aboutsummaryrefslogtreecommitdiffstats
path: root/meta-networking/recipes-support/wireshark
AgeCommit message (Collapse)Author
2018-02-09wireshark: Update Package to 2.2.12stable/pyro-nextArmin Kuster
Includes: wnpa-sec-2018-01, Multiple dissectors could crash. (Bug 14253) CVE-2018-5336 wnpa-sec-2018-02, The MRDISC dissector could crash. (Bug 14299, Bug 13707) CVE-2017-17997 wnpa-sec-2018-03, The IxVeriWave file parser could crash. (Bug 14297) CVE-2018-5334 wnpa-sec-2018-04, The WCP dissector could crash. (Bug 14251) CVE-2018-5335 Full release notes: https://www.wireshark.org/docs/relnotes/wireshark-2.2.12.html Signed-off-by: Armin Kuster <akuster808@gmail.com>
2018-02-09wireshark: Update to 2.2.11Armin Kuster
changed --with-ssh to --with-libssh=DIR includes: wnpa-sec-2017-47 : CVE-2017-17084 The IWARP_MPA dissector could crash. (Bug 14236) wnpa-sec-2017-48 : CVE-2017-17083 The NetBIOS dissector could crash. (Bug 14249) wnpa-sec-2017-49 : CVE-2017-17085 The CIP Safety dissector could crash. (Bug 14250) release notes: https://www.wireshark.org/docs/relnotes/wireshark-2.2.11.html Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
2018-02-09wireshark: update to 2.2.10Armin Kuster
The following vulnerabilities have been fixed: * [1]wnpa-sec-2017-42 BT ATT dissector crash ([2]Bug 14049) [3]CVE-2017-15192 * [4]wnpa-sec-2017-43 MBIM dissector crash ([5]Bug 14056) [6]CVE-2017-15193 * [7]wnpa-sec-2017-44 DMP dissector crash ([8]Bug 14068) [9]CVE-2017-15191 Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
2017-09-18wireshark: update to 2.2.9Armin Kuster
Change LIC_FILES_CHKSUM from README.linux to COPYING as COPYING contains the license info 2.2.9 security fixes: wnpa-sec-2017-38 MSDP dissector infinite loop (Bug 13933) CVE-2017-13767 wnpa-sec-2017-39 Profinet I/O buffer overrun (Bug 13847) CVE-2017-13766 wnpa-sec-2017-41 IrCOMM dissector buffer overrun (Bug 13929) CVE-2017-13765 Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com> (cherry picked from commit c6928f15d93a1546c47116b3244893b9f813e6e1) Signed-off-by: Armin Kuster <akuster808@gmail.com>
2017-09-18wireshark: 2.2.7 -> 2.2.8Kai Kang
Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com> (cherry picked from commit 3ca10e7d924d94d85783dc7440096a7dab72b978) Bug fix only: Including these security fixes: wnpa-sec-2017-13 WBMXL dissector infinite loop (Bug 13477, Bug 13796) CVE-2017-7702, CVE-2017-11410 Note: This is an update for a fix in Wireshark 2.2.6 and 2.0.12. wnpa-sec-2017-28 openSAFETY dissector memory exhaustion (Bug 13649, Bug 13755) CVE-2017-9350, CVE-2017-11411 Note: This is an update for a fix in Wireshark 2.2.7. wnpa-sec-2017-34 AMQP dissector crash. (Bug 13780) CVE-2017-11408 wnpa-sec-2017-35 MQ dissector crash. (Bug 13792) CVE-2017-11407 wnpa-sec-2017-36 DOCSIS infinite loop. (Bug 13797) CVE-2017-11406 Signed-off-by: Armin Kuster <akuster808@gmail.com>
2017-09-13wireshark: Upgrade to 2.2.7fan.xin
Upgrade wireshark from 2.2.6 to 2.2.7 Signed-off-by: Fan Xin <fan.xin@jp.fujitsu.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com> This update add bug and security fixes. Bazaar dissector infinite loop (Bug 13599) CVE-2017-9352 DOF dissector read overflow (Bug 13608) CVE-2017-9348 DHCP dissector read overflow (Bug 13609, Bug 13628) CVE-2017-9351 SoulSeek dissector infinite loop (Bug 13631) CVE-2017-9346 DNS dissector infinite loop (Bug 13633) CVE-2017-9345 DICOM dissector infinite loop (Bug 13685) CVE-2017-9349 openSAFETY dissector memory exhaustion (Bug 13649) CVE-2017-9350 BT L2CAP dissector divide by zero (Bug 13701) CVE-2017-9344 MSNIP dissector crash (Bug 13725) CVE-2017-9343 ROS dissector crash (Bug 13637) CVE-2017-9347 RGMP dissector crash (Bug 13646) CVE-2017-9354 IPv6 dissector crash (Bug 13675) CVE-2017-9353 Signed-off-by: Armin Kuster <akuster808@gmail.com>
