wireshark 2.4.5-1 source package in Ubuntu

Changelog

wireshark (2.4.5-1) unstable; urgency=medium

  * New upstream release
    - release notes:
      https://www.wireshark.org/docs/relnotes/wireshark-2.4.5.html
    - security fixes:
      - The SIGCOMP dissector could crash (CVE-2018-7320, CVE-2018-7418)
      - Multiple dissectors could go into large infinite loops.
        All ASN.1 BER dissectors,  along with the DICOM, DMP, LLTD, OpenFlow,
        RELOAD, RPCoRDMA, RPKI-Router, S7COMM, SCCP, Thread, Thrift, USB,
        and WCCP dissectors were susceptible. (CVE-2018-7321, CVE-2018-7322,
        CVE-2018-7323, CVE-2018-7324, CVE-2018-7325, CVE-2018-7326,
        CVE-2018-7327, CVE-2018-7328, CVE-2018-7329, CVE-2018-7330,
        CVE-2018-7331, CVE-2018-7332, CVE-2018-7333)
      - The UMTS MAC dissector could crash (CVE-2018-7334)
      - The IEEE 802.11 dissector could crash (CVE-2018-7335)
      - The FCP dissector could crash (CVE-2018-7336)
      - The DOCSIS dissector could crash (CVE-2018-7337)
      - The IPMI dissector could crash (CVE-2018-7417)
      - The NBAP disssector could crash (CVE-2018-7419)
      - The pcapng file parser could crash (CVE-2018-7420)
  * Only recommend libjs-openlayers (Closes: #888744)

 -- Balint Reczey <email address hidden>  Mon, 26 Feb 2018 16:45:39 +0700

Upload details

Uploaded by:
Balint Reczey
Uploaded to:
Sid
Original maintainer:
Balint Reczey
Architectures:
any all
Section:
net
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section
Bionic release universe net

Downloads

File Size SHA-256 Checksum
wireshark_2.4.5-1.dsc 3.4 KiB 45d60d74b84988f45a7c635ca651cf89dc6a01bcdf238c0555dd912e610f1a08
wireshark_2.4.5.orig.tar.xz 27.1 MiB 4cab6d9e75e92446f6f34a656b7e7ee08995d8c4b14bb18d099af72ff998827f
wireshark_2.4.5-1.debian.tar.xz 64.8 KiB fd580119a366c0cfac2d6e7330c6fc36038a072da6b646e231059207180c21c5

Available diffs

No changes file available.

Binary packages built by this source

libwireshark-data: No summary available for libwireshark-data in ubuntu cosmic.

No description available for libwireshark-data in ubuntu cosmic.

libwireshark-dev: network packet dissection library -- development files

 The "libwireshark" library provides the network packet dissection services
 developed by the Wireshark project.
 .
 This package contains the static library and the C header files that are
 needed for applications to use libwireshark services.

libwireshark10: network packet dissection library -- shared library

 The libwireshark library provides the network packet dissection services
 developed by the Wireshark project.

libwireshark10-dbgsym: No summary available for libwireshark10-dbgsym in ubuntu cosmic.

No description available for libwireshark10-dbgsym in ubuntu cosmic.

libwiretap-dev: network packet capture library -- development files

 Wiretap, part of the Wireshark project, is a library that allows one to
 read and write several packet capture file formats.
 .
 Supported formats are:
  * Libpcap
  * Sniffer
  * LANalyzer
  * Network Monitor
  * "snoop"
  * "iptrace"
  * Sniffer Basic (NetXRay)/Windows Sniffer Pro
  * RADCOM WAN/LAN Analyzers
  * Lucent/Ascend access products
  * HP-UX nettl
  * Toshiba ISDN Router
  * ISDN4BSD "i4btrace" utility
  * Cisco Secure Intrusion Detection System iplogging facility
  * pppd logs (pppdump-format files)
  * VMS TCPTRACE
  * DBS Etherwatch (text format)
  * Catapult DCT2000 (.out files)
 .
 Wiretap's shortcomings are: no filter capability and no support for packet
 capture.
 .
 This package contains the static library and the C header files.

libwiretap7: network packet capture library -- shared library

 Wiretap, part of the Wireshark project, is a library that allows one to
 read and write several packet capture file formats.
 .
 Supported formats are:
  * Libpcap
  * Sniffer
  * LANalyzer
  * Network Monitor
  * "snoop"
  * "iptrace"
  * Sniffer Basic (NetXRay)/Windows Sniffer Pro
  * RADCOM WAN/LAN Analyzers
  * Lucent/Ascend access products
  * HP-UX nettl
  * Toshiba ISDN Router
  * ISDN4BSD "i4btrace" utility
  * Cisco Secure Intrusion Detection System iplogging facility
  * pppd logs (pppdump-format files)
  * VMS TCPTRACE
  * DBS Etherwatch (text format)
  * Catapult DCT2000 (.out files)
 .
 Wiretap's shortcomings are: no filter capability and no support for packet
 capture.

libwiretap7-dbgsym: debug symbols for libwiretap7
libwscodecs1: network packet dissection codecs library -- shared library

 The libwscodecs library provides codec functions for libwireshark10.

libwscodecs1-dbgsym: debug symbols for libwscodecs1
libwsutil-dev: network packet dissection utilities library -- development files

 The libwsutil library provides utility functions for libwireshark6.
 .
 This package contains the static library and the C header files that are
 needed for applications to use the libwsutil library.

libwsutil8: network packet dissection utilities library -- shared library

 The libwsutil library provides utility functions for libwireshark10.

libwsutil8-dbgsym: debug symbols for libwsutil8
tshark: network traffic analyzer - console version

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This package provides the console version of wireshark, named
 "tshark".

tshark-dbgsym: debug symbols for tshark
wireshark: network traffic analyzer - meta-package

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This is a meta-package for Wireshark.

wireshark-common: network traffic analyzer - common files

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This package provides files common to both wireshark (the GTK+ version)
 and tshark (the console version).

wireshark-common-dbgsym: No summary available for wireshark-common-dbgsym in ubuntu cosmic.

No description available for wireshark-common-dbgsym in ubuntu cosmic.

wireshark-dev: No summary available for wireshark-dev in ubuntu cosmic.

No description available for wireshark-dev in ubuntu cosmic.

wireshark-doc: No summary available for wireshark-doc in ubuntu cosmic.

No description available for wireshark-doc in ubuntu cosmic.

wireshark-gtk: network traffic analyzer - GTK+ version

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This package provides the GTK+ version of Wireshark.

wireshark-gtk-dbgsym: debug symbols for wireshark-gtk
wireshark-qt: network traffic analyzer - Qt version

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This package provides the Qt version of Wireshark.

wireshark-qt-dbgsym: debug symbols for wireshark-qt