Sisyphus repository
Last update: 1 october 2023 | SRPMs: 18631 | Visits: 37503494
en ru br
ALT Linux repos
S:4.0.8-alt1
5.0: 1.0.7-alt1
4.1: 1.2.6-alt0.M41.1
4.0: 1.2.9-alt0.M40.1

Group :: Monitoring
RPM: wireshark

 Main   Changelog   Spec   Patches   Sources   Download   Gear   Bugs and FR  Repocop 

14 september 2023 Anton Farygin <rider at altlinux.ru> 4.0.8-alt1

  • 4.0.8

13 july 2023 Anton Farygin <rider at altlinux.ru> 4.0.7-alt1

  • 4.0.7
  • Fixes:
        * wnpa-sec-2023-22. iSCSI dissector crash.
        * wnpa-sec-2023-21. Kafka dissector crash.

4 june 2023 Anton Farygin <rider at altlinux.ru> 4.0.6-alt1

  • 4.0.6
  • Fixes:
        * wnpa-sec-2023-12 Candump log file parser crash. CVE-2023-2855.
        * wnpa-sec-2023-13 BLF file parser crash. CVE-2023-2857.
        * wnpa-sec-2023-14 GDSDB dissector infinite loop.
        * wnpa-sec-2023-15 NetScaler file parser crash. CVE-2023-2858.
        * wnpa-sec-2023-16 VMS TCPIPtrace file parser crash. CVE-2023-2856.
        * wnpa-sec-2023-17 BLF file parser crash. CVE-2023-2854.
        * wnpa-sec-2023-18 RTPS dissector crash. CVE-2023-0666.
        * wnpa-sec-2023-19 IEEE C37.118 Synchrophasor dissector crash. CVE-2023-0668.

4 may 2023 Anton Farygin <rider at altlinux.ru> 4.0.5-alt1

  • 4.0.5
  • Fixes:
       * CVE-2023-1994 GQUIC dissector crash.
       * CVE-2023-1993 LISP dissector large loop.
       * CVE-2023-1992 RPCoRDMA dissector crash.
       * CVE-2023-1161 ISO 15765 and ISO 10681 dissector crash.

23 january 2023 Anton Farygin <rider at altlinux.ru> 4.0.3-alt1

  • 4.0.2 -> 4.0.3
  • Fixes:
       * wnpa-sec-2023-07. TIPC dissector crash.
       * wnpa-sec-2023-06. Multiple dissector excessive loops.
       * wnpa-sec-2023-05. iSCSI dissector crash.
       * wnpa-sec-2023-04. GNW dissector crash.
       * wnpa-sec-2023-03. Dissection engine crash.
       * wnpa-sec-2023-02. NFS dissector memory leak.
       * wnpa-sec-2023-01. EAP dissector crash.

5 january 2023 Anton Farygin <rider at altlinux.ru> 4.0.2-alt1

  • 4.0.1 > 4.0.2
  • Fixes:
       * wnpa-sec-2022-09 Multiple dissector infinite loops.
       * wnpa-sec-2022-10 Kafka dissector memory exhaustion.

28 november 2022 Anton Farygin <rider at altlinux.ru> 4.0.1-alt1

  • 3.6.8 -> 4.0.1

6 october 2022 Anton Farygin <rider at altlinux.ru> 3.6.8-alt1

  • 3.6.5 -> 3.6.8 (Fixes: CVE-2022-3190)

11 may 2022 Anton Farygin <rider at altlinux.ru> 3.6.5-alt1

  • 3.6.3 -> 3.6.5

28 march 2022 Anton Farygin <rider at altlinux.ru> 3.6.3-alt1

  • 3.6.3

21 february 2022 Anton Farygin <rider at altlinux.ru> 3.6.2-alt1

  • 3.6.2 (Fixes: CVE-2022-0586, CVE-2022-0585, CVE-2022-0583, CVE-2022-0582, CVE-2022-0581)

3 january 2022 Anton Farygin <rider at altlinux.ru> 3.6.1-alt1

  • 3.6.1 (Fixes: CVE-2021-4185, CVE-2021-4184, CVE-2021-4183, CVE-2021-4182, CVE-2021-4181)

24 november 2021 Anton Farygin <rider at altlinux.ru> 3.4.10-alt1

  • 3.4.10 (Fixes: CVE-2021-39929, CVE-2021-39926, CVE-2021-39925,
    CVE-2021-39924, CVE-2021-39922, CVE-2021-39928,
    CVE-2021-39921, CVE-2021-39920)

14 october 2021 Anton Farygin <rider at altlinux.ru> 3.4.9-alt1

  • 3.4.9

30 august 2021 Anton Farygin <rider at altlinux.ru> 3.4.8-alt1

  • 3.4.8

26 july 2021 Anton Farygin <rider at altlinux.ru> 3.4.7-alt1

  • 3.4.7 (Fixes: CVE-2021-22235)

