summaryrefslogtreecommitdiffstats
path: root/meta-networking/recipes-support/wireshark
Commit message (Collapse)AuthorAgeFilesLines
* wireshark: update SRC_URI link to sourcesRuslan Bilovol2016-02-061-1/+1
| | | | | | | | | | | | Wireshark official site keeps in /src only latest versions of sources, moving them to /src/all-versions after some time. Update the SRC_URI string so wireshark can be built even after few month after release. Signed-off-by: Ruslan Bilovol <rbilovol@cisco.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Armin Kuster <akuster808@gmail.com>
* wireshark: update package to 1.12.8Armin Kuster2015-10-211-2/+2
| | | | | | | | | | changes include CVE-2015-7830 see https://www.wireshark.org/docs/relnotes/wireshark-1.12.8.html Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* wireshark: Update packageArmin Kuster2015-08-191-3/+5
| | | | | | | | | | | | | | | | | | | | | | | | | | | | minor recipe updates. This update contains several security updates: * [1]wnpa-sec-2015-21 Protocol tree crash. ([2]Bug 11309) * [3]wnpa-sec-2015-22 Memory manager crash. ([4]Bug 11373) * [5]wnpa-sec-2015-23 Dissector table crash. ([6]Bug 11381) * [7]wnpa-sec-2015-24 ZigBee crash. ([8]Bug 11389) * [9]wnpa-sec-2015-25 GSM RLC/MAC infinite loop. ([10]Bug 11358) * [11]wnpa-sec-2015-26 WaveAgent crash. ([12]Bug 11358) * [13]wnpa-sec-2015-27 OpenFlow infinite loop. ([14]Bug 11358) * [15]wnpa-sec-2015-28 Ptvcursor crash. ([16]Bug 11358) * [17]wnpa-sec-2015-29 WCCP crash. ([18]Bug 11358) Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* wireshark: update to 1.12.6Armin Kuster2015-07-061-2/+2
| | | | | | | | | | | | | | include a security fixes but no CVE # The following vulnerabilities have been fixed. * [1]wnpa-sec-2015-19 WCCP dissector crash. ([2]Bug 11153) * [3]wnpa-sec-2015-20 GSM DTAP dissector crash. ([4]Bug 11201) Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* wireshark: update to 12.5Armin Kuster2015-06-051-9/+7
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | fixed broken url and cleaned up the PACKAGECONFIG removed patch as it is included in this release The following vulnerabilities have been fixed. * [1]wnpa-sec-2015-12 The LBMR dissector could go into an infinite loop. ([2]Bug 11036) [3]CVE-2015-3808 [4]CVE-2015-3809 * [5]wnpa-sec-2015-13 The WebSocket dissector could recurse excessively. ([6]Bug 10989) [7]CVE-2015-3810 * [8]wnpa-sec-2015-14 The WCP dissector could crash while decompressing data. ([9]Bug 10978) [10]CVE-2015-3811 * [11]wnpa-sec-2015-15 The X11 dissector could leak memory. ([12]Bug 11088) [13]CVE-2015-3812 * [14]wnpa-sec-2015-16 The packet reassembly code could leak memory. ([15]Bug 11129) [16]CVE-2015-3813 * [17]wnpa-sec-2015-17 The IEEE 802.11 dissector could go into an infinite loop. ([18]Bug 11110) [19]CVE-2015-3814 * [20]wnpa-sec-2015-18 The Android Logcat file parser could crash. Discovered by Hanno Böck. ([21]Bug 11188) [22]CVE-2015-3815 Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* meta-networking: standardize SECTION valuesJoe MacDonald2015-06-051-1/+1
| | | | | | | SECTION has been used inconsistently throughout the recipes in this layer. Convert them to all use the same convention. Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* wireshark: update to 12.4Armin Kuster2015-03-101-2/+2
| | | | | | | | | | | | | | | | | | | | | | | | | The following vulnerabilities have been fixed. * [1]wnpa-sec-2015-06 The ATN-CPDLC dissector could crash. ([2]Bug 9952) [3]CVE-2015-2187 * [4]wnpa-sec-2015-07 The WCP dissector could crash. ([5]Bug 10844) [6]CVE-2015-2188 * [7]wnpa-sec-2015-08 The pcapng file parser could crash. ([8]Bug 10895) [9]CVE-2015-2189 * [10]wnpa-sec-2015-09 The LLDP dissector could crash. ([11]Bug 10983) [12]CVE-2015-2190 * [13]wnpa-sec-2015-10 The TNEF dissector could go into an infinite loop. Discovered by Vlad Tsyrklevich. ([14]Bug 11023) [15]CVE-2015-2191 * [16]wnpa-sec-2015-11 The SCSI OSD dissector could go into an infinite loop. Discovered by Vlad Tsyrklevich. ([17]Bug 11024) [18]CVE-2015-2192 For more information see https://www.wireshark.org/docs/relnotes/wireshark-1.12.4.html Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* wireshark: fix pcap-config issueArmin Kuster2015-02-231-3/+4
| | | | | | | | | | | | configure: error: Header file pcap.h not found; if you installed libpcap don't use pcap. Use the internal version. And minor configure cleanups Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* wireshark: fix rdepends issueArmin Kuster2015-01-261-3/+11
