Back to wireshark PTS page

Accepted wireshark 1.12.1+g01b65bf-4+deb8u6~deb7u1 (source amd64 all) into oldstable-proposed-updates->oldstable-new, oldstable-proposed-updates



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Sun, 29 May 2016 00:16:18 +0200
Source: wireshark
Binary: wireshark-common wireshark wireshark-qt tshark wireshark-dev wireshark-dbg wireshark-doc libwireshark5 libwsutil4 libwsutil-dev libwireshark-data libwireshark-dev libwiretap4 libwiretap-dev
Architecture: source amd64 all
Version: 1.12.1+g01b65bf-4+deb8u6~deb7u1
Distribution: wheezy-security
Urgency: high
Maintainer: Balint Reczey <balint@balintreczey.hu>
Changed-By: Balint Reczey <balint@balintreczey.hu>
Description: 
 libwireshark-data - network packet dissection library -- data files
 libwireshark-dev - network packet dissection library -- development files
 libwireshark5 - network packet dissection library -- shared library
 libwiretap-dev - network packet capture library -- development files
 libwiretap4 - network packet capture library -- shared library
 libwsutil-dev - network packet dissection utilities library -- shared library
 libwsutil4 - network packet dissection utilities library -- shared library
 tshark     - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
 wireshark-doc - network traffic analyzer - documentation
 wireshark-qt - network traffic analyzer - Qt version
Closes: 703563 704561 705621 711918 712591 723133 723683 726972 729520 729524 731765 740716 741470 744945 745595 747578 750441 750472 751872 757469 757499 769410 776135 776136 780372 780596
Changes: 
 wireshark (1.12.1+g01b65bf-4+deb8u6~deb7u1) wheezy-security; urgency=high
 .
   * Backport to wheezy-security
     - Use Qt 4 for wireshark-qt
     - Use -Wl,-Bsymbolic ld flag to fix FTBFS on wheezy
     - Build-depend on libgnutls-dev for GnuTLS development files
     - Build-depend on lsb-release to detect Debian release
 .
 wireshark (1.12.1+g01b65bf-4+deb8u6) jessie-security; urgency=medium
 .
   * security fixes from Wireshark 1.12.11:
     - PKTC dissector crashes (CVE-2016-4080, CVE-2016-4079)
     - IAX2 dissector infinite loop (CVE-2016-4081)
     - Wireshark and TShark could exhaust the stack (CVE-2016-4006)
     - GSM CBCH dissector crash (CVE-2016-4082)
     - NCP dissector crash (CVE-2016-4085)
 .
 wireshark (1.12.1+g01b65bf-4+deb8u5) jessie-security; urgency=medium
 .
   * security fixes from Wireshark 1.12.10:
     - DNP dissector infinite loop (CVE-2016-2523)
     - RSL dissector crash (CVE-2016-2530 CVE-2016-2531)
     - LLRP dissector crash (CVE-2016-2532)
     - GSM A-bis OML dissector crash
     - ASN.1 BER dissector crashes
   * security fixes from Wireshark 1.12.9:
     - RSL dissector crash (CVE-2015-8731)
 .
 wireshark (1.12.1+g01b65bf-4+deb8u4) jessie-security; urgency=high
 .
   * security fixes from Wireshark 1.12.8:
     - Pcapng file parser crash. Discovered by Dario Lombardo and
       Shannon Sabens.(CVE-2015-7830)
   * Enable all hardening flags
   * security fixes from Wireshark 1.12.9:
     - NBAP dissector crashes (CVE-2015-8711)
     - UMTS FP dissector crashes (CVE-2015-8712, CVE-2015-8713)
     - DCOM dissector crash (CVE-2015-8714)
     - AllJoyn dissector infinite loop (CVE-2015-8715)
     - T.38 dissector crash (CVE-2015-8716)
     - SDP dissector crash (CVE-2015-8717)
     - NLM dissector crash (CVE-2015-8718)
     - DNS dissector crash (CVE-2015-8719)
     - BER dissector crash (CVE-2015-8720)
     - Zlib decompression crash (CVE-2015-8721)
     - SCTP dissector crash (CVE-2015-8722)
     - 802.11 decryption crash (CVE-2015-8723, CVE-2015-8724)
     - DIAMETER dissector crash (CVE-2015-8725)
     - VeriWave file parser crashes (CVE-2015-8726)
     - RSVP dissector crash (CVE-2015-8727)
     - ANSI A & GSM A dissector crashes (CVE-2015-8728)
     - Ascend file parser crash (CVE-2015-8729)
     - NBAP dissector crash (CVE-2015-8730)
     - ZigBee ZCL dissector crash (CVE-2015-8732)
     - Sniffer file parser crash (CVE-2015-8733)
 .
 wireshark (1.12.1+g01b65bf-4+deb8u3) jessie-security; urgency=high
 .
