wireshark: Multiple vulnerabilities in wireshark dissectors

Debian Bug report logs - #711918
wireshark: Multiple vulnerabilities in wireshark dissectors

version graph

Reported by: Yves-Alexis Perez <corsac@debian.org>

Date: Mon, 10 Jun 2013 21:30:02 UTC

Severity: serious

Fixed in versions wireshark/1.8.2-5wheezy4, wireshark/1.10.0-1

Done: Balint Reczey <balint@balintreczey.hu>

Bug is archived. No further changes may be made.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, Balint Reczey <balint@balintreczey.hu>:
Bug#711918; Package src:wireshark. (Mon, 10 Jun 2013 21:30:05 GMT) (full text, mbox, link).


Acknowledgement sent to Yves-Alexis Perez <corsac@debian.org>:
New Bug report received and forwarded. Copy sent to Balint Reczey <balint@balintreczey.hu>. (Mon, 10 Jun 2013 21:30:05 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Yves-Alexis Perez <corsac@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: wireshark: Multiple vulnerabilities in wireshark dissectors
Date: Mon, 10 Jun 2013 23:28:03 +0200
Source: wireshark
Severity: serious

Hi,

multiple vulnerabilities were found in various wireshark detectors:

CVE-2013-4074 wireshark: DoS (crash) in the CAPWAP dissector
CVE-2013-4075 wireshark: DoS (crash) in the GMR-1 BCCH dissector
CVE-2013-4076 wireshark: Invalid free in the PPP dissector
CVE-2013-4077 wireshark: Array index error in the NBAP dissector
CVE-2013-4078 wireshark: DoS (infinite loop) in the RDP dissector
CVE-2013-4079 wireshark: DoS (infinite loop, application hang) in the GSM CBCH dissector
CVE-2013-4080 wireshark: DoS (infinite loop, CPU & memory consumption) in the Assa Abloy R3 dissector 
CVE-2013-4081 wireshark: DoS (infinite loop) in the HTTP dissector
CVE-2013-4082 wireshark: Heap-based buffer overflow in the Ixia
IxVeriWave file parser

More information can be found on the 1.8.8 and 1.6.16 release notes.

Regards,
-- 
Yves-Alexis

-- System Information:
Debian Release: jessie/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (500, 'testing'), (500, 'stable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 3.9-1-grsec-amd64 (SMP w/4 CPU cores)
Locale: LANG=fr_FR.UTF-8, LC_CTYPE=fr_FR.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

-- no debconf information



Information forwarded to debian-bugs-dist@lists.debian.org, Balint Reczey <balint@balintreczey.hu>:
Bug#711918; Package src:wireshark. (Tue, 11 Jun 2013 05:30:04 GMT) (full text, mbox, link).


Acknowledgement sent to Yves-Alexis Perez <corsac@debian.org>:
Extra info received and forwarded to list. Copy sent to Balint Reczey <balint@balintreczey.hu>. (Tue, 11 Jun 2013 05:30:04 GMT) (full text, mbox, link).


Message #10 received at 711918@bugs.debian.org (full text, mbox, reply):

From: Yves-Alexis Perez <corsac@debian.org>
To: 711918@bugs.debian.org
Subject: Re: wireshark: Multiple vulnerabilities in wireshark dissectors
Date: Tue, 11 Jun 2013 07:27:14 +0200
[Message part 1 (text/plain, inline)]
On lun., 2013-06-10 at 23:28 +0200, Yves-Alexis Perez wrote:
> multiple vulnerabilities were found in various wireshark detectors:
> 
> CVE-2013-4074 wireshark: DoS (crash) in the CAPWAP dissector
> CVE-2013-4075 wireshark: DoS (crash) in the GMR-1 BCCH dissector
> CVE-2013-4076 wireshark: Invalid free in the PPP dissector
> CVE-2013-4077 wireshark: Array index error in the NBAP dissector
> CVE-2013-4078 wireshark: DoS (infinite loop) in the RDP dissector
> CVE-2013-4079 wireshark: DoS (infinite loop, application hang) in the
> GSM CBCH dissector
> CVE-2013-4080 wireshark: DoS (infinite loop, CPU & memory consumption)
> in the Assa Abloy R3 dissector 
> CVE-2013-4081 wireshark: DoS (infinite loop) in the HTTP dissector
> CVE-2013-4082 wireshark: Heap-based buffer overflow in the Ixia
> IxVeriWave file parser

