Format: 1.8 Date: Fri, 26 Apr 2024 11:35:20 +0200 Source: wireshark Built-For-Profiles: noudeb Architecture: source Version: 4.2.4-1~ubuntu22.04.0~ppa1 Distribution: jammy Urgency: medium Maintainer: Balint Reczey Changed-By: Balint Reczey Closes: 1025875 1032116 1033756 1033792 1034721 1038267 1056642 1056985 1059925 1060670 1063071 1068111 1068410 Launchpad-Bugs-Fixed: 2033979 Changes: wireshark (4.2.4-1~ubuntu22.04.0~ppa1) jammy; urgency=medium . * Rebuild for Jammy . wireshark (4.2.4-1) unstable; urgency=medium . [ Martin Bagge ] * Update Swedish debconf translation (Closes: #1060670) . [ Balint Reczey ] * debian/control: Drop comment about libgnutls28-dev's version's GPL compatibility. All supported releases already have the GPL2+ compatible libgnutls28-dev version. * Generate debian/control from control.in based on the target release * ACK NMU * Drop t64-related changes for backports * debian/watch: Update handling GitLab's page to make uscan work again * New upstream version 4.2.4: - security fixes (Closes: #1068111): - T.38 dissector crash (CVE-2024-2955) * Update symbols for libwireshark17t64 * libwireshark-dev: Ship missing dfilter-loc.h. Also check if dfilter.h is usable, too, in debian/headers-check.c. (Closes: #1068410) * Cherry-pick upstream patch to fix Lua 5.2 integration on 32 bit systems . wireshark (4.2.2-1.1) unstable; urgency=medium . * Non-maintainer upload. * Rename libraries for 64-bit time_t transition. Closes: #1063071 . wireshark (4.2.2-1) unstable; urgency=medium . * New upstream version 4.2.1: - security fixes (Closes: #1059925): - GVCP dissector crash (CVE-2024-0208) - IEEE 1609.2 dissector crash (CVE-2024-0209) - HTTP3 dissector crash (CVE-2024-0207) - Zigbee TLV dissector crash (CVE-2024-0210) - DOCSIS dissector crash (CVE-2024-0211) * debian/control: Replace all Qt5 dependencies with Qt6 equivalents (Closes: #1056642) * debian/control: Use versioned Conflicts+Replaces to migrate wireshark-qt files to wireshark (Closes: #1056985) * Suggest installing the missing packages on ipmap.html when the JavaScript files are missing. Thanks to Uli Heilmeier for the improved patch. * debian/control: Skip pytest build dependencies in the nocheck profile * debian/copyright: Don't exclude debian/ Upstream moved the dir to packaging/debian thus there can't be any file collision between upsteam's and Debian's packaing * New upstream version 4.2.2 . wireshark (4.2.0-1) unstable; urgency=medium . * Merge wireshark-qt to the wireshark package . wireshark (4.2.0-1~exp0) experimental; urgency=medium . * Ship /usr/include/wireshark/config.h in wireshark-dev. This fixes building external plugins generated by make-plugin-reg.py. (LP: #2033979) * debian/libwireshark-data.install: Ship files moved to usr/share/doc/wireshark in upstream's 4.2.0 release. * Build and ship falcodump * Switch to shippin * debian/control: Make wireshark-dev depend on ${shlibs:Depends} because the shipped idl2wrs became an ELF binary with potential shared library dependencies. * debian/control: Build depend on libopencore-amrnb-dev, libopus-dev and libxkbcommon-dev * debian/control: Extend description of libwsutil to keep Lintian happy * debian/*.symbols: Add Build-Depends-Package tag * New major upstream release * debian/copyright: Cover copyright of metainfo.xml files . wireshark (4.2.0~rc3-1~exp1) experimental; urgency=medium . * Relax embedded-library Lintian override to please FTP Master . wireshark (4.2.0~rc3-1~exp0) experimental; urgency=medium . [ Atila KOÇ ] * Turkish debconf translation update (Closes: #1032116) . [ Balint Reczey ] * New major upstream release candidate * Update SO versions * debian/*.symbols: Update symbols * debian/control: Build-depend on libnghttp3-dev * debian/control: Build-depend on Qt6 development packages * debian/control: Build-depend on python3-pytest and python3-pytest-xdist * debian/rules: Install headers using upstream's install-headers target * debian/wireshark-dev.install: Update path of cmake files * debian/wireshark-common.manpages: Don't ship dftest.1. Upstream does not ship this file anymore. * debian/copyright: Update license of ws_strptime.c * Don't ship /etc/init.lua. Also remove the conffile from the system and add a NEWS entry about the change. * Update lintian overrides . wireshark (4.0.11-1) unstable; urgency=medium . * New upstream version - security fixes: - SSH dissector crash - NetScreen file parser crash . wireshark (4.0.10-1) unstable; urgency=medium . * New upstream version - security fixes: - RTPS dissector memory leak (CVE-2023-5371) . wireshark (4.0.8-1) unstable; urgency=medium . * New upstream version - security fixes: - CBOR dissector crash (CVE-2023-4512) - BT SDP dissector infinite loop (CVE-2023-4511) - BT SDP dissector memory leak (CVE-2023-4513) - CP2179 dissector crash . wireshark (4.0.7-1) unstable; urgency=medium . * New upstream version - security fixes: - Kafka dissector crash (CVE-2023-3648) - iSCSI dissector crash (CVE-2023-3649) * Drop wireshark-gtk transitional package (Closes: #1038267) * Ignore test failure on hppa, like on many other exotic architectures (Closes: #1025875) . wireshark (4.0.6-1) unstable; urgency=medium . * Upload to unstable . wireshark (4.0.6-1~exp1) experimental; urgency=medium . * New upstream version 4.0.6 - security fixes: - Candump log file parser crash (CVE-2023-2855) - BLF file parser crash (CVE-2023-2857) - GDSDB dissector infinite loop - NetScaler file parser crash (CVE-2023-2858) - VMS TCPIPtrace file parser crash (CVE-2023-2856) - BLF file parser crash (CVE-2023-2854) - RTPS dissector crash (CVE-2023-0666) - IEEE C37.118 Synchrophasor dissector crash (CVE-2023-0668) - XRA dissector infinite loop * Fix mismatched Lintian overrides . wireshark (4.0.5-1~exp1) experimental; urgency=medium . [ Balint Reczey ] * New upstream version 4.0.4 - security fixes: - ISO 15765 and ISO 10681 dissector crash (CVE-2023-1161) (Closes: #1033756) * Drop 0001-tests-Get-tests-working-with-Python-3.11-except-with.patch integrated to the new upstream release. * New upstream version 4.0.5 - security fixes (Closes: #1034721): - RPCoRDMA dissector crash (CVE-2023-1992) - LISP dissector large loop (CVE-2023-1993) - GQUIC dissector crash (CVE-2023-1994) . [ Remus-Gabriel Chelu ] * Adding Romanian debconf templates translation (Closes: #1033792) . wireshark (4.0.3-1) unstable; urgency=medium . * New upstream version - security fixes: - EAP dissector crash - NFS dissector memory leak - Dissection engine crash - GNW dissector crash - iSCSI dissector crash - Multiple dissector excessive loops - TIPC dissector crash * debian/patches: Cherry-pick upstream patch to fix tests with Python 3.11 . wireshark (4.0.2-1) unstable; urgency=medium . * New upstream version - security fixes: - Multiple dissector infinite loops - Kafka dissector memory exhaustion . wireshark (4.0.1-1) unstable; urgency=medium . * New upstream version * wireshark-common: Ship wifidump(1) man page . wireshark (4.0.0-1) unstable; urgency=medium . * Upload to unstable . wireshark (4.0.0-1~exp0) experimental; urgency=medium . * New upstream version * Refresh patches * Update shipped headers * Fix mismatched Lintian overrides * debian/control: Make libwsutil-dev break/replace libwireshark-dev (<< 4.0.0) Libwsutil now ships header files previously present in libwireshark-dev. . wireshark (3.6.8-1) unstable; urgency=medium . * New upstream version - security fixes: - F5 Ethernet Trailer dissector infinite loop * Update symbols * debian/copyright: Drop unused ISC copyright paragraph . wireshark (3.6.7-1) unstable; urgency=medium . * New upstream version . wireshark (3.6.6-1) unstable; urgency=medium . * New upstream version * Update Lintian overrides to conform to the new format . wireshark (3.6.5-1) unstable; urgency=medium . * New upstream version * debian/control: Set Rules-Requires-Root: no . wireshark (3.6.3-1) unstable; urgency=medium . * New upstream version * Update symbols Checksums-Sha1: 7edec2530d90deabf931349e5d37323337054ced 3477 wireshark_4.2.4-1~ubuntu22.04.0~ppa1.dsc df769582e794c46b3d445a01083c6ba1990e9566 48477151 wireshark_4.2.4.orig.tar.bz2 a6242c5925bffd6adc9184f9fb80d548dffabb47 87720 wireshark_4.2.4-1~ubuntu22.04.0~ppa1.debian.tar.xz c405453edbd5a4d3b25bc24687bf99dbccf40c29 19018 wireshark_4.2.4-1~ubuntu22.04.0~ppa1_source.buildinfo Checksums-Sha256: 918b052ffc49c7a88e9d15d6908e793883b8d340ff7238df7e25fec5f813a9ec 3477 wireshark_4.2.4-1~ubuntu22.04.0~ppa1.dsc 71fef592077d09d52ece21543c3fecb162b6701fdcddcdcb37a7f146f1dab9c6 48477151 wireshark_4.2.4.orig.tar.bz2 005d1c2be335134a09f6cc0fbb198d1eb84f5ea043b349d3d4843ba731c64cb5 87720 wireshark_4.2.4-1~ubuntu22.04.0~ppa1.debian.tar.xz 10c36e14bb1d688103f5304af36312ec7ec07abae5b3cefb549ee2498a8e7d82 19018 wireshark_4.2.4-1~ubuntu22.04.0~ppa1_source.buildinfo Files: 5f84ed2993ed4223ea55e76ec3645e51 3477 net optional wireshark_4.2.4-1~ubuntu22.04.0~ppa1.dsc 5aa2f58a617b7045dfd64102be541f11 48477151 net optional wireshark_4.2.4.orig.tar.bz2 11ef5a80c32daea3f53b09fe0fdf767a 87720 net optional wireshark_4.2.4-1~ubuntu22.04.0~ppa1.debian.tar.xz b956344ea43a6de3fa33fddd8d234773 19018 net optional wireshark_4.2.4-1~ubuntu22.04.0~ppa1_source.buildinfo