Back to wireshark PTS page

Accepted wireshark 1.12.1+g01b65bf-4+deb8u5 (source amd64 all) into proposed-updates->stable-new, proposed-updates



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Fri, 04 Mar 2016 18:10:30 +0100
Source: wireshark
Binary: wireshark-common wireshark wireshark-qt tshark wireshark-dev wireshark-dbg wireshark-doc libwireshark5 libwsutil4 libwsutil-dev libwireshark-data libwireshark-dev libwiretap4 libwiretap-dev
Architecture: source amd64 all
Version: 1.12.1+g01b65bf-4+deb8u5
Distribution: jessie-security
Urgency: medium
Maintainer: Balint Reczey <balint@balintreczey.hu>
Changed-By: Balint Reczey <balint@balintreczey.hu>
Description:
 libwireshark-data - network packet dissection library -- data files
 libwireshark-dev - network packet dissection library -- development files
 libwireshark5 - network packet dissection library -- shared library
 libwiretap-dev - network packet capture library -- development files
 libwiretap4 - network packet capture library -- shared library
 libwsutil-dev - network packet dissection utilities library -- shared library
 libwsutil4 - network packet dissection utilities library -- shared library
 tshark     - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
 wireshark-doc - network traffic analyzer - documentation
 wireshark-qt - network traffic analyzer - Qt version
Changes:
 wireshark (1.12.1+g01b65bf-4+deb8u5) jessie-security; urgency=medium
 .
   * security fixes from Wireshark 1.12.10:
     - DNP dissector infinite loop (CVE-2016-2523)
     - RSL dissector crash (CVE-2016-2530 CVE-2016-2531)
     - LLRP dissector crash (CVE-2016-2532)
     - GSM A-bis OML dissector crash
     - ASN.1 BER dissector crashes
   * security fixes from Wireshark 1.12.9:
     - RSL dissector crash (CVE-2015-8731)
Checksums-Sha1:
 4d326e8437b2ebb6556a87d46b604f2a22ecb3c4 3328 wireshark_1.12.1+g01b65bf-4+deb8u5.dsc
 9df30c2fbe8324173bac09180280b275800e956f 120732 wireshark_1.12.1+g01b65bf-4+deb8u5.debian.tar.xz
 61ddb962d56a6e153a9eb183b9e7c5181a891efc 181616 wireshark-common_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 cb4e548cd24dc4971549fc0f75a10778b9801344 790188 wireshark_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 aa8c1a9088d7b3f0e439de98929cb9807cf519cb 1066324 wireshark-qt_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 9a3c1c2652fa2375235537db16a5d4a1b7345515 162372 tshark_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 3310e285756accbe44c38a8bec0ac7ca412bc7f1 145270 wireshark-dev_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 cf595a33580f39ff364c8e5730378e72ee7a6466 38772278 wireshark-dbg_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 186a1dc31cd1ee411327beba3e91093400e5ba95 3870438 wireshark-doc_1.12.1+g01b65bf-4+deb8u5_all.deb
 c958dc0075e95bd639bbe5b5d437135b4f2c5f7c 11274992 libwireshark5_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 a997cd6bbdd1b8d92ad23ffd7bb6c714051d883f 95332 libwsutil4_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 47771871b59529f383f907914f3a5ef0e15bc355 72164 libwsutil-dev_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 644d67a1dee6c33153bfac822407fdfe16bc926d 837862 libwireshark-data_1.12.1+g01b65bf-4+deb8u5_all.deb
 f33805b4e915659cb4fc71f2d9dfa703c95087f6 768572 libwireshark-dev_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 204e46baf91936f5f94373bfbdc7beefabe83444 188310 libwiretap4_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 0530de9b8616864f185e74a8142977bfe90905b3 79252 libwiretap-dev_1.12.1+g01b65bf-4+deb8u5_amd64.deb
Checksums-Sha256:
 dcbd9a0f147ecdf642d7848bf86df35a29fb3376ec5233871376da70076b2ccc 3328 wireshark_1.12.1+g01b65bf-4+deb8u5.dsc
 4f1874be52207d8d284e1fb75265a51535ef43aa5e5e04e20a39c94bd7081173 120732 wireshark_1.12.1+g01b65bf-4+deb8u5.debian.tar.xz
