Accepted wireshark 2.6.5-1~deb9u1 (source all amd64) into proposed-updates->stable-new, proposed-updates

2018-12-28 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 07 Dec 2018 23:50:12 +0100
Source: wireshark
Binary: wireshark-common wireshark wireshark-qt wireshark-gtk tshark 
wireshark-dev wireshark-doc libwireshark11 libwsutil9 libwsutil-dev 
libwscodecs2 libwireshark-data libwireshark-dev libwiretap8 libwiretap-dev
Architecture: source all amd64
Version: 2.6.5-1~deb9u1
Distribution: stretch-security
Urgency: high
Maintainer: Balint Reczey 
Changed-By: Balint Reczey 
Description:
 libwireshark-data - network packet dissection library -- data files
 libwireshark-dev - network packet dissection library -- development files
 libwireshark11 - network packet dissection library -- shared library
 libwiretap-dev - network packet capture library -- development files
 libwiretap8 - network packet capture library -- shared library
 libwscodecs2 - network packet dissection codecs library -- shared library
 libwsutil-dev - network packet dissection utilities library -- development 
files
 libwsutil9 - network packet dissection utilities library -- shared library
 tshark - network traffic analyzer - console version
 wireshark  - network traffic analyzer - meta-package
 wireshark-common - network traffic analyzer - common files
 wireshark-dev - network traffic analyzer - development tools
 wireshark-doc - network traffic analyzer - documentation
 wireshark-gtk - network traffic analyzer - GTK+ version
 wireshark-qt - network traffic analyzer - Qt version
Closes: 911567
Changes:
 wireshark (2.6.5-1~deb9u1) stretch-security; urgency=high
 .
   * Rebuild for Stretch
 .
 wireshark (2.6.5-1) unstable; urgency=medium
 .
   * Add debian/gitlab-ci.yml
   * New upstream version 2.6.5
 - release notes:
   https://www.wireshark.org/docs/relnotes/wireshark-2.6.5.html
 - security fixes:
   - The Wireshark dissection engine could crash. (CVE-2018-19625)
   - The DCOM dissector could crash. (CVE-2018-19626)
   - The LBMPDM dissector could crash. (CVE-2018-19623)
   - The MMSE dissector could go into an infinite loop. (CVE-2018-19622)
   - The IxVeriWave file parser could crash. (CVE-2018-19627)
   - The PVFS dissector could crash. (CVE-2018-19624)
   - The ZigBee ZCL dissector could crash. (CVE-2018-19628)
   * Update symbols
 .
 wireshark (2.6.4-2) unstable; urgency=medium
 .
   [ nyov ]
   * Build and install mmdbresolve to make GeoIP-lookup work.
 (adds dependency on libmaxminddb) (Closes: #911567)
 .
   [ Gregor Jasny ]
   * debian: libwireshark-dev must depend on libwiretap-dev
 because wireshark/epan/packet_info.h (libwireshark-dev)
 depends on wireshark/wiretap/wtap.h (libwiretap-dev)
 (LP: #1801666)
 .
   [ Balint Reczey ]
   * Ship man page for mmdbresolve
   * debian/tests/gui: Redirect stderr to stdout because Lua prints to stderr
 making the test fail
 .
 wireshark (2.6.4-1) unstable; urgency=medium
 .
   [ Ondřej Nový ]
   * d/control: Removing redundant Priority field in binary package
   * d/changelog: Remove trailing whitespaces
 .
   [ Balint Reczey ]
   * Install at-spi2-core in gui autopkgtest to avoid error messages
   * debian/test/gui: Ignore stderr from wireshark-gtk since upstream deprecated
 it and also start bigger virtual screen
   * New upstream version 2.6.4
 - release notes:
   https://www.wireshark.org/docs/relnotes/wireshark-2.6.4.html
 - security fixes:
   - MS-WSP dissector crash (CVE-2018-18227)
   - Steam IHS Discovery dissector memory leak (CVE-2018-18226)
   - CoAP dissector crash (CVE-2018-18225)
   - OpcUA dissector crash (CVE-2018-12086)
 .
 wireshark (2.6.3-1) unstable; urgency=medium
 .
   * Use GLX extension in autopkgtest, Qt needs it
   * New upstream version 2.6.3
 - release notes:
   https://www.wireshark.org/docs/relnotes/wireshark-2.6.3.html
 - security fixes:
   - Bluetooth AVDTP dissector crash. (CVE-2018-16058)
   - Bluetooth Attribute Protocol dissector crash. (CVE-2018-16056)
   - Radiotap dissector crash. (CVE-2018-16057)
   * Refresh patches
   * Update symbols
Checksums-Sha1:
 e26632544a851407015cde4012d91d29764a7602 3551 wireshark_2.6.5-1~deb9u1.dsc
 7e51befa0cc52f0a5f61416cfea7dfb1470466e1 28671852 wireshark_2.6.5.orig.tar.xz
 0028199f226bc08e329f1528a5192afb6b6af466 69692 
wireshark_2.6.5-1~deb9u1.debian.tar.xz
 a15a18fd4f3ff518b8816de9269550bab2a00b74 1450250 
libwireshark-data_2.6.5-1~deb9u1_all.deb
 d26a2ffe4473c70e7fe30bd3d12cea448a267d8c 911888 
libwireshark-dev_2.6.5-1~deb9u1_amd64.deb
 2bc9971a115ccb68bd0ad751dda0839674ea7fa9 35522622 
libwireshark11-dbgsym_2.6.5-1~deb9u1_amd64.deb
 badcddb450a9b455a57fc196332f4133f1556a2f 13609488 
libwireshark11_2.6.5-1~deb9u1_amd64.deb
 2a9b0a04aa75180cf077288ba0ef5b89ccb717bb 99608 
libwiretap-dev_2.6.5-1~deb9u1_amd64.deb
 aa297cd7b2ee442e7a1376c31c2af9d0e13b0b25 613534 
libwiretap8-dbgsym_2.6.5-1~deb9u1_amd64.deb
 e528ea99f93af971f20a0456df237400510253c1 230576 
libwiretap8_2.6.5-1~deb9u1_amd64.deb

Accepted wireshark 2.6.3-1~deb9u1 (source all amd64) into proposed-updates->stable-new, proposed-updates

2018-10-24 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Tue, 02 Oct 2018 21:11:06 +0200
Source: wireshark
Binary: wireshark-common wireshark wireshark-qt wireshark-gtk tshark 
wireshark-dev wireshark-doc libwireshark11 libwsutil9 libwsutil-dev 
libwscodecs2 libwireshark-data libwireshark-dev libwiretap8 libwiretap-dev
Architecture: source all amd64
Version: 2.6.3-1~deb9u1
Distribution: stretch-security
Urgency: medium
Maintainer: Balint Reczey 
Changed-By: Balint Reczey 
Description:
 libwireshark-data - network packet dissection library -- data files
 libwireshark-dev - network packet dissection library -- development files
 libwireshark11 - network packet dissection library -- shared library
 libwiretap-dev - network packet capture library -- development files
 libwiretap8 - network packet capture library -- shared library
 libwscodecs2 - network packet dissection codecs library -- shared library
 libwsutil-dev - network packet dissection utilities library -- development 
files
 libwsutil9 - network packet dissection utilities library -- shared library
 tshark - network traffic analyzer - console version
 wireshark  - network traffic analyzer - meta-package
 wireshark-common - network traffic analyzer - common files
 wireshark-dev - network traffic analyzer - development tools
 wireshark-doc - network traffic analyzer - documentation
 wireshark-gtk - network traffic analyzer - GTK+ version
 wireshark-qt - network traffic analyzer - Qt version
Changes:
 wireshark (2.6.3-1~deb9u1) stretch-security; urgency=medium
 .
   * Rebuild for stretch
Checksums-Sha1:
 a8e6d8230d2d216765b461a38b69a32286f4bdd1 3537 wireshark_2.6.3-1~deb9u1.dsc
 3ddbe21c07fae146b5f29edd8a9115a8f5d2a75a 28672784 wireshark_2.6.3.orig.tar.xz
 4c698b89bce17e843cfcbebd2120b79bf2b82b07 69084 
wireshark_2.6.3-1~deb9u1.debian.tar.xz
 901831edadbb1cd22c0652f9bfd9d6dc531c8cfd 1438094 
libwireshark-data_2.6.3-1~deb9u1_all.deb
 78662230f4f795c6d4cfce0a5b9e7e364fdeec8c 907804 
libwireshark-dev_2.6.3-1~deb9u1_amd64.deb
 d8db72e2945c22702606a08276a9a324f5e99fae 35509338 
libwireshark11-dbgsym_2.6.3-1~deb9u1_amd64.deb
 a7a7192ca883c19dbafef93b3953018a058ff0e1 13595034 
libwireshark11_2.6.3-1~deb9u1_amd64.deb
 d356ece3ee930fe11251fb0c0f896f466ac831e5 95630 
libwiretap-dev_2.6.3-1~deb9u1_amd64.deb
 d13a02215ebc9b0fc93e095b913cd30e4ca87897 612696 
libwiretap8-dbgsym_2.6.3-1~deb9u1_amd64.deb
 ca880721d3c9c9aa56ffaf48b6b0d8a407d16f26 226282 
libwiretap8_2.6.3-1~deb9u1_amd64.deb
 9a13c9122d34c7b42f67f47482b5fb384fff2866 37248 
libwscodecs2-dbgsym_2.6.3-1~deb9u1_amd64.deb
 331ab8c9d45b17bd158e1f49d68ca347274dfd91 68136 
libwscodecs2_2.6.3-1~deb9u1_amd64.deb
 47724b6863156e0ec540ca975605d94b13a370fe 92790 
libwsutil-dev_2.6.3-1~deb9u1_amd64.deb
 99ea2499393e623fc7942473f7647fce7a904197 118982 
libwsutil9-dbgsym_2.6.3-1~deb9u1_amd64.deb
 5a1debfb2b916c5a8410a4f9ddaf39f92b5909b6 103782 
libwsutil9_2.6.3-1~deb9u1_amd64.deb
 0469ff2cfd5baf89ad062ea2247d9c7add162c9e 488216 
tshark-dbgsym_2.6.3-1~deb9u1_amd64.deb
 9c7d7ec649d0124dc9631c3d12b66acfb112 184856 tshark_2.6.3-1~deb9u1_amd64.deb
 2617be213f5d778800d883f7b92eb2520561a448 569594 
wireshark-common-dbgsym_2.6.3-1~deb9u1_amd64.deb
 a2eb9e5c8096e55c410c550042d78321cd031acb 421374 
wireshark-common_2.6.3-1~deb9u1_amd64.deb
 5953c61c7e089949a3da51429ff94e0a5e502d7b 156478 
wireshark-dev_2.6.3-1~deb9u1_amd64.deb
 91aeb3aefd7d88c37e6ea6b612f2c513f661db2f 3816208 
wireshark-doc_2.6.3-1~deb9u1_all.deb
 c7d71f0e1bf0dcdca427026fe17471f84127f3ec 2814386 
wireshark-gtk-dbgsym_2.6.3-1~deb9u1_amd64.deb
 0536882c9e750017fafd15e8e6d3653ecca3e206 733906 
wireshark-gtk_2.6.3-1~deb9u1_amd64.deb
 e78013c2617bf9899dc465497c5e3e4d71ea12b7 30534910 
wireshark-qt-dbgsym_2.6.3-1~deb9u1_amd64.deb
 148e109675795bb731aaa1dffd9509df4330 3481894 
wireshark-qt_2.6.3-1~deb9u1_amd64.deb
 86e047a3e8e4e36ef22ff99b873548ccc5b729d5 25227 
wireshark_2.6.3-1~deb9u1_amd64.buildinfo
 4a2ff6151ed363ccf322407f0b1f826de63e0785 56860 
wireshark_2.6.3-1~deb9u1_amd64.deb
Checksums-Sha256:
 495524c0e3a281ea8f0618f3b0cbe7e912a5e087e6956e77a4befe7e4ed99d26 3537 
wireshark_2.6.3-1~deb9u1.dsc
 2a4e35428f3df645855dc542d526434cea85cf2f228682247de7c03ce6e1e76e 28672784 
wireshark_2.6.3.orig.tar.xz
 c024d14a4e98a2538eda5817ae6312643431a1fb38a635ece1e36c3b99d2682c 69084 
wireshark_2.6.3-1~deb9u1.debian.tar.xz
 6f61bda20d92b0e39e41ce70d35de4f8d8637235dcf0f3635e6681a1766eb35a 1438094 
libwireshark-data_2.6.3-1~deb9u1_all.deb
 9c20a4922847b7a0d566ceaddf1462dacc44a6e542ff38bb29d59512c558 907804 
libwireshark-dev_2.6.3-1~deb9u1_amd64.deb
 bd16fb0a18f0340eb72fb5300e3b22d75891ffded796af22b4c50fcae08e6bab 35509338 
libwireshark11-dbgsym_2.6.3-1~deb9u1_amd64.deb
 8c2b8c64de031a118706aac5f774b80001320b74cd9e6e167a358f20e30ac90c 13595034 
libwireshark11_2.6.3-1~deb9u1_amd64.deb
 c876ae4b69f7831a75abb0d454b5b47014e1379f5d907bb717c5da42489204db 95630 
libwiretap-dev_2.6.3-1~deb9u1_amd64.deb

Accepted shadow 1:4.2-3+deb8u3 (source) into proposed-updates->stable-new, proposed-updates

2017-04-30 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

Format: 1.8
Date: Fri, 24 Feb 2017 00:57:31 +0100
Source: shadow
Binary: passwd login uidmap
Architecture: source
Version: 1:4.2-3+deb8u3
Distribution: jessie-security
Urgency: high
Maintainer: Shadow package maintainers 

Changed-By: Balint Reczey 
Closes: 832170
Description: 
 login  - system login tools
 passwd - change and administer password and group data
 uidmap - programs to help use subuids
Changes:
 shadow (1:4.2-3+deb8u3) jessie-security; urgency=high
 .
   * Fix integer overflow in getulong.c (CVE-2016-6252) (Closes: #832170)
   * Refresh patches
   * Add myself to uploaders replacing Nicolas FRANCOIS (Nekral)
Checksums-Sha1: 
 a36a68f83304b65b804191b486eff9141303b015 2492 shadow_4.2-3+deb8u3.dsc
 a1753bbf2446138473ef4264fa75653b97d5ef65 498396 
shadow_4.2-3+deb8u3.debian.tar.xz
Checksums-Sha256: 
 95e6fd479bc7721f71b2e3cbfe65776f021d1338cc4906ad880e5383129a096a 2492 
shadow_4.2-3+deb8u3.dsc
 2d4b93667a1f09433725e457c74b6215d31386e2e42bd192c26d34d3592444be 498396 
shadow_4.2-3+deb8u3.debian.tar.xz
Files: 
 cda3baafb555e0f7bb4392b6939f4fb0 2492 admin required shadow_4.2-3+deb8u3.dsc
 fa5028cdf0c95c7eafa35f58eb60aa6b 498396 admin required 
shadow_4.2-3+deb8u3.debian.tar.xz

-BEGIN PGP SIGNATURE-
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=f8xz
-END PGP SIGNATURE-



Accepted wireshark 1.12.1+g01b65bf-4+deb8u11 (source amd64 all) into proposed-updates->stable-new, proposed-updates

2017-03-24 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 16 Mar 2017 01:46:19 +0100
Source: wireshark
Binary: wireshark-common wireshark wireshark-qt tshark wireshark-dev 
wireshark-dbg wireshark-doc libwireshark5 libwsutil4 libwsutil-dev 
libwireshark-data libwireshark-dev libwiretap4 libwiretap-dev
Architecture: source amd64 all
Version: 1.12.1+g01b65bf-4+deb8u11
Distribution: jessie-security
Urgency: high
Maintainer: Balint Reczey 
Changed-By: Balint Reczey 
Description:
 libwireshark-data - network packet dissection library -- data files
 libwireshark-dev - network packet dissection library -- development files
 libwireshark5 - network packet dissection library -- shared library
 libwiretap-dev - network packet capture library -- development files
 libwiretap4 - network packet capture library -- shared library
 libwsutil-dev - network packet dissection utilities library -- shared library
 libwsutil4 - network packet dissection utilities library -- shared library
 tshark - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
 wireshark-doc - network traffic analyzer - documentation
 wireshark-qt - network traffic analyzer - Qt version
Closes: 855408
Changes:
 wireshark (1.12.1+g01b65bf-4+deb8u11) jessie-security; urgency=high
 .
   [ Balint Reczey ]
   * security fixes from Wireshark 2.0.10:
 - The ASTERIX dissector could go into an infinite loop.
   Discovered by Antti Levomäki and Christian Jalio, Forcepoint.
   (CVE-2017-5596)
 - The DHCPv6 dissector could go into a large loop. Discovered by
   Antti Levomäki and Christian Jalio, Forcepoint.(CVE-2017-5597)
   * security fixes from Wireshark 2.0.11:
 - The NetScaler file parser could enter an infinite loop
   (CVE-2017-6467)
 - The NetScaler file parser could crash (CVE-2017-6468)
 - The LDSS dissector could crash (CVE-2017-6469)
 - The IAX2 dissector could enter an infinite loop (CVE-2017-6470)
 - The WSP dissector could enter an infinite loop (CVE-2017-6471)
 - The K12 file parser could crash (CVE-2017-6473)
 - The NetScaler file parser could enter an infinite loop
   (CVE-2017-6474)
   * security fixes from Wireshark 2.2.5:
 - The RTMPT dissector could enter an infinite loop (CVE-2017-6472)
 .
   [ Chris Lamb ]
   * CVE-2017-6014: Fix memory exhausion/infinite loop via malformed STANAG 4607
 capture file. (Closes: #855408)
Checksums-Sha1:
 4dd513f1f54c6530314c3f2d071ed6db6c36fa6e 3332 
wireshark_1.12.1+g01b65bf-4+deb8u11.dsc
 a98ccdbf50efc78ffb92f7442057810e24f193aa 159928 
wireshark_1.12.1+g01b65bf-4+deb8u11.debian.tar.xz
 1133ae6c6307679093996547affb1bb051e336c9 182754 
wireshark-common_1.12.1+g01b65bf-4+deb8u11_amd64.deb
 2dc6c6b92f46086b959ff582a67d8b334edd5f46 791088 
wireshark_1.12.1+g01b65bf-4+deb8u11_amd64.deb
 de278612a1add25182b69eda012e82026a4147e3 1066630 
wireshark-qt_1.12.1+g01b65bf-4+deb8u11_amd64.deb
 237cc8eac03791c4baab081c6a70e35af7248686 163406 
tshark_1.12.1+g01b65bf-4+deb8u11_amd64.deb
 f901e8739daec4271d07e158121cd2204f8f168e 146138 
wireshark-dev_1.12.1+g01b65bf-4+deb8u11_amd64.deb
 b917390dffed2bdbff04906ea31284412cd49034 38775190 
wireshark-dbg_1.12.1+g01b65bf-4+deb8u11_amd64.deb
 bfe705048ba7a868d28cd0a42a4c151cd667931b 3871598 
wireshark-doc_1.12.1+g01b65bf-4+deb8u11_all.deb
 73c12a8e840ddc080629c465a2bc50943841fe05 11264698 
libwireshark5_1.12.1+g01b65bf-4+deb8u11_amd64.deb
 31114fba9746f82cdd32cfa423d3b8fd490a7c8a 96388 
libwsutil4_1.12.1+g01b65bf-4+deb8u11_amd64.deb
 14eb34a0c51026efe4140b7ce324ef8568c1578a 73006 
libwsutil-dev_1.12.1+g01b65bf-4+deb8u11_amd64.deb
 ba147a3a79e0084eb8ab2fb4b1d5d3e8cc0bf818 839294 
libwireshark-data_1.12.1+g01b65bf-4+deb8u11_all.deb
 2d5a71f4614542e8129cffe6d2cdf5f53867ac4c 769156 
libwireshark-dev_1.12.1+g01b65bf-4+deb8u11_amd64.deb
 7045fddf4618fd4af6ad0a5600b4429bfad5bc5d 188952 
libwiretap4_1.12.1+g01b65bf-4+deb8u11_amd64.deb
 dbe8cd7393335b8cdbf311b3d57bb05f3930c237 80240 
libwiretap-dev_1.12.1+g01b65bf-4+deb8u11_amd64.deb
Checksums-Sha256:
 74c46134e00cd208f6d7aba73cc30b74ddd72448856a80afe23493c0d815d3c0 3332 
wireshark_1.12.1+g01b65bf-4+deb8u11.dsc
 0efc1117758b3e7832d0dd6520298b8768a702db7a640903c14b2c958b32c03c 159928 
wireshark_1.12.1+g01b65bf-4+deb8u11.debian.tar.xz
 0dd4a0567a31ad3ee17492a8d5ca72dbbe67a632610530814e9acf7646471cf4 182754 
wireshark-common_1.12.1+g01b65bf-4+deb8u11_amd64.deb
 f55910fc73a011364da56a407e2ac3b50b07ca51bf7574ed9b56b4f9b913f167 791088 
wireshark_1.12.1+g01b65bf-4+deb8u11_amd64.deb
 86a62b9488ea53590e01cda7e553d11892c53de32cac06af9157ac3913825aae 1066630 
wireshark-qt_1.12.1+g01b65bf-4+deb8u11_amd64.deb
 d3547f89958a849f4a24a18e728df0cd2a92472d40d9dcbbfce11e2004b266e7 163406 
tshark_1.12.1+g01b65bf-4+deb8u11_amd64.deb

Accepted libquicktime 2:1.2.4-7+deb8u1 (source all amd64) into proposed-updates->stable-new, proposed-updates

2017-03-09 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 28 Feb 2017 00:00:44 +0100
Source: libquicktime
Binary: libquicktime2 libquicktime-dev libquicktime-doc quicktime-utils 
quicktime-x11utils
Architecture: source all amd64
Version: 2:1.2.4-7+deb8u1
Distribution: jessie-security
Urgency: medium
Maintainer: Debian Multimedia Maintainers 

Changed-By: Balint Reczey 
Description:
 libquicktime-dev - library for reading and writing Quicktime files 
(development)
 libquicktime-doc - library for reading and writing Quicktime files 
(documentation)
 libquicktime2 - library for reading and writing Quicktime files
 quicktime-utils - library for reading and writing Quicktime files (utilities)
 quicktime-x11utils - library for reading and writing Quicktime files (x11 
utilities)
Closes: 855099
Changes:
 libquicktime (2:1.2.4-7+deb8u1) jessie-security; urgency=medium
 .
   * Team Upload
   * Fix integer overflow in the quicktime_read_pascal function (CVE-2016-2399)
 (Closes: #855099)
Checksums-Sha1:
 a8a11d321b79133f3e3c776338a4802e1eaf41cb 2734 libquicktime_1.2.4-7+deb8u1.dsc
 7008b2dc27b9b40965bd2df42d39ff4cb8b6305e 1028626 libquicktime_1.2.4.orig.tar.gz
 6327606da5d770f89929f7fd1a8e4c5ad2a3613e 18316 
libquicktime_1.2.4-7+deb8u1.debian.tar.xz
 d1c51f90f644509ad9fa5ed8e2fcd196ca9c2761 122922 
libquicktime-doc_1.2.4-7+deb8u1_all.deb
 d212290347d064960c8924a40325a302d4f78575 276170 
libquicktime2_1.2.4-7+deb8u1_amd64.deb
 85ec05372a1cacda291dc95c2f13ec57d58399c6 38918 
libquicktime-dev_1.2.4-7+deb8u1_amd64.deb
 ea46d50f690beb1b0e3d456a8d853df7bda44a0e 32276 
quicktime-utils_1.2.4-7+deb8u1_amd64.deb
 ad457565759091b50c20fe125b8f7243c3e6ce66 39774 
quicktime-x11utils_1.2.4-7+deb8u1_amd64.deb
Checksums-Sha256:
 fb9d2849fc4b4335b6bfd8ca49bd0ae831ed18cebf7ee666e5d437cd200c880c 2734 
libquicktime_1.2.4-7+deb8u1.dsc
 1c53359c33b31347b4d7b00d3611463fe5e942cae3ec0fefe0d2fd413fd47368 1028626 
libquicktime_1.2.4.orig.tar.gz
 31490a9d1a635ba7e9a03648be34365c3a794aceb6ee2fabcd05e83cf22881d8 18316 
libquicktime_1.2.4-7+deb8u1.debian.tar.xz
 2ec97244e54acc1688814c2969bd721e2be9e12c65ead20d8816c5bbdeb1b599 122922 
libquicktime-doc_1.2.4-7+deb8u1_all.deb
 c13ee2ce300c68631b8a55a9f5488b47d9618ef03bc632a12445bf6c25f729cb 276170 
libquicktime2_1.2.4-7+deb8u1_amd64.deb
 1082db356a3f2503c07d2a61855720fac34939f3d421678fbfce02e17daf5ab4 38918 
libquicktime-dev_1.2.4-7+deb8u1_amd64.deb
 28906f945dfb278e3346dfd4c16d52640ddbc18553e0736b01ea986cde942d0a 32276 
quicktime-utils_1.2.4-7+deb8u1_amd64.deb
 ab7836ee19d51730f132750202375e015b9973acfb547e7363aed219a4f323c1 39774 
quicktime-x11utils_1.2.4-7+deb8u1_amd64.deb
Files:
 b49b3fd4afbe5f346de526c80486d4c2 2734 devel optional 
libquicktime_1.2.4-7+deb8u1.dsc
 81cfcebad9b7ee7e7cfbefc861d6d61b 1028626 devel optional 
libquicktime_1.2.4.orig.tar.gz
 85eb0735fa192c55bef202b800d05efd 18316 devel optional 
libquicktime_1.2.4-7+deb8u1.debian.tar.xz
 13d7e953778b1c7b3ba9cd1e5b02e101 122922 doc optional 
libquicktime-doc_1.2.4-7+deb8u1_all.deb
 b19bed5c11a8726a5a2bd87d10ad345d 276170 libs optional 
libquicktime2_1.2.4-7+deb8u1_amd64.deb
 c2cffc5f7a7ff191067a24ad603cdca7 38918 libdevel optional 
libquicktime-dev_1.2.4-7+deb8u1_amd64.deb
 ada6287e8155eb0da7ae0f3612dcb538 32276 utils extra 
quicktime-utils_1.2.4-7+deb8u1_amd64.deb
 dfd9ba926840ec14c91b15c1c0ae0d0e 39774 utils extra 
quicktime-x11utils_1.2.4-7+deb8u1_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=ByUy
-END PGP SIGNATURE-



Accepted libevent 2.0.21-stable-2+deb8u1 (source amd64) into proposed-updates->stable-new, proposed-updates

2017-02-18 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 14 Feb 2017 00:05:29 +0100
Source: libevent
Binary: libevent-dev libevent-dbg libevent-2.0-5 libevent-core-2.0-5 
libevent-extra-2.0-5 libevent-pthreads-2.0-5 libevent-openssl-2.0-5
Architecture: source amd64
Version: 2.0.21-stable-2+deb8u1
Distribution: jessie-security
Urgency: high
Maintainer: Anibal Monsalve Salazar 
Changed-By: Balint Reczey 
Description:
 libevent-2.0-5 - Asynchronous event notification library
 libevent-core-2.0-5 - Asynchronous event notification library (core)
 libevent-dbg - Asynchronous event notification library (debug symbols)
 libevent-dev - Asynchronous event notification library (development files)
 libevent-extra-2.0-5 - Asynchronous event notification library (extra)
 libevent-openssl-2.0-5 - Asynchronous event notification library (openssl)
 libevent-pthreads-2.0-5 - Asynchronous event notification library (pthreads)
Closes: 854092
Changes:
 libevent (2.0.21-stable-2+deb8u1) jessie-security; urgency=high
 .
* Fix three vulnerabilites (Closes: #854092):
  - DNS remote stack overread vulnerability (CVE-2016-10195)
  - (Stack) buffer overflow in evutil_parse_sockaddr_port()
(CVE-2016-10196)
  - Out-of-bounds read in search_make_new() (CVE-2016-10197)
   * Add myself as an uploader
Checksums-Sha1:
 603384067beef2be03ea1d11cb83ca322f6524cb 2460 
libevent_2.0.21-stable-2+deb8u1.dsc
 3e6674772eb77de24908c6267c698146420ab699 850772 
libevent_2.0.21-stable.orig.tar.gz
 a8ce182cd465f1c06e0df2e8dd4cc6b33f348349 13900 
libevent_2.0.21-stable-2+deb8u1.debian.tar.xz
 d91f6842d2bc4e41ad30133f256a1538cdac76ef 248052 
libevent-dev_2.0.21-stable-2+deb8u1_amd64.deb
 9a48b20089d4d36609148b315e5d78c4a72af993 666916 
libevent-dbg_2.0.21-stable-2+deb8u1_amd64.deb
 8518a9b0898031fc7a3f3ae15efe14550f9f1b93 151710 
libevent-2.0-5_2.0.21-stable-2+deb8u1_amd64.deb
 b8cfdf92439d0a6a7f4e57a2ad5dee765deda57b 107952 
libevent-core-2.0-5_2.0.21-stable-2+deb8u1_amd64.deb
 c482a65c87377f07f918d17d3471a5b55fbb9357 90704 
libevent-extra-2.0-5_2.0.21-stable-2+deb8u1_amd64.deb
 d06ce8d65dc54079874135dd3bbab64c4c214baa 44072 
libevent-pthreads-2.0-5_2.0.21-stable-2+deb8u1_amd64.deb
 82399492c4935e9e7e16b7b2263d82e3deb3799e 49960 
libevent-openssl-2.0-5_2.0.21-stable-2+deb8u1_amd64.deb
Checksums-Sha256:
 54c4e18472229cfc33b4eef8f0e6191ce362cd71ab8995c3b4f6ba79e5feb69e 2460 
libevent_2.0.21-stable-2+deb8u1.dsc
 22a530a8a5ba1cb9c080cba033206b17dacd21437762155c6d30ee6469f574f5 850772 
libevent_2.0.21-stable.orig.tar.gz
 5cf722d138ffd789ea54d0b6703e1187bc0170d1580e528d3db635d397f8aaf6 13900 
libevent_2.0.21-stable-2+deb8u1.debian.tar.xz
 d2674d502449ac9873c757b96e2a1b0ee190a919de4469bd8f99c592364e9f58 248052 
libevent-dev_2.0.21-stable-2+deb8u1_amd64.deb
 8cee4d6475f0403ede467bfab8fdc463131c39d6cff77496f8ae7463b541ab6c 666916 
libevent-dbg_2.0.21-stable-2+deb8u1_amd64.deb
 3651fc8112c10272d2911f4ce9badd3a2af59d9b8b13aefed24247f3a4ba6105 151710 
libevent-2.0-5_2.0.21-stable-2+deb8u1_amd64.deb
 a9de7ccd5c959e9781c325215e18aa4d2e707bf4d73b23eb2bae2014a8ca5d6c 107952 
libevent-core-2.0-5_2.0.21-stable-2+deb8u1_amd64.deb
 1d60a8c4e025fcdff3fcdd351cd75aecf01cfe44d1f4843546fb0d372be24441 90704 
libevent-extra-2.0-5_2.0.21-stable-2+deb8u1_amd64.deb
 cc6548255c080077654a9e07cfaf704b40567657224510834af1bcb8a2158f55 44072 
libevent-pthreads-2.0-5_2.0.21-stable-2+deb8u1_amd64.deb
 9a85c5de873e543360f1c0e6dddc3d2547ffabb41b9d075d658cf3e21c9d8141 49960 
libevent-openssl-2.0-5_2.0.21-stable-2+deb8u1_amd64.deb
Files:
 49adb74501073b5771c621fa333c62c5 2460 libs optional 
libevent_2.0.21-stable-2+deb8u1.dsc
 b2405cc9ebf264aa47ff615d9de527a2 850772 libs optional 
libevent_2.0.21-stable.orig.tar.gz
 9809cfd91b7a7dd0a6c4a2dc27296e89 13900 libs optional 
libevent_2.0.21-stable-2+deb8u1.debian.tar.xz
 17c6b8e53ba24ab971f75af175176138 248052 libdevel optional 
libevent-dev_2.0.21-stable-2+deb8u1_amd64.deb
 5ade9369075c37948ecf32f7cc8db6cf 666916 debug extra 
libevent-dbg_2.0.21-stable-2+deb8u1_amd64.deb
 4c0719a022bb6126dd3935732921dbfc 151710 libs standard 
libevent-2.0-5_2.0.21-stable-2+deb8u1_amd64.deb
 43f7ccf6e183246b7723e6cd9ae20d35 107952 libs optional 
libevent-core-2.0-5_2.0.21-stable-2+deb8u1_amd64.deb
 c0e6268d988a084a6ae032e836dbb2fa 90704 libs optional 
libevent-extra-2.0-5_2.0.21-stable-2+deb8u1_amd64.deb
 17ad653358239ec1e36522a311a2dd1e 44072 libs optional 
libevent-pthreads-2.0-5_2.0.21-stable-2+deb8u1_amd64.deb
 a038da5453a3b709b2d6807125db9085 49960 libs optional 
libevent-openssl-2.0-5_2.0.21-stable-2+deb8u1_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQIcBAEBCAAGBQJYpAdvAAoJEPZk0la0aRp9TBEP/3YluKGe9wOPVjztpz6egmYX
U8EqPN9hBiARn4qcl/Ck3HJFAJpdxRtiM4RMbYTpYsLf3ZlqB4TtcVyVLKJCrHWv
262D+8GK++6nxLDL2o/jC/CnfXL//rLarXEE7SHrIoLVLw7NXK/PmdX6p6xzPAqh
dz/t2zs9rw/AKetFgT1GZ//xE27tkx3SaGrsC6pi4n9g2il4uO6kgPgcpXK+Fu2/
Ia1tZBG52Mo8ZKulRIbHM9KakmmcU0jqEPx3HW/O6Z50IwRbK/cNZ3bX+hx5MSTP
H5Ge

Accepted libwmf 0.2.8.4-10.3+deb8u2 (source amd64 all) into proposed-updates->stable-new, proposed-updates

2016-12-14 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 02 Nov 2016 12:56:21 +0100
Source: libwmf
Binary: libwmf0.2-7 libwmf-bin libwmf-dev libwmf-doc
Architecture: source amd64 all
Version: 0.2.8.4-10.3+deb8u2
Distribution: jessie
Urgency: medium
Maintainer: Loïc Minier 
Changed-By: Balint Reczey 
Description:
 libwmf-bin - Windows metafile conversion tools
 libwmf-dev - Windows metafile conversion development
 libwmf-doc - Windows metafile documentation
 libwmf0.2-7 - Windows metafile conversion library
Closes: 842090
Changes:
 libwmf (0.2.8.4-10.3+deb8u2) stable; urgency=medium
 .
   * LTS Team upload.
   * Fix allocating huge block of memory (CVE-2016-9011) (Closes: #842090)
Checksums-Sha1:
 344c549599967eb0f9967392acfc711ac5770d35 2094 libwmf_0.2.8.4-10.3+deb8u2.dsc
 dac7eac674fd10a725da7e4a1fd26b4cd9d02e39 11236 
libwmf_0.2.8.4-10.3+deb8u2.debian.tar.xz
 5add1e1901365e0f91c219295d5546b6bce4d57d 163282 
libwmf0.2-7_0.2.8.4-10.3+deb8u2_amd64.deb
 2221790affe8d9e17ec233cd151e199190ec5a6d 33388 
libwmf-bin_0.2.8.4-10.3+deb8u2_amd64.deb
 2ee92335d8661e7b2c215142d8ac2d1487e811e7 185576 
libwmf-dev_0.2.8.4-10.3+deb8u2_amd64.deb
 73e60de9172c8ae5b038022b40b35977701c110f 232112 
libwmf-doc_0.2.8.4-10.3+deb8u2_all.deb
Checksums-Sha256:
 6ade76bd09b35003d47c14159dacd1682ce167354b2eb7360cb9a5751e86e527 2094 
libwmf_0.2.8.4-10.3+deb8u2.dsc
 fb9cbf819c377c229153b16f8a1b3b9b029d7d4ef61360108654bcf8612ae95d 11236 
libwmf_0.2.8.4-10.3+deb8u2.debian.tar.xz
 1ff2efdd0c22fb2f812f00d772d9155852d38e92f13f2551e539594d473f0bd0 163282 
libwmf0.2-7_0.2.8.4-10.3+deb8u2_amd64.deb
 263c48349a0eeb0eaeda13d577c8d0ac30be68985d123f6f8cc873f14bb3b7d6 33388 
libwmf-bin_0.2.8.4-10.3+deb8u2_amd64.deb
 855ab1275264ce4a6ae3ac4119c34bcf805faa9b2f223e8a180d4260a91f0038 185576 
libwmf-dev_0.2.8.4-10.3+deb8u2_amd64.deb
 fe8492f875e0b25c0f16aaead4f951173d28699b18461c71c28c895c8d81887a 232112 
libwmf-doc_0.2.8.4-10.3+deb8u2_all.deb
Files:
 e41e05df81512571ea2bb19714e8 2094 libs optional 
libwmf_0.2.8.4-10.3+deb8u2.dsc
 b598e2d67812f36980e59d25a9608c78 11236 libs optional 
libwmf_0.2.8.4-10.3+deb8u2.debian.tar.xz
 366968e0d4b87c64955d75c9064e04c1 163282 libs optional 
libwmf0.2-7_0.2.8.4-10.3+deb8u2_amd64.deb
 e8c643b9324f10b9b4e78faebf5d2c0c 33388 graphics optional 
libwmf-bin_0.2.8.4-10.3+deb8u2_amd64.deb
 3577c5bed7fa0ab2f4bf9e514d29f08f 185576 libdevel optional 
libwmf-dev_0.2.8.4-10.3+deb8u2_amd64.deb
 166a0bc47a0b61d02bffb95ea5848572 232112 doc optional 
libwmf-doc_0.2.8.4-10.3+deb8u2_all.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1
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=ClUy
-END PGP SIGNATURE-



Accepted wireshark 1.12.1+g01b65bf-4+deb8u10 (source amd64 all) into proposed-updates->stable-new, proposed-updates

2016-11-21 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 18 Nov 2016 21:48:54 +0100
Source: wireshark
Binary: wireshark-common wireshark wireshark-qt tshark wireshark-dev 
wireshark-dbg wireshark-doc libwireshark5 libwsutil4 libwsutil-dev 
libwireshark-data libwireshark-dev libwiretap4 libwiretap-dev
Architecture: source amd64 all
Version: 1.12.1+g01b65bf-4+deb8u10
Distribution: jessie-security
Urgency: high
Maintainer: Balint Reczey 
Changed-By: Balint Reczey 
Description:
 libwireshark-data - network packet dissection library -- data files
 libwireshark-dev - network packet dissection library -- development files
 libwireshark5 - network packet dissection library -- shared library
 libwiretap-dev - network packet capture library -- development files
 libwiretap4 - network packet capture library -- shared library
 libwsutil-dev - network packet dissection utilities library -- shared library
 libwsutil4 - network packet dissection utilities library -- shared library
 tshark - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
 wireshark-doc - network traffic analyzer - documentation
 wireshark-qt - network traffic analyzer - Qt version
Changes:
 wireshark (1.12.1+g01b65bf-4+deb8u10) jessie-security; urgency=high
 .
   * security fixes from Wireshark 2.0.8:
 - AllJoyn dissector crash (CVE-2016-9374)
 - OpenFlow dissector crash (CVE-2016-9376)
 - DCERPC dissector crash (CVE-2016-9373)
 - DTN dissector infinite loop (CVE-2016-9375)
Checksums-Sha1:
 bf5356fd8cce4e132a1cd43ee06df50faf902180 3332 
wireshark_1.12.1+g01b65bf-4+deb8u10.dsc
 a131fa8432cffc90d201108a1c539bc1e5a32c5f 145512 
wireshark_1.12.1+g01b65bf-4+deb8u10.debian.tar.xz
 eb5638077fb7ed9f0028b257b966f9dcef685d76 182188 
wireshark-common_1.12.1+g01b65bf-4+deb8u10_amd64.deb
 b89f3ada503c5d34a5c2fbc1e1a859eaedff6e45 789842 
wireshark_1.12.1+g01b65bf-4+deb8u10_amd64.deb
 ff95d0c0125874c11785c11d0221789e1f59ea0b 1066306 
wireshark-qt_1.12.1+g01b65bf-4+deb8u10_amd64.deb
 797eb604152a11370312f691eb5fa5e9ff099385 163032 
tshark_1.12.1+g01b65bf-4+deb8u10_amd64.deb
 8fa4306e71cf6b9b1749cb3569e411d082eae336 145864 
wireshark-dev_1.12.1+g01b65bf-4+deb8u10_amd64.deb
 4436568ee925863ce92a9f58456ae94e6e5e40fb 38778634 
wireshark-dbg_1.12.1+g01b65bf-4+deb8u10_amd64.deb
 a8461dedf171682fbd3ae4579f9be1501ea13021 3871032 
wireshark-doc_1.12.1+g01b65bf-4+deb8u10_all.deb
 d6b0e68a6841d5068dec9ef4a6648f5ceac1313b 11276280 
libwireshark5_1.12.1+g01b65bf-4+deb8u10_amd64.deb
 e5cfbe839736705c05b6d8cabb8ee780ad2c4a15 95906 
libwsutil4_1.12.1+g01b65bf-4+deb8u10_amd64.deb
 71a5c20e00109d17270f79e2e36f1158fe88caee 72740 
libwsutil-dev_1.12.1+g01b65bf-4+deb8u10_amd64.deb
 e3a64c6bfd56dd9770ff3247416f5f03e2827747 838440 
libwireshark-data_1.12.1+g01b65bf-4+deb8u10_all.deb
 0659952c98f311f796b7239e0bfb8db071ccca9c 769466 
libwireshark-dev_1.12.1+g01b65bf-4+deb8u10_amd64.deb
 0abd1f3403f34d6004464fcfb29001249abac581 188012 
libwiretap4_1.12.1+g01b65bf-4+deb8u10_amd64.deb
 d0abe3d9b7e809dd4462df97cde31de156047762 79852 
libwiretap-dev_1.12.1+g01b65bf-4+deb8u10_amd64.deb
Checksums-Sha256:
 f8049701b37b52e4cf77b1a451f448ee9cc2487efd87778778d3b4f29d07039f 3332 
wireshark_1.12.1+g01b65bf-4+deb8u10.dsc
 6370e5d2b28c6915d9a72c7f81e33730d15e594f44d83f3427b71ebf771b2d82 145512 
wireshark_1.12.1+g01b65bf-4+deb8u10.debian.tar.xz
 b09f6e9a23ed44c7fc8625e1523d9ff418ecb7a7ac3b4843908c0b254c0a79a5 182188 
wireshark-common_1.12.1+g01b65bf-4+deb8u10_amd64.deb
 81432f3819169b9d96c4eb13a4b1dcdb9ce6f286f86d51417a885e12a8e76df6 789842 
wireshark_1.12.1+g01b65bf-4+deb8u10_amd64.deb
 912f5f0fb6df86a6e5eade8370bb0b6d5f400f5252fb7a4e800d88e7b531673a 1066306 
wireshark-qt_1.12.1+g01b65bf-4+deb8u10_amd64.deb
 f9908c443837dc91c9278acc1933f14dec0e8bc5ce4d5e66c44119ee0a6b7886 163032 
tshark_1.12.1+g01b65bf-4+deb8u10_amd64.deb
 4928cc7138305dd79d2ee616797ed097c2a8f36a30728b48dba089a688ea8696 145864 
wireshark-dev_1.12.1+g01b65bf-4+deb8u10_amd64.deb
 5397505ae7250fc953a54055cc061ac286c1a8080ae190fcda6ea0e986c678cc 38778634 
wireshark-dbg_1.12.1+g01b65bf-4+deb8u10_amd64.deb
 1cdcaf7079dc9d4ad65218cf00ae920ac2f8e3761c8925db1330bda6ff03828e 3871032 
wireshark-doc_1.12.1+g01b65bf-4+deb8u10_all.deb
 a7a6db18b44f1311d3f7f9e9ab2b26a57dfafb657ea7c2e0b3207889ffc36c3c 11276280 
libwireshark5_1.12.1+g01b65bf-4+deb8u10_amd64.deb
 0709c6fd4233fada096f85481de723176fa1875a39e5191798848822fbe9d21a 95906 
libwsutil4_1.12.1+g01b65bf-4+deb8u10_amd64.deb
 21e9ced3656880845f4a7d5fc5f676a13303f6abcfdcd2d3dc2d489101a5c126 72740 
libwsutil-dev_1.12.1+g01b65bf-4+deb8u10_amd64.deb
 48be26cc0a26d3f1b5e155fbdb673de1862c01f432739e090066bc767bb09496 838440 
libwireshark-data_1.12.1+g01b65bf-4+deb8u10_all.deb
 e294e2933f7fa92e74e3eaef979a3a4bf0da440bb18f2203ef6c4b855b3f1a4d 769466

