Back to wireshark PTS page

Accepted wireshark 1.8.2-5wheezy16~deb6u1 (source all amd64) into squeeze-lts



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Tue, 09 Jun 2015 22:14:30 +0200
Source: wireshark
Binary: wireshark-common wireshark tshark wireshark-dev wireshark-dbg wireshark-doc libwireshark2 libwsutil2 libwsutil-dev libwireshark-data libwireshark-dev libwiretap2 libwiretap-dev
Architecture: source all amd64
Version: 1.8.2-5wheezy16~deb6u1
Distribution: squeeze-lts
Urgency: high
Maintainer: Balint Reczey <balint@balintreczey.hu>
Changed-By: Balint Reczey <balint@balintreczey.hu>
Description: 
 libwireshark-data - network packet dissection library -- data files
 libwireshark-dev - network packet dissection library -- development files
 libwireshark2 - network packet dissection library -- shared library
 libwiretap-dev - network packet capture library -- development files
 libwiretap2 - network packet capture library -- shared library
 libwsutil-dev - network packet dissection utilities library -- shared library
 libwsutil2 - network packet dissection utilities library -- shared library
 tshark     - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
 wireshark-doc - network traffic analyzer - documentation
Closes: 68746 179309 314833 419710 454621 539287 570132 582298 585370 591563 593214 593875 594390 594738 594780 596108 598498 608990 621801 626145 627146 630951 634671 635116 647082 649350 653938 661759 666058 678585 680056 689972 704561 709167 711918 769410 776135 780372
Changes: 
 wireshark (1.8.2-5wheezy16~deb6u1) squeeze-lts; urgency=high
 .
   * Rebuild for Squeeze LTS
 .
 wireshark (1.8.2-5wheezy16) wheezy-security; urgency=high
 .
   * security fixes from Wireshark 1.10.14:
     - The WCP dissector could crash while decompressing data (CVE-2015-3811)
 .
 wireshark (1.8.2-5wheezy15) wheezy-security; urgency=high
 .
   * security fixes from Wireshark 1.12.4 (Closes: #780372):
     - The WCP dissector could crash (CVE-2015-2188)
     - The pcapng file parser could crash (CVE-2015-2189)
     - The TNEF dissector could go into an infinite loop.
       Discovered by Vlad Tsyrklevich. (CVE-2015-2191)
 .
 wireshark (1.8.2-5wheezy14) wheezy-security; urgency=high
 .
   * security fixes from Wireshark 1.10.12 (Closes: #776135):
     - The DEC DNA Routing Protocol dissector could crash (CVE-2015-0562)
     - Wireshark could crash while decypting TLS/SSL sessions.
       Discovered by Noam Rathaus. (CVE-2015-0564)
 .
 wireshark (1.8.2-5wheezy13) wheezy-security; urgency=high
 .
   * security fixes from Wireshark 1.10.11 (Closes: #769410):
     - SigComp UDVM buffer overflow (CVE-2014-8710)
     - AMQP crash (CVE-2014-8711)
     - NCP crashes (CVE-2014-8712, CVE-2014-8713)
     - TN5250 infinite loops (CVE-2014-8714)
 .
 wireshark (1.8.2-5wheezy12) wheezy-security; urgency=high
 .
   * security fixes from Wireshark 1.10.9:
       - RTP dissector crash (CVE-2014-6422)
       - MEGACO dissector infinite loop (CVE-2014-6423)
       - Netflow dissector crash (CVE-2014-6424)
       - RTSP dissector crash (CVE-2014-6427)
       - SES dissector crash (CVE-2014-6428)
       - Sniffer file parser crash.
         (CVE-2014-6429, CVE-2014-6430, CVE-2014-6431, CVE-2014-6432)
 .
 wireshark (1.8.2-5wheezy11) wheezy-security; urgency=high
 .
   * security fixes from Wireshark 1.10.9:
     - The Catapult DCT2000 and IrDA dissectors could underrun a buffer
       (CVE-2014-5161, CVE-2014-5162)
     - The GSM Management dissector could crash (CVE-2014-5163)
     - The RLC dissector could crash (CVE-2014-5164)
     - The ASN.1 BER dissector could crash (CVE-2014-5165)
 .
 wireshark (1.8.2-5wheezy10) wheezy-security; urgency=low
 .
   * security fixes from Wireshark 1.8.13:
      - The NFS dissector could crash. Discovered by Moshe Kaplan
        (CVE-2014-2281)
      - The RLC dissector could crash. (CVE-2014-2283)
      - The MPEG file parser could overflow a buffer.
