Change logs for wireshark source package in Xenial

  • wireshark (2.6.10-1~ubuntu16.04.0) xenial-security; urgency=medium
    
      * Rebuild for Xenial to fix multiple security issues
      * Make wireshark depend on both wireshark-gtk and wireshark-qt
    
    wireshark (2.6.10-1) unstable; urgency=medium
    
      * New upstream version 2.6.10
         - security fixes:
           - ASN.1 BER and related dissectors crash (CVE-2019-13619)
         - fix QIcon crash on exit on Ubuntu 16.04 with Qt 5.5.1 (LP: #1803808)
      * debian/gitlab-ci.yml: User minimal reference configuration
    
    wireshark (2.6.9-1) unstable; urgency=medium
    
      * Acknowledge NMU
      * New upstream version 2.6.9
      * Drop obsolete CVE-2019-12295.patch
      * Refresh patches
    
    wireshark (2.6.8-1.1) unstable; urgency=medium
    
      * Non-maintainer upload.
      * CVE-2019-12295
        In Wireshark 3.0.0 to 3.0.1, 2.6.0 to 2.6.8, and 2.4.0 to 2.4.14,
        the dissection engine could crash. This was addressed in
        epan/packet.c by restricting the number of layers and
        consequently limiting recursion. (Closes: #929446)
    
     -- Balint Reczey <email address hidden>  Thu, 05 Sep 2019 21:42:54 +0200
  • wireshark (2.6.8-1~ubuntu16.04.0) xenial-security; urgency=medium
    
      * Rebuild for Xenial to fix multiple security issues
      * Make wireshark depend on both wireshark-gtk and wireshark-qt
    
    wireshark (2.6.8-1) unstable; urgency=medium
    
      * New upstream version 2.6.8
        - security fixes (Closes: #926718):
          - NetScaler file parser crash. (CVE-2019-10895)
          - SRVLOC dissector crash. (CVE-2019-10899)
          - GSS-API dissector crash. (CVE-2019-10894)
          - DOF dissector crash. (CVE-2019-10896)
          - LDSS dissector crash. (CVE-2019-10901)
          - DCERPC SPOOLSS dissector crash. (CVE-2019-10903)
    
    wireshark (2.6.7-1) unstable; urgency=medium
    
      [ Balint Reczey ]
      * Drop unapplied backport-to-old-gnutls.patch
      * Ship captype and randpkt in wireshark-common (Closes: #919027)
      * Override a few Lintian issues
      * New upstream version 2.6.7
        - security fixes (Closes: #923611):
          - ASN.1 BER and related dissectors crash. (CVE-2019-9209)
          - TCAP dissector crash. (CVE-2019-9208)
          - RPCAP dissector crash. (CVE-2019-9214)
    
      [ Joe Hansen ]
      * Danish debconf translate translation update (Closes: #923064)
    
    wireshark (2.6.6-1) unstable; urgency=medium
    
      [ Jean-Philippe MENGUAL ]
      * French debconf translation update (Closes: #915161)
    
      [ Balint Reczey ]
      * New upstream version 2.6.6
        - security fixes:
          - The P_MUL dissector could crash. (CVE-2019-5717)
          - The RTSE dissector and other dissectors could crash. (CVE-2019-5718)
          - The ISAKMP dissector could crash. (CVE-2019-5719)
          - The 6LoWPAN dissector could crash. (CVE-2019-5716)
      * Mention GPLv3+ code snippet in tools/pidl/idl.yp (Closes: #918089)
    
     -- Balint Reczey <email address hidden>  Mon, 13 May 2019 20:31:51 +0200
  • wireshark (2.6.6-1~ubuntu16.04.0) xenial-security; urgency=medium
    
      * Rebuild for Xenial to fix multiple security issues
      * Make wireshark depend on both wireshark-gtk and wireshark-qt
    
    wireshark (2.6.6-1) unstable; urgency=medium
    
      [ Jean-Philippe MENGUAL ]
      * French debconf translation update (Closes: #915161)
    