   * security fixes from Wireshark 1.12.7:
     - Protocol tree crash (CVE-2015-6241)
     - Crash in wmem block allocator in the memory manager (CVE-2015-6242)
     - Crash in the dissector table implementation (CVE-2015-6243)
     - The ZigBee dissector could crash (CVE-2015-6244)
     - The GSM RLC/MAC dissector could go into an infinite loop (CVE-2015-6245)
     - The WaveAgent dissector could crash (CVE-2015-6246)
     - The ptvcursor implementation could crash (CVE-2015-6248)
     - The OpenFlow dissector could crash (CVE-2015-6247)
     - The WCCP dissector could crash (CVE-2015-6249)
 .
 wireshark (1.12.1+g01b65bf-4+deb8u2) jessie-security; urgency=high
 .
   * security fixes from Wireshark 1.12.6:
     - WCCP dissector crash (CVE-2015-4651)
     - GSM DTAP dissector crash (CVE-2015-4652)
 .
 wireshark (1.12.1+g01b65bf-4+deb8u1) jessie-security; urgency=high
 .
   * security fixes from Wireshark 1.12.5:
     - The LBMR dissector could go into an infinite loop (CVE-2015-3809)
     - The WebSocket dissector could recurse excessively (CVE-2015-3810)
     - The WCP dissector could crash while decompressing data (CVE-2015-3811)
     - The X11 dissector could leak memory (CVE-2015-3812)
     - The packet reassembly code could leak memory (CVE-2015-3813)
     - The IEEE 802.11 dissector could go into an infinite loop (CVE-2015-3814)
     - The Android Logcat file parser could crash. Discovered by Hanno Böck.
       (CVE-2015-3815)
 .
 wireshark (1.12.1+g01b65bf-4) unstable; urgency=high
 .
   * security fixes from Wireshark 1.12.4 (Closes: #780372):
     - The ATN-CPDLC dissector could crash (CVE-2015-2187)
     - The WCP dissector could crash (CVE-2015-2188)
     - The pcapng file parser could crash (CVE-2015-2189)
     - The LLDP dissector could crash (CVE-2015-2190)
     - The TNEF dissector could go into an infinite loop.
       Discovered by Vlad Tsyrklevich. (CVE-2015-2191)
     - The SCSI OSD dissector could go into an infinite loop.
       Discovered by Vlad Tsyrklevich. (CVE-2015-2192)
   * Fix control combos such as ctrl-a, ctrl-c in filter textbox
     (Closes: #780596)
 .
 wireshark (1.12.1+g01b65bf-3) unstable; urgency=high
 .
   * security fixes from Wireshark 1.12.3 (Closes: #776135):
     - The WCCP dissector could crash (CVE-2015-0559, CVE-2015-0560)
     - The LPP dissector could crash (CVE-2015-0561)
     - The DEC DNA Routing Protocol dissector could crash (CVE-2015-0562)
     - The SMTP dissector could crash (CVE-2015-0563)
     - Wireshark could crash while decypting TLS/SSL sessions.
       Discovered by Noam Rathaus. (CVE-2015-0564)
   * Fix GTK Broadway crash (Closes: #776136)
 .
 wireshark (1.12.1+g01b65bf-2) unstable; urgency=high
 .
   [Mert Dirik]
   * Add Turkish translation (Closes: #757499)
 .
   [Balint Reczey]
   * Fix typo in libwiretap4 description (Closes: #757469)
   * security fixes from Wireshark 1.12.2 (Closes: #769410):
     - SigComp UDVM buffer overflow (CVE-2014-8710)
     - AMQP crash (CVE-2014-8711)
     - NCP crashes (CVE-2014-8712, CVE-2014-8713)
     - TN5250 infinite loops (CVE-2014-8714)
 .
 wireshark (1.12.1+g01b65bf-1) unstable; urgency=high
 .