Accepted wireshark 1.12.1+g01b65bf-4+deb8u9 (source amd64 all) into proposed-updates->stable-new, proposed-updates

2016-09-24 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 19 Sep 2016 16:25:25 +0200
Source: wireshark
Binary: wireshark-common wireshark wireshark-qt tshark wireshark-dev 
wireshark-dbg wireshark-doc libwireshark5 libwsutil4 libwsutil-dev 
libwireshark-data libwireshark-dev libwiretap4 libwiretap-dev
Architecture: source amd64 all
Version: 1.12.1+g01b65bf-4+deb8u9
Distribution: jessie-security
Urgency: medium
Maintainer: Balint Reczey 
Changed-By: Balint Reczey 
Description:
 libwireshark-data - network packet dissection library -- data files
 libwireshark-dev - network packet dissection library -- development files
 libwireshark5 - network packet dissection library -- shared library
 libwiretap-dev - network packet capture library -- development files
 libwiretap4 - network packet capture library -- shared library
 libwsutil-dev - network packet dissection utilities library -- shared library
 libwsutil4 - network packet dissection utilities library -- shared library
 tshark - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
 wireshark-doc - network traffic analyzer - documentation
 wireshark-qt - network traffic analyzer - Qt version
Changes:
 wireshark (1.12.1+g01b65bf-4+deb8u9) jessie-security; urgency=medium
 .
   * security fixes from Wireshark 2.0.6:
 - The H.225 dissector could crash (CVE-2016-7176)
 - The Catapult DCT2000 dissector could crash (CVE-2016-7177)
 - The UMTS FP dissector could crash (CVE-2016-7178)
 - The Catapult DCT2000  dissector could crash (CVE-2016-7179)
 - The IPMI trace dissector could crash (CVE-2016-7180)
Checksums-Sha1:
 c89b9bb36dc31d337daa495d43128e71d07c6153 3328 
wireshark_1.12.1+g01b65bf-4+deb8u9.dsc
 cf91adf2fb10f5b97f169f9e3b8a4a939690659b 140728 
wireshark_1.12.1+g01b65bf-4+deb8u9.debian.tar.xz
 8208001442c2462595b26dea3238d0eb84f5f6f4 182200 
wireshark-common_1.12.1+g01b65bf-4+deb8u9_amd64.deb
 8ac04b1e9d58a72f3520730e0c5ac65a1eaef21a 790174 
wireshark_1.12.1+g01b65bf-4+deb8u9_amd64.deb
 027033525853b583b55452e36c3f67c79c52ea96 1065288 
wireshark-qt_1.12.1+g01b65bf-4+deb8u9_amd64.deb
 09db34f69fb1279447c89416caf06e36560f92a3 162946 
tshark_1.12.1+g01b65bf-4+deb8u9_amd64.deb
 d335b0bd440acffd03e5f12755540ed11be06ada 145786 
wireshark-dev_1.12.1+g01b65bf-4+deb8u9_amd64.deb
 3519ce7c2a84f352a1fdd0f264acc29e0f09698f 38780022 
wireshark-dbg_1.12.1+g01b65bf-4+deb8u9_amd64.deb
 2b1bcf5810f16c8aaaf287c94bb6c66b680ace03 3870968 
wireshark-doc_1.12.1+g01b65bf-4+deb8u9_all.deb
 6dde68cf3fc54d3d1a3a01fe98f27cfd46aabf7d 11262788 
libwireshark5_1.12.1+g01b65bf-4+deb8u9_amd64.deb
 e2b90ddf62631e62d93e32892f98d3db6c3e5845 95938 
libwsutil4_1.12.1+g01b65bf-4+deb8u9_amd64.deb
 45329019b07a8b96b0dc37443be963c1b8f15de2 72662 
libwsutil-dev_1.12.1+g01b65bf-4+deb8u9_amd64.deb
 70de5f69a5efcc228acba3dc977e115e1a340fde 839426 
libwireshark-data_1.12.1+g01b65bf-4+deb8u9_all.deb
 6c6b0573d9841e4492ff348d919f17c58be28375 769380 
libwireshark-dev_1.12.1+g01b65bf-4+deb8u9_amd64.deb
 dcc5d2207308bf167a90655be32d8bb565e4934a 187952 
libwiretap4_1.12.1+g01b65bf-4+deb8u9_amd64.deb
 2c3233862673d1bef406fa77ae97701f7e12b4c9 79790 
libwiretap-dev_1.12.1+g01b65bf-4+deb8u9_amd64.deb
Checksums-Sha256:
 18ede7bf722e5bf49e3ece25de0e478563bb518ee65d9ffb1356899ee54352a5 3328 
wireshark_1.12.1+g01b65bf-4+deb8u9.dsc
 ef98fa9705833f9f34f1fa2dd8738838377f9fe1e9914a744dc53e3d4120427b 140728 
wireshark_1.12.1+g01b65bf-4+deb8u9.debian.tar.xz
 59a80d17454513ccd7f43d35777cead0fc79f7241339353a30ef24ce9eecfc44 182200 
wireshark-common_1.12.1+g01b65bf-4+deb8u9_amd64.deb
 f8f23ab1eaa46529e6411deee20d5f11329f06614899840c60993a26bcb59ad0 790174 
wireshark_1.12.1+g01b65bf-4+deb8u9_amd64.deb
 c0041666b374fdaa49aaa9722f89e947a19176ce2b9c936bac7d76d6621b4a58 1065288 
wireshark-qt_1.12.1+g01b65bf-4+deb8u9_amd64.deb
 42d9d638c2b03223f1d9cb5def56a615046c27170607851dce5dc78f6a183c5d 162946 
tshark_1.12.1+g01b65bf-4+deb8u9_amd64.deb
 d5b5a91dddb92e3d3b2b668225bd5ea72d39f806ca29db0d7de7e619afd8caa0 145786 
wireshark-dev_1.12.1+g01b65bf-4+deb8u9_amd64.deb
 c166af7d829ad9ae5b7a1eb13c0cbb7a5bd96512d38e54704b4502efc771fd91 38780022 
wireshark-dbg_1.12.1+g01b65bf-4+deb8u9_amd64.deb
 023b056b5fa82218a0d1d232c472bf1db81fc54ae9179ce953f8aac6182b63e5 3870968 
wireshark-doc_1.12.1+g01b65bf-4+deb8u9_all.deb
 8c5f5881f69dc5dfd38f12fe44172c315f02c0dce048b650fd38db9d67ce960e 11262788 
libwireshark5_1.12.1+g01b65bf-4+deb8u9_amd64.deb
 dd1340e87038358a3fdcac4d51f79260417b5d5fd75809ac8f5b225a628a 95938 
libwsutil4_1.12.1+g01b65bf-4+deb8u9_amd64.deb
 8c7d20fc186787cbc1689dd4a1f1c96c6ec2f33abda53481471bf75ee49316b8 72662 
libwsutil-dev_1.12.1+g01b65bf-4+deb8u9_amd64.deb
 7501b9b3cff97b109c12f9eb8ad5b49070746480e2f05ca39002e56c78bafd81 839426 
libwireshark-data_1.12.1+g01b65bf-4

Accepted wireshark 1.12.1+g01b65bf-4+deb8u8 (source amd64 all) into proposed-updates->stable-new, proposed-updates

2016-08-16 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 11 Aug 2016 19:21:15 +0200
Source: wireshark
Binary: wireshark-common wireshark wireshark-qt tshark wireshark-dev 
wireshark-dbg wireshark-doc libwireshark5 libwsutil4 libwsutil-dev 
libwireshark-data libwireshark-dev libwiretap4 libwiretap-dev
Architecture: source amd64 all
Version: 1.12.1+g01b65bf-4+deb8u8
Distribution: jessie-security
Urgency: medium
Maintainer: Balint Reczey 
Changed-By: Balint Reczey 
Description:
 libwireshark-data - network packet dissection library -- data files
 libwireshark-dev - network packet dissection library -- development files
 libwireshark5 - network packet dissection library -- shared library
 libwiretap-dev - network packet capture library -- development files
 libwiretap4 - network packet capture library -- shared library
 libwsutil-dev - network packet dissection utilities library -- shared library
 libwsutil4 - network packet dissection utilities library -- shared library
 tshark - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
 wireshark-doc - network traffic analyzer - documentation
 wireshark-qt - network traffic analyzer - Qt version
Changes:
 wireshark (1.12.1+g01b65bf-4+deb8u8) jessie-security; urgency=medium
 .
   * security fixes from Wireshark 1.12.13:
 - The NDS dissector could crash (CVE-2016-6504)
 - The PacketBB dissector could crash (CVE-2016-6505)
 - The WSP dissector could go into an infinite loop (CVE-2016-6506)
 - The MMSE dissector could go into an infinite loop (CVE-2016-6507)
 - The RLC dissector could go into a long loop (CVE-2016-6508)
 - The LDSS dissector could crash (CVE-2016-6509)
 - The RLC dissector could crash (CVE-2016-6510)
 - The OpenFlow dissector could go into a long loop (CVE-2016-6511)
   * Cherry-pick fix for regressions caused by CVE-2016-6511's fix
Checksums-Sha1:
 719bcc3d6b8a993f1e3955e69e96d3c212e9d24f 3328 
wireshark_1.12.1+g01b65bf-4+deb8u8.dsc
 b26bf83a3cd75850c58a4f4aa444062fd1962491 138088 
wireshark_1.12.1+g01b65bf-4+deb8u8.debian.tar.xz
 7ec4a4128045a52f23d18ac7a25b170ead517b18 182014 
wireshark-common_1.12.1+g01b65bf-4+deb8u8_amd64.deb
 c5610ca832febf6341d3690fbe4d01312a6ffbf6 790352 
wireshark_1.12.1+g01b65bf-4+deb8u8_amd64.deb
 a272e31493cd8a73de9d51f6dc865219053d814a 1065352 
wireshark-qt_1.12.1+g01b65bf-4+deb8u8_amd64.deb
 b254e46726e419557ed0bf6842813eeba141e043 162744 
tshark_1.12.1+g01b65bf-4+deb8u8_amd64.deb
 c10b6723bb3a8108c1070183a27eebf26136a434 145732 
wireshark-dev_1.12.1+g01b65bf-4+deb8u8_amd64.deb
 ca46c01b458c8ab95dca73c9a1b108ed3a4f98a1 38777826 
wireshark-dbg_1.12.1+g01b65bf-4+deb8u8_amd64.deb
 89ad11431be7aad430d04080eb3c092f603780ae 3870922 
wireshark-doc_1.12.1+g01b65bf-4+deb8u8_all.deb
 56636c69edecf32f1c6efe9a9151dc6b1e94db29 11273900 
libwireshark5_1.12.1+g01b65bf-4+deb8u8_amd64.deb
 88e5b4f26713e88d799afbd9ee42d15c6fefef2f 95730 
libwsutil4_1.12.1+g01b65bf-4+deb8u8_amd64.deb
 c3c24d3259a787d0c4ad64798ec7da9abbb6b164 72574 
libwsutil-dev_1.12.1+g01b65bf-4+deb8u8_amd64.deb
 1f914cd1c4b1ee5e44b632f32beb68f8a1495501 838598 
libwireshark-data_1.12.1+g01b65bf-4+deb8u8_all.deb
 e17b9b078a6094e75cda6822edb64f3b3426545e 769238 
libwireshark-dev_1.12.1+g01b65bf-4+deb8u8_amd64.deb
 97294bd4b23f6d09ccffa1d001ee0428c36da11b 187772 
libwiretap4_1.12.1+g01b65bf-4+deb8u8_amd64.deb
 c1a6f0b0b2fac443944943daf5b5a9e560243db0 79688 
libwiretap-dev_1.12.1+g01b65bf-4+deb8u8_amd64.deb
Checksums-Sha256:
 26d62a0dc729f8a6d04adab18ab3e6708a931ca030a3642685873732ca1e77fd 3328 
wireshark_1.12.1+g01b65bf-4+deb8u8.dsc
 6d88acf310075374d54f3f8dbef0b4638391d8f31e2cf99c1fdc202d28469dff 138088 
wireshark_1.12.1+g01b65bf-4+deb8u8.debian.tar.xz
 c83018eb0b375fd3fa834362164da1729bcaa74f013c735b81bfc66d6d69a60f 182014 
wireshark-common_1.12.1+g01b65bf-4+deb8u8_amd64.deb
 2d08a7580b14b70d7361f256504b2f1ec8391c9564a5163bac700363152a1652 790352 
wireshark_1.12.1+g01b65bf-4+deb8u8_amd64.deb
 08369c0ca115728abe188ec83e91a294097ca1bb295a31803ff4ce0a15501fa3 1065352 
wireshark-qt_1.12.1+g01b65bf-4+deb8u8_amd64.deb
 f51ec7ec4292d80c3329f06b70ffb170bdcb85fe3e5eb1a9b7e0f6e2ea26d218 162744 
tshark_1.12.1+g01b65bf-4+deb8u8_amd64.deb
 ffaea31d1e02fb55588dc79ee96b2a8a8100dcebedd36cefd94c170a6dfbb07e 145732 
wireshark-dev_1.12.1+g01b65bf-4+deb8u8_amd64.deb
 041df24069db82aeeb5cf061b016a83c859332925165fb3df7e6556058d9589e 38777826 
wireshark-dbg_1.12.1+g01b65bf-4+deb8u8_amd64.deb
 74046384ea7541a31656494babc214d9f20af518cca94f5ab0edae07012e5cd3 3870922 
wireshark-doc_1.12.1+g01b65bf-4+deb8u8_all.deb
 d9b8caba12f1ce65ae27c5c32c1cd0bdc849ef2ff4a7f67d995c68d0c6646fe7 11273900 
libwireshark5_1.12.1+g01b65bf-4+deb8u8_amd64.deb
 0276755debdcb0881cbc9ff9d5a54fd09f33dff0cac8eb306c0bc2a34771186d 95730 
libwsutil4_1

Accepted ruby-eventmachine 1.0.3-6+deb8u1 (source amd64) into proposed-updates->stable-new, proposed-updates

2016-07-16 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Mon, 04 Jul 2016 21:48:06 +0200
Source: ruby-eventmachine
Binary: ruby-eventmachine
Architecture: source amd64
Version: 1.0.3-6+deb8u1
Distribution: jessie
Urgency: medium
Maintainer: Debian Ruby Extras Maintainers 

Changed-By: Balint Reczey 
Description:
 ruby-eventmachine - Ruby/EventMachine library
Closes: 678512 696015
Changes:
 ruby-eventmachine (1.0.3-6+deb8u1) stable; urgency=medium
 .
   * Team upload
   * Fix remotely triggerable crash due to FD handling
 (Closes: #678512, #696015)
   * Fix memory leak caused when fixing crash
Checksums-Sha1:
 cf224af72579ceef636c1b53540500414005bee5 2267 
ruby-eventmachine_1.0.3-6+deb8u1.dsc
 daaadb2c70af0d5af0e31e146956c32b796ca3cc 10612 
ruby-eventmachine_1.0.3-6+deb8u1.debian.tar.xz
 bd0b3279061bc08df33d02c177b4459a6c9de781 136992 
ruby-eventmachine_1.0.3-6+deb8u1_amd64.deb
Checksums-Sha256:
 b5124ced8000c8fab28c0ccd634413f9ae39a6e3fa1c3ca3419fa41f854c7566 2267 
ruby-eventmachine_1.0.3-6+deb8u1.dsc
 7dab5527f5ad9b07bc2deb5d1d4598e12bed96ad1a3fb758ed1b3af6ab4cab01 10612 
ruby-eventmachine_1.0.3-6+deb8u1.debian.tar.xz
 b36cad70bc79fe19b57d1cfdcf954beb2412c24601f2a8d8c0bdb0a804d97b0c 136992 
ruby-eventmachine_1.0.3-6+deb8u1_amd64.deb
Files:
 54953d4e9b14718a4ad1c50d123fb7e1 2267 ruby optional 
ruby-eventmachine_1.0.3-6+deb8u1.dsc
 21699dda9538c51b4387b0c94c898aa0 10612 ruby optional 
ruby-eventmachine_1.0.3-6+deb8u1.debian.tar.xz
 f274f4224360a95252b099e8b590479b 136992 ruby optional 
ruby-eventmachine_1.0.3-6+deb8u1_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1

iQIcBAEBCAAGBQJXhagdAAoJEPZk0la0aRp9/v8QAJleE9bTUISM0dOTToyftAyH
5ieCexk+/z9RrhV0GhNMxJWaWJRunpidkMkggntRv2GHsOamxgZAcnLPBB4s7t7M
ed34le4rq8DpH7NAW2yby/BiUnWbeZgSuf6NfIpJn1nXG/0NIcgO4OtHhjNjk4ce
Yx4s3NShFndy4T1npeX9DTgkA/jLIVBUcFdJ3u0k+Lxs5NK6rwBCIbXXPG7o1nYK
PaLSHZu9SkgG4elbxPA69WVpoSBHd2zH0rE3tvvUGhjHzyNhS+KolcRST1ovQbTB
HrmpmXOCCqZhdZMnYjZX3Gm61TIgHrZ7LgLKDaICAhFMdr95jvv6b/b9YqUe+fEe
n9bLnRHZLtIZJRxuKNVgXr85l78cgXHu9C1ixhP1YoRP+aP8c6D6IR8CHgFynjzd
TPbtpXIIKEXE9+dOZimPs7nsQPiExBPd22XObriRwMtUpXiih//rwmf/MkneOSEC
l14AxdOyOnn4M0p51c5pCXdjhF4w5M+eN8iOb1cM7Q1p1D2zrQNK/ydnKvE41Zpb
89d3zQqdfvc11GKmPV/tbAIEdLA0AGe4xOb1R9OIxpW/8P6RS2EFTw75ksolVpcr
pTYP3hCrXehhXYsa/zXeKCy0Cl6YOCrLpkUSiQ9hdMMEPYi6l1w4jiL8k6VHCwdC
i5PmnP4rceWw9secAz/h
=x4fU
-END PGP SIGNATURE-



Accepted wireshark 1.12.1+g01b65bf-4+deb8u7 (source amd64 all) into proposed-updates->stable-new, proposed-updates

2016-07-03 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 25 Jun 2016 22:13:47 +0200
Source: wireshark
Binary: wireshark-common wireshark wireshark-qt tshark wireshark-dev 
wireshark-dbg wireshark-doc libwireshark5 libwsutil4 libwsutil-dev 
libwireshark-data libwireshark-dev libwiretap4 libwiretap-dev
Architecture: source amd64 all
Version: 1.12.1+g01b65bf-4+deb8u7
Distribution: jessie-security
Urgency: high
Maintainer: Balint Reczey 
Changed-By: Balint Reczey 
Description:
 libwireshark-data - network packet dissection library -- data files
 libwireshark-dev - network packet dissection library -- development files
 libwireshark5 - network packet dissection library -- shared library
 libwiretap-dev - network packet capture library -- development files
 libwiretap4 - network packet capture library -- shared library
 libwsutil-dev - network packet dissection utilities library -- shared library
 libwsutil4 - network packet dissection utilities library -- shared library
 tshark - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
 wireshark-doc - network traffic analyzer - documentation
 wireshark-qt - network traffic analyzer - Qt version
Changes:
 wireshark (1.12.1+g01b65bf-4+deb8u7) jessie-security; urgency=high
 .
   * security fixes from Wireshark 1.12.12:
 - The SPOOLS dissector could go into an infinite loop
   Discovered by the CESG (CVE-2016-5350)
 - The IEEE 802.11 dissector could crash (CVE-2016-5351)
 - The UMTS FP dissector could crash (CVE-2016-5353)
 - Some USB dissectors could crash. Discovered by Mateusz Jurczyk
   (CVE-2016-5354)
 - The Toshiba file parser could crash. Discovered by iDefense Labs
   (CVE-2016-5355)
 - The CoSine file parser could crash. Discovered by iDefense Labs
   (CVE-2016-5356)
 - The NetScreen file parser could crash. Discovered by iDefense Labs
   (CVE-2016-5357)
 - The WBXML dissector could go into an infinite loop.
   Discovered by Chris Benedict, Aurelien Delaitre,
   NIST SAMATE Project (CVE-2016-5359)
 - Fix patch for CVE-2015-8724 released in 1.12.1+g01b65bf-4+deb8u4
   to not return error code from a function returning void
Checksums-Sha1:
 699beb2c156719c6b2a24b9c15e725f195882887 3328 
wireshark_1.12.1+g01b65bf-4+deb8u7.dsc
 5dc869749c98ad9559d335e3e579652df2ba3786 133888 
wireshark_1.12.1+g01b65bf-4+deb8u7.debian.tar.xz
 b4d5c0b40b0c7285a09e23b2560e9227d9bd9115 181886 
wireshark-common_1.12.1+g01b65bf-4+deb8u7_amd64.deb
 34ad065732dc0d85edd6df18b61d43473e1a62a2 790414 
wireshark_1.12.1+g01b65bf-4+deb8u7_amd64.deb
 8c632e393faadb74e8983dc782f32087c180fa14 1066572 
wireshark-qt_1.12.1+g01b65bf-4+deb8u7_amd64.deb
 02712d50567762205e1f072be6eda333be231d81 162454 
tshark_1.12.1+g01b65bf-4+deb8u7_amd64.deb
 4e5748586b6aea811cd032c413051734a499849f 145610 
wireshark-dev_1.12.1+g01b65bf-4+deb8u7_amd64.deb
 95ad1397cd8b34de11b2f5d3421621998fa804d6 38773232 
wireshark-dbg_1.12.1+g01b65bf-4+deb8u7_amd64.deb
 42b072d61ff429a4840f5c140b2f7c560e2ec5ac 3870714 
wireshark-doc_1.12.1+g01b65bf-4+deb8u7_all.deb
 fd85ee9180468839af1ba1590691dc2f10aa4804 11275566 
libwireshark5_1.12.1+g01b65bf-4+deb8u7_amd64.deb
 dac51e89cbbe645dd43dbe71c8d03a23a0b72627 95858 
libwsutil4_1.12.1+g01b65bf-4+deb8u7_amd64.deb
 7d9bda175d56490787199eaf1e0ebb2009561b34 72490 
libwsutil-dev_1.12.1+g01b65bf-4+deb8u7_amd64.deb
 2ffadc39bbf22a2229631dea44fc31ef59a59eb7 838128 
libwireshark-data_1.12.1+g01b65bf-4+deb8u7_all.deb
 bb06b81232f2cde347621b1ad952f60a29c1f506 769274 
libwireshark-dev_1.12.1+g01b65bf-4+deb8u7_amd64.deb
 0378eec73befc84f20b66218773c55a53784166b 187832 
libwiretap4_1.12.1+g01b65bf-4+deb8u7_amd64.deb
 db41b03cf117a50d41550e10299dd770ae3ba228 79592 
libwiretap-dev_1.12.1+g01b65bf-4+deb8u7_amd64.deb
Checksums-Sha256:
 22c50cfd1e975f167fef5d8b189ef0d5c0c1d0347bcd486c5d0c571c67876a53 3328 
wireshark_1.12.1+g01b65bf-4+deb8u7.dsc
 394eb9874815532476b5ee4a8f5f7db771e0eab4667baa4b5c47b15cef05f9a5 133888 
wireshark_1.12.1+g01b65bf-4+deb8u7.debian.tar.xz
 2b198a54be5b915232304268d2a3d83d9df3042a86cda48c0623f48a476711af 181886 
wireshark-common_1.12.1+g01b65bf-4+deb8u7_amd64.deb
 cbac4cab3d60f54d168a890862db5755bd0ece6d1b2e6337fe5da610eecf89a6 790414 
wireshark_1.12.1+g01b65bf-4+deb8u7_amd64.deb
 c9a8024d3e9f3d30e6081cbb3ab9b990161c66b3742ea7220bafe3c0e365691d 1066572 
wireshark-qt_1.12.1+g01b65bf-4+deb8u7_amd64.deb
 957b56d737aad671c81617cf4e72496702f79e34f11f00f04c75b6618be997d7 162454 
tshark_1.12.1+g01b65bf-4+deb8u7_amd64.deb
 7b82919972e901335f3e830dcd73e1ce7d0eddb09e1d0a7b8d5d89e95f3e 145610 
wireshark-dev_1.12.1+g01b65bf-4+deb8u7_amd64.deb
 c7edba87e691d858193d04e0ac41d8db61fe410a36121364eaab19275d60b63a 38773232 
wireshark-dbg_1.12.1+g01b65bf-4+deb8u7_amd64.deb

Accepted wireshark 1.12.1+g01b65bf-4+deb8u6~deb7u1 (source amd64 all) into oldstable-proposed-updates->oldstable-new, oldstable-proposed-updates

2016-06-17 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 29 May 2016 00:16:18 +0200
Source: wireshark
Binary: wireshark-common wireshark wireshark-qt tshark wireshark-dev 
wireshark-dbg wireshark-doc libwireshark5 libwsutil4 libwsutil-dev 
libwireshark-data libwireshark-dev libwiretap4 libwiretap-dev
Architecture: source amd64 all
Version: 1.12.1+g01b65bf-4+deb8u6~deb7u1
Distribution: wheezy-security
Urgency: high
Maintainer: Balint Reczey 
Changed-By: Balint Reczey 
Description: 
 libwireshark-data - network packet dissection library -- data files
 libwireshark-dev - network packet dissection library -- development files
 libwireshark5 - network packet dissection library -- shared library
 libwiretap-dev - network packet capture library -- development files
 libwiretap4 - network packet capture library -- shared library
 libwsutil-dev - network packet dissection utilities library -- shared library
 libwsutil4 - network packet dissection utilities library -- shared library
 tshark - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
 wireshark-doc - network traffic analyzer - documentation
 wireshark-qt - network traffic analyzer - Qt version
Closes: 703563 704561 705621 711918 712591 723133 723683 726972 729520 729524 
731765 740716 741470 744945 745595 747578 750441 750472 751872 757469 757499 
769410 776135 776136 780372 780596
Changes: 
 wireshark (1.12.1+g01b65bf-4+deb8u6~deb7u1) wheezy-security; urgency=high
 .
   * Backport to wheezy-security
 - Use Qt 4 for wireshark-qt
 - Use -Wl,-Bsymbolic ld flag to fix FTBFS on wheezy
 - Build-depend on libgnutls-dev for GnuTLS development files
 - Build-depend on lsb-release to detect Debian release
 .
 wireshark (1.12.1+g01b65bf-4+deb8u6) jessie-security; urgency=medium
 .
   * security fixes from Wireshark 1.12.11:
 - PKTC dissector crashes (CVE-2016-4080, CVE-2016-4079)
 - IAX2 dissector infinite loop (CVE-2016-4081)
 - Wireshark and TShark could exhaust the stack (CVE-2016-4006)
 - GSM CBCH dissector crash (CVE-2016-4082)
 - NCP dissector crash (CVE-2016-4085)
 .
 wireshark (1.12.1+g01b65bf-4+deb8u5) jessie-security; urgency=medium
 .
   * security fixes from Wireshark 1.12.10:
 - DNP dissector infinite loop (CVE-2016-2523)
 - RSL dissector crash (CVE-2016-2530 CVE-2016-2531)
 - LLRP dissector crash (CVE-2016-2532)
 - GSM A-bis OML dissector crash
 - ASN.1 BER dissector crashes
   * security fixes from Wireshark 1.12.9:
 - RSL dissector crash (CVE-2015-8731)
 .
 wireshark (1.12.1+g01b65bf-4+deb8u4) jessie-security; urgency=high
 .
   * security fixes from Wireshark 1.12.8:
 - Pcapng file parser crash. Discovered by Dario Lombardo and
   Shannon Sabens.(CVE-2015-7830)
   * Enable all hardening flags
   * security fixes from Wireshark 1.12.9:
 - NBAP dissector crashes (CVE-2015-8711)
 - UMTS FP dissector crashes (CVE-2015-8712, CVE-2015-8713)
 - DCOM dissector crash (CVE-2015-8714)
 - AllJoyn dissector infinite loop (CVE-2015-8715)
 - T.38 dissector crash (CVE-2015-8716)
 - SDP dissector crash (CVE-2015-8717)
 - NLM dissector crash (CVE-2015-8718)
 - DNS dissector crash (CVE-2015-8719)
 - BER dissector crash (CVE-2015-8720)
 - Zlib decompression crash (CVE-2015-8721)
 - SCTP dissector crash (CVE-2015-8722)
 - 802.11 decryption crash (CVE-2015-8723, CVE-2015-8724)
 - DIAMETER dissector crash (CVE-2015-8725)
 - VeriWave file parser crashes (CVE-2015-8726)
 - RSVP dissector crash (CVE-2015-8727)
 - ANSI A & GSM A dissector crashes (CVE-2015-8728)
 - Ascend file parser crash (CVE-2015-8729)
 - NBAP dissector crash (CVE-2015-8730)
 - ZigBee ZCL dissector crash (CVE-2015-8732)
 - Sniffer file parser crash (CVE-2015-8733)
 .
 wireshark (1.12.1+g01b65bf-4+deb8u3) jessie-security; urgency=high
 .
   * security fixes from Wireshark 1.12.7:
 - Protocol tree crash (CVE-2015-6241)
 - Crash in wmem block allocator in the memory manager (CVE-2015-6242)
 - Crash in the dissector table implementation (CVE-2015-6243)
 - The ZigBee dissector could crash (CVE-2015-6244)
 - The GSM RLC/MAC dissector could go into an infinite loop (CVE-2015-6245)
 - The WaveAgent dissector could crash (CVE-2015-6246)
 - The ptvcursor implementation could crash (CVE-2015-6248)
 - The OpenFlow dissector could crash (CVE-2015-6247)
 - The WCCP dissector could crash (CVE-2015-6249)
 .
 wireshark (1.12.1+g01b65bf-4+deb8u2) jessie-security; urgency=high
 .
   * security fixes from Wireshark 1.12.6:
 - WCCP dissector crash (CVE-2015-4651)
 - GSM DTAP dissector crash (CVE-2015-4652)
 .
 wireshark (1.12.1+g01b65bf-4+deb8u1) jessie-security; urgency=high
 .
   * security f

Accepted wireshark 1.12.1+g01b65bf-4+deb8u6 (source amd64 all) into proposed-updates->stable-new, proposed-updates

2016-05-23 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 21 May 2016 13:52:23 +0200
Source: wireshark
Binary: wireshark-common wireshark wireshark-qt tshark wireshark-dev 
wireshark-dbg wireshark-doc libwireshark5 libwsutil4 libwsutil-dev 
libwireshark-data libwireshark-dev libwiretap4 libwiretap-dev
Architecture: source amd64 all
Version: 1.12.1+g01b65bf-4+deb8u6
Distribution: jessie-security
Urgency: medium
Maintainer: Balint Reczey 
Changed-By: Balint Reczey 
Description:
 libwireshark-data - network packet dissection library -- data files
 libwireshark-dev - network packet dissection library -- development files
 libwireshark5 - network packet dissection library -- shared library
 libwiretap-dev - network packet capture library -- development files
 libwiretap4 - network packet capture library -- shared library
 libwsutil-dev - network packet dissection utilities library -- shared library
 libwsutil4 - network packet dissection utilities library -- shared library
 tshark - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
 wireshark-doc - network traffic analyzer - documentation
 wireshark-qt - network traffic analyzer - Qt version
Changes:
 wireshark (1.12.1+g01b65bf-4+deb8u6) jessie-security; urgency=medium
 .
   * security fixes from Wireshark 1.12.11:
 - PKTC dissector crashes (CVE-2016-4080, CVE-2016-4079)
 - IAX2 dissector infinite loop (CVE-2016-4081)
 - Wireshark and TShark could exhaust the stack (CVE-2016-4006)
 - GSM CBCH dissector crash (CVE-2016-4082)
 - NCP dissector crash (CVE-2016-4085)
Checksums-Sha1:
 0fb291db33cd5b879fd0ce83c4250c776b69d7cb 3328 
wireshark_1.12.1+g01b65bf-4+deb8u6.dsc
 7cc3616f5fa1b0032e592fbaa631adaf51474a98 125372 
wireshark_1.12.1+g01b65bf-4+deb8u6.debian.tar.xz
 adf8ed6dc5e5cf0c417f7e432c85ee1305ae1a5c 181774 
wireshark-common_1.12.1+g01b65bf-4+deb8u6_amd64.deb
 1f87f1cb728391709418e8755d86ba694e713f0f 789104 
wireshark_1.12.1+g01b65bf-4+deb8u6_amd64.deb
 3b8f7c4227039e991784556991a064c898efdb9d 1066186 
wireshark-qt_1.12.1+g01b65bf-4+deb8u6_amd64.deb
 4eac4a12414850c7451459e97a93c25b90dd4dc6 162204 
tshark_1.12.1+g01b65bf-4+deb8u6_amd64.deb
 86730165c74f49e3a2b184d54592f28c291011c1 145348 
wireshark-dev_1.12.1+g01b65bf-4+deb8u6_amd64.deb
 f004a34509b48d0d501afad7ca7cf90634fceaf1 3814 
wireshark-dbg_1.12.1+g01b65bf-4+deb8u6_amd64.deb
 fce8ad4ecefd45dae988dd6e3733af9311f2e220 3870602 
wireshark-doc_1.12.1+g01b65bf-4+deb8u6_all.deb
 1132a88abbf45901b18609aa2a7f145f526ccd69 11264300 
libwireshark5_1.12.1+g01b65bf-4+deb8u6_amd64.deb
 ba0110d3483e1a680aece2ef73945f5f402a8869 95352 
libwsutil4_1.12.1+g01b65bf-4+deb8u6_amd64.deb
 067548d6a512c8e6f67068e1dfba7a69b10a87e8 72250 
libwsutil-dev_1.12.1+g01b65bf-4+deb8u6_amd64.deb
 8972ea10c3c0fcc1b3eea7afe74478fafa7a7044 838172 
libwireshark-data_1.12.1+g01b65bf-4+deb8u6_all.deb
 cad070372a52daadc621c7aeb74fef686d9a13b2 768882 
libwireshark-dev_1.12.1+g01b65bf-4+deb8u6_amd64.deb
 fec89ca0f06d17b021be97bd1ce2e884c0060978 188406 
libwiretap4_1.12.1+g01b65bf-4+deb8u6_amd64.deb
 360c3d73edf21696a3f5cd3656c5cab9095f9009 79370 
libwiretap-dev_1.12.1+g01b65bf-4+deb8u6_amd64.deb
Checksums-Sha256:
 56d9f64b39d5d6ee1e042fc5f1240eccdaad2ea27a5068f7116dd45c348d8265 3328 
wireshark_1.12.1+g01b65bf-4+deb8u6.dsc
 64dbb6206b207faac1b7c42d64d8f917c71e594f3427597c6ab622c43088f319 125372 
wireshark_1.12.1+g01b65bf-4+deb8u6.debian.tar.xz
 d3f3c36a75a0d1e3bf0a254b03c81448b4e09bf342b200e29ba57a9840102b8e 181774 
wireshark-common_1.12.1+g01b65bf-4+deb8u6_amd64.deb
 65eb50251023ea354946c1e0fa5f2e258793989adbc3d479a699fdc71dbad799 789104 
wireshark_1.12.1+g01b65bf-4+deb8u6_amd64.deb
 441da01034cf8974db5b21abe3da0f5982429358ef0c92f7402d03e7c263d5c3 1066186 
wireshark-qt_1.12.1+g01b65bf-4+deb8u6_amd64.deb
 21ce570c049cea21c57b696002046bf992da17111631b0f3e13153a55db07cb7 162204 
tshark_1.12.1+g01b65bf-4+deb8u6_amd64.deb
 04067c89ad88f4e77385bd5bb66a817a8fee86faa4671b22bf7e8dddc598c0e7 145348 
wireshark-dev_1.12.1+g01b65bf-4+deb8u6_amd64.deb
 4c8f1a12322093f2db9bce58851ae7c79a43471a3ee9ef4cdb9ae2f95bc91014 3814 
wireshark-dbg_1.12.1+g01b65bf-4+deb8u6_amd64.deb
 da24113eba8e979d3312adf3ca8e6fc4b18275e91cbdd5d883d39dfbcdf16165 3870602 
wireshark-doc_1.12.1+g01b65bf-4+deb8u6_all.deb
 5e06a46c05b76131dee9fd78da5ed85380239083c172c1736d2d14d11c2c9d76 11264300 
libwireshark5_1.12.1+g01b65bf-4+deb8u6_amd64.deb
 664fabb2b120a68cb1607819d66b6829fc4070361797af82993b3fdb7bfe2333 95352 
libwsutil4_1.12.1+g01b65bf-4+deb8u6_amd64.deb
 80b4cc6aff902024cf2a2d64b0334dd81a1c2bc9bf649f6fb4ebc905bbd97b5a 72250 
libwsutil-dev_1.12.1+g01b65bf-4+deb8u6_amd64.deb
 d67602b3900ef994c6bb6f53c9667d77cb259359806b56599602ee610d6297ee 838172 
libwireshark-data_1.12.1+g01b65bf-4+deb8u6_all.deb

Accepted wireshark 1.12.1+g01b65bf-4+deb8u5 (source amd64 all) into proposed-updates->stable-new, proposed-updates

2016-03-19 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Fri, 04 Mar 2016 18:10:30 +0100
Source: wireshark
Binary: wireshark-common wireshark wireshark-qt tshark wireshark-dev 
wireshark-dbg wireshark-doc libwireshark5 libwsutil4 libwsutil-dev 
libwireshark-data libwireshark-dev libwiretap4 libwiretap-dev
Architecture: source amd64 all
Version: 1.12.1+g01b65bf-4+deb8u5
Distribution: jessie-security
Urgency: medium
Maintainer: Balint Reczey 
Changed-By: Balint Reczey 
Description:
 libwireshark-data - network packet dissection library -- data files
 libwireshark-dev - network packet dissection library -- development files
 libwireshark5 - network packet dissection library -- shared library
 libwiretap-dev - network packet capture library -- development files
 libwiretap4 - network packet capture library -- shared library
 libwsutil-dev - network packet dissection utilities library -- shared library
 libwsutil4 - network packet dissection utilities library -- shared library
 tshark - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
 wireshark-doc - network traffic analyzer - documentation
 wireshark-qt - network traffic analyzer - Qt version
Changes:
 wireshark (1.12.1+g01b65bf-4+deb8u5) jessie-security; urgency=medium
 .
   * security fixes from Wireshark 1.12.10:
 - DNP dissector infinite loop (CVE-2016-2523)
 - RSL dissector crash (CVE-2016-2530 CVE-2016-2531)
 - LLRP dissector crash (CVE-2016-2532)
 - GSM A-bis OML dissector crash
 - ASN.1 BER dissector crashes
   * security fixes from Wireshark 1.12.9:
 - RSL dissector crash (CVE-2015-8731)
Checksums-Sha1:
 4d326e8437b2ebb6556a87d46b604f2a22ecb3c4 3328 
wireshark_1.12.1+g01b65bf-4+deb8u5.dsc
 9df30c2fbe8324173bac09180280b275800e956f 120732 
wireshark_1.12.1+g01b65bf-4+deb8u5.debian.tar.xz
 61ddb962d56a6e153a9eb183b9e7c5181a891efc 181616 
wireshark-common_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 cb4e548cd24dc4971549fc0f75a10778b9801344 790188 
wireshark_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 aa8c1a9088d7b3f0e439de98929cb9807cf519cb 1066324 
wireshark-qt_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 9a3c1c2652fa2375235537db16a5d4a1b7345515 162372 
tshark_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 3310e285756accbe44c38a8bec0ac7ca412bc7f1 145270 
wireshark-dev_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 cf595a33580f39ff364c8e5730378e72ee7a6466 38772278 
wireshark-dbg_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 186a1dc31cd1ee411327beba3e91093400e5ba95 3870438 
wireshark-doc_1.12.1+g01b65bf-4+deb8u5_all.deb
 c958dc0075e95bd639bbe5b5d437135b4f2c5f7c 11274992 
libwireshark5_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 a997cd6bbdd1b8d92ad23ffd7bb6c714051d883f 95332 
libwsutil4_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 47771871b59529f383f907914f3a5ef0e15bc355 72164 
libwsutil-dev_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 644d67a1dee6c33153bfac822407fdfe16bc926d 837862 
libwireshark-data_1.12.1+g01b65bf-4+deb8u5_all.deb
 f33805b4e915659cb4fc71f2d9dfa703c95087f6 768572 
libwireshark-dev_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 204e46baf91936f5f94373bfbdc7beefabe83444 188310 
libwiretap4_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 0530de9b8616864f185e74a8142977bfe90905b3 79252 
libwiretap-dev_1.12.1+g01b65bf-4+deb8u5_amd64.deb
Checksums-Sha256:
 dcbd9a0f147ecdf642d7848bf86df35a29fb3376ec5233871376da70076b2ccc 3328 
wireshark_1.12.1+g01b65bf-4+deb8u5.dsc
 4f1874be52207d8d284e1fb75265a51535ef43aa5e5e04e20a39c94bd7081173 120732 
wireshark_1.12.1+g01b65bf-4+deb8u5.debian.tar.xz
 0264bb242f2626816410ede4c7b6eeadb18e211f149c7c6c9ba0ccfa51904b4b 181616 
wireshark-common_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 a4c9f2a5c374851579eed29e09b4a8d619f1abf4d9b636ebd34e3a7bfa9edc47 790188 
wireshark_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 abe0b3cc835a31c4541413f7038e09147e1603ced0514f533c99e797bafd2ea4 1066324 
wireshark-qt_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 b1eeafe7608081f0056d88f2400eb88e9339ba309f7718249793c9c098bdde5b 162372 
tshark_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 0d3334a6b403cd9e0731fd8845dd45e08ceb67c074b379b8ec69d0d0a4545878 145270 
wireshark-dev_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 10d7afe51b1b56029c863628dd0088360f71e611231d0dd71f3690fe2f2ebafa 38772278 
wireshark-dbg_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 82ab0761517de222b479034968c142b10f297b2a211e1e8022b28b8e9db41243 3870438 
wireshark-doc_1.12.1+g01b65bf-4+deb8u5_all.deb
 370f62f6231328d6368c831b5999c6f27f7a96b968b3c7f5f8ba701369be946d 11274992 
libwireshark5_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 76a101b4aebd1fae0c7cac1e46b088e9fcf022781fe6324b735b527874b7ed42 95332 
libwsutil4_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 c84e639369310d53217ca7dc8da76534f333da8cf06c14476f12bfd25640d9ac 72164 
libwsutil-dev_1.12.1+g01b65bf-4+deb8u5_amd64.deb
 a905a1e75915ca350b7b52b2161f84db1e2bc8668bf5637ee0b67c1c135d1e12 837862 
libwireshark-data_1.12.1+g01b65bf-4