2017-04-25wireshark: update to 2.2.6Armin Kuster
The following vulnerabilities have been fixed: * [1]wnpa-sec-2017-12 IMAP dissector crash ([2]Bug 13466) [3]CVE-2017-7703 * [4]wnpa-sec-2017-13 WBMXL dissector infinite loop ([5]Bug 13477) [6]CVE-2017-7702 * [7]wnpa-sec-2017-14 NetScaler file parser infinite loop ([8]Bug 13478) [9]CVE-2017-7700 * [10]wnpa-sec-2017-15 RPCoRDMA dissector infinite loop ([11]Bug 13558) [12]CVE-2017-7705 * [13]wnpa-sec-2017-16 BGP dissector infinite loop ([14]Bug 13557) [15]CVE-2017-7701 * [16]wnpa-sec-2017-17 DOF dissector infinite loop ([17]Bug 13453) [18]CVE-2017-7704 * [19]wnpa-sec-2017-18 PacketBB dissector crash ([20]Bug 13559) * [21]wnpa-sec-2017-19 SLSK dissector long loop ([22]Bug 13576) * [23]wnpa-sec-2017-20 SIGCOMP dissector infinite loop ([24]Bug 13578) * [25]wnpa-sec-2017-21 WSP dissector infinite loop ([26]Bug 13581) Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-03-24wireshark: update to 2.2.5Oleksandr Kravchuk
Signed-off-by: Oleksandr Kravchuk <oleksandr.kravchuk@pelagicore.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-03-16recipes: delete obsolete patchesOleksandr Kravchuk
Deleted bunch of patches which are not used anymore by any recipe. Signed-off-by: Oleksandr Kravchuk <oleksandr.kravchuk@pelagicore.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-02-22wireshark: unblacklistJoe MacDonald
Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-02-22wireshark: fix build issueArmin Kuster
This should fix: Making all in ui/gtk | make[2]: Entering directory '/home/jenkins/oe/world/shr-core/tmp-glibc/work/armv5e-oe-linux-gnueabi/wireshark/1_2.2.4-r0/build/ui/gtk' | /bin/bash: glib-compile-resources: command not found Fix which glib-compile-resources is picked up. Ensure we use the native glib-2.0p version and not one from the host. I could not reproduce this but "which glib-compile-resources" pointed out the problem. Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-02-22wireshark: update package to 2.2.4Armin Kuster
The following vulnerabilities have been fixed: * [1]wnpa-sec-2017-01 The ASTERIX dissector could go into an infinite loop. ([2]Bug 13344) * [3]wnpa-sec-2017-02 The DHCPv6 dissector could go into a large loop. ([4]Bug 13345) see: https://www.wireshark.org/docs/relnotes/wireshark-2.2.4.html Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2017-02-13python-edbus exquisite elementary libeweather unionfs-fuse xfsprogs gmtk ↵Martin Jansa
devilspie2 gnome-backgrounds gnome-desktop gnome-mime-data gtk-engines gtksourceview2 libgnomekbd libidl-native onboard libgpewidget ubi-utils-klibc kexec-tools-klibc gupnp-igd gupnp-tools dvb-apps gstreamer mpd crda netcat-openbsd wireshark gnokii libmbim mosh networkmanager-openvpn libtelepathy dbus-daemon-proxy libdbus-c++ php vala-dbus-binding-tool collectd libgxim pywbem gtkhtml2 fbida fontforge libsexy wayland-fits xstdcmap xf86-video-glamo font-adobe-100dpi font-adobe-utopia-100dpi font-bh-100dpi font-bh-lucidatypewriter-100dpi font-misc-misc crash a2jmidid libsdl2-mixer libsdl-mixer minidlna sylpheed libsdl2-ttf libsdl-ttf ode pidgin postgresql syslog-ng usb-modeswitch xdg-user-dirs gateone python3-cryptography-vectors python3-ndg-httpsclient python-cryptography-vectors python-pbr bundler netdata menulibre openzone xfce4-verve-plugin iperf terminus-font xf86-video-nouveau ipmiutil klibc-utils pmbw multipath-tools gparted, gnome-system-monitor, php, vala-dbus-binding-tool, gtkmathview, lmsensors, postgresql: Blacklist * fails repeatedly as reported in: http://lists.openembedded.org/pipermail/openembedded-devel/2017-February/111112.html Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2017-01-19wireshark: update to 2.2.3Oleksandr Kravchuk