11 june 2021 Anton Farygin <rider at altlinux.ru> 3.4.6-alt1

  • 3.4.6 (Fixes: CVE-2021-22222)

26 april 2021 Anton Farygin <rider at altlinux.ru> 3.4.5-alt1

  • 3.4.5 (Fixes: CVE-2021-22207)

17 march 2021 Anton Farygin <rider at altlinux.org> 3.4.4-alt1

  • 3.4.4 (Fixes: CVE-2021-22191)

24 february 2021 Anton Farygin <rider at altlinux.org> 3.4.3-alt1

  • 3.4.3 (Fixes: CVE-2021-22173, CVE-2021-22174)

12 january 2021 Anton Farygin <rider at altlinux.ru> 3.4.2-alt1

  • 3.4.2

3 november 2020 Anton Farygin <rider at altlinux.ru> 3.2.8-alt1

  • 3.2.8
  • fixes:
      * CVE-2020-28030 the GQUIC dissector could crash.
      * CVE-2020-26575 the Facebook Zero Protocol (aka FBZERO) dissector
        could enter an infinite loop.

30 september 2020 Anton Farygin <rider at altlinux.ru> 3.2.7-alt1

  • 3.2.7
  • fixes:
      * BLIP dissector crash. CVE-2020-25866
      * TCP dissector crash. CVE-2020-25862
      * MIME Multipart dissector crash. CVE-2020-25863

21 august 2020 Anton Farygin <rider at altlinux.ru> 3.2.6-alt1

  • 3.2.6

3 july 2020 Anton Farygin <rider at altlinux.ru> 3.2.5-alt1

  • 3.2.5
  • fixes:
      * GVCP dissector infinite loop. CVE-2020-15466

25 may 2020 Anton Farygin <rider at altlinux.ru> 3.2.4-alt1

  • 3.2.4
  • fixes:
      * the NFS dissector could crash. CVE-2020-13164

14 april 2020 Anton Farygin <rider at altlinux.ru> 3.2.3-alt1

  • 3.2.3
  • fixes:
      * the BACapp dissector could crash. CVE-2020-11647

1 april 2020 Anton Farygin <rider at altlinux.ru> 3.2.2-alt1

  • 3.2.2

12 march 2020 Anton Farygin <rider at altlinux.ru> 3.0.9-alt1

  • 3.0.9
  • fixes:
      * LTE RRC dissector could leak memory. CVE-2020-9431
      * WiMax DLMAP dissector could crash. CVE-2020-9430

21 january 2020 Anton Farygin <rider at altlinux.ru> 3.0.8-alt1

  • 3.0.8
  • disabled sharkd build
  • fixes:
      * BT ATT dissector crash. CVE-2020-7045

9 december 2019 Anton Farygin <rider at altlinux.ru> 3.0.7-alt1

  • 3.0.7
  • fixes:
      * CMS dissector crash. CVE-2019-19553

18 november 2019 Anton Farygin <rider at altlinux.ru> 3.0.6-alt2

  • changed BuildRequires from liblua5.1-devel to liblua5.1-compat-devel

10 november 2019 Anton Farygin <rider at altlinux.ru> 3.0.6-alt1

  • 3.0.6

1 october 2019 Anton Farygin <rider at altlinux.ru> 3.0.5-alt1

  • 3.0.5

16 september 2019 Anton Farygin <rider at altlinux.ru> 3.0.4-alt1

  • 3.0.4
  • fixes:
       * Gryphon dissector infinite loop. CVE-2019-16319

22 july 2019 Anton Farygin <rider at altlinux.ru> 3.0.3-alt1

  • 3.0.3
  • fixes:
       * ASN.1 BER and related dissectors crash. CVE-2019-13619

31 may 2019 Anton Farygin <rider at altlinux.ru> 3.0.2-alt1

  • 3.0.2
  • fixes:
       * Wireshark dissection engine crash. CVE-2019-12295

10 april 2019 Anton Farygin <rider at altlinux.ru> 3.0.1-alt1

  • 3.0.1
  • fixes:
       * NetScaler file parser crash. CVE-2019-10895
       * SRVLOC dissector crash. CVE-2019-10899
       * IEEE 802.11 dissector infinite loop. CVE-2019-10897
       * GSUP dissector infinite loop. CVE-2019-10898
       * Rbm dissector infinite loop. CVE-2019-10900
       * GSS-API dissector crash. CVE-2019-10894
       * DOF dissector crash. CVE-2019-10896
       * TSDNS dissector crash. CVE-2019-10902
       * LDSS dissector crash. CVE-2019-10901
       * DCERPC SPOOLSS dissector crash. CVE-2019-10903