   * Increase priority of debconf question about capturing rights to high
     to help first-time users in setting up capturing
   * New upstream release 1.12.1 from git snapshot:
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.12.1.html
     - security fixes:
       - MEGACO dissector infinite loop (CVE-2014-6423)
       - Netflow dissector crash (CVE-2014-6424)
       - CUPS dissector crash (CVE-2014-6425)
       - HIP dissector infinite loop. (CVE-2014-6426)
       - RTSP dissector crash (CVE-2014-6427)
       - SES dissector crash (CVE-2014-6428)
       - Sniffer file parser crash.
         (CVE-2014-6429, CVE-2014-6430, CVE-2014-6431, CVE-2014-6432)
   * Back-port patch from upstream to set proper .so versions
 .
 wireshark (1.12.0+git+4fab41a1-1) unstable; urgency=medium
 .
   * New upstream release 1.12.0 from git snapshot:
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.12.0.html
 .
 wireshark (1.12.0~rc3+git+e14d5b6eaa+dfsg1-1) experimental; urgency=medium
 .
   * New upstream release candidate 1.12.0 RC3, from git snapshot
     - Makes the RTP Player graphs work with GTK3 (Closes: #744945)
     - Guarantee that open routines are initialized (Closes: #751872)
     - Fix changing filter expression's bg color based on validity
       (Closes: #705621)
 .
 wireshark (1.12.0~rc2+git+fd017ee+dfsg1-1) experimental; urgency=low
 .
   * New upstream release candidate 1.12.0 RC2
     - Since the release tarball had some files missing orig.tar.xz has
       been generated from a git snapshot with tests omitted
   * Drop obsoleted 00.* patches
   * Fix Wireshark's name in Vietnamese translation
   * Add copyright information to debian/headers-check.c
   * Add docbook-xml to build-depends to have schemas installed locally at
     build time
     - Drop obsoleted 0005-Disable-xmllint-for-release-notes.patch
 .
 wireshark (1.12.0~rc1-2) experimental; urgency=low
 .
   * Fix wireshark-qt's package description (Closes: #750472)
   * Drop obsoleted debian/wireshark.pc.in
   * Stop matching single .so versions in library install files
   * Reformat debian/control
   * Make it easier to switch to QT 4 in packaging
   * Add missing files to debian/copyright (Closes: #750441)
   * Don't ship libfiletap library, it is not production-ready yet
 .
 wireshark (1.12.0~rc1-1) experimental; urgency=low
 .
   * New upstream release candidate 1.12.0 RC1
     (Closes: #729520, #729524, #703563, #712591, #726972)
   * Drop obsolete patches and refresh the rest
   * Bump library versions due to ABI changes
   * Drop shlib control files
   * Switch build system to CMake
     - New build-dependencies: asciidoc, cmake, w3m
     - Dropped build-dependencies: automake, autoconf, autotools-dev,
       dh-autoreconf
     - Disable parallel builds, they break :-(
   * Ship Qt GUI of Wireshark as wireshark-qt
 .
 wireshark (1.10.7-4) unstable; urgency=low
 .
   * Build-depend on libnl-genl-3-dev and libnl-route-3-dev only on Linux
   * Enable parallel builds
 .
 wireshark (1.10.7-3) unstable; urgency=medium
 .
   * Build-depend on GnuTLS 3 (>= 3.2.14-1) which enforces a dual-licensed
     (GPLv2+/LGPLv2.1+) version of GMP thus allows linking with Wireshark
     (Closes: #747578)
   * Build-depend directly on libgcrypt-dev since Wireshark uses Libgcrypt API
   * Build-depend on libnl-genl-3-dev libnl-route-3-dev to enable Netlink
     features like wireless toolbar and device list updating on hot-plugging
     of network a adapters (Thanks to Pontus Fuchs.)
 .
 wireshark (1.10.7-2) unstable; urgency=medium
 .
   * Back-port fix for crashing when showing flow graph (Closes: #741470)
 .
 wireshark (1.10.7-1) unstable; urgency=high
 .
   * New upstream release 1.10.7
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.10.7.html
     - security fixes:
       - The RTP dissector could crash. (Closes: #745595)
   * Fix package names in libwiretap and libwsutil symbols files
   * Drop 01-Use-GitVersion-to-fix-guide-creation.patch since it has been
     integrated upstream
 .
 wireshark (1.10.6-1) unstable; urgency=high
 .
