1. 09 Feb, 2018 5 commits
  2. 28 Oct, 2017 1 commit
  3. 16 Oct, 2017 2 commits
    • Philip Balister's avatar
      sip: update recipe to 4.19.2. · dfbdd28d
      Philip Balister authored
      
      * Needed for PyQt-5.8.2, a recipe I am looking at again.
      Signed-off-by: default avatarPhilip Balister <philip@balister.org>
      Signed-off-by: default avatarMartin Jansa <Martin.Jansa@gmail.com>
      (cherry picked from commit 229f8245
      
      )
      Signed-off-by: default avatarArmin Kuster <akuster808@gmail.com>
      dfbdd28d
    • Mark Hatle's avatar
      hostapd: fix WPA2 key replay security bug · 35076e34
      Mark Hatle authored
      
      Note, hostapd and wpa_supplicant use the same sources.  This commit is based
      on Ross Burton's change to OpenEmbedded-core.  Below is Ross's commit message
      from OpenEmbedded-Core.
      
          WPA2 is vulnerable to replay attacks which result in unauthenticated users
          having access to the network.
      
          * CVE-2017-13077: reinstallation of the pairwise key in the Four-way handshake
      
          * CVE-2017-13078: reinstallation of the group key in the Four-way handshake
      
          * CVE-2017-13079: reinstallation of the integrity group key in the Four-way
          handshake
      
          * CVE-2017-13080: reinstallation of the group key in the Group Key handshake
      
          * CVE-2017-13081: reinstallation of the integrity group key in the Group Key
          handshake
      
          * CVE-2017-13082: accepting a retransmitted Fast BSS Transition Reassociation
          Request and reinstalling the pairwise key while processing it
      
          * CVE-2017-13086: reinstallation of the Tunneled Direct-Link Setup (TDLS)
          PeerKey (TPK) key in the TDLS handshake
      
          * CVE-2017-13087: reinstallation of the group key (GTK) when processing a
          Wireless Network Management (WNM) Sleep Mode Response frame
      
          * CVE-2017-13088: reinstallation of the integrity group key (IGTK) when
          processing a Wireless Network Management (WNM) Sleep Mode Response frame
      
          Backport patches from upstream to resolve these CVEs.
      Signed-off-by: default avatarRoss Burton <ross.burton@intel.com>
      
      The hunk:
      
      [PATCH 7/8] WNM: Ignore WNM-Sleep Mode Response without pending request
      
      does not apply to hostapd and was removed from the patch.
      Signed-off-by: default avatarMark Hatle <mark.hatle@windriver.com>
      Signed-off-by: default avatarMartin Jansa <Martin.Jansa@gmail.com>
      (cherry picked from commit ed6b5da8
      
      )
      Signed-off-by: default avatarArmin Kuster <akuster808@gmail.com>
      35076e34
  4. 18 Sep, 2017 4 commits
    • Armin Kuster's avatar
      wireshark: update to 2.2.9 · 3552877d
      Armin Kuster authored
      
      Change LIC_FILES_CHKSUM from README.linux to COPYING as COPYING contains the license info
      
      2.2.9 security fixes:
          wnpa-sec-2017-38
          MSDP dissector infinite loop (Bug 13933) CVE-2017-13767
      
          wnpa-sec-2017-39
          Profinet I/O buffer overrun (Bug 13847) CVE-2017-13766
      
          wnpa-sec-2017-41
          IrCOMM dissector buffer overrun (Bug 13929) CVE-2017-13765
      Signed-off-by: default avatarArmin Kuster <akuster808@gmail.com>
      Signed-off-by: default avatarMartin Jansa <Martin.Jansa@gmail.com>
      Signed-off-by: default avatarJoe MacDonald <joe_macdonald@mentor.com>
      (cherry picked from commit c6928f15
      
