wireshark 2.6.8-1~ubuntu18.04.0 source package in Ubuntu

Changelog

wireshark (2.6.8-1~ubuntu18.04.0) bionic-security; urgency=medium

  * Rebuild for Bionic to fix multiple security issues

wireshark (2.6.8-1) unstable; urgency=medium

  * New upstream version 2.6.8
    - security fixes (Closes: #926718):
      - NetScaler file parser crash. (CVE-2019-10895)
      - SRVLOC dissector crash. (CVE-2019-10899)
      - GSS-API dissector crash. (CVE-2019-10894)
      - DOF dissector crash. (CVE-2019-10896)
      - LDSS dissector crash. (CVE-2019-10901)
      - DCERPC SPOOLSS dissector crash. (CVE-2019-10903)

wireshark (2.6.7-1) unstable; urgency=medium

  [ Balint Reczey ]
  * Drop unapplied backport-to-old-gnutls.patch
  * Ship captype and randpkt in wireshark-common (Closes: #919027)
  * Override a few Lintian issues
  * New upstream version 2.6.7
    - security fixes (Closes: #923611):
      - ASN.1 BER and related dissectors crash. (CVE-2019-9209)
      - TCAP dissector crash. (CVE-2019-9208)
      - RPCAP dissector crash. (CVE-2019-9214)

  [ Joe Hansen ]
  * Danish debconf translate translation update (Closes: #923064)

wireshark (2.6.6-1) unstable; urgency=medium

  [ Jean-Philippe MENGUAL ]
  * French debconf translation update (Closes: #915161)

  [ Balint Reczey ]
  * New upstream version 2.6.6
    - security fixes:
      - The P_MUL dissector could crash. (CVE-2019-5717)
      - The RTSE dissector and other dissectors could crash. (CVE-2019-5718)
      - The ISAKMP dissector could crash. (CVE-2019-5719)
      - The 6LoWPAN dissector could crash. (CVE-2019-5716)
  * Mention GPLv3+ code snippet in tools/pidl/idl.yp (Closes: #918089)

 -- Balint Reczey <email address hidden>  Mon, 13 May 2019 20:32:03 +0200

Upload details

Uploaded by:
Balint Reczey
Sponsored by:
Mike Salvatore
Uploaded to:
Bionic
Original maintainer:
Balint Reczey
Architectures:
any all
Section:
net
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
wireshark_2.6.8.orig.tar.xz 27.4 MiB 46185bc86e6d25aa313b53636c5d0042da6bcec1bfe280313d2c75e77bf9a934
wireshark_2.6.8-1~ubuntu18.04.0.debian.tar.xz 69.3 KiB eb9466c2141f82beb7ea964ebc048494f0b196ad610a2e806e19781fbeefb06c
wireshark_2.6.8-1~ubuntu18.04.0.dsc 3.5 KiB 8b82e7f5b619e6ff469063198751d54a1c834c7ea317fb69248ee966e1e8b8bd

View changes file

Binary packages built by this source

libwireshark-data: network packet dissection library -- data files

 The libwireshark library provides the network packet dissection services
 developed by the Wireshark project.
 .
 This package contains the platform independent files.

libwireshark-dev: network packet dissection library -- development files

 The "libwireshark" library provides the network packet dissection services
 developed by the Wireshark project.
 .
 This package contains the static library and the C header files that are
 needed for applications to use libwireshark services.

libwireshark11: network packet dissection library -- shared library

 The libwireshark library provides the network packet dissection services
 developed by the Wireshark project.

libwireshark11-dbgsym: debug symbols for libwireshark11
libwiretap-dev: network packet capture library -- development files

 Wiretap, part of the Wireshark project, is a library that allows one to
 read and write several packet capture file formats.
 .
 Supported formats are:
  * Libpcap
  * Sniffer
  * LANalyzer
  * Network Monitor
  * "snoop"
  * "iptrace"
  * Sniffer Basic (NetXRay)/Windows Sniffer Pro
  * RADCOM WAN/LAN Analyzers
  * Lucent/Ascend access products
  * HP-UX nettl
  * Toshiba ISDN Router
  * ISDN4BSD "i4btrace" utility
  * Cisco Secure Intrusion Detection System iplogging facility
  * pppd logs (pppdump-format files)
  * VMS TCPTRACE
  * DBS Etherwatch (text format)
  * Catapult DCT2000 (.out files)
 .
 Wiretap's shortcomings are: no filter capability and no support for packet
 capture.
 .
 This package contains the static library and the C header files.

libwiretap8: network packet capture library -- shared library

 Wiretap, part of the Wireshark project, is a library that allows one to
 read and write several packet capture file formats.
 .
 Supported formats are:
  * Libpcap
  * Sniffer
  * LANalyzer
  * Network Monitor
  * "snoop"
  * "iptrace"
  * Sniffer Basic (NetXRay)/Windows Sniffer Pro
  * RADCOM WAN/LAN Analyzers
  * Lucent/Ascend access products
  * HP-UX nettl
  * Toshiba ISDN Router
  * ISDN4BSD "i4btrace" utility
  * Cisco Secure Intrusion Detection System iplogging facility
  * pppd logs (pppdump-format files)
  * VMS TCPTRACE
  * DBS Etherwatch (text format)
  * Catapult DCT2000 (.out files)
 .
 Wiretap's shortcomings are: no filter capability and no support for packet
 capture.

libwiretap8-dbgsym: debug symbols for libwiretap8
libwscodecs2: network packet dissection codecs library -- shared library

 The libwscodecs library provides codec functions for libwireshark11.

libwscodecs2-dbgsym: debug symbols for libwscodecs2
libwsutil-dev: network packet dissection utilities library -- development files

 The libwsutil library provides utility functions for libwireshark6.
 .
 This package contains the static library and the C header files that are
 needed for applications to use the libwsutil library.

libwsutil9: network packet dissection utilities library -- shared library

 The libwsutil library provides utility functions for libwireshark11.

libwsutil9-dbgsym: debug symbols for libwsutil9
tshark: network traffic analyzer - console version

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This package provides the console version of wireshark, named
 "tshark".

tshark-dbgsym: debug symbols for tshark
wireshark: network traffic analyzer - meta-package

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This is a meta-package for Wireshark.

wireshark-common: network traffic analyzer - common files

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This package provides files common to both wireshark (the GTK+ version)
 and tshark (the console version).

wireshark-common-dbgsym: debug symbols for wireshark-common
wireshark-dev: network traffic analyzer - development tools

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This package provides idl2wrs and other files necessary for developing
 new packet dissectors.

wireshark-doc: network traffic analyzer - documentation

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This package contains Wireshark User's guide, Wireshark Developer's Guide
 and the Lua Reference.

wireshark-gtk: network traffic analyzer - GTK+ version

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This package provides the GTK+ version of Wireshark.

wireshark-gtk-dbgsym: debug symbols for wireshark-gtk
wireshark-qt: network traffic analyzer - Qt version

 Wireshark is a network "sniffer" - a tool that captures and analyzes
 packets off the wire. Wireshark can decode too many protocols to list
 here.
 .
 This package provides the Qt version of Wireshark.

wireshark-qt-dbgsym: debug symbols for wireshark-qt