   * New upstream release 1.10.6
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.10.6.html
     - security fixes:
       - The NFS dissector could crash. Discovered by Moshe Kaplan
         (CVE-2014-2281)
       - The M3UA dissector could crash. Discovered by Laurent Butti.
         (CVE-2014-2282)
       - The RLC dissector could crash. (CVE-2014-2283)
       - The MPEG file parser could overflow a buffer.
         Discovered by Wesley Neelen. (CVE-2014-2299)
   * Drop 10_allow-deprecated-gtk-functions.patch and
     11_fix-g_memmove-ftbfs-issues.patch since they are integrated upstream.
   * Generate symbols files
   * Ship wireshark.pc for pkg-config (Closes: #740716)
 .
 wireshark (1.10.5-2) unstable; urgency=low
 .
   [Thomas Ward]
   * Include new patches to fix FTBFS issues: (LP: #1269197)
     + debian/patches/allow-deprecated-gtk-functions.patch:
       - Incorporate upstream changes to fix the FTBFS caused by functions
         deprecated in GTK 3.10 and newer.
     + debian/patches/fix-g_memmove-ftbfs-issues.patch:
       - Replace instances of C99 `g_memmove()` with C90 `memmove()` to fix
         additional FTBFS issues.
 .
   [Balint Reczey]
   * debian/control: updated policy to 3.9.5 (no changes needed)
 .
 wireshark (1.10.5-1) unstable; urgency=low
 .
   * New upstream release 1.10.5
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.10.5.html
 .
 wireshark (1.10.4-1) unstable; urgency=high
 .
   * New upstream release 1.10.4
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.10.4.html
     - security fixes:
       - The SIP dissector could go into an infinite loop.
         Discovered by Alain Botti. (CVE-2013-7112)
       - The BSSGP dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-7113)
       - The NTLMSSP v2 dissector could crash. Discovered by Garming Sam.
         (CVE-2013-7114)
   * drop adding -mieee flag to CFLAGS on Alpha, since it is already added
     by default
   * don't enable hardening in debian/rules explicitly, let dh govern it
   * ship stat_menu.h in libwireshark-dev (Closes: #731765)
 .
 wireshark (1.10.3-1) unstable; urgency=high
 .
   * New upstream release 1.10.3
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.10.3.html
     - security fixes:
       - The IEEE 802.15.4 dissector could crash. (CVE-2013-6336)
       - The NBAP dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-6337)
       - The SIP dissector could crash. (CVE-2013-6338)
       - The OpenWire dissector could go into a large loop.
         Discovered by Murali. (CVE-2013-6339)
       - The TCP dissector could crash. (CVE-2013-6340)
 .
 wireshark (1.10.2-2) unstable; urgency=low
 .
   [ Yukio Shiiya ]
   * install supported file types to shared MIME database (Closes: #723133)
 .
   [ Balint Reczey]
   * ship all scaled icons
   * switch to Lua 5.2 (Closes: #723683)
 .
 wireshark (1.10.2-1) unstable; urgency=high
 .
   * New upstream release 1.10.2
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.10.2.html
     - security fixes:
       - The Bluetooth HCI ACL dissector could crash. Discovered by
         Laurent Butti. (No assigned CVE number)
       - The NBAP dissector could crash. Discovered by Laurent Butti.
         (No assigned CVE number)
       - The ASSA R3 dissector could go into an infinite loop.
         Discovered by Ben Schmidt. (No assigned CVE number)
       - The RTPS dissector could overflow a buffer. Discovered by
         Ben Schmidt. (No assigned CVE number)
       - The MQ dissector could crash. (No assigned CVE number)
       - The LDAP dissector could crash. (No assigned CVE number)
       - The Netmon file parser could crash. Discovered by G. Geshev.
         (No assigned CVE number)
 .
 wireshark (1.10.1-1) unstable; urgency=high
 .
   * New upstream release 1.10.1
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.10.1.html
     - security fixes:
       - The DCP ETSI dissector could crash (CVE-2013-4083)
       - The P1 dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4920)
       - The Radiotap dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4921)
       - The DCOM ISystemActivator dissector could crash.
         Discovered by Laurent Butti. (CVE-2013-4922, CVE-2013-4923,
         CVE-2013-4924, CVE-2013-4925 and CVE-2013-4926)
       - The Bluetooth SDP dissector could go into a large loop.
         Discovered by Laurent Butti. (CVE-2013-4927)
       - The Bluetooth OBEX dissector could go into an infinite loop.