And I forgot about:

CVE-2013-4083 wireshark: Invalid free in the DCP ETSI dissector

Regards,
-- 
Yves-Alexis
[signature.asc (application/pgp-signature, inline)]

Added tag(s) pending. Request was from Anibal Monsalve Salazar <anibal@debian.org> to control@bugs.debian.org. (Sat, 15 Jun 2013 08:06:09 GMT) (full text, mbox, link).


Reply sent to Balint Reczey <balint@balintreczey.hu>:
You have taken responsibility. (Thu, 20 Jun 2013 22:21:33 GMT) (full text, mbox, link).


Notification sent to Yves-Alexis Perez <corsac@debian.org>:
Bug acknowledged by developer. (Thu, 20 Jun 2013 22:21:33 GMT) (full text, mbox, link).


Message #17 received at 711918-close@bugs.debian.org (full text, mbox, reply):

From: Balint Reczey <balint@balintreczey.hu>
To: 711918-close@bugs.debian.org
Subject: Bug#711918: fixed in wireshark 1.8.2-5wheezy4
Date: Thu, 20 Jun 2013 22:17:44 +0000
Source: wireshark
Source-Version: 1.8.2-5wheezy4

We believe that the bug you reported is fixed in the latest version of
wireshark, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 711918@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Balint Reczey <balint@balintreczey.hu> (supplier of updated wireshark package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Thu, 13 Jun 2013 12:12:21 -0600
Source: wireshark
Binary: wireshark-common wireshark tshark wireshark-dev wireshark-dbg wireshark-doc libwireshark2 libwsutil2 libwsutil-dev libwireshark-data libwireshark-dev libwiretap2 libwiretap-dev
Architecture: source all amd64
Version: 1.8.2-5wheezy4
Distribution: wheezy-security
Urgency: high
Maintainer: Balint Reczey <balint@balintreczey.hu>
Changed-By: Balint Reczey <balint@balintreczey.hu>
Description: 
 libwireshark-data - network packet dissection library -- data files
 libwireshark-dev - network packet dissection library -- development files
 libwireshark2 - network packet dissection library -- shared library
 libwiretap-dev - network packet capture library -- development files
 libwiretap2 - network packet capture library -- shared library
 libwsutil-dev - network packet dissection utilities library -- shared library
 libwsutil2 - network packet dissection utilities library -- shared library
 tshark     - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
 wireshark-doc - network traffic analyzer - documentation
Closes: 711918
Changes: 
 wireshark (1.8.2-5wheezy4) wheezy-security; urgency=high
 .
   * security fixes from Wireshark 1.8.8 (Closes: #711918):
       - The CAPWAP dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4074)