Signed-off-by: Oleksandr Kravchuk <oleksandr.kravchuk@pelagicore.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2016-12-14wireshark: 2.2.1 -> 2.2.2Zheng Ruoqin
Upgrade wireshark from 2.2.1 to 2.2.2 Signed-off-by: Zheng Ruoqin <zhengrq.fnst@cn.fujitsu.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2016-11-14wireshark: install missing header filesArmin Kuster
Wireshark does not install header files. add install_append Remove ALLOW_EMPTY & INHIBIT_PACKAGE_DEBUG_SPLIT, they are no longer needed V2] add missing libssh and sbc config V3] restore removed FILES append and fixed missing sbc in PACKAGECONFIG Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2016-10-20wireshark: update to 2.2.1Armin Kuster
Restore PE includes 2 security fixes: wnpa-sec-2016-57. NCP dissector crash. Fixed in 2.2.1. wnpa-sec-2016-56. Bluetooth L2CAP dissector crash. Fixed in 2.2.1. see https://www.wireshark.org/docs/relnotes/wireshark-2.2.1.html Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2016-09-12wireshark: update to 2.2Armin Kuster
remove unused config params. Drop PE Drop do_configure_prepend update PACKAGECONFIG's for graphics Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2016-09-05wireshark: update to 2.0.5Yi Zhao
The following vulnerabilities have been fixed: * [1]wnpa-sec-2016-39 CORBA IDL dissector crash on 64-bit Windows. ([2]Bug 12495) * [3]wnpa-sec-2016-41 PacketBB crash. ([4]Bug 12577) * [5]wnpa-sec-2016-42 WSP infinite loop. ([6]Bug 12594) * [7]wnpa-sec-2016-44 RLC long loop. ([8]Bug 12660) * [9]wnpa-sec-2016-45 LDSS dissector crash. ([10]Bug 12662) * [11]wnpa-sec-2016-46 RLC dissector crash. ([12]Bug 12664) * [13]wnpa-sec-2016-47 OpenFlow long loop. ([14]Bug 12659) * [15]wnpa-sec-2016-48 MMSE, WAP, WBXML, and WSP infinite loop. ([16]Bug 12661) * [17]wnpa-sec-2016-49 WBXML crash. ([18]Bug 12663) Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2016-08-22meta-oe: remove trailing spacesMartin Jansa
Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2016-08-05wireshark: inherit perlnativeJackie Huang
wireshark needs pod2man and pod2html (provided by perl-native) to create doc files, inherit perlnative instead of the dependency only, so it sets the correct path to find these native commands. Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2016-06-15wireshark: update to 2.0.4Armin Kuster
The following vulnerabilities have been fixed: * [1]wnpa-sec-2016-29 The SPOOLS dissector could go into an infinite loop. Discovered by the CESG. * [2]wnpa-sec-2016-30 The IEEE 802.11 dissector could crash. ([3]Bug 11585) * [4]wnpa-sec-2016-31 The IEEE 802.11 dissector could crash. Discovered by Mateusz Jurczyk. ([5]Bug 12175) * [6]wnpa-sec-2016-32 The UMTS FP dissector could crash. ([7]Bug 12191) * [8]wnpa-sec-2016-33 Some USB dissectors could crash. Discovered by Mateusz Jurczyk. ([9]Bug 12356) * [10]wnpa-sec-2016-34 The Toshiba file parser could crash. Discovered by iDefense Labs. ([11]Bug 12394) * [12]wnpa-sec-2016-35 The CoSine file parser could crash. Discovered by iDefense Labs. ([13]Bug 12395) * [14]wnpa-sec-2016-36 The NetScreen file parser could crash. Discovered by iDefense Labs. ([15]Bug 12396) * [16]wnpa-sec-2016-37 The Ethernet dissector could crash. ([17]Bug 12440) Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2016-05-12wireshark: Fix new QA ErrorArmin Kuster