         (CVE-2013-4928)
       - The DIS dissector could go into a large loop.
         (CVE-2013-4929)
       - The DVB-CI dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4930)
       - The GSM RR dissector (and possibly others) could go into a large loop.
         (CVE-2013-4931)
       - The GSM A Common dissector could crash.
         (CVE-2013-4932)
       - The Netmon file parser could crash. Discovered by G. Geshev.
         (CVE-2013-4933 and CVE-2013-4934)
       - The ASN.1 PER dissector could crash.
         Discovered by Oliver-Tobias Ripka. (CVE-2013-4935)
       - The PROFINET Real-Time dissector could crash.
         (CVE-2013-4936)
   * fix upstream's libwireshark library's version number
   * warn administrator during configuring dumpcap to allow non-root users
     to capture packets if creating the wireshark system group fails
   * refer to libwireshark3 in libwsutil-dev's description
   * use xdg-open instead of sensible-browser
 .
 wireshark (1.10.0-2) unstable; urgency=high
 .
   * re-upload to unstable without changes
 .
 wireshark (1.10.0-1) unstable; urgency=high
 .
   * New upstream release 1.10.0
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.10.0.html
     - security fixes (compared to 1.8.7-1) (Closes: #711918):
       - The CAPWAP dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4074)
       - The GMR-1 BCCH dissector could crash.
         Discovered by Sylvain Munaut and Laurent Butti. (CVE-2013-4075)
       - The PPP dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4076)
       - The NBAP dissector could crash. (CVE-2013-4077)
       - The RDP dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4078)
       - The GSM CBCH dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4079)
       - The HTTP dissector could overrun the stack. (CVE-2013-4081)
       - The Ixia IxVeriWave file parser could overflow the heap.
         Discovered by Sachin Shinde. (CVE-2013-4082)
       - The DCP ETSI dissector could crash. (CVE-2013-4083)
   * 07_library-versions.patch: adjust only CMake built libraries
 .
 wireshark (1.10.0~rc2-1) experimental; urgency=low
 .
   * New upstream release candidate (RC2) for 1.10.0
   * set proper library versions for CMake builds, too
   * update standards-version to 3.9.4
     - shlibs files are kept, this may change in the future
 .
 wireshark (1.10.0~rc1-1) experimental; urgency=low
 .
   * New upstream release candidate (RC1) for 1.10.0
   * make libwsutil-dev confict with and replace wireshark-dev (<< 1.4.0~rc2-1)
     (Closes: #704561)
   * use multiarch
 .
 wireshark (1.9.2-1) experimental; urgency=low
 .
   * New upstream development snapshot 1.9.2
   * drop obsolete asn2deb and idl2deb patches since they are shipped now by
     upstream
 .
 wireshark (1.9.1-2) experimental; urgency=low
 .
   * rewrite packaging to use dh
   * drop obsolete DM-Upload-Allowed control file field
   * drop obsolete lintian overrides
 .
 wireshark (1.9.1-1) experimental; urgency=low
 .
   * New upstream development snapshot 1.9.1
   * drop obsolete man pages from asn2deb and idl2deb patches since they are
     shipped now by upstream
   * drop obsolete patches back-ported to improve GTK+ 3 support
   * bump library versions due to ABI changes
     Note that this development snapshot is uploaded to experimental and is
     not considered to be stable.
     The ABI may change before the final official 1.10 release without any
     change in the shared library versions.
 .
 wireshark (1.8.6-1) experimental; urgency=low
 .
