dwww Home | Show directory contents | Find package

wireshark (4.0.11-1~deb12u1) bookworm-security; urgency=medium

  * New upstream version
    - security fixes:
      - SSH dissector crash (CVE-2023-6174)
      - NetScreen file parser crash (CVE-2023-6175)

 -- Balint Reczey <balint@balintreczey.hu>  Fri, 17 Nov 2023 13:38:45 +0100

wireshark (4.0.10-1) unstable; urgency=medium

  * New upstream version
    - security fixes:
      - RTPS dissector memory leak (CVE-2023-5371)

 -- Balint Reczey <balint@balintreczey.hu>  Thu, 05 Oct 2023 15:51:56 +0200

wireshark (4.0.8-1) unstable; urgency=medium

  * New upstream version
    - security fixes:
      - CBOR dissector crash (CVE-2023-4512)
      - BT SDP dissector infinite loop (CVE-2023-4511)
      - BT SDP dissector memory leak (CVE-2023-4513)
      - CP2179 dissector crash

 -- Balint Reczey <balint@balintreczey.hu>  Thu, 24 Aug 2023 15:44:26 +0200

wireshark (4.0.7-1) unstable; urgency=medium

  * New upstream version
    - security fixes:
      - Kafka dissector crash (CVE-2023-3648)
      - iSCSI dissector crash (CVE-2023-3649)
  * Drop wireshark-gtk transitional package (Closes: #1038267)
  * Ignore test failure on hppa, like on many other exotic architectures
    (Closes: #1025875)

 -- Balint Reczey <balint@balintreczey.hu>  Fri, 14 Jul 2023 23:03:18 +0200

wireshark (4.0.6-1~deb12u1) bookworm-security; urgency=medium

  * Upload to bookworm-security

 -- Balint Reczey <balint@balintreczey.hu>  Wed, 14 Jun 2023 16:15:29 +0200

wireshark (4.0.6-1) unstable; urgency=medium

  * Upload to unstable

 -- Balint Reczey <balint@balintreczey.hu>  Wed, 14 Jun 2023 12:39:46 +0200

wireshark (4.0.6-1~exp1) experimental; urgency=medium

  * New upstream version 4.0.6
    - security fixes:
      - Candump log file parser crash (CVE-2023-2855)
      - BLF file parser crash (CVE-2023-2857)
      - GDSDB dissector infinite loop
      - NetScaler file parser crash (CVE-2023-2858)
      - VMS TCPIPtrace file parser crash (CVE-2023-2856)
      - BLF file parser crash (CVE-2023-2854)
      - RTPS dissector crash (CVE-2023-0666)
      - IEEE C37.118 Synchrophasor dissector crash (CVE-2023-0668)
      - XRA dissector infinite loop
  * Fix mismatched Lintian overrides

 -- Balint Reczey <balint@balintreczey.hu>  Thu, 25 May 2023 23:49:45 +0200

wireshark (4.0.5-1~exp1) experimental; urgency=medium

  [ Balint Reczey ]
  * New upstream version 4.0.4
    - security fixes:
      -  ISO 15765 and ISO 10681 dissector crash (CVE-2023-1161)
         (Closes: #1033756)
  * Drop 0001-tests-Get-tests-working-with-Python-3.11-except-with.patch
    integrated to the new upstream release.
  * New upstream version 4.0.5
    - security fixes (Closes: #1034721):
      - RPCoRDMA dissector crash (CVE-2023-1992)
      - LISP dissector large loop (CVE-2023-1993)
      - GQUIC dissector crash (CVE-2023-1994)

  [ Remus-Gabriel Chelu ]
  * Adding Romanian debconf templates translation (Closes: #1033792)

 -- Balint Reczey <balint@balintreczey.hu>  Sat, 22 Apr 2023 20:29:22 +0200

wireshark (4.0.3-1) unstable; urgency=medium

  * New upstream version
    - security fixes:
      - EAP dissector crash
      - NFS dissector memory leak
      - Dissection engine crash
      - GNW dissector crash
      - iSCSI dissector crash
      - Multiple dissector excessive loops
      - TIPC dissector crash
  * debian/patches: Cherry-pick upstream patch to fix tests with Python 3.11

 -- Balint Reczey <balint@balintreczey.hu>  Fri, 20 Jan 2023 11:25:23 +0100

wireshark (4.0.2-1) unstable; urgency=medium

  * New upstream version
    - security fixes:
      - Multiple dissector infinite loops
      - Kafka dissector memory exhaustion