      [ Balint Reczey ]
      * New upstream version 2.6.6
        - security fixes:
          - The P_MUL dissector could crash. (CVE-2019-5717)
          - The RTSE dissector and other dissectors could crash. (CVE-2019-5718)
          - The ISAKMP dissector could crash. (CVE-2019-5719)
          - The 6LoWPAN dissector could crash. (CVE-2019-5716)
      * Mention GPLv3+ code snippet in tools/pidl/idl.yp (Closes: #918089)
    
     -- Balint Reczey <email address hidden>  Sat, 19 Jan 2019 12:23:42 +0700
  • wireshark (2.6.5-1~ubuntu16.04.0) xenial-security; urgency=medium
    
      * Rebuild for Xenial to fix multiple security issues
      * Make wireshark depend on both wireshark-gtk and wireshark-qt
    
     -- Balint Reczey <email address hidden>  Wed, 05 Dec 2018 12:40:01 +0100
  • wireshark (2.6.4-2~ubuntu16.04.0) xenial-security; urgency=medium
    
      * Rebuild for Xenial to fix multiple security issues
      * Make wireshark depend on both wireshark-gtk and wireshark-qt
    
     -- Balint Reczey <email address hidden>  Sat, 17 Nov 2018 12:10:44 +0100
  • wireshark (2.6.3-1~ubuntu16.04.1) xenial-security; urgency=medium
    
      * No change rebuild for the -security pocket
    
     -- Mike Salvatore <email address hidden>  Fri, 12 Oct 2018 14:23:31 +0200
  • wireshark (2.2.6+g32dac6a-2ubuntu0.16.04) xenial; urgency=medium
    
      * Security Update to Address Multiple CVEs (LP: #1397091)
    
     -- Balint Reczey <email address hidden>  Mon, 29 May 2017 20:10:45 +0200
  • wireshark (2.0.2+ga16e22e-1) unstable; urgency=high
    
      * New upstream release 2.0.2
        - release notes:
          https://www.wireshark.org/docs/relnotes/wireshark-2.0.2.html
        - security fixes:
          - DLL hijacking vulnerability (CVE-2016-2521)
          - ASN.1 BER dissector crash (CVE-2016-2522)
          - DNP dissector infinite loop (CVE-2016-2523)
          - X.509AF dissector crash (CVE-2016-2524)
          - HTTP/2 dissector crash (CVE-2016-2525)
          - HiQnet dissector crash (CVE-2016-2526)
          - 3GPP TS 32.423 Trace file parser crash (CVE-2016-2527)
          - LBMC dissector crash (CVE-2016-2528)
          - iSeries file parser crash (CVE-2016-2529)
          - RSL dissector crash (CVE-2016-2530 CVE-2016-2531)
          - LLRP dissector crash (CVE-2016-2532)
          - Ixia IxVeriWave file parser crash
          - IEEE 802.11 dissector crash
          - GSM A-bis OML dissector crash
          - ASN.1 BER dissector crash
          - SPICE dissector large loop
          - NFS dissector crash
          - ASN.1 BER dissector crash
      * Update symbols file
      * Bump SO version properly using patch cherry-picked from upstream
      * Drop obsolete and unused
        0002-Fix-wireshark.pc-when-CMAKE_INSTALL_LIBDIR-is-absolu.patch
    
     -- Balint Reczey <email address hidden>  Sun, 28 Feb 2016 16:51:35 +0100
  • wireshark (2.0.1+g59ea380-3build1) xenial; urgency=medium
    
      * No-change rebuild for gnutls transition.
    