NOTE: Resolving any missing task queue dependencies ERROR: Nothing PROVIDES 'libepoxy' (but /oss/maint/mylayers/openembedded-core/meta/recipes-gnome/gtk+/gtk+3_3.18.8.bb DEPENDS on or otherwise requires it) ERROR: libepoxy was skipped: missing required distro feature 'opengl' (not in DISTRO_FEATURES) add DISTRO_FEATURES check for opengl to enable gtk3 Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2016-05-05wireshark: update package to 2.0.3Armin Kuster
No CVE's assigned. The following vulnerabilities have been fixed: * [1]wnpa-sec-2016-19 The NCP dissector could crash. ([2]Bug 11591) * [3]wnpa-sec-2016-20 TShark could crash due to a packet reassembly bug. ([4]Bug 11799) * [5]wnpa-sec-2016-21 The IEEE 802.11 dissector could crash. ([6]Bug 11824, [7]Bug 12187) * [8]wnpa-sec-2016-22 The PKTC dissector could crash. ([9]Bug 12206) * [10]wnpa-sec-2016-23 The PKTC dissector could crash. ([11]Bug 12242) * [12]wnpa-sec-2016-24 The IAX2 dissector could go into an infinite loop. ([13]Bug 12260) * [14]wnpa-sec-2016-25 Wireshark and TShark could exhaust the stack. ([15]Bug 12268) * [16]wnpa-sec-2016-26 The GSM CBCH dissector could crash. ([17]Bug 12278) * [18]wnpa-sec-2016-27 MS-WSP dissector crash. ([19]Bug 12341) Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2016-04-01wireshark: 2.0.2 update including securityArmin Kuster
The following vulnerabilities have been fixed: * [1]wnpa-sec-2016-01 DLL hijacking vulnerability. [2]CVE-2016-2521 * [3]wnpa-sec-2016-02 ASN.1 BER dissector crash. ([4]Bug 11828) [5]CVE-2016-2522 * [6]wnpa-sec-2016-03 DNP dissector infinite loop. ([7]Bug 11938) [8]CVE-2016-2523 * [9]wnpa-sec-2016-04 X.509AF dissector crash. ([10]Bug 12002) [11]CVE-2016-2524 * [12]wnpa-sec-2016-05 HTTP/2 dissector crash. ([13]Bug 12077) [14]CVE-2016-2525 * [15]wnpa-sec-2016-06 HiQnet dissector crash. ([16]Bug 11983) [17]CVE-2016-2526 * [18]wnpa-sec-2016-07 3GPP TS 32.423 Trace file parser crash. ([19]Bug 11982) [20]CVE-2016-2527 * [21]wnpa-sec-2016-08 LBMC dissector crash. ([22]Bug 11984) [23]CVE-2016-2528 * [24]wnpa-sec-2016-09 iSeries file parser crash. ([25]Bug 11985) [26]CVE-2016-2529 * [27]wnpa-sec-2016-10 RSL dissector crash. ([28]Bug 11829) [29]CVE-2016-2530 [30]CVE-2016-2531 * [31]wnpa-sec-2016-11 LLRP dissector crash. ([32]Bug 12048) [33]CVE-2016-2532 * [34]wnpa-sec-2016-12 Ixia IxVeriWave file parser crash. ([35]Bug 11795) * [36]wnpa-sec-2016-13 IEEE 802.11 dissector crash. ([37]Bug 11818) * [38]wnpa-sec-2016-14 GSM A-bis OML dissector crash. ([39]Bug 11825) * [40]wnpa-sec-2016-15 ASN.1 BER dissector crash. ([41]Bug 12106) * [42]wnpa-sec-2016-16 SPICE dissector large loop. ([43]Bug 12151) * [44]wnpa-sec-2016-17 NFS dissector crash. * [45]wnpa-sec-2016-18 ASN.1 BER dissector crash. ([46]Bug 11822) Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2016-02-29wireshark: update SRC_URI link to sourcesRuslan Bilovol
Wireshark official site keeps in /src only latest versions of sources, moving them to /src/all-versions after some time. Update the SRC_URI string so wireshark can be built even after few month after release. Signed-off-by: Ruslan Bilovol <rbilovol@cisco.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2016-01-05wireshark: package update to 2.0.1Armin Kuster
Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-11-30wireshark: update to version 2.0.0Armin Kuster
restore PE updated comments: QT is the new default GUI for the binary 'wireshark'. This mode is currently disabled in the build. We build with GTK as the default gui so the resulting binary is now wireshark-gtk. Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-10-21wireshark: update package to 1.12.8Armin Kuster
