Package "libwireshark-dev"
Name: |
libwireshark-dev
|
Description: |
network packet dissection library -- development files
|
Latest version: |
2.0.2+ga16e22e-1 |
Release: |
xenial (16.04) |
Level: |
base |
Repository: |
universe |
Head package: |
wireshark |
Homepage: |
http://www.wireshark.org/ |
Links
Download "libwireshark-dev"
Other versions of "libwireshark-dev" in Xenial
Changelog
wireshark (2.0.2+ga16e22e-1) unstable; urgency=high
* New upstream release 2.0.2
- release notes:
https://www.wireshark.org/docs/relnotes/wireshark-2.0.2.html
- security fixes:
- DLL hijacking vulnerability (CVE-2016-2521)
- ASN.1 BER dissector crash (CVE-2016-2522)
- DNP dissector infinite loop (CVE-2016-2523)
- X.509AF dissector crash (CVE-2016-2524)
- HTTP/2 dissector crash (CVE-2016-2525)
- HiQnet dissector crash (CVE-2016-2526)
- 3GPP TS 32.423 Trace file parser crash (CVE-2016-2527)
- LBMC dissector crash (CVE-2016-2528)
- iSeries file parser crash (CVE-2016-2529)
- RSL dissector crash (CVE-2016-2530 CVE-2016-2531)
- LLRP dissector crash (CVE-2016-2532)
- Ixia IxVeriWave file parser crash
- IEEE 802.11 dissector crash
- GSM A-bis OML dissector crash
- ASN.1 BER dissector crash
- SPICE dissector large loop
- NFS dissector crash
- ASN.1 BER dissector crash
* Update symbols file
* Bump SO version properly using patch cherry-picked from upstream
* Drop obsolete and unused
0002-Fix-wireshark.pc-when-CMAKE_INSTALL_LIBDIR-is-absolu.patch
-- Balint Reczey <email address hidden> Sun, 28 Feb 2016 16:51:35 +0100
|
CVE-2016-2521 |
Untrusted search path vulnerability in the WiresharkApplication class in ui/qt/wireshark_application.cpp in Wireshark 1.12.x before 1.12.10 and 2.0.x |
CVE-2016-2522 |
The dissect_ber_constrained_bitstring function in epan/dissectors/packet-ber.c in the ASN.1 BER dissector in Wireshark 2.0.x before 2.0.2 does not ve |
CVE-2016-2523 |
The dnp3_al_process_object function in epan/dissectors/packet-dnp.c in the DNP3 dissector in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 a |
CVE-2016-2524 |
epan/dissectors/packet-x509af.c in the X.509AF dissector in Wireshark 2.0.x before 2.0.2 mishandles the algorithm ID, which allows remote attackers t |
CVE-2016-2525 |
epan/dissectors/packet-http2.c in the HTTP/2 dissector in Wireshark 2.0.x before 2.0.2 does not limit the amount of header data, which allows remote |
CVE-2016-2526 |
epan/dissectors/packet-hiqnet.c in the HiQnet dissector in Wireshark 2.0.x before 2.0.2 does not validate the data type, which allows remote attacker |
CVE-2016-2527 |
wiretap/nettrace_3gpp_32_423.c in the 3GPP TS 32.423 Trace file parser in Wireshark 2.0.x before 2.0.2 does not ensure that a '\0' character is prese |
CVE-2016-2528 |
The dissect_nhdr_extopt function in epan/dissectors/packet-lbmc.c in the LBMC dissector in Wireshark 2.0.x before 2.0.2 does not validate length valu |
CVE-2016-2529 |
The iseries_check_file_type function in wiretap/iseries.c in the iSeries file parser in Wireshark 2.0.x before 2.0.2 does not consider that a line ma |
CVE-2016-2530 |
The dissct_rsl_ipaccess_msg function in epan/dissectors/packet-rsl.c in the RSL dissector in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 m |
CVE-2016-2531 |
Off-by-one error in epan/dissectors/packet-rsl.c in the RSL dissector in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 allows remote attacke |
CVE-2016-2532 |
The dissect_llrp_parameters function in epan/dissectors/packet-llrp.c in the LLRP dissector in Wireshark 1.12.x before 1.12.10 and 2.0.x before 2.0.2 |
|
About
-
Send Feedback to @ubuntu_updates