     -- Matthias Klose <email address hidden>  Wed, 17 Feb 2016 22:34:28 +0000
  • wireshark (2.0.1+g59ea380-3) unstable; urgency=medium
    
      * Fix setting -Wl,-Bsymbolic on Wheezy only (Closes: #810159)
      * Override a few lintian warnings which can't be fixed
    
     -- Balint Reczey <email address hidden>  Mon, 11 Jan 2016 01:08:58 +0100
  • wireshark (2.0.1+g59ea380-2) unstable; urgency=medium
    
      * Stop providing wireshark-dbg and migrate to automatic debug packages
    
     -- Balint Reczey <email address hidden>  Wed, 30 Dec 2015 23:59:53 +0100
  • wireshark (2.0.1+g59ea380-1) unstable; urgency=medium
    
      * Set license tab content on Qt UI to the same as shown on GTK+ UI
        (Closes: #807127)
      * Fix build on wheezy when PIE is enabled
      * Recommend libqt5multimedia5-plugins for wireshark-qt
        This makes RTP Player actually play RTP stream using Qt, too.
      * New upstream release 2.0.1
        - release notes:
          https://www.wireshark.org/docs/relnotes/wireshark-2.0.1.html
        - security fixes:
          - NBAP dissector crashes
          - NLM dissector crash
          - BER dissector crash
          - Zlib decompression crash
          - SCTP dissector crash
          - 802.11 decryption crash
          - DIAMETER dissector crash
          - VeriWave file parser crashes
          - RSVP dissector crash
          - ANSI A & GSM A dissector crashes
          - Ascend file parser crash
          - NBAP dissector crash
          - RSL dissector crash
          - ZigBee ZCL dissector crash
          - Sniffer file parser crash
          - NWP dissector crash
          - BT ATT dissector crash
          - MP2T file parser crashes
          - S7COMM dissector crash
          - IPMI dissector crash
          - TDS dissector crash
          - PPI dissector crash
          - MS-WSP dissector crash
      * Drop 0001-Set-major-SO-versions-for-release.patch which has been
        integrated upstream
      * Update symbols file
    
     -- Balint Reczey <email address hidden>  Wed, 30 Dec 2015 21:21:18 +0100
  • wireshark (2.0.0+g9a73b82-2) unstable; urgency=medium
    
      * Make wireshark depend on wireshark-qt _or_ wireshark-gtk
        (Closes: #805758)
      * Build-depend on qtmultimedia5-dev and libqt5svg5-dev
        This fixes missing RTP player functionality in wireshark-qt
      * Refresh patches for back-porting
      * Ship wireshark-dbg only on amd64
        This is the most popular architecture and the debug package is rarely
        used anyway. In the next step the package will switch to relying on
        automatic debug packages.
    
     -- Balint Reczey <email address hidden>  Tue, 01 Dec 2015 20:36:39 +0100
  • wireshark (2.0.0+g9a73b82-1) unstable; urgency=medium
    
      * Don't ship unused duplicated images for guides
      * Fix my email address in README.Debian
      * New upstream release 2.0.0
        - release notes:
          https://www.wireshark.org/docs/relnotes/wireshark-2.0.0.html
      * Update symbols files
      * Upload to unstable
    
     -- Balint Reczey <email address hidden>  Sat, 21 Nov 2015 19:42:43 +0100
  • wireshark (1.12.8+g5b6e543-2) unstable; urgency=medium
    
      * Split arch and indep rules in debian/rules to fix FTBFS
      * Fix short description of libwsutil-dev
      * Fix packaging repository URLs
    
     -- Balint Reczey <email address hidden>  Sat, 17 Oct 2015 13:28:20 +0200
  • wireshark (1.12.7+g7fc8978-1) unstable; urgency=high
    
      * New upstream release 1.12.7
        - release notes:
          https://wireshark.org/docs/relnotes/wireshark-1.12.7.html
        - security fixes:
          - Protocol tree crash
          - Memory manager crash
          - Dissector table crash
          - ZigBee crash
          - GSM RLC/MAC infinite loop
          - WaveAgent crash
          - OpenFlow infinite loop
          - Ptvcursor crash
          - WCCP crash
       * Use system's OpenLayers.js to avoid privacy breach
       * Recommend geoip-database and geoip-database-extra
       * Set location of system's GeoIP database as default. This makes GeoIP
         features work out of the box.
    
     -- Balint Reczey <email address hidden>  Sat, 15 Aug 2015 08:49:24 +0200