       - The GMR-1 BCCH dissector could crash.
         Discovered by Sylvain Munaut and Laurent Butti. (CVE-2013-4075)
       - The PPP dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4076)
       - The NBAP dissector could crash. (CVE-2013-4077)
       - The RDP dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4078)
       - The HTTP dissector could overrun the stack. (CVE-2013-4081)
       - The Ixia IxVeriWave file parser could overflow the heap.
         Discovered by Sachin Shinde. (CVE-2013-4082)
       - The DCP ETSI dissector could crash. (CVE-2013-4083)
Checksums-Sha1: 
 8857184f2626323022c0564d73764839f53ad5c7 2967 wireshark_1.8.2-5wheezy4.dsc
 7fad19dbbbf5c1357f50d6ca9318c121f41eeb53 102012 wireshark_1.8.2-5wheezy4.debian.tar.gz
 b5df28a241c800361e9fe6ae86b7337757bd9fc2 3849874 wireshark-doc_1.8.2-5wheezy4_all.deb
 00391bfc85c855daae06fe035392d200651dfee9 1223138 libwireshark-data_1.8.2-5wheezy4_all.deb
 f05a9f2265ad10486933251232c0cdf3d54525ac 227902 wireshark-common_1.8.2-5wheezy4_amd64.deb
 8c92a2af7b927f21147a449f615943fcbd028a72 981174 wireshark_1.8.2-5wheezy4_amd64.deb
 003d3afa649d95e6305530f408a43eeb8e6870af 177810 tshark_1.8.2-5wheezy4_amd64.deb
 d0c462406b25e831e95abfc99335f45e5de851ea 176400 wireshark-dev_1.8.2-5wheezy4_amd64.deb
 7dc3827743b8cc364ea09c5ff5eb7f0f98c8c0a6 28290420 wireshark-dbg_1.8.2-5wheezy4_amd64.deb
 f66b588f1fd6964cf881b31caf706377c38a429f 13437848 libwireshark2_1.8.2-5wheezy4_amd64.deb
 4b050ff4a31ddd916c994805974bbe74365d2e59 50296 libwsutil2_1.8.2-5wheezy4_amd64.deb
 61f1e2101d2f1cc2fe220440b73c2a806977c495 49474 libwsutil-dev_1.8.2-5wheezy4_amd64.deb
 9f225746601dc826ef352b6bc7136473dc6152ea 885732 libwireshark-dev_1.8.2-5wheezy4_amd64.deb
 13017c049998e3a95923c4ae758512c953b5f315 190606 libwiretap2_1.8.2-5wheezy4_amd64.deb
 dc0879e88e2c704a43b79519a78e7161ee620f55 70064 libwiretap-dev_1.8.2-5wheezy4_amd64.deb
Checksums-Sha256: 
 38e0ab0427622ea77e53ed03417f29f4d0230871880d6cdbe9401963ccd6c1f9 2967 wireshark_1.8.2-5wheezy4.dsc
 b5f853f6449a40be96b861a516f88250845ea72ca38cbf8a48079a6d9757d0b7 102012 wireshark_1.8.2-5wheezy4.debian.tar.gz
 d860de7c074d16464f08c847409c82dcead883932a9331cd4759a0f4bab96dd7 3849874 wireshark-doc_1.8.2-5wheezy4_all.deb
 cbb72399fab73d2a00f26d99d1ac70ad1d1ed3cc81eb1064f79b9f2f4041cd8f 1223138 libwireshark-data_1.8.2-5wheezy4_all.deb
 49e08dcff5284d8d22d12ae4bcc60e6313170419f2f8bf051a4c07555d9f0fe0 227902 wireshark-common_1.8.2-5wheezy4_amd64.deb
 2053716192104422f2f405be2e6b087a842ab72514698296c35011c55b78779c 981174 wireshark_1.8.2-5wheezy4_amd64.deb
