Back to wireshark PTS page

Accepted wireshark 2.4.5-1 (source) into unstable



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Mon, 26 Feb 2018 16:45:39 +0700
Source: wireshark
Binary: wireshark-common wireshark wireshark-qt wireshark-gtk tshark wireshark-dev wireshark-doc libwireshark10 libwsutil8 libwsutil-dev libwscodecs1 libwireshark-data libwireshark-dev libwiretap7 libwiretap-dev
Architecture: source
Version: 2.4.5-1
Distribution: unstable
Urgency: medium
Maintainer: Balint Reczey <rbalint@ubuntu.com>
Changed-By: Balint Reczey <rbalint@ubuntu.com>
Description:
 libwireshark-data - network packet dissection library -- data files
 libwireshark-dev - network packet dissection library -- development files
 libwireshark10 - network packet dissection library -- shared library
 libwiretap-dev - network packet capture library -- development files
 libwiretap7 - network packet capture library -- shared library
 libwscodecs1 - network packet dissection codecs library -- shared library
 libwsutil-dev - network packet dissection utilities library -- development files
 libwsutil8 - network packet dissection utilities library -- shared library
 tshark     - network traffic analyzer - console version
 wireshark  - network traffic analyzer - meta-package
 wireshark-common - network traffic analyzer - common files
 wireshark-dev - network traffic analyzer - development tools
 wireshark-doc - network traffic analyzer - documentation
 wireshark-gtk - network traffic analyzer - GTK+ version
 wireshark-qt - network traffic analyzer - Qt version
Closes: 888744
Changes:
 wireshark (2.4.5-1) unstable; urgency=medium
 .
   * New upstream release
     - release notes:
       https://www.wireshark.org/docs/relnotes/wireshark-2.4.5.html
     - security fixes:
       - The SIGCOMP dissector could crash (CVE-2018-7320, CVE-2018-7418)
       - Multiple dissectors could go into large infinite loops.
         All ASN.1 BER dissectors,  along with the DICOM, DMP, LLTD, OpenFlow,
         RELOAD, RPCoRDMA, RPKI-Router, S7COMM, SCCP, Thread, Thrift, USB,
         and WCCP dissectors were susceptible. (CVE-2018-7321, CVE-2018-7322,
         CVE-2018-7323, CVE-2018-7324, CVE-2018-7325, CVE-2018-7326,
         CVE-2018-7327, CVE-2018-7328, CVE-2018-7329, CVE-2018-7330,
         CVE-2018-7331, CVE-2018-7332, CVE-2018-7333)
       - The UMTS MAC dissector could crash (CVE-2018-7334)
       - The IEEE 802.11 dissector could crash (CVE-2018-7335)
       - The FCP dissector could crash (CVE-2018-7336)
       - The DOCSIS dissector could crash (CVE-2018-7337)
       - The IPMI dissector could crash (CVE-2018-7417)
       - The NBAP disssector could crash (CVE-2018-7419)
       - The pcapng file parser could crash (CVE-2018-7420)
   * Only recommend libjs-openlayers (Closes: #888744)
Checksums-Sha1:
 9b3cb3bd9c54bfca6a80307faaaaf65aeb20e823 3522 wireshark_2.4.5-1.dsc
 42d35c59671695c42c69a98b1d33d0e801791b7e 28397076 wireshark_2.4.5.orig.tar.xz
 c291be7b5b1c44769e4ac2f643d2727a4d6f7a12 66352 wireshark_2.4.5-1.debian.tar.xz
 6e87c2c4960eee96ce8b22a858ebf2c326528e7b 21863 wireshark_2.4.5-1_source.buildinfo
Checksums-Sha256:
 45d60d74b84988f45a7c635ca651cf89dc6a01bcdf238c0555dd912e610f1a08 3522 wireshark_2.4.5-1.dsc
 4cab6d9e75e92446f6f34a656b7e7ee08995d8c4b14bb18d099af72ff998827f 28397076 wireshark_2.4.5.orig.tar.xz
 fd580119a366c0cfac2d6e7330c6fc36038a072da6b646e231059207180c21c5 66352 wireshark_2.4.5-1.debian.tar.xz
 a4954cabbc182565266f36e81151ffdec6d2630355c55b2b7abb4f68f19e078d 21863 wireshark_2.4.5-1_source.buildinfo
Files:
 fba0ea3fa919ef0931e9c0417b34b91f 3522 net optional wireshark_2.4.5-1.dsc
 a3a760fb99e17bdc7f32c991081f0fd1 28397076 net optional wireshark_2.4.5.orig.tar.xz
 a8df683750daf039b9faca061f90815f 66352 net optional wireshark_2.4.5-1.debian.tar.xz
 fb9e00abae4317d9fc92e046063c8ff0 21863 net optional wireshark_2.4.5-1_source.buildinfo

-----BEGIN PGP SIGNATURE-----

iQIwBAEBCAAaBQJak9jqExxyYmFsaW50QHVidW50dS5jb20ACgkQ9mTSVrRpGn2W
WhAAhon6egfrEBBIQLjxsLOjOLcxlbXyIQ1p/Tydalo2qv2c4OU8GAdJ33tmqKOn
iXgItUGc1vXpR0crj4iqYljbuYvWRMtUswC8LC13kYhkLzYj2b3lGrTQj6rjYO68
2QXGDC+hCAgoEG44OdPWeFBSJIh8zuGNLu82bZQzApQjHmhUPGUxBmT3jAHcXCka
uy5+mKaaaATG1dAlErxqkZDTSW8VB9XW9UdtIgjhdY+a+ZKYxanHjj7lh8UO6XbZ
oaOMnkDFGsQpXx0wsbOfbzVvlzvTqPkce2eAunmnu0+SIYzR6zgiNlSNmZnh/iCE
0Vc46JRGiM8hzHmfAIv2BpFNlUZza0MH6sNYL8V9x7SCFak0uwyJrztK+fwV67i0
CAYC7J13dlXh2Fd9F9JWvqE6TT4YcgfP2lNH/JAvG8rOQMhc0eEa/sjSK4pm9LAa
Fk3GlSmupSVZfNkEqwxWktlXStn61sjhVxDxr6cjqM9qS9Ypfri/pe38igpnvWxJ
w5oRux1t9t5+irf813gcyWTxGU1IgpbZDYo5mg1sUTLIo+AvnNkLZU4/mX2kZsCY
OGUi2Y+rViXZqChgfukyncuB+5yvwYHb3KTPfMC543EN1PbjvKQiHxvHoYE+hfic
zpq5pUAxItogvhDNcyAwrDc7/ptn6PSz/Tk/tRvLFAW5GNg=
=R8tr
-----END PGP SIGNATURE-----