19 march 2019 Anton Farygin <rider at altlinux.ru> 3.0.0-alt1

  • 3.0.0
  • removed package with documentation

4 march 2019 Anton Farygin <rider at altlinux.ru> 2.6.7-alt1

  • 2.6.7
  • fixes:
        * ASN.1 BER and related dissectors crash. CVE-2019-9209
        * TCAP dissector crash. CVE-2019-9208

19 january 2019 Anton Farygin <rider at altlinux.ru> 2.6.6-alt2

  • libwiretap included to wireshark-base package
  • libwiretap-devel included to wireshark-devel package

13 january 2019 Anton Farygin <rider at altlinux.ru> 2.6.6-alt1

  • 2.6.6
  • fixes:
        * The 6LoWPAN dissector could crash. CVE-2019-5716
        * The P_MUL dissector could crash. CVE-2019-5717
        * The RTSE dissector and other dissectors could crash. CVE-2019-5718
        * The ISAKMP dissector could crash. CVE-2019-5719

3 december 2018 Anton Farygin <rider at altlinux.ru> 2.6.5-alt1

  • 2.6.5
  • added devel package (closes: #29869)
  • fixes:
        * The Wireshark dissection engine could crash. CVE-2018-19625
        * The DCOM dissector could crash. CVE-2018-19626
        * The LBMPDM dissector could crash. CVE-2018-19623
        * The MMSE dissector could go into an infinite loop. CVE-2018-19622
        * The IxVeriWave file parser could crash. CVE-2018-19627
        * The PVFS dissector could crash. CVE-2018-19624
        * The ZigBee ZCL dissector could crash. CVE-2018-19628

16 october 2018 Michael Shigorin <mike at altlinux.org> 2.6.4-alt1.1

  • introduce nghttp2 knob (on by default)
  • E2K: link against -lcxa explicitly with lcc below 1.23

13 october 2018 Anton Farygin <rider at altlinux.ru> 2.6.4-alt1

  • 2.6.4 (fixes: CVE-2018-18227, CVE-2018-18225, CVE-2018-18225,  CVE-2018-12086)
  • disabled build gtk+ UI

3 september 2018 Anton Farygin <rider at altlinux.ru> 2.6.3-alt1

  • 2.6.3 (fixes: CVE-2018-16056, CVE-2018-16057, CVE-2018-16058)

21 july 2018 Anton Farygin <rider at altlinux.ru> 2.6.2-alt1

  • 2.6.2  (fixes: CVE-2018-14370, CVE-2018-14367, CVE-2018-14369, CVE-2018-14368, CVE-2018-14341, CVE-2018-14339, CVE-2018-14343, CVE-2018-14340, CVE-2018-14344, CVE-2018-14342)

18 july 2018 Grigory Ustinov <grenka at altlinux.org> 2.6.1-alt2

  • Fix FTBFS (Add missing rpm-build-xdg).

24 may 2018 Anton Farygin <rider at altlinux.ru> 2.6.1-alt1

  • 2.6.1 (fixes: CVE-2018-11359, CVE-2018-11361, CVE-2018-11358, CVE-2018-11360, CVE-2018-11356, CVE-2018-11357, CVE-2018-11355, CVE-2018-11354, CVE-2018-11362)

4 may 2018 Anton Farygin <rider at altlinux.ru> 2.6.0-alt2

  • patch for wireshark #14638 l16mono.so issue is applied

2 may 2018 Anton Farygin <rider at altlinux.ru> 2.6.0-alt1

  • 2.6.0

3 april 2018 Anton Farygin <rider at altlinux.ru> 2.5.1-alt1

  • 2.5.1

26 february 2018 Anton Farygin <rider at altlinux.ru> 2.4.5-alt1

  • 2.4.5
  • fixes:
        * wnpa-sec-2018-05 The IEEE 802.11 dissector could crash. CVE-2018-7335
        * wnpa-sec-2018-06 Multiple dissectors could go into large infinite loops. All ASN.1
          BER dissectors, along with the DICOM, DMP, LLTD, OpenFlow, RELOAD, RPCoRDMA, RPKI-Router,
          S7COMM, SCCP, Thread, Thrift, USB and WCCP dissectors were susceptible. CVE-2018-7321, CVE-2018-7322,
          CVE-2018-7323, CVE-2018-7324, CVE-2018-7325, CVE-2018-7326, CVE-2018-7327, CVE-2018-7328, CVE-2018-7329,
          CVE-2018-7330, CVE-2018-7331, CVE-2018-7332, CVE-2018-7333
        * wnpa-sec-2018-07 The UMTS MAC dissector could crash. CVE-2018-7334
        * wnpa-sec-2018-08 The DOCSIS dissector could crash. CVE-2018-7337
        * wnpa-sec-2018-09 The FCP dissector could crash. CVE-2018-7336
        * wnpa-sec-2018-10 The SIGCOMP dissector could crash. CVE-2018-7320
        * wnpa-sec-2018-11 The pcapng file parser could crash. CVE-2018-7420
        * wnpa-sec-2018-12 The IPMI dissector could crash. CVE-2018-7417
        * wnpa-sec-2018-13 The SIGCOMP dissector could crash. CVE-2018-7418
        * wnpa-sec-2018-14 The NBAP disssector could crash. CVE-2018-7419