Accepted wireshark 1.8.2-5wheezy18 (source all amd64) into oldstable-proposed-updates->oldstable-new, oldstable-proposed-updates

2016-03-19 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 10 Mar 2016 19:25:58 +0100
Source: wireshark
Binary: wireshark-common wireshark tshark wireshark-dev wireshark-dbg 
wireshark-doc libwireshark2 libwsutil2 libwsutil-dev libwireshark-data 
libwireshark-dev libwiretap2 libwiretap-dev
Architecture: source all amd64
Version: 1.8.2-5wheezy18
Distribution: wheezy-security
Urgency: medium
Maintainer: Balint Reczey 
Changed-By: Balint Reczey 
Description: 
 libwireshark-data - network packet dissection library -- data files
 libwireshark-dev - network packet dissection library -- development files
 libwireshark2 - network packet dissection library -- shared library
 libwiretap-dev - network packet capture library -- development files
 libwiretap2 - network packet capture library -- shared library
 libwsutil-dev - network packet dissection utilities library -- shared library
 libwsutil2 - network packet dissection utilities library -- shared library
 tshark - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
 wireshark-doc - network traffic analyzer - documentation
Changes: 
 wireshark (1.8.2-5wheezy18) wheezy-security; urgency=medium
 .
   * security fixes from Wireshark 1.12.10:
 - DNP dissector infinite loop (CVE-2016-2523)
 - RSL dissector crash (CVE-2016-2530 CVE-2016-2531)
 - GSM A-bis OML dissector crash
 - ASN.1 BER dissector crashes
   * security fixes from Wireshark 1.12.9:
 - RSL dissector crash (CVE-2015-8731)
 - 802.11 decryption crash (CVE-2015-8723, CVE-2015-8724)
 - ANSI A & GSM A dissector crashes (CVE-2015-8728)
 - DIAMETER dissector crash (CVE-2015-8725)
Checksums-Sha1: 
 648987a106434e361c014dc54dee1cf8e2dd9463 2954 wireshark_1.8.2-5wheezy18.dsc
 c5a897e9a659f135a05abe6e115cfa35541fa5d8 156944 
wireshark_1.8.2-5wheezy18.debian.tar.gz
 12cdaf1661b9cabc308ceceea3a97d48b67c14bd 3885932 
wireshark-doc_1.8.2-5wheezy18_all.deb
 28cd38b49824238196750fa5ba6dfad20af4c508 1227000 
libwireshark-data_1.8.2-5wheezy18_all.deb
 ff803805e35f6aa3620c94ff611070703f3f1476 231336 
wireshark-common_1.8.2-5wheezy18_amd64.deb
 efa3b1210286e607660ee57c5eddd942d8f073dc 982226 
wireshark_1.8.2-5wheezy18_amd64.deb
 0de3f1fe02c7f97d1337eac45517becd22526706 179164 
tshark_1.8.2-5wheezy18_amd64.deb
 c8396c2465db9ef78d811baa7dbe246eb2462ec3 179456 
wireshark-dev_1.8.2-5wheezy18_amd64.deb
 0e230b7ce348cc7c10df7fe0e9592935fb526f40 28298458 
wireshark-dbg_1.8.2-5wheezy18_amd64.deb
 1ed1f2be6b7cf7c47f103762081a03883b720c8e 13444160 
libwireshark2_1.8.2-5wheezy18_amd64.deb
 094eea2645029f6804c575a97ce470fa443930e6 51550 
libwsutil2_1.8.2-5wheezy18_amd64.deb
 3e89e4bbdf21b3704474fc3bc6043aee4bd4a818 51790 
libwsutil-dev_1.8.2-5wheezy18_amd64.deb
 4d6e861405027cffe717e52638b6327231567816 911192 
libwireshark-dev_1.8.2-5wheezy18_amd64.deb
 649b5df5eea309a9cef3505a32c332c658c58a87 192026 
libwiretap2_1.8.2-5wheezy18_amd64.deb
 b26f59c16e2dba03e8b7c034c2397695e1a2a0d9 73052 
libwiretap-dev_1.8.2-5wheezy18_amd64.deb
Checksums-Sha256: 
 f7fd432b7be14bca12c744349c8dbb72005ee64a0a3db897918223549bec7319 2954 
wireshark_1.8.2-5wheezy18.dsc
 2e87630f2d3660189a14ab0beccc200d8f28e608e817da209e7c33e3bed1a401 156944 
wireshark_1.8.2-5wheezy18.debian.tar.gz
 a4b4d9655441daea597797550fccef593dde947c54d84cbb04b19aeb803a 3885932 
wireshark-doc_1.8.2-5wheezy18_all.deb
 c34ebc8eb9358ea6fe7a8352639b43e4fae5d66fef14db3ebee60672ee2704d2 1227000 
libwireshark-data_1.8.2-5wheezy18_all.deb
 11ceb57f6adbba48c834470630427e4ae87b035df01b0bcd54236d44c77a0646 231336 
wireshark-common_1.8.2-5wheezy18_amd64.deb
 48acb91051eb59339714f778ef0a4749fecf9776995a87373cb2c81778a2efe7 982226 
wireshark_1.8.2-5wheezy18_amd64.deb
 a57e4aebab1a5534d77722f16670e1056e92baef1aee87124eadb72e419f38c5 179164 
tshark_1.8.2-5wheezy18_amd64.deb
 ff58ffd2636e8fc1e69836b8899416ac957c877b69b5b024f0f2487009a77219 179456 
wireshark-dev_1.8.2-5wheezy18_amd64.deb
 48ffee862a528ba4ffaa342647d84fbac631b9bf2571b1035b96f740968c1be8 28298458 
wireshark-dbg_1.8.2-5wheezy18_amd64.deb
 486bc252416ff83352a3bd3dd8b66069a9306c8ce7b96582a5ceaee008a6465f 13444160 
libwireshark2_1.8.2-5wheezy18_amd64.deb
 328f155fd0612c5d059c648a2d3f7cfd3371b13d3f4763e7944c300e935ccdd9 51550 
libwsutil2_1.8.2-5wheezy18_amd64.deb
 9146d1411bb175b9addf7d2b7a9b724c7be18dbf07090983dd5b898b26d9b480 51790 
libwsutil-dev_1.8.2-5wheezy18_amd64.deb
 a55539b2d0315c0eafd62273349b6068c70e85f741cc1b7b629e13611cd54158 911192 
libwireshark-dev_1.8.2-5wheezy18_amd64.deb
 600c0874138b896332d484df9211aed527249519ac9631432510a3e6978200a9 192026 
libwiretap2_1.8.2-5wheezy18_amd64.deb
 b8bd72c8c9b095daa119d81839e50c340b0e81ee64cb365e491d18db93fbe813 73052 
libwiretap-dev_1.8.2-5wheezy18_amd64.deb
Files: 
 2ff0092a78ef821e2351fa9902b8ea41 2954 net opti

Accepted wireshark 1.12.1+g01b65bf-4+deb8u4 (source amd64 all) into proposed-updates->stable-new, proposed-updates

2016-03-18 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 18 Oct 2015 19:26:45 +0200
Source: wireshark
Binary: wireshark-common wireshark wireshark-qt tshark wireshark-dev 
wireshark-dbg wireshark-doc libwireshark5 libwsutil4 libwsutil-dev 
libwireshark-data libwireshark-dev libwiretap4 libwiretap-dev
Architecture: source amd64 all
Version: 1.12.1+g01b65bf-4+deb8u4
Distribution: jessie-security
Urgency: high
Maintainer: Balint Reczey 
Changed-By: Balint Reczey 
Description:
 libwireshark-data - network packet dissection library -- data files
 libwireshark-dev - network packet dissection library -- development files
 libwireshark5 - network packet dissection library -- shared library
 libwiretap-dev - network packet capture library -- development files
 libwiretap4 - network packet capture library -- shared library
 libwsutil-dev - network packet dissection utilities library -- shared library
 libwsutil4 - network packet dissection utilities library -- shared library
 tshark - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
 wireshark-doc - network traffic analyzer - documentation
 wireshark-qt - network traffic analyzer - Qt version
Changes:
 wireshark (1.12.1+g01b65bf-4+deb8u4) jessie-security; urgency=high
 .
   * security fixes from Wireshark 1.12.8:
 - Pcapng file parser crash. Discovered by Dario Lombardo and
   Shannon Sabens.(CVE-2015-7830)
   * Enable all hardening flags
   * security fixes from Wireshark 1.12.9:
 - NBAP dissector crashes (CVE-2015-8711)
 - UMTS FP dissector crashes (CVE-2015-8712, CVE-2015-8713)
 - DCOM dissector crash (CVE-2015-8714)
 - AllJoyn dissector infinite loop (CVE-2015-8715)
 - T.38 dissector crash (CVE-2015-8716)
 - SDP dissector crash (CVE-2015-8717)
 - NLM dissector crash (CVE-2015-8718)
 - DNS dissector crash (CVE-2015-8719)
 - BER dissector crash (CVE-2015-8720)
 - Zlib decompression crash (CVE-2015-8721)
 - SCTP dissector crash (CVE-2015-8722)
 - 802.11 decryption crash (CVE-2015-8723, CVE-2015-8724)
 - DIAMETER dissector crash (CVE-2015-8725)
 - VeriWave file parser crashes (CVE-2015-8726)
 - RSVP dissector crash (CVE-2015-8727)
 - ANSI A & GSM A dissector crashes (CVE-2015-8728)
 - Ascend file parser crash (CVE-2015-8729)
 - NBAP dissector crash (CVE-2015-8730)
 - ZigBee ZCL dissector crash (CVE-2015-8732)
 - Sniffer file parser crash (CVE-2015-8733)
Checksums-Sha1:
 5b7ad9b49cfc0d7200f5f5efc9b7f62b61c05ada 3328 
wireshark_1.12.1+g01b65bf-4+deb8u4.dsc
 aecf29e6b907f211c681b0dfc8852c46a50e3594 116264 
wireshark_1.12.1+g01b65bf-4+deb8u4.debian.tar.xz
 8eb3be0a3daf95144e313d942a796eb0e1a4bdc1 181658 
wireshark-common_1.12.1+g01b65bf-4+deb8u4_amd64.deb
 7b56a8710f02687cc1d2e3094bcb196398a8b71f 789596 
wireshark_1.12.1+g01b65bf-4+deb8u4_amd64.deb
 d7916c408cd838b5a346e6dfecad523a94590f71 1065454 
wireshark-qt_1.12.1+g01b65bf-4+deb8u4_amd64.deb
 ab99f656949b12760a67cd0d9a8aa7623750a6ca 161990 
tshark_1.12.1+g01b65bf-4+deb8u4_amd64.deb
 8a97ec80828d3ab746ade41ca341e691b18b7a07 145158 
wireshark-dev_1.12.1+g01b65bf-4+deb8u4_amd64.deb
 16e15822759c0ccaabbff2aa14f8c254aa8d8a60 38780534 
wireshark-dbg_1.12.1+g01b65bf-4+deb8u4_amd64.deb
 be8ca61f3f8325dd8a137736bea5b622ec6b4c25 3870306 
wireshark-doc_1.12.1+g01b65bf-4+deb8u4_all.deb
 d63fe8c91caa6e02563770af2f9c86d59c33bd9b 11275230 
libwireshark5_1.12.1+g01b65bf-4+deb8u4_amd64.deb
 ffd052cad2cb243a9b5ab7cf3a9668a6a1adc0f0 95446 
libwsutil4_1.12.1+g01b65bf-4+deb8u4_amd64.deb
 5377b118c7b6d1fc31b94350b7784de517b6 72052 
libwsutil-dev_1.12.1+g01b65bf-4+deb8u4_amd64.deb
 476011e4827c9770853022c069a6ba2ee780eb40 838194 
libwireshark-data_1.12.1+g01b65bf-4+deb8u4_all.deb
 467e3ac229e337774d46f8cb1dae14ae89feb7a3 768668 
libwireshark-dev_1.12.1+g01b65bf-4+deb8u4_amd64.deb
 4d57bbe8c650e928f3556bcc284256e4a1328101 187826 
libwiretap4_1.12.1+g01b65bf-4+deb8u4_amd64.deb
 b7071850411db518eedab853ecd9f7aede99088e 79172 
libwiretap-dev_1.12.1+g01b65bf-4+deb8u4_amd64.deb
Checksums-Sha256:
 3a1a6502b8fbebcb0ceb0e42bc287b38b53144aa166b3d282cb219fa1d39f675 3328 
wireshark_1.12.1+g01b65bf-4+deb8u4.dsc
 94a677ca32fa220f55af49f9ae4bf024668de860b631cced873c53be6d92d5b8 116264 
wireshark_1.12.1+g01b65bf-4+deb8u4.debian.tar.xz
 22d89116f8a4d6c9a5b462d384af6299584a8ce561c922260e491a5beb11c83e 181658 
wireshark-common_1.12.1+g01b65bf-4+deb8u4_amd64.deb
 c87bfc40dc2850120dc93e6d744f2bd40a0420455f590724e1a3dc3b7860bbf3 789596 
wireshark_1.12.1+g01b65bf-4+deb8u4_amd64.deb
 0572c89f88ffd30aefc6274d92c09d1b670a065143fa42402af7929a9280ae2d 1065454 
wireshark-qt_1.12.1+g01b65bf-4+deb8u4_amd64.deb
 7316cfa8e6fa133114088fab23a5263b843b03c5dabff551307ee0e41644d79e 161990 
tshark_1.12.1+g01b65bf-4+deb8u4_amd64

Accepted wireshark 1.8.2-5wheezy17 (source all amd64) into oldstable-proposed-updates->oldstable-new, oldstable-proposed-updates

2016-03-05 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 01 Mar 2016 21:03:08 +0100
Source: wireshark
Binary: wireshark-common wireshark tshark wireshark-dev wireshark-dbg 
wireshark-doc libwireshark2 libwsutil2 libwsutil-dev libwireshark-data 
libwireshark-dev libwiretap2 libwiretap-dev
Architecture: source all amd64
Version: 1.8.2-5wheezy17
Distribution: wheezy-security
Urgency: high
Maintainer: Balint Reczey 
Changed-By: Balint Reczey 
Description: 
 libwireshark-data - network packet dissection library -- data files
 libwireshark-dev - network packet dissection library -- development files
 libwireshark2 - network packet dissection library -- shared library
 libwiretap-dev - network packet capture library -- development files
 libwiretap2 - network packet capture library -- shared library
 libwsutil-dev - network packet dissection utilities library -- shared library
 libwsutil2 - network packet dissection utilities library -- shared library
 tshark - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
 wireshark-doc - network traffic analyzer - documentation
Changes: 
 wireshark (1.8.2-5wheezy17) wheezy-security; urgency=high
 .
   * security fixes from Wireshark 1.12.8:
 - Pcapng file parser crash. Discovered by Dario Lombardo and
   Shannon Sabens. (CVE-2015-7830)
   * security fixes from Wireshark 1.12.7:
 - The ptvcursor implementation could crash (CVE-2015-6248)
 - Crash in the dissector table implementation (CVE-2015-6243)
 - The WaveAgent dissector could crash (CVE-2015-6246)
   * security fixes from Wireshark 1.12.9:
 - DCOM dissector crash (CVE-2015-8714)
 - NLM dissector crash (CVE-2015-8718)
 - BER dissector crash (CVE-2015-8720)
 - Zlib decompression crash (CVE-2015-8721)
 - RSVP dissector crash (CVE-2015-8727)
 - Ascend file parser crash (CVE-2015-8729)
Checksums-Sha1: 
 83606d868f8210fa6e4fc3b17f63e8614e9e31b2 2954 wireshark_1.8.2-5wheezy17.dsc
 1f125eae3e4c6e132e5b5aca52bd9cfee80cccbe 150285 
wireshark_1.8.2-5wheezy17.debian.tar.gz
 19dd8169cdf1db24557d2d2b67e989ed5cbd2c50 3885868 
wireshark-doc_1.8.2-5wheezy17_all.deb
 581743ff787c341b207f15d302c56469f0202801 1226870 
libwireshark-data_1.8.2-5wheezy17_all.deb
 5de41965d5bd923e4a08c586d3b308d75aa02503 231228 
wireshark-common_1.8.2-5wheezy17_amd64.deb
 bf731a06527d1860a73eb927a7196a37224d088f 982170 
wireshark_1.8.2-5wheezy17_amd64.deb
 85f288098aade04d414e154060baa8bb41dbf1eb 179010 
tshark_1.8.2-5wheezy17_amd64.deb
 bfaa2abb4b6c2a0cb26a80f75191961eb95e3095 179346 
wireshark-dev_1.8.2-5wheezy17_amd64.deb
 a261fc43d7d403864bd754a9c4de18a65d131dd6 28289670 
wireshark-dbg_1.8.2-5wheezy17_amd64.deb
 2afb5d352d518f9cb18a0c98a2812ad6f99c38e0 13444026 
libwireshark2_1.8.2-5wheezy17_amd64.deb
 b2d2904f2e10cc85f59d7b4a2ab1446239011e8e 51432 
libwsutil2_1.8.2-5wheezy17_amd64.deb
 62c714df586be6b21c8323e5af1cfe82a763a675 51666 
libwsutil-dev_1.8.2-5wheezy17_amd64.deb
 b6430e633a55db7cf17852453562db7e4daa5d94 911108 
libwireshark-dev_1.8.2-5wheezy17_amd64.deb
 a317e3cd609fdec130a4a0482d0d35069fb604e2 191892 
libwiretap2_1.8.2-5wheezy17_amd64.deb
 355a6c77bf72d0031bbdb637b40806f068a047b0 72918 
libwiretap-dev_1.8.2-5wheezy17_amd64.deb
Checksums-Sha256: 
 7e6e55c878d3f65e7a31571dc784f34b3ea3baaa6f1ca287b6a228cf758d6d1d 2954 
wireshark_1.8.2-5wheezy17.dsc
 3d84b39ce0e709b088c6d7db27c34ca2a4c60d2c12c8ea49980dfddb45d9e4ef 150285 
wireshark_1.8.2-5wheezy17.debian.tar.gz
 347174d0cac9cfb1f748ddbad50c9ba105937cda34b3ad5fdac2bf62a94f44cc 3885868 
wireshark-doc_1.8.2-5wheezy17_all.deb
 af96b06f2d872bc448368525c99245671f979a492e9442c07d711195ad0a3c86 1226870 
libwireshark-data_1.8.2-5wheezy17_all.deb
 647e09d4fc215ab34e3168d68bb1c426c700801c217bbd450d2398867b53be55 231228 
wireshark-common_1.8.2-5wheezy17_amd64.deb
 1d0e887e95844822447085e6d10f25feab29cfe4d08fe71f5a8ba8b21deade15 982170 
wireshark_1.8.2-5wheezy17_amd64.deb
 d06f807e43ee20bc293d76201e393a114e8b4a43b0d4e9284591aa8465577ce2 179010 
tshark_1.8.2-5wheezy17_amd64.deb
 a68886319693f5dc5b4363301d9fc3eaa7cfdc42b59ccca907153a7f054979e0 179346 
wireshark-dev_1.8.2-5wheezy17_amd64.deb
 6725829c16829f6b38ca99725285621e0d603fff70f97cf09ef9e1d8d40df3b1 28289670 
wireshark-dbg_1.8.2-5wheezy17_amd64.deb
 9591a7915ccf646ff14509c60eea37241e71bc557e25f201b31e50a2c3aefd04 13444026 
libwireshark2_1.8.2-5wheezy17_amd64.deb
 198663f6202fc58d70573c7c6c22e3ca4e2d4aa52d65888f33bfc52949212418 51432 
libwsutil2_1.8.2-5wheezy17_amd64.deb
 6716bc4a9687d0b2a92c05b6137bae7a8215295463601fadd7e0974ba58381b9 51666 
libwsutil-dev_1.8.2-5wheezy17_amd64.deb
 1e9a2cb65bee6e1a4c0918ceb4f75e0ff4cee0cbb9f6c7d4264a7390600c011d 911108 
libwireshark-dev_1.8.2-5wheezy17_amd64.deb
 9eeb895db5a702b45a39222757a5dfa83f6daab222d29cd80735d05663b0a3e3 191892

Accepted wireshark 1.12.1+g01b65bf-4+deb8u3 (source amd64 all) into proposed-updates->stable-new, proposed-updates

2015-09-26 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 22 Sep 2015 23:12:12 +0200
Source: wireshark
Binary: wireshark-common wireshark wireshark-qt tshark wireshark-dev 
wireshark-dbg wireshark-doc libwireshark5 libwsutil4 libwsutil-dev 
libwireshark-data libwireshark-dev libwiretap4 libwiretap-dev
Architecture: source amd64 all
Version: 1.12.1+g01b65bf-4+deb8u3
Distribution: jessie-security
Urgency: high
Maintainer: Balint Reczey 
Changed-By: Balint Reczey 
Description:
 libwireshark-data - network packet dissection library -- data files
 libwireshark-dev - network packet dissection library -- development files
 libwireshark5 - network packet dissection library -- shared library
 libwiretap-dev - network packet capture library -- development files
 libwiretap4 - network packet capture library -- shared library
 libwsutil-dev - network packet dissection utilities library -- shared library
 libwsutil4 - network packet dissection utilities library -- shared library
 tshark - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
 wireshark-doc - network traffic analyzer - documentation
 wireshark-qt - network traffic analyzer - Qt version
Changes:
 wireshark (1.12.1+g01b65bf-4+deb8u3) jessie-security; urgency=high
 .
   * security fixes from Wireshark 1.12.7:
 - Protocol tree crash (CVE-2015-6241)
 - Crash in wmem block allocator in the memory manager (CVE-2015-6242)
 - Crash in the dissector table implementation (CVE-2015-6243)
 - The ZigBee dissector could crash (CVE-2015-6244)
 - The GSM RLC/MAC dissector could go into an infinite loop (CVE-2015-6245)
 - The WaveAgent dissector could crash (CVE-2015-6246)
 - The ptvcursor implementation could crash (CVE-2015-6248)
 - The OpenFlow dissector could crash (CVE-2015-6247)
 - The WCCP dissector could crash (CVE-2015-6249)
Checksums-Sha1:
 7f5e4d68a9c6a559b04426c6438b34b9dabe192c 3325 
wireshark_1.12.1+g01b65bf-4+deb8u3.dsc
 8f30eecffdd331791d560063abfe9b074817da3d 93972 
wireshark_1.12.1+g01b65bf-4+deb8u3.debian.tar.xz
 0f2e6877cd8683443b44b6238e8d2e9e727fd470 180936 
wireshark-common_1.12.1+g01b65bf-4+deb8u3_amd64.deb
 70e8d230f7738beb6cad51a024ed70eabef975c6 772126 
wireshark_1.12.1+g01b65bf-4+deb8u3_amd64.deb
 12f36f92340330a00e6672c5a16f04c83b2a440a 1057118 
wireshark-qt_1.12.1+g01b65bf-4+deb8u3_amd64.deb
 685cd769b9aab0737cbf0e4cdc3631945395b3d3 161296 
tshark_1.12.1+g01b65bf-4+deb8u3_amd64.deb
 4ef131bc1a2a55ef59dcfd9d29ecc47f898e659a 144950 
wireshark-dev_1.12.1+g01b65bf-4+deb8u3_amd64.deb
 2a3709f5e1f3b858987f1174a4ae64cc53f6a2ad 38777678 
wireshark-dbg_1.12.1+g01b65bf-4+deb8u3_amd64.deb
 9ebf4f3111284d53515b1682590e5a2ff7bee5fe 3869026 
wireshark-doc_1.12.1+g01b65bf-4+deb8u3_all.deb
 2093ce8f59f5637850bb4eebbabec0ac5518f44c 11259334 
libwireshark5_1.12.1+g01b65bf-4+deb8u3_amd64.deb
 6e6695ce1579b8a3b785f51c761866dd19b2e675 95172 
libwsutil4_1.12.1+g01b65bf-4+deb8u3_amd64.deb
 b24d31aaaf5416e373c05cd98ceae362f92bab2e 71826 
libwsutil-dev_1.12.1+g01b65bf-4+deb8u3_amd64.deb
 4d217bd18d7aafafa4405b27605b5d07430e95a6 837584 
libwireshark-data_1.12.1+g01b65bf-4+deb8u3_all.deb
 65b86e572605a04047401b0f0fb3a6261d1d9a97 767450 
libwireshark-dev_1.12.1+g01b65bf-4+deb8u3_amd64.deb
 73b3d81cfb03a7981e62072882fa77b618e2738c 187086 
libwiretap4_1.12.1+g01b65bf-4+deb8u3_amd64.deb
 41c3926832550255f69cd6007bef743893289c5a 78934 
libwiretap-dev_1.12.1+g01b65bf-4+deb8u3_amd64.deb
Checksums-Sha256:
 af28527f78920f1f7c5d63eb11fcfc106fb9835d5e23f8f21d7055d8c475 3325 
wireshark_1.12.1+g01b65bf-4+deb8u3.dsc
 a37ca7d895847265f6cf488088eaf0c955c18af9fca261b73dd78e5c951f6039 93972 
wireshark_1.12.1+g01b65bf-4+deb8u3.debian.tar.xz
 aeac1d11cee6dc344aec35bfd0d711ef7bbaa3d490fce7ecd4df3a38818ef42f 180936 
wireshark-common_1.12.1+g01b65bf-4+deb8u3_amd64.deb
 2525a878ce109a62a8ffb9af647702b71884cf7f27a5e679a696412abf3dd80a 772126 
wireshark_1.12.1+g01b65bf-4+deb8u3_amd64.deb
 6ef28111e86e9f8156e7d9b657d0bd48e90ae9e38794f1836f071ee9a80bebae 1057118 
wireshark-qt_1.12.1+g01b65bf-4+deb8u3_amd64.deb
 59572e194919e86345262b9b665d14aadd7ff8fd45fb6e3f7872f71d72174c81 161296 
tshark_1.12.1+g01b65bf-4+deb8u3_amd64.deb
 594f3b48252027b7fbc33744ad2ab39b0d5ca235a436cb02420d1c7dcc8081a9 144950 
wireshark-dev_1.12.1+g01b65bf-4+deb8u3_amd64.deb
 dde0f8895b8a989a53f8588746e156452c8b55d74ea90ed49a3c1c76b955e589 38777678 
wireshark-dbg_1.12.1+g01b65bf-4+deb8u3_amd64.deb
 b242c84d84c34b9f67ec23bc3da86cb854cf8bab53a5b123e9614d154b29251a 3869026 
wireshark-doc_1.12.1+g01b65bf-4+deb8u3_all.deb
 dd940d9b80c51916831e8b2786fa32e17c0431ad736da8f4ba254f10c55b8a1d 11259334 
libwireshark5_1.12.1+g01b65bf-4+deb8u3_amd64.deb
 ea57771c18a684808ce0cf15961c9037b600b1d8cf7e3d8e3233aad1b15985c6 95172 
libwsutil4_1.12.1+g01b65bf-4

Accepted wireshark 1.12.1+g01b65bf-4+deb8u2 (source amd64 all) into proposed-updates->stable-new, proposed-updates

2015-06-27 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Mon, 22 Jun 2015 20:52:02 -0700
Source: wireshark
Binary: wireshark-common wireshark wireshark-qt tshark wireshark-dev 
wireshark-dbg wireshark-doc libwireshark5 libwsutil4 libwsutil-dev 
libwireshark-data libwireshark-dev libwiretap4 libwiretap-dev
Architecture: source amd64 all
Version: 1.12.1+g01b65bf-4+deb8u2
Distribution: jessie-security
Urgency: high
Maintainer: Balint Reczey 
Changed-By: Balint Reczey 
Description:
 libwireshark-data - network packet dissection library -- data files
 libwireshark-dev - network packet dissection library -- development files
 libwireshark5 - network packet dissection library -- shared library
 libwiretap-dev - network packet capture library -- development files
 libwiretap4 - network packet capture library -- shared library
 libwsutil-dev - network packet dissection utilities library -- shared library
 libwsutil4 - network packet dissection utilities library -- shared library
 tshark - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
 wireshark-doc - network traffic analyzer - documentation
 wireshark-qt - network traffic analyzer - Qt version
Changes:
 wireshark (1.12.1+g01b65bf-4+deb8u2) jessie-security; urgency=high
 .
   * security fixes from Wireshark 1.12.6:
 - WCCP dissector crash (CVE-2015-4651)
 - GSM DTAP dissector crash (CVE-2015-4652)
Checksums-Sha1:
 45a60e453cd9a6254f6ddd532c659015a6732232 3323 
wireshark_1.12.1+g01b65bf-4+deb8u2.dsc
 5a5fb2582b55e8e39b8a470d42cefc40dc5e46b3 87468 
wireshark_1.12.1+g01b65bf-4+deb8u2.debian.tar.xz
 3aa3b3397db483f9beaf9882a4bdcafbebfd0615 180722 
wireshark-common_1.12.1+g01b65bf-4+deb8u2_amd64.deb
 000d4280229beafe2c3aaf730f32d3d2a503fba4 771760 
wireshark_1.12.1+g01b65bf-4+deb8u2_amd64.deb
 a48c21501fdb81928f7de118a0aac359719f0723 1057858 
wireshark-qt_1.12.1+g01b65bf-4+deb8u2_amd64.deb
 feed3aa5b8056c114930e345294b6bdc8c641799 161158 
tshark_1.12.1+g01b65bf-4+deb8u2_amd64.deb
 c9f1549b393c3430bbfc9a46e202bdb33eaf1f83 144770 
wireshark-dev_1.12.1+g01b65bf-4+deb8u2_amd64.deb
 abcde5d722004b1cdfd79c7140f2b05652af7823 38780158 
wireshark-dbg_1.12.1+g01b65bf-4+deb8u2_amd64.deb
 004825ec28126858bc4c3817f5afb8eac04aee4c 3868964 
wireshark-doc_1.12.1+g01b65bf-4+deb8u2_all.deb
 561920c3427f675357d4f8916fcc17aeccc1d283 11273532 
libwireshark5_1.12.1+g01b65bf-4+deb8u2_amd64.deb
 2e3fb57fcdeec3dc6720c95e6a79a3bbef35731d 95086 
libwsutil4_1.12.1+g01b65bf-4+deb8u2_amd64.deb
 0dabeaeb045c5241a1bc13665806c57a710b92ec 71648 
libwsutil-dev_1.12.1+g01b65bf-4+deb8u2_amd64.deb
 5e8e55ec841d691596d0da722e36f5f68806fa64 837432 
libwireshark-data_1.12.1+g01b65bf-4+deb8u2_all.deb
 41158f771fbc21935490ad73c3d0c820664ed886 767208 
libwireshark-dev_1.12.1+g01b65bf-4+deb8u2_amd64.deb
 2b23079d937c22a67fc5356be4cc7ed2bdcbbbef 187022 
libwiretap4_1.12.1+g01b65bf-4+deb8u2_amd64.deb
 889742cc25b0f2f2fca6f8b6c00458d657152947 78762 
libwiretap-dev_1.12.1+g01b65bf-4+deb8u2_amd64.deb
Checksums-Sha256:
 eaee671c0d4fc3657bf9a97c4b8829e584b2def047f535ed621267b40e5b2e94 3323 
wireshark_1.12.1+g01b65bf-4+deb8u2.dsc
 6625086b673dcb933aa9ff50cb98ba7ff88260c74568dcae22612debbb52f064 87468 
wireshark_1.12.1+g01b65bf-4+deb8u2.debian.tar.xz
 10cc04345d041cf057a05675748cf711ee704173895493789fa5e4c31339aad7 180722 
wireshark-common_1.12.1+g01b65bf-4+deb8u2_amd64.deb
 0e0b92e5efa5f98e2c201a36f234fde92d7663047cc674d5ea8d76094a687de7 771760 
wireshark_1.12.1+g01b65bf-4+deb8u2_amd64.deb
 a3ff51c82d88f8c49a142a5497cf2e04a359c31777c8d0a8234caace9125b9cf 1057858 
wireshark-qt_1.12.1+g01b65bf-4+deb8u2_amd64.deb
 5224f934e62a0dc4ff09d96e145d210ffd8406b5e953b0a6d9bebe04b9bc 161158 
tshark_1.12.1+g01b65bf-4+deb8u2_amd64.deb
 e0f3bb90d1da1bdd0b7af1d6fca0be2d6927f014b566db52d7bdf0c3e58a0134 144770 
wireshark-dev_1.12.1+g01b65bf-4+deb8u2_amd64.deb
 e663ed4de5a455905478f2bf46d24776f1cb1c0f4de8aad1eae7f93be35eb6f5 38780158 
wireshark-dbg_1.12.1+g01b65bf-4+deb8u2_amd64.deb
 4d2ae19971a7ed3f31dc75760bfcbf723caaf1a206ead247f9d809c822b76dce 3868964 
wireshark-doc_1.12.1+g01b65bf-4+deb8u2_all.deb
 a9266906c3fdb601f9c39c55eb021d610ca350d0782d859d92cf79f54213bcc8 11273532 
libwireshark5_1.12.1+g01b65bf-4+deb8u2_amd64.deb
 5fbc73f81ccbabaebd8dff0a2833b8a6947c62d7830ad7a719c6fe6590ab051a 95086 
libwsutil4_1.12.1+g01b65bf-4+deb8u2_amd64.deb
 af682b3ce0a8a52913411f818e82f2bd058fc2402f739aaf378dd01584fc0721 71648 
libwsutil-dev_1.12.1+g01b65bf-4+deb8u2_amd64.deb
 bb6356c3da5a16a81ab33fe005965c7beaf9ba8bacd083347a1b220af2c91e0c 837432 
libwireshark-data_1.12.1+g01b65bf-4+deb8u2_all.deb
 1b9f4922d8260679c16ea2aadc7bf220bf6a3e05794f772b2d98a07c11c4496f 767208 
libwireshark-dev_1.12.1+g01b65bf-4+deb8u2_amd64.deb
 4fe6dbbfd418f6e7400b316951ca505973ceccc1b717b5aec519855b447380d1 187022

Accepted wireshark 1.12.1+g01b65bf-4+deb8u1 (source amd64 all) into proposed-updates->stable-new, proposed-updates

2015-06-07 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Mon, 25 May 2015 21:48:45 +0200
Source: wireshark
Binary: wireshark-common wireshark wireshark-qt tshark wireshark-dev 
wireshark-dbg wireshark-doc libwireshark5 libwsutil4 libwsutil-dev 
libwireshark-data libwireshark-dev libwiretap4 libwiretap-dev
Architecture: source amd64 all
Version: 1.12.1+g01b65bf-4+deb8u1
Distribution: jessie-security
Urgency: high
Maintainer: Balint Reczey 
Changed-By: Balint Reczey 
Description:
 libwireshark-data - network packet dissection library -- data files
 libwireshark-dev - network packet dissection library -- development files
 libwireshark5 - network packet dissection library -- shared library
 libwiretap-dev - network packet capture library -- development files
 libwiretap4 - network packet capture library -- shared library
 libwsutil-dev - network packet dissection utilities library -- shared library
 libwsutil4 - network packet dissection utilities library -- shared library
 tshark - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
 wireshark-doc - network traffic analyzer - documentation
 wireshark-qt - network traffic analyzer - Qt version
Changes:
 wireshark (1.12.1+g01b65bf-4+deb8u1) jessie-security; urgency=high
 .
   * security fixes from Wireshark 1.12.5:
 - The LBMR dissector could go into an infinite loop (CVE-2015-3809)
 - The WebSocket dissector could recurse excessively (CVE-2015-3810)
 - The WCP dissector could crash while decompressing data (CVE-2015-3811)
 - The X11 dissector could leak memory (CVE-2015-3812)
 - The packet reassembly code could leak memory (CVE-2015-3813)
 - The IEEE 802.11 dissector could go into an infinite loop (CVE-2015-3814)
 - The Android Logcat file parser could crash. Discovered by Hanno Böck.
   (CVE-2015-3815)
Checksums-Sha1:
 aa68743882d1f1511ad82280de976dc73cdd3485 3323 
wireshark_1.12.1+g01b65bf-4+deb8u1.dsc
 407f0a5f28c4ea34b0ea2b5a43e1da7632e357a9 25091052 
wireshark_1.12.1+g01b65bf.orig.tar.xz
 5d80ebd3b2d76d46f545cab58aa82babd53042a6 84368 
wireshark_1.12.1+g01b65bf-4+deb8u1.debian.tar.xz
 61cb4d71e6f7c944cf420aa059aa40ad3d5e4b6b 180600 
wireshark-common_1.12.1+g01b65bf-4+deb8u1_amd64.deb
 8d7170c81df5672460b8eed5e19e2fa2d4f8c56a 771776 
wireshark_1.12.1+g01b65bf-4+deb8u1_amd64.deb
 b707066118e978b5e090907441a26742a0c3de18 1059342 
wireshark-qt_1.12.1+g01b65bf-4+deb8u1_amd64.deb
 81446561349a569e660511e03d54b2facf7b0240 161106 
tshark_1.12.1+g01b65bf-4+deb8u1_amd64.deb
 0c4477182269a4783059df1345fca45eaa63e9ac 144748 
wireshark-dev_1.12.1+g01b65bf-4+deb8u1_amd64.deb
 92ad58e9adf2d60be427d13079fc1151ab36d944 38772146 
wireshark-dbg_1.12.1+g01b65bf-4+deb8u1_amd64.deb
 b6985b8aa90be52b6bd3585b06edf83f7dbcafdb 3868998 
wireshark-doc_1.12.1+g01b65bf-4+deb8u1_all.deb
 950be93e7d55f95027d5186cb920d38606c834ec 11269540 
libwireshark5_1.12.1+g01b65bf-4+deb8u1_amd64.deb
 2b15985353343e79e04030ccdcc0b2a4b9b1cacc 94952 
libwsutil4_1.12.1+g01b65bf-4+deb8u1_amd64.deb
 fa846053f5e56daacf73c15145b4030affb91b28 71604 
libwsutil-dev_1.12.1+g01b65bf-4+deb8u1_amd64.deb
 f1d10dafc7e7e93ca5162736bbdff02ae1aaf9ab 837320 
libwireshark-data_1.12.1+g01b65bf-4+deb8u1_all.deb
 4e3d41345b810dc59361988d12eece87ae8bb592 767150 
libwireshark-dev_1.12.1+g01b65bf-4+deb8u1_amd64.deb
 a801f3f9dd85845fc6f43b16b75bb07982f9d5a8 187218 
libwiretap4_1.12.1+g01b65bf-4+deb8u1_amd64.deb
 9542aaadcfc89cde316e0b8ba443315634309749 78706 
libwiretap-dev_1.12.1+g01b65bf-4+deb8u1_amd64.deb
Checksums-Sha256:
 8acca032f1778344e2108ac48d521c4727b8ebcf35165ab4253b756fbac47c79 3323 
wireshark_1.12.1+g01b65bf-4+deb8u1.dsc
 5244081064ba37780804983724e09263440866587f33f2a525a684b6d393d4cf 25091052 
wireshark_1.12.1+g01b65bf.orig.tar.xz
 e05979c50a9558c25e6022e6e3243ebeb8306b012679f40419930e3890ed7bb4 84368 
wireshark_1.12.1+g01b65bf-4+deb8u1.debian.tar.xz
 c7b939058c9aec928ce5fdcf847fbc1e0c66f9980bbf57c684a82bea9f653792 180600 
wireshark-common_1.12.1+g01b65bf-4+deb8u1_amd64.deb
 1991611625dd862559a8742cda6923d72c893bacf7d3c034842252f0a0ead3e9 771776 
wireshark_1.12.1+g01b65bf-4+deb8u1_amd64.deb
 c7a08740970c88bd716c1416a1b20fa1be1030845dbabb8e5975888f82edceec 1059342 
wireshark-qt_1.12.1+g01b65bf-4+deb8u1_amd64.deb
 241a4c22d0008260fb0aaad52c498ad88bb91ba3d6722797723d734aef4580bb 161106 
tshark_1.12.1+g01b65bf-4+deb8u1_amd64.deb
 2bd3ed0f004aeb1cde5111ba85c1c6354e59b5d8c6409e5173e38484d3065beb 144748 
wireshark-dev_1.12.1+g01b65bf-4+deb8u1_amd64.deb
 abb172479bcaa4163df6d8c8f619a92bee25007dd18e62b430ac0d29a0fb3327 38772146 
wireshark-dbg_1.12.1+g01b65bf-4+deb8u1_amd64.deb
 ff940d1bd8ab82d9f3db899b72ace186a845a2da61fd7c5972f568c2a9585f82 3868998 
wireshark-doc_1.12.1+g01b65bf-4+deb8u1_all.deb