        Discovered by Wesley Neelen. (CVE-2014-2299)
 .
 wireshark (1.8.2-5wheezy9) wheezy-security; urgency=high
 .
   * security fixes from (not yet released) Wireshark 1.8.13:
     -  The BSSGP dissector could crash. Discovered by Laurent Butti.
        (CVE-2013-7113)
        The exploit provided for CVE-2013-7113 does not crash 1.8.2-5wheezy8
        and earlier versions, but a modified exploit could. The fix is
        back-ported from Wireshark's 1.8.x branch.
 .
 wireshark (1.8.2-5wheezy8) wheezy-security; urgency=high
 .
   * security fixes from Wireshark 1.8.12:
     - The NTLMSSP v2 dissector could crash. Discovered by Garming Sam.
       (CVE-2013-7114)
 .
 wireshark (1.8.2-5wheezy7) wheezy-security; urgency=high
 .
   * security fixes from Wireshark 1.8.11:
     - The IEEE 802.15.4 dissector could crash. (CVE-2013-6336)
     - The NBAP dissector could crash. Discovered by Laurent Butti.
       (CVE-2013-6337)
     - The SIP dissector could crash.
       (CVE-2013-6338)
     - The TCP dissector could crash. (CVE-2013-6340)
 .
 wireshark (1.8.2-5wheezy6) wheezy-security; urgency=high
 .
   * security fixes from Wireshark 1.8.10:
     - NBAP dissector could crash. Discovered by Laurent Butti.
       (No assigned CVE number)
     - The RTPS dissector could overflow a buffer. Discovered by
       Ben Schmidt. (No assigned CVE number)
     - The LDAP dissector could crash. (No assigned CVE number)
     - The Netmon file parser could crash. Discovered by G. Geshev.
 .
 wireshark (1.8.2-5wheezy5) wheezy-security; urgency=high
 .
   * security fixes from Wireshark 1.8.9:
     - The DVB-CI dissector could crash. Discovered by Laurent Butti.
       (CVE-2013-4930)
     - The GSM A Common dissector could crash. (CVE-2013-4932)
     - The Netmon file parser could crash. Discovered by G. Geshev.
       (CVE-2013-4933, CVE-2013-4934)
     - The ASN.1 PER dissector could crash. Discovered by Oliver-Tobias Ripka.
       (CVE-2013-4935)
 .
 wireshark (1.8.2-5wheezy4) wheezy-security; urgency=high
 .
   * security fixes from Wireshark 1.8.8 (Closes: #711918):
       - The CAPWAP dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4074)
       - The GMR-1 BCCH dissector could crash.
         Discovered by Sylvain Munaut and Laurent Butti. (CVE-2013-4075)
       - The PPP dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4076)
       - The NBAP dissector could crash. (CVE-2013-4077)
       - The RDP dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4078)
       - The HTTP dissector could overrun the stack. (CVE-2013-4081)
       - The Ixia IxVeriWave file parser could overflow the heap.
         Discovered by Sachin Shinde. (CVE-2013-4082)
       - The DCP ETSI dissector could crash. (CVE-2013-4083)
 .
 wireshark (1.8.2-5wheezy3) wheezy-security; urgency=high
 .
   * security fixes from Wireshark 1.8.7 (Closes: #709167):
     - The GTPv2 dissector could crash (CVE-2013-3555)
     - The ASN.1 BER dissector could crash (CVE-2013-3557)
     - The PPP CCP dissector could crash (CVE-2013-3558)
     - The DCP ETSI dissector could crash. Discovered by Evan Jensen.
       (CVE-2013-3559)
     - The MPEG DSM-CC dissector could crash. (CVE-2013-3560)
     - The Websocket dissector could crash. Discovered by Moshe Kaplan.
       (CVE-2013-3562)
 .
 wireshark (1.8.2-5wheezy2) wheezy-proposed-updates; urgency=low
 .
   * make libwsutil-dev confict with and replace wireshark-dev (<< 1.4.0~rc2-1)
     (Closes: #704561)
 .
 wireshark (1.8.2-5wheezy1) wheezy-security; urgency=high
 .
   * re-upload to Wheezy security without changes in the content
 .
 wireshark (1.8.2-5) unstable; urgency=high
 .
   * security fixes from Wireshark 1.8.6:
     - The TCP dissector could crash (CVE-2013-2475)
     - The CSN.1 dissector could crash. Discovered by Laurent Butti.
