lp:debian/lenny/wireshark

Created by James Westby and last modified
Get this branch:
bzr branch lp:debian/lenny/wireshark
Members of Ubuntu branches can upload to this branch. Log in for directions.

Related bugs

Related blueprints

Branch information

Owner:
Ubuntu branches
Status:
Mature

Recent revisions

22. By Balint Reczey

* security fixes from Wireshark 1.4.10:
  - Huzaifa Sidhpurwala of Red Hat Security Response Team discovered a
    buffer overflow in the ERF file reader. (CVE-2011-4102)

21. By Balint Reczey

* security fixes from Wireshark 1.2.16:
 - The X.509if dissector could crash. (CVE-2011-1590)

* security fixes from Wireshark 1.2.17:
  - Huzaifa Sidhpurwala of the Red Hat Security Response Team discovered
    that a corrupted Visual Networks file could crash Wireshark.
    (CVE-2011-2175)
  - David Maciejak of Fortinet's FortiGuard Labs discovered that
    malformed compressed capture data could crash Wireshark.
    (CVE-2011-2174)
  - Huzaifa Sidhpurwala of the Red Hat Security Response Team discovered
    that a corrupted snoop file could crash Wireshark.
    (CVE-2011-1959)
  - Huzaifa Sidhpurwala of the Red Hat Security Response Team discovered
    that a corrupted Diameter dictionary file could crash Wireshark.
    (CVE-2011-1958)

20. By Balint Reczey

Fix an overflow in the ENTTEC dissector (CVE-2010-4538)
(Closes: #608990)

19. By Balint Reczey

* security fixes from Wireshark 1.0.15:
   - The SigComp Universal Decompressor Virtual Machine could overrun
     a buffer. (CVE-2010-2995)
   - Due to a regression the ASN.1 BER dissector could overrun the stack.
     (CVE-2010-2994)

18. By Balint Reczey

* security fixes from Wireshark 1.0.11:
   - The SMB and SMB2 dissector could crash. (CVE-2009-4377)
   - Babi discovered several buffer overflows in the LWRES dissector.

17. By Balint Reczey

* security fixes from Wireshark 1.0.10:
   - The RADIUS dissector could crash. (CVE-CVE-2009-2560)
   - The DCERPC/NT dissector could crash. (CVE-2009-3550)
* security fixes from Wireshark 1.2.2:
   - Integer overflow in wiretap/erf.c. (CVE-2009-3829)

16. By Moritz Mühlenhoff <email address hidden>

Security fixes from Wireshark 1.0.7

15. By Moritz Mühlenhoff <email address hidden>

Security fixes from Wireshark 1.0.6

14. By Moritz Muehlenhoff <email address hidden>

CVE-2008-5285 and another security issue from 1.0.5 (WLCCP)

13. By Moritz Muehlenhoff <email address hidden>

Fix CVE-2008-4680 to CVE-2008-4685 (Closes: #503589)

Branch metadata

Branch format:
Branch format 7
Repository format:
Bazaar repository format 2a (needs bzr 1.16 or later)
Stacked on:
lp:debian/squeeze/wireshark
This branch contains Public information 
Everyone can see this information.

Subscribers