Accepted wireshark 1.8.2-5wheezy16 (source all amd64) into oldstable-proposed-updates->oldstable-new, oldstable-proposed-updates

2015-06-07 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sat, 23 May 2015 19:29:24 +0200
Source: wireshark
Binary: wireshark-common wireshark tshark wireshark-dev wireshark-dbg 
wireshark-doc libwireshark2 libwsutil2 libwsutil-dev libwireshark-data 
libwireshark-dev libwiretap2 libwiretap-dev
Architecture: source all amd64
Version: 1.8.2-5wheezy16
Distribution: wheezy-security
Urgency: high
Maintainer: Balint Reczey 
Changed-By: Balint Reczey 
Description: 
 libwireshark-data - network packet dissection library -- data files
 libwireshark-dev - network packet dissection library -- development files
 libwireshark2 - network packet dissection library -- shared library
 libwiretap-dev - network packet capture library -- development files
 libwiretap2 - network packet capture library -- shared library
 libwsutil-dev - network packet dissection utilities library -- shared library
 libwsutil2 - network packet dissection utilities library -- shared library
 tshark - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
 wireshark-doc - network traffic analyzer - documentation
Changes: 
 wireshark (1.8.2-5wheezy16) wheezy-security; urgency=high
 .
   * security fixes from Wireshark 1.10.14:
 - The WCP dissector could crash while decompressing data (CVE-2015-3811)
Checksums-Sha1: 
 6079c06435a2f70bd644ed153323e9a711e2b40d 2952 wireshark_1.8.2-5wheezy16.dsc
 be706645ee0b16c8e7afd3ab72bb20d1f4a1abb1 140385 
wireshark_1.8.2-5wheezy16.debian.tar.gz
 cbcd33f623ed33c053d1a342304b543c2975682b 3885200 
wireshark-doc_1.8.2-5wheezy16_all.deb
 9a0b3aa8fa5ce77f8056abd528c93e249f45b05a 1228856 
libwireshark-data_1.8.2-5wheezy16_all.deb
 d647d6070e2c7dea2ef850f609f97fdf65ab22b6 229532 
wireshark-common_1.8.2-5wheezy16_amd64.deb
 00bdeefe906e3e8105a2e4e487598106dd35fa18 981356 
wireshark_1.8.2-5wheezy16_amd64.deb
 3c9fdd471d9b50d564b53de0a3ad83dc14b930ec 178660 
tshark_1.8.2-5wheezy16_amd64.deb
 e2c5df089950553343c2bcc04e3c5df4ad0cd746 178018 
wireshark-dev_1.8.2-5wheezy16_amd64.deb
 49888598e7b9a3b8c3751170fa55a0e2e55d6ae2 28290994 
wireshark-dbg_1.8.2-5wheezy16_amd64.deb
 b1a923c3249e6fa91aefd6f0006d24b976fb4cc4 13442874 
libwireshark2_1.8.2-5wheezy16_amd64.deb
 0d3f7d450667c4cbf0b6dc68d0f4106053b059de 51242 
libwsutil2_1.8.2-5wheezy16_amd64.deb
 7e862a5734abea5deb043ee1c5d3b79858a4211d 50780 
libwsutil-dev_1.8.2-5wheezy16_amd64.deb
 fb8d1b24e352355eb23d58abb0c75c14f89e02bd 907186 
libwireshark-dev_1.8.2-5wheezy16_amd64.deb
 5afba4016667dad28b06019ea025b730feba126b 191694 
libwiretap2_1.8.2-5wheezy16_amd64.deb
 922471181661ee30e6827eb14a9acdd837da10ec 71074 
libwiretap-dev_1.8.2-5wheezy16_amd64.deb
Checksums-Sha256: 
 47fef4525b726bfd8d220710724f02cf4449dc9354d2a73182a5b33eb400797b 2952 
wireshark_1.8.2-5wheezy16.dsc
 2b0b4f4d75b8792f879c7552b5a6adc8fafd8e11475ff37af668b8851e46866c 140385 
wireshark_1.8.2-5wheezy16.debian.tar.gz
 d92b798b014a5738ceca19e0ba80a55e889d0051fc1756f9cd6c4f57a59ddb20 3885200 
wireshark-doc_1.8.2-5wheezy16_all.deb
 a2a98e0c7ff44b1f59d1ecd6f33bb3a8203a44d8324beea458975b5457e819f9 1228856 
libwireshark-data_1.8.2-5wheezy16_all.deb
 e4328a172c0c213fea398cb3101366f87c28861b9f38fe82b47ac4d134d68c58 229532 
wireshark-common_1.8.2-5wheezy16_amd64.deb
 9c9006119ec350926545a996ff74f50c78bbd7e50544cfb01d3800e458c298bf 981356 
wireshark_1.8.2-5wheezy16_amd64.deb
 0c16e96b3cd5403c63862e93115af758b68a67c7a11b82e2e06119eb5a0e6c6c 178660 
tshark_1.8.2-5wheezy16_amd64.deb
 7f76aa4535586e0f1bda717dcf21afbc7e43f0f082343a13bcc31cebacf970f2 178018 
wireshark-dev_1.8.2-5wheezy16_amd64.deb
 1ecd6fa0379565dc8dfa68eed93999eba0cba4a9ae8fe8d6df1320dc0e36a682 28290994 
wireshark-dbg_1.8.2-5wheezy16_amd64.deb
 4eeab4a9f49a3aa8a7ead44e53718c5d66764c6c7b9ec5f57d6a9c86a5a611bd 13442874 
libwireshark2_1.8.2-5wheezy16_amd64.deb
 295e6b934e8fd83320334a1d09b8bdaf55a342a6eff73013750473372ae0f51f 51242 
libwsutil2_1.8.2-5wheezy16_amd64.deb
 a6edc6f3e996ce255ff74191ff388f377fbb2bead1905083bf4035659137d72e 50780 
libwsutil-dev_1.8.2-5wheezy16_amd64.deb
 d700bcada6c56a65db623d839ba2f03b3a1ee1d2c4bb4cac8359f8c0605d4440 907186 
libwireshark-dev_1.8.2-5wheezy16_amd64.deb
 9a7a6174648c97d4cff6fb613a4b8331a3a52e8e0be2153091bc0ca021efe01a 191694 
libwiretap2_1.8.2-5wheezy16_amd64.deb
 a5d48977e3c0ffa06280a27b2497a4ddbb76eeb2dc2322c41c54b1010bc5d93f 71074 
libwiretap-dev_1.8.2-5wheezy16_amd64.deb
Files: 
 1db5396baac7bb3833b7d776883f284f 2952 net optional 
wireshark_1.8.2-5wheezy16.dsc
 01e1b6c00a4d15e05df829dcf68713ef 140385 net optional 
wireshark_1.8.2-5wheezy16.debian.tar.gz
 22dec8771f435317cd88a892acd21a1b 3885200 doc extra 
wireshark-doc_1.8.2-5wheezy16_all.deb
 bfd3ccd27a13713432523f01058efd37 1228856 libs optional 
libwireshark-data_1.8.2-5wheezy16_all.deb
 92553181d0ada506182173ffa5f5076a 229532 net

Accepted wireshark 1.8.2-5wheezy15 (source all amd64) into proposed-updates->stable-new, proposed-updates

2015-04-03 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Thu, 26 Mar 2015 21:03:38 +0100
Source: wireshark
Binary: wireshark-common wireshark tshark wireshark-dev wireshark-dbg 
wireshark-doc libwireshark2 libwsutil2 libwsutil-dev libwireshark-data 
libwireshark-dev libwiretap2 libwiretap-dev
Architecture: source all amd64
Version: 1.8.2-5wheezy15
Distribution: wheezy-security
Urgency: high
Maintainer: Balint Reczey 
Changed-By: Balint Reczey 
Description: 
 libwireshark-data - network packet dissection library -- data files
 libwireshark-dev - network packet dissection library -- development files
 libwireshark2 - network packet dissection library -- shared library
 libwiretap-dev - network packet capture library -- development files
 libwiretap2 - network packet capture library -- shared library
 libwsutil-dev - network packet dissection utilities library -- shared library
 libwsutil2 - network packet dissection utilities library -- shared library
 tshark - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
 wireshark-doc - network traffic analyzer - documentation
Closes: 780372
Changes: 
 wireshark (1.8.2-5wheezy15) wheezy-security; urgency=high
 .
   * security fixes from Wireshark 1.12.4 (Closes: #780372):
 - The WCP dissector could crash (CVE-2015-2188)
 - The pcapng file parser could crash (CVE-2015-2189)
 - The TNEF dissector could go into an infinite loop.
   Discovered by Vlad Tsyrklevich. (CVE-2015-2191)
Checksums-Sha1: 
 551fd7f7383a2d3e7ccf296ab8bd881f2f3954b7 2952 wireshark_1.8.2-5wheezy15.dsc
 26220d86cbd14108e175faf443ffa3017b3c00fb 138572 
wireshark_1.8.2-5wheezy15.debian.tar.gz
 1a5b08243a16f42ff517d70015c4e180b7cfefae 3885204 
wireshark-doc_1.8.2-5wheezy15_all.deb
 cd03ac3c247adfa7c8aea1bf722e7c66bb8670f0 1228844 
libwireshark-data_1.8.2-5wheezy15_all.deb
 f041792312a5f3f734b1e03e46187a2f7be0e69f 229510 
wireshark-common_1.8.2-5wheezy15_amd64.deb
 7790b2ebb3d94df83c40cb939dec3dc9b0511a2b 981338 
wireshark_1.8.2-5wheezy15_amd64.deb
 04442bd6faf83c42cb5a8a67ce39866f6614fc07 178644 
tshark_1.8.2-5wheezy15_amd64.deb
 d737b7ef08cd6b07ede873c871712772c71b0fdb 177998 
wireshark-dev_1.8.2-5wheezy15_amd64.deb
 fbe6dc2390a731fb1e899112dbc48ae69a1c025e 28293562 
wireshark-dbg_1.8.2-5wheezy15_amd64.deb
 3046cb3a702b1bae24c145ed88ccc2bd98bc5ef6 13442930 
libwireshark2_1.8.2-5wheezy15_amd64.deb
 0350526c4ba8fcb38e46464d4e07118e5571dbf6 51218 
libwsutil2_1.8.2-5wheezy15_amd64.deb
 4109d03cc9efddd1f886d648aff0d79bc9fb774f 50754 
libwsutil-dev_1.8.2-5wheezy15_amd64.deb
 31e89f355f01e598df089ec8b49a50b5a645ad72 907212 
libwireshark-dev_1.8.2-5wheezy15_amd64.deb
 30eeb4f17974e441b1e1cff921267b0b08476709 191654 
libwiretap2_1.8.2-5wheezy15_amd64.deb
 464ed09ca04eb6d9c83c430cb1f63fcb9f10334c 71044 
libwiretap-dev_1.8.2-5wheezy15_amd64.deb
Checksums-Sha256: 
 185ed2c0f6790e99a789ca2782e163a9ae28dfcdc36fb812768d5f873a33f2cf 2952 
wireshark_1.8.2-5wheezy15.dsc
 9a6a9aabf4b1d53965516b4640f0a6b78e8e632b5f5532f9cb2ecf42885d2103 138572 
wireshark_1.8.2-5wheezy15.debian.tar.gz
 65451f04cac906dd743b5f342ed4154acf7612f8422cb6d943948289c76a7309 3885204 
wireshark-doc_1.8.2-5wheezy15_all.deb
 e3555a7d0abd91c54222fcea783fd5233306a41d2060d148af46c32e95ebf927 1228844 
libwireshark-data_1.8.2-5wheezy15_all.deb
 e884e7baa2ec20a158b3e8cbd48de8023eeac90a6d6d0b6849983bab220143a7 229510 
wireshark-common_1.8.2-5wheezy15_amd64.deb
 6ead757d64739778983eef246073605ae61832969f92bef039c8ea9b835cdb4f 981338 
wireshark_1.8.2-5wheezy15_amd64.deb
 92f69ecdf603bbadd2b783978fd04ec629d1e8bc63133f9022e981d9117f9a62 178644 
tshark_1.8.2-5wheezy15_amd64.deb
 6a7f2982578d03ede7c359854786510d16130b120103ce6eb4a7bab0d259771a 177998 
wireshark-dev_1.8.2-5wheezy15_amd64.deb
 e1fc36f24a1dca2ff1a79ada861a92722e66fef8562aca465f9e2fa426d8c976 28293562 
wireshark-dbg_1.8.2-5wheezy15_amd64.deb
 ac75070c0dfa69a7e528782c5f4448e57061407dbcb2dc1d083ddde074c60bb4 13442930 
libwireshark2_1.8.2-5wheezy15_amd64.deb
 0a6a86a379194ab60c117c52fbd48aba8df2b4fb6f6239b85403da8c79fbf391 51218 
libwsutil2_1.8.2-5wheezy15_amd64.deb
 21c0973a5adcf306c45512fda9f5e7dd72a5746fc896249df90c7bc4a4b94d0e 50754 
libwsutil-dev_1.8.2-5wheezy15_amd64.deb
 3ed4eba6f03e88d1e9d36f1aac204e7c5755692fc72cfbe5716b02242e7515b3 907212 
libwireshark-dev_1.8.2-5wheezy15_amd64.deb
 b87562679b1acc24e51234598b9cb43b422765c7c1b3560d8f367d03cbefb2f2 191654 
libwiretap2_1.8.2-5wheezy15_amd64.deb
 64fb66683101ec41644518a006356104b38eafd34fc69701248b7d76a85d434a 71044 
libwiretap-dev_1.8.2-5wheezy15_amd64.deb
Files: 
 28199dda87ef3ff1c8490ad07cf499e4 2952 net optional 
wireshark_1.8.2-5wheezy15.dsc
 be7d5f5e40f1c104837cdf064ec1cce9 138572 net optional 
wireshark_1.8.2-5wheezy15.debian.tar.gz
 d9b7f5f1cd74cdb2b6f18e36ad261ba4 3885204 doc extra

Accepted wireshark 1.8.2-5wheezy14 (source all amd64) into proposed-updates->stable-new, proposed-updates

2015-01-29 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sun, 25 Jan 2015 15:42:19 +0100
Source: wireshark
Binary: wireshark-common wireshark tshark wireshark-dev wireshark-dbg 
wireshark-doc libwireshark2 libwsutil2 libwsutil-dev libwireshark-data 
libwireshark-dev libwiretap2 libwiretap-dev
Architecture: source all amd64
Version: 1.8.2-5wheezy14
Distribution: wheezy-security
Urgency: high
Maintainer: Balint Reczey 
Changed-By: Balint Reczey 
Description: 
 libwireshark-data - network packet dissection library -- data files
 libwireshark-dev - network packet dissection library -- development files
 libwireshark2 - network packet dissection library -- shared library
 libwiretap-dev - network packet capture library -- development files
 libwiretap2 - network packet capture library -- shared library
 libwsutil-dev - network packet dissection utilities library -- shared library
 libwsutil2 - network packet dissection utilities library -- shared library
 tshark - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
 wireshark-doc - network traffic analyzer - documentation
Closes: 776135
Changes: 
 wireshark (1.8.2-5wheezy14) wheezy-security; urgency=high
 .
   * security fixes from Wireshark 1.10.12 (Closes: #776135):
 - The DEC DNA Routing Protocol dissector could crash (CVE-2015-0562)
 - Wireshark could crash while decypting TLS/SSL sessions.
   Discovered by Noam Rathaus. (CVE-2015-0564)
Checksums-Sha1: 
 80599102dba6cedda09a9b9d3fca15b692cab23c 2952 wireshark_1.8.2-5wheezy14.dsc
 70784bec993ba510c5642e5f28365a0c0aa7e416 134228 
wireshark_1.8.2-5wheezy14.debian.tar.gz
 603006af96c4ea82a678eb7551af76a8eea33903 3884956 
wireshark-doc_1.8.2-5wheezy14_all.deb
 355274a08ee6839fb07c05d90acd1006199f632e 1228748 
libwireshark-data_1.8.2-5wheezy14_all.deb
 1fa27a4953f7efece1343cff5d1550475ed5ce11 229430 
wireshark-common_1.8.2-5wheezy14_amd64.deb
 5a16650157b9f181f05c2c194f371ee44220aaaf 981248 
wireshark_1.8.2-5wheezy14_amd64.deb
 ec3fd5bb5ab5fd875094e90dfa938a7ef0cd2804 178562 
tshark_1.8.2-5wheezy14_amd64.deb
 c3dab7f7c66d49f863c77c912bb1bac83cccd229 177908 
wireshark-dev_1.8.2-5wheezy14_amd64.deb
 8b482bb79dc81b33aafd1c2d3626c9721a27acfb 28293220 
wireshark-dbg_1.8.2-5wheezy14_amd64.deb
 9346d07ae65c0a09bd0c3881c3127e85c455b21a 13443868 
libwireshark2_1.8.2-5wheezy14_amd64.deb
 961713d9138b6fe26e641bf9802b8e006b44a479 51128 
libwsutil2_1.8.2-5wheezy14_amd64.deb
 2cb1e5e7d3eaf27e09990a483c9ad0f321bdf7b2 50668 
libwsutil-dev_1.8.2-5wheezy14_amd64.deb
 f97a340e0b0e1d48bb274ae3edb72181ccd350bd 907106 
libwireshark-dev_1.8.2-5wheezy14_amd64.deb
 992ecbda7143e339a12807bfca76c5f46b3cb4d4 191570 
libwiretap2_1.8.2-5wheezy14_amd64.deb
 c0837fc2b69be3f45fbb6f77801e5ac0d072a4e0 70962 
libwiretap-dev_1.8.2-5wheezy14_amd64.deb
Checksums-Sha256: 
 4d66c30d1ed8707bfacbe37b6d067cb653db8d500a4e5220399adc1ab261471a 2952 
wireshark_1.8.2-5wheezy14.dsc
 6ffa40ddc82e272159d199cda51205d69e9e80fdc19dd7da638db8f0b834333e 134228 
wireshark_1.8.2-5wheezy14.debian.tar.gz
 5c115411c4e67b9e5fa4b218b3acbf7db29e69fb6819615e0ce7f1d18773b252 3884956 
wireshark-doc_1.8.2-5wheezy14_all.deb
 1f87489a1f44b7c30a87717ba92a9e6932aae4961e154ea8c63a1ea26df1c4b8 1228748 
libwireshark-data_1.8.2-5wheezy14_all.deb
 6c2cb7f939fec0022feee07e8c51235b667f8b212131e9e04cdc9872139735ec 229430 
wireshark-common_1.8.2-5wheezy14_amd64.deb
 ccc0faff242722d2491d85608d2eb4dc78b4bb52e8331fa09e3222403d06f6fa 981248 
wireshark_1.8.2-5wheezy14_amd64.deb
 8b5a5244866ed43bc34e4092071de35202706c7e5fa831fdd632df9467c3b79b 178562 
tshark_1.8.2-5wheezy14_amd64.deb
 3cd46aadbf71e0447378ce2f699eef3ee3903200a0e1e3af3d296b25a433470a 177908 
wireshark-dev_1.8.2-5wheezy14_amd64.deb
 73b429194846792ce35b5a69e554b7ca8d186e1f6316e3b10bd0acad32262968 28293220 
wireshark-dbg_1.8.2-5wheezy14_amd64.deb
 b53a7c39ca2a100ff3bfa0e0fbde371808d2fc82f2532da1ebe0a2b2caf86144 13443868 
libwireshark2_1.8.2-5wheezy14_amd64.deb
 25cf4c7a83a3075de55d7bd6c8dbd834f54b4e303c6bb291641d5c453dc4321e 51128 
libwsutil2_1.8.2-5wheezy14_amd64.deb
 5cb9514a702f808af74546f8f764d1991918a08ce139fa97262f2f9d172dce59 50668 
libwsutil-dev_1.8.2-5wheezy14_amd64.deb
 7b14cfa5ba9cd75935b363ab0d7a6641c1d82842743ea71f025f9b23c024 907106 
libwireshark-dev_1.8.2-5wheezy14_amd64.deb
 c014cf0194586f38dea93e0ab556b1f6fb2f9da1306ebbb27241a7c10b2a8b28 191570 
libwiretap2_1.8.2-5wheezy14_amd64.deb
 35dcb74cf5401b37008b49dcb75b884d4f039bb1e3a16628f835339855cb21b5 70962 
libwiretap-dev_1.8.2-5wheezy14_amd64.deb
Files: 
 6315e899e75376df6de9be9fbc774849 2952 net optional 
wireshark_1.8.2-5wheezy14.dsc
 6324e8a28840c156a9707c549a1254d8 134228 net optional 
wireshark_1.8.2-5wheezy14.debian.tar.gz
 8d629a603a39476400fcfcd215f91407 3884956 doc extra 
wireshark-doc_1.8.2-5wheezy14_all.deb

Accepted wireshark 1.8.2-5wheezy13 (source all amd64) into proposed-updates->stable-new, proposed-updates

2015-01-10 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sun, 23 Nov 2014 12:51:10 +0100
Source: wireshark
Binary: wireshark-common wireshark tshark wireshark-dev wireshark-dbg 
wireshark-doc libwireshark2 libwsutil2 libwsutil-dev libwireshark-data 
libwireshark-dev libwiretap2 libwiretap-dev
Architecture: source all amd64
Version: 1.8.2-5wheezy13
Distribution: wheezy-security
Urgency: high
Maintainer: Balint Reczey 
Changed-By: Balint Reczey 
Description: 
 libwireshark-data - network packet dissection library -- data files
 libwireshark-dev - network packet dissection library -- development files
 libwireshark2 - network packet dissection library -- shared library
 libwiretap-dev - network packet capture library -- development files
 libwiretap2 - network packet capture library -- shared library
 libwsutil-dev - network packet dissection utilities library -- shared library
 libwsutil2 - network packet dissection utilities library -- shared library
 tshark - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
 wireshark-doc - network traffic analyzer - documentation
Closes: 769410
Changes: 
 wireshark (1.8.2-5wheezy13) wheezy-security; urgency=high
 .
   * security fixes from Wireshark 1.10.11 (Closes: #769410):
 - SigComp UDVM buffer overflow (CVE-2014-8710)
 - AMQP crash (CVE-2014-8711)
 - NCP crashes (CVE-2014-8712, CVE-2014-8713)
 - TN5250 infinite loops (CVE-2014-8714)
Checksums-Sha1: 
 0196efd80f4c84df299f06a1d913b65769e2571c 2952 wireshark_1.8.2-5wheezy13.dsc
 d3c85af97e43c9a901223c567c16fbcd1b6aea8a 133044 
wireshark_1.8.2-5wheezy13.debian.tar.gz
 ef6d44001f1fda8fa07204042928cda3dd9ee95b 3884872 
wireshark-doc_1.8.2-5wheezy13_all.deb
 7f1a46c21f39b5fc66994088bd834832e7097680 1228628 
libwireshark-data_1.8.2-5wheezy13_all.deb
 8694be8aed8d82a431f146b8b6b9a802c7fe2d6b 229328 
wireshark-common_1.8.2-5wheezy13_amd64.deb
 18c170f618bb41cf7d2b8fd95feaa3d12aec5630 981164 
wireshark_1.8.2-5wheezy13_amd64.deb
 a52c6fbf4b2892ad74f3b4705db6b6c60bdf6262 178468 
tshark_1.8.2-5wheezy13_amd64.deb
 b9720a260d7a47180688989bc8eb72ec37976a99 177822 
wireshark-dev_1.8.2-5wheezy13_amd64.deb
 48dfc60620ce9ce738854198d9386507f5cfb24b 28291016 
wireshark-dbg_1.8.2-5wheezy13_amd64.deb
 f0521235402abbdfb6088d97f90490d3dbd93f33 13443634 
libwireshark2_1.8.2-5wheezy13_amd64.deb
 22a18141351e6728ceb45392456d860c73949857 51036 
libwsutil2_1.8.2-5wheezy13_amd64.deb
 19c9c6d93b5b202005386dd5ee8490788506ea30 50564 
libwsutil-dev_1.8.2-5wheezy13_amd64.deb
 07b93ded7f999e0218e586047e3ae55a5ad0370a 906980 
libwireshark-dev_1.8.2-5wheezy13_amd64.deb
 2d5ed2c212af14c0b99a962b501fdfdd3a2b57db 191466 
libwiretap2_1.8.2-5wheezy13_amd64.deb
 f1d7a8dea100b9b38882ef0f252af21b295368c1 70864 
libwiretap-dev_1.8.2-5wheezy13_amd64.deb
Checksums-Sha256: 
 2b04ec4fb136030ae382ea808088dc45e30d9df514a6bd03a1d4e6e01ae1e595 2952 
wireshark_1.8.2-5wheezy13.dsc
 eff898709b7412f0c8db7433e343d3d95ed19a4fdb6485bb09336ae42657c357 133044 
wireshark_1.8.2-5wheezy13.debian.tar.gz
 360b5b30ea641cc90700c172a73ddd4452eb1369622d06df2779dd130b91eb12 3884872 
wireshark-doc_1.8.2-5wheezy13_all.deb
 67e91773ac446da1cdf842ac5d431801806c4a5f465389b2c75fd2a429791bc0 1228628 
libwireshark-data_1.8.2-5wheezy13_all.deb
 a3361d53a25922b51d7b97c2fc8f5380a68ee666f66be3feb7b9ba9a76c4e5c3 229328 
wireshark-common_1.8.2-5wheezy13_amd64.deb
 36352ddb73d10884cfa09c47abf4af4d9c8f3323d288938ec1bc558ba2991173 981164 
wireshark_1.8.2-5wheezy13_amd64.deb
 b2350f77e6242a98b7250ff1b07bd41b8a02f346988b67f4ae88b5c6e79627ab 178468 
tshark_1.8.2-5wheezy13_amd64.deb
 7f834de958ca5e3bf9b0cb39238c587a2c8138f88bc9f480d055eff2cd68d060 177822 
wireshark-dev_1.8.2-5wheezy13_amd64.deb
 a4b97c23671ba8a81839a89afd10407c9a3225801543b8dec40278a205464cc6 28291016 
wireshark-dbg_1.8.2-5wheezy13_amd64.deb
 996bbd67530db86b0c9fef9eacea51094a0614a6bf89d0be5cfe6a01708e5adf 13443634 
libwireshark2_1.8.2-5wheezy13_amd64.deb
 c48ac450eb33f80ae3730791041be00ccfb85286c3aa0162284a41e291f2fd58 51036 
libwsutil2_1.8.2-5wheezy13_amd64.deb
 cec05760772e80245b77608120a94ec9b81182538089c9437681c300155b9f36 50564 
libwsutil-dev_1.8.2-5wheezy13_amd64.deb
 597f2965641f5799a7246c745e945d40bba8606af2de66d07c18e420ecb86749 906980 
libwireshark-dev_1.8.2-5wheezy13_amd64.deb
 9cce7ac0d7f3a08dcad90dca688482e1771cc2220bcda6037f3aa224428a7351 191466 
libwiretap2_1.8.2-5wheezy13_amd64.deb
 b34adeeb8c5e01d3ab43f6d623a62f7f0a36d42d6a53756a3c4f820c7cb99961 70864 
libwiretap-dev_1.8.2-5wheezy13_amd64.deb
Files: 
 80f03db415687c710ac04f471713d037 2952 net optional 
wireshark_1.8.2-5wheezy13.dsc
 9630e67a72ccc11d8ccd7254c938d691 133044 net optional 
wireshark_1.8.2-5wheezy13.debian.tar.gz
 50cd3153aa830b67411d09c1982f0421 3884872 doc extra 
wireshark-doc_1.8.2-5wheezy13_all.deb

Accepted wireshark 1.8.2-5wheezy12 (source all amd64) into proposed-updates->stable-new, proposed-updates

2014-11-05 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sun, 12 Oct 2014 21:51:38 +0200
Source: wireshark
Binary: wireshark-common wireshark tshark wireshark-dev wireshark-dbg 
wireshark-doc libwireshark2 libwsutil2 libwsutil-dev libwireshark-data 
libwireshark-dev libwiretap2 libwiretap-dev
Architecture: source all amd64
Version: 1.8.2-5wheezy12
Distribution: wheezy-security
Urgency: high
Maintainer: Balint Reczey 
Changed-By: Balint Reczey 
Description: 
 libwireshark-data - network packet dissection library -- data files
 libwireshark-dev - network packet dissection library -- development files
 libwireshark2 - network packet dissection library -- shared library
 libwiretap-dev - network packet capture library -- development files
 libwiretap2 - network packet capture library -- shared library
 libwsutil-dev - network packet dissection utilities library -- shared library
 libwsutil2 - network packet dissection utilities library -- shared library
 tshark - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
 wireshark-doc - network traffic analyzer - documentation
Changes: 
 wireshark (1.8.2-5wheezy12) wheezy-security; urgency=high
 .
   * security fixes from Wireshark 1.10.9:
   - RTP dissector crash (CVE-2014-6422)
   - MEGACO dissector infinite loop (CVE-2014-6423)
   - Netflow dissector crash (CVE-2014-6424)
   - RTSP dissector crash (CVE-2014-6427)
   - SES dissector crash (CVE-2014-6428)
   - Sniffer file parser crash.
 (CVE-2014-6429, CVE-2014-6430, CVE-2014-6431, CVE-2014-6432)
Checksums-Sha1: 
 1ab0d5716415dc90b6ea6487d147c649aeb3923a 2952 wireshark_1.8.2-5wheezy12.dsc
 a1603f065a1b13eeece36d5d9e551128d6053506 129287 
wireshark_1.8.2-5wheezy12.debian.tar.gz
 e15eb45035a45ce08894f1c23bdc531c7c80c6ab 3884804 
wireshark-doc_1.8.2-5wheezy12_all.deb
 bfa4ad5d9f7d68b2035d51dcacec3eb79fd7ab1d 1228538 
libwireshark-data_1.8.2-5wheezy12_all.deb
 ac0b4ee9ee5e91b6d0d8196e13eac539b3adc0ff 229246 
wireshark-common_1.8.2-5wheezy12_amd64.deb
 ed255f987a19e4d0562ecdc8141791f5a3f8e84b 981064 
wireshark_1.8.2-5wheezy12_amd64.deb
 088f0ea41693c826f149627a0588c5de12c18a33 178390 
tshark_1.8.2-5wheezy12_amd64.deb
 4dd623a8a173b9a6fbc5b6cbec93101732fd88b2 177738 
wireshark-dev_1.8.2-5wheezy12_amd64.deb
 001a6aeb44d7e15208a8ccfa16ce20caf0f48292 28295522 
wireshark-dbg_1.8.2-5wheezy12_amd64.deb
 f6289a3ad26443f4e165dbb9563e68959c073a00 13443168 
libwireshark2_1.8.2-5wheezy12_amd64.deb
 1a99540c2340c2de498398454fcf985f57c6c935 50962 
libwsutil2_1.8.2-5wheezy12_amd64.deb
 dff8b6bda531686d7ba91f376217e8e41dec977a 50512 
libwsutil-dev_1.8.2-5wheezy12_amd64.deb
 f97e3a4d69a58d245b573fa9f97dcd3ce70d13b6 906920 
libwireshark-dev_1.8.2-5wheezy12_amd64.deb
 b465f309dfd4bb1f8c90a3038c4d5ce27aad1722 191398 
libwiretap2_1.8.2-5wheezy12_amd64.deb
 280787f8d0d2f12de809b1680a09d487f8d982c5 70786 
libwiretap-dev_1.8.2-5wheezy12_amd64.deb
Checksums-Sha256: 
 01c4070fc2af0dd73f944a0d650cfa76125d097d72423846a7a629624578cec8 2952 
wireshark_1.8.2-5wheezy12.dsc
 747e7e97768c7a22b32c8d969c164666aa16e3ac8584058f10b46b9b4df5f943 129287 
wireshark_1.8.2-5wheezy12.debian.tar.gz
 988d477a25b295fa3e76160f29ca2910e30ffac765551fe04f4963bb7f0e3d4b 3884804 
wireshark-doc_1.8.2-5wheezy12_all.deb
 13a65ac2a993110550798ab390aacdc8544f0679be6ca2e1b418ee0ce729a262 1228538 
libwireshark-data_1.8.2-5wheezy12_all.deb
 9325b62eec4e5041917951bd6faad50537a4eb5297900dd8f73bcfc63b428a69 229246 
wireshark-common_1.8.2-5wheezy12_amd64.deb
 15d518c1bea3d574f246cf4020c28d3b7b79fa7d9441d25dd9d5fd61a81d3dec 981064 
wireshark_1.8.2-5wheezy12_amd64.deb
 e072d01854af767f1eb46ac35eb5318b7790e0c1fbc649c82ed072b55a9d9fe6 178390 
tshark_1.8.2-5wheezy12_amd64.deb
 0de1f4dbeb7d2aa75042b36d6a2bae7f8e77b0ce5357f170e90b48bd0af3fafc 177738 
wireshark-dev_1.8.2-5wheezy12_amd64.deb
 7d028897ae6d22312a2fa9c320c475a9e38e51ba38575346c42aa8a07f2d9c64 28295522 
wireshark-dbg_1.8.2-5wheezy12_amd64.deb
 9bfd7d904f0e5deb55d78c9322636d924a288d8dcc3d10ebb6274527159f91ba 13443168 
libwireshark2_1.8.2-5wheezy12_amd64.deb
 71c09c59d048c4f04e21a03fb9638b4e6b0991982128de32c65881b6306a4d05 50962 
libwsutil2_1.8.2-5wheezy12_amd64.deb
 da7a286f704a47b99bf04c8b272a2573792b8f0d4f83e84e2c2eb964627eaebf 50512 
libwsutil-dev_1.8.2-5wheezy12_amd64.deb
 20c6e8bc769a6d64c9a52182fea43307259b4f0dc492f965e4c39ad631a12a92 906920 
libwireshark-dev_1.8.2-5wheezy12_amd64.deb
 abb12d621b95686cbb46529a69365105790c804f6bc1b35fd40bbabecde70aab 191398 
libwiretap2_1.8.2-5wheezy12_amd64.deb
 fa70b384a2648e7f53212ec0bf53e7d6a87b3d28efd315e4b2627323d5e28b4f 70786 
libwiretap-dev_1.8.2-5wheezy12_amd64.deb
Files: 
 ae23b98e3365857f1f8db9c0e3b6e685 2952 net optional 
wireshark_1.8.2-5wheezy12.dsc
 30fe1eefcb9555ad4e0e5246197d05e6 129287 net optional

Accepted wireshark 1.8.2-5wheezy11 (source all amd64) into proposed-updates->stable-new, proposed-updates

2014-08-12 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Tue, 05 Aug 2014 10:07:10 +0200
Source: wireshark
Binary: wireshark-common wireshark tshark wireshark-dev wireshark-dbg 
wireshark-doc libwireshark2 libwsutil2 libwsutil-dev libwireshark-data 
libwireshark-dev libwiretap2 libwiretap-dev
Architecture: source all amd64
Version: 1.8.2-5wheezy11
Distribution: wheezy-security
Urgency: high
Maintainer: Balint Reczey 
Changed-By: Balint Reczey 
Description: 
 libwireshark-data - network packet dissection library -- data files
 libwireshark-dev - network packet dissection library -- development files
 libwireshark2 - network packet dissection library -- shared library
 libwiretap-dev - network packet capture library -- development files
 libwiretap2 - network packet capture library -- shared library
 libwsutil-dev - network packet dissection utilities library -- shared library
 libwsutil2 - network packet dissection utilities library -- shared library
 tshark - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
 wireshark-doc - network traffic analyzer - documentation
Changes: 
 wireshark (1.8.2-5wheezy11) wheezy-security; urgency=high
 .
   * security fixes from Wireshark 1.10.9:
 - The Catapult DCT2000 and IrDA dissectors could underrun a buffer
   (CVE-2014-5161, CVE-2014-5162)
 - The GSM Management dissector could crash (CVE-2014-5163)
 - The RLC dissector could crash (CVE-2014-5164)
 - The ASN.1 BER dissector could crash (CVE-2014-5165)
Checksums-Sha1: 
 aa121448e01af7026b95166a111be66b50b8051e 2952 wireshark_1.8.2-5wheezy11.dsc
 07b530825c13e0c27f78ed88afd13ab1accf8256 125855 
wireshark_1.8.2-5wheezy11.debian.tar.gz
 06ee22cdf79fc1d66fe37d42876716d2d6c057f3 3884714 
wireshark-doc_1.8.2-5wheezy11_all.deb
 85ec68e2493ee306bc8d26f868a45e5a20fd621c 1228448 
libwireshark-data_1.8.2-5wheezy11_all.deb
 234cbbf38464b573b28a810e6edb8ce5536b41fa 229156 
wireshark-common_1.8.2-5wheezy11_amd64.deb
 2e8c660aa6488cd49938f55c91e1fa1f2e60e440 980990 
wireshark_1.8.2-5wheezy11_amd64.deb
 ef657062704d4112435d18c5adc1765f73769f59 178302 
tshark_1.8.2-5wheezy11_amd64.deb
 5045b92624d7fa0db744a6e44bf15350f601adff 177630 
wireshark-dev_1.8.2-5wheezy11_amd64.deb
 f108496084290a6e6ec947fc07a372f1a3211589 28290512 
wireshark-dbg_1.8.2-5wheezy11_amd64.deb
 767b78bcd00d5e0c307c60bf48ea847611f13080 13442864 
libwireshark2_1.8.2-5wheezy11_amd64.deb
 7d89a3090a44d9fe9119a6e9f614236d20ceaa1b 50864 
libwsutil2_1.8.2-5wheezy11_amd64.deb
 59e2798bc8cb3ca2b0f2972401cb6d44dfde1a9b 50398 
libwsutil-dev_1.8.2-5wheezy11_amd64.deb
 8290c1ac2ac87a314fc0bec9608283eca440c8cc 906812 
libwireshark-dev_1.8.2-5wheezy11_amd64.deb
 9def50f7267fa66ac1fe5686aae75e79eed9efd4 191292 
libwiretap2_1.8.2-5wheezy11_amd64.deb
 59366e998c9290497f825076576162422b2d5670 70692 
libwiretap-dev_1.8.2-5wheezy11_amd64.deb
Checksums-Sha256: 
 3ddbe0e6b4dc9165f999a48eb48ccb9666e5538b0dc3d0d253050fe407970ee5 2952 
wireshark_1.8.2-5wheezy11.dsc
 6a8de5637c227935fea5a5f3b4d278097bc50cbb154041150f336c410f58a5f9 125855 
wireshark_1.8.2-5wheezy11.debian.tar.gz
 c3495cb7952e0d61b415191db47386f4d129b322ef5f9d56ffdd043cddc981f0 3884714 
wireshark-doc_1.8.2-5wheezy11_all.deb
 9d89a9fbfb057c8600f55fb1bfcdce041cbafe98d06a48e2c1abce3dd2fdb088 1228448 
libwireshark-data_1.8.2-5wheezy11_all.deb
 b841642004303966d7c3efcb65b3f1e956e97902d00af48e638e652dbf67c9ee 229156 
wireshark-common_1.8.2-5wheezy11_amd64.deb
 d48b9949f8736da076fd4635af61a1adbd4bf2bca7f4d263d168005f83aa4c2d 980990 
wireshark_1.8.2-5wheezy11_amd64.deb
 f396bea3a97c1c221dd1ae0f7ac81d741fad6b166eedebc7add2d45051ebc93f 178302 
tshark_1.8.2-5wheezy11_amd64.deb
 5a76b8b5f797ef3224b737874622ed517468f345f67093557f3598ddf08aefbc 177630 
wireshark-dev_1.8.2-5wheezy11_amd64.deb
 f2767cf8a0cf60243778fd8c64f5d0c796c24ebae19f69d83a5e401190d46e45 28290512 
wireshark-dbg_1.8.2-5wheezy11_amd64.deb
 03c905b93d05d2dc61414b558d8293007512979bd192b2b1dfa653546aba7051 13442864 
libwireshark2_1.8.2-5wheezy11_amd64.deb
 82cbc4499fb58686e9c07298c56b50645bbd75a1a5c6a9b0b8805e55f6064ca3 50864 
libwsutil2_1.8.2-5wheezy11_amd64.deb
 3002e3f1d1e43e4c62f8a5982deb986cd1c2a3e1516d129417ddd9dc7a4506cc 50398 
libwsutil-dev_1.8.2-5wheezy11_amd64.deb
 c4e32b4f64cbd26e87e86816e82974d1941693b8c07a90a18eddc502b8b83db6 906812 
libwireshark-dev_1.8.2-5wheezy11_amd64.deb
 e85fe085d884c14cfca1e3385e105c98b87c67a16f1d459f6dcd9833ca286268 191292 
libwiretap2_1.8.2-5wheezy11_amd64.deb
 639a540f9ebb1c9941d9c794be3d929a4bfc214e02e10a9466b3d1e369bc7f42 70692 
libwiretap-dev_1.8.2-5wheezy11_amd64.deb
Files: 
 92bcff7b24a1f587353b80c03562a475 2952 net optional 
wireshark_1.8.2-5wheezy11.dsc
 a782107e097fc62ece78640cfe69af52 125855 net optional 
wireshark_1.8.2-5wheezy11.debian.tar.gz

Accepted wireshark 1.8.2-5wheezy10 (source all amd64)

