lp:ubuntu/natty/wireshark

Created by James Westby and last modified
Get this branch:
bzr branch lp:ubuntu/natty/wireshark
Members of Ubuntu branches can upload to this branch. Log in for directions.

Related bugs

Related blueprints

Branch information

Owner:
Ubuntu branches
Status:
Mature

Recent revisions

56. By Balint Reczey

* New upstream release 1.4.6
  - release notes:
    http://www.wireshark.org/docs/relnotes/wireshark-1.4.6.html
  - contains one fix only compared to 1.4.5:
    - Wireshark and TShark can crash while analyzing TCP packets.
* depend on omniidl instead of omniidl4 transitional package

55. By Balint Reczey

* New upstream release 1.4.5
  - release notes:
    http://www.wireshark.org/docs/relnotes/wireshark-1.4.5.html
  - security fixes
    - The X.509if dissector could crash. (No assigned CVE number)
    - Paul Makowski from SEI/CERT discovered that the DECT dissector could
      overflow a buffer. (No assigned CVE number)
* update standards-version to 3.9.2
* clarify in README.Debian that only root is able to capture packets in
  default installation (Closes: #621801)

54. By Balint Reczey

* New upstream release 1.4.4
  - release notes:
    http://www.wireshark.org/docs/relnotes/wireshark-1.4.4.html
  - security fixes
    - Huzaifa Sidhpurwala of the Red Hat Security Response Team discovered
      that a large packet length in a pcap-ng file could crash Wireshark.
      (No assigned CVE number.)
    - Wireshark could overflow a buffer while reading a Nokia DCT3 trace
      file. (CVE-2011-0713)
    - Paul Makowski working for SEI/CERT discovered that Wireshark on 32
      bit systems could crash while reading a malformed 6LoWPAN packet.
      (No assigned CVE number.)
    - joernchen of Phenoelit discovered that the LDAP and SMB dissectors
      could overflow the stack.
      (No assigned CVE number.)
    - Xiaopeng Zhang of Fortinet's Fortiguard Labs discovered that large
      LDAP Filter strings can consume excessive amounts of memory.
      (No assigned CVE number.)
 * drop 06_fix_crash_on_pcapng_file_error.patch since it is included in
   the new release

53. By Balint Reczey

pick fix for crash triggered by opening a malformed pcap-ng file
(CVE-2011-0538) (Closes: #613202)

52. By Balint Reczey

* New upstream release 1.4.3
  - release notes:
    http://www.wireshark.org/docs/relnotes/wireshark-1.4.3.html
  - security fixes
     - FRAsse discovered that the MAC-LTE dissector could overflow a buffer.
       (No assigned CVE number.)
     - FRAsse discovered that the ENTTEC dissector could overflow a buffer.
       (CVE-2010-4538) (Closes: #608990)
     - The ASN.1 BER dissector could assert and make Wireshark exit
       prematurely. (No assigned CVE number.)
* drop 25_libwsutil-version.patch since it has been integrated upstream

51. By Balint Reczey

[ W. Borgert ]
* support IDL's #include in idl2deb (Closes: #314833)

[ Balint Reczey ]
* really ship include files in libwsutil-dev
* raise Python 2.6 compatible exceptions (Closes: #585370)

50. By Balint Reczey

separated libwsutil and related headers in libwsutil0 and
libwsutil-dev packages

49. By Balint Reczey

* New upstream release 1.4.2
  - release notes:
    http://www.wireshark.org/docs/relnotes/wireshark-1.4.2.html
  - security fixes
     - Nephi Johnson of BreakingPoint discovered that the LDSS dissector
       could overflow a buffer. (No assigned CVE number.)
     - The ZigBee ZCL dissector could go into an infinite loop.
       (No assigned CVE number.)
* drop 05_fix-display-filter-update-when-changing-profile.patch
  patch since it has been integrated upstream

48. By Balint Reczey

* security fixes from Wireshark 1.2.13:
  - Nephi Johnson of BreakingPoint discovered that the LDSS dissector
    could overflow a buffer. (No assigned CVE number.)
* stability fix from Wireshark 1.2.13:
  - fix crash when running tshark -x without -V (Closes: #600314)

47. By Balint Reczey

* security fixes from Wireshark 1.2.12:
  - The Penetration Test Team of NCNIPC (China) discovered that the
    ASN.1 BER dissector was susceptible to a stack overflow
    (CVE-2010-3445)
  - fix crash in RPC dissector

Branch metadata

Branch format:
Branch format 7
Repository format:
Bazaar repository format 2a (needs bzr 1.16 or later)
Stacked on:
lp:ubuntu/oneiric/wireshark
This branch contains Public information 
Everyone can see this information.

Subscribers