   * New upstream release 1.8.6:
     - release notes:
       http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html
   * drop obsolete patches back-ported from 1.8.3 and 1.8.5
   * switch to GTK+ 3
   * back-port a few fixes from upstream's trunk related to GTK 3
Checksums-Sha1: 
 77203d43db02344c81833dc26a1bab593367b3fe 3187 wireshark_1.12.1+g01b65bf-4+deb8u6~deb7u1.dsc
 e69f6033212ef8e434a7006b8dea75f1429585fc 161979 wireshark_1.12.1+g01b65bf-4+deb8u6~deb7u1.debian.tar.gz
 a0ffe5cdf3c43d014b42b6bf7ceacd21128be57f 210702 wireshark-common_1.12.1+g01b65bf-4+deb8u6~deb7u1_amd64.deb
 72d6ce33ddedf398b516ce80f497333b0336f6d2 1005750 wireshark_1.12.1+g01b65bf-4+deb8u6~deb7u1_amd64.deb
 84de3874cc93755168d3f8482641a19b012aba18 1253484 wireshark-qt_1.12.1+g01b65bf-4+deb8u6~deb7u1_amd64.deb
 725c118b1eabd97590c754cecb7ed3843d863a49 181970 tshark_1.12.1+g01b65bf-4+deb8u6~deb7u1_amd64.deb
 19f0a96684d898473c133b8dc4873dbfcd928e8f 161246 wireshark-dev_1.12.1+g01b65bf-4+deb8u6~deb7u1_amd64.deb
 93719b47c2e77470d568d2451eba5d902133648d 42265660 wireshark-dbg_1.12.1+g01b65bf-4+deb8u6~deb7u1_amd64.deb
 810260b1c334091ae2dc0c7db57ed16632b1bff4 4267042 wireshark-doc_1.12.1+g01b65bf-4+deb8u6~deb7u1_all.deb
 820961ce92823df3757ecee02f67da4400b4d32c 15996266 libwireshark5_1.12.1+g01b65bf-4+deb8u6~deb7u1_amd64.deb
 f601c96bbc5d91707440c38333bb9d4d8eb9741c 107076 libwsutil4_1.12.1+g01b65bf-4+deb8u6~deb7u1_amd64.deb
 040bee2553bec0e6607a4a91d8d925bcd6084db7 78340 libwsutil-dev_1.12.1+g01b65bf-4+deb8u6~deb7u1_amd64.deb
 76b9b7a281125d0bcf7b751c505da62a2ea97cc9 1147626 libwireshark-data_1.12.1+g01b65bf-4+deb8u6~deb7u1_all.deb
 9b7507f2de79349c4efd1bb8612859389a9e9d9d 1033578 libwireshark-dev_1.12.1+g01b65bf-4+deb8u6~deb7u1_amd64.deb
 b248168788a90c2a167043367aacb618d534260e 215904 libwiretap4_1.12.1+g01b65bf-4+deb8u6~deb7u1_amd64.deb
 387c64a745c5abb1a508bad8d2f18e57e9866993 88292 libwiretap-dev_1.12.1+g01b65bf-4+deb8u6~deb7u1_amd64.deb
Checksums-Sha256: 
 0aed2b25a58b67a60ab8aa883778b60f05083a3966dcdbb8cc6501e2712bcb8c 3187 wireshark_1.12.1+g01b65bf-4+deb8u6~deb7u1.dsc
 9483139c1fe6770c83914d3fc5c4be9efe0d89c8523a642e85be37d7b859dff9 161979 wireshark_1.12.1+g01b65bf-4+deb8u6~deb7u1.debian.tar.gz
 beccd6689b3311c557799e574a659f3e8e8f3ad28d81591fb51338ec8fb9399e 210702 wireshark-common_1.12.1+g01b65bf-4+deb8u6~deb7u1_amd64.deb
 42c420914d0547dfabc3f4b81a3a563334146fd4040aa1e361fd1ae2464d7095 1005750 wireshark_1.12.1+g01b65bf-4+deb8u6~deb7u1_amd64.deb
 bd3c4119e6ed65c6176f67d7cbc1378ed145d76f13102c8b2edcaf59949fee20 1253484 wireshark-qt_1.12.1+g01b65bf-4+deb8u6~deb7u1_amd64.deb
 7ada5947b953200068196846662c4c4cbc64e48c42ec88dc092979030a120612 181970 tshark_1.12.1+g01b65bf-4+deb8u6~deb7u1_amd64.deb
 dfd98417ad180dd0098bf15d0076446c234d8b3e02740727c9b63261f818c0ea 161246 wireshark-dev_1.12.1+g01b65bf-4+deb8u6~deb7u1_amd64.deb
 2ef9a405bde11b49f2c56a5d2ede7bd708e02802f88d13e80e43c58f342ce28e 42265660 wireshark-dbg_1.12.1+g01b65bf-4+deb8u6~deb7u1_amd64.deb