       (CVE-2013-2477)
     - MMS dissector could crash. Discovered by Laurent Butti.
       (CVE-2013-2478)
     - The RTPS and RTPS2 dissectors could crash. Discovered by Alyssa Milburn.
       (CVE-2013-2480)
     - The Mount dissector could crash. Discovered by Alyssa Milburn.
       (CVE-2013-2481)
     - The ACN dissector could attempt to divide by zero.
       Discovered by Alyssa Milburn. (CVE-2013-2483)
     - The CIMD dissector could crash. Discovered by Moshe Kaplan.
       (CVE-2013-2484)
     - The DTLS dissector could crash. Discovered by Laurent Butti.
       (CVE-2013-2488)
 .
 wireshark (1.8.2-4) unstable; urgency=high
 .
   * security fixes from Wireshark 1.8.5:
     - The CLNP dissector could crash. Discovered independently by
       Laurent Butti and the Wireshark development team (CVE-2013-1582)
     - The DTN dissector could crash (CVE-2013-1583, CVE-2013-1584)
     - The MS-MMC dissector (and possibly others) could crash (CVE-2013-1585)
     - The DTLS dissector could crash. Discovered by Laurent Butti.
       (CVE-2013-1586)
     - The ROHC dissector could crash (CVE-2013-1587)
     - The DCP-ETSI dissector could corrupt memory. Discovered by Laurent Butti.
       (CVE-2013-1588)
     - The Wireshark dissection engine could crash. Discovered by Laurent Butti.
     - The NTLMSSP dissector could overflow a buffer. Discovered by
       Ulf Härnhammar. (CVE-2013-1590)
 .
 wireshark (1.8.2-2) unstable; urgency=high
 .
   * security fixes from Wireshark 1.8.3 (Closes: #689972):
     - The HSRP dissector could go into an infinite loop (CVE-2012-5237)
     - The PPP dissector could abort (CVE-2012-5238)
     - Martin Wilck discovered an infinite loop in the DRDA dissector
       (CVE-2012-5239)
     - Laurent Butti discovered a buffer overflow in the LDP dissector
       (CVE-2012-5240)
 .
 wireshark (1.8.2-1) unstable; urgency=high
 .
   * New upstream release 1.8.2 (skipping 1.8.1 in Debian)
     - release notes:
       http://www.wireshark.org/docs/relnotes/wireshark-1.8.2.html
     - security fixes:
       - The PPP dissector could crash (Closes: #680056)(CVE-2012-4048)
       - The NFS dissector could use excessive amounts of CPU (CVE-2012-4049)
       - The DCP ETSI dissector could trigger a zero division. Reported by
          Laurent Butti. (CVE-2012-4285)
       - The MongoDB dissector could go into a large loop. Reported by
 	 Ben Schmidt. (CVE-2012-4287)
       - The XTP dissector could go into an infinite loop. Reported by
 	 Ben Schmidt. (CVE-2012-4288)
       - The ERF dissector could overflow a buffer. Reported by
 	 Laurent Butti. (CVE-2012-4294 CVE-2012-4295)
       - The AFP dissector could go into a large loop. Reported by
 	 Stefan Cornelius. (CVE-2012-4289)
       - The RTPS2 dissector could overflow a buffer. Reported by
 	 Laurent Butti. (CVE-2012-4296)
       - The GSM RLC MAC dissector could overflow a buffer. Reported by
 	 Laurent Butti. (CVE-2012-4297)
       - The CIP dissector could exhaust system memory. Reported by
 	 Ben Schmidt. (CVE-2012-4291)
       - The STUN dissector could crash. Reported by Laurent Butti.
 	 (CVE-2012-4292)
       - The EtherCAT Mailbox dissector could abort. Reported by
 	 Laurent Butti. (CVE-2012-4293)
       - The CTDB dissector could go into a large loop. Reported by
 	 Ben Schmidt. (CVE-2012-4290)
       - The pcap-ng file parser could trigger a zero division (CVE-2012-4286)
       - The Ixia IxVeriWave file parser could overflow a buffer
 	 (CVE-2012-4298)
 .
 wireshark (1.8.0-1) unstable; urgency=low
 .