17 january 2018 Anton Farygin <rider at altlinux.ru> 2.4.4-alt1

  • 2.4.4
  • fixes:
       * wnpa-sec-2018-01  Multiple dissectors could crash. CVE-2018-5336
       * wnpa-sec-2018-03  The IxVeriWave file parser could crash.  CVE-2018-5334
       * wnpa-sec-2018-04  The WCP dissector could crash. CVE-2018-5335

9 december 2017 Anton Farygin <rider at altlinux.ru> 2.4.3-alt1

  • 2.4.3
  • fixes:
        * wnpa-sec-2017-49 CIP Safety dissector crash CVE-2017-17085
        * wnpa-sec-2017-48 NetBIOS dissector crash CVE-2017-17083
        * wnpa-sec-2017-47 IWARP_MPA dissector crash CVE-2017-17084

15 october 2017 Anton Farygin <rider at altlinux.ru> 2.4.2-alt1

  • 2.4.2
  • fixes:
        * wnpa-sec-2017-42 BT ATT dissector crash CVE-2017-15192
        * wnpa-sec-2017-43 MBIM dissector crash CVE-2017-15193
        * wnpa-sec-2017-44 DMP dissector crash CVE-2017-15191
        * wnpa-sec-2017-45 RTSP dissector crash CVE-2017-15190
        * wnpa-sec-2017-46 DOCSIS infinite loop CVE-2017-15189

18 september 2017 Anton Farygin <rider at altlinux.ru> 2.4.1-alt1

  • 2.4.1 with following fixes:
        * wnpa-sec-2017-38 MSDP dissector infinite loop CVE-2017-13767
        * wnpa-sec-2017-39 Profinet I/O buffer overrun CVE-2017-13766
        * wnpa-sec-2017-40 Modbus dissector crash CVE-2017-13764
        * wnpa-sec-2017-41 IrCOMM dissector buffer overrun CVE-2017-13765

30 july 2017 Anton Farygin <rider at altlinux.ru> 2.4.0-alt1

  • 2.4.0

21 july 2017 Anton Farygin <rider at altlinux.ru> 2.2.8-alt1

  • new version:
        * wnpa-sec-2017-13 WBMXL dissector infinite loop CVE-2017-7702, CVE-2017-11410
        * wnpa-sec-2017-28 openSAFETY dissector memory exhaustion CVE-2017-9350, CVE-2017-11411
        * wnpa-sec-2017-34 AMQP dissector crash CVE-2017-11408
        * wnpa-sec-2017-35 MQ dissector crash CVE-2017-11407
        * wnpa-sec-2017-36 DOCSIS infinite loop CVE-2017-11406

4 june 2017 Anton Farygin <rider at altlinux.ru> 2.2.7-alt1

  • new version with these security fixes:
        * wnpa-sec-2017-22 Bazaar dissector infinite loop CVE-2017-9352
        * wnpa-sec-2017-23 DOF dissector read overflow CVE-2017-9348
        * wnpa-sec-2017-24 DHCP dissector read overflow CVE-2017-9351
        * wnpa-sec-2017-25 SoulSeek dissector infinite loop CVE-2017-9346
        * wnpa-sec-2017-26 DNS dissector infinite loop CVE-2017-9345
        * wnpa-sec-2017-27 DICOM dissector infinite loop CVE-2017-9349
        * wnpa-sec-2017-28 openSAFETY dissector memory exhaustion CVE-2017-9350
        * wnpa-sec-2017-29 BT L2CAP dissector divide by zero CVE-2017-9344
        * wnpa-sec-2017-30 MSNIP dissector crash CVE-2017-9343
        * wnpa-sec-2017-31 ROS dissector crash CVE-2017-9347
        * wnpa-sec-2017-32 RGMP dissector crash CVE-2017-9354
        * wnpa-sec-2017-30 MSNIP dissector crash CVE-2017-9343
        * wnpa-sec-2017-31 ROS dissector crash CVE-2017-9347
        * wnpa-sec-2017-32 RGMP dissector crash CVE-2017-9354
        * wnpa-sec-2017-33 IPv6 dissector crash CVE-2017-9353