 d52484f22aed3bf7484e39e4b876b590cd3a30078797f2e8d8de441295cc5d4e 4267042 wireshark-doc_1.12.1+g01b65bf-4+deb8u6~deb7u1_all.deb
 aee680389afc638a49eeab4997ba97df00c1ac60d40b49187f2510ff40c58fbf 15996266 libwireshark5_1.12.1+g01b65bf-4+deb8u6~deb7u1_amd64.deb
 e9be9d3a6b0a1d832a377490cf6972767132e753aa9ac2ea23ec78624f13b885 107076 libwsutil4_1.12.1+g01b65bf-4+deb8u6~deb7u1_amd64.deb
 7cfe83047bffe92bbd6e5429a115817ed84b40e723e466e9ec8c13b400e74802 78340 libwsutil-dev_1.12.1+g01b65bf-4+deb8u6~deb7u1_amd64.deb
 9b1bec4439f4bc71cb788700fa1904348c84401d9243aee6394389881b5208b9 1147626 libwireshark-data_1.12.1+g01b65bf-4+deb8u6~deb7u1_all.deb
 a60bca1e975490b1d04285df9f7a41f09f29d4b4b66eebc4bc9067868c0c59c8 1033578 libwireshark-dev_1.12.1+g01b65bf-4+deb8u6~deb7u1_amd64.deb
 434562e8255e24d1de2cdc64db6641596067c3a61b2e957e9758e90ebfc92092 215904 libwiretap4_1.12.1+g01b65bf-4+deb8u6~deb7u1_amd64.deb
 6bb27e21145b9a48e861d53e830c4e5ede9fe14f4e8362bf2100a80ad1ae1b95 88292 libwiretap-dev_1.12.1+g01b65bf-4+deb8u6~deb7u1_amd64.deb
Files: 
 ad8be2a31453315b3a2ac244df3a76a7 3187 net optional wireshark_1.12.1+g01b65bf-4+deb8u6~deb7u1.dsc
 05baa80fb89cec0c20b9c74ce6a7b6b7 161979 net optional wireshark_1.12.1+g01b65bf-4+deb8u6~deb7u1.debian.tar.gz
 2ba3a386226027e08e7b22aae17efc30 210702 net optional wireshark-common_1.12.1+g01b65bf-4+deb8u6~deb7u1_amd64.deb
 f0af62bb6dc5549256609280610d3a73 1005750 net optional wireshark_1.12.1+g01b65bf-4+deb8u6~deb7u1_amd64.deb
 57412215442d73d8d94d5b7f21d35557 1253484 net optional wireshark-qt_1.12.1+g01b65bf-4+deb8u6~deb7u1_amd64.deb
 b39ba315eeed0b75f5caa001f9e230a1 181970 net optional tshark_1.12.1+g01b65bf-4+deb8u6~deb7u1_amd64.deb
 198c2a1004afe0dd8589aa455e3a7139 161246 devel optional wireshark-dev_1.12.1+g01b65bf-4+deb8u6~deb7u1_amd64.deb
 769677025f8661a376dab10dbadf40ad 42265660 debug extra wireshark-dbg_1.12.1+g01b65bf-4+deb8u6~deb7u1_amd64.deb
 b4775e02f2981a165f8e69f4a90ebe0a 4267042 doc extra wireshark-doc_1.12.1+g01b65bf-4+deb8u6~deb7u1_all.deb
 3bc427e3bb4c9c1bdc315f2382587588 15996266 libs optional libwireshark5_1.12.1+g01b65bf-4+deb8u6~deb7u1_amd64.deb
 59c14c410810c35504808eb350f62d16 107076 libs optional libwsutil4_1.12.1+g01b65bf-4+deb8u6~deb7u1_amd64.deb
 b47b898f8eb49978524553fc46e6a716 78340 libdevel optional libwsutil-dev_1.12.1+g01b65bf-4+deb8u6~deb7u1_amd64.deb
 3c17d6254e707c54b559ee5a80ddddda 1147626 libs optional libwireshark-data_1.12.1+g01b65bf-4+deb8u6~deb7u1_all.deb
 2735389e1893b6d36d5191b93fc296f4 1033578 libdevel optional libwireshark-dev_1.12.1+g01b65bf-4+deb8u6~deb7u1_amd64.deb
 7901e54bd3bdc6678ae2ecd208fc1de8 215904 libs optional libwiretap4_1.12.1+g01b65bf-4+deb8u6~deb7u1_amd64.deb
 692df10d1e7b2634d5a660e8ac8b6f3b 88292 libdevel optional libwiretap-dev_1.12.1+g01b65bf-4+deb8u6~deb7u1_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=B5lj
-----END PGP SIGNATURE-----