wireshark 2.0.2+ga16e22e-1 source package in Ubuntu
Changelog
wireshark (2.0.2+ga16e22e-1) unstable; urgency=high * New upstream release 2.0.2 - release notes: https://www.wireshark.org/docs/relnotes/wireshark-2.0.2.html - security fixes: - DLL hijacking vulnerability (CVE-2016-2521) - ASN.1 BER dissector crash (CVE-2016-2522) - DNP dissector infinite loop (CVE-2016-2523) - X.509AF dissector crash (CVE-2016-2524) - HTTP/2 dissector crash (CVE-2016-2525) - HiQnet dissector crash (CVE-2016-2526) - 3GPP TS 32.423 Trace file parser crash (CVE-2016-2527) - LBMC dissector crash (CVE-2016-2528) - iSeries file parser crash (CVE-2016-2529) - RSL dissector crash (CVE-2016-2530 CVE-2016-2531) - LLRP dissector crash (CVE-2016-2532) - Ixia IxVeriWave file parser crash - IEEE 802.11 dissector crash - GSM A-bis OML dissector crash - ASN.1 BER dissector crash - SPICE dissector large loop - NFS dissector crash - ASN.1 BER dissector crash * Update symbols file * Bump SO version properly using patch cherry-picked from upstream * Drop obsolete and unused 0002-Fix-wireshark.pc-when-CMAKE_INSTALL_LIBDIR-is-absolu.patch -- Balint Reczey <email address hidden> Sun, 28 Feb 2016 16:51:35 +0100
Upload details
- Uploaded by:
- Balint Reczey
- Uploaded to:
- Sid
- Original maintainer:
- Balint Reczey
- Architectures:
- any all
- Section:
- net
- Urgency:
- Very Urgent
See full publishing history Publishing
Series | Published | Component | Section | |
---|---|---|---|---|
Xenial | release | universe | net |
Downloads
File | Size | SHA-256 Checksum |
---|---|---|
wireshark_2.0.2+ga16e22e-1.dsc | 3.3 KiB | 8e2761e8d6a645d00abd102f4c21f25fcc269a3c0a56c984b9372d7acd2ae6c0 |
wireshark_2.0.2+ga16e22e.orig.tar.xz | 25.2 MiB | f94fb9ec3912276ebe5b6f357b109be550f92cb5a306efe2b491764ebc60f34c |
wireshark_2.0.2+ga16e22e-1.debian.tar.xz | 59.4 KiB | 7b07763ef783acbc3b6d801314dd1378212b4dbbe4cbf55e9c54b9f19f1de09a |
Available diffs
No changes file available.
Binary packages built by this source
- libwireshark-data: network packet dissection library -- data files
The libwireshark library provides the network packet dissection services
developed by the Wireshark project.
.
This package contains the platform independent files.
- libwireshark-dev: network packet dissection library -- development files
The "libwireshark" library provides the network packet dissection services
developed by the Wireshark project.
.
This package contains the static library and the C header files that are
needed for applications to use libwireshark services.
- libwireshark6: No summary available for libwireshark6 in ubuntu yakkety.
No description available for libwireshark6 in ubuntu yakkety.
- libwireshark6-dbgsym: debug symbols for package libwireshark6
The libwireshark library provides the network packet dissection services
developed by the Wireshark project.
- libwiretap-dev: No summary available for libwiretap-dev in ubuntu yakkety.
No description available for libwiretap-dev in ubuntu yakkety.
- libwiretap5: network packet capture library -- shared library
Wiretap, part of the Wireshark project, is a library that allows one to
read and write several packet capture file formats.
.
Supported formats are:
* Libpcap
* Sniffer
* LANalyzer
* Network Monitor
* "snoop"
* "iptrace"
* Sniffer Basic (NetXRay)/Windows Sniffer Pro
* RADCOM WAN/LAN Analyzers
* Lucent/Ascend access products
* HP-UX nettl
* Toshiba ISDN Router
* ISDN4BSD "i4btrace" utility
* Cisco Secure Intrusion Detection System iplogging facility
* pppd logs (pppdump-format files)
* VMS TCPTRACE
* DBS Etherwatch (text format)
* Catapult DCT2000 (.out files)
.