      )
      Signed-off-by: default avatarArmin Kuster <akuster808@gmail.com>
      3552877d
    • Kai Kang's avatar
      wireshark: 2.2.7 -> 2.2.8 · d8b55931
      Kai Kang authored
      Signed-off-by: default avatarKai Kang <kai.kang@windriver.com>
      Signed-off-by: default avatarMartin Jansa <Martin.Jansa@gmail.com>
      Signed-off-by: default avatarJoe MacDonald <joe_macdonald@mentor.com>
      (cherry picked from commit 3ca10e7d
      
      )
      
      Bug fix only:
      Including these security fixes:
      wnpa-sec-2017-13
      WBMXL dissector infinite loop (Bug 13477, Bug 13796) CVE-2017-7702, CVE-2017-11410
      Note: This is an update for a fix in Wireshark 2.2.6 and 2.0.12.
      
      wnpa-sec-2017-28
      openSAFETY dissector memory exhaustion (Bug 13649, Bug 13755) CVE-2017-9350, CVE-2017-11411
      Note: This is an update for a fix in Wireshark 2.2.7.
      
      wnpa-sec-2017-34
      AMQP dissector crash. (Bug 13780) CVE-2017-11408
      
      wnpa-sec-2017-35
      MQ dissector crash. (Bug 13792) CVE-2017-11407
      
      wnpa-sec-2017-36
      DOCSIS infinite loop. (Bug 13797) CVE-2017-11406
      Signed-off-by: default avatarArmin Kuster <akuster808@gmail.com>
      d8b55931
    • Wenzong Fan's avatar
      tcpdump: update to 4.9.2 to fix CVEs · 633f240c
      Wenzong Fan authored
      Refer to http://www.tcpdump.org/tcpdump-changes.txt
      
      :
      