2014-03-10 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 09 Mar 2014 12:48:21 +0100
Source: wireshark
Binary: wireshark-common wireshark tshark wireshark-dev wireshark-dbg 
wireshark-doc libwireshark2 libwsutil2 libwsutil-dev libwireshark-data 
libwireshark-dev libwiretap2 libwiretap-dev
Architecture: source all amd64
Version: 1.8.2-5wheezy10
Distribution: wheezy-security
Urgency: low
Maintainer: Balint Reczey 
Changed-By: Balint Reczey 
Description: 
 libwireshark-data - network packet dissection library -- data files
 libwireshark-dev - network packet dissection library -- development files
 libwireshark2 - network packet dissection library -- shared library
 libwiretap-dev - network packet capture library -- development files
 libwiretap2 - network packet capture library -- shared library
 libwsutil-dev - network packet dissection utilities library -- shared library
 libwsutil2 - network packet dissection utilities library -- shared library
 tshark - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
 wireshark-doc - network traffic analyzer - documentation
Changes: 
 wireshark (1.8.2-5wheezy10) wheezy-security; urgency=low
 .
   * security fixes from Wireshark 1.8.13:
  - The NFS dissector could crash. Discovered by Moshe Kaplan
(CVE-2014-2281)
  - The RLC dissector could crash. (CVE-2014-2283)
  - The MPEG file parser could overflow a buffer.
Discovered by Wesley Neelen. (CVE-2014-2299)
Checksums-Sha1: 
 2329f51b56bae37f5e05475567e4670857d79235 2971 wireshark_1.8.2-5wheezy10.dsc
 e37da84f2f70985e710c3f654a5e03aa83e18754 121794 
wireshark_1.8.2-5wheezy10.debian.tar.gz
 6002a593d1640cb37aefe1d33ac48c492da67945 3850258 
wireshark-doc_1.8.2-5wheezy10_all.deb
 1d56f18ef3df0d42805d4f584773ed56c36abbfa 1223580 
libwireshark-data_1.8.2-5wheezy10_all.deb
 577e70616d9f0404cdacae0ce3e84a4aa799acd6 228466 
wireshark-common_1.8.2-5wheezy10_amd64.deb
 f8978f0f591e76392644b76e3242fb7387dfcf4d 981704 
wireshark_1.8.2-5wheezy10_amd64.deb
 b120c5b9ce7d29a29261387422736fbef71a9c32 178328 
tshark_1.8.2-5wheezy10_amd64.deb
 2ba859c5a50a939c3dc2bc00d0e7103b6081b18f 176870 
wireshark-dev_1.8.2-5wheezy10_amd64.deb
 ef0a265e03e8d5d66f26ddaa8b6beda16508f71c 28292794 
wireshark-dbg_1.8.2-5wheezy10_amd64.deb
 635950c3ae92edcf68643ad0ca875dcb6f2afcf0 13438278 
libwireshark2_1.8.2-5wheezy10_amd64.deb
 ec394db284d47a8642ca40af1310a26ab86dd709 50762 
libwsutil2_1.8.2-5wheezy10_amd64.deb
 f72dbe41418aeac10590521e1baaf9653d0fae54 49918 
libwsutil-dev_1.8.2-5wheezy10_amd64.deb
 b8fc598a7907fe4ee9c0866361bd32c976507f2b 886148 
libwireshark-dev_1.8.2-5wheezy10_amd64.deb
 a0adc1021553c6c274b053fb03dee55f624c12f1 191100 
libwiretap2_1.8.2-5wheezy10_amd64.deb
 c2f978a290b959f8c43be4dd1b29add0364fbe14 70518 
libwiretap-dev_1.8.2-5wheezy10_amd64.deb
Checksums-Sha256: 
 9bdffd6632342d55f035f710b75e3a38ce1263ffc056a8f67221b1106f7d6aed 2971 
wireshark_1.8.2-5wheezy10.dsc
 d2e7d87d45e5b9c3dddf7b8de04eb02a40745d2d779d7211f4ad5cfeb22debd0 121794 
wireshark_1.8.2-5wheezy10.debian.tar.gz
 7b0a94bbddb0ac10f345c531dd92ca73f4fb243036245c165bbea46fdd8f2a70 3850258 
wireshark-doc_1.8.2-5wheezy10_all.deb
 2b514c1541a949fc52895771c7a4e0b4bdb7f0c21e353d194609963df16c9290 1223580 
libwireshark-data_1.8.2-5wheezy10_all.deb
 d38ce145d03d166b95dcb5b227a0418965779e1bb21559597786beaffb9111d0 228466 
wireshark-common_1.8.2-5wheezy10_amd64.deb
 c68090e9dfb1f51f5f7314b2b8333a31068969c60c2300a85f3fb3b8d11db977 981704 
wireshark_1.8.2-5wheezy10_amd64.deb
 8c986117712ce53d445ab9de682c9ecec3832b5b7acf5d0579f4267326df6a3a 178328 
tshark_1.8.2-5wheezy10_amd64.deb
 d7ad6408aeb8ea2047e1659c1ce59517357ae81746c43f7c429167338757bc89 176870 
wireshark-dev_1.8.2-5wheezy10_amd64.deb
 fedab9829d55341966303c1641c7f4ccc2eae5010f06beb442538e3f100363ce 28292794 
wireshark-dbg_1.8.2-5wheezy10_amd64.deb
 0c7880407b02b83257c3e40150c9a015b6f2cf39442193a66202deffeeaf 13438278 
libwireshark2_1.8.2-5wheezy10_amd64.deb
 a8f3f1abe64c86023a171f1d03efe186a1df676f38f56cdbcbfa5eb03b58cb61 50762 
libwsutil2_1.8.2-5wheezy10_amd64.deb
 71d2b3e529259a453173d147a33703a16047f61140c77832581cf18f3e931a87 49918 
libwsutil-dev_1.8.2-5wheezy10_amd64.deb
 a3635677d01f761e92351ec0c0f769de3c36f7a8276c000d5ab529fc9ff1f687 886148 
libwireshark-dev_1.8.2-5wheezy10_amd64.deb
 02ed7355792277e162996a67c70a4a53cd139880269c43a362e4dd88bc13cb28 191100 
libwiretap2_1.8.2-5wheezy10_amd64.deb
 d3dc672563dd8b121422d4c9460fadbed53dac638f0fac0a11849247e937eca4 70518 
libwiretap-dev_1.8.2-5wheezy10_amd64.deb
Files: 
 36b6900c4d636e5f1f634062437a2bdf 2971 net optional 
wireshark_1.8.2-5wheezy10.dsc
 c55359601d0f9444828da146f56c1009 121794 net optional 
wireshark_1.8.2-5wheezy10.debian.tar.gz
 9f463868cdabb4f62db0a2fff7bf7042 3850258 doc extra 
wireshark

Accepted wireshark 1.2.11-6+squeeze14 (source amd64)

2014-03-10 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 09 Mar 2014 16:13:49 +0100
Source: wireshark
Binary: wireshark-common wireshark tshark wireshark-dev wireshark-dbg
Architecture: source amd64
Version: 1.2.11-6+squeeze14
Distribution: oldstable-security
Urgency: high
Maintainer: Balint Reczey 
Changed-By: Balint Reczey 
Description: 
 tshark - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
Changes: 
 wireshark (1.2.11-6+squeeze14) oldstable-security; urgency=high
 .
   * security fixes from Wireshark 1.8.11:
 - The MPEG file parser could overflow a buffer.
   Discovered by Wesley Neelen. (CVE-2014-2299)
Checksums-Sha1: 
 fde48ec6bddfb2de6d25c0aa69ba355024387c2a 2394 wireshark_1.2.11-6+squeeze14.dsc
 4bd736c26ed7f1f4298d4c555436a1bb44263ebf 110784 
wireshark_1.2.11-6+squeeze14.debian.tar.gz
 432950ab8729beed970e9c8631b3c5551f68cd34 13779302 
wireshark-common_1.2.11-6+squeeze14_amd64.deb
 0555e6892fb81590b20fc9569373f8d294dd4c56 798500 
wireshark_1.2.11-6+squeeze14_amd64.deb
 72b4b97a2b2b9af4f7d7aaac5b6f49b4c5511de8 134300 
tshark_1.2.11-6+squeeze14_amd64.deb
 0768b1c68bf4b8d51b8d9ac06bd0928182c809f2 777078 
wireshark-dev_1.2.11-6+squeeze14_amd64.deb
 a859e56a6a5b52253ccd7a26d90a7d5bef5e23a2 15782906 
wireshark-dbg_1.2.11-6+squeeze14_amd64.deb
Checksums-Sha256: 
 9113950db68b3f1319f2333577d238e9246077d9b2a97311bbf43071293e607b 2394 
wireshark_1.2.11-6+squeeze14.dsc
 783c2b52fd8193e0a6c4fb535678cc03e2e4f5b0d61b0981164e05c9313b06fe 110784 
wireshark_1.2.11-6+squeeze14.debian.tar.gz
 ed15554084cf1ec034a19d931a2745fe423ec6d4fdc43a68c44376a5872956b9 13779302 
wireshark-common_1.2.11-6+squeeze14_amd64.deb
 bc7719d579cf512af772afe86d202e12709adb91bb3d7e5eecf524b8b4534105 798500 
wireshark_1.2.11-6+squeeze14_amd64.deb
 97ea186496dea97895b7beeb286e81935b63172f5a25e564dc45b6cc6e8d75bf 134300 
tshark_1.2.11-6+squeeze14_amd64.deb
 4b70086012cf8e53bc33588e2c1d92ccb9acc2cec53213d353b4137e4c7afb1c 777078 
wireshark-dev_1.2.11-6+squeeze14_amd64.deb
 54ca4919a7ff11cec1cec20abf817478e1a1ecf76fcbc625430ac948525b15f9 15782906 
wireshark-dbg_1.2.11-6+squeeze14_amd64.deb
Files: 
 4a2865226a5f1847a845b9e006a4ef6b 2394 net optional 
wireshark_1.2.11-6+squeeze14.dsc
 fe263629b11c39316ce6f5b9a3b5 110784 net optional 
wireshark_1.2.11-6+squeeze14.debian.tar.gz
 fea6e5697f7f007ccce8212522ad74b4 13779302 net optional 
wireshark-common_1.2.11-6+squeeze14_amd64.deb
 3d0520d9ebfc6c87dcf9eb9ab5b1db6a 798500 net optional 
wireshark_1.2.11-6+squeeze14_amd64.deb
 64e6af5bec5c312ddd5032f80ba7279a 134300 net optional 
tshark_1.2.11-6+squeeze14_amd64.deb
 a33e2d5659708331c304958afbb5dad3 777078 devel optional 
wireshark-dev_1.2.11-6+squeeze14_amd64.deb
 9ce88dcff9c3ad3b368e678e4b6c733f 15782906 debug extra 
wireshark-dbg_1.2.11-6+squeeze14_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)

iQIcBAEBCAAGBQJTHLwrAAoJEPZk0la0aRp9rs0P/j3pbXInTH4Ggzvl/tEwECMx
paRGryFPjn1RNlPNKYnNclXcPxypxnl67+htbEOIagLMrv8KTd76pcS0FewQ8GNY
MtETI9uUr2uH+dCC+eoPyowgtUKFeQxTaxbncLwUMNnrwii98weR8muwr0TKYfed
i2t8iiUmJGVRBss5iGSoWUhRr/Q5HrSB70nMDtcWJ+Y9tFPa8wbEVU+KNlgpd4lN
sI6wPfbmGiCAmtBE0+ihZ5Gh7+KTmfHsAVyopMXyZYZkp0ynidRDuxOoINmu3gMs
DbYfUYQbXv0QqLptbwGQAADFNpVMHhDZLRAfrceSurVbJiUab/QBV9FeNsHoVkJx
JsQoBlKiVoqHdJ+JGLlSBdKFvCj1i2iNvKhYAW0KsLXTs2CDkW7hgchbYx4Ip5uO
PO1+jKbQUy5IqrVL8TPcEHnp1PMj0BVXdbI3sb00QWkDnRFMyM33mzF7Kbh/1mlF
LT6lcHFjNuOwxtIQ6cLgksdbID+hoY5Eh5VpKI9P0GeFsVKVRNiluFfKJz0+ab15
lfJtBPnhlTfmR2b6PwxXH+1tMaQsGnf0jOYA/TtbtCL/IalDlON3Gl6MNk+Vcr8n
qTUy371aSk2tZ0t+NgiMIVDgkBnVElgZmxj/xJGa4UTw77sc9b9OFcGqwtz4XioV
wT4ViGUiWXntIx8Yl7+0
=mKxr
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-changes-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: https://lists.debian.org/e1wn4wy-0005vi...@franck.debian.org



Accepted wireshark 1.8.2-5wheezy8 (source all amd64)

2013-12-22 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 18 Dec 2013 16:24:01 +0100
Source: wireshark
Binary: wireshark-common wireshark tshark wireshark-dev wireshark-dbg 
wireshark-doc libwireshark2 libwsutil2 libwsutil-dev libwireshark-data 
libwireshark-dev libwiretap2 libwiretap-dev
Architecture: source all amd64
Version: 1.8.2-5wheezy8
Distribution: wheezy-security
Urgency: high
Maintainer: Balint Reczey 
Changed-By: Balint Reczey 
Description: 
 libwireshark-data - network packet dissection library -- data files
 libwireshark-dev - network packet dissection library -- development files
 libwireshark2 - network packet dissection library -- shared library
 libwiretap-dev - network packet capture library -- development files
 libwiretap2 - network packet capture library -- shared library
 libwsutil-dev - network packet dissection utilities library -- shared library
 libwsutil2 - network packet dissection utilities library -- shared library
 tshark - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
 wireshark-doc - network traffic analyzer - documentation
Changes: 
 wireshark (1.8.2-5wheezy8) wheezy-security; urgency=high
 .
   * security fixes from Wireshark 1.8.12:
 - The NTLMSSP v2 dissector could crash. Discovered by Garming Sam.
   (CVE-2013-7114)
Checksums-Sha1: 
 418652aef8fc6d869f05e7a5a61fbe640d2ac930 2967 wireshark_1.8.2-5wheezy8.dsc
 30f0cebeb9781263830568a7d4a5f1fb65502a5f 115269 
wireshark_1.8.2-5wheezy8.debian.tar.gz
 92bb6f82dd7bf932f746e44e34a1888bd0b20265 3850072 
wireshark-doc_1.8.2-5wheezy8_all.deb
 1a70630b45009cf69dfd76f40ae3ececb02f0a72 1223374 
libwireshark-data_1.8.2-5wheezy8_all.deb
 e72239e3a9ab94a9dc57bc3382d283e6bc802616 228266 
wireshark-common_1.8.2-5wheezy8_amd64.deb
 55796640df5621e37a28000bde1ddff4a48094ca 981458 
wireshark_1.8.2-5wheezy8_amd64.deb
 7ed085e26c3eecfbb47c42fb130b5d57c1b87dd9 178076 tshark_1.8.2-5wheezy8_amd64.deb
 7d6f3e2214b535b633008002c649d898bc2f9925 176680 
wireshark-dev_1.8.2-5wheezy8_amd64.deb
 7d833506a1062f9a62569298efd9d54f0b76ae95 28295216 
wireshark-dbg_1.8.2-5wheezy8_amd64.deb
 7a65dfc0a03e87ba0cb5795fe66c57738ff4ab64 13437520 
libwireshark2_1.8.2-5wheezy8_amd64.deb
 911ee66eb3980c7500c44f2aed660d6be37e1667 50534 
libwsutil2_1.8.2-5wheezy8_amd64.deb
 e5edb39e0b06eaed04abac2282f703b2bccfac87 49692 
libwsutil-dev_1.8.2-5wheezy8_amd64.deb
 27e27a327c8dc4e16670138df4a13331b98c7743 885952 
libwireshark-dev_1.8.2-5wheezy8_amd64.deb
 690adbac80de3c926541ff77847f831385cd8041 190844 
libwiretap2_1.8.2-5wheezy8_amd64.deb
 4e22636f5d17ea3ef478460342cbb8b9427a495f 70306 
libwiretap-dev_1.8.2-5wheezy8_amd64.deb
Checksums-Sha256: 
 ccc29bcffed9ff84f5373a6ac56ffc74da6949d597c2c2669eff1280dfa115dc 2967 
wireshark_1.8.2-5wheezy8.dsc
 c4940d5232592a169bfb14166f2f0b87559234220af6e98155ad000f2513a7a3 115269 
wireshark_1.8.2-5wheezy8.debian.tar.gz
 4418c075aa35bab328f5abcfd2fc494276bba23d2d7f1c1664bc7d40521802f2 3850072 
wireshark-doc_1.8.2-5wheezy8_all.deb
 3467815dc43da802da8f73e2eb7994bdf0e983968c729502af90099c068bd260 1223374 
libwireshark-data_1.8.2-5wheezy8_all.deb
 622256aa8d998ddff6e39329bcefd4b6f9cac63f59b0875f554d92c495016355 228266 
wireshark-common_1.8.2-5wheezy8_amd64.deb
 77685c352bb8623233ae2576b665f883a9ab0db339d68b309afc483b6dea131d 981458 
wireshark_1.8.2-5wheezy8_amd64.deb
 e4c5a4714c00c2214d9db66af1ad0fb0ce81b4c3864472664171bfdd074ba013 178076 
tshark_1.8.2-5wheezy8_amd64.deb
 822dac41fdd2a0be8b6c3e6f2b47c93cca5c24399626a42bfe6f809d2c60a2f1 176680 
wireshark-dev_1.8.2-5wheezy8_amd64.deb
 b5cd75d3f65ffda50558940dbdbfb52e9ddd72e6111e89b39b7c2fff852ffccc 28295216 
wireshark-dbg_1.8.2-5wheezy8_amd64.deb
 74e2c6ce7ea41b4b4863e88d84912702142abe06c70edefaca43323ef5e6ac12 13437520 
libwireshark2_1.8.2-5wheezy8_amd64.deb
 d0dd1404882ec4deb3e77f313e9a1bfcfcedf315b09d4b90ff7081d20aafe448 50534 
libwsutil2_1.8.2-5wheezy8_amd64.deb
 f74b1975fa42f4cd38ccaa033983f246f14a3c299a9111341c2979fbf3eec728 49692 
libwsutil-dev_1.8.2-5wheezy8_amd64.deb
 1843e29e9fa66ef215a3bff715e4fdd05213adaf159b6c835211136cc6b59113 885952 
libwireshark-dev_1.8.2-5wheezy8_amd64.deb
 62e542ea6cb49dd2b48e84d3c0684a59876dc406237bb8f3359b14707c3cc0e8 190844 
libwiretap2_1.8.2-5wheezy8_amd64.deb
 321a689e6601adcdf67c273f1b905cf3dc37137d83a5b75a14e6a85e0563d4a9 70306 
libwiretap-dev_1.8.2-5wheezy8_amd64.deb
Files: 
 272feee79388c877bc2ca134b9a52fc3 2967 net optional wireshark_1.8.2-5wheezy8.dsc
 73ff51414bf959b126fe64e60c69f594 115269 net optional 
wireshark_1.8.2-5wheezy8.debian.tar.gz
 1441d86a9f80a598d704121c81d4a60a 3850072 doc extra 
wireshark-doc_1.8.2-5wheezy8_all.deb
 587b0db5b663ce5c484a074e7ab4be1d 1223374 libs optional 
libwireshark-data_1.8.2-5wheezy8_all.deb
 a138598952b75e8402fd256ea3ed9625 228266 net optional 
wireshark

Accepted wireshark 1.8.2-5wheezy9 (source all amd64)

2013-12-22 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 19 Dec 2013 19:25:08 +0100
Source: wireshark
Binary: wireshark-common wireshark tshark wireshark-dev wireshark-dbg 
wireshark-doc libwireshark2 libwsutil2 libwsutil-dev libwireshark-data 
libwireshark-dev libwiretap2 libwiretap-dev
Architecture: source all amd64
Version: 1.8.2-5wheezy9
Distribution: wheezy-security
Urgency: high
Maintainer: Balint Reczey 
Changed-By: Balint Reczey 
Description: 
 libwireshark-data - network packet dissection library -- data files
 libwireshark-dev - network packet dissection library -- development files
 libwireshark2 - network packet dissection library -- shared library
 libwiretap-dev - network packet capture library -- development files
 libwiretap2 - network packet capture library -- shared library
 libwsutil-dev - network packet dissection utilities library -- shared library
 libwsutil2 - network packet dissection utilities library -- shared library
 tshark - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
 wireshark-doc - network traffic analyzer - documentation
Changes: 
 wireshark (1.8.2-5wheezy9) wheezy-security; urgency=high
 .
   * security fixes from (not yet released) Wireshark 1.8.13:
 -  The BSSGP dissector could crash. Discovered by Laurent Butti.
(CVE-2013-7113)
The exploit provided for CVE-2013-7113 does not crash 1.8.2-5wheezy8
and earlier versions, but a modified exploit could. The fix is
back-ported from Wireshark's 1.8.x branch.
Checksums-Sha1: 
 6a013a3fc320592ddc2bcb7f9aefdc4ef7d2a372 2967 wireshark_1.8.2-5wheezy9.dsc
 d5291a8fbb16d7cc108310d8dea1a557bf471508 123794 
wireshark_1.8.2-5wheezy9.debian.tar.gz
 e7091e7c9a6f29efab6f6e3e0065d35ca258f551 3850198 
wireshark-doc_1.8.2-5wheezy9_all.deb
 fcccbf1f048ec53cf043fba31869f613f072082c 1223520 
libwireshark-data_1.8.2-5wheezy9_all.deb
 a7601923b37230e9ee802d7bd3667387e9fb6402 228408 
wireshark-common_1.8.2-5wheezy9_amd64.deb
 e9c491f6522f12c6e6162e2963dc3167fa2be1f0 981622 
wireshark_1.8.2-5wheezy9_amd64.deb
 0d8fc1fbbfb76d442546ba17e0a284a7d8050365 178248 tshark_1.8.2-5wheezy9_amd64.deb
 406d451787f222d47a3680656b6675490b4a5ebb 176806 
wireshark-dev_1.8.2-5wheezy9_amd64.deb
 c160511106fd89deab657f620b11145665120f5c 28292616 
wireshark-dbg_1.8.2-5wheezy9_amd64.deb
 b2a405de326685642950b698e917558724f672df 13438096 
libwireshark2_1.8.2-5wheezy9_amd64.deb
 9b9ba7b02d20d36cf45d0b446d079beed1e3c86a 50690 
libwsutil2_1.8.2-5wheezy9_amd64.deb
 c6d413c9eb1a82ff0868926d132447b5b8709d9f 49844 
libwsutil-dev_1.8.2-5wheezy9_amd64.deb
 6c657257fc210df8663cd514940c1b1073a3a6da 886074 
libwireshark-dev_1.8.2-5wheezy9_amd64.deb
 3806e2de40cc7403ba85c391b9825a7ae6f11ebe 190978 
libwiretap2_1.8.2-5wheezy9_amd64.deb
 88da22f552fd71dd4ac1484f2728f3a81b1a26ad 70438 
libwiretap-dev_1.8.2-5wheezy9_amd64.deb
Checksums-Sha256: 
 ac9883224008732d4e253a95ff22b5a89ae858eafbde1622cced30baf0e97031 2967 
wireshark_1.8.2-5wheezy9.dsc
 0a62e3be432b17d858bb90d7cf4148c3873b42f60be33598bb66584a8f35024a 123794 
wireshark_1.8.2-5wheezy9.debian.tar.gz
 709f7543b70a07342ac551524a6f7b56587805daa0b177ccc334cfba6a175c63 3850198 
wireshark-doc_1.8.2-5wheezy9_all.deb
 5463a959f2c6e81badccdba33b7cee6a81b6beecf9a1639c922c8c9f28418197 1223520 
libwireshark-data_1.8.2-5wheezy9_all.deb
 feabb90460056640e1df58c4b0ce852dd8cfe6a06b3cbf93d3b61c5cceeba2d7 228408 
wireshark-common_1.8.2-5wheezy9_amd64.deb
 42292d43f962420a0ed3c5e2037df08926c05be3dec00f5fe56fb836ae43 981622 
wireshark_1.8.2-5wheezy9_amd64.deb
 5c605c8eb0cd2d3f4538defe83a1409df07e7983e8ace2b9a2a77a2a3661c951 178248 
tshark_1.8.2-5wheezy9_amd64.deb
 eb5ea0079c33e50674262f385e95920ef12a434f2ccd411d56209c4e7cbdd786 176806 
wireshark-dev_1.8.2-5wheezy9_amd64.deb
 2f02969a369dccb702afae1ecdae0a9554d9b308e7cf60edfa5fb32c17d7f80d 28292616 
wireshark-dbg_1.8.2-5wheezy9_amd64.deb
 e34cd4d25620c142123bd9cce89a9f7c33a7841d2b5b76b28929f1bb88cf1d7c 13438096 
libwireshark2_1.8.2-5wheezy9_amd64.deb
 fa5c9e40bd722c682a61663a8f2e12d83115005d73085af4d8f0db0f469024c7 50690 
libwsutil2_1.8.2-5wheezy9_amd64.deb
 67cc6737618ab6d166232a0c4e70249bcf150e64bae90e8a830644a14b213c28 49844 
libwsutil-dev_1.8.2-5wheezy9_amd64.deb
 c5338baddc1b9ba3b922b89d620bcb95605a1b5eacbece95bbda15d8c20d973c 886074 
libwireshark-dev_1.8.2-5wheezy9_amd64.deb
 33e161fa4ed875ebe4c1230ec7f871d4493074ba99f714a47b6d59663bea1435 190978 
libwiretap2_1.8.2-5wheezy9_amd64.deb
 b9731a7e1e225bb7855e092aac5865c79a2b3a81c90dc3e270f93d106802ba13 70438 
libwiretap-dev_1.8.2-5wheezy9_amd64.deb
Files: 
 86df07ef6ddaae50598dbf1193fb404b 2967 net optional wireshark_1.8.2-5wheezy9.dsc
 fe0217c6b2fb342beb08a705710fcbb3 123794 net optional 
wireshark_1.8.2-5wheezy9.debian.tar.gz
 435c8ab9a9b48689b85f5f3c630

Accepted wireshark 1.2.11-6+squeeze13 (source amd64)

2013-12-08 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sun, 03 Nov 2013 13:08:01 +0100
Source: wireshark
Binary: wireshark-common wireshark tshark wireshark-dev wireshark-dbg
Architecture: source amd64
Version: 1.2.11-6+squeeze13
Distribution: oldstable-security
Urgency: high
Maintainer: Balint Reczey 
Changed-By: Balint Reczey 
Description: 
 tshark - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
Changes: 
 wireshark (1.2.11-6+squeeze13) oldstable-security; urgency=high
 .
   * security fixes from Wireshark 1.8.11:
 - The TCP dissector could crash. (CVE-2013-6340)
Checksums-Sha1: 
 43adc5c2fb7b2e23cd9b344b659e5a47a4a531e7 2394 wireshark_1.2.11-6+squeeze13.dsc
 6d243164d05ba62d6477cbdd2b6e7b19361bb97d 109605 
wireshark_1.2.11-6+squeeze13.debian.tar.gz
 c0aa9ee844f24f4aa6712ad929486a1eeb86f5fa 13779074 
wireshark-common_1.2.11-6+squeeze13_amd64.deb
 384a7fe3375976026919692710dc8d5685ec37ce 798420 
wireshark_1.2.11-6+squeeze13_amd64.deb
 829845679726d422ccbf47ee365965ee8c50590f 134254 
tshark_1.2.11-6+squeeze13_amd64.deb
 ef01ff3cf791de8a07234dda288483c86f60e66b 777058 
wireshark-dev_1.2.11-6+squeeze13_amd64.deb
 7c5f2948eb73e40670066e72e2c94b32116cd155 15783448 
wireshark-dbg_1.2.11-6+squeeze13_amd64.deb
Checksums-Sha256: 
 e1183968e01a8f54c4afc506d899979d3111b717c11b6ac32a0661323941a3e5 2394 
wireshark_1.2.11-6+squeeze13.dsc
 c43c00f13538e771986117cfe2bda840dc7924aa6882caf63b1de2a1331654e3 109605 
wireshark_1.2.11-6+squeeze13.debian.tar.gz
 eacbdcdb6d7499a9985b874b7c262e874aaa898411a51e4b39dff16e8e276f91 13779074 
wireshark-common_1.2.11-6+squeeze13_amd64.deb
 bdcb6c5e03058d6ef36e1d403e76d75a7df53a343697b2499f404803b791a382 798420 
wireshark_1.2.11-6+squeeze13_amd64.deb
 ede118c344cd88e28b090bc74e33413168da83988e466f7d163fa6552139c3c3 134254 
tshark_1.2.11-6+squeeze13_amd64.deb
 27a298e2204227ac97bc572d4a10ff591adc5c004f9da0871898f5fc3ee0af5e 777058 
wireshark-dev_1.2.11-6+squeeze13_amd64.deb
 e4025e7ac8cf0cee833269d710f01921e450a727aabcf10901ea3a1dd31d37d4 15783448 
wireshark-dbg_1.2.11-6+squeeze13_amd64.deb
Files: 
 8c814226860e0013807a9bce5272fc57 2394 net optional 
wireshark_1.2.11-6+squeeze13.dsc
 afa54257039fbd9848f6bc418fddc95b 109605 net optional 
wireshark_1.2.11-6+squeeze13.debian.tar.gz
 edcb4aa99441f20d3ac90ae380da3be0 13779074 net optional 
wireshark-common_1.2.11-6+squeeze13_amd64.deb
 720f43ee4a9c0bf34d286a4a12917da1 798420 net optional 
wireshark_1.2.11-6+squeeze13_amd64.deb
 877d7d4b11ada64c45ad80f5ec410b34 134254 net optional 
tshark_1.2.11-6+squeeze13_amd64.deb
 2c7b4cb784cfcd3e2d695f9a95e7aefc 777058 devel optional 
wireshark-dev_1.2.11-6+squeeze13_amd64.deb
 028652c2417bdc5da499df7dd7af00b2 15783448 debug extra 
wireshark-dbg_1.2.11-6+squeeze13_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)
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=bVGi
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-changes-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1vpj9r-0002wu...@franck.debian.org



Accepted wireshark 1.8.2-5wheezy7 (source all amd64)

2013-11-04 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Sat, 02 Nov 2013 16:20:36 +0100
Source: wireshark
Binary: wireshark-common wireshark tshark wireshark-dev wireshark-dbg 
wireshark-doc libwireshark2 libwsutil2 libwsutil-dev libwireshark-data 
libwireshark-dev libwiretap2 libwiretap-dev
Architecture: source all amd64
Version: 1.8.2-5wheezy7
Distribution: wheezy-security
Urgency: high
Maintainer: Balint Reczey 
Changed-By: Balint Reczey 
Description: 
 libwireshark-data - network packet dissection library -- data files
 libwireshark-dev - network packet dissection library -- development files
 libwireshark2 - network packet dissection library -- shared library
 libwiretap-dev - network packet capture library -- development files
 libwiretap2 - network packet capture library -- shared library
 libwsutil-dev - network packet dissection utilities library -- shared library
 libwsutil2 - network packet dissection utilities library -- shared library
 tshark - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
 wireshark-doc - network traffic analyzer - documentation
Changes: 
 wireshark (1.8.2-5wheezy7) wheezy-security; urgency=high
 .
   * security fixes from Wireshark 1.8.11:
 - The IEEE 802.15.4 dissector could crash. (CVE-2013-6336)
 - The NBAP dissector could crash. Discovered by Laurent Butti.
   (CVE-2013-6337)
 - The SIP dissector could crash.
   (CVE-2013-6338)
 - The TCP dissector could crash. (CVE-2013-6340)
Checksums-Sha1: 
 7ab39c115ce1824d4a8723dc56199b14a57f388f 2967 wireshark_1.8.2-5wheezy7.dsc
 7a76cf1547bc0d969a08cc9110fab7225dbfe18f 113998 
wireshark_1.8.2-5wheezy7.debian.tar.gz
 001f62c0855e20a6f10d6dbc4dda1ec1516aaf50 3850010 
wireshark-doc_1.8.2-5wheezy7_all.deb
 77c6ca3982a80a3ffcda4fe10fd51eaf211ef348 1223370 
libwireshark-data_1.8.2-5wheezy7_all.deb
 2af4bd30e416db0909896a33ed7b9d2093e3dafd 228222 
wireshark-common_1.8.2-5wheezy7_amd64.deb
 2cfbfa914488be4675673544a9f600cab360e876 981436 
wireshark_1.8.2-5wheezy7_amd64.deb
 356e38a64584f559d6b354413e6eba0a14b0bfa6 178054 tshark_1.8.2-5wheezy7_amd64.deb
 62bf3eb4f91e083ae585ee041dda7295c3f557ca 176606 
wireshark-dev_1.8.2-5wheezy7_amd64.deb
 82bec956f3f41d263bcc5f1c524cbdb5bf5fd5c1 28291008 
wireshark-dbg_1.8.2-5wheezy7_amd64.deb
 7e514da2fdc435c8bebf2535d17c0d1cb145afb5 13436636 
libwireshark2_1.8.2-5wheezy7_amd64.deb
 2c06f0a6531a1e74f2b532d0b7e808ea072eec11 50506 
libwsutil2_1.8.2-5wheezy7_amd64.deb
 6bb5659cf2e09be7b50567614ef024b1998db437 49680 
libwsutil-dev_1.8.2-5wheezy7_amd64.deb
 e707bc61dbffe142050896320b698796cdb3f7c1 885904 
libwireshark-dev_1.8.2-5wheezy7_amd64.deb
 4a2d5d9cdf135db5e8e4f14cd5655409155fd39b 190806 
libwiretap2_1.8.2-5wheezy7_amd64.deb
 88c0575cd014e89fd0d980f9aa313fc1121fddac 70266 
libwiretap-dev_1.8.2-5wheezy7_amd64.deb
Checksums-Sha256: 
 4e56567c6a012aa7897ec07950c7a6870908c59e5342123add457dcb0e804755 2967 
wireshark_1.8.2-5wheezy7.dsc
 e1db7b6362f717d6710998e57b21fac9c7a56afa3831337741a14b02a641de84 113998 
wireshark_1.8.2-5wheezy7.debian.tar.gz
 5f08c503e40d7579e5d94c092fed86f60a75215c41f67c73cd1ee2cbd0af552e 3850010 
wireshark-doc_1.8.2-5wheezy7_all.deb
 8c44e23d39299e930810c625b8698157a05e24193be6a31d325f87bd370707c8 1223370 
libwireshark-data_1.8.2-5wheezy7_all.deb
 a8f6f3bf8ef96360d3580dd03b0b2fcf17319b36607daac90888d076923a89ac 228222 
wireshark-common_1.8.2-5wheezy7_amd64.deb
 b83305f9b664b7a725df48195c1b46849feebc10b281b8ea1eff9896fd49bbf0 981436 
wireshark_1.8.2-5wheezy7_amd64.deb
 37cd83184bd3e3e740c85d16556c9f85cd9ae5025aae2592e478ee96da047377 178054 
tshark_1.8.2-5wheezy7_amd64.deb
 ce67232b12c2bb7e5bb2b8422ac1ec95059a2e5b2fafa1b7a817ddf4b739adcc 176606 
wireshark-dev_1.8.2-5wheezy7_amd64.deb
 4aec4fe0515c773ad930ddc0261d54202ab2db4a78a13170f3dfd113d3bab047 28291008 
wireshark-dbg_1.8.2-5wheezy7_amd64.deb
 f8e938f3b6e819b74ff7c32ae32a21823cf4a0eb2c2e7d2fcfc875be20c4eb72 13436636 
libwireshark2_1.8.2-5wheezy7_amd64.deb
 ed9dc4544833f0148d1a976a64b07bd863a431cab917caa6a1ee9e56d7c40108 50506 
libwsutil2_1.8.2-5wheezy7_amd64.deb
 35c3fddda25f995abeb8d07e2ad8944b1a7e20f76defd644bed1aef6db8ea4cf 49680 
libwsutil-dev_1.8.2-5wheezy7_amd64.deb
 a702984c2ede82b18af7aad2f5fee3fdae1563c82ebc6ef6c3530fec82808137 885904 
libwireshark-dev_1.8.2-5wheezy7_amd64.deb
 1059440312ae16a50320484c40967a37a6533b7f6b5e245f4106861f15ca17cc 190806 
libwiretap2_1.8.2-5wheezy7_amd64.deb
 0f0dee8cdf9c34f03933b7e10983b78f6b5535f769c1995803192dc79128c685 70266 
libwiretap-dev_1.8.2-5wheezy7_amd64.deb
Files: 
 0051219baea435eed89942701b6967b5 2967 net optional wireshark_1.8.2-5wheezy7.dsc
 0804fe4afb0888d5f949016cb95e02ea 113998 net optional 
wireshark_1.8.2-5wheezy7.debian.tar.gz
 0ab243c0459dc6d13fcedbf60c74f270 3850010 doc extra 
wireshark-doc_1.8.2

Accepted wireshark 1.2.11-6+squeeze12 (source amd64)

2013-09-15 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Wed, 11 Sep 2013 10:31:19 +0200
Source: wireshark
Binary: wireshark-common wireshark tshark wireshark-dev wireshark-dbg
Architecture: source amd64
Version: 1.2.11-6+squeeze12
Distribution: oldstable-security
Urgency: high
Maintainer: Balint Reczey 
Changed-By: Balint Reczey 
Description: 
 tshark - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
Changes: 
 wireshark (1.2.11-6+squeeze12) oldstable-security; urgency=high
 .
   * security fixes from Wireshark 1.8.10:
 - The RTPS dissector could overflow a buffer. Discovered by Ben Schmidt.
   (No assiged CVE number)
 - The LDAP dissector could crash.
   (No assiged CVE number)
 - The Netmon file parser could crash. Discovered by G. Geshev.
   (No assiged CVE number)
Checksums-Sha1: 
 1291205cc59075926c8ec4955f1a61a4b6266959 2394 wireshark_1.2.11-6+squeeze12.dsc
 713fbab18c3f4efbd6b29abb2698d25bb1cb5eee 109013 
wireshark_1.2.11-6+squeeze12.debian.tar.gz
 fd9d3f64149f720de216c93b014d495c8ba8ae6a 13779930 
wireshark-common_1.2.11-6+squeeze12_amd64.deb
 b1c60277035d85c76f4977e24009d457cb83e599 798386 
wireshark_1.2.11-6+squeeze12_amd64.deb
 0c813cc13b2b48546f05e788b99ad9ac421f5d6b 134232 
tshark_1.2.11-6+squeeze12_amd64.deb
 b6db930785d01396cf04cb9e9f6b45c8d3fc763d 777046 
wireshark-dev_1.2.11-6+squeeze12_amd64.deb
 49a07d78c7b51c1c58eac178664ebe880de07728 15783548 
wireshark-dbg_1.2.11-6+squeeze12_amd64.deb
Checksums-Sha256: 
 ce8cc023128dd7fa90ab5b5b940def50872f487b2c169de2ad93d2de468db993 2394 
wireshark_1.2.11-6+squeeze12.dsc
 e20c4112b993e74281aeb090d9665457637915c616ea2a3c18fd722a5c9fc363 109013 
wireshark_1.2.11-6+squeeze12.debian.tar.gz
 58ef16d12a85e7a9f1482f0b6d8a0a4f5d69c9cdea90af2a85062d7017209cc4 13779930 
wireshark-common_1.2.11-6+squeeze12_amd64.deb
 50724d30987f075c505515f3ded2a4d0d6af7ac56deb9335df519a3bcf15935e 798386 
wireshark_1.2.11-6+squeeze12_amd64.deb
 c6a7db9526494824075afd39f9d019add0b01e82096feaeaa097e67f11b9e9da 134232 
tshark_1.2.11-6+squeeze12_amd64.deb
 408eec8538c779f458ce5a3a48c4612cd70aafdf9c9231afcb24cb0bebf035d4 777046 
wireshark-dev_1.2.11-6+squeeze12_amd64.deb
 2238c8b8a47ac15b696a4fd08e31b5273738fa95ba06d06d5f79f1f9285671c9 15783548 
wireshark-dbg_1.2.11-6+squeeze12_amd64.deb
Files: 
 76dc0d2e2b51b7f9961e28bc45f64078 2394 net optional 
wireshark_1.2.11-6+squeeze12.dsc
 e7c9c010a007b32b4543ca0a25156b7f 109013 net optional 
wireshark_1.2.11-6+squeeze12.debian.tar.gz
 f1d7ed1edcfe7058d60cbb370502a452 13779930 net optional 
wireshark-common_1.2.11-6+squeeze12_amd64.deb
 c3c4274535fc2e3572c0246798f29cdf 798386 net optional 
wireshark_1.2.11-6+squeeze12_amd64.deb
 b4565c5ec9888f3a0f53a7ca5b88168f 134232 net optional 
tshark_1.2.11-6+squeeze12_amd64.deb
 e14ac99e2530f268a9130da69eaf9204 777046 devel optional 
wireshark-dev_1.2.11-6+squeeze12_amd64.deb
 a0d52872c3f65f7402bcf092995eb07b 15783548 debug extra 
wireshark-dbg_1.2.11-6+squeeze12_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)
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=BucE
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-changes-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1vlgu4-0003bf...@franck.debian.org



Accepted wireshark 1.8.2-5wheezy6 (source all amd64)