14 april 2017 Anton Farygin <rider at altlinux.ru> 2.2.6-alt1

  • new version with these security fixes:
        * wnpa-sec-2017-12 IMAP dissector crash CVE-2017-7703
        * wnpa-sec-2017-13 WBMXL dissector infinite loop CVE-2017-7702
        * wnpa-sec-2017-14 NetScaler file parser infinite loop CVE-2017-7700
        * wnpa-sec-2017-15 RPCoRDMA dissector infinite loop CVE-2017-7705
        * wnpa-sec-2017-16 BGP dissector infinite loop CVE-2017-7701
        * wnpa-sec-2017-17 DOF dissector infinite loop CVE-2017-7704

10 march 2017 Anton Farygin <rider at altlinux.ru> 2.2.5-alt2

  • fixed liblua devel requires

7 march 2017 Anton Farygin <rider at altlinux.ru> 2.2.5-alt1

  • new version

7 february 2017 Igor Vlasenko <viy at altlinux.ru> 2.2.4-alt2

  • NMU: new lua 5.1 BR:

3 february 2017 Anton Farygin <rider at altlinux.ru> 2.2.4-alt1

  • new version

21 december 2016 Anton Farygin <rider at altlinux.ru> 2.2.3-alt1

  • new version

21 november 2016 Anton Farygin <rider at altlinux.ru> 2.2.2-alt1

  • new version, in which following vulnerabilities have been fixed:
        * CVE-2016-9372 Profinet I/O long loop.
        * CVE-2016-9373 DCERPC crash.
        * CVE-2016-9374 AllJoyn crash.
        * CVE-2016-9375 DTN infinite loop.
        * CVE-2016-9376 OpenFlow crash.

13 october 2016 Anton Farygin <rider at altlinux.ru> 2.2.1-alt1

  • new version

9 september 2016 Anton Farygin <rider at altlinux.ru> 2.2.0-alt1

  • new version

26 august 2016 Anton Farygin <rider at altlinux.ru> 2.0.5-alt1

  • new version

16 june 2016 Anton Farygin <rider at altlinux.ru> 2.0.4-alt1

  • new version

22 may 2016 Terechkov Evgenii <evg at altlinux.org> 2.0.3-alt1

  • 2.0.3

7 march 2016 Terechkov Evgenii <evg at altlinux.org> 2.0.2-alt1

  • 2.0.2

1 january 2016 Terechkov Evgenii <evg at altlinux.org> 2.0.1-alt3

  • doc subpackage made noarch (thanks, repocop)
  • add alternatives support for gtk+/qt5
  • spec cleanup