 ab3d2414f3d639b393c8ba508d752bd371954f399b489cbd76260950a4d037c8 177810 tshark_1.8.2-5wheezy4_amd64.deb
 2bce7b92d1d3b44ec0136de0211977061cc74c3e5f886673a4a0acfc8a21bee0 176400 wireshark-dev_1.8.2-5wheezy4_amd64.deb
 125094e479ecb9f2034cb8cfefa9ae86ab06ea81395dcfdaa8c09d549b413ee3 28290420 wireshark-dbg_1.8.2-5wheezy4_amd64.deb
 d0f6a3ae6fa890e026984828253d959eba58935834949cb267e1eb51f16e1f79 13437848 libwireshark2_1.8.2-5wheezy4_amd64.deb
 c67f1e0c328e4b13e5044e4490295c7ff3c254d8c74a02977bbc6700d25c2302 50296 libwsutil2_1.8.2-5wheezy4_amd64.deb
 e057c5447f8c40d68000730bf118625334965ef7ab3d5b2449f34ffdb910ec5f 49474 libwsutil-dev_1.8.2-5wheezy4_amd64.deb
 beb9d8e0fd474be27e4c6da0c2bee61669e83b264fa53834f37c4f495efb300c 885732 libwireshark-dev_1.8.2-5wheezy4_amd64.deb
 83bba45e062f03ec5da076a2c3b70fe0a18f395bb9bb84839eacc4f838bab61c 190606 libwiretap2_1.8.2-5wheezy4_amd64.deb
 432c91d2b1742e15194088fb5c35978b4f2b6751cbda9bec717baa826d5e58bf 70064 libwiretap-dev_1.8.2-5wheezy4_amd64.deb
Files: 
 38d5d86b15b40ed94429bd19b91d24af 2967 net optional wireshark_1.8.2-5wheezy4.dsc
 ee8b5024929195b18b7265a9f08a5ac8 102012 net optional wireshark_1.8.2-5wheezy4.debian.tar.gz
 71289f01d3a77e15284c7c5f0fc96f16 3849874 doc extra wireshark-doc_1.8.2-5wheezy4_all.deb
 276017e26bd761bb027f601745607980 1223138 libs optional libwireshark-data_1.8.2-5wheezy4_all.deb
 48d26005996e3656c6c291e0a3440d32 227902 net optional wireshark-common_1.8.2-5wheezy4_amd64.deb
 db616147e6777a60e18c016407a758ca 981174 net optional wireshark_1.8.2-5wheezy4_amd64.deb
 6b5a368b09daa725f38c9222dbb0e633 177810 net optional tshark_1.8.2-5wheezy4_amd64.deb
 4cef1e4e07623495b9d1e4e21a9519a7 176400 devel optional wireshark-dev_1.8.2-5wheezy4_amd64.deb
 33b688dc24f724e4db42241a3493cdd6 28290420 debug extra wireshark-dbg_1.8.2-5wheezy4_amd64.deb
 382229390f7ff50766873a987124a750 13437848 libs optional libwireshark2_1.8.2-5wheezy4_amd64.deb
 96a3ea243e518f88c27916d34bbe0f96 50296 libs optional libwsutil2_1.8.2-5wheezy4_amd64.deb
 b36ffe8a4d0ce1bb8c2e61645f566580 49474 libdevel optional libwsutil-dev_1.8.2-5wheezy4_amd64.deb
 8f4b9df10b302eea9130988b2215ab6b 885732 libdevel optional libwireshark-dev_1.8.2-5wheezy4_amd64.deb
 0fc2a271a106229e2e501a741458b395 190606 libs optional libwiretap2_1.8.2-5wheezy4_amd64.deb
 87e06a1cc406592102e20cc861e2c06d 70064 libdevel optional libwiretap-dev_1.8.2-5wheezy4_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
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=peMv
-----END PGP SIGNATURE-----