changes include CVE-2015-7830 see https://www.wireshark.org/docs/relnotes/wireshark-1.12.8.html Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-08-19wireshark: Update packageArmin Kuster
minor recipe updates. This update contains several security updates: * [1]wnpa-sec-2015-21 Protocol tree crash. ([2]Bug 11309) * [3]wnpa-sec-2015-22 Memory manager crash. ([4]Bug 11373) * [5]wnpa-sec-2015-23 Dissector table crash. ([6]Bug 11381) * [7]wnpa-sec-2015-24 ZigBee crash. ([8]Bug 11389) * [9]wnpa-sec-2015-25 GSM RLC/MAC infinite loop. ([10]Bug 11358) * [11]wnpa-sec-2015-26 WaveAgent crash. ([12]Bug 11358) * [13]wnpa-sec-2015-27 OpenFlow infinite loop. ([14]Bug 11358) * [15]wnpa-sec-2015-28 Ptvcursor crash. ([16]Bug 11358) * [17]wnpa-sec-2015-29 WCCP crash. ([18]Bug 11358) Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-07-06wireshark: update to 1.12.6Armin Kuster
include a security fixes but no CVE # The following vulnerabilities have been fixed. * [1]wnpa-sec-2015-19 WCCP dissector crash. ([2]Bug 11153) * [3]wnpa-sec-2015-20 GSM DTAP dissector crash. ([4]Bug 11201) Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-06-05wireshark: update to 12.5Armin Kuster
fixed broken url and cleaned up the PACKAGECONFIG removed patch as it is included in this release The following vulnerabilities have been fixed. * [1]wnpa-sec-2015-12 The LBMR dissector could go into an infinite loop. ([2]Bug 11036) [3]CVE-2015-3808 [4]CVE-2015-3809 * [5]wnpa-sec-2015-13 The WebSocket dissector could recurse excessively. ([6]Bug 10989) [7]CVE-2015-3810 * [8]wnpa-sec-2015-14 The WCP dissector could crash while decompressing data. ([9]Bug 10978) [10]CVE-2015-3811 * [11]wnpa-sec-2015-15 The X11 dissector could leak memory. ([12]Bug 11088) [13]CVE-2015-3812 * [14]wnpa-sec-2015-16 The packet reassembly code could leak memory. ([15]Bug 11129) [16]CVE-2015-3813 * [17]wnpa-sec-2015-17 The IEEE 802.11 dissector could go into an infinite loop. ([18]Bug 11110) [19]CVE-2015-3814 * [20]wnpa-sec-2015-18 The Android Logcat file parser could crash. Discovered by Hanno Böck. ([21]Bug 11188) [22]CVE-2015-3815 Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-06-05meta-networking: standardize SECTION valuesJoe MacDonald
SECTION has been used inconsistently throughout the recipes in this layer. Convert them to all use the same convention. Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-03-10wireshark: update to 12.4Armin Kuster
The following vulnerabilities have been fixed. * [1]wnpa-sec-2015-06 The ATN-CPDLC dissector could crash. ([2]Bug 9952) [3]CVE-2015-2187 * [4]wnpa-sec-2015-07 The WCP dissector could crash. ([5]Bug 10844) [6]CVE-2015-2188 * [7]wnpa-sec-2015-08 The pcapng file parser could crash. ([8]Bug 10895) [9]CVE-2015-2189 * [10]wnpa-sec-2015-09 The LLDP dissector could crash. ([11]Bug 10983) [12]CVE-2015-2190 * [13]wnpa-sec-2015-10 The TNEF dissector could go into an infinite loop. Discovered by Vlad Tsyrklevich. ([14]Bug 11023) [15]CVE-2015-2191 * [16]wnpa-sec-2015-11 The SCSI OSD dissector could go into an infinite loop. Discovered by Vlad Tsyrklevich. ([17]Bug 11024) [18]CVE-2015-2192 For more information see https://www.wireshark.org/docs/relnotes/wireshark-1.12.4.html Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-02-23wireshark: fix pcap-config issueArmin Kuster
configure: error: Header file pcap.h not found; if you installed libpcap don't use pcap. Use the internal version. And minor configure cleanups Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-01-26wireshark: fix rdepends issueArmin Kuster
Added a few more PACKAGECONF options Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-01-26wireshark: update to 1.12.3Armin Kuster