31 december 2015 Terechkov Evgenii <evg at altlinux.org> 2.0.1-alt2

  • Revive gtk+ subpackage

31 december 2015 Terechkov Evgenii <evg at altlinux.org> 2.0.1-alt1

  • 2.0.1
  • wireshark-gtk+ obsoleted by wireshark-qt5

17 october 2015 Anton Farygin <rider at altlinux.ru> 1.12.8-alt1

  • new version 1.12.8

19 june 2015 Anton Farygin <rider at altlinux.ru> 1.12.6-alt1

  • new version

23 may 2015 Anton Farygin <rider at altlinux.ru> 1.12.5-alt1

  • new version 1.12.5

6 march 2015 Anton Farygin <rider at altlinux.ru> 1.12.4-alt1

  • new version 1.12.4

12 january 2015 Anton Farygin <rider at altlinux.ru> 1.12.3-alt1

  • new version 1.12.3

18 november 2014 Anton Farygin <rider at altlinux.ru> 1.12.2-alt1

  • new version 1.12.2

18 september 2014 Anton Farygin <rider at altlinux.ru> 1.12.1-alt1

  • new version 1.12.1

2 september 2014 Anton Farygin <rider at altlinux.ru> 1.12.0-alt1

  • new version

16 june 2014 Anton Farygin <rider at altlinux.ru> 1.10.8-alt1

  • new version 1.10.8

29 april 2014 Anton Farygin <rider at altlinux.ru> 1.10.7-alt1

  • new version

13 march 2014 Anton Farygin <rider at altlinux.ru> 1.10.6-alt1

  • new version

19 february 2014 Anton Farygin <rider at altlinux.ru> 1.10.5-alt1

  • new version

7 november 2013 Anton Farygin <rider at altlinux.ru> 1.10.3-alt1

  • new version

10 october 2013 Anton Farygin <rider at altlinux.ru> 1.10.2-alt1

  • new version

25 june 2013 Anton Farygin <rider at altlinux.ru> 1.10.0-alt1

  • new version

18 september 2012 Anton Farygin <rider at altlinux.ru> 1.8.2-alt1

  • new version

6 june 2012 Anton Farygin <rider at altlinux.ru> 1.6.8-alt1

  • new version

16 september 2011 Anton Farygin <rider at altlinux.ru> 1.6.2-alt1

  • new version

9 june 2011 Anton Farygin <rider at altlinux.ru> 1.6.0-alt1

  • new version

24 march 2011 Anton Farygin <rider at altlinux.ru> 1.4.4-alt2

  • add zlib-devel requires

9 march 2011 Anton Farygin <rider at altlinux.ru> 1.4.4-alt1

  • new version

24 november 2010 Anton Farygin <rider at altlinux.ru> 1.4.2-alt1

  • new version

14 october 2010 Anton Farygin <rider at altlinux.ru> 1.4.1-alt1

  • new version, fixed CVE-2010-3445 (closes: #24297)
  • user guide updated

2 september 2010 Anton Farygin <rider at altlinux.ru> 1.4.0-alt1

  • new version

20 august 2010 Anton Farygin <rider at altlinux.ru> 1.2.10-alt1

  • new version

28 june 2010 Anton Farygin <rider at altlinux.ru> 1.2.9-alt1

  • new version

28 january 2010 Anton Farygin <rider at altlinux.ru> 1.2.6-alt1

  • new version, multiple vulnerabilities fixed by upstream (closes #20836)

19 june 2009 Alexander Bokovoy <ab at altlinux.org> 1.2.0-alt2

  • Add LUA support for internal scripting
     -- Disabled by default, edit /usr/share/wireshark/init.lua to enable
  • Include libwsutil.so.* into build

19 june 2009 Alexander Bokovoy <ab at altlinux.org> 1.2.0-alt1

  • [1.2.0]

23 may 2009 Alexander Bokovoy <ab at altlinux.org> 1.0.8-alt1

  • [1.0.8]
    + PCNFSD dissector crashes fixed, no proper CVE number yet

26 april 2009 Alexander Bokovoy <ab at altlinux.org> 1.0.7-alt1

  • [1.0.7]
    + CVE-2009-1210
    + CVE-2009-1267
    + CVE-2009-1268
    + CVE-2009-1269

24 october 2008 Sir Raorn <raorn at altlinux.ru> 1.0.4-alt1

  • [1.0.4]
    + CVE-2008-4685
    + CVE-2008-4684
    + CVE-2008-4683
    + CVE-2008-4682
    + CVE-2008-4681
    + CVE-2008-4680

5 september 2008 Sir Raorn <raorn at altlinux.ru> 1.0.3-alt1

  • [1.0.3]
    + The NCP dissector was susceptible to a number of problems,
      including buffer overflows and an infinite loop.
    + Wireshark could crash while uncompressing zlib-compressed
      packet data.
    + Wireshark could crash while reading a Tektronix .rf5 file.

14 july 2008 Sir Raorn <raorn at altlinux.ru> 1.0.2-alt1

  • [1.0.2]
    + Some crashes fixed before they were submitted to CVE list

2 july 2008 Sir Raorn <raorn at altlinux.ru> 1.0.1-alt1

  • [1.0.1]
    + CVE-2008-1563
    + CVE-2008-1562  
    + CVE-2008-1561

30 march 2008 Sir Raorn <raorn at altlinux.ru> 1.0.0-alt1

  • [1.0.0] (YAY!)
    + Some crashes fixed before they were submitted to CVE list
  • User Guide updated

10 march 2008 Sir Raorn <raorn at altlinux.ru> 0.99.8-alt1

  • [0.99.8]
    + CVE-2008-1072
    + CVE-2008-1071
    + CVE-2008-1070
  • User Guide updated
  • New tool rawshark(1)
  • Traffic capture now control(8)led by wireshark-capture facility

23 december 2007 Sir Raorn <raorn at altlinux.ru> 0.99.7-alt1

  • [0.99.7]
    + CVE-2007-6451
    + CVE-2007-6450
    + CVE-2007-6441
    + CVE-2007-6439
    + CVE-2007-6438
    + CVE-2007-6121
    + CVE-2007-6120
    + CVE-2007-6119
    + CVE-2007-6118
    + CVE-2007-6117
    + CVE-2007-6116
    + CVE-2007-6115
    + CVE-2007-6114
    + CVE-2007-6113
    + CVE-2007-6112
    + CVE-2007-6111
  • Enabled kerberos, gcrypt and gnutls support
  • Enabled RTP player for VoIP captures

10 july 2007 Sir Raorn <raorn at altlinux.ru> 0.99.6-alt2

  • Use url_handler for default webbrowser (closes: #11692)

6 july 2007 Sir Raorn <raorn at altlinux.ru> 0.99.6-alt1

  • [0.99.6]
    + CVE-2007-3389
    + CVE-2007-3390
    + CVE-2007-3391
    + CVE-2007-3392
    + CVE-2007-3393

4 february 2007 Sir Raorn <raorn at altlinux.ru> 0.99.5-alt1

  • [0.99.5]
    + CVE-2007-0459
    + CVE-2007-0458
    + CVE-2007-0457
    + CVE-2007-0456
  • User Guide updated