   * New upstream release 1.8.0 (Closes: #678585)
     - release notes:
       http://www.wireshark.org/docs/relnotes/wireshark-1.8.0.html
   * fix lintian pedantic mode warnings
     - use set -e in maintainer scripts
     - refer to GPLv2 via symlink
     - fix spacing in debian/control
     - depend on debhelper (>= 9)
 .
 wireshark (1.8.0~rc1-1) unstable; urgency=low
 .
   * New upstream release 1.8.0 release candidate 1
     - release notes:
       http://www.wireshark.org/docs/relnotes/wireshark-1.8.0.html
     - drop 07_use-theme-icon.patch as it has been integrated upstream
     - bump library versions to 2.0.0 and rename library packages to
       libwsutil2, libwiretap2 and libwireshark2
 .
 wireshark (1.6.8-1) unstable; urgency=medium
 .
   * New upstream release 1.6.8
     - release notes:
       http://www.wireshark.org/docs/relnotes/wireshark-1.6.8.html
     - security fixes:
       - Infinite and large loops in the ANSI MAP, ASF, BACapp, Bluetooth
         HCI, IEEE 802.11, IEEE 802.3, LTP, and R3 dissectors have been
         fixed (No assigned CVE number)
       - The DIAMETER dissector could try to allocate memory improperly
         and crash (No assigned CVE number)
       - Wireshark could crash on SPARC processors due to misaligned
         memory. Discovered by Klaus Heckelmann (No assigned CVE number)
     - NEWS file is empty, stop shipping it in Debian package
   * update standards-version to 3.9.3
   * use dpkg-buildflags for hardening
   * depend on dpkg-dev (>= 1.16.1~) for dpkg-buildflags
   * bump debhelper compatibility level to v9
 .
 wireshark (1.6.7-1) unstable; urgency=low
 .
   * New upstream release 1.6.7
     - release notes:
       http://www.wireshark.org/docs/relnotes/wireshark-1.6.7.html
 .
 wireshark (1.6.6-1) unstable; urgency=high
 .
   * New upstream release 1.6.6
     - release notes:
       http://www.wireshark.org/docs/relnotes/wireshark-1.6.6.html
     - security fixes (Closes: #666058):
       - The ANSI A dissector could dereference a NULL pointer and crash
       - The IEEE 802.11 dissector could go into an infinite loop
       - The pcap and pcap-ng file parsers could crash trying to read ERF data
       - The MP2T dissector could try to allocate too much memory and crash
   * depend on automake instead of automake1.9
   * update watch file to watch bzip2 compressed archives
 .
 wireshark (1.6.5-2) unstable; urgency=low
 .
   * clarify when set-user-id bit is set for dumpcap in README.Debian
     (Closes: #649350)
   * add notes about capturing USB frames to README.Debian
   * package and use SVG icon for Wireshark (Closes: #661759)
 .
 wireshark (1.6.5-1) unstable; urgency=high
 .
   * New upstream release 1.6.5
     - release notes:
       http://www.wireshark.org/docs/relnotes/wireshark-1.6.5.html
     - security fixes:
       - Laurent Butti discovered that Wireshark failed to properly check
         record sizes for many packet capture file formats.
         (No assigned CVE number.)
       - Wireshark could dereference a NULL pointer and crash.
         (No assigned CVE number.)
       - The RLC dissector could overflow a buffer.
         (No assigned CVE number.)
   * build architecture dependent and independent packages separately
   * [Debconf translation updates]
     - Indonesian (Mahyuddin Susanto). (Closes: #653938)
 .
 wireshark (1.6.4-1) unstable; urgency=low
 .
   * New upstream release 1.6.4
     - release notes:
       http://www.wireshark.org/docs/relnotes/wireshark-1.6.4.html
   * remove Joost Yervante Damad from uploaders as he has resigned
     Thank you Joost for taking care of Wireshark packages for many years!
 .
 wireshark (1.6.3-1) unstable; urgency=high
 .
   * New upstream release 1.6.3
     - release notes:
       http://www.wireshark.org/docs/relnotes/wireshark-1.6.3.html
     - security fixes:
       - The CSN.1 dissector could crash
         (No assigned CVE number.)
       - Huzaifa Sidhpurwala of Red Hat Security Response Team discovered
         that the Infiniband dissector could dereference a NULL pointer.
         (No assigned CVE number.)
       - Huzaifa Sidhpurwala of Red Hat Security Response Team discovered a
         buffer overflow in the ERF file reader. (No assigned CVE number.)
     -  bump library versions
   * add build-arch and build-indep targets to debian/rules
   * [Debconf translation updates]
     - Slovak (Slavko). (Closes: #647082)
 .
 wireshark (1.6.2-1) unstable; urgency=high
 .
