wireshark

wireshark 1.4.8

A commercial-quality network traffic analyzer

http://www.wireshark.org

Packager: H. İbrahim Güngör

License: GPLv2

Actions

Build files

Bug reports

Binary packages

wireshark

Release history

ReleaseRelease dateVersionUpdaterComment
462011-08-011.4.8H. İbrahim GüngörVersion bump to fix Infinite loop in the ANSI A Interface (IS-634/IOS) dissector, CVE-2011-2597 (pb#18776).
452011-06-061.4.7H. İbrahim Güngör* Fix multiple security vulnerabilities, mostly related with malformed packages crashing Wireshark, (pb#18296)
- CVE-2011-1957,CVE-2011-1958, CVE-2011-1959, CVE-2011-2174, CVE-2011-2175.
442011-05-091.4.4H. İbrahim Güngör* Fix Denial Of Service (application crash) via a pcap-ng file that contains a large packet-length fi eld, CVE-2011-1139 (pb#17935)
* Fix off-by-one error in the dissect_6lowpan_iphc function causes application crash, CVE-2011-1138 (pb#17947)
* Fix stack consumption vulnerabilities, CVE-2011-1140 (pb#17951)
432011-04-251.4.4H. İbrahim GüngörFix multiple security vulnerabilities (pb#17830).
422011-03-111.4.4H. İbrahim GüngörVersion bump to fix multiple security vulnerabilities:
* Off-by-one error in the dissect_6lowpan_iphc function causes application crash, CVE-2011-1138 (#17272)
* Denial Of Service (application crash) via a pcap-ng file that contains a large packet-length field, CVE-2011-1139 (#17276)
* Malformed LDAP filter string causes Denial of Service via excessive memory consumption, CVE-2011-1141 (#17280)
* Stack consumption vulnerability in BER dissector can cause DoS, CVE-2011-1142 (#17284)
* Multiple stack consumption vulnerabilities caused DoS via crafted SMB or CLDAP packet, CVE-2011-1140 (#17288)
412011-02-171.4.3H. İbrahim GüngörFix a buffer overflow via dct3trace CVE-2011-0713 (#16990).
402011-02-091.4.3H. İbrahim GüngörFreeing uninitialized pointer when reading a malformed pcap-ng file CVE-2011-0538 (#16810).
392011-01-251.4.3H. İbrahim Güngör* Version bump to sec.fix release. Fix CVE-2010-4538, CVE-2011-0444, CVE-2011-0445 (#16001, #16222).
* Full changelog: http://www.wireshark.org/docs/relnotes/wireshark-1.4.3.html
382010-12-071.4.2H. İbrahim GüngörAdd missing portaudio dependency.
372010-12-061.4.2H. İbrahim Güngör* Version bump, fix CVE-2010-{4300,4301} (#15378),
* Add missing libsmi dependency (#14739).
362010-08-091.2.10Eren TürkayVersion bump to fix multiple vulnerabilities (CVE-2010-{2284,2287}, #13922)
352010-06-141.2.9Eren TürkayVersion bump to fix a number of security vulnerabilities. (#13474)
- The SMB dissector could dereference a NULL pointer.
- The ASN.1 BER dissector could overrun the stack.
- The SMB PIPE dissector could dereference a NULL pointer on some platforms
- The SigComp Universal Decompressor Virtual Machine could go into an infinite loop
- The SigComp Universal Decompressor Virtual Machine could overrun a buffer
342010-05-081.2.8Eren TürkayVersion bump to fix DOCSIS dissector crash. (CVE-2010-1455, #12879)
332010-01-291.2.6Eren Türkay- Version bump to fix buffer overflows in LWRES dissector (#12168)
322009-12-291.2.5Eren TürkayVersion bump to fix 2 security vulnerabilies. (#11827)

- SMB2 dissector crash (CVE-2009-4377)
- Buffer overflow in SNA file parser (CVE-2009-4376)
312009-10-291.2.3Taner TaşSecurity release for multiple vulnerabilities (CVE-2009-3549, CVE-2009-3550, CVE-2009-3551, Bug#11466)
302009-09-161.2.2Taner TaşVersion bump to fix multiple minor vulnerabilities
Remove system.base dependencies
292009-05-221.2.1Pınar YanardağStable version bump to fix multiple vulnerabilities (#10596).
282009-05-221.0.8Pınar YanardağVersion bump to PCNFSD vulnerability, (#9792).
272009-04-091.0.7Pınar YanardağVersion bump to fix multiple vulnerabilities (CVE-2009-{1210-1268-1269}), (bug#9530).
262009-03-101.0.6Pınar YanardağAdd patches from upstream and fixbug#7102:
* Add fix for building error in function 'dissect_sflow_sample_rawheaderdata'
* And make_XOPEN_SOURCE 600.
* Wireshark requires xdg-su now.
252009-02-101.0.6Pınar YanardağVersion bump to fix NetScreen Snoop Capture File Buffer Overflow Vulnerability (bug#9210)
242008-11-251.0.5_pre1Pınar YanardağVersion bump to pre release to fix Denial of Service Vulnerability (bug#8717)
232008-10-211.0.4Pınar YanardağVersion bump to fix multiple Denial of Service Vulnerabilities (bug#8476).
222008-09-041.0.3Pınar YanardağVersion bump to fix Denial of Service Vulnerabilities (bugzilla#8119).
212008-07-111.0.2Ekin MeroğluVersion bump. Minor security fixes.
202008-07-011.0.1Kenan PelitVersion bump. Minor security fixes.
192008-06-191.0.0Onur KüçükEnable more plugins, fix gui help
182008-03-311.0.0Kenan PelitStable release
172008-02-280.99.8Gökçen EraslanVersion bump
162007-12-180.99.7İsmail DönmezUpdate to stable release
152007-11-300.99.7_pre2İsmail DönmezVersion bump to fix crashes with Turkish locale
142007-11-220.99.7_pre1İsmail DönmezVersion bump to fix lots of security bugs
132007-07-060.99.6İsmail DönmezStable update
122007-06-290.99.6_pre2İsmail DönmezVersion bump
112007-06-220.99.6_pre1İsmail DönmezVersion bump for multiple security fixes
102007-02-030.99.5İsmail DönmezStable update
92007-02-010.99.4İsmail DönmezFix CVE-2007-045{6,7,8,9}
82006-11-010.99.4İsmail DönmezVersion bump to fix CVE-2006-4574, CVE-2006-4805, CVE-2006-5468, CVE-2006-5469, CVE-2006-5740
72006-08-240.99.3İsmail DönmezVersion bump to fix CVE-2006-4330, CVE-2006-4331, CVE-2006-4332, CVE-2006-4333
62006-07-290.99.2İsmail DönmezReadd pie patch
52006-07-190.99.2İsmail DönmezRenamed to Wireshark and fix multiple vulnerabilities
42006-04-250.99.0İsmail DönmezVersion bump to fix 28 security vulnerabilities
32005-12-290.10.14İsmail DönmezVersion bump to fix multiple security vulnerabilities
22005-12-120.10.13İsmail DönmezFix CVE-2005-3651
12005-11-150.10.13Furkan DumanFirst release

Patches

wireshark-nfsv4-opts.patch
wireshark-1.2.4-enable_lua.patch
wireshark-libtool-pie.patch
wireshark-1.4.0-doc-path.patch
wireshark-1.2.8-disable_warning_dialog.patch
wireshark-desktop.patch