2013-09-15 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 10 Sep 2013 20:48:24 +0200
Source: wireshark
Binary: wireshark-common wireshark tshark wireshark-dev wireshark-dbg 
wireshark-doc libwireshark2 libwsutil2 libwsutil-dev libwireshark-data 
libwireshark-dev libwiretap2 libwiretap-dev
Architecture: source all amd64
Version: 1.8.2-5wheezy6
Distribution: stable-security
Urgency: high
Maintainer: Balint Reczey 
Changed-By: Balint Reczey 
Description: 
 libwireshark-data - network packet dissection library -- data files
 libwireshark-dev - network packet dissection library -- development files
 libwireshark2 - network packet dissection library -- shared library
 libwiretap-dev - network packet capture library -- development files
 libwiretap2 - network packet capture library -- shared library
 libwsutil-dev - network packet dissection utilities library -- shared library
 libwsutil2 - network packet dissection utilities library -- shared library
 tshark - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
 wireshark-doc - network traffic analyzer - documentation
Changes: 
 wireshark (1.8.2-5wheezy6) wheezy-security; urgency=high
 .
   * security fixes from Wireshark 1.8.10:
 - NBAP dissector could crash. Discovered by Laurent Butti.
   (No assigned CVE number)
 - The RTPS dissector could overflow a buffer. Discovered by
   Ben Schmidt. (No assigned CVE number)
 - The LDAP dissector could crash. (No assigned CVE number)
 - The Netmon file parser could crash. Discovered by G. Geshev.
Checksums-Sha1: 
 0c07ee1c757ffa0ac98eb615995e4979e57ec1ea 2967 wireshark_1.8.2-5wheezy6.dsc
 28843b71614c9c293320c251b780ead8e51bdbfd 111412 
wireshark_1.8.2-5wheezy6.debian.tar.gz
 71b17de88bb4769737f7afc566148079c2d6ec5c 3850036 
wireshark-doc_1.8.2-5wheezy6_all.deb
 56c2497410eb583b90d6788044422547ce369705 1223274 
libwireshark-data_1.8.2-5wheezy6_all.deb
 fc8f3db3f8655654fa1fad2ffb34b96f4061057a 228176 
wireshark-common_1.8.2-5wheezy6_amd64.deb
 323611fa1b54547ee70ba18ac4c42776e89e06bd 981396 
wireshark_1.8.2-5wheezy6_amd64.deb
 9a57c1f4d659524413258403d97312b1e32c 177988 tshark_1.8.2-5wheezy6_amd64.deb
 b3a7fb6fb7c7cdaae0ade1af4f49028e52302312 176564 
wireshark-dev_1.8.2-5wheezy6_amd64.deb
 7912aa32a524aa1a7bba58f43905f34194989db0 28291886 
wireshark-dbg_1.8.2-5wheezy6_amd64.deb
 65a9da1ae17ef5955add4f52c0cf5dff99a39f96 13436728 
libwireshark2_1.8.2-5wheezy6_amd64.deb
 ead6a3fb49e2292810dbda6618e8b6c0ffcfe667 50448 
libwsutil2_1.8.2-5wheezy6_amd64.deb
 9115793b9aeaa215f0940386b78bd4cf648388bf 49628 
libwsutil-dev_1.8.2-5wheezy6_amd64.deb
 17aff3f355c9a9b3637f52fad32c22fdfd432d65 885868 
libwireshark-dev_1.8.2-5wheezy6_amd64.deb
 92eb1cc7007db6ec87b10241c73ec01542fe4a9b 190760 
libwiretap2_1.8.2-5wheezy6_amd64.deb
 eef2822af149063ffcb467dd09556d1add4963d0 70204 
libwiretap-dev_1.8.2-5wheezy6_amd64.deb
Checksums-Sha256: 
 7dbd211e67b5dd147e487280a7cfc50f5a6d57a15a19944fcc6f0846a3e896a2 2967 
wireshark_1.8.2-5wheezy6.dsc
 fcadd572304f88c5c98092cd75c3c0a1aa4d87795e1a2b27514431d6d3fbcd3a 111412 
wireshark_1.8.2-5wheezy6.debian.tar.gz
 3f6e665872235ecc05457cdef8e0fabcf7226777442c179e12acf11fa292c737 3850036 
wireshark-doc_1.8.2-5wheezy6_all.deb
 a2d6e20fe0a270d29b934e4e736b7ca53df8a73eee720019b43d1448bfa2da03 1223274 
libwireshark-data_1.8.2-5wheezy6_all.deb
 52de66618ce2bd8fec2a6086b43433caa04af5e56f697ed6383a35e626b6ca7d 228176 
wireshark-common_1.8.2-5wheezy6_amd64.deb
 78fa5881d29bbce15f57e2204ba574361530156135e9629a91e78000a318de5a 981396 
wireshark_1.8.2-5wheezy6_amd64.deb
 07ed22c935a915f0cbe06b3304273206397bad308e692637255233cbad4aae07 177988 
tshark_1.8.2-5wheezy6_amd64.deb
 7bcb92f7363f257b784085fc90de14aef72042d9a860a20949875b72c388298d 176564 
wireshark-dev_1.8.2-5wheezy6_amd64.deb
 216e6122bc57b847abca5825fa579eee677ffaa0cb8fd5a1c67dd77c1036fb8c 28291886 
wireshark-dbg_1.8.2-5wheezy6_amd64.deb
 71aca1a55087b43ab906d8215548d0b3383fd2c0dad3df517b53193b3ead7a61 13436728 
libwireshark2_1.8.2-5wheezy6_amd64.deb
 e839dc92e8288d7e44d30a3cbfd6fe5e0be72d5e2c518dd8969beafcc421c0e1 50448 
libwsutil2_1.8.2-5wheezy6_amd64.deb
 73418410803bd9b521cd667fea335975701197637562003ff8d45913a3c821c9 49628 
libwsutil-dev_1.8.2-5wheezy6_amd64.deb
 29b1112adfb92b3dea078db1cf38391a9e70c4e8668fbad769fa5984c14724d1 885868 
libwireshark-dev_1.8.2-5wheezy6_amd64.deb
 360fdb8afb7b92fd6fb679aa190961b31c7ef3e91b3cf133de0afb76caa8ae30 190760 
libwiretap2_1.8.2-5wheezy6_amd64.deb
 ca3deb840bb9f5974111927b55de4723e5d81f4a2a30e885c955b0ff680195f3 70204 
libwiretap-dev_1.8.2-5wheezy6_amd64.deb
Files: 
 0ff22e504e8218b7b4bca506cf3b0c39 2967 net optional wireshark_1.8.2-5wheezy6.dsc
 1cb792eca7e5faf752021692a18ce70f 111412 net optional 
wireshark_1.8.2-5wheezy6.debian.tar.gz

Accepted wireshark 1.8.2-5wheezy5 (source all amd64)

2013-09-15 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 30 Jul 2013 11:44:15 +0200
Source: wireshark
Binary: wireshark-common wireshark tshark wireshark-dev wireshark-dbg 
wireshark-doc libwireshark2 libwsutil2 libwsutil-dev libwireshark-data 
libwireshark-dev libwiretap2 libwiretap-dev
Architecture: source all amd64
Version: 1.8.2-5wheezy5
Distribution: wheezy-security
Urgency: high
Maintainer: Balint Reczey 
Changed-By: Balint Reczey 
Description: 
 libwireshark-data - network packet dissection library -- data files
 libwireshark-dev - network packet dissection library -- development files
 libwireshark2 - network packet dissection library -- shared library
 libwiretap-dev - network packet capture library -- development files
 libwiretap2 - network packet capture library -- shared library
 libwsutil-dev - network packet dissection utilities library -- shared library
 libwsutil2 - network packet dissection utilities library -- shared library
 tshark - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
 wireshark-doc - network traffic analyzer - documentation
Changes: 
 wireshark (1.8.2-5wheezy5) wheezy-security; urgency=high
 .
   * security fixes from Wireshark 1.8.9:
 - The DVB-CI dissector could crash. Discovered by Laurent Butti.
   (CVE-2013-4930)
 - The GSM A Common dissector could crash. (CVE-2013-4932)
 - The Netmon file parser could crash. Discovered by G. Geshev.
   (CVE-2013-4933, CVE-2013-4934)
 - The ASN.1 PER dissector could crash. Discovered by Oliver-Tobias Ripka.
   (CVE-2013-4935)
Checksums-Sha1: 
 4aa0618667844e52b911a054da01dc55256183fa 2967 wireshark_1.8.2-5wheezy5.dsc
 ca4c65e314d6704582927832b41e3e1655919d93 105352 
wireshark_1.8.2-5wheezy5.debian.tar.gz
 fdd36bfc5019e753c5dea959a1bdc525a90d9a15 3850004 
wireshark-doc_1.8.2-5wheezy5_all.deb
 0c6d876506f6e71910a51a56bf20fa4dd2d069be 1223250 
libwireshark-data_1.8.2-5wheezy5_all.deb
 f50af712f24932e17b49c377893fcbd421419bde 228008 
wireshark-common_1.8.2-5wheezy5_amd64.deb
 53037a70dae76ae775fdc8d3de1e38ed9460b7f8 981312 
wireshark_1.8.2-5wheezy5_amd64.deb
 7eceb69429056eae95962b6865c8360f680769f5 177918 tshark_1.8.2-5wheezy5_amd64.deb
 79cc884611b7a8ae530e1f420c9c121b6291bd1a 176524 
wireshark-dev_1.8.2-5wheezy5_amd64.deb
 501fbdd238eb0131c28bea3f30afb2a08a792fc8 28292622 
wireshark-dbg_1.8.2-5wheezy5_amd64.deb
 e63f92f074cd397c0172a56732596d74d456b9e4 13436972 
libwireshark2_1.8.2-5wheezy5_amd64.deb
 abd1250710f92b787f57ad928aee1f8e292ce5d2 50414 
libwsutil2_1.8.2-5wheezy5_amd64.deb
 4add1d6746d09b141ab82e6dfb6b6ddd463633b3 49580 
libwsutil-dev_1.8.2-5wheezy5_amd64.deb
 579c9ab5420cfc0f24babafee7a8723f5822edd0 885838 
libwireshark-dev_1.8.2-5wheezy5_amd64.deb
 2aa754c055e8dc405605feb9133fd2de797acc60 190710 
libwiretap2_1.8.2-5wheezy5_amd64.deb
 fa3aa9465b13271af42356939953a5bef5ee7ccb 70182 
libwiretap-dev_1.8.2-5wheezy5_amd64.deb
Checksums-Sha256: 
 733b835234865adf8a430fcd162ed3a964c92f9714301666024848e82d5047bd 2967 
wireshark_1.8.2-5wheezy5.dsc
 5a049ea5d79df6cfbac1a9c393d6a85ed953235e9073d71c9f37251d10ece3ab 105352 
wireshark_1.8.2-5wheezy5.debian.tar.gz
 7fe7c96f50d6a69e464b104d2e3f7a302e1a559fe43d659e66a7e7245090dae2 3850004 
wireshark-doc_1.8.2-5wheezy5_all.deb
 9b676c400cb3ca978ed4d4674031aaeb8e877ce500c91f28068a2cac7382a4a0 1223250 
libwireshark-data_1.8.2-5wheezy5_all.deb
 c2502a87eec16fdbfd83b7041f6d84babc0a1494a3451d2b52b3bd4e9015a0b0 228008 
wireshark-common_1.8.2-5wheezy5_amd64.deb
 e18a121149b5e6243ed047e095fc203c518670f6dc5b0b75c8fb51f03d78120d 981312 
wireshark_1.8.2-5wheezy5_amd64.deb
 4b56d3f10858efea04ccee062ee06f581fc70a41f6fb4c075b077abddc8dcc10 177918 
tshark_1.8.2-5wheezy5_amd64.deb
 4d33f423ef2ba22a1f95eb7df196d3f97b43d1a8a18cb6032a1da58941cdc2e1 176524 
wireshark-dev_1.8.2-5wheezy5_amd64.deb
 85ec0c471bd95470e7603ddbee1b007797b673cf55d3362b0f3256c24e08492f 28292622 
wireshark-dbg_1.8.2-5wheezy5_amd64.deb
 93105a114616eb23679041767d549e7dcfe51f650cbe33edad6bd29fd90acffd 13436972 
libwireshark2_1.8.2-5wheezy5_amd64.deb
 0338d8c5f0c2309205448ef09bbee8dda85cdfe8735589b35daab99a5f5d9d36 50414 
libwsutil2_1.8.2-5wheezy5_amd64.deb
 3d92c45f2e15a3c8bd287ced14c00665f880aaa8714bb589259446aab4e0c525 49580 
libwsutil-dev_1.8.2-5wheezy5_amd64.deb
 136f346846847ccee191d38532c2ab17f5ccd2e7ba154b2e46ab0dfb0a27344b 885838 
libwireshark-dev_1.8.2-5wheezy5_amd64.deb
 d77568c2f23f999cdb103ef0f2ef94ebc3c30f2737a0d169627d2ed1a972e8f6 190710 
libwiretap2_1.8.2-5wheezy5_amd64.deb
 9d9993162e49769002f01d0dafbf44ddfee01d9ca28d571ef77d6015742a8c7c 70182 
libwiretap-dev_1.8.2-5wheezy5_amd64.deb
Files: 
 fca4aa252b1d5a4560209e590efcdfa1 2967 net optional wireshark_1.8.2-5wheezy5.dsc
 f7ff6f49fa0db4bf2db21f94758481b2 105352 net optional 
wireshark_1.8.2-5wheezy5

Accepted wireshark 1.2.11-6+squeeze11 (source amd64)

2013-08-10 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 01 Aug 2013 21:05:36 +0200
Source: wireshark
Binary: wireshark-common wireshark tshark wireshark-dev wireshark-dbg
Architecture: source amd64
Version: 1.2.11-6+squeeze11
Distribution: oldstable-security
Urgency: high
Maintainer: Balint Reczey 
Changed-By: Balint Reczey 
Description: 
 tshark - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
Closes: 709167
Changes: 
 wireshark (1.2.11-6+squeeze11) oldstable-security; urgency=high
 .
   * security fixes from Wireshark 1.6.15 (Closes: #709167):
 - The ASN.1 BER dissector could crash (CVE-2013-3557)
   * security fixes from Wireshark 1.8.9:
 - The DCP ETSI dissector could crash. (CVE-2013-4083)
 - The GSM A Common dissector could crash. (CVE-2013-4932)
 - The Netmon file parser could crash. Discovered by G. Geshev.
   (CVE-2013-4933 and CVE-2013-4934)
 - The ASN.1 PER dissector could crash.
   Discovered by Oliver-Tobias Ripka. (CVE-2013-4935)
Checksums-Sha1: 
 e2408e43867170baa88b5b43efc1bea5471e9ff4 2394 wireshark_1.2.11-6+squeeze11.dsc
 c9d73b06afb2576130bc3be005eeacc71a840f83 107411 
wireshark_1.2.11-6+squeeze11.debian.tar.gz
 d82f337da560dde521c68a96d2d9c7ce52f7 13778776 
wireshark-common_1.2.11-6+squeeze11_amd64.deb
 40ca3d82c300256c51e1dafe32dc6a0a6e790538 798306 
wireshark_1.2.11-6+squeeze11_amd64.deb
 7ca0d34f6359637217f48c96c2b03f66c7e4c943 134162 
tshark_1.2.11-6+squeeze11_amd64.deb
 485575a9ff262dfedf4bc4540fa2e375ac5568db 777022 
wireshark-dev_1.2.11-6+squeeze11_amd64.deb
 a5d45b707b41772128dd98d981b67cf81bdb9354 15782434 
wireshark-dbg_1.2.11-6+squeeze11_amd64.deb
Checksums-Sha256: 
 b2d14e5304c26f24b327322e36b69e6229edb7ee6605ffc63921a1a8920d7b60 2394 
wireshark_1.2.11-6+squeeze11.dsc
 aa661afb218a8d1a1f49f71bdb617a765132869d4ac9449c25fd42bfdcd1f2af 107411 
wireshark_1.2.11-6+squeeze11.debian.tar.gz
 9645c8660f7b8d0ac01444dd4e13f21b4f2afbc231f62d1c08c54fba70c82b09 13778776 
wireshark-common_1.2.11-6+squeeze11_amd64.deb
 114b55726f2afb17995897de6b07f629c9c19dfbc01d44de704d4ffe453cf396 798306 
wireshark_1.2.11-6+squeeze11_amd64.deb
 781eac256055b4150c078ecb2391baf8b1cee1af8b5fcd0c7b166929bf6f89a2 134162 
tshark_1.2.11-6+squeeze11_amd64.deb
 5203c814e46660490e8e45c2143ca284abcfc6217b480a773db568db91709d90 777022 
wireshark-dev_1.2.11-6+squeeze11_amd64.deb
 680b05831faa98b52836587f0882e1bfb30d585e2b651036c38e1fbfed292770 15782434 
wireshark-dbg_1.2.11-6+squeeze11_amd64.deb
Files: 
 058deee20a8d5912d798b71882633f7a 2394 net optional 
wireshark_1.2.11-6+squeeze11.dsc
 2620c5e354a6a889f7bff4f6a97c6619 107411 net optional 
wireshark_1.2.11-6+squeeze11.debian.tar.gz
 f2377cbd760aa9470633b89fc6ef7486 13778776 net optional 
wireshark-common_1.2.11-6+squeeze11_amd64.deb
 f32bcfa0897b04bb2ec85e8d78c7 798306 net optional 
wireshark_1.2.11-6+squeeze11_amd64.deb
 fb8379f0cbf87abfa39fa4df9e065c44 134162 net optional 
tshark_1.2.11-6+squeeze11_amd64.deb
 80abcd0067cbf9b693234e1b39160ed8 777022 devel optional 
wireshark-dev_1.2.11-6+squeeze11_amd64.deb
 6182dc867a6dbde5f02d2bb3987c9ba8 15782434 debug extra 
wireshark-dbg_1.2.11-6+squeeze11_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)
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=OJkf
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-changes-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1v8bo9-h3...@franck.debian.org



Accepted wireshark 1.8.2-5wheezy3 (source all amd64)

2013-06-20 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 28 May 2013 19:39:33 -0500
Source: wireshark
Binary: wireshark-common wireshark tshark wireshark-dev wireshark-dbg 
wireshark-doc libwireshark2 libwsutil2 libwsutil-dev libwireshark-data 
libwireshark-dev libwiretap2 libwiretap-dev
Architecture: source all amd64
Version: 1.8.2-5wheezy3
Distribution: wheezy-security
Urgency: high
Maintainer: Balint Reczey 
Changed-By: Balint Reczey 
Description: 
 libwireshark-data - network packet dissection library -- data files
 libwireshark-dev - network packet dissection library -- development files
 libwireshark2 - network packet dissection library -- shared library
 libwiretap-dev - network packet capture library -- development files
 libwiretap2 - network packet capture library -- shared library
 libwsutil-dev - network packet dissection utilities library -- shared library
 libwsutil2 - network packet dissection utilities library -- shared library
 tshark - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
 wireshark-doc - network traffic analyzer - documentation
Closes: 709167
Changes: 
 wireshark (1.8.2-5wheezy3) wheezy-security; urgency=high
 .
   * security fixes from Wireshark 1.8.7 (Closes: #709167):
 - The GTPv2 dissector could crash (CVE-2013-3555)
 - The ASN.1 BER dissector could crash (CVE-2013-3557)
 - The PPP CCP dissector could crash (CVE-2013-3558)
 - The DCP ETSI dissector could crash. Discovered by Evan Jensen.
   (CVE-2013-3559)
 - The MPEG DSM-CC dissector could crash. (CVE-2013-3560)
 - The Websocket dissector could crash. Discovered by Moshe Kaplan.
   (CVE-2013-3562)
Checksums-Sha1: 
 62d28df49f9397373b09cbb1e2e250c8ccde571a 2964 wireshark_1.8.2-5wheezy3.dsc
 e1ed199639dfdb30d94ab653bc1df57dd058c1d8 91304 
wireshark_1.8.2-5wheezy3.debian.tar.gz
 4faa0db9631778f501b0f39fbe58ad0b418f6ade 3849790 
wireshark-doc_1.8.2-5wheezy3_all.deb
 43a5516990488bffc7ddc462ddfea40a3eaefb1a 1222980 
libwireshark-data_1.8.2-5wheezy3_all.deb
 2b6cbb742af17a993a8adf2d2561f2dd834c2ecb 227768 
wireshark-common_1.8.2-5wheezy3_amd64.deb
 ced5736ddf431ae5f643110887a92d102a781742 981034 
wireshark_1.8.2-5wheezy3_amd64.deb
 a064aab2ada947c5b29e21baf6ee85c1ce35de54 177608 tshark_1.8.2-5wheezy3_amd64.deb
 d1dc957db39d38bedf3ed82ca0b23fc28d390bb4 176266 
wireshark-dev_1.8.2-5wheezy3_amd64.deb
 02872846366146d92e2cb2b755da2b655058e4e3 28292656 
wireshark-dbg_1.8.2-5wheezy3_amd64.deb
 85f48c74c64355ad7ebca1580462353c24eb5979 13438298 
libwireshark2_1.8.2-5wheezy3_amd64.deb
 deebde0d136f7806bf5792b809edfe296b5558f2 50146 
libwsutil2_1.8.2-5wheezy3_amd64.deb
 0b6533a5464d3ba6a789a8ba62b75d8592d4d249 49314 
libwsutil-dev_1.8.2-5wheezy3_amd64.deb
 55e6bb937bfbfec3ad244fac7552c48850af 885578 
libwireshark-dev_1.8.2-5wheezy3_amd64.deb
 b1b0f092857199dfa34a958dce810eb49708a4ee 190368 
libwiretap2_1.8.2-5wheezy3_amd64.deb
 068c1b4ead51e51db03859d6a61416f8a517c13a 69912 
libwiretap-dev_1.8.2-5wheezy3_amd64.deb
Checksums-Sha256: 
 ad95d99b7e11449349a91746f9bdac32c09d9b97b4dc82ecd52f5ac715ad2179 2964 
wireshark_1.8.2-5wheezy3.dsc
 bd55720daa66252d1c7df6b46e85755feb61eb862624ccde258115f15a58 91304 
wireshark_1.8.2-5wheezy3.debian.tar.gz
 5c9f265b7ede697d910079f9c73b52315795fa0d6785be24dc6929839c5c5438 3849790 
wireshark-doc_1.8.2-5wheezy3_all.deb
 ad753cc4a319a451d9d2b7ade6934873dacc41b9867010f1104ec4bf82b5fd37 1222980 
libwireshark-data_1.8.2-5wheezy3_all.deb
 7fb1c820118af6356ea770d548419a6c44f5df55b49d7929da357ca3932807d6 227768 
wireshark-common_1.8.2-5wheezy3_amd64.deb
 11321bd70fe5f6c60f67412f2783264f56d9b2f9876bae61ba7168538eb4bac6 981034 
wireshark_1.8.2-5wheezy3_amd64.deb
 66bfee62c66fcb4a2e8381e950fbb69ffb8c2aee6c7c08842cbca723e3c41e48 177608 
tshark_1.8.2-5wheezy3_amd64.deb
 59daa52ea0959f47aceec295cbcec267502e531af4dfe04a2a357b8a0e4474fb 176266 
wireshark-dev_1.8.2-5wheezy3_amd64.deb
 a00ef81721c5497fa489fe1dca284386678d3308966a53ca5403069ea82d07c9 28292656 
wireshark-dbg_1.8.2-5wheezy3_amd64.deb
 96a615377e2bb65804dac1439d56b8f49ff1e87cd6ae043f9d0ef9329f113c27 13438298 
libwireshark2_1.8.2-5wheezy3_amd64.deb
 9cce47ca1a70cd0a091fe398971d7fa9ee6c8baa5cbb636c59dcbca466433e19 50146 
libwsutil2_1.8.2-5wheezy3_amd64.deb
 4a1ed687377b114c7f59b77981401e4882474368eb2ad6470a75d3fd0063cf82 49314 
libwsutil-dev_1.8.2-5wheezy3_amd64.deb
 ae997cd9cc20ababe02340170c3ad5cb96b45ffaedd82b7197e4a5f5eec91d2d 885578 
libwireshark-dev_1.8.2-5wheezy3_amd64.deb
 3cabcf149b40c40537c652c22038c7c6995b5788b3eb9fd679fcb981a56dd288 190368 
libwiretap2_1.8.2-5wheezy3_amd64.deb
 254ee428fe0eae50aa27ef2e8ba14fcc1e748251f0aeb747633f39d360155fbd 69912 
libwiretap-dev_1.8.2-5wheezy3_amd64.deb
Files: 
 8d09b9d24f029c6dcb40e9cd8c30cd8f 2964 net optional wireshark_1.8.2

Accepted wireshark 1.8.2-5wheezy4 (source all amd64)

2013-06-20 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Thu, 13 Jun 2013 12:12:21 -0600
Source: wireshark
Binary: wireshark-common wireshark tshark wireshark-dev wireshark-dbg 
wireshark-doc libwireshark2 libwsutil2 libwsutil-dev libwireshark-data 
libwireshark-dev libwiretap2 libwiretap-dev
Architecture: source all amd64
Version: 1.8.2-5wheezy4
Distribution: wheezy-security
Urgency: high
Maintainer: Balint Reczey 
Changed-By: Balint Reczey 
Description: 
 libwireshark-data - network packet dissection library -- data files
 libwireshark-dev - network packet dissection library -- development files
 libwireshark2 - network packet dissection library -- shared library
 libwiretap-dev - network packet capture library -- development files
 libwiretap2 - network packet capture library -- shared library
 libwsutil-dev - network packet dissection utilities library -- shared library
 libwsutil2 - network packet dissection utilities library -- shared library
 tshark - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
 wireshark-doc - network traffic analyzer - documentation
Closes: 711918
Changes: 
 wireshark (1.8.2-5wheezy4) wheezy-security; urgency=high
 .
   * security fixes from Wireshark 1.8.8 (Closes: #711918):
   - The CAPWAP dissector could crash. Discovered by Laurent Butti.
 (CVE-2013-4074)
   - The GMR-1 BCCH dissector could crash.
 Discovered by Sylvain Munaut and Laurent Butti. (CVE-2013-4075)
   - The PPP dissector could crash. Discovered by Laurent Butti.
 (CVE-2013-4076)
   - The NBAP dissector could crash. (CVE-2013-4077)
   - The RDP dissector could crash. Discovered by Laurent Butti.
 (CVE-2013-4078)
   - The HTTP dissector could overrun the stack. (CVE-2013-4081)
   - The Ixia IxVeriWave file parser could overflow the heap.
 Discovered by Sachin Shinde. (CVE-2013-4082)
   - The DCP ETSI dissector could crash. (CVE-2013-4083)
Checksums-Sha1: 
 8857184f2626323022c0564d73764839f53ad5c7 2967 wireshark_1.8.2-5wheezy4.dsc
 7fad19dbbbf5c1357f50d6ca9318c121f41eeb53 102012 
wireshark_1.8.2-5wheezy4.debian.tar.gz
 b5df28a241c800361e9fe6ae86b7337757bd9fc2 3849874 
wireshark-doc_1.8.2-5wheezy4_all.deb
 00391bfc85c855daae06fe035392d200651dfee9 1223138 
libwireshark-data_1.8.2-5wheezy4_all.deb
 f05a9f2265ad10486933251232c0cdf3d54525ac 227902 
wireshark-common_1.8.2-5wheezy4_amd64.deb
 8c92a2af7b927f21147a449f615943fcbd028a72 981174 
wireshark_1.8.2-5wheezy4_amd64.deb
 003d3afa649d95e6305530f408a43eeb8e6870af 177810 tshark_1.8.2-5wheezy4_amd64.deb
 d0c462406b25e831e95abfc99335f45e5de851ea 176400 
wireshark-dev_1.8.2-5wheezy4_amd64.deb
 7dc3827743b8cc364ea09c5ff5eb7f0f98c8c0a6 28290420 
wireshark-dbg_1.8.2-5wheezy4_amd64.deb
 f66b588f1fd6964cf881b31caf706377c38a429f 13437848 
libwireshark2_1.8.2-5wheezy4_amd64.deb
 4b050ff4a31ddd916c994805974bbe74365d2e59 50296 
libwsutil2_1.8.2-5wheezy4_amd64.deb
 61f1e2101d2f1cc2fe220440b73c2a806977c495 49474 
libwsutil-dev_1.8.2-5wheezy4_amd64.deb
 9f225746601dc826ef352b6bc7136473dc6152ea 885732 
libwireshark-dev_1.8.2-5wheezy4_amd64.deb
 13017c049998e3a95923c4ae758512c953b5f315 190606 
libwiretap2_1.8.2-5wheezy4_amd64.deb
 dc0879e88e2c704a43b79519a78e7161ee620f55 70064 
libwiretap-dev_1.8.2-5wheezy4_amd64.deb
Checksums-Sha256: 
 38e0ab0427622ea77e53ed03417f29f4d0230871880d6cdbe9401963ccd6c1f9 2967 
wireshark_1.8.2-5wheezy4.dsc
 b5f853f6449a40be96b861a516f88250845ea72ca38cbf8a48079a6d9757d0b7 102012 
wireshark_1.8.2-5wheezy4.debian.tar.gz
 d860de7c074d16464f08c847409c82dcead883932a9331cd4759a0f4bab96dd7 3849874 
wireshark-doc_1.8.2-5wheezy4_all.deb
 cbb72399fab73d2a00f26d99d1ac70ad1d1ed3cc81eb1064f79b9f2f4041cd8f 1223138 
libwireshark-data_1.8.2-5wheezy4_all.deb
 49e08dcff5284d8d22d12ae4bcc60e6313170419f2f8bf051a4c07555d9f0fe0 227902 
wireshark-common_1.8.2-5wheezy4_amd64.deb
 2053716192104422f2f405be2e6b087a842ab72514698296c35011c55b78779c 981174 
wireshark_1.8.2-5wheezy4_amd64.deb
 ab3d2414f3d639b393c8ba508d752bd371954f399b489cbd76260950a4d037c8 177810 
tshark_1.8.2-5wheezy4_amd64.deb
 2bce7b92d1d3b44ec0136de0211977061cc74c3e5f886673a4a0acfc8a21bee0 176400 
wireshark-dev_1.8.2-5wheezy4_amd64.deb
 125094e479ecb9f2034cb8cfefa9ae86ab06ea81395dcfdaa8c09d549b413ee3 28290420 
wireshark-dbg_1.8.2-5wheezy4_amd64.deb
 d0f6a3ae6fa890e026984828253d959eba58935834949cb267e1eb51f16e1f79 13437848 
libwireshark2_1.8.2-5wheezy4_amd64.deb
 c67f1e0c328e4b13e5044e4490295c7ff3c254d8c74a02977bbc6700d25c2302 50296 
libwsutil2_1.8.2-5wheezy4_amd64.deb
 e057c5447f8c40d68000730bf118625334965ef7ab3d5b2449f34ffdb910ec5f 49474 
libwsutil-dev_1.8.2-5wheezy4_amd64.deb
 beb9d8e0fd474be27e4c6da0c2bee61669e83b264fa53834f37c4f495efb300c 885732 
libwireshark-dev_1.8.2-5wheezy4_amd64.deb

Accepted wireshark 1.2.11-6+squeeze10 (source amd64)

2013-03-16 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sat, 09 Mar 2013 16:19:52 +0100
Source: wireshark
Binary: wireshark-common wireshark tshark wireshark-dev wireshark-dbg
Architecture: source amd64
Version: 1.2.11-6+squeeze10
Distribution: stable-security
Urgency: high
Maintainer: Balint Reczey 
Changed-By: Balint Reczey 
Description: 
 tshark - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
Changes: 
 wireshark (1.2.11-6+squeeze10) stable-security; urgency=high
 .
   * security fixes from Wireshark 1.8.6:
 - MMS dissector could crash. Discovered by Laurent Butti.
   (CVE-2013-2478)
 - The RTPS and RTPS2 dissectors could crash. Discovered by Alyssa Milburn.
   (CVE-2013-2480)
 - The Mount dissector could crash. Discovered by Alyssa Milburn.
   (CVE-2013-2481)
 - The ACN dissector could attempt to divide by zero.
   Discovered by Alyssa Milburn. (CVE-2013-2483)
 - The CIMD dissector could crash. Discovered by Moshe Kaplan.
   (CVE-2013-2484)
 - The DTLS dissector could crash. Discovered by Laurent Butti.
   (CVE-2013-2488)
Checksums-Sha1: 
 a4cdb041c2d4828e0c6617961bd993520e3be065 1754 wireshark_1.2.11-6+squeeze10.dsc
 1dbe15541cae22743b8231341ece1ced70825d07 106572 
wireshark_1.2.11-6+squeeze10.debian.tar.gz
 b693becfc1a9db0949d5e113050ab68db1c00d7e 13779690 
wireshark-common_1.2.11-6+squeeze10_amd64.deb
 c2b4601d6caf4a1d65948e211ce69e60a58ebdeb 797720 
wireshark_1.2.11-6+squeeze10_amd64.deb
 b076eaaeb7f21185d5d910d41186ec5ffca11070 133758 
tshark_1.2.11-6+squeeze10_amd64.deb
 faafefbf194120b224539e75e823f2c4574d7998 795860 
wireshark-dev_1.2.11-6+squeeze10_amd64.deb
 daecf5d6b9c440c3c6fa0306d5984c0a536edeea 15785796 
wireshark-dbg_1.2.11-6+squeeze10_amd64.deb
Checksums-Sha256: 
 d886961d2f21821f18b8749b44a986955d23d2d4e1aab19866613a3741d2af3b 1754 
wireshark_1.2.11-6+squeeze10.dsc
 63d4f0542a6eb320cadc2e92ad27f4638d78371f8ba6a5fe0c8f4daa03114b7d 106572 
wireshark_1.2.11-6+squeeze10.debian.tar.gz
 12f586aba32011a7a92bb13762fc22cd0ff2f7dad8734751b4319103d1673357 13779690 
wireshark-common_1.2.11-6+squeeze10_amd64.deb
 23ff2e4b3880d0d7310ffba6372bf7a47c15bb176f758784bf741c9b14cfcd22 797720 
wireshark_1.2.11-6+squeeze10_amd64.deb
 c6b3e21b6d76472528226c960db579eed4eb05a0f9c41a4313eca5a2898dfa09 133758 
tshark_1.2.11-6+squeeze10_amd64.deb
 156690a9f88c3db352963bdf4248f641c029c7bc61c56e0d5ba22f9c77484f24 795860 
wireshark-dev_1.2.11-6+squeeze10_amd64.deb
 63bff8ee4bb72b9b6c85c6e8788318ef605c19b27a0bab7cc4f689aee2f50abd 15785796 
wireshark-dbg_1.2.11-6+squeeze10_amd64.deb
Files: 
 e0fdb26e08a377bffd9d5ffdadccf601 1754 net optional 
wireshark_1.2.11-6+squeeze10.dsc
 8f7fe27b4344b2310a3c4b3242247283 106572 net optional 
wireshark_1.2.11-6+squeeze10.debian.tar.gz
 0d388fe9bd72a0d745c355f456226258 13779690 net optional 
wireshark-common_1.2.11-6+squeeze10_amd64.deb
 7375f7cc7454e886134b7b35725648c9 797720 net optional 
wireshark_1.2.11-6+squeeze10_amd64.deb
 4dc2c0857e46d5c7057de9ff254ca56e 133758 net optional 
tshark_1.2.11-6+squeeze10_amd64.deb
 5715f122d4482734411864b6f989b516 795860 devel optional 
wireshark-dev_1.2.11-6+squeeze10_amd64.deb
 1d48b258e2d7e1266ac91fd71060d1ca 15785796 debug extra 
wireshark-dbg_1.2.11-6+squeeze10_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlE+GocACgkQXm3vHE4uylpi3QCfT+gAZmAWiIrn2xLo+B0/qLVO
jNkAoMhwvF7dRDT/zfk2ci3mwXvCKrXZ
=M45N
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-changes-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1uh1lj-0003tg...@franck.debian.org



Accepted wireshark 1.2.11-6+squeeze9 (source amd64)

2013-02-17 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Thu, 14 Feb 2013 15:28:57 +0100
Source: wireshark
Binary: wireshark-common wireshark tshark wireshark-dev wireshark-dbg
Architecture: source amd64
Version: 1.2.11-6+squeeze9
Distribution: stable-security
Urgency: high
Maintainer: Balint Reczey 
Changed-By: Balint Reczey 
Description: 
 tshark - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
Changes: 
 wireshark (1.2.11-6+squeeze9) stable-security; urgency=high
 .
   * security fixes from Wireshark 1.8.5:
 - The CLNP dissector could crash. Discovered independently by
   Laurent Butti and the Wireshark development team (CVE-2013-1582)
 - The DTLS dissector could crash. Discovered by Laurent Butti.
   (CVE-2013-1586)
 - The DCP-ETSI dissector could corrupt memory. Discovered by Laurent Butti.
   (CVE-2013-1588)
 - The Wireshark dissection engine could crash. Discovered by Laurent Butti.
 - The NTLMSSP dissector could overflow a buffer. Discovered by
   Ulf Härnhammar. (CVE-2013-1590)
Checksums-Sha1: 
 204fb3c951778ae5b8b9f8747ddde4a81046c571 1747 wireshark_1.2.11-6+squeeze9.dsc
 b29c02614c4d42db2728464284fa5e50ad0130b5 99674 
wireshark_1.2.11-6+squeeze9.debian.tar.gz
 4114e286104c2831cbb4a35a4fb3ad708dbf7d76 13779142 
wireshark-common_1.2.11-6+squeeze9_amd64.deb
 c6c3e1994b5b85c76ee25d9f8f5af229bbeb89fa 797496 
wireshark_1.2.11-6+squeeze9_amd64.deb
 a8ac6d98313d25d827442224c3998afc99e78d50 133606 
tshark_1.2.11-6+squeeze9_amd64.deb
 3ad153672e06370b019830d07d668a3b2921f9bc 795904 
wireshark-dev_1.2.11-6+squeeze9_amd64.deb
 aeace37f291c8798add177aade34df705e301246 15787322 
wireshark-dbg_1.2.11-6+squeeze9_amd64.deb
Checksums-Sha256: 
 16f3f95f7c285ddb79368a549c0e5eb62d68d7ae5fddf1ae432f4856ecb32505 1747 
wireshark_1.2.11-6+squeeze9.dsc
 753ed756b6bca6640780f1f2c7c47ac0e9d84d1dd63735a9e7fdb44b08867c27 99674 
wireshark_1.2.11-6+squeeze9.debian.tar.gz
 8e12465cf22c4b97a8f595694b8efa80f45776888ea9127b3877b084f6232912 13779142 
wireshark-common_1.2.11-6+squeeze9_amd64.deb
 53b3ff89916dc1c98035839ae292bd793f974a4c6c402fd9e8e0192798213c32 797496 
wireshark_1.2.11-6+squeeze9_amd64.deb
 1c1d3bb0877ad2cd387e372b129b90ba99a17f7b8816ba7ecb46c9cb1141d2ee 133606 
tshark_1.2.11-6+squeeze9_amd64.deb
 ee8c1e20eee3993ba7850044df3f269d257066f5f8ce7aaf4a2b90ad82f2dd01 795904 
wireshark-dev_1.2.11-6+squeeze9_amd64.deb
 65680ade05219946868aca900b01dd6728419349e8611de32056c3e9c127b709 15787322 
wireshark-dbg_1.2.11-6+squeeze9_amd64.deb
Files: 
 d6d32940b0d4d981b062cbaf0198fdf2 1747 net optional 
wireshark_1.2.11-6+squeeze9.dsc
 c5e768deb544c225dd005ba57cdf5615 99674 net optional 
wireshark_1.2.11-6+squeeze9.debian.tar.gz
 b1114d0a748e81074b0a861bdd3e7336 13779142 net optional 
wireshark-common_1.2.11-6+squeeze9_amd64.deb
 f116995794e2ead894c427e43e3e1535 797496 net optional 
wireshark_1.2.11-6+squeeze9_amd64.deb
 9fdb05749a8a5bd8eaacaef95160f514 133606 net optional 
tshark_1.2.11-6+squeeze9_amd64.deb
 5b56df2e636bcf74ea24e286d66360f3 795904 devel optional 
wireshark-dev_1.2.11-6+squeeze9_amd64.deb
 f0ab2dfbb313c101156d2bfe5171b05f 15787322 debug extra 
wireshark-dbg_1.2.11-6+squeeze9_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlEfzYgACgkQXm3vHE4uylqQkwCgm18hz8V+9QCPHvw/soBHvL4X
RtYAn0aW6XjWCDeF9N6eBnTx2N0Db9kP
=LwsN
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-changes-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1u73e5-cx...@franck.debian.org



Accepted wireshark 1.2.11-6+squeeze8 (source amd64)

2012-12-30 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sat, 20 Oct 2012 20:46:34 +0200
Source: wireshark
Binary: wireshark-common wireshark tshark wireshark-dev wireshark-dbg
Architecture: source amd64
Version: 1.2.11-6+squeeze8
Distribution: stable-security
Urgency: high
Maintainer: Balint Reczey 
Changed-By: Balint Reczey 
Description: 
 tshark - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
Closes: 680056
Changes: 
 wireshark (1.2.11-6+squeeze8) stable-security; urgency=high
 .
   * security fixes from Wireshark 1.6.9 and 1.6.10:
 - The PPP dissector could crash (CVE-2012-4048) (Closes: #680056)
 - The RTPS2 dissector could overflow a buffer. Reported by
   Laurent Butti. (CVE-2012-4296)
   * drop obsolete patches:
 - debian-changes-1.2.11-6+squeeze3
 - 03_preferences.dpatch
Checksums-Sha1: 
 e6c43821022d3d36f6a326f2b17fbd5067df8d37 1747 wireshark_1.2.11-6+squeeze8.dsc
 933eda1dade7c64aa7320d04f2fa940b9679b662 94770 
wireshark_1.2.11-6+squeeze8.debian.tar.gz
 5014eba4e78dfeb9f2aa63fae1936f6a5294b58a 13778974 
wireshark-common_1.2.11-6+squeeze8_amd64.deb
 eb682b19bcbed3f91d8cc5accfcf545ac87b63e1 797192 
wireshark_1.2.11-6+squeeze8_amd64.deb
 59dc203c5315dfb3a9d01f3d12ea47b383ef13e1 133418 
tshark_1.2.11-6+squeeze8_amd64.deb
 a89569be776a9b7232cfa1a1744803474083917b 795510 
wireshark-dev_1.2.11-6+squeeze8_amd64.deb
 4d517e90bcf5c6863dac2db5c0c9595ac59a2f8b 15786554 
wireshark-dbg_1.2.11-6+squeeze8_amd64.deb
Checksums-Sha256: 
 6be9a87d640a7a00f579a7fa4fd798b01ff300d2aa44e60e21253231e448f12c 1747 
wireshark_1.2.11-6+squeeze8.dsc
 11028e101f8d8558931b0cbdb64db95ccc4c70333ac68b98785ea68225ef225b 94770 
wireshark_1.2.11-6+squeeze8.debian.tar.gz
 028a44664bd0a48e94d23c5498e425480ab8c5165c1bf3428ca3fa735d8ec3f5 13778974 
wireshark-common_1.2.11-6+squeeze8_amd64.deb
 cbb19c24410e9874e60f7a19fc1733d22250a846377b6217abb17b1388d949cb 797192 
wireshark_1.2.11-6+squeeze8_amd64.deb
 f472b3656dcb3000683a7cfb252bbe511687faaa04442006f9e8c8dfebcadd80 133418 
tshark_1.2.11-6+squeeze8_amd64.deb
 614d8e310fb9030163a184403f8eb350f8f65989c7c858a437bbe678111f8d4b 795510 
wireshark-dev_1.2.11-6+squeeze8_amd64.deb
 fa9f6d0a12dadec7ef3cfb8a21c796eda52b71ada15c275b5b22278c441e834d 15786554 
wireshark-dbg_1.2.11-6+squeeze8_amd64.deb
Files: 
 900e9713288799e72f518aa4f715dd97 1747 net optional 
wireshark_1.2.11-6+squeeze8.dsc
 9d7421c4ad852da3adc3a601bc7d3c5f 94770 net optional 
wireshark_1.2.11-6+squeeze8.debian.tar.gz
 ab71d7e10f28790c30b8dd6ed9200fd7 13778974 net optional 
wireshark-common_1.2.11-6+squeeze8_amd64.deb
 a68eb50950b3b6d8bff4b18bcc5dc03e 797192 net optional 
wireshark_1.2.11-6+squeeze8_amd64.deb
 f8ee3891c83acf9cac4e2b77c87d0bb3 133418 net optional 
tshark_1.2.11-6+squeeze8_amd64.deb
 490e270d0c092b2456cfd840c4bc2b2a 795510 devel optional 
wireshark-dev_1.2.11-6+squeeze8_amd64.deb
 c4c3b7dc2cb4b1fdb8b63a6c32364531 15786554 debug extra 
wireshark-dbg_1.2.11-6+squeeze8_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlDZiYUACgkQXm3vHE4uyloQEwCgokktUZqTTGqtqRCc08JqYROm
xu8An2uBMKW1Z7DO/EgZEBZ1fRb1dtQf
=gB4f
-END PGP SIGNATURE-