   * New upstream release 1.6.2
     - release notes:
       http://www.wireshark.org/docs/relnotes/wireshark-1.6.2.html
     - security fixes
       - A large loop in the OpenSafety dissector could cause a crash.
         (CVE-2011-3484)
       - A malformed IKE packet could consume excessive resources.
         (CVE-2011-3266)
       - A malformed capture file could result in an invalid root tvbuff and
         cause a crash. (CVE-2011-3483 )
       - Wireshark could run arbitrary Lua scripts. (CVE-2011-3360)
       - The CSN.1 dissector could crash. (CVE-2011-3482)
     - don't show subversion revision in window title (Closes: #635116)
 .
 wireshark (1.6.1-1) unstable; urgency=high
 .
   * New upstream release 1.6.1
     - release notes:
       http://www.wireshark.org/docs/relnotes/wireshark-1.6.1.html
     - security fixes
        - The Lucent/Ascend file parser was susceptible to an infinite loop
          (CVE-2011-2597)
        - The ANSI MAP dissector was susceptible to an infinite loop
          (No assigned CVE number.)
   * use linux-any wildcard for architecture-specific dependencies
     (Closes: #634671)
 .
 wireshark (1.6.0-2) unstable; urgency=low
 .
   * [Debconf translation updates]
     - Korean (si-cheol KO). (Closes: #630951)
   * show a hint to read README.Debian when showing the warning about
     running Wireshark as root
     Thanks to Evan Huus for the suggestion.
   * don't ship .la files for plugins, it keeps lintian happy
   * migrate to dh_python2 from dh_pysupport
   * use dh_prep instead of obsoleted dh_clean -k in debian/rules
 .
 wireshark (1.6.0-1) unstable; urgency=low
 .
   * New upstream release 1.6.0
     - release notes:
       http://www.wireshark.org/docs/relnotes/wireshark-1.6.0.html
     - Decode protocols selectively using tshark -O (Closes: #179309)
     - Support opening files larger than 2GB on all platforms
       (Closes: #539287)
     - Bump library versions (Closes: #627146)
   * depend on omniidl instead of omniidl4 transitional package
   * [Debconf translation updates]
     - Dutch (Jeroen Schot). (Closes: #626145)
     - Hungarian (Balint Reczey).
   * start shipping libwireshark2, libwiretap2 and libwsutil2 instead of
     libwireshark0, libwiretap0 and libwsutil0, respectively
   * drop 05_bump_so_versions.patch as upstream started library versioning
 .
 wireshark (1.5.1-1) experimental; urgency=low
 .
   * New upstream development release 1.5.1
     - release notes:
       http://www.wireshark.org/docs/relnotes/wireshark-1.5.1.html
   * update standards-version to 3.9.2
   * clarify in README.Debian that only root is able to capture packets in
     default installation (Closes: #621801)
 .
 wireshark (1.5.0-1) experimental; urgency=low
 .
   * New upstream development release 1.5.0
     - release notes:
       http://www.wireshark.org/news/20110124.html
     - Allow <interval> to be successfully sscanf'd no matter the locale
       for the decimal symbol (Closes: #454621)
     - Use more meaningful temp file name (Closes: #419710)
 .
 wireshark (1.4.3-2) unstable; urgency=low
 .
   * re-upload to unstable
 .
 wireshark (1.4.3-1) experimental; urgency=high
 .
   * New upstream release 1.4.3
     - release notes:
       http://www.wireshark.org/docs/relnotes/wireshark-1.4.3.html
     - security fixes
        - FRAsse discovered that the MAC-LTE dissector could overflow a buffer.
          (No assigned CVE number.)
        - FRAsse discovered that the ENTTEC dissector could overflow a buffer.
          (CVE-2010-4538) (Closes: #608990)
        - The ASN.1 BER dissector could assert and make Wireshark exit
          prematurely. (No assigned CVE number.)
   * drop 25_libwsutil-version.patch since it has been integrated upstream
 .
 wireshark (1.4.2-3) experimental; urgency=low
 .
   [ W. Borgert ]
   * support IDL's #include in idl2deb (Closes: #314833)
 .
   [ Balint Reczey ]
   * really ship include files in libwsutil-dev
   * raise Python 2.6 compatible exceptions (Closes: #585370)
 .
 wireshark (1.4.2-2) experimental; urgency=low
 .