 -- Balint Reczey <balint@balintreczey.hu>  Fri, 09 Dec 2022 14:53:35 +0100

wireshark (4.0.1-1) unstable; urgency=medium

  * New upstream version
  * wireshark-common: Ship wifidump(1) man page

 -- Balint Reczey <balint@balintreczey.hu>  Fri, 28 Oct 2022 20:37:12 +0200

wireshark (4.0.0-1) unstable; urgency=medium

  * Upload to unstable

 -- Balint Reczey <balint@balintreczey.hu>  Sun, 09 Oct 2022 14:39:44 +0200

wireshark (4.0.0-1~exp0) experimental; urgency=medium

  * New upstream version
  * Refresh patches
  * Update shipped headers
  * Fix mismatched Lintian overrides
  * debian/control: Make libwsutil-dev break/replace libwireshark-dev (<< 4.0.0)
    Libwsutil now ships header files previously present in libwireshark-dev.

 -- Balint Reczey <balint@balintreczey.hu>  Thu, 06 Oct 2022 12:47:31 +0200

wireshark (3.6.8-1) unstable; urgency=medium

  * New upstream version
    - security fixes:
     - F5 Ethernet Trailer dissector infinite loop
  * Update symbols
  * debian/copyright: Drop unused ISC copyright paragraph

 -- Balint Reczey <balint@balintreczey.hu>  Fri, 09 Sep 2022 10:53:46 +0200

wireshark (3.6.7-1) unstable; urgency=medium

  * New upstream version

 -- Balint Reczey <balint@balintreczey.hu>  Thu, 28 Jul 2022 20:18:52 +0200

wireshark (3.6.6-1) unstable; urgency=medium

  * New upstream version
  * Update Lintian overrides to conform to the new format

 -- Balint Reczey <balint@balintreczey.hu>  Thu, 30 Jun 2022 21:48:06 +0200

wireshark (3.6.5-1) unstable; urgency=medium

  * New upstream version
  * debian/control: Set Rules-Requires-Root: no

 -- Balint Reczey <balint@balintreczey.hu>  Thu, 05 May 2022 21:13:31 +0200

wireshark (3.6.3-1) unstable; urgency=medium

  * New upstream version
  * Update symbols

 -- Balint Reczey <balint@balintreczey.hu>  Thu, 24 Mar 2022 20:44:04 +0100

wireshark (3.6.2-2) unstable; urgency=medium

  * debian/rules: Ignore tests again on s390x, they are still failing.
    Thanks to Matthias Klose

 -- Balint Reczey <balint@balintreczey.hu>  Fri, 04 Mar 2022 17:13:20 +0100

wireshark (3.6.2-1) unstable; urgency=medium

  [ Balint Reczey ]
  * New upstream version
    - security fixes:
      - RTMPT dissector infinite loop (CVE-2021-4185)
      - BitTorrent DHT dissector infinite loop (CVE-2021-4184)
      - pcapng file parser crash (CVE-2021-4183)
      - RFC 7468 file parser infinite loop (CVE-2021-4182)
      - Sysdig Event dissector crash (CVE-2021-4181)
      - Kafka dissector infinite loop
      - RTMPT dissector infinite loop
      - Large loops in multiple dissectors
      - PVFS dissector crash
      - CSN.1 dissector crash
      - CMS dissector crash
  * debian/rules: Don't ignore test results on riscv64, they are passing now
  * debian/watch: Update URL to find releses
  * Update symbols

 -- Balint Reczey <balint@balintreczey.hu>  Sat, 12 Feb 2022 00:34:42 +0100

wireshark (3.6.0-1) unstable; urgency=medium

  [ Jenkins ]
  * Use canonical URL in Vcs-Browser, Vcs-Git.
    Changes-By: lintian-brush
    Fixes: lintian: vcs-field-not-canonical
    See-also: https://lintian.debian.org/tags/vcs-field-not-canonical.html
  * Update renamed lintian tag names in lintian overrides.
    Changes-By: lintian-brush
    Fixes: lintian: renamed-tag
    See-also: https://lintian.debian.org/tags/renamed-tag.html

  [ Balint Reczey ]
  * debian/control: Don't build-depend on libpcre3-dev.
    It is obsolete as a package and Wireshark also already relies on GLib's
    regular expression implementation. (Closes: #999929)
  * New major upstream release:
     - https://www.wireshark.org/docs/relnotes/wireshark-3.6.0.html
  * Update symbols files
  * debian/rules: Run dh_dwz with debhelper (>= 12.6) only