-- 
To UNSUBSCRIBE, email to debian-changes-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1tpnuc-f3...@franck.debian.org



Accepted wireshark 1.2.11-6+squeeze7 (source amd64)

2012-05-20 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Fri, 04 May 2012 23:47:43 +0200
Source: wireshark
Binary: wireshark-common wireshark tshark wireshark-dev wireshark-dbg
Architecture: source amd64
Version: 1.2.11-6+squeeze7
Distribution: stable-proposed-updates
Urgency: low
Maintainer: Balint Reczey 
Changed-By: Balint Reczey 
Description: 
 tshark - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
Changes: 
 wireshark (1.2.11-6+squeeze7) stable-proposed-updates; urgency=low
 .
   * security fixes from Wireshark 1.4.12:
 - The ANSI A dissector could dereference a NULL pointer and crash
   (CVE-2012-1593)
 - The pcap and pcap-ng file parsers could crash trying to read ERF data
   (CVE-2012-1595)
Checksums-Sha1: 
 c975bbbfdd6b793af106c7512778cc5820420e26 1747 wireshark_1.2.11-6+squeeze7.dsc
 87a01d4f080d018fe835acaaea8f7f5ca4a9d2ed 92066 
wireshark_1.2.11-6+squeeze7.debian.tar.gz
 0a062b2a1f86fa26df8c631e2a3b2bafa0d902c4 13784204 
wireshark-common_1.2.11-6+squeeze7_amd64.deb
 507b1d22a2d512321f8a6e054ca7bf68fa259121 797448 
wireshark_1.2.11-6+squeeze7_amd64.deb
 84c374f2498577e275228d8ed05ae44c1cc8c77f 133530 
tshark_1.2.11-6+squeeze7_amd64.deb
 f5c3f5f07da44fe1d2665d874739f43904392b6e 796384 
wireshark-dev_1.2.11-6+squeeze7_amd64.deb
 d226ec4e0ce16f04e4eec2b883980f9ae2dc5e64 15789334 
wireshark-dbg_1.2.11-6+squeeze7_amd64.deb
Checksums-Sha256: 
 6fa9ca5b028763cfde6ee7adb6f3c59a4ac3c1de2b0864f19279487979d06332 1747 
wireshark_1.2.11-6+squeeze7.dsc
 b48260380bcf69595e553e663a53039fb17f0a85f0c656d15f46024f1ed79054 92066 
wireshark_1.2.11-6+squeeze7.debian.tar.gz
 005f5acb5febc723f187a77e9c6767bbaabb8dffb3edc0a8620d2abebd710b23 13784204 
wireshark-common_1.2.11-6+squeeze7_amd64.deb
 3cd704e5d634819f26b86e2caddc7715ac6a782e118af996274ee12c4d9d5983 797448 
wireshark_1.2.11-6+squeeze7_amd64.deb
 6540fd18e196cb2511e8043f90c496b9aed10f06efdd027f858608c1e0496394 133530 
tshark_1.2.11-6+squeeze7_amd64.deb
 ec8bca6193176b80606cfe971cbf1f9edab568f50f41d54486826914493dc789 796384 
wireshark-dev_1.2.11-6+squeeze7_amd64.deb
 a63d0990eb95bc47f4df19dd3d3ae351a9acbca38ff44ff282115d3d400554c9 15789334 
wireshark-dbg_1.2.11-6+squeeze7_amd64.deb
Files: 
 7f160e785d09e8f33aa7e33f19b0283d 1747 net optional 
wireshark_1.2.11-6+squeeze7.dsc
 d61089c45d814d5a2bf971151243b997 92066 net optional 
wireshark_1.2.11-6+squeeze7.debian.tar.gz
 b39e21a69707c088f230d90ec920f501 13784204 net optional 
wireshark-common_1.2.11-6+squeeze7_amd64.deb
 ac522e5b044362cbe1a9cf34486d2d8b 797448 net optional 
wireshark_1.2.11-6+squeeze7_amd64.deb
 6db45a13873a91c63953a58149925bdb 133530 net optional 
tshark_1.2.11-6+squeeze7_amd64.deb
 97073b1f9b11ab19b4c52c3ade39693e 796384 devel optional 
wireshark-dev_1.2.11-6+squeeze7_amd64.deb
 dee2159cebfea7a7cde6dd0898f729c6 15789334 debug extra 
wireshark-dbg_1.2.11-6+squeeze7_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk+4uzkACgkQQWTRs4lLtHnP0wCfUF7kNJ4CgpS0wj8xqcFnH3ps
ceQAnRLMzZanUd8JbGjEdrPKGQ96zzE4
=S3fJ
-END PGP SIGNATURE-


Accepted:
tshark_1.2.11-6+squeeze7_amd64.deb
  to main/w/wireshark/tshark_1.2.11-6+squeeze7_amd64.deb
wireshark-common_1.2.11-6+squeeze7_amd64.deb
  to main/w/wireshark/wireshark-common_1.2.11-6+squeeze7_amd64.deb
wireshark-dbg_1.2.11-6+squeeze7_amd64.deb
  to main/w/wireshark/wireshark-dbg_1.2.11-6+squeeze7_amd64.deb
wireshark-dev_1.2.11-6+squeeze7_amd64.deb
  to main/w/wireshark/wireshark-dev_1.2.11-6+squeeze7_amd64.deb
wireshark_1.2.11-6+squeeze7.debian.tar.gz
  to main/w/wireshark/wireshark_1.2.11-6+squeeze7.debian.tar.gz
wireshark_1.2.11-6+squeeze7.dsc
  to main/w/wireshark/wireshark_1.2.11-6+squeeze7.dsc
wireshark_1.2.11-6+squeeze7_amd64.deb
  to main/w/wireshark/wireshark_1.2.11-6+squeeze7_amd64.deb


-- 
To UNSUBSCRIBE, email to debian-changes-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1swb27-0003zf...@franck.debian.org



Accepted wireshark 1.2.11-6+squeeze5 (source amd64)

2011-11-26 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Thu, 03 Nov 2011 22:29:02 +0100
Source: wireshark
Binary: wireshark-common wireshark tshark wireshark-dev wireshark-dbg
Architecture: source amd64
Version: 1.2.11-6+squeeze5
Distribution: stable-security
Urgency: high
Maintainer: Balint Reczey 
Changed-By: Balint Reczey 
Description: 
 tshark - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
Changes: 
 wireshark (1.2.11-6+squeeze5) stable-security; urgency=high
 .
   * security fixes from Wireshark 1.4.10:
 - Huzaifa Sidhpurwala of Red Hat Security Response Team discovered a
   buffer overflow in the ERF file reader. (CVE-2011-4102)
Checksums-Sha1: 
 cb4d453cf6dfd062cfe15b18a6f4b3b10d169ab9 1747 wireshark_1.2.11-6+squeeze5.dsc
 b1fb6ce30efbea49d3a591f13bd1a8ef5c1a83ad 80331 
wireshark_1.2.11-6+squeeze5.debian.tar.gz
 cf32c15553fb77f07cd68309e88dffe2a8d865c0 13778238 
wireshark-common_1.2.11-6+squeeze5_amd64.deb
 0a89d22503a5f722b1995a07099058105ae6ef6a 796610 
wireshark_1.2.11-6+squeeze5_amd64.deb
 d60ab6f39f4904f357275232581b7e3e3bfc3efb 133116 
tshark_1.2.11-6+squeeze5_amd64.deb
 37d0ebadf7b1cdd0c96ee7606b10e687959babbe 795022 
wireshark-dev_1.2.11-6+squeeze5_amd64.deb
 9da5a65c0ba96f66fa38fb43513a08f6464e204e 15779036 
wireshark-dbg_1.2.11-6+squeeze5_amd64.deb
Checksums-Sha256: 
 500ca794fc184df9ce189cd3aff0bc53efe6c15674eb69fd91c7219307f4bb5f 1747 
wireshark_1.2.11-6+squeeze5.dsc
 069772eada34c261593c696e8c8547d6065edca9293691164046d26b5607bae7 80331 
wireshark_1.2.11-6+squeeze5.debian.tar.gz
 3b012bb11fd769e441669350639f09b61c59dde31f00d19fb262c27e5d1b85a5 13778238 
wireshark-common_1.2.11-6+squeeze5_amd64.deb
 e09e1102feeff24c1ca94242f54b086d2983f0e280edcb4cc0473a33473e666b 796610 
wireshark_1.2.11-6+squeeze5_amd64.deb
 ff2151c8df1c1377ce4055eec1ebc62062ce95aa554cae4182021fd31c77fd7d 133116 
tshark_1.2.11-6+squeeze5_amd64.deb
 3ea8340d90b347127ec5a102faff033440fac711279106ce87380d305aa99701 795022 
wireshark-dev_1.2.11-6+squeeze5_amd64.deb
 7089eaf3ba0ecf870e7f0e1d10dd367e8d50546c6a8e80c40e7f8431b34007a5 15779036 
wireshark-dbg_1.2.11-6+squeeze5_amd64.deb
Files: 
 7d55d0534f5e33db490ac7e984b60736 1747 net optional 
wireshark_1.2.11-6+squeeze5.dsc
 19aac96a1e158d7037486298cc984a31 80331 net optional 
wireshark_1.2.11-6+squeeze5.debian.tar.gz
 0a5945ad9b9bc13ad1a40fcf8e365cc7 13778238 net optional 
wireshark-common_1.2.11-6+squeeze5_amd64.deb
 4473aec0f09d0ab30e86f35871ac4e52 796610 net optional 
wireshark_1.2.11-6+squeeze5_amd64.deb
 ca8c1fbb5f3a3920c3f86932e53460a2 133116 net optional 
tshark_1.2.11-6+squeeze5_amd64.deb
 82c1035b6165564d97c29ed057a16d9b 795022 devel optional 
wireshark-dev_1.2.11-6+squeeze5_amd64.deb
 111279c0013a1169086a4f59f7658d96 15779036 debug extra 
wireshark-dbg_1.2.11-6+squeeze5_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk7JYxcACgkQXm3vHE4uylqlowCfU2Nmyc2LkbMnSStfTd9aaywV
yPQAnjyUjrlEgofnn4cI5dQdsUNBsMBs
=XZxH
-END PGP SIGNATURE-


Accepted:
tshark_1.2.11-6+squeeze5_amd64.deb
  to main/w/wireshark/tshark_1.2.11-6+squeeze5_amd64.deb
wireshark-common_1.2.11-6+squeeze5_amd64.deb
  to main/w/wireshark/wireshark-common_1.2.11-6+squeeze5_amd64.deb
wireshark-dbg_1.2.11-6+squeeze5_amd64.deb
  to main/w/wireshark/wireshark-dbg_1.2.11-6+squeeze5_amd64.deb
wireshark-dev_1.2.11-6+squeeze5_amd64.deb
  to main/w/wireshark/wireshark-dev_1.2.11-6+squeeze5_amd64.deb
wireshark_1.2.11-6+squeeze5.debian.tar.gz
  to main/w/wireshark/wireshark_1.2.11-6+squeeze5.debian.tar.gz
wireshark_1.2.11-6+squeeze5.dsc
  to main/w/wireshark/wireshark_1.2.11-6+squeeze5.dsc
wireshark_1.2.11-6+squeeze5_amd64.deb
  to main/w/wireshark/wireshark_1.2.11-6+squeeze5_amd64.deb


-- 
To UNSUBSCRIBE, email to debian-changes-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1ruiki-0003dc...@franck.debian.org



Accepted wireshark 1.0.2-3+lenny16 (source amd64)

2011-11-21 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sat, 19 Nov 2011 01:17:15 +0100
Source: wireshark
Binary: wireshark-common wireshark tshark wireshark-dev
Architecture: source amd64
Version: 1.0.2-3+lenny16
Distribution: oldstable-security
Urgency: high
Maintainer: Frederic Peters 
Changed-By: Balint Reczey 
Description: 
 tshark - network traffic analyzer (console)
 wireshark  - network traffic analyzer
 wireshark-common - network traffic analyser (common files)
 wireshark-dev - network traffic analyser (development tools)
Changes: 
 wireshark (1.0.2-3+lenny16) oldstable-security; urgency=high
 .
   * security fixes from Wireshark 1.4.10:
 - Huzaifa Sidhpurwala of Red Hat Security Response Team discovered a
   buffer overflow in the ERF file reader. (CVE-2011-4102)
Checksums-Sha1: 
 bf049651c5090c44665968ab4609eaf9e4615cb8 1506 wireshark_1.0.2-3+lenny16.dsc
 4ceb82a4abe02ac1866654b2d55665e49cd541f5 134441 
wireshark_1.0.2-3+lenny16.diff.gz
 d38729dbefcb1efb863a48d50e3cef5752eafb37 11872534 
wireshark-common_1.0.2-3+lenny16_amd64.deb
 abcf6dc3ff5946b0d59747307b7c2e0a48fe5836 659758 
wireshark_1.0.2-3+lenny16_amd64.deb
 6148d7d3d161e3ffd45ef2088bb005abb3c363fe 119522 
tshark_1.0.2-3+lenny16_amd64.deb
 9ef8edcb1fe499ea83a87e2c8011051d852f7654 585166 
wireshark-dev_1.0.2-3+lenny16_amd64.deb
Checksums-Sha256: 
 29c414d04e9dcd743af1643f0f292f3db5ea6fe46a54cea1d601bac7bce920d7 1506 
wireshark_1.0.2-3+lenny16.dsc
 5559c009c09b56a0d99a35c4ca78925b87e4cd9a51341770a7dd42d278bdad11 134441 
wireshark_1.0.2-3+lenny16.diff.gz
 39805ace50dbbd3cadcdc60a8573b4a3383a55e42b5a9a44eb29d5bbe48ba31f 11872534 
wireshark-common_1.0.2-3+lenny16_amd64.deb
 a17488f2264af029d1c083a264faf5008d3e57033cdf3e893f146c602f4b6cc6 659758 
wireshark_1.0.2-3+lenny16_amd64.deb
 29b905f50d5f08f7c43289a180834ae64b9d5be3f667c04ad0642ee04a4ed82c 119522 
tshark_1.0.2-3+lenny16_amd64.deb
 cc4ca6ef9b6655730cb36677069fa94a7cfa0e9eea7fe3a0edf8417c170a840d 585166 
wireshark-dev_1.0.2-3+lenny16_amd64.deb
Files: 
 01570d4d2e4fc6ca930b108fa58c9fd3 1506 net optional 
wireshark_1.0.2-3+lenny16.dsc
 a87d10c47765615a1c16a459b14725b6 134441 net optional 
wireshark_1.0.2-3+lenny16.diff.gz
 bf673cb94400ccbdb4690a9ab15feea4 11872534 net optional 
wireshark-common_1.0.2-3+lenny16_amd64.deb
 878339d0885c2415a19a800c3c821b0b 659758 net optional 
wireshark_1.0.2-3+lenny16_amd64.deb
 0143ac6b2f759f5c9ed5579a62253c1f 119522 net optional 
tshark_1.0.2-3+lenny16_amd64.deb
 fd39e5516d4bb3477ecc83ca162e21a3 585166 devel optional 
wireshark-dev_1.0.2-3+lenny16_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk7JZaIACgkQXm3vHE4uylqyUwCg1OLwqc77sm0A0gqVg2xaZX58
40cAn1s3uJ9VMUNeuZ6K6DuDns3OuDJP
=Z7vQ
-END PGP SIGNATURE-


Accepted:
tshark_1.0.2-3+lenny16_amd64.deb
  to main/w/wireshark/tshark_1.0.2-3+lenny16_amd64.deb
wireshark-common_1.0.2-3+lenny16_amd64.deb
  to main/w/wireshark/wireshark-common_1.0.2-3+lenny16_amd64.deb
wireshark-dev_1.0.2-3+lenny16_amd64.deb
  to main/w/wireshark/wireshark-dev_1.0.2-3+lenny16_amd64.deb
wireshark_1.0.2-3+lenny16.diff.gz
  to main/w/wireshark/wireshark_1.0.2-3+lenny16.diff.gz
wireshark_1.0.2-3+lenny16.dsc
  to main/w/wireshark/wireshark_1.0.2-3+lenny16.dsc
wireshark_1.0.2-3+lenny16_amd64.deb
  to main/w/wireshark/wireshark_1.0.2-3+lenny16_amd64.deb


-- 
To UNSUBSCRIBE, email to debian-changes-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1rsfcd-0005qa...@franck.debian.org



Accepted wireshark 1.0.2-3+lenny15 (source amd64)

2011-11-21 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Fri, 30 Sep 2011 22:07:59 +0200
Source: wireshark
Binary: wireshark-common wireshark tshark wireshark-dev
Architecture: source amd64
Version: 1.0.2-3+lenny15
Distribution: oldstable-security
Urgency: high
Maintainer: Frederic Peters 
Changed-By: Balint Reczey 
Description: 
 tshark - network traffic analyzer (console)
 wireshark  - network traffic analyzer
 wireshark-common - network traffic analyser (common files)
 wireshark-dev - network traffic analyser (development tools)
Changes: 
 wireshark (1.0.2-3+lenny15) oldstable-security; urgency=high
 .
   * security fixes from Wireshark 1.4.9:
 - Wireshark could run arbitrary Lua scripts. (CVE-2011-3360)
Checksums-Sha1: 
 5965a92fc570d6a7ee6e1fed3d389a6c18759ad9 1506 wireshark_1.0.2-3+lenny15.dsc
 49b5df9189df1864365872628b3d62da45253067 133940 
wireshark_1.0.2-3+lenny15.diff.gz
 b94cab44b6166b767af05458eff1b550cc0ce5c9 11872484 
wireshark-common_1.0.2-3+lenny15_amd64.deb
 7b8689022ede8df17bb3d0117ba486beac10deb2 659762 
wireshark_1.0.2-3+lenny15_amd64.deb
 8652b1d2c7f16111968fdff13f6ab45d6fa30654 119482 
tshark_1.0.2-3+lenny15_amd64.deb
 5832a9d51120995a99150b219beedfa049a7e827 585296 
wireshark-dev_1.0.2-3+lenny15_amd64.deb
Checksums-Sha256: 
 36420f3bda20bff97b2ac04c6c2f298e05954f61163158040ab831ec4095f63a 1506 
wireshark_1.0.2-3+lenny15.dsc
 9635550188f1c342fe685372dfa039a224f99a488db7819ede5ceb60589f9766 133940 
wireshark_1.0.2-3+lenny15.diff.gz
 7488dc09d4a43d214d76e9b7efad175e74860d36fb867ce2e137166556b186a6 11872484 
wireshark-common_1.0.2-3+lenny15_amd64.deb
 5a2bfd7d2318a2059664a96d75ce4d7d5102cee618ea649d94b62e0ff3ef7836 659762 
wireshark_1.0.2-3+lenny15_amd64.deb
 8983f93270f6455b853d51e11009c5ad5701e73dfdb5c241fc24573d2e371342 119482 
tshark_1.0.2-3+lenny15_amd64.deb
 fa3e682c5b64818c877f13c7eba0d6e6c466ddd86a9a3cedc4f3c36c865677bc 585296 
wireshark-dev_1.0.2-3+lenny15_amd64.deb
Files: 
 a86c450ac9ae6764576115ac1198a1f4 1506 net optional 
wireshark_1.0.2-3+lenny15.dsc
 0360e5fbdb8bcb4c041189ba62972eef 133940 net optional 
wireshark_1.0.2-3+lenny15.diff.gz
 3d3be025844c3662908222e56ae9f183 11872484 net optional 
wireshark-common_1.0.2-3+lenny15_amd64.deb
 bb5262679afe2470027e2db7316306f8 659762 net optional 
wireshark_1.0.2-3+lenny15_amd64.deb
 b4a5ce45648eee1523e7aeb1bf047492 119482 net optional 
tshark_1.0.2-3+lenny15_amd64.deb
 97bb1cb3e5e72c90ac383060e3eaad07 585296 devel optional 
wireshark-dev_1.0.2-3+lenny15_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk6tnkQACgkQXm3vHE4uyloG2gCgkTFtw9kZjsEBGWqoTKbjovv0
zFUAoLA4kflgKzob7i+sZWAvubfw3lHp
=J6vh
-END PGP SIGNATURE-


Accepted:
tshark_1.0.2-3+lenny15_amd64.deb
  to main/w/wireshark/tshark_1.0.2-3+lenny15_amd64.deb
wireshark-common_1.0.2-3+lenny15_amd64.deb
  to main/w/wireshark/wireshark-common_1.0.2-3+lenny15_amd64.deb
wireshark-dev_1.0.2-3+lenny15_amd64.deb
  to main/w/wireshark/wireshark-dev_1.0.2-3+lenny15_amd64.deb
wireshark_1.0.2-3+lenny15.diff.gz
  to main/w/wireshark/wireshark_1.0.2-3+lenny15.diff.gz
wireshark_1.0.2-3+lenny15.dsc
  to main/w/wireshark/wireshark_1.0.2-3+lenny15.dsc
wireshark_1.0.2-3+lenny15_amd64.deb
  to main/w/wireshark/wireshark_1.0.2-3+lenny15_amd64.deb


-- 
To UNSUBSCRIBE, email to debian-changes-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1rsfc3-0005ms...@franck.debian.org



Accepted wireshark 1.2.11-6+squeeze2 (source amd64)

2011-07-08 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sun, 12 Jun 2011 21:23:05 +0200
Source: wireshark
Binary: wireshark-common wireshark tshark wireshark-dev wireshark-dbg
Architecture: source amd64
Version: 1.2.11-6+squeeze2
Distribution: stable-security
Urgency: high
Maintainer: Balint Reczey 
Changed-By: Balint Reczey 
Description: 
 tshark - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
Closes: 630159
Changes: 
 wireshark (1.2.11-6+squeeze2) stable-security; urgency=high
 .
   * security fixes from Wireshark 1.2.16:
 - The X.509if dissector could crash. (CVE-2011-1590)
 .
   * security fixes from Wireshark 1.2.17 (Closes: #630159):
 - Huzaifa Sidhpurwala of the Red Hat Security Response Team discovered
   that a corrupted Visual Networks file could crash Wireshark.
   (CVE-2011-2175)
 - David Maciejak of Fortinet's FortiGuard Labs discovered that
   malformed compressed capture data could crash Wireshark.
   (CVE-2011-2174)
 - Huzaifa Sidhpurwala of the Red Hat Security Response Team discovered
   that a corrupted snoop file could crash Wireshark.
   (CVE-2011-1959)
 - Huzaifa Sidhpurwala of the Red Hat Security Response Team discovered
   that a corrupted Diameter dictionary file could crash Wireshark.
   (CVE-2011-1958)
 - Large/infinite loop in the DICOM dissector.
   (CVE-2011-1957)
Checksums-Sha1: 
 80d392e158ebe5db876fe1e2349de2ee2a614964 1747 wireshark_1.2.11-6+squeeze2.dsc
 1d69136355956f705ba63048f4c53bf527e4a672 76540 
wireshark_1.2.11-6+squeeze2.debian.tar.gz
 a3019453ed2d0b569fed38eec2c0516dc828de51 13777432 
wireshark-common_1.2.11-6+squeeze2_amd64.deb
 03beda130e905eb77ab9d44b624b4f0acdf3c869 798674 
wireshark_1.2.11-6+squeeze2_amd64.deb
 a606d0f51a6a6b30718a293d1b8b820614481833 133482 
tshark_1.2.11-6+squeeze2_amd64.deb
 5c12640e1de9481b91cc7180dd83d4a84c461eee 775200 
wireshark-dev_1.2.11-6+squeeze2_amd64.deb
 edc0bf59267174d2a970bf02a02d2291cb4e71cc 15779884 
wireshark-dbg_1.2.11-6+squeeze2_amd64.deb
Checksums-Sha256: 
 9a72f1a37b045fb81f446bfedee92d7281a11df8b3051943fd504e247a68d1a6 1747 
wireshark_1.2.11-6+squeeze2.dsc
 f393d1a056cd6b7687e7fd663324d9a5f22892e9bd6a134de5f3780910e19c9a 76540 
wireshark_1.2.11-6+squeeze2.debian.tar.gz
 f17e8ad9d81019075e887bdd33a1c4135a5d38a35a16db65dc1d6dc9aec5e5d7 13777432 
wireshark-common_1.2.11-6+squeeze2_amd64.deb
 a75df94a82edc362f04928015d85a8dacb7cd0482bba8b26e37092b3f449ad5e 798674 
wireshark_1.2.11-6+squeeze2_amd64.deb
 c5a970ea9b24edbf254c85a7d063091c9120787f5cf31d4e7495e144ddf4c455 133482 
tshark_1.2.11-6+squeeze2_amd64.deb
 c58759aa14a2a6fbc26dd4d2402559423149ecb13d0a593f16152ca1b76bbba5 775200 
wireshark-dev_1.2.11-6+squeeze2_amd64.deb
 128241b74457f7adb9a6dcfc9e474d37821cfd90ca7e42a298793b3df96060b9 15779884 
wireshark-dbg_1.2.11-6+squeeze2_amd64.deb
Files: 
 f59592f18e885c9e551c179aa0dac3fb 1747 net optional 
wireshark_1.2.11-6+squeeze2.dsc
 bf8ea354cc5662b29ec8d7192690f118 76540 net optional 
wireshark_1.2.11-6+squeeze2.debian.tar.gz
 8973b00728fe15902946c82ebdbeff7b 13777432 net optional 
wireshark-common_1.2.11-6+squeeze2_amd64.deb
 6132166036d2a05a5712108a6e7ab915 798674 net optional 
wireshark_1.2.11-6+squeeze2_amd64.deb
 b202852343686f7bde27ecffba420ed0 133482 net optional 
tshark_1.2.11-6+squeeze2_amd64.deb
 f739d1e59a5cd2a2278eae1e06244be7 775200 devel optional 
wireshark-dev_1.2.11-6+squeeze2_amd64.deb
 eecd9dd83133e6bd7fd8f9c177a850ec 15779884 debug extra 
wireshark-dbg_1.2.11-6+squeeze2_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk39kz4ACgkQ0/r2+3z8lN3AoQCgiBd4kseszJNfXA9UOj/ZixyN
PvQAnRf5Mz5HuTQrA6qWNm9KfEjW18yq
=7irw
-END PGP SIGNATURE-


Accepted:
tshark_1.2.11-6+squeeze2_amd64.deb
  to main/w/wireshark/tshark_1.2.11-6+squeeze2_amd64.deb
wireshark-common_1.2.11-6+squeeze2_amd64.deb
  to main/w/wireshark/wireshark-common_1.2.11-6+squeeze2_amd64.deb
wireshark-dbg_1.2.11-6+squeeze2_amd64.deb
  to main/w/wireshark/wireshark-dbg_1.2.11-6+squeeze2_amd64.deb
wireshark-dev_1.2.11-6+squeeze2_amd64.deb
  to main/w/wireshark/wireshark-dev_1.2.11-6+squeeze2_amd64.deb
wireshark_1.2.11-6+squeeze2.debian.tar.gz
  to main/w/wireshark/wireshark_1.2.11-6+squeeze2.debian.tar.gz
wireshark_1.2.11-6+squeeze2.dsc
  to main/w/wireshark/wireshark_1.2.11-6+squeeze2.dsc
wireshark_1.2.11-6+squeeze2_amd64.deb
  to main/w/wireshark/wireshark_1.2.11-6+squeeze2_amd64.deb


-- 
To UNSUBSCRIBE, email to debian-changes-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1qfmko-0008t8...@franck.debian.org



Accepted wireshark 1.0.2-3+lenny14 (source amd64)

2011-07-08 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Wed, 22 Jun 2011 17:32:44 +0200
Source: wireshark
Binary: wireshark-common wireshark tshark wireshark-dev
Architecture: source amd64
Version: 1.0.2-3+lenny14
Distribution: oldstable-security
Urgency: high
Maintainer: Frederic Peters 
Changed-By: Balint Reczey 
Description: 
 tshark - network traffic analyzer (console)
 wireshark  - network traffic analyzer
 wireshark-common - network traffic analyser (common files)
 wireshark-dev - network traffic analyser (development tools)
Changes: 
 wireshark (1.0.2-3+lenny14) oldstable-security; urgency=high
 .
   * security fixes from Wireshark 1.2.16:
- The X.509if dissector could crash. (CVE-2011-1590)
 .
   * security fixes from Wireshark 1.2.17:
 - Huzaifa Sidhpurwala of the Red Hat Security Response Team discovered
   that a corrupted Visual Networks file could crash Wireshark.
   (CVE-2011-2175)
 - David Maciejak of Fortinet's FortiGuard Labs discovered that
   malformed compressed capture data could crash Wireshark.
   (CVE-2011-2174)
 - Huzaifa Sidhpurwala of the Red Hat Security Response Team discovered
   that a corrupted snoop file could crash Wireshark.
   (CVE-2011-1959)
 - Huzaifa Sidhpurwala of the Red Hat Security Response Team discovered
   that a corrupted Diameter dictionary file could crash Wireshark.
   (CVE-2011-1958)
Checksums-Sha1: 
 ab6726a73f8898c89326ea8769e12f6075d6f25d 1506 wireshark_1.0.2-3+lenny14.dsc
 65992ff4c05f0c0740eafe2c8ac9256140484dd0 133549 
wireshark_1.0.2-3+lenny14.diff.gz
 4f89910488b8fec9bdd508d1a4e75e63ed458499 11870626 
wireshark-common_1.0.2-3+lenny14_amd64.deb
 cfb556eb4f3ea3ed3e049913f56915c4c66d25c6 660136 
wireshark_1.0.2-3+lenny14_amd64.deb
 79768bf2cf6b7d0ac333e542b36d2315a836c99f 119930 
tshark_1.0.2-3+lenny14_amd64.deb
 c3d038f9437da1b9d399b6de1ee8e07517a4 569402 
wireshark-dev_1.0.2-3+lenny14_amd64.deb
Checksums-Sha256: 
 2fd4ff201ccea8098cd3db1133cf31751321fe0a4c09fbfd45367dd1611d1b67 1506 
wireshark_1.0.2-3+lenny14.dsc
 5698b6450f97268e20d793b28b3bb5424ef6ffaf7947a697667ecc1c7460a1b1 133549 
wireshark_1.0.2-3+lenny14.diff.gz
 c575da6d22707a71bc4d57ff802c30983cb9127da6b5c6c9dc64faa5ef90782f 11870626 
wireshark-common_1.0.2-3+lenny14_amd64.deb
 7984d41e7465972552bf64906dc638b4200427f7c6409dd6437ad60f5de95239 660136 
wireshark_1.0.2-3+lenny14_amd64.deb
 5283b6536162ea51e2a469bfbf50b0972d6b6c6c29db70a27f38057fe16f4693 119930 
tshark_1.0.2-3+lenny14_amd64.deb
 473787c9891b14eb4a99d27d7aa9fdc40e54c0dd76d478d8fad97d9420e6bed1 569402 
wireshark-dev_1.0.2-3+lenny14_amd64.deb
Files: 
 c44ad0efc42b60a672e25b8811b3eaff 1506 net optional 
wireshark_1.0.2-3+lenny14.dsc
 7e44f1453e669f54c8326ba19a5ddc1f 133549 net optional 
wireshark_1.0.2-3+lenny14.diff.gz
 217b854b34337b3b1740709148ca8753 11870626 net optional 
wireshark-common_1.0.2-3+lenny14_amd64.deb
 825dea357666ee0e92d8b9ecac14239e 660136 net optional 
wireshark_1.0.2-3+lenny14_amd64.deb
 9d9ea0f148f6b3e2ee203ca344419b76 119930 net optional 
tshark_1.0.2-3+lenny14_amd64.deb
 a8cf0eff338634f6f37c59e8223f5f45 569402 devel optional 
wireshark-dev_1.0.2-3+lenny14_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.11 (GNU/Linux)

iEYEARECAAYFAk4OwS0ACgkQ0/r2+3z8lN3x7ACeNNC0DAIVUvOxPcE62HctwJmE
Cn0AoLxw+xfLNHi5/bnFEgQYS7bgX881
=iF5I
-END PGP SIGNATURE-


Accepted:
tshark_1.0.2-3+lenny14_amd64.deb
  to main/w/wireshark/tshark_1.0.2-3+lenny14_amd64.deb
wireshark-common_1.0.2-3+lenny14_amd64.deb
  to main/w/wireshark/wireshark-common_1.0.2-3+lenny14_amd64.deb
wireshark-dev_1.0.2-3+lenny14_amd64.deb
  to main/w/wireshark/wireshark-dev_1.0.2-3+lenny14_amd64.deb
wireshark_1.0.2-3+lenny14.diff.gz
  to main/w/wireshark/wireshark_1.0.2-3+lenny14.diff.gz
wireshark_1.0.2-3+lenny14.dsc
  to main/w/wireshark/wireshark_1.0.2-3+lenny14.dsc
wireshark_1.0.2-3+lenny14_amd64.deb
  to main/w/wireshark/wireshark_1.0.2-3+lenny14_amd64.deb


-- 
To UNSUBSCRIBE, email to debian-changes-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1qfmkm-0008lt...@franck.debian.org



Accepted wireshark 1.2.11-6+squeeze1 (source amd64)

2011-03-27 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Wed, 01 Mar 2011 01:17:41 +0100
Source: wireshark
Binary: wireshark-common wireshark tshark wireshark-dev wireshark-dbg
Architecture: source amd64
Version: 1.2.11-6+squeeze1
Distribution: stable-security
Urgency: high
Maintainer: Balint Reczey 
Changed-By: Balint Reczey 
Description: 
 tshark - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
Closes: 613202
Changes: 
 wireshark (1.2.11-6+squeeze1) stable-security; urgency=high
 .
   * security fixes from Wireshark 1.2.15:
 - Huzaifa Sidhpurwala of the Red Hat Security Response Team discovered
   that Wireshark could free an uninitialized pointer while reading a
   malformed pcap-ng file. (CVE-2011-0538) (Closes: #613202)
 - Huzaifa Sidhpurwala of the Red Hat Security Response Team discovered
   that a large packet length in a pcap-ng file could crash Wireshark
 - Wireshark could overflow a buffer while reading a Nokia DCT3 trace file.
   (CVE-2011-0713)
 - joernchen of Phenoelit discovered that the LDAP and SMB dissectors
   could overflow the stack.
 - Xiaopeng Zhang of Fortinet's Fortiguard Labs discovered that large LDAP
   Filter strings can consume excessive amounts of memory.
Checksums-Sha1: 
 be77ef401d994c75ab48017d7e9c51b86052f2c2 1747 wireshark_1.2.11-6+squeeze1.dsc
 ac8d845ccb8db3e9df6943e0f9a479f4016dac56 15413642 wireshark_1.2.11.orig.tar.bz2
 385621c0e499b1aa263ac959634997ec4aea6eb8 68020 
wireshark_1.2.11-6+squeeze1.debian.tar.gz
 bd511f383a12c77259a67a8fd29b73fd6640fe54 13776114 
wireshark-common_1.2.11-6+squeeze1_amd64.deb
 83de3ec3dc1adcc22a11654d55639ec5242e6024 798476 
wireshark_1.2.11-6+squeeze1_amd64.deb
 6a4225407e1d9e4aa0c85a09881dbb1c2dbdfa2d 133306 
tshark_1.2.11-6+squeeze1_amd64.deb
 015a022118885382c9415d724c114fc70a3f5a9a 775008 
wireshark-dev_1.2.11-6+squeeze1_amd64.deb
 ba4ff35a530eb82869e6bee3ab6c9b5fa052a884 15779528 
wireshark-dbg_1.2.11-6+squeeze1_amd64.deb
Checksums-Sha256: 
 578bb43a115f885c2fe6ebd33aa14ad78b2214238e7947c2ca938ecd69248f61 1747 
wireshark_1.2.11-6+squeeze1.dsc
 f1903013b1ca9f682a9c8879097af6ecf6c7587d0966f3325eddf55fba919689 15413642 
wireshark_1.2.11.orig.tar.bz2
 a366f9e117f86954bd15a61da8e54dc5e13ab0c46d7084678f142e559d9a6b3e 68020 
wireshark_1.2.11-6+squeeze1.debian.tar.gz
 495055a29f3be25cff4bd97f8786b4ee2b8e655248355c98be3e558b6d6e7548 13776114 
wireshark-common_1.2.11-6+squeeze1_amd64.deb
 931e64a53c07e3d3c1adb8169eb842c497935030c3bd6ee5bd96c3c48e5ddf31 798476 
wireshark_1.2.11-6+squeeze1_amd64.deb
 5b7c1f66dfd1f66429d6043eea6e4aa518f230b980120926001b21effcbd9c32 133306 
tshark_1.2.11-6+squeeze1_amd64.deb
 77f49fc775661985f34e2f1b74303db602bea58fb07e2b512093e25b06e62fe7 775008 
wireshark-dev_1.2.11-6+squeeze1_amd64.deb
 1d87ac8e596aef6330ebb98d19a0ce3303e935ccd927397d08d65aeacef3840a 15779528 
wireshark-dbg_1.2.11-6+squeeze1_amd64.deb
Files: 
 81dd68b4bba7c92dcb4c1d215898100a 1747 net optional 
wireshark_1.2.11-6+squeeze1.dsc
 2a10d31a57d1d4df69400f9373fa7f60 15413642 net optional 
wireshark_1.2.11.orig.tar.bz2
 a26a45c71210902dbe6ad88da2f3c774 68020 net optional 
wireshark_1.2.11-6+squeeze1.debian.tar.gz
 ed11d2dfaef2c10afe6a591f40a0e42e 13776114 net optional 
wireshark-common_1.2.11-6+squeeze1_amd64.deb
 1f5cb7d19a07e9942cf5f1746ffd8b4a 798476 net optional 
wireshark_1.2.11-6+squeeze1_amd64.deb
 33a1ccac475b903fb7bc5d457a3af5f4 133306 net optional 
tshark_1.2.11-6+squeeze1_amd64.deb
 95869136c63aa9fce41bfce47b5c522b 775008 devel optional 
wireshark-dev_1.2.11-6+squeeze1_amd64.deb
 1a0123d2e511ab8a5d88221042c54c2b 15779528 debug extra 
wireshark-dbg_1.2.11-6+squeeze1_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAk2Dvd4ACgkQ0/r2+3z8lN2e1gCfWbF54pK1SP2Zq/2PgLl3Y88y
lO4An1aEX73Hwjv3k4BKRcy7Z6pCwuQV
=reAF
-END PGP SIGNATURE-


Accepted:
tshark_1.2.11-6+squeeze1_amd64.deb
  to main/w/wireshark/tshark_1.2.11-6+squeeze1_amd64.deb
wireshark-common_1.2.11-6+squeeze1_amd64.deb
  to main/w/wireshark/wireshark-common_1.2.11-6+squeeze1_amd64.deb
wireshark-dbg_1.2.11-6+squeeze1_amd64.deb
  to main/w/wireshark/wireshark-dbg_1.2.11-6+squeeze1_amd64.deb
wireshark-dev_1.2.11-6+squeeze1_amd64.deb
  to main/w/wireshark/wireshark-dev_1.2.11-6+squeeze1_amd64.deb
wireshark_1.2.11-6+squeeze1.debian.tar.gz
  to main/w/wireshark/wireshark_1.2.11-6+squeeze1.debian.tar.gz
wireshark_1.2.11-6+squeeze1.dsc
  to main/w/wireshark/wireshark_1.2.11-6+squeeze1.dsc
wireshark_1.2.11-6+squeeze1_amd64.deb
  to main/w/wireshark/wireshark_1.2.11-6+squeeze1_amd64.deb


-- 
To UNSUBSCRIBE, email to debian-changes-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://l

Accepted wireshark 1.0.2-3+lenny13 (source amd64)