   * separated libwsutil and related headers in libwsutil0 and
     libwsutil-dev packages
 .
 wireshark (1.4.2-1) experimental; urgency=low
 .
   * New upstream release 1.4.2
     - release notes:
       http://www.wireshark.org/docs/relnotes/wireshark-1.4.2.html
     - security fixes
        - Nephi Johnson of BreakingPoint discovered that the LDSS dissector
          could overflow a buffer. (No assigned CVE number.)
        - The ZigBee ZCL dissector could go into an infinite loop.
          (No assigned CVE number.)
   * drop 05_fix-display-filter-update-when-changing-profile.patch
     patch since it has been integrated upstream
 .
 wireshark (1.4.1-1) experimental; urgency=high
 .
   * New upstream release 1.4.1
     - release notes:
       http://www.wireshark.org/docs/relnotes/wireshark-1.4.1.html
     - add support for sll.ltype hooks (Closes: #594390)
     - security fixes
        - The Penetration Test Team of NCNIPC (China) discovered that the
          ASN.1 BER dissector was susceptible to a stack overflow
          (CVE-2010-3445)
   * pick fix for improperly backported display filter update when changing
     profile
   * [Debconf translation updates]
     - Basque (Iñaki Larrañaga Murgoitio).
     - Vietnamese (Clytie Siddall). (Closes: #598498)
   * make wireshark-dev depend on libwireshark-dev and libwiretap-dev
     (Closes: #596108)
 .
 wireshark (1.4.0-1) experimental; urgency=low
 .
   [ Balint Reczey ]
   * New upstream release 1.4.0
     - release notes:
       http://www.wireshark.org/docs/relnotes/wireshark-1.4.0.html
   * drop 26_offline-documentation.patch patch since it has been integrated
     upstream
   * [Debconf translation updates]
     - French (Simon Paillard). (Closes: #593214)
     - Danish (Joe Hansen). (Closes: #594738)
     - Brazilian Portuguese (Adriano Rafael Gomes). (Closes: #594780)
     - Basque (Iñaki Larrañaga Murgoitio).
   * changed versioned conflicts to conflict with << 1.4.0~rc2-1 versions
     instead of conflicting with <= 1.2.7-1 ones to allow smooth upgrades
     from versions between 1.2.7-1 and 1.4.0~rc2-1 (Closes: #593875)
   * debian/control: updated policy to 3.9.1 (Eloy Paris removed the .la
     files to become compliant)
 .
   [ Eloy Paris ]
   * Removed /usr/lib/libwiretap.la from the libwiretap-dev package and
     /usr/lib/libwireshark.la and /usr/lib/libwsutil.la from the
     libwireshark-dev package since external programs linking against
     libwiretap and libwireshark do not need them. Refer to the Debian
     Policy Manual 10.2 ("Libraries") for further information.
 .
 wireshark (1.4.0~rc2-2) experimental; urgency=low
 .
   * New wireshark-doc package for shipping offline documentation
     (Closes: #68746)
   * make libwireshark0-data suggest snmp-mibs-downloader instead of
     wireshark-common
   * [Debconf translation updates]
     - Japanese (Hideki Yamane (Debian-JP)).  (Closes: #591563)
 .
 wireshark (1.4.0~rc2-1) experimental; urgency=low
 .
   [ Eloy Paris ]
   * New upstream release.
     - Make tshark list interfaces for non-root user (Closes: #582298)
     - Fix duplicate inconsistent attributes in RADIUS dictionary.
       (Closes: #570132)
   * New libwireshark0, libwireshark-dev, libwiretap0, libwiretap-dev
     packages that reorganize libraries, header files, etc. as follows:
     - Moved libwireshark.so.* from package wireshark-common to package
       libwireshark0.
     - Moved libwsutil.so.* from package wireshark-common to package
       libwireshark0.
     - Moved libwiretap.so.* from package wireshark-common to package
       libwiretap0.
     - Moved header files, .so symlinks, and static libraries from package
       wireshark-dev to libwireshark-dev and libwiretap-dev, depending on
       the case.
     - Moved plugins in /usr/lib/wireshark/ from package wireshark-common
       to package libwireshark0.
     This provides more package granularity and allows easier use of
     libraries provided by the Wireshark project by applications that
     are not maintained by the Wireshark project (package kismet currently
     appears to use services offered by libwiretap, and upcoming package
     netexpect will use libwireshark services [see ITP bug #587056]).