 -- Balint Reczey <balint@balintreczey.hu>  Thu, 25 Nov 2021 16:16:55 +0100

wireshark (3.6.0~rc1-0exp1) experimental; urgency=medium

  * debian/changelog: Break too long line
  * debian/rules: Merge identical override_dh_auto_configure-{arch|indep}
    targets
  * debian/rules: Pass -a and -i in *-arch and *-indep overrides respectively
  * debian/wireshark-common.post{inst,rm}: Use "command -v" instead of "which"
    (Closes: #996144)
  * New upstream release candidate
  * Refresh patches
  * Update files to install
  * Install files from debian/tmp instead of from source dir.
    This silences dh_missing.
  * debian/libwsutil-dev.install: Ship ws_log_defs.h
  * Sort .install and .manpages files
  * debian/control: Tidy up using "cme fix"
  * debian/control: Don't (build-)depend on libtool and bison
  * debian/rules: Update version string override

 -- Balint Reczey <balint@balintreczey.hu>  Thu, 14 Oct 2021 22:00:47 +0200

wireshark (3.4.9-1) unstable; urgency=medium

  [ Debian Janitor ]
  * Trim trailing whitespace.
    Changes-By: lintian-brush
    Fixes: lintian: trailing-whitespace
    See-also: https://lintian.debian.org/tags/trailing-whitespace.html

  [ Balint Reczey ]
  * New upstream version
  * Update symbols
  * debian/copyright: Fix typo and remove patterns for removed files
  * debian/control: Drop Conflists: and Replaces: referring to very old versions
  * Bump compat level to 12 keeping backports in mind
  * debian/rules:
    - Drop override_dh_strip doing ddeb migration.
      This is not needed for quite some time.
    - Don't pass --parallel to dh, it is the default now
    - Turn on BUILD_corbaidl2wrs to ship idl2wrs man page
    - Pass build idl2deb man page in arch:any build, too
  * Bump standards version, no changes were needed
  * Drop obsoleted override for not applied patch
  * Override false positive missing-build-dependency-for-dh-addon Lintian
    warning

 -- Balint Reczey <balint@balintreczey.hu>  Sat, 09 Oct 2021 00:03:22 +0200

wireshark (3.4.8-1) unstable; urgency=medium

  * New upstream version
  * debian/control: Revert to using my personal email address as the Uploader

 -- Balint Reczey <balint@balintreczey.hu>  Sat, 28 Aug 2021 14:38:40 +0200

wireshark (3.4.7-1) unstable; urgency=medium

  * Upload to unstable

 -- Balint Reczey <balint@balintreczey.hu>  Mon, 16 Aug 2021 08:01:12 +0200

wireshark (3.4.7-1~exp1) experimental; urgency=medium

  * New upstream version
    - security fixes:
      - DNP dissector crash (CVE-2021-22235)
  * Update symbols.

 -- Balint Reczey <balint@balintreczey.hu>  Thu, 15 Jul 2021 13:20:41 +0200

wireshark (3.4.6-1~exp1) experimental; urgency=medium

  * New upstream version 3.4.5
    - security fixes (Closes: #987853):
      - MS-WSP dissector excessive memory consumption (CVE-2021-22207)
  * debian/gbp.conf: Drop git-dch configuration.
    With the move from Gerrit to GitLab there is no easy way of distinguishing
    upstream commits.
  * New upstream version 3.4.6
    - security fixes:
      - MS-WSP dissector excessive memory consumption. (CVE-2021-22207)
  * Cherrypick upstream commit for SMCD(v2) support (LP: #1887933)

 -- Balint Reczey <rbalint@ubuntu.com>  Mon, 07 Jun 2021 14:03:56 +0200

wireshark (3.4.4-1) unstable; urgency=medium

  * New upstream version 3.4.4
    - security fixes:
      - Wireshark could open unsafe URLs. (CVE-2021-22191)

 -- Balint Reczey <rbalint@ubuntu.com>  Thu, 11 Mar 2021 15:06:14 +0100

wireshark (3.4.3-1) unstable; urgency=medium

  * New upstream version 3.4.3
    - security fixes (Closes: #981791):
      - USB HID dissector memory leak (CVE-2021-22173)
      - USB HID dissector crash (CVE-2021-22174)

 -- Balint Reczey <rbalint@ubuntu.com>  Fri, 29 Jan 2021 23:24:08 +0100

wireshark (3.4.2-1) unstable; urgency=medium

  * debian/wireshark-common: Simplify delgroup usage in postrm
  * debian/rules: Drop special handling of wheezy and trusty releases
  * debian/control: Add back build-dependency on libglib2.0-dev.
    It is not pulled in transitively on Xenial.
  * New upstream version 3.4.2
    - security fixes:
      - QUIC dissector crash (CVE-2020-26422)
  * Fix matching Lintian overrides
  * debian/rules: Honor nocheck in override_dh_auto_test

