aboutsummaryrefslogtreecommitdiffstats
path: root/meta-networking/recipes-support/wireshark
AgeCommit message (Collapse)Author
2015-03-10wireshark: update to 12.4Armin Kuster
The following vulnerabilities have been fixed. * [1]wnpa-sec-2015-06 The ATN-CPDLC dissector could crash. ([2]Bug 9952) [3]CVE-2015-2187 * [4]wnpa-sec-2015-07 The WCP dissector could crash. ([5]Bug 10844) [6]CVE-2015-2188 * [7]wnpa-sec-2015-08 The pcapng file parser could crash. ([8]Bug 10895) [9]CVE-2015-2189 * [10]wnpa-sec-2015-09 The LLDP dissector could crash. ([11]Bug 10983) [12]CVE-2015-2190 * [13]wnpa-sec-2015-10 The TNEF dissector could go into an infinite loop. Discovered by Vlad Tsyrklevich. ([14]Bug 11023) [15]CVE-2015-2191 * [16]wnpa-sec-2015-11 The SCSI OSD dissector could go into an infinite loop. Discovered by Vlad Tsyrklevich. ([17]Bug 11024) [18]CVE-2015-2192 For more information see https://www.wireshark.org/docs/relnotes/wireshark-1.12.4.html Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-02-23wireshark: fix pcap-config issueArmin Kuster
configure: error: Header file pcap.h not found; if you installed libpcap don't use pcap. Use the internal version. And minor configure cleanups Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-01-26wireshark: fix rdepends issueArmin Kuster
Added a few more PACKAGECONF options Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2015-01-26wireshark: update to 1.12.3Armin Kuster
The following vulnerabilities have been fixed. * [1]wnpa-sec-2015-01 The WCCP dissector could crash. ([2]Bug 10720, ws-buglink:10806) CVE-2015-0559, CVE-2015-0560 * [3]wnpa-sec-2015-02 The LPP dissector could crash. ([4]Bug 10773) CVE-2015-0561 * [5]wnpa-sec-2015-03 The DEC DNA Routing Protocol dissector could crash. ([6]Bug 10724) CVE-2015-0562 * [7]wnpa-sec-2015-04 The SMTP dissector could crash. ([8]Bug 10823) CVE-2015-0563 * wnpa-sec-2015-05 Wireshark could crash while decypting TLS/SSL sessions. Discovered by Noam Rathaus. CVE-2015-0564 Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-11-20wireshark: update to 1.12.2Armin Kuster
The following vulnerabilities have been fixed. * wnpa-sec-2014-20 SigComp UDVM buffer overflow. (Bug 10662) CVE-2014-8710 * wnpa-sec-2014-21 AMQP crash. (Bug 10582) CVE-2014-8711 * wnpa-sec-2014-22 NCP crashes. (Bug 10552, Bug 10628) CVE-2014-8712, CVE-2014-8713 * wnpa-sec-2014-23 TN5250 infinite loops. (Bug 10596) CVE-2014-8714 Reference: https://www.wireshark.org/docs/relnotes/wireshark-1.12.2.html Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-10-21wireshark: add PACKAGECONFIG for krb5Jackie Huang
* fixes floating dependency: WARNING: QA Issue: wireshark rdepends on krb5, but it isn't a build dependency? [build-deps] Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-09-23wireshark: not put the CC options into CFLAGS_FOR_BUILDRoy.Li
Signed-off-by: Roy Li <rongqing.li@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-09-23wireshark: update to 12.1Armin Kuster
following security fixes included: MEGACO dissector infinite loop. (Bug 10333) CVE-2014-6423 Netflow dissector crash. (Bug 10370) CVE-2014-6424 CUPS dissector crash. (Bug 10353) CVE-2014-6425 HIP dissector infinite loop. CVE-2014-6426 RTSP dissector crash. (Bug 10381) CVE-2014-6427 SES dissector crash. (Bug 10454) CVE-2014-6428 Sniffer file parser crash. (Bug 10461) CVE-2014-6429 CVE-2014-6430 CVE-2014-6431 CVE-2014-6432 re-org'd dd file to be more in-line with style guide. Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-08-21wireshark: add libsmi portaudio to PACKAGECONFIGRoy.Li
Signed-off-by: Roy.Li <rongqing.li@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2014-08-06wireshark: update configuration and epochJoe MacDonald
Commit 6d781369 warranted a PE bump but didn't include it. Update it, correct a typo in EXTRA_OECONF and explicitly disable c-ares resolver at the same time. Acked-by: Armin Kuster <akuster@mvista.com> Acked-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-08-06wireshark: update README instructionsJoe MacDonald
Minor tweaks to the README to make the email suggestion follow the format used in other meta-openembedded README files and adding clarification on building wireshark in a GUI environment. Acked-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-08-06wireshark: update to latest stable versionJoe MacDonald
Version 1.12.0 is out, update the SRC_URI and associated variables. Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
2014-08-01wireshark: fix build dependsArmin Kuster
This should address issues found in test-dependencies 2014-07-25 wireshark/wireshark/latest lost dependency on libcap libnl libnl-genl libnl-nf libnl-route portaudio-v19 sbc Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2014-08-01wireshark: Add missing pkgconfig dependencyRichard Purdie
Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-08-01wireshark: fix build for armArmin Kuster
* Backported Arm build fix Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
2014-08-01wireshark: Add recipe 1.12.0-rc2Armin Kuster
* Inital wireshark support on gtk+, gtk3 * README with additional info Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>