4 november 2006 Sir Raorn <raorn at altlinux.ru> 0.99.4-alt1

  • [0.99.4]

18 july 2006 Sir Raorn <raorn at altlinux.ru> 0.99.2-alt1

  • [0.99.2]
    + CVE-2006-3627
    + CVE-2006-3628
    + CVE-2006-3628
    + CVE-2006-3628
    + CVE-2006-3628
    + CVE-2006-3629
    + CVE-2006-3630
    + CVE-2006-3628
    + CVE-2006-3631
    + CVE-2006-3632
  • Renaamed from ethereal to wireshark, added Obsoletes
  • Rediffed all patches
  • Updated buildrequires

26 april 2006 Sir Raorn <raorn at altlinux.ru> 0.99.0-alt1

  • [0.99.0]
  • User Guide updated

19 march 2006 Sir Raorn <raorn at altlinux.ru> 0.10.14-alt2

  • libethereal should be linked with libadns and libm
  • %_iconsdir -> %_niconsdir

28 december 2005 Sir Raorn <raorn at altlinux.ru> 0.10.14-alt1

  • [0.10.14]

20 october 2005 Sir Raorn <raorn at altlinux.ru> 0.10.13-alt1

  • [0.10.13]

10 october 2005 Sir Raorn <raorn at altlinux.ru> 0.10.12-alt2

  • Fix unexpanded macros
  • Changed -doc group to Documentation

30 july 2005 Sir Raorn <raorn at altlinux.ru> 0.10.12-alt1

  • [0.10.12]
  • Updated EUG
  • Added patches from debian:
     + diameter_vendors
     + drop-capabilities
     + giop-buffer

10 may 2005 Sir Raorn <raorn at altlinux.ru> 0.10.11-alt1

  • [0.10.11]

15 march 2005 Sir Raorn <raorn at altlinux.ru> 0.10.10-alt1

  • [0.10.10]
  • Fixed:
      + CAN-2005-0699
      + CAN-2005-0704
      + CAN-2005-0705
  • ethereal-devel and idl2eth are unusable.  Dropped
  • libwiretap is back

22 january 2005 Sir Raorn <raorn at altlinux.ru> 0.10.9-alt1

  • [0.10.9]
  • Fixed:
      + CAN-2004-1139
      + CAN-2004-1140
      + CAN-2004-1141
      + CAN-2004-1142
      + CAN-2005-0006
      + CAN-2005-0007
      + CAN-2005-0008
      + CAN-2005-0009
      + CAN-2005-0010
      + CAN-2005-0084
  • Debian fixes:
     * Fixed dissect_cmip_InvokeIDType declaration (FTBFS with gcc-4.0)
     * epan/dissectors/packet-giop.c: fixed segfault with some GIOP packets
     * ethereal_gen.py: fixed some includes
  • ALT fixes (based on Debian):
     * epan/prefs.c: changed default font to "Fixed 11"
     * epan/prefs.c: Use url_handler.sh as default browser
  • Removed -kde subpackage (obsoleted by -gtk+) (closes: #5859)
  • Removed -consolehelper subpackage.  Running ethereal with root privileges
     is insecure, do it at your own risc (closes: #3520)
  • Added menu entry and icons (closes: #5006)
  • SNMP support disabled due to overbloated dependencies
  • Separated -libs and -devel. Header files list borrowed from Debian
  • libwiretap-devel is now obsoleted by ethereal-devel
  • Packaged idl2eth utility (idl2eth package)

3 september 2004 Sir Raorn <raorn at altlinux.ru> 0.10.6-alt1

  • [0.10.6]
  • Moved libwiretap to seperate subpackage
  • Added libwiretap-devel
  • Added EUG (in -doc subpackage)

8 july 2004 Stanislav Ievlev <inger at altlinux.org> 0.10.5-alt1

  • 1.10.5

15 may 2004 Alexander Bokovoy <ab at altlinux.ru> 0.10.4-alt1

  • 0.10.4

2 april 2004 Alexander Bokovoy <ab at altlinux.ru> 0.10.3-alt2

  • Fixed:
      + Some libraries were missing

1 april 2004 Alexander Bokovoy <ab at altlinux.ru> 0.10.3-alt1

  • 0.10.3
  • Removed:
      + wireshark-gnome subpackage (outdated and non-usable anymore)

24 february 2004 Alexander Bokovoy <ab at altlinux.ru> 0.10.2-alt1

  • 0.10.2
  • Removed:
      + Stock icons (added into the release tarball finally)
      + Makefile patch
  • Added:
      + mergecap, idl2eth, text2pcap and their man-pages
      + man page for ethereal-filter

20 february 2004 Alexander Bokovoy <ab at altlinux.ru> 0.10.1-alt1

  • 0.10.1
  • Fixed:
      + Wrong dependencies between makefiles
  • Added:
      + Missing stock GTK+ 2.2.4 icons used by Ethereal

