aboutsummaryrefslogtreecommitdiffstats
path: root/meta-networking/recipes-support
AgeCommit message (Expand)Author
45 hourswireshark: fix CVE-2023-6175Hitendra Prajapati
46 hourswireshark: Backport fix for CVE-2024-2955Ashish Sharma
2024-03-24dnsmasq: Upgrade 2.87 -> 2.90Soumya Sambu
2024-03-19openvpn: ignore CVE-2023-7235Soumya Sambu
2024-02-07wireshark: Fix for CVE-2023-4511Vijay Anusuri
2024-02-07wireshark: fix CVE-2024-0208 GVCP dissector crashHitendra Prajapati
2024-01-16strongswan: upgrade 5.9.12 -> 5.9.13Wang Mingyu
2024-01-07strongswan: upgrade 5.9.6 -> 5.9.12Archana Polampalli
2023-12-13wireshark: fix CVE-2022-4345 multiple (BPv6, OpenFlow, and Kafka protocol) di...vkumbhar
2023-12-13wireshark: fix CVE-2023-1992 RPCoRDMA dissector crashvkumbhar
2023-11-17meta-networking: Drop broken BBCLASSEXTEND variantsRichard Purdie
2023-11-14traceroute: upgrade 2.1.0 -> 2.1.3Narpat Mali
2023-11-14open-vm-tools: fix CVE-2023-34058Archana Polampalli
2023-11-14open-vm-tools: fix CVE-2023-20900Narpat Mali
2023-10-17open-vm-tools: fix CVE-2023-20867Meenali Gupta
2023-09-23wireshark: Fix CVE-2023-2906Hitendra Prajapati
2023-09-05tcpdump: upgrade 4.99.3 -> 4.99.4Wang Mingyu
2023-09-05tcpdump: upgrade 4.99.2 -> 4.99.3Wang Mingyu
2023-09-05tcpdump: upgrade 4.99.1 -> 4.99.2Wang Mingyu
2023-09-04spice-protocol: fix populate_sdk error when spice is installedChen Qi
2023-07-02ntp: backport patch for 5 CVEs CVE-2023-26551/2/3/4/5Peter Marko
2023-07-02tcpreplay: upgrade 4.4.2 -> 4.4.4Polampalli, Archana
2023-07-02wireshark: Fix Multiple CVEsHitendra Prajapati
2023-06-17wireshark: CVE-2023-2952 XRA dissector infinite loopHitendra Prajapati
2023-06-11wireshark: Fix CVE-2023-2858 & CVE-2023-2879Hitendra Prajapati
2023-06-11wireshark: CVE-2023-2856 VMS TCPIPtrace file parser crashHitendra Prajapati
2023-06-11wireshark: CVE-2023-2855 Candump log file parser crashHitendra Prajapati
2023-05-09tinyproxy: fix CVE-2022-40468Chee Yang Lee
2023-03-25dnsmasq: fix CVE-2023-28450Peter Marko
2023-03-16ntp: whitelist CVE-2019-11331Peter Marko
2023-03-05cifs-utils: fix CVE-2022-27239 CVE-2022-29869Chee Yang Lee
2023-02-11chrony: add pkgconfig class as pkg-config is explicitly searched forGary Huband
2022-11-12chrony: Remove the libcap and nss PACKAGECONFIGsPeter Kjellerstedt
2022-11-12chrony: Remove the readline PACKAGECONFIGPeter Kjellerstedt
2022-11-12strongswan: CVE-2022-40617 A possible DoS in Using Untrusted URIs for Revocat...Hitendra Prajapati
2022-10-13tcpreplay: upgrade 4.4.1 -> 4.4.2Wang Mingyu
2022-10-13open-vm-tools: Security fix CVE-2022-31676Yi Zhao
2022-10-04dnsmasq: upgrade 2.86 -> 2.87wangmy
2022-10-04wireshark: CVE-2022-3190 Infinite loop in legacy style dissectorHitendra Prajapati
2022-09-15libldb: upgrade 2.3.3 -> 2.3.4Yi Zhao
2022-09-15ntpsec: Add -D_GNU_SOURCE and fix building with devtoolKhem Raj
2022-08-07openipmi: Fix buildpaths issueMingli Yu
2022-07-26stunnel: upgrade 5.64 -> 5.65wangmy
2022-07-26stunnel: upgrade 5.63 -> 5.64wangmy
2022-07-21ndisc6: upgrade 1.0.5 -> 1.0.6Wang Mingyu
2022-07-18spice: ignore patched CVEsDavide Gardenal
2022-07-18wireshark: upgrade 3.4.11 -> 3.4.12Davide Gardenal
2022-07-18ntp: ignore many CVEsDavide Gardenal
2022-07-04strongswan: upgrade 5.9.5 -> 5.9.6Yi Zhao
2022-06-22chrony: create /var/lib/chrony by systemd-tmpfilesChangqing Li