 -- Balint Reczey <rbalint@ubuntu.com>  Sat, 26 Dec 2020 18:40:56 +0100

wireshark (3.4.1-1) unstable; urgency=medium

  * Build depend on libbcg729-dev for G.729 codec support
  * debian/watch: Monitor new tags on gitlab.com
  * New upstream version 3.4.1
    - security fixes:
      - Kafka dissector memory leak. (CVE-2020-26418)
      - USB HID dissector crash. (CVE-2020-26421)
      - RTPS dissector memory leak. (CVE-2020-26420)
      - Multiple dissector memory leak. (CVE-2020-26419)

 -- Balint Reczey <rbalint@ubuntu.com>  Fri, 11 Dec 2020 23:38:37 +0100

wireshark (3.4.0-1) unstable; urgency=medium

  * Upload to unstable

 -- Balint Reczey <rbalint@ubuntu.com>  Sun, 06 Dec 2020 21:28:59 +0100

wireshark (3.4.0-0exp1) experimental; urgency=medium

  [ Balint Reczey ]
  * New upstream version 3.4.0
  * Update links to use HTTPS
  * Update symbols files
  * debian/control: Drop obsolete build dependencies: w3m, lynx, libglib2.0-dev
  * Refresh patches
  * ACK NMU, thanks Adrian Bunk!
  * Build-depend on libminizip-dev to enable Minizip support

  [ Gerald Combs ]
  * Depend on libqt5svg5 instead of build-depending on libqt5svg5-dev

 -- Balint Reczey <rbalint@ubuntu.com>  Sun, 06 Dec 2020 13:52:29 +0100

wireshark (3.2.8-0.1) unstable; urgency=medium

  * Non-maintainer upload.
  * New upstream version 3.2.8
    - security fixes:
      - FBZERO dissector crash. (CVE-2020-26575) (Closes: #974688)
      - GQUIC dissector crash. (CVE-2020-28030) (Closes: #974689)

 -- Adrian Bunk <bunk@debian.org>  Mon, 23 Nov 2020 00:04:50 +0200

wireshark (3.2.7-1) unstable; urgency=medium

  * New upstream version 3.2.7
    - security fixes:
      - MIME Multipart dissector crash. (CVE-2020-25863)
      - TCP dissector crash. (CVE-2020-25862)
      - BLIP dissector crash. (CVE-2020-25866)

 -- Balint Reczey <rbalint@ubuntu.com>  Thu, 24 Sep 2020 21:48:12 +0200

wireshark (3.2.6-1) unstable; urgency=medium

  * New upstream version 3.2.6
    - security fixes:
      - Kafka dissector crash. (CVE-2020-17498)

 -- Balint Reczey <rbalint@ubuntu.com>  Thu, 13 Aug 2020 23:31:08 +0200

wireshark (3.2.5-1) unstable; urgency=medium

  * New upstream version 3.2.5
    - security fixes:
      - GVCP dissector infinite loop. (CVE-2020-15466)
  * Update symbols files

 -- Balint Reczey <rbalint@ubuntu.com>  Sun, 05 Jul 2020 23:04:10 +0200

wireshark (3.2.4-1) unstable; urgency=medium

  * New upstream version 3.2.4
    - security fixes:
      - The NFS dissector crash
  * Carry Lintian overrides over to libwireshark from libwscodecs

 -- Balint Reczey <rbalint@ubuntu.com>  Wed, 20 May 2020 12:56:28 +0200

wireshark (3.2.3-1) unstable; urgency=medium

  * debian: Ship codecs libraries in libwireshark0.
  * New upstream version 3.2.3
    - security fixes:
      - The BACapp dissector could crash. (CVE-2020-11647) (Closes: #958213)

 -- Balint Reczey <rbalint@ubuntu.com>  Sun, 19 Apr 2020 23:04:12 +0200

wireshark (3.2.2-1) unstable; urgency=medium

  * libwireshark-dev: Ship cfile.h (Closes: #950871)
  * New upstream version 3.2.2
    -security fixes:
     - LTE RRC dissector memory leak.
     - WiMax DLMAP dissector crash.
     - EAP dissector crash.
     - WireGuard dissector crash.
  * Refresh patches