6 november 2003 Alexander Bokovoy <ab at altlinux.ru> 0.9.16-alt1

  • 0.9.16
  • Fixed:
      + CAN-2003-0925
      + CAN-2003-0926
      + CAN-2003-0927
  • Added:
      + --enable Master switch allows to build this package for
        ALT Linux Master 2.2
      + Build GTK+ 2.x frontend instead of GTK+ 1.x
  • Updated:
      + PAM entry to follow current PAM policy in ALT Linux Sisyphus

17 june 2003 Alexander Bokovoy <ab at altlinux.ru> 0.9.13-alt1

  • Updated to 0.9.13, fixes a number of vulnerabilities.
  • Added plugins path to findprov lib path

11 march 2003 Dmitry V. Levin <ldv at altlinux.org> 0.9.11-alt1

  • Updated to 0.9.11:
     "This release fixes  the packaging, and adds minor updates
     and fixes for the following protocols:
     AFS, OpenBSD enc(4), RTP, SCSI, SIP, SMPP, SSH
     IA64 support has been improved."

10 march 2003 Alexander Bokovoy <ab at altlinux.ru> 0.9.10-alt1

  • 0.9.10

9 december 2002 Alexander Bokovoy <ab at altlinux.ru> 0.9.8-alt1

  • 0.9.8

1 october 2002 Alexander Bokovoy <ab at altlinux.ru> 0.9.7-alt1

  • New version
  • Fixed:
       + Usermode bindings fixed
       + wireshark-usermode name is changed to wireshark-consolehelper

21 august 2002 Alexander Bokovoy <ab at altlinux.ru> 0.9.6-alt1

  • Security update [CAN-2002-0834]
  • Group changed to Monitoring

18 april 2002 Alexander Bokovoy <ab at altlinux.ru> 0.9.3-alt1

  • Security update

23 january 2002 Alexander Bokovoy <ab at altlinux.ru> 0.9.0-alt1

  • First build for ALT Linux

7 january 2002 Henri Gomez <hgomez at slib.fr>

  • 0.9.0
  • built on Redhat 6.2 + updates
  • Too many updates to report here, take a look in NEWS

23 october 2001 Henri Gomez <hgomez at slib.fr>

  • 0.8.20

20 july 2001 Henri Gomez <hgomez at slib.fr>

  • 0.8.19
  • RPM built on Redhat 6.2, updates, rpm 3.0.5 and ucd-snmpd 4.2
     against libpcap 0.6.2 (tcpdump 3.6.2) and openssl 0.9.6

17 may 2001 Henri Gomez <hgomez at slib.fr>

  • 0.8.18
  • Many improvement, take a look at NEWS in %doc
  • Reduced the changelog history in .spec

26 april 2001 Riku Meskanen <mesrik at iki.fi>

  • new binary package rearrangement, separated stuff that needs X11
  • I changed, and I'm proposing group to Applications/Network for now ... as
     the /usr/share/doc/rpm-*/GROUPS 'official' list does not have appropriate
     group for networking applications and leads them to be scattered around.
     The tcpdump is now at System/Internet and nmap from Applications/System,
     the X11/* group is now on current distros mostly dead ... the X11/* tree
     seems to still live on contrib packages. Well if it's necessary to show X11
     in group-name, I would rather suggest then Applications/Network{,ing}/X11
     would make more sense and keep all applications closer together and all
     it's bits and bobs easier locatable on multiple packages are built from
     one source package.

26 april 2001 Henri Gomez <hgomez at slib.fr>

  • rebuilt under Redhat 6.2 + updates
  • reverted from rpm 4.0.2 to 3.0.5 for better compatibility with Redhat 6.x
  • thanks Riku for the great refactory of the spec

23 april 2001 Riku Meskanen <mesrik at iki.fi>

  • rebuilt for RedHat 7.1
  • created support for usermode
  • added icons & config files for gnome and kde desktop integration
  • added %dir %_libdir/ethereal/plugins to get clean uninstall
  • further spec file minor cleaning, converted absolute paths to
     macros for better relocatability

16 april 2001 Henri Gomez <hgomez at slib.fr>

  • 0.8.17 (grabbed corrected 0.8.17a archive)
  • RPM built on Redhat 6.2, updates, rpm 4.0

6 march 2001 Henri Gomez <hgomez at slib.fr>

  • 0.8.16
  • RPM built on Redhat 6.1, updates, rpm 3.0.5 and libpcap-0.4-19
  • ucd-snmp used 0.4.2-5 (added -lcrypto)
 
design & coding: Vladimir Lettiev aka crux © 2004-2005, Andrew Avramenko aka liks © 2007-2008
current maintainer: Michael Shigorin