org/docs/relnotes/wireshark-2.0.3.html
        - security fixes:
          - The NCP dissector could crash
          - TShark could crash due to a packet reassembly bug
          - The IEEE 802.11 dissector could crash
          - The PKTC dissector could crash
          - The PKTC dissector could crash
          - The IAX2 dissector could go into an infinite loop
          - Wireshark and TShark could exhaust the stack
          - The GSM CBCH dissector could crash
          - MS-WSP dissector crash
      *  Drop cherry-picked patch fixing SO version
    
     -- Balint Reczey <email address hidden>  Fri, 22 Apr 2016 22:29:06 +0200
  • wireshark (2.0.2+ga16e22e-1) unstable; urgency=high
    
      * New upstream release 2.0.2
        - release notes:
          https://www.wireshark.org/docs/relnotes/wireshark-2.0.2.html
        - security fixes:
          - DLL hijacking vulnerability (CVE-2016-2521)
          - ASN.1 BER dissector crash (CVE-2016-2522)
          - DNP dissector infinite loop (CVE-2016-2523)
          - X.509AF dissector crash (CVE-2016-2524)
          - HTTP/2 dissector crash (CVE-2016-2525)
          - HiQnet dissector crash (CVE-2016-2526)
          - 3GPP TS 32.423 Trace file parser crash (CVE-2016-2527)
          - LBMC dissector crash (CVE-2016-2528)
          - iSeries file parser crash (CVE-2016-2529)
          - RSL dissector crash (CVE-2016-2530 CVE-2016-2531)
          - LLRP dissector crash (CVE-2016-2532)
          - Ixia IxVeriWave file parser crash
          - IEEE 802.11 dissector crash
          - GSM A-bis OML dissector crash
          - ASN.1 BER dissector crash
          - SPICE dissector large loop
          - NFS dissector crash
          - ASN.1 BER dissector crash
      * Update symbols file
      * Bump SO version properly using patch cherry-picked from upstream
      * Drop obsolete and unused
        0002-Fix-wireshark.pc-when-CMAKE_INSTALL_LIBDIR-is-absolu.patch
    
     -- Balint Reczey <email address hidden>  Sun, 28 Feb 2016 16:51:35 +0100
  • wireshark (2.0.1+g59ea380-3) unstable; urgency=medium
    
      * Fix setting -Wl,-Bsymbolic on Wheezy only (Closes: #810159)
      * Override a few lintian warnings which can't be fixed
    
     -- Balint Reczey <email address hidden>  Mon, 11 Jan 2016 01:08:58 +0100
  • wireshark (2.0.0+g9a73b82-1) unstable; urgency=medium
    
      * Don't ship unused duplicated images for guides
      * Fix my email address in README.Debian
      * New upstream release 2.0.0
        - release notes:
          https://www.wireshark.org/docs/relnotes/wireshark-2.0.0.html
      * Update symbols files
      * Upload to unstable
    
     -- Balint Reczey <email address hidden>  Sat, 21 Nov 2015 19:42:43 +0100
  • wireshark (1.12.8+g5b6e543-2) unstable; urgency=medium
    
      * Split arch and indep rules in debian/rules to fix FTBFS
      * Fix short description of libwsutil-dev
      * Fix packaging repository URLs
    
     -- Balint Reczey <email address hidden>  Sat, 17 Oct 2015 13:28:20 +0200
  • wireshark (1.12.7+g7fc8978-1) unstable; urgency=high
    
      * New upstream release 1.12.7
        - release notes:
          https://wireshark.org/docs/relnotes/wireshark-1.12.7.html
        - security fixes:
          - Protocol tree crash
          - Memory manager crash
          - Dissector table crash
          - ZigBee crash
          - GSM RLC/MAC infinite loop
          - WaveAgent crash
          - OpenFlow infinite loop
          - Ptvcursor crash
          - WCCP crash
       * Use system's OpenLayers.js to avoid privacy breach
       * Recommend geoip-database and geoip-database-extra
       * Set location of system's GeoIP database as default. This makes GeoIP
         features work out of the box.
    
     -- Balint Reczey <email address hidden>  Sat, 15 Aug 2015 08:49:24 +0200
  • wireshark (1.12.6+gee1fce6-1) unstable; urgency=high
    
      * New upstream release 1.12.6
        - release notes:
          https://wireshark.org/docs/relnotes/wireshark-1.12.6.html
        - security fixes:
          - WCCP dissector crash
          - GSM DTAP dissector crash
    
     -- Balint Reczey <email address hidden>  Thu, 18 Jun 2015 23:58:21 +0200
  • wireshark (1.12.5+g5819e5b-1) unstable; urgency=high
    
      * Ship reordercap in wireshark-common
      * New upstream release 1.12.5
        - release notes:
          https://wireshark.org/docs/relnotes/wireshark-1.12.5.html
        - security fixes:
          - The LBMR dissector could go into an infinite loop (CVE-2015-3809)
          - The WebSocket dissector could recurse excessively (CVE-2015-3810)
          - The WCP dissector could crash while decompressing data (CVE-2015-3811)
          - The X11 dissector could leak memory (CVE-2015-3812)
          - The packet reassembly code could leak memory (CVE-2015-3813)
          - The IEEE 802.11 dissector could go into an infinite loop (CVE-2015-3814)
          - The Android Logcat file parser could crash. Discovered by Hanno Böck.
            (CVE-2015-3815)
       * Update symbols files
       * Build-depend on dh-python
    
     -- Balint Reczey <email address hidden>  Wed, 13 May 2015 11:17:15 +0200
  • wireshark (1.12.4+gb4861da-1) unstable; urgency=medium
    
      [Arnd Hannemann]
      * Fix German debconf translation (Closes: #779826)
    
      [Balint Reczey]
      * Fix pkg-config file (Closes: #779788)
      * New upstream release 1.12.4 from git snapshot:
        - release notes:
          https://wireshark.org/docs/relnotes/wireshark-1.12.4.html
      * Drop obsolete patches
      * Bump standards version
    
     -- Balint Reczey <email address hidden>  Thu, 30 Apr 2015 07:42:35 +0200
  • wireshark (1.12.1+g01b65bf-4) unstable; urgency=high
    
    
      * security fixes from Wireshark 1.12.4 (Closes: #780372):
        - The ATN-CPDLC dissector could crash (CVE-2015-2187)
        - The WCP dissector could crash (CVE-2015-2188)
        - The pcapng file parser could crash (CVE-2015-2189)
        - The LLDP dissector could crash (CVE-2015-2190)
        - The TNEF dissector could go into an infinite loop.
          Discovered by Vlad Tsyrklevich. (CVE-2015-2191)
        - The SCSI OSD dissector could go into an infinite loop.
          Discovered by Vlad Tsyrklevich. (CVE-2015-2192)
      * Fix control combos such as ctrl-a, ctrl-c in filter textbox
        (Closes: #780596)
    
     -- Balint Reczey <email address hidden>  Thu, 26 Mar 2015 19:15:54 +0100