 -- Balint Reczey <rbalint@ubuntu.com>  Thu, 27 Feb 2020 00:09:39 +0100

wireshark (3.2.1-1) unstable; urgency=medium

  * New upstream version 3.2.1
    - security fixes:
      - WASSP dissector crash. (CVE-2020-7044)

 -- Balint Reczey <rbalint@ubuntu.com>  Sun, 19 Jan 2020 09:56:18 +0100

wireshark (3.2.0-1) unstable; urgency=medium

  * Upload to unstable

 -- Balint Reczey <rbalint@ubuntu.com>  Tue, 24 Dec 2019 23:29:45 +0100

wireshark (3.2.0-1~exp0) experimental; urgency=medium

  [ Balint Reczey ]
  * New upstream version 3.2.0
  * Bump symbols file names with new versions
  * Build-depend on libzstd-dev, libbrotli-dev, and libspeexdsp-dev
  * debian/control, debian/copyright: Use HTTPS in upstream URL
  * Refresh patches
  * Update symbols files

  [ João Valverde ]
  * debian/control: Kill libwscodecs plugin library, just use plugins.

  [ Peter Wu ]
  * debian/control: remove debhelper and cdbs from wireshark-dev to keep
    Lintian happy

 -- Balint Reczey <rbalint@ubuntu.com>  Sun, 22 Dec 2019 17:08:36 +0100

wireshark (3.0.7-1) unstable; urgency=medium

  [ Balint Reczey ]
  * Build-depend on libglib2.0-dev. This is needed for backports for example
    to Ubuntu 16.04 and earlier releases.
  * Ship sharkd in wireshark-common (Closes: #943403)
  * New upstream version 3.0.7
    - security fixes:
     - CMS dissector crash. (CVE-2019-19553)
  * Update symbols files

  [ Frans Spiesschaert ]
  * Dutch debconf translation update (Closes: #945025)

 -- Balint Reczey <rbalint@ubuntu.com>  Sun, 08 Dec 2019 00:15:02 +0100

wireshark (3.0.5-1) unstable; urgency=medium

  [ Helge Kreutzmann ]
  * Update German debconf translation (Closes: #940847)

  [ Balint Reczey ]
  * New upstream version 3.0.5

 -- Balint Reczey <rbalint@ubuntu.com>  Thu, 26 Sep 2019 22:42:04 +0200

wireshark (3.0.4-1) unstable; urgency=medium

  * debian/templates: Fix README.Debian's path.
    Also note that the package needs to be installed to find it.
    Thanks to Justin B Rye for the help in phrasing on debian-l10n-english
    (Closes: #939770)
  * New upstream version 3.0.4
    - security fixes:
      - Gryphon dissector infinite loop
  * Refresh patches
  * debian/po/templates.pot: Update

 -- Balint Reczey <rbalint@ubuntu.com>  Fri, 13 Sep 2019 00:08:10 +0200

wireshark (3.0.3-1) unstable; urgency=medium

  [ Balint Reczey ]
  * Don't update version with tools/make-version.pl
  * Report upstream and package version instead of git revision
  * debian/gitlab-ci.yml: User minimal reference configuration
  * Make wireshark depend on the same version of wireshark-qt
  * New upstream version 3.0.3
    - security fixes:
      - ASN.1 BER and related dissectors crash. (CVE-2019-13619)
  * Update symbols files
  * Ignore failing tests on architectures where Lua tests are failing

  [ Topi Miettinen ]
  * Fix permission change in case of local diversions
    /usr/bin/dumpcap may be locally diverted to somewhere else, so let's
    query dpkg-divert for the current location.

  [ Peter Wu ]
  * debian/rules: reduce log spam from asn1 target.
    There are 3694 warnings for one of the following two messages:
       UserWarning: The same field names for different types. Explicit field renaming is recommended.
       UserWarning: The same type names for different types. Explicit type renaming is recommended.
    Both warnings are accompanied by some context. Since the packager is
    unlikely going to address these issues, and CI systems struggle with the
    size of the generated logs, disable this subset of warnings. The output
    of `ninja asn1` shrinks from 28191 lines (2.4MiB) to 483 lines (32KiB).
    Change-Id: I44e9e1ab40f2255136fb1440e3bde2ccc9e55295

 -- Balint Reczey <rbalint@ubuntu.com>  Sun, 18 Aug 2019 15:34:29 +0200

# Older entries have been removed from this changelog.
# To read the complete changelog use `apt changelog libwsutil14`.

Generated by dwww version 1.15 on Wed May 22 22:37:43 CEST 2024.