Wiretap's shortcomings are: no filter capability and no support for packet
capture.
- libwiretap5-dbgsym: debug symbols for package libwiretap5
Wiretap, part of the Wireshark project, is a library that allows one to
read and write several packet capture file formats.
.
Supported formats are:
* Libpcap
* Sniffer
* LANalyzer
* Network Monitor
* "snoop"
* "iptrace"
* Sniffer Basic (NetXRay)/Windows Sniffer Pro
* RADCOM WAN/LAN Analyzers
* Lucent/Ascend access products
* HP-UX nettl
* Toshiba ISDN Router
* ISDN4BSD "i4btrace" utility
* Cisco Secure Intrusion Detection System iplogging facility
* pppd logs (pppdump-format files)
* VMS TCPTRACE
* DBS Etherwatch (text format)
* Catapult DCT2000 (.out files)
.
Wiretap's shortcomings are: no filter capability and no support for packet
capture.
- libwsutil-dev: No summary available for libwsutil-dev in ubuntu yakkety.
No description available for libwsutil-dev in ubuntu yakkety.
- libwsutil6: network packet dissection utilities library -- shared library
The libwsutil library provides utility functions for libwireshark6.
- libwsutil6-dbgsym: debug symbols for package libwsutil6
The libwsutil library provides utility functions for libwireshark6.
- tshark: network traffic analyzer - console version
Wireshark is a network "sniffer" - a tool that captures and analyzes
packets off the wire. Wireshark can decode too many protocols to list
here.
.
This package provides the console version of wireshark, named
"tshark".
- tshark-dbgsym: debug symbols for package tshark
Wireshark is a network "sniffer" - a tool that captures and analyzes
packets off the wire. Wireshark can decode too many protocols to list
here.
.
This package provides the console version of wireshark, named
"tshark".
- wireshark: network traffic analyzer - meta-package
Wireshark is a network "sniffer" - a tool that captures and analyzes
packets off the wire. Wireshark can decode too many protocols to list
here.
.
This is a meta-package for Wireshark.
- wireshark-common: No summary available for wireshark-common in ubuntu yakkety.
No description available for wireshark-common in ubuntu yakkety.
- wireshark-common-dbgsym: No summary available for wireshark-common-dbgsym in ubuntu yakkety.
No description available for wireshark-
common- dbgsym in ubuntu yakkety.
- wireshark-dev: No summary available for wireshark-dev in ubuntu yakkety.
No description available for wireshark-dev in ubuntu yakkety.
- wireshark-doc: network traffic analyzer - documentation
Wireshark is a network "sniffer" - a tool that captures and analyzes
packets off the wire. Wireshark can decode too many protocols to list
here.
.
This package contains Wireshark User's guide, Wireshark Developer's Guide
and the Lua Reference.
- wireshark-gtk: network traffic analyzer - GTK+ version
Wireshark is a network "sniffer" - a tool that captures and analyzes
packets off the wire. Wireshark can decode too many protocols to list
here.
.
This package provides the GTK+ version of Wireshark.
- wireshark-gtk-dbgsym: debug symbols for package wireshark-gtk
Wireshark is a network "sniffer" - a tool that captures and analyzes
packets off the wire. Wireshark can decode too many protocols to list
here.
.
This package provides the GTK+ version of Wireshark.
- wireshark-qt: network traffic analyzer - Qt version
Wireshark is a network "sniffer" - a tool that captures and analyzes
packets off the wire. Wireshark can decode too many protocols to list
here.
.
This package provides the Qt version of Wireshark.
- wireshark-qt-dbgsym: No summary available for wireshark-qt-dbgsym in ubuntu yakkety.
No description available for wireshark-qt-dbgsym in ubuntu yakkety.