2011-03-27 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sat, 05 Mar 2011 03:33:10 +0100
Source: wireshark
Binary: wireshark-common wireshark tshark wireshark-dev
Architecture: source amd64
Version: 1.0.2-3+lenny13
Distribution: oldstable-security
Urgency: high
Maintainer: Frederic Peters 
Changed-By: Balint Reczey 
Description: 
 tshark - network traffic analyzer (console)
 wireshark  - network traffic analyzer
 wireshark-common - network traffic analyser (common files)
 wireshark-dev - network traffic analyser (development tools)
Closes: 613202
Changes: 
 wireshark (1.0.2-3+lenny13) oldstable-security; urgency=high
 .
   * security fixes from Wireshark 1.2.15:
 - add sanity checks to pcapng file parsing code (Closes: #613202)
   (CVE-2011-0538)
 - joernchen of Phenoelit discovered that the dissectors
   could overflow the stack (No assigned CVE number)
 - Xiaopeng Zhang of Fortinet's Fortiguard Labs discovered that large
   LDAP Filter strings can consume excessive amounts of memory
   (No assigned CVE number)
   * back-port 45_display-FQDN-as-text.dpatch to be able to back-port fix for
 LDAP and SMB buffet overflow
Checksums-Sha1: 
 b2979c91b5d275883c6a06925d5f093f07e7e11c 1506 wireshark_1.0.2-3+lenny13.dsc
 edcc1fb3cb27d1c53e284c32c148219eca9533f0 130381 
wireshark_1.0.2-3+lenny13.diff.gz
 0f3c0ae565905f001121396af812adc7e73fa209 11869144 
wireshark-common_1.0.2-3+lenny13_amd64.deb
 15f376c04dc54270bec70e2ac2edd28b99d41ad7 659932 
wireshark_1.0.2-3+lenny13_amd64.deb
 43621fb50bb1fdadc81d387cf2a8cc0d944b2ea3 119642 
tshark_1.0.2-3+lenny13_amd64.deb
 91d561a49874b75fb1bf3812b13299ce6fd7f3a8 569104 
wireshark-dev_1.0.2-3+lenny13_amd64.deb
Checksums-Sha256: 
 c40d421393d6a9d7a9884227470a823ad5ec0c951a297e39a7351057e78d6c11 1506 
wireshark_1.0.2-3+lenny13.dsc
 0089874d3289586e644bb334cb642ddcbfcc97e77284e05af57d66614f26ea04 130381 
wireshark_1.0.2-3+lenny13.diff.gz
 336121113a45aa939d0c08767b220659d6de3706727285df2d9dc752d8d07efe 11869144 
wireshark-common_1.0.2-3+lenny13_amd64.deb
 ff2363482428a1acec9688635f7d05c488b717db5db2968cb72b12b285da46f3 659932 
wireshark_1.0.2-3+lenny13_amd64.deb
 804b939768808a4fe7d81799b50903095598ec3a9bd53206aef0bc76e3739b53 119642 
tshark_1.0.2-3+lenny13_amd64.deb
 95ef6390143f63a80e37fd07a43412bcb1e3d6cb78b5b86e504db6d98687dd97 569104 
wireshark-dev_1.0.2-3+lenny13_amd64.deb
Files: 
 c886a49f54a576906093c3bc8cd45d91 1506 net optional 
wireshark_1.0.2-3+lenny13.dsc
 d967d2eafdf35613264ca1f4b792bc74 130381 net optional 
wireshark_1.0.2-3+lenny13.diff.gz
 b6e52a11e4ef143c5cbeb818330105b6 11869144 net optional 
wireshark-common_1.0.2-3+lenny13_amd64.deb
 f1ff0c83b6a1422ff559699ac00d29f3 659932 net optional 
wireshark_1.0.2-3+lenny13_amd64.deb
 b8bf2d83e3e9854efd0be7e6e19811ae 119642 net optional 
tshark_1.0.2-3+lenny13_amd64.deb
 02115523da031ccdc22aa174e595bd33 569104 devel optional 
wireshark-dev_1.0.2-3+lenny13_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAk11IP8ACgkQ0/r2+3z8lN368ACghCU0QqYhfp6AdgllzZ7tZ0b9
vqoAn20De4cS8GfkVVv6szK8FIk6zgqX
=5EAF
-END PGP SIGNATURE-


Accepted:
tshark_1.0.2-3+lenny13_amd64.deb
  to main/w/wireshark/tshark_1.0.2-3+lenny13_amd64.deb
wireshark-common_1.0.2-3+lenny13_amd64.deb
  to main/w/wireshark/wireshark-common_1.0.2-3+lenny13_amd64.deb
wireshark-dev_1.0.2-3+lenny13_amd64.deb
  to main/w/wireshark/wireshark-dev_1.0.2-3+lenny13_amd64.deb
wireshark_1.0.2-3+lenny13.diff.gz
  to main/w/wireshark/wireshark_1.0.2-3+lenny13.diff.gz
wireshark_1.0.2-3+lenny13.dsc
  to main/w/wireshark/wireshark_1.0.2-3+lenny13.dsc
wireshark_1.0.2-3+lenny13_amd64.deb
  to main/w/wireshark/wireshark_1.0.2-3+lenny13_amd64.deb


-- 
To UNSUBSCRIBE, email to debian-changes-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1q3wd1-00028c...@franck.debian.org



Accepted wireshark 1.0.2-3+lenny12 (source amd64)

2011-01-16 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Wed, 05 Jan 2011 23:35:38 +0100
Source: wireshark
Binary: wireshark-common wireshark tshark wireshark-dev
Architecture: source amd64
Version: 1.0.2-3+lenny12
Distribution: stable-security
Urgency: high
Maintainer: Frederic Peters 
Changed-By: Balint Reczey 
Description: 
 tshark - network traffic analyzer (console)
 wireshark  - network traffic analyzer
 wireshark-common - network traffic analyser (common files)
 wireshark-dev - network traffic analyser (development tools)
Closes: 608990
Changes: 
 wireshark (1.0.2-3+lenny12) stable-security; urgency=high
 .
   * Fix an overflow in the ENTTEC dissector (CVE-2010-4538)
 (Closes: #608990)
Checksums-Sha1: 
 9620f4ffda48e0ca9af6a57a0b194d8dbaea0b9a 1506 wireshark_1.0.2-3+lenny12.dsc
 711706166b3d283ac41bef0b0f1a80793fd3d45b 121838 
wireshark_1.0.2-3+lenny12.diff.gz
 1ff5629a415ce0dc5b52b032ff482a44fde21859 11867576 
wireshark-common_1.0.2-3+lenny12_amd64.deb
 3940bdd0087c0094a4ecd04f894f8493c70c8d46 659782 
wireshark_1.0.2-3+lenny12_amd64.deb
 5270c939af7b6b8983aea79b03f57cecb000c5f6 119404 
tshark_1.0.2-3+lenny12_amd64.deb
 856d2c13807a50cad1dd20916a69038f21a90714 568890 
wireshark-dev_1.0.2-3+lenny12_amd64.deb
Checksums-Sha256: 
 3f3c5626a31b4cb74cf8c9e90e1f98086a49e29e320b97554c2bafd5df0ca562 1506 
wireshark_1.0.2-3+lenny12.dsc
 593993427284b66d959ac3498f9dc7ff49a6e549f2d8a1f46fb0bd782ab3266a 121838 
wireshark_1.0.2-3+lenny12.diff.gz
 40456bb74975a91fc14413948ffe971d75a3a77e7f4de93192e41920bc5e732f 11867576 
wireshark-common_1.0.2-3+lenny12_amd64.deb
 ae9fd1d4dddca943652684725c1c2f75b94345472f0eebb94eebae237ec34b8e 659782 
wireshark_1.0.2-3+lenny12_amd64.deb
 49fe9276b6fb674de347c1b423f79c7b4aad75da69fabc6ac2cde744bdf5e5ff 119404 
tshark_1.0.2-3+lenny12_amd64.deb
 80530bdbaeb698257c8236ac5dc2947defff32042aa244a5a0d1e26b0f489344 568890 
wireshark-dev_1.0.2-3+lenny12_amd64.deb
Files: 
 c133a29efa5366347f21b7fb6894376e 1506 net optional 
wireshark_1.0.2-3+lenny12.dsc
 02f5a83304011a1c050c09ae8d23952e 121838 net optional 
wireshark_1.0.2-3+lenny12.diff.gz
 b5b532989e32cb1aa8cebbb128131dd6 11867576 net optional 
wireshark-common_1.0.2-3+lenny12_amd64.deb
 c4761f013420a520c3a9a6448cf17779 659782 net optional 
wireshark_1.0.2-3+lenny12_amd64.deb
 e4e3df81dfc7f593d03069e667f41d85 119404 net optional 
tshark_1.0.2-3+lenny12_amd64.deb
 eede32cdcea76b94b22c93ee2ca18624 568890 devel optional 
wireshark-dev_1.0.2-3+lenny12_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAk0sUM4ACgkQ0/r2+3z8lN2XtgCfRxdoxLJF3zW/hfkQppFLlULt
RS0AoJhD5jluGhmFsRHVjKikMSQwcnz6
=aSvG
-END PGP SIGNATURE-


Accepted:
tshark_1.0.2-3+lenny12_amd64.deb
  to main/w/wireshark/tshark_1.0.2-3+lenny12_amd64.deb
wireshark-common_1.0.2-3+lenny12_amd64.deb
  to main/w/wireshark/wireshark-common_1.0.2-3+lenny12_amd64.deb
wireshark-dev_1.0.2-3+lenny12_amd64.deb
  to main/w/wireshark/wireshark-dev_1.0.2-3+lenny12_amd64.deb
wireshark_1.0.2-3+lenny12.diff.gz
  to main/w/wireshark/wireshark_1.0.2-3+lenny12.diff.gz
wireshark_1.0.2-3+lenny12.dsc
  to main/w/wireshark/wireshark_1.0.2-3+lenny12.dsc
wireshark_1.0.2-3+lenny12_amd64.deb
  to main/w/wireshark/wireshark_1.0.2-3+lenny12_amd64.deb


-- 
To UNSUBSCRIBE, email to debian-changes-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1peems-00050t...@franck.debian.org



Accepted wireshark 1.0.2-3+lenny11 (source i386)

2010-11-28 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sat, 16 Oct 2010 21:43:43 +0200
Source: wireshark
Binary: wireshark-common wireshark tshark wireshark-dev
Architecture: source i386
Version: 1.0.2-3+lenny11
Distribution: stable-security
Urgency: high
Maintainer: Frederic Peters 
Changed-By: Balint Reczey 
Description: 
 tshark - network traffic analyzer (console)
 wireshark  - network traffic analyzer
 wireshark-common - network traffic analyser (common files)
 wireshark-dev - network traffic analyser (development tools)
Changes: 
 wireshark (1.0.2-3+lenny11) stable-security; urgency=high
 .
   * security fixes from Wireshark 1.2.12:
 - The Penetration Test Team of NCNIPC (China) discovered that the
   ASN.1 BER dissector was susceptible to a stack overflow
   (CVE-2010-3445)
 - fix crash in RPC dissector
Checksums-Sha1: 
 b0c3bc91e0cb8f0c94b61c6167ac70933a189bfd 1498 wireshark_1.0.2-3+lenny11.dsc
 2ccd589f632214793e65020386ee0e03d894f378 121370 
wireshark_1.0.2-3+lenny11.diff.gz
 0afe6ba4c85a947410bdc05f454315f897f0fe6e 10110598 
wireshark-common_1.0.2-3+lenny11_i386.deb
 b2bd6fe126ba9e11f2dad5a2a2ec4a59e175ff2d 619522 
wireshark_1.0.2-3+lenny11_i386.deb
 19eef469f71b58365d1ad8abb43b252b88f39e52 111752 tshark_1.0.2-3+lenny11_i386.deb
 16a29121adf43c70d1f9fb30cacf11f7a97fca13 583908 
wireshark-dev_1.0.2-3+lenny11_i386.deb
Checksums-Sha256: 
 c00d536953f75401c0113df5991023d501b5792b2f93b117ee2a1255f675472f 1498 
wireshark_1.0.2-3+lenny11.dsc
 4fe55662b62fc108f81bfc9cb7dbf8a5e9792220535c789fac7843d984ca7fb0 121370 
wireshark_1.0.2-3+lenny11.diff.gz
 2d2bb51329af18862ebb7f6b4d33722a32ee4c35809d2cc944b91b5496adcdff 10110598 
wireshark-common_1.0.2-3+lenny11_i386.deb
 9bae59ea74a3cd0c7bb4a283e083f810b4e109256b0f31bb18f1515b66796d68 619522 
wireshark_1.0.2-3+lenny11_i386.deb
 cfd454bd6ea893140184a1fe21e1bbe0cc874c52abb9b15ef9298f7d5a58d203 111752 
tshark_1.0.2-3+lenny11_i386.deb
 74759041d656739a35fceb40e05f821de9982f43c30c2fd610ae4d2da6c0d4f7 583908 
wireshark-dev_1.0.2-3+lenny11_i386.deb
Files: 
 ede32e4d884f4c2d7667330826e9a04b 1498 net optional 
wireshark_1.0.2-3+lenny11.dsc
 7ae7657ce157c3474100c23d7f58921a 121370 net optional 
wireshark_1.0.2-3+lenny11.diff.gz
 87f2abd1a41cc5ca00516484febb45fc 10110598 net optional 
wireshark-common_1.0.2-3+lenny11_i386.deb
 570b4486f11c11c7f8fe56e4bf62a01a 619522 net optional 
wireshark_1.0.2-3+lenny11_i386.deb
 48be11d6de38ccb669c19363048c6ced 111752 net optional 
tshark_1.0.2-3+lenny11_i386.deb
 247b65850a9e4f4f90ce819f6f161f02 583908 devel optional 
wireshark-dev_1.0.2-3+lenny11_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)

iD8DBQFM6t+wbxelr8HyTqQRAkrhAJ9PNaymGqVuW+PZ06SDIg48SnTjZwCgmsKz
DZ22/bTlHn77VHu1aDHwQaQ=
=Yzb2
-END PGP SIGNATURE-


Accepted:
tshark_1.0.2-3+lenny11_i386.deb
  to main/w/wireshark/tshark_1.0.2-3+lenny11_i386.deb
wireshark-common_1.0.2-3+lenny11_i386.deb
  to main/w/wireshark/wireshark-common_1.0.2-3+lenny11_i386.deb
wireshark-dev_1.0.2-3+lenny11_i386.deb
  to main/w/wireshark/wireshark-dev_1.0.2-3+lenny11_i386.deb
wireshark_1.0.2-3+lenny11.diff.gz
  to main/w/wireshark/wireshark_1.0.2-3+lenny11.diff.gz
wireshark_1.0.2-3+lenny11.dsc
  to main/w/wireshark/wireshark_1.0.2-3+lenny11.dsc
wireshark_1.0.2-3+lenny11_i386.deb
  to main/w/wireshark/wireshark_1.0.2-3+lenny11_i386.deb


-- 
To UNSUBSCRIBE, email to debian-changes-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1pmhp0-0005iy...@franck.debian.org



Accepted wireshark 1.0.2-3+lenny10 (source amd64)

2010-09-01 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Tue, 17 Aug 2010 14:41:51 +0200
Source: wireshark
Binary: wireshark-common wireshark tshark wireshark-dev
Architecture: source amd64
Version: 1.0.2-3+lenny10
Distribution: stable-security
Urgency: high
Maintainer: Frederic Peters 
Changed-By: Balint Reczey 
Description: 
 tshark - network traffic analyzer (console)
 wireshark  - network traffic analyzer
 wireshark-common - network traffic analyser (common files)
 wireshark-dev - network traffic analyser (development tools)
Changes: 
 wireshark (1.0.2-3+lenny10) stable-security; urgency=high
 .
   * security fixes from Wireshark 1.0.15:
  - The SigComp Universal Decompressor Virtual Machine could overrun
a buffer. (CVE-2010-2995)
  - Due to a regression the ASN.1 BER dissector could overrun the stack.
(CVE-2010-2994)
Checksums-Sha1: 
 aec386e139109e10bf670d44d4a70f6737acbb76 1506 wireshark_1.0.2-3+lenny10.dsc
 75a2addf969ea11b4bbc0192d42c4f74dcdb164d 119766 
wireshark_1.0.2-3+lenny10.diff.gz
 5cac222f709213411e1e9e4c6e5211a8125cabcb 11867538 
wireshark-common_1.0.2-3+lenny10_amd64.deb
 fa3f8f467d1bf81dbe5942458fbda3acd4849316 659672 
wireshark_1.0.2-3+lenny10_amd64.deb
 a7d5ddeee89052e7049a2575d62ee2bd44dc2199 119270 
tshark_1.0.2-3+lenny10_amd64.deb
 22d621f020af58e1eee773808e9dc55a16276eae 568816 
wireshark-dev_1.0.2-3+lenny10_amd64.deb
Checksums-Sha256: 
 678cf1762731b656314a6234848ad27576b392a793fc18d4de2ed1a8e19eca2c 1506 
wireshark_1.0.2-3+lenny10.dsc
 963743baaaf2cfddd420a757638440e48071fc1ddf870278d66e041ebeb5db56 119766 
wireshark_1.0.2-3+lenny10.diff.gz
 c89814855094c22e4ddfd64abf9f70e796cc0751faf41650dcc4b2f098c5151d 11867538 
wireshark-common_1.0.2-3+lenny10_amd64.deb
 bf3ea7598654092f89931fbfee0f9685994e0ae31228ebc21db8580c6c11718b 659672 
wireshark_1.0.2-3+lenny10_amd64.deb
 92f999a1563e5275abe5f9d824467f4bef6e4636d34d476453e2209f056cf406 119270 
tshark_1.0.2-3+lenny10_amd64.deb
 b5b124225ce20d4a1d04b6d756bc384ff99be3464ddd84eff0c92bc458fb09ed 568816 
wireshark-dev_1.0.2-3+lenny10_amd64.deb
Files: 
 8c8b1b6eb5746bb12f3a31606279d2a4 1506 net optional 
wireshark_1.0.2-3+lenny10.dsc
 5a4194b36f275740420e6976a3cf4801 119766 net optional 
wireshark_1.0.2-3+lenny10.diff.gz
 e26471505e2511c44915167d9df30b2c 11867538 net optional 
wireshark-common_1.0.2-3+lenny10_amd64.deb
 93affb6b939d97543c0a2ee094eb7bcf 659672 net optional 
wireshark_1.0.2-3+lenny10_amd64.deb
 3507f87aae6c6eb333f5d6675557ffea 119270 net optional 
tshark_1.0.2-3+lenny10_amd64.deb
 5c2bde00638f8be32513abe1c9b861f9 568816 devel optional 
wireshark-dev_1.0.2-3+lenny10_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAkx4wjAACgkQ0/r2+3z8lN1U8wCeO0rWJ0fkxlrVJAb9/LYYzwXs
pgAAnj4Mw/NR0FDGtKA6epokmC3wyxd5
=urPf
-END PGP SIGNATURE-


Accepted:
tshark_1.0.2-3+lenny10_amd64.deb
  to main/w/wireshark/tshark_1.0.2-3+lenny10_amd64.deb
wireshark-common_1.0.2-3+lenny10_amd64.deb
  to main/w/wireshark/wireshark-common_1.0.2-3+lenny10_amd64.deb
wireshark-dev_1.0.2-3+lenny10_amd64.deb
  to main/w/wireshark/wireshark-dev_1.0.2-3+lenny10_amd64.deb
wireshark_1.0.2-3+lenny10.diff.gz
  to main/w/wireshark/wireshark_1.0.2-3+lenny10.diff.gz
wireshark_1.0.2-3+lenny10.dsc
  to main/w/wireshark/wireshark_1.0.2-3+lenny10.dsc
wireshark_1.0.2-3+lenny10_amd64.deb
  to main/w/wireshark/wireshark_1.0.2-3+lenny10_amd64.deb


-- 
To UNSUBSCRIBE, email to debian-changes-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1oqi9j-0006xp...@franck.debian.org



Accepted wireshark 1.0.2-3+lenny9 (source i386)

2010-07-02 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Fri, 11 Jun 2010 21:58:02 +0200
Source: wireshark
Binary: wireshark-common wireshark tshark wireshark-dev
Architecture: source i386
Version: 1.0.2-3+lenny9
Distribution: stable-security
Urgency: high
Maintainer: Frederic Peters 
Changed-By: Balint Reczey 
Description: 
 tshark - network traffic analyzer (console)
 wireshark  - network traffic analyzer
 wireshark-common - network traffic analyser (common files)
 wireshark-dev - network traffic analyser (development tools)
Changes: 
 wireshark (1.0.2-3+lenny9) stable-security; urgency=high
 .
   * security fixes from Wireshark 1.0.14:
  - The SMB dissector could dereference a NULL pointer.
(No assigned CVE number.)
  - J. Oquendo discovered that the ASN.1 BER dissector could overrun
the stack. (No assigned CVE number.)
  - The SMB PIPE dissector could dereference a NULL pointer on some
platforms. (No assigned CVE number.)
  - The SigComp Universal Decompressor Virtual Machine could go into
an infinite loop. (No assigned CVE number.)
  - The SigComp Universal Decompressor Virtual Machine could overrun a
buffer. (No assigned CVE number.)
Checksums-Sha1: 
 a36c2a1b3e59effba62a055120647423705b1dcf 1502 wireshark_1.0.2-3+lenny9.dsc
 60f04bf2e0e1f669ed4979d1bc24a3e06f7502b0 117318 
wireshark_1.0.2-3+lenny9.diff.gz
 08b3870a47ba6d4468e41cfd9e9682de2f385dca 10113068 
wireshark-common_1.0.2-3+lenny9_i386.deb
 401c687bf7ff83baf75e83ead9552e12d3cc95ea 619470 
wireshark_1.0.2-3+lenny9_i386.deb
 af3e8a03587e24ec14def458eb3fb86fad166d49 111900 tshark_1.0.2-3+lenny9_i386.deb
 212f9c57c4f251c81f15d4988e4f66ad1e995339 569932 
wireshark-dev_1.0.2-3+lenny9_i386.deb
Checksums-Sha256: 
 3e848599b6ccbdad6ab8652f441752c377f6b74b7399c2c7228702fdc3aedb44 1502 
wireshark_1.0.2-3+lenny9.dsc
 a2cf0892360c42d25bbf66e52b2b6415d7b82c435f9968d8a512b3f47ecb17d7 117318 
wireshark_1.0.2-3+lenny9.diff.gz
 ec2c4b4a0b4ad192c63204e949af03492047a6f7362389f39592a8b93f01b8c7 10113068 
wireshark-common_1.0.2-3+lenny9_i386.deb
 27aaede595fca09843416302573ca44033620860ce511771bf2c425d9787d9f8 619470 
wireshark_1.0.2-3+lenny9_i386.deb
 7ebc15cbf2ea68ba8f151af19927d0eac03ca2fa440305640061b3d2d82658b6 111900 
tshark_1.0.2-3+lenny9_i386.deb
 d36b62ec16dc5373f45a3df6ac0c5681fb0003db4aa178c0957eb53ee2144abc 569932 
wireshark-dev_1.0.2-3+lenny9_i386.deb
Files: 
 0e98ce69fc13ab36557c65c07b4b75ba 1502 net optional wireshark_1.0.2-3+lenny9.dsc
 c57282dba42788631eb9b2aafcb795b9 117318 net optional 
wireshark_1.0.2-3+lenny9.diff.gz
 09efb0fca5f46ba65beee175b934ba13 10113068 net optional 
wireshark-common_1.0.2-3+lenny9_i386.deb
 dbba8e61a068df42a854b765189fee43 619470 net optional 
wireshark_1.0.2-3+lenny9_i386.deb
 c46f23005c23bdcb7ca95bd8f4d57efd 111900 net optional 
tshark_1.0.2-3+lenny9_i386.deb
 e2201aaa7f040869e4ac6878781ad4dc 569932 devel optional 
wireshark-dev_1.0.2-3+lenny9_i386.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAkwpJXAACgkQXm3vHE4uyloI0ACgwMURnLcNcfOA34vVXXE+WMwr
jrgAn1FDOQ2ASCKJZdBTXbEupYCc09Vu
=POkL
-END PGP SIGNATURE-


Accepted:
tshark_1.0.2-3+lenny9_i386.deb
  to main/w/wireshark/tshark_1.0.2-3+lenny9_i386.deb
wireshark-common_1.0.2-3+lenny9_i386.deb
  to main/w/wireshark/wireshark-common_1.0.2-3+lenny9_i386.deb
wireshark-dev_1.0.2-3+lenny9_i386.deb
  to main/w/wireshark/wireshark-dev_1.0.2-3+lenny9_i386.deb
wireshark_1.0.2-3+lenny9.diff.gz
  to main/w/wireshark/wireshark_1.0.2-3+lenny9.diff.gz
wireshark_1.0.2-3+lenny9.dsc
  to main/w/wireshark/wireshark_1.0.2-3+lenny9.dsc
wireshark_1.0.2-3+lenny9_i386.deb
  to main/w/wireshark/wireshark_1.0.2-3+lenny9_i386.deb


-- 
To UNSUBSCRIBE, email to debian-changes-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org
Archive: http://lists.debian.org/e1oumi6-00064u...@ries.debian.org



Accepted wireshark 1.0.2-3+lenny8 (source amd64)

2010-02-11 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sun, 20 Dec 2009 23:06:16 +0100
Source: wireshark
Binary: wireshark-common wireshark tshark wireshark-dev
Architecture: source amd64
Version: 1.0.2-3+lenny8
Distribution: stable-security
Urgency: high
Maintainer: Frederic Peters 
Changed-By: Balint Reczey 
Description: 
 tshark - network traffic analyzer (console)
 wireshark  - network traffic analyzer
 wireshark-common - network traffic analyser (common files)
 wireshark-dev - network traffic analyser (development tools)
Changes: 
 wireshark (1.0.2-3+lenny8) stable-security; urgency=high
 .
   * security fixes from Wireshark 1.0.11:
  - The SMB and SMB2 dissector could crash. (CVE-2009-4377)
  - Babi discovered several buffer overflows in the LWRES dissector.
Checksums-Sha1: 
 1e24ceada7c3f9e2855c3a61591dbb0ff7a1c790 1502 wireshark_1.0.2-3+lenny8.dsc
 e10ab8069195c26652d3d1e94dcd6b25126c36f5 113938 
wireshark_1.0.2-3+lenny8.diff.gz
 1c3bcf0df8d81f1ea65efa004fb8f7821da85bb4 11867392 
wireshark-common_1.0.2-3+lenny8_amd64.deb
 6e1dd9a917b87c745957a6f19072e113f5d2351a 659468 
wireshark_1.0.2-3+lenny8_amd64.deb
 53b9208c92a628b0a5bc49b9e0d184b0f6c3cef4 119064 tshark_1.0.2-3+lenny8_amd64.deb
 e21abd9e2ebb5e91ae0412b20a502fc4824ccf50 568622 
wireshark-dev_1.0.2-3+lenny8_amd64.deb
Checksums-Sha256: 
 705ed9159e91e327b816b90819740b7c0d5e6425df2349cbf5acc1449b6c8186 1502 
wireshark_1.0.2-3+lenny8.dsc
 0ca31966047681a23e5875ea06be5b2465c6d1d8e8dac01819c8875524defcb5 113938 
wireshark_1.0.2-3+lenny8.diff.gz
 5a5ddd373475e36cf6edd8a6462c796411e6b727b79ee08fa95d05a5480c2405 11867392 
wireshark-common_1.0.2-3+lenny8_amd64.deb
 a490f5b6504fe2bc7fd6a3411666c306f0adcd75ce50ef8c2188800e67c9b698 659468 
wireshark_1.0.2-3+lenny8_amd64.deb
 9b4204588cac0c9cf9f4bba16823b748f9e9440bb40bb8bb0ee9eee5b401fd5a 119064 
tshark_1.0.2-3+lenny8_amd64.deb
 7ea2d9096a09d830fa595f84b44beda81a93506a06a04001239bdeaf140602d3 568622 
wireshark-dev_1.0.2-3+lenny8_amd64.deb
Files: 
 fdea428453f7a02c0bbac530ad464d20 1502 net optional wireshark_1.0.2-3+lenny8.dsc
 c4b445b78e497e030976e82cafd8c42d 113938 net optional 
wireshark_1.0.2-3+lenny8.diff.gz
 f18229e426b81770a941a598e0ccca11 11867392 net optional 
wireshark-common_1.0.2-3+lenny8_amd64.deb
 e5f67af41661dc409e5b52f37c6e3692 659468 net optional 
wireshark_1.0.2-3+lenny8_amd64.deb
 aeea3094ec89c51dede1d33b2d4ccd68 119064 net optional 
tshark_1.0.2-3+lenny8_amd64.deb
 8740a23b5dd403fb9454eda39cd0a8a3 568622 devel optional 
wireshark-dev_1.0.2-3+lenny8_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAktiyBoACgkQ0/r2+3z8lN3XDwCfYgxgHueB85K2kVoi8rCmZvD8
lOIAnAwML4f9NWEgmuNsXiUJBJ74twxX
=O+HR
-END PGP SIGNATURE-


Accepted:
tshark_1.0.2-3+lenny8_amd64.deb
  to main/w/wireshark/tshark_1.0.2-3+lenny8_amd64.deb
wireshark-common_1.0.2-3+lenny8_amd64.deb
  to main/w/wireshark/wireshark-common_1.0.2-3+lenny8_amd64.deb
wireshark-dev_1.0.2-3+lenny8_amd64.deb
  to main/w/wireshark/wireshark-dev_1.0.2-3+lenny8_amd64.deb
wireshark_1.0.2-3+lenny8.diff.gz
  to main/w/wireshark/wireshark_1.0.2-3+lenny8.diff.gz
wireshark_1.0.2-3+lenny8.dsc
  to main/w/wireshark/wireshark_1.0.2-3+lenny8.dsc
wireshark_1.0.2-3+lenny8_amd64.deb
  to main/w/wireshark/wireshark_1.0.2-3+lenny8_amd64.deb


-- 
To UNSUBSCRIBE, email to debian-changes-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Accepted wireshark 0.99.4-5.etch.4 (source amd64)

2009-12-05 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.7
Date: Wed, 25 Nov 2009 23:28:35 +0100
Source: wireshark
Binary: wireshark ethereal-dev wireshark-common tshark wireshark-dev ethereal 
ethereal-common tethereal
Architecture: source amd64
Version: 0.99.4-5.etch.4
Distribution: oldstable-security
Urgency: high
Maintainer: Frederic Peters 
Changed-By: Balint Reczey 
Description: 
 ethereal   - dummy upgrade package for ethereal -> wireshark
 ethereal-common - dummy upgrade package for ethereal -> wireshark
 ethereal-dev - dummy upgrade package for ethereal -> wireshark
 tethereal  - dummy upgrade package for ethereal -> wireshark
 tshark - network traffic analyzer (console)
 wireshark  - network traffic analyzer
 wireshark-common - network traffic analyser (common files)
 wireshark-dev - network traffic analyser (development tools)
Changes: 
 wireshark (0.99.4-5.etch.4) oldstable-security; urgency=high
 .
   * Backport further security fixes:
   * CVE-2009-3550
   * CVE-2009-2560
   * CVE-2009-2562
   * CVE-2009-1829
   * CVE-2009-1268
   * CVE-2009-3829
Files: 
 2ff729c1b7aae033dd3e79fb29a63d68 1075 net optional 
wireshark_0.99.4-5.etch.4.dsc
 25d98bc41c567ebc537f05ce2b36aa31 55126 net optional 
wireshark_0.99.4-5.etch.4.diff.gz
 27328e93c02088bf3651ff91478ffdb0 9120186 net optional 
wireshark-common_0.99.4-5.etch.4_amd64.deb
 36ff84eb0469a0fc58fa4d74a4dc2d94 619974 net optional 
wireshark_0.99.4-5.etch.4_amd64.deb
 210d916bf2fd3e62ee786038d0baf8e0 112510 net optional 
tshark_0.99.4-5.etch.4_amd64.deb
 aeb3324cb404333d00d073ae5626c85b 181778 devel optional 
wireshark-dev_0.99.4-5.etch.4_amd64.deb
 80ee26e1a6c2bdaa6b59c6fc7f523788 22972 net optional 
ethereal-common_0.99.4-5.etch.4_amd64.deb
 bb66aced30828d44a7391d34a79c47de 22596 devel optional 
ethereal-dev_0.99.4-5.etch.4_amd64.deb
 24fbe526a3b1f89270ac7487dd1a2449 22580 net optional 
ethereal_0.99.4-5.etch.4_amd64.deb
 cc4698a2e130908886800a44fee7a430 22588 net optional 
tethereal_0.99.4-5.etch.4_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAksPjyMACgkQ0/r2+3z8lN3fzgCaAlQrfmPlw4PhrX1BuVXFuGg3
feoAoKbJ0KGzAOt5FkH8/TQVIz+5djE1
=wGDx
-END PGP SIGNATURE-


Accepted:
ethereal-common_0.99.4-5.etch.4_amd64.deb
  to main/w/wireshark/ethereal-common_0.99.4-5.etch.4_amd64.deb
ethereal-dev_0.99.4-5.etch.4_amd64.deb
  to main/w/wireshark/ethereal-dev_0.99.4-5.etch.4_amd64.deb
ethereal_0.99.4-5.etch.4_amd64.deb
  to main/w/wireshark/ethereal_0.99.4-5.etch.4_amd64.deb
tethereal_0.99.4-5.etch.4_amd64.deb
  to main/w/wireshark/tethereal_0.99.4-5.etch.4_amd64.deb
tshark_0.99.4-5.etch.4_amd64.deb
  to main/w/wireshark/tshark_0.99.4-5.etch.4_amd64.deb
wireshark-common_0.99.4-5.etch.4_amd64.deb
  to main/w/wireshark/wireshark-common_0.99.4-5.etch.4_amd64.deb
wireshark-dev_0.99.4-5.etch.4_amd64.deb
  to main/w/wireshark/wireshark-dev_0.99.4-5.etch.4_amd64.deb
wireshark_0.99.4-5.etch.4.diff.gz
  to main/w/wireshark/wireshark_0.99.4-5.etch.4.diff.gz
wireshark_0.99.4-5.etch.4.dsc
  to main/w/wireshark/wireshark_0.99.4-5.etch.4.dsc
wireshark_0.99.4-5.etch.4_amd64.deb
  to main/w/wireshark/wireshark_0.99.4-5.etch.4_amd64.deb


-- 
To UNSUBSCRIBE, email to debian-changes-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Accepted wireshark 1.0.2-3+lenny7 (source amd64)

2009-12-05 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Sat, 31 Oct 2009 00:20:13 +0100
Source: wireshark
Binary: wireshark-common wireshark tshark wireshark-dev
Architecture: source amd64
Version: 1.0.2-3+lenny7
Distribution: stable-security
Urgency: high
Maintainer: Frederic Peters 
Changed-By: Balint Reczey 
Description: 
 tshark - network traffic analyzer (console)
 wireshark  - network traffic analyzer
 wireshark-common - network traffic analyser (common files)
 wireshark-dev - network traffic analyser (development tools)
Changes: 
 wireshark (1.0.2-3+lenny7) stable-security; urgency=high
 .
   * security fixes from Wireshark 1.0.10:
  - The RADIUS dissector could crash. (CVE-CVE-2009-2560)
  - The DCERPC/NT dissector could crash. (CVE-2009-3550)
   * security fixes from Wireshark 1.2.2:
  - Integer overflow in wiretap/erf.c. (CVE-2009-3829)
Checksums-Sha1: 
 12e841c63874955ef84f08bbb40792ceb3487cd6 1502 wireshark_1.0.2-3+lenny7.dsc
 c951089c957e1fa4dd9bde1062e6b922d131d28f 110161 
wireshark_1.0.2-3+lenny7.diff.gz
 3155cf45fb18e11204f7bc6b159cd256e61a2c11 11869634 
wireshark-common_1.0.2-3+lenny7_amd64.deb
 bf50dfe4a2feb647a193d12e9f61514f3b12d37b 659554 
wireshark_1.0.2-3+lenny7_amd64.deb
 c4a173678951aaa38d5bd43a4b26bdab50b5eadf 119016 tshark_1.0.2-3+lenny7_amd64.deb
 81b018d6a721de82b8378047cdbafcf3676728a9 583890 
wireshark-dev_1.0.2-3+lenny7_amd64.deb
Checksums-Sha256: 
 021761a29458f35be8d1b0384660cee747e9a11648e5b11a4b33317c42da0794 1502 
wireshark_1.0.2-3+lenny7.dsc
 a974771c329a499b84d7987ff257a7d28254b915cd6727c988dd0768a14e8561 110161 
wireshark_1.0.2-3+lenny7.diff.gz
 2197e41a0117c67dc2f385da382f595f5a740e21446b344825f1cb958227b7bb 11869634 
wireshark-common_1.0.2-3+lenny7_amd64.deb
 959b8c78b2a92c483c340c6839aa3d766eaa1035a06ff060b6632ddaa26917ef 659554 
wireshark_1.0.2-3+lenny7_amd64.deb
 d608e87f719648a6ce35d871c84b39463be6e00b77a69c22b4e9274befad4f7f 119016 
tshark_1.0.2-3+lenny7_amd64.deb
 34edb46f3975345f344b5c1fea1ff6cd1151e50babeadf20e33f7c4997e29a67 583890 
wireshark-dev_1.0.2-3+lenny7_amd64.deb
Files: 
 70bc384e5c51e5b1c05817b5404ec0c6 1502 net optional wireshark_1.0.2-3+lenny7.dsc
 250e28a303aa2313bf9c8c92e938b543 110161 net optional 
wireshark_1.0.2-3+lenny7.diff.gz
 c33d47f0ba58f5b476a3038aa54e10ca 11869634 net optional 
wireshark-common_1.0.2-3+lenny7_amd64.deb
 f4d744de8dc70ff988e2c625505545cb 659554 net optional 
wireshark_1.0.2-3+lenny7_amd64.deb
 f6c6d48c2f7cc0f47d112df9c74302b4 119016 net optional 
tshark_1.0.2-3+lenny7_amd64.deb
 2dc231341d713172bff1e122b5c1ed53 583890 devel optional 
wireshark-dev_1.0.2-3+lenny7_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAkruiOUACgkQ0/r2+3z8lN156QCfXEcOPYejqGWAbZtzEOU6JKgu
xQMAmwTe0fRaPwcjdPtaQqO81aQZI77+
=zLnL
-END PGP SIGNATURE-


Accepted:
tshark_1.0.2-3+lenny7_amd64.deb
  to main/w/wireshark/tshark_1.0.2-3+lenny7_amd64.deb
wireshark-common_1.0.2-3+lenny7_amd64.deb
  to main/w/wireshark/wireshark-common_1.0.2-3+lenny7_amd64.deb
wireshark-dev_1.0.2-3+lenny7_amd64.deb
  to main/w/wireshark/wireshark-dev_1.0.2-3+lenny7_amd64.deb
wireshark_1.0.2-3+lenny7.diff.gz
  to main/w/wireshark/wireshark_1.0.2-3+lenny7.diff.gz
wireshark_1.0.2-3+lenny7.dsc
  to main/w/wireshark/wireshark_1.0.2-3+lenny7.dsc
wireshark_1.0.2-3+lenny7_amd64.deb
  to main/w/wireshark/wireshark_1.0.2-3+lenny7_amd64.deb


-- 
To UNSUBSCRIBE, email to debian-changes-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org



Accepted wireshark 1.0.2-3+lenny6 (source amd64)

2009-10-25 Thread Balint Reczey
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Format: 1.8
Date: Mon, 28 Sep 2009 13:05:13 +0100
Source: wireshark
Binary: wireshark-common wireshark tshark wireshark-dev
Architecture: source amd64
Version: 1.0.2-3+lenny6
Distribution: stable
Urgency: high
Maintainer: Frederic Peters 
Changed-By: Balint Reczey 
Description: 
 tshark - network traffic analyzer (console)
 wireshark  - network traffic analyzer
 wireshark-common - network traffic analyser (common files)
 wireshark-dev - network traffic analyser (development tools)
Closes: 533347
Changes: 
 wireshark (1.0.2-3+lenny6) stable; urgency=high
 .
   * security fixes from Wireshark 1.0.8 and 1.0.9:
 - The PCNFSD dissector could crash (CVE-2009-1829)
 - The AFS dissector could crash (CVE-2009-2562)
 - The OpcUa dissector could use excessive CPU and memory (CVE-2009-3241)
(Closes: #533347)
Checksums-Sha1: 
 96c2acea83751731f4abb5d6c68ff7f7204eb1d8 1502 wireshark_1.0.2-3+lenny6.dsc
 55b7a62a3f27d64c3495d02998058046232e44ad 108231 
wireshark_1.0.2-3+lenny6.diff.gz
 6d5238352d94c0e4632c70dd3674af77ade45634 11869580 
wireshark-common_1.0.2-3+lenny6_amd64.deb
 7e1451ca5cbee1220c77c09db9f0684c966a3837 659488 
wireshark_1.0.2-3+lenny6_amd64.deb
 2e77f54fb94c009b41a391b639bd7175401df975 118956 tshark_1.0.2-3+lenny6_amd64.deb
 83015fe8461409825a4a2c749bae1b70d1c38f88 583828 
wireshark-dev_1.0.2-3+lenny6_amd64.deb
Checksums-Sha256: 
 1298d19c5a1f052b884472059567170eb23662fdcb0f658d4b9393766760b016 1502 
wireshark_1.0.2-3+lenny6.dsc
 907442c2b32acc66c55f18e3403c38c16910e49c15b874d356f82314014043f4 108231 
wireshark_1.0.2-3+lenny6.diff.gz
 10992420294f41e44eccfc71f1857b467b281034ed0e82ba565be5d047943e44 11869580 
wireshark-common_1.0.2-3+lenny6_amd64.deb
 2313452c858ba61dc484b5dc061011e6eef6ceb8ae383cf9c169c1064eb16af3 659488 
wireshark_1.0.2-3+lenny6_amd64.deb
 4a0060984c319d2a66e4d1b520ee4b1e6abc0dd45576da665c9ba465c4646752 118956 
tshark_1.0.2-3+lenny6_amd64.deb
 f1a8ddb0678877a4386fdb148572ac78bdad2f044148f434dad4c931299d5ff8 583828 
wireshark-dev_1.0.2-3+lenny6_amd64.deb
Files: 
 97ea494c96895163a77a38d7048e8fcf 1502 net optional wireshark_1.0.2-3+lenny6.dsc
 fa57cd3cd571ca4f2d69d1d93bc184ef 108231 net optional 
wireshark_1.0.2-3+lenny6.diff.gz
 bbfaabd1f45c4596fab2b837f07e150c 11869580 net optional 
wireshark-common_1.0.2-3+lenny6_amd64.deb
 2326810e565f04f96aba54a5ac216635 659488 net optional 
wireshark_1.0.2-3+lenny6_amd64.deb
 49c8d30aa56824db7264a70653d76a5b 118956 net optional 
tshark_1.0.2-3+lenny6_amd64.deb
 8e4c5a0f0963ed641ef104debc24ba68 583828 devel optional 
wireshark-dev_1.0.2-3+lenny6_amd64.deb

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAkrivJgACgkQ0/r2+3z8lN3JcACgserPJW8IbcC7O/O89wwId55a
WaoAoKjXDJE3fV/IT6S02F0qjEZLQ4Cy
=zF7F
-END PGP SIGNATURE-


Accepted:
tshark_1.0.2-3+lenny6_amd64.deb
  to pool/main/w/wireshark/tshark_1.0.2-3+lenny6_amd64.deb
wireshark-common_1.0.2-3+lenny6_amd64.deb
  to pool/main/w/wireshark/wireshark-common_1.0.2-3+lenny6_amd64.deb
wireshark-dev_1.0.2-3+lenny6_amd64.deb
  to pool/main/w/wireshark/wireshark-dev_1.0.2-3+lenny6_amd64.deb
wireshark_1.0.2-3+lenny6.diff.gz
  to pool/main/w/wireshark/wireshark_1.0.2-3+lenny6.diff.gz
wireshark_1.0.2-3+lenny6.dsc
  to pool/main/w/wireshark/wireshark_1.0.2-3+lenny6.dsc
wireshark_1.0.2-3+lenny6_amd64.deb
  to pool/main/w/wireshark/wireshark_1.0.2-3+lenny6_amd64.deb


-- 
To UNSUBSCRIBE, email to debian-changes-requ...@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org