Reply sent to Balint Reczey <balint@balintreczey.hu>:
You have taken responsibility. (Sun, 23 Jun 2013 13:03:09 GMT) (full text, mbox, link).


Notification sent to Yves-Alexis Perez <corsac@debian.org>:
Bug acknowledged by developer. (Sun, 23 Jun 2013 13:03:09 GMT) (full text, mbox, link).


Message #22 received at 711918-close@bugs.debian.org (full text, mbox, reply):

From: Balint Reczey <balint@balintreczey.hu>
To: 711918-close@bugs.debian.org
Subject: Bug#711918: fixed in wireshark 1.10.0-1
Date: Sun, 23 Jun 2013 13:00:38 +0000
Source: wireshark
Source-Version: 1.10.0-1

We believe that the bug you reported is fixed in the latest version of
wireshark, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 711918@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Balint Reczey <balint@balintreczey.hu> (supplier of updated wireshark package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Wed, 12 Jun 2013 20:17:11 -0600
Source: wireshark
Binary: wireshark-common wireshark tshark wireshark-dev wireshark-dbg wireshark-doc libwireshark3 libwsutil3 libwsutil-dev libwireshark-data libwireshark-dev libwiretap3 libwiretap-dev
Architecture: source amd64 all
Version: 1.10.0-1
Distribution: experimental
Urgency: high
Maintainer: Balint Reczey <balint@balintreczey.hu>
Changed-By: Balint Reczey <balint@balintreczey.hu>
Description: 
 libwireshark-data - network packet dissection library -- data files
 libwireshark-dev - network packet dissection library -- development files
 libwireshark3 - network packet dissection library -- shared library
 libwiretap-dev - network packet capture library -- development files
 libwiretap3 - network packet capture library -- shared library
 libwsutil-dev - network packet dissection utilities library -- shared library
 libwsutil3 - network packet dissection utilities library -- shared library
 tshark     - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
 wireshark-doc - network traffic analyzer - documentation
Closes: 711918
Changes: 
 wireshark (1.10.0-1) unstable; urgency=high
 .
   * New upstream release 1.10.0
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.10.0.html
     - security fixes (compared to 1.8.7-1) (Closes: #711918):
       - The CAPWAP dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4074)
       - The GMR-1 BCCH dissector could crash.
         Discovered by Sylvain Munaut and Laurent Butti. (CVE-2013-4075)
       - The PPP dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4076)
       - The NBAP dissector could crash. (CVE-2013-4077)
       - The RDP dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4078)
       - The GSM CBCH dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4079)
       - The HTTP dissector could overrun the stack. (CVE-2013-4081)
       - The Ixia IxVeriWave file parser could overflow the heap.
         Discovered by Sachin Shinde. (CVE-2013-4082)
       - The DCP ETSI dissector could crash. (CVE-2013-4083)
   * 07_library-versions.patch: adjust only CMake built libraries
Checksums-Sha1: 
 4e1122e5ee9b0a208a8471219482d308e45df8cb 2934 wireshark_1.10.0-1.dsc
 c78a5d5e589edc8ebc702eb00a284ccbca7721bc 27101631 wireshark_1.10.0.orig.tar.bz2
 a9f243dc0ec1395d7787174724bdab26153c517a 54090 wireshark_1.10.0-1.debian.tar.gz
 eddaeea34d5d4b67274988f6c26d1c2aa41f5595 706266 wireshark-common_1.10.0-1_amd64.deb
 83465c75fc11760e145c066951bce5912fc771dc 1489832 wireshark_1.10.0-1_amd64.deb
 ae8e0d3392ffd4c838e059f6ef7547f5bf11c574 654752 tshark_1.10.0-1_amd64.deb
 ac90cb0ceedd3ad9d04ee097654df5b8f1b5a15b 654560 wireshark-dev_1.10.0-1_amd64.deb
 e4758de2695471c7d29a6c3c9374b505822828ba 29201350 wireshark-dbg_1.10.0-1_amd64.deb
 ca5456203438045b9971c76be45f0045b5be1a43 4328100 wireshark-doc_1.10.0-1_all.deb
 3316469601e2e948b2a22271bd37fffa63bf4113 15048306 libwireshark3_1.10.0-1_amd64.deb
 f050b908c1b4a54bc9a4fc55ef9476c482707084 529170 libwsutil3_1.10.0-1_amd64.deb