   * Dropped 23_lintian-overrides.patch since we no longer have binaries
     with RPATHs because after the library separation work mentioned above
     our libraries are in /usr/lib and not in /usr/lib/wireshark, eliminating
     the need for RPATHs. Also tweaked debian/rules, debian/tshark.files,
     and debian/wireshark-common.files so the lintian overrides
     are not installed.
   * Dropped the following patches since they have been integrated
     upstream:
     - 05_libsnmp_path.patch
     - 07_mib_tip.patch
     - 11_disable_oid_resolution_by_default.patch
     - 12_fix_about_crash.patch
     - 21_dumpcap.patch
 .
   [ Balint Reczey ]
   * Dropped the following patches since they have been integrated
     upstream:
     - 10_prevent_libsmi_crash.patch
     - 04_asn2wrs_ply.patch
     - 06_giop-buffer.patch
   * moved platform independent files needed by libwireshark0 to
     new libwireshark0-data package from wireshark-common
   * New upstream release 1.4.0~rc2
Checksums-Sha1: 
 237979e988ed67fca29c1ac29047519d5de874aa 2529 wireshark_1.8.2-5wheezy16~deb6u1.dsc
 7d2d1cd4b11f75c54f801723982593e1309289d0 142480 wireshark_1.8.2-5wheezy16~deb6u1.debian.tar.gz
 5c32c3e86e4989ee0023ca9e999398002c931dc9 3885428 wireshark-doc_1.8.2-5wheezy16~deb6u1_all.deb
 4b79c3c396f775200fcfa49949a68bebd1843c95 1228936 libwireshark-data_1.8.2-5wheezy16~deb6u1_all.deb
 703d9e02c7aa4799237b3ff67ee545f8109be8f8 229398 wireshark-common_1.8.2-5wheezy16~deb6u1_amd64.deb
 5caac62d1fcceccb527ee0a9cbd340100f8b4c55 976706 wireshark_1.8.2-5wheezy16~deb6u1_amd64.deb
 fdec6880520b5e67674274414c58a3f21c3d1cd6 177564 tshark_1.8.2-5wheezy16~deb6u1_amd64.deb
 81acee1f4522270f682115ca87cf4c80e85953af 177704 wireshark-dev_1.8.2-5wheezy16~deb6u1_amd64.deb
 352a5d95310c293b8dc4da507c51d4cce1ba6940 19907960 wireshark-dbg_1.8.2-5wheezy16~deb6u1_amd64.deb
 d44aa44496120ace13d758055f8a34c887810729 13408512 libwireshark2_1.8.2-5wheezy16~deb6u1_amd64.deb
 189dce05ccd2f10417b21b6dcd01d5106e4d4617 51220 libwsutil2_1.8.2-5wheezy16~deb6u1_amd64.deb
 f4e49cfa91830a62a4b124baea28fecbdefaa36b 50852 libwsutil-dev_1.8.2-5wheezy16~deb6u1_amd64.deb
 5347c277ffc312c850f0e99872e0b3a326e3cf58 907430 libwireshark-dev_1.8.2-5wheezy16~deb6u1_amd64.deb
 cfa5d46798eecd3e72993a8a24e6a72acefffc69 192754 libwiretap2_1.8.2-5wheezy16~deb6u1_amd64.deb
 328ee32a4aa0fe5c01dfa943fc09522e1ff19cc7 71148 libwiretap-dev_1.8.2-5wheezy16~deb6u1_amd64.deb
Checksums-Sha256: 
 ebcd2d4613b9bd2dc383ad6d13966a72dd0e2d9917178d226eca5528514e31f6 2529 wireshark_1.8.2-5wheezy16~deb6u1.dsc
 bf03ecc4f065a9bb81b05b16aaf3139e0304e8a3f66808a802a79414914bb9e1 142480 wireshark_1.8.2-5wheezy16~deb6u1.debian.tar.gz
 2d90cf484f873c5c66696746508135b5fee240acf2ba4cb4d256ee3b5ffee261 3885428 wireshark-doc_1.8.2-5wheezy16~deb6u1_all.deb
 3f30c7eea0351b5ac658053d4a28b92675235db083bd90cc2675bcfd9ebb7b8b 1228936 libwireshark-data_1.8.2-5wheezy16~deb6u1_all.deb
