wireshark 2.6.10-1~ubuntu18.04.0 source package in Ubuntu

Changelog

wireshark (2.6.10-1~ubuntu18.04.0) bionic-security; urgency=medium

  * Rebuild for Bionic to fix multiple security issues

wireshark (2.6.10-1) unstable; urgency=medium

  * New upstream version 2.6.10
     - security fixes:
       - ASN.1 BER and related dissectors crash (CVE-2019-13619)
     - fix QIcon crash on exit on Ubuntu 16.04 with Qt 5.5.1 (LP: #1803808)
  * debian/gitlab-ci.yml: User minimal reference configuration

wireshark (2.6.9-1) unstable; urgency=medium

  * Acknowledge NMU
  * New upstream version 2.6.9
  * Drop obsolete CVE-2019-12295.patch
  * Refresh patches

wireshark (2.6.8-1.1) unstable; urgency=medium

  * Non-maintainer upload.
  * CVE-2019-12295
    In Wireshark 3.0.0 to 3.0.1, 2.6.0 to 2.6.8, and 2.4.0 to 2.4.14,
    the dissection engine could crash. This was addressed in
    epan/packet.c by restricting the number of layers and
    consequently limiting recursion. (Closes: #929446)

 -- Balint Reczey <email address hidden>  Thu, 05 Sep 2019 21:43:09 +0200

Upload details

Uploaded by:
Balint Reczey
Uploaded to:
Bionic
Original maintainer:
Balint Reczey
Architectures:
any all
Section:
net
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section
Bionic updates universe net
Bionic security universe net

Downloads

File Size SHA-256 Checksum
wireshark_2.6.10.orig.tar.xz 27.4 MiB dfbe891da3befe5c85d1a4e6248106b39aa959797962b45eaad96786b160ebbd
wireshark_2.6.10-1~ubuntu18.04.0.debian.tar.xz 69.6 KiB b80188a20e035b4342f7977adb171ab33dfcc436a9a6826061e5f33ea9e1406f
wireshark_2.6.10-1~ubuntu18.04.0.dsc 3.5 KiB c41a73f34d3ad1ddf6cf18e5ba037313b53d5ad29ec8ab13b16cbc4b0076d4fa

View changes file

Binary packages built by this source

libwireshark-data: network packet dissection library -- data files

 The libwireshark library provides the network packet dissection services
 developed by the Wireshark project.
 .
 This package contains the platform independent files.

libwireshark-dev: network packet dissection library -- development files

 The "libwireshark" library provides the network packet dissection services
 developed by the Wireshark project.
 .
 This package contains the static library and the C header files that are
 needed for applications to use libwireshark services.

libwireshark11: network packet dissection library -- shared library

 The libwireshark library provides the network packet dissection services
 developed by the Wireshark project.

libwireshark11-dbgsym: debug symbols for libwireshark11
libwiretap-dev: network packet capture library -- development files

 Wiretap, part of the Wireshark project, is a library that allows one to
 read and write several packet capture file formats.
 .
 Supported formats are:
  * Libpcap
  * Sniffer
  * LANalyzer
  * Network Monitor
  * "snoop"
  * "iptrace"
  * Sniffer Basic (NetXRay)/Windows Sniffer Pro
  * RADCOM WAN/LAN Analyzers
  * Lucent/Ascend access products
  * HP-UX nettl
  * Toshiba ISDN Router
  * ISDN4BSD "i4btrace" utility
  * Cisco Secure Intrusion Detection System iplogging facility
  * pppd logs (pppdump-format files)
  * VMS TCPTRACE
  * DBS Etherwatch (text format)
  * Catapult DCT2000 (.out files)
 .
 Wiretap's shortcomings are: no filter capability and no support for packet
 capture.
 .
 This package contains the static library and the C header files.

libwiretap8: network packet capture library -- shared library

 Wiretap, part of the Wireshark project, is a library that allows one to
 read and write several packet capture file formats.
 .
 Supported formats are:
  * Libpcap
  * Sniffer
  * LANalyzer
  * Network Monitor
  * "snoop"
  * "iptrace"
  * Sniffer Basic (NetXRay)/Windows Sniffer Pro
  * RADCOM WAN/LAN Analyzers
  * Lucent/Ascend access products
  * HP-UX nettl
  * Toshiba ISDN Router
  * ISDN4BSD "i4btrace" utility
  * Cisco Secure Intrusion Detection System iplogging facility
  * pppd logs (pppdump-format files)
  * VMS TCPTRACE
  * DBS Etherwatch (text format)
  * Catapult DCT2000 (.out files)
 .
 Wiretap's shortcomings are: no filter capability and no support for packet
 capture.

libwiretap8-dbgsym: debug symbols for libwiretap8
libwscodecs2: network packet dissection codecs library -- shared library

 The libwscodecs library provides codec functions for libwireshark11.

libwscodecs2-dbgsym: debug symbols for libwscodecs2
libwsutil-dev: network packet dissection utilities library -- development files

 The libwsutil library provides utility functions for libwireshark6.
 .
 This package contains the static library and the C header files that are
 needed for applications to use the libwsutil library.

libwsutil9: network packet dissection utilities library -- shared library

 The libwsutil library provides utility functions for libwireshark11.

libwsutil9-dbgsym: debug symbols for libwsutil9
tshark: network traffic analyzer - console version

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This package provides the console version of wireshark, named
 "tshark".

tshark-dbgsym: debug symbols for tshark
wireshark: network traffic analyzer - meta-package

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This is a meta-package for Wireshark.

wireshark-common: network traffic analyzer - common files

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This package provides files common to both wireshark (the GTK+ version)
 and tshark (the console version).

wireshark-common-dbgsym: debug symbols for wireshark-common
wireshark-dev: network traffic analyzer - development tools

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This package provides idl2wrs and other files necessary for developing
 new packet dissectors.

wireshark-doc: network traffic analyzer - documentation

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This package contains Wireshark User's guide, Wireshark Developer's Guide
 and the Lua Reference.

wireshark-gtk: network traffic analyzer - GTK+ version

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This package provides the GTK+ version of Wireshark.

wireshark-gtk-dbgsym: debug symbols for wireshark-gtk
wireshark-qt: network traffic analyzer - Qt version

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This package provides the Qt version of Wireshark.

wireshark-qt-dbgsym: debug symbols for wireshark-qt