 5a6c18be10390a1d060263306efc3337cf69268f 528424 libwsutil-dev_1.10.0-1_amd64.deb
 d93d2b5a11a8eb00420a1db47453d91fe93f764c 1752288 libwireshark-data_1.10.0-1_all.deb
 24ac3192429c8093fca71431705ac6bd953351e1 1406188 libwireshark-dev_1.10.0-1_amd64.deb
 f6fbc41462ffc08985ac51bcf336c642fd72c94a 669452 libwiretap3_1.10.0-1_amd64.deb
 14b5586f1ce478516eff485caca0e5762dd30a72 548042 libwiretap-dev_1.10.0-1_amd64.deb
Checksums-Sha256: 
 dd28eb42a151e6c59afdcd8fa824afb408897897a26b1b3ee000549bdcd63460 2934 wireshark_1.10.0-1.dsc
 1f4b377ba6284a51797bcc437aa2918bfaeb5d30908cd6194bd09f7054c65add 27101631 wireshark_1.10.0.orig.tar.bz2
 5d738dc1692f0d696325c4d3b11d22a443619a87aaead3d82adf59cff522032c 54090 wireshark_1.10.0-1.debian.tar.gz
 a0e5f34389f7e0577f6e1956bbfffb94b90b2d5bd9705f9733771f71cc670553 706266 wireshark-common_1.10.0-1_amd64.deb
 ff6684f5f2153aa40762298408acd812000872b7949e2fa87ff4a37271e09a6f 1489832 wireshark_1.10.0-1_amd64.deb
 573824c1d27035bc0cb6108ba30fb0da9c5b2124136c559a1d11c5e16b1b73b5 654752 tshark_1.10.0-1_amd64.deb
 cf515d3005fcafa3dfb9ec3e91225c26de33bd363d5ffd057fda46a25d98a620 654560 wireshark-dev_1.10.0-1_amd64.deb
 42718c0acefa2acb8722594201b8097d1fc8ae74cb83e7dc7862977834661f43 29201350 wireshark-dbg_1.10.0-1_amd64.deb
 63f960aa41112ad4612188f1719aa06a39a71a2c9ded8b37225860e1c04f4034 4328100 wireshark-doc_1.10.0-1_all.deb
 571bc132d827431f2df4183c55cddf5dfd00b82bd80f3ff5bb19dae6e1a32585 15048306 libwireshark3_1.10.0-1_amd64.deb
 adde87de047bf19dff45aa6cace57e2ee2ff247d93c4fe79fb38477047b8b0c6 529170 libwsutil3_1.10.0-1_amd64.deb
 8ef45974e5a4717625bfd97a7e8e865c248b034de4b85454e1bc392d8f943fbe 528424 libwsutil-dev_1.10.0-1_amd64.deb
 bc2528ddc177a9ae433a94e289747bb31228c25f2839388ea4539fdb26934a3c 1752288 libwireshark-data_1.10.0-1_all.deb
 7ade2628bf5f5b3f13bb017a7323589a12e3807ca5955898c0c3f1cc18a50214 1406188 libwireshark-dev_1.10.0-1_amd64.deb
 c35085c0f9e9b5e320bdb0cba71e667cdb8f3e1fdc1fbe7a56435c2889e0fb60 669452 libwiretap3_1.10.0-1_amd64.deb
 4e8aef97b0aade56566ef1fdbb1b2f9e73b70080303b6eed0d776496b6e1839c 548042 libwiretap-dev_1.10.0-1_amd64.deb
Files: 
 9603be17195eae66e6babe138161cabb 2934 net optional wireshark_1.10.0-1.dsc
 72e51cd33fd33c7044a41c2ab51ad7af 27101631 net optional wireshark_1.10.0.orig.tar.bz2
 cbb5c3c5f98b5bd1a240b32c8f449924 54090 net optional wireshark_1.10.0-1.debian.tar.gz
 90c9d35715492723d6d6b90892dba0c7 706266 net optional wireshark-common_1.10.0-1_amd64.deb
 7e15df3a86744983440a106ed5f5c3f3 1489832 net optional wireshark_1.10.0-1_amd64.deb
 b848d727548fd314a56a82109f56953a 654752 net optional tshark_1.10.0-1_amd64.deb
 6bd8c68694ca18c6d442240aa046d1ec 654560 devel optional wireshark-dev_1.10.0-1_amd64.deb
 4a83c17a3d80d060e3560fe25642e289 29201350 debug extra wireshark-dbg_1.10.0-1_amd64.deb
 828f1bb9b1375043dda73dc5fcc067f7 4328100 doc extra wireshark-doc_1.10.0-1_all.deb
 f375205e1a1f39e8b8570316f4b8a3f4 15048306 libs optional libwireshark3_1.10.0-1_amd64.deb
 c7c4ff78dfb196140128efccb3b084b2 529170 libs optional libwsutil3_1.10.0-1_amd64.deb
 6eda0403a81bb06f2a0571970c15d84d 528424 libdevel optional libwsutil-dev_1.10.0-1_amd64.deb
 bf0970debfbf3dd83eb4f10e0d785698 1752288 libs optional libwireshark-data_1.10.0-1_all.deb
 b006beebc0b8833157d9329b2bcd5c1f 1406188 libdevel optional libwireshark-dev_1.10.0-1_amd64.deb
 74f76735ae8f84fc6dc7113668ffeb78 669452 libs optional libwiretap3_1.10.0-1_amd64.deb
 7a80734ace74fb1a3801b6c4790900e1 548042 libdevel optional libwiretap-dev_1.10.0-1_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
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=TamY
-----END PGP SIGNATURE-----




Bug archived. Request was from Debbugs Internal Request <owner@bugs.debian.org> to internal_control@bugs.debian.org. (Sun, 10 Nov 2013 07:28:39 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Jun 19 13:05:26 2019; Machine Name: buxtehude

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.