 bdda59ae9ec7298376176bcbdf8628f194d27b58f0f6b0133e23aa1a796c39d0 229398 wireshark-common_1.8.2-5wheezy16~deb6u1_amd64.deb
 2a131dca8975a049ab4ec23ccc05b0eaa01d8a429f266df10b2ab61a562903ac 976706 wireshark_1.8.2-5wheezy16~deb6u1_amd64.deb
 7705d37570d67a42680a23db7f4a47db13e1450006316b182e17a48b515834ab 177564 tshark_1.8.2-5wheezy16~deb6u1_amd64.deb
 f1e0df5e7f1ac4ef7ac91eb6e9394f6ccf21086acd54eec5f1c2b1734e669e40 177704 wireshark-dev_1.8.2-5wheezy16~deb6u1_amd64.deb
 b13d81bc8eaccbf7e12e42a7503fe12e913cb4a2f597bdb9fc9df3bdfa0c8023 19907960 wireshark-dbg_1.8.2-5wheezy16~deb6u1_amd64.deb
 fbec3bc4c1230fa5e692a846ffea397c7357e3a1ac19faf858cbf25327bf61b6 13408512 libwireshark2_1.8.2-5wheezy16~deb6u1_amd64.deb
 18af1251a10f4f7829113f4806e13f396e904f8ce55bb4cacea035cf78197122 51220 libwsutil2_1.8.2-5wheezy16~deb6u1_amd64.deb
 f5127b1f7f323b9ff2f5f7680abc128055b3f1bd3fefdeb96d5f55b1f272ae20 50852 libwsutil-dev_1.8.2-5wheezy16~deb6u1_amd64.deb
 2f5410c0c20e00be0a80dc34c8a08f9e82d21664fe47e15c75e95928ad67af52 907430 libwireshark-dev_1.8.2-5wheezy16~deb6u1_amd64.deb
 42467b005c63d473b69e7a6fa165bad4e130d241ebe54bdfb52f892c7cd0d16f 192754 libwiretap2_1.8.2-5wheezy16~deb6u1_amd64.deb
 4206f77124b181e88ee28e7bcc7a5b84f46abe556bf6a50d105ef77389766d0e 71148 libwiretap-dev_1.8.2-5wheezy16~deb6u1_amd64.deb
Files: 
 fb0154883877f278fcb1f429339e70f4 2529 net optional wireshark_1.8.2-5wheezy16~deb6u1.dsc
 a12d729c01a96681aabadb326034e415 142480 net optional wireshark_1.8.2-5wheezy16~deb6u1.debian.tar.gz
 ca501d50df47a490d39791f7807d2752 3885428 doc extra wireshark-doc_1.8.2-5wheezy16~deb6u1_all.deb
 264bcc9d280e18bb493528b6ef030846 1228936 libs optional libwireshark-data_1.8.2-5wheezy16~deb6u1_all.deb
 117ad0df574193356d2949ba3842b235 229398 net optional wireshark-common_1.8.2-5wheezy16~deb6u1_amd64.deb
 ff313191cfed7485b4f2fbefeab16bc7 976706 net optional wireshark_1.8.2-5wheezy16~deb6u1_amd64.deb
 054429a4fcffa7792ae4048e4fd1dba7 177564 net optional tshark_1.8.2-5wheezy16~deb6u1_amd64.deb
 2218f639f07baa7b01dc261bdf823aee 177704 devel optional wireshark-dev_1.8.2-5wheezy16~deb6u1_amd64.deb
 cc508f7c95acee62e3d4eccb6854e7ec 19907960 debug extra wireshark-dbg_1.8.2-5wheezy16~deb6u1_amd64.deb
 7db242f72a7088cb093d1174c4f9e7ad 13408512 libs optional libwireshark2_1.8.2-5wheezy16~deb6u1_amd64.deb
 367675e49c39ea5c76a4512f37636aa7 51220 libs optional libwsutil2_1.8.2-5wheezy16~deb6u1_amd64.deb
 30ac8b34b317c1f7218fdf13258f9ab8 50852 libdevel optional libwsutil-dev_1.8.2-5wheezy16~deb6u1_amd64.deb
 0203af712f6ed2ae98d0cc287ff19597 907430 libdevel optional libwireshark-dev_1.8.2-5wheezy16~deb6u1_amd64.deb
 48300dfaeabfcff829ecbe140910aece 192754 libs optional libwiretap2_1.8.2-5wheezy16~deb6u1_amd64.deb
 436eea25d1b16c266e93416d7b8aa228 71148 libdevel optional libwiretap-dev_1.8.2-5wheezy16~deb6u1_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=1Ibp
-----END PGP SIGNATURE-----