 0264bb242f2626816410ede4c7b6eeadb18e211f149c7c6c9ba0ccfa51904b4b 181616 wireshark-common_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 a4c9f2a5c374851579eed29e09b4a8d619f1abf4d9b636ebd34e3a7bfa9edc47 790188 wireshark_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 abe0b3cc835a31c4541413f7038e09147e1603ced0514f533c99e797bafd2ea4 1066324 wireshark-qt_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 b1eeafe7608081f0056d88f2400eb88e9339ba309f7718249793c9c098bdde5b 162372 tshark_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 0d3334a6b403cd9e0731fd8845dd45e08ceb67c074b379b8ec69d0d0a4545878 145270 wireshark-dev_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 10d7afe51b1b56029c863628dd0088360f71e611231d0dd71f3690fe2f2ebafa 38772278 wireshark-dbg_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 82ab0761517de222b479034968c142b10f297b2a211e1e8022b28b8e9db41243 3870438 wireshark-doc_1.12.1+g01b65bf-4+deb8u5_all.deb
 370f62f6231328d6368c831b5999c6f27f7a96b968b3c7f5f8ba701369be946d 11274992 libwireshark5_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 76a101b4aebd1fae0c7cac1e46b088e9fcf022781fe6324b735b527874b7ed42 95332 libwsutil4_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 c84e639369310d53217ca7dc8da76534f333da8cf06c14476f12bfd25640d9ac 72164 libwsutil-dev_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 a905a1e75915ca350b7b52b2161f84db1e2bc8668bf5637ee0b67c1c135d1e12 837862 libwireshark-data_1.12.1+g01b65bf-4+deb8u5_all.deb
 bee74217bf679256ef62464123770fec1986797dc516389a2c3d817e35806910 768572 libwireshark-dev_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 2340e5383be480c647ba5a9f072d13b696ca81b52d3bade0cb2da51b73613816 188310 libwiretap4_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 237341f3029e528c577c84a02e479e03407bcea7f7e516a9723d364270c74100 79252 libwiretap-dev_1.12.1+g01b65bf-4+deb8u5_amd64.deb
Files:
 48f6519284645900c1135ba0c7f4bddc 3328 net optional wireshark_1.12.1+g01b65bf-4+deb8u5.dsc
 6fcfad2def4109e135a6bf3ebbf5108b 120732 net optional wireshark_1.12.1+g01b65bf-4+deb8u5.debian.tar.xz
 959320adbbdb2ecaf1698d1773f2f87e 181616 net optional wireshark-common_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 c282ddb3e5ccc3775f2b9419d2686e54 790188 net optional wireshark_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 58d7c8b10b112f410a02fcf84b6f4707 1066324 net optional wireshark-qt_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 7676b1347e5487992639f53d419e994e 162372 net optional tshark_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 f6f4f9d2615f6bd4b6134b1409f3eea4 145270 devel optional wireshark-dev_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 afdea50b15020ca51bf34c7e4f454e1e 38772278 debug extra wireshark-dbg_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 1989af38a381857e33de4f63da128f32 3870438 doc extra wireshark-doc_1.12.1+g01b65bf-4+deb8u5_all.deb
 867c1328059b11602343bc70e1dc21e2 11274992 libs optional libwireshark5_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 f64d9b6fd5b6bb5351c19bc9ba0ae03f 95332 libs optional libwsutil4_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 34571ba1d3e3ef9fe21ee7b12b6d6540 72164 libdevel optional libwsutil-dev_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 71f1f9a260e39897acc168cb0efbf1e9 837862 libs optional libwireshark-data_1.12.1+g01b65bf-4+deb8u5_all.deb
 255573d2cde97aa7f1a4d951700f866e 768572 libdevel optional libwireshark-dev_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 e8cd2d89d6403a4b5ca05a0c4ef9d60d 188310 libs optional libwiretap4_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 d04e1c361431c8f666b664a70fd6888d 79252 libdevel optional libwiretap-dev_1.12.1+g01b65bf-4+deb8u5_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=nYrt
-----END PGP SIGNATURE-----