| | | | | | | Added a few more PACKAGECONF options Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* wireshark: update to 1.12.3Armin Kuster2015-01-261-2/+2
| | | | | | | | | | | | | | | | | | | | | | | | | | | | The following vulnerabilities have been fixed. * [1]wnpa-sec-2015-01 The WCCP dissector could crash. ([2]Bug 10720, ws-buglink:10806) CVE-2015-0559, CVE-2015-0560 * [3]wnpa-sec-2015-02 The LPP dissector could crash. ([4]Bug 10773) CVE-2015-0561 * [5]wnpa-sec-2015-03 The DEC DNA Routing Protocol dissector could crash. ([6]Bug 10724) CVE-2015-0562 * [7]wnpa-sec-2015-04 The SMTP dissector could crash. ([8]Bug 10823) CVE-2015-0563 * wnpa-sec-2015-05 Wireshark could crash while decypting TLS/SSL sessions. Discovered by Noam Rathaus. CVE-2015-0564 Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* wireshark: update to 1.12.2Armin Kuster2014-11-201-2/+2
| | | | | | | | | | | | | | | | | | | | | | The following vulnerabilities have been fixed. * wnpa-sec-2014-20 SigComp UDVM buffer overflow. (Bug 10662) CVE-2014-8710 * wnpa-sec-2014-21 AMQP crash. (Bug 10582) CVE-2014-8711 * wnpa-sec-2014-22 NCP crashes. (Bug 10552, Bug 10628) CVE-2014-8712, CVE-2014-8713 * wnpa-sec-2014-23 TN5250 infinite loops. (Bug 10596) CVE-2014-8714 Reference: https://www.wireshark.org/docs/relnotes/wireshark-1.12.2.html Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* wireshark: add PACKAGECONFIG for krb5Jackie Huang2014-10-211-0/+1
| | | | | | | | * fixes floating dependency: WARNING: QA Issue: wireshark rdepends on krb5, but it isn't a build dependency? [build-deps] Signed-off-by: Jackie Huang <jackie.huang@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* wireshark: not put the CC options into CFLAGS_FOR_BUILDRoy.Li2014-09-232-0/+47
| | | | | Signed-off-by: Roy Li <rongqing.li@windriver.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* wireshark: update to 12.1Armin Kuster2014-09-231-11/+10
| | | | | | | | | | | | | | | | | following security fixes included: MEGACO dissector infinite loop. (Bug 10333) CVE-2014-6423 Netflow dissector crash. (Bug 10370) CVE-2014-6424 CUPS dissector crash. (Bug 10353) CVE-2014-6425 HIP dissector infinite loop. CVE-2014-6426 RTSP dissector crash. (Bug 10381) CVE-2014-6427 SES dissector crash. (Bug 10454) CVE-2014-6428 Sniffer file parser crash. (Bug 10461) CVE-2014-6429 CVE-2014-6430 CVE-2014-6431 CVE-2014-6432 re-org'd dd file to be more in-line with style guide. Signed-off-by: Armin Kuster <akuster808@gmail.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* wireshark: add libsmi portaudio to PACKAGECONFIGRoy.Li2014-08-211-1/+3
| | | | | Signed-off-by: Roy.Li <rongqing.li@windriver.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
* wireshark: update configuration and epochJoe MacDonald2014-08-061-1/+3
| | | | | | | | | | Commit 6d781369 warranted a PE bump but didn't include it. Update it, correct a typo in EXTRA_OECONF and explicitly disable c-ares resolver at the same time. Acked-by: Armin Kuster <akuster@mvista.com> Acked-by: Martin Jansa <Martin.Jansa@gmail.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* wireshark: update README instructionsJoe MacDonald2014-08-061-2/+10
| | | | | | | | | Minor tweaks to the README to make the email suggestion follow the format used in other meta-openembedded README files and adding clarification on building wireshark in a GUI environment. Acked-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* wireshark: update to latest stable versionJoe MacDonald2014-08-062-104/+5
| | | | | | Version 1.12.0 is out, update the SRC_URI and associated variables. Signed-off-by: Joe MacDonald <joe_macdonald@mentor.com>
* wireshark: fix build dependsArmin Kuster2014-08-011-1/+1
| | | | | | | | | This should address issues found in test-dependencies 2014-07-25 wireshark/wireshark/latest lost dependency on libcap libnl libnl-genl libnl-nf libnl-route portaudio-v19 sbc Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
* wireshark: Add missing pkgconfig dependencyRichard Purdie2014-08-011-1/+1
| | | | Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* wireshark: fix build for armArmin Kuster2014-08-012-1/+102
| | | | | | | * Backported Arm build fix Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>
* wireshark: Add recipe 1.12.0-rc2Armin Kuster2014-08-012-0/+78
* Inital wireshark support on gtk+, gtk3 * README with additional info Signed-off-by: Armin Kuster <akuster@mvista.com> Signed-off-by: Martin Jansa <Martin.Jansa@gmail.com>