The following vulnerabilities have been fixed. * [1]wnpa-sec-2015-01 The WCCP dissector could crash. ([2]Bug 10720, ws-buglink:10806) CVE-2015-0559, CVE-2015-0560 * [3]wnpa-sec-2015-02 The LPP dissector could crash. ([4]Bug 10773) CVE-2015-0561 * [5]wnpa-sec-2015-03 The DEC DNA Routing Protocol dissector could crash. ([6]Bug 10724) CVE-2015-0562 * [7]wnpa-sec-2015-04 The SMTP dissector could crash. ([8]Bug 10823) CVE-2015-0563 * wnpa-sec-2015-05 Wireshark could crash while decypting TLS/SSL sessions. Discovered by Noam Rathaus. CVE-2015-0564 Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-11-20wireshark: update to 1.12.2Armin Kuster
The following vulnerabilities have been fixed. * wnpa-sec-2014-20 SigComp UDVM buffer overflow. (Bug 10662) CVE-2014-8710 * wnpa-sec-2014-21 AMQP crash. (Bug 10582) CVE-2014-8711 * wnpa-sec-2014-22 NCP crashes. (Bug 10552, Bug 10628) CVE-2014-8712, CVE-2014-8713 * wnpa-sec-2014-23 TN5250 infinite loops. (Bug 10596) CVE-2014-8714 Reference: https://www.wireshark.org/docs/relnotes/wireshark-1.12.2.html Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-10-21wireshark: add PACKAGECONFIG for krb5Jackie Huang
* fixes floating dependency: WARNING: QA Issue: wireshark rdepends on krb5, but it isn't a build dependency? [build-deps] Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-09-23wireshark: not put the CC options into CFLAGS_FOR_BUILDRoy.Li
Signed-off-by: Roy Li <rongqing.li@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-09-23wireshark: update to 12.1Armin Kuster
following security fixes included: MEGACO dissector infinite loop. (Bug 10333) CVE-2014-6423 Netflow dissector crash. (Bug 10370) CVE-2014-6424 CUPS dissector crash. (Bug 10353) CVE-2014-6425 HIP dissector infinite loop. CVE-2014-6426 RTSP dissector crash. (Bug 10381) CVE-2014-6427 SES dissector crash. (Bug 10454) CVE-2014-6428 Sniffer file parser crash. (Bug 10461) CVE-2014-6429 CVE-2014-6430 CVE-2014-6431 CVE-2014-6432 re-org'd dd file to be more in-line with style guide. Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-08-21wireshark: add libsmi portaudio to PACKAGECONFIGRoy.Li
Signed-off-by: Roy.Li <rongqing.li@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2014-08-06wireshark: update configuration and epochJoe MacDonald
Commit 6d781369 warranted a PE bump but didn't include it. Update it, correct a typo in EXTRA_OECONF and explicitly disable c-ares resolver at the same time. Acked-by: Armin Kuster <akuster@mvista.com> Acked-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-08-06wireshark: update README instructionsJoe MacDonald
Minor tweaks to the README to make the email suggestion follow the format used in other meta-openembedded README files and adding clarification on building wireshark in a GUI environment. Acked-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-08-06wireshark: update to latest stable versionJoe MacDonald
Version 1.12.0 is out, update the SRC_URI and associated variables. Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-08-01wireshark: fix build dependsArmin Kuster
This should address issues found in test-dependencies 2014-07-25 wireshark/wireshark/latest lost dependency on libcap libnl libnl-genl libnl-nf libnl-route portaudio-v19 sbc Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2014-08-01wireshark: Add missing pkgconfig dependencyRichard Purdie
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-08-01wireshark: fix build for armArmin Kuster
* Backported Arm build fix Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2014-08-01wireshark: Add recipe 1.12.0-rc2Armin Kuster
* Inital wireshark support on gtk+, gtk3 * README with additional info Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>