      Fix buffer overflow vulnerabilities:
        CVE-2017-11543 (SLIP)
        CVE-2017-13011 (bittok2str_internal)
      Fix infinite loop vulnerabilities:
        CVE-2017-12989 (RESP)
        CVE-2017-12990 (ISAKMP)
        CVE-2017-12995 (DNS)
        CVE-2017-12997 (LLDP)
      Fix buffer over-read vulnerabilities:
        CVE-2017-11541 (safeputs)
        CVE-2017-11542 (PIMv1)
        CVE-2017-12893 (SMB/CIFS)
        CVE-2017-12894 (lookup_bytestring)
        CVE-2017-12895 (ICMP)
        CVE-2017-12896 (ISAKMP)
        CVE-2017-12897 (ISO CLNS)
        CVE-2017-12898 (NFS)
        CVE-2017-12899 (DECnet)
        CVE-2017-12900 (tok2strbuf)
        CVE-2017-12901 (EIGRP)
        CVE-2017-12902 (Zephyr)
        CVE-2017-12985 (IPv6)
        CVE-2017-12986 (IPv6 routing headers)
        CVE-2017-12987 (IEEE 802.11)
        CVE-2017-12988 (telnet)
        CVE-2017-12991 (BGP)
        CVE-2017-12992 (RIPng)
        CVE-2017-12993 (Juniper)
        CVE-2017-11542 (PIMv1)
        CVE-2017-11541 (safeputs)
        CVE-2017-12994 (BGP)
        CVE-2017-12996 (PIMv2)
        CVE-2017-12998 (ISO IS-IS)
        CVE-2017-12999 (ISO IS-IS)
        CVE-2017-13000 (IEEE 802.15.4)
        CVE-2017-13001 (NFS)
        CVE-2017-13002 (AODV)
        CVE-2017-13003 (LMP)
        CVE-2017-13004 (Juniper)
        CVE-2017-13005 (NFS)
        CVE-2017-13006 (L2TP)
        CVE-2017-13007 (Apple PKTAP)
        CVE-2017-13008 (IEEE 802.11)
        CVE-2017-13009 (IPv6 mobility)
        CVE-2017-13010 (BEEP)
        CVE-2017-13012 (ICMP)
        CVE-2017-13013 (ARP)
        CVE-2017-13014 (White Board)
        CVE-2017-13015 (EAP)
        CVE-2017-11543 (SLIP)
        CVE-2017-13016 (ISO ES-IS)
        CVE-2017-13017 (DHCPv6)
        CVE-2017-13018 (PGM)
        CVE-2017-13019 (PGM)
        CVE-2017-13020 (VTP)
        CVE-2017-13021 (ICMPv6)
        CVE-2017-13022 (IP)
        CVE-2017-13023 (IPv6 mobility)
        CVE-2017-13024 (IPv6 mobility)
        CVE-2017-13025 (IPv6 mobility)
        CVE-2017-13026 (ISO IS-IS)
        CVE-2017-13027 (LLDP)
        CVE-2017-13028 (BOOTP)
        CVE-2017-13029 (PPP)
        CVE-2017-13030 (PIM)
        CVE-2017-13031 (IPv6 fragmentation header)
        CVE-2017-13032 (RADIUS)
        CVE-2017-13033 (VTP)
        CVE-2017-13034 (PGM)
        CVE-2017-13035 (ISO IS-IS)
        CVE-2017-13036 (OSPFv3)
        CVE-2017-13037 (IP)
        CVE-2017-13038 (PPP)
        CVE-2017-13039 (ISAKMP)
        CVE-2017-13040 (MPTCP)
        CVE-2017-13041 (ICMPv6)
        CVE-2017-13042 (HNCP)
        CVE-2017-13043 (BGP)
        CVE-2017-13044 (HNCP)
        CVE-2017-13045 (VQP)
        CVE-2017-13046 (BGP)
        CVE-2017-13047 (ISO ES-IS)
        CVE-2017-13048 (RSVP)
        CVE-2017-13049 (Rx)
        CVE-2017-13050 (RPKI-Router)
        CVE-2017-13051 (RSVP)
        CVE-2017-13052 (CFM)
        CVE-2017-13053 (BGP)
        CVE-2017-13054 (LLDP)
        CVE-2017-13055 (ISO IS-IS)
        CVE-2017-13687 (Cisco HDLC)
        CVE-2017-13688 (OLSR)
        CVE-2017-13689 (IKEv1)
        CVE-2017-13690 (IKEv2)
        CVE-2017-13725 (IPv6 routing headers)
      Signed-off-by: default avatarWenzong Fan <wenzong.fan@windriver.com>
      Signed-off-by: default avatarMartin Jansa <Martin.Jansa@gmail.com>
      (cherry picked from commit b5c46e9f8e078e98d4888d5ce8749ca126bbd1cc)
      Signed-off-by: default avatarArmin Kuster <akuster808@gmail.com>
      633f240c
    • Wenzong Fan's avatar
      tcpdump: update to 4.9.1 to fix CVE-2017-11108 · 3460d958
      Wenzong Fan authored
      
      Summary for 4.9.1 tcpdump release
        CVE-2017-11108/Fix bounds checking for STP.
        Make assorted documentation updates and fix a few typos in tcpdump output.
        Fixup -C for file size >2GB (GH #488).
        Show AddressSanitizer presence in version output.
        Fix a bug in test scripts (exposed in GH #613).
        On FreeBSD adjust Capsicum capabilities for netmap.
        On Linux fix a use-after-free when the requested interface does not exist.
      Signed-off-by: default avatarWenzong Fan <wenzong.fan@windriver.com>
      Signed-off-by: default avatarMartin Jansa <Martin.Jansa@gmail.com>
      Signed-off-by: default avatarJoe MacDonald <joe_macdonald@mentor.com>
      (cherry picked from commit 60b41631
      
      )
      Signed-off-by: default avatarArmin Kuster <akuster808@gmail.com>
      3460d958
  5. 17 Sep, 2017 4 commits
  6. 14 Sep, 2017 24 commits