aboutsummaryrefslogtreecommitdiffstats
path: root/meta-networking
AgeCommit message (Expand)Author
2024-03-03squid: Backport fix for CVE-2023-50269Vijay Anusuri
2024-03-03squid: Fix for CVE-2023-49285 and CVE-2023-49286Vijay Anusuri
2024-03-03squid: backport Debian patch for CVE-2023-46728 and CVE-2023-46846Vijay Anusuri
2024-03-03wireshark: Backport fix for CVE-2023-1992Ashish Sharma
2024-03-03wireshark: fix CVE-2024-0208 GVCP dissector crashHitendra Prajapati
2024-01-16proftpd: Fix CVE-2023-51713 Out-of-bounds buffer readHitendra Prajapati
2024-01-16strongswan: Backport fix for CVE-2023-41913Vijay Anusuri
2023-12-17wireshark: fix CVE-2022-4345 multiple (BPv6, OpenFlow, and Kafka protocol) di...vkumbhar
2023-12-17squid: fix CVE-2023-46847 Denial of Service in HTTP Digest Authenticationvkumbhar
2023-12-17samba: fix CVE-2023-42669 denial of serviceHitendra Prajapati
2023-12-17traceroute: upgrade 2.1.0 -> 2.1.3Vijay Anusuri
2023-12-17openflow: ignore CVE-2018-1078Davide Gardenal
2023-12-17usrsctp: add CVE_VERSION to correctly check for CVEsDavide Gardenal
2023-12-17wireshark: Fix CVE-2022-0585-CVE-2023-2879Hitendra Prajapati
2023-11-12wireshark: Fix CVE-2023-3649Hitendra Prajapati
2023-09-19wireshark: Fix CVE-2023-2906Hitendra Prajapati
2023-07-14quagga: CVE-2021-44038 unsafe chown/chmod operations may lead to privileges e...Hitendra Prajapati
2023-07-14ntp: backport patch for 5 CVEs CVE-2023-26551/2/3/4/5Hitendra Prajapati
2023-07-14wireshark: Fix CVE-2023-0667 & CVE-2023-0668Hitendra Prajapati
2023-07-14wireshark: Fix Multiple CVEsHitendra Prajapati
2023-05-03openvpn: upgrade 2.4.9 -> 2.4.12Hugo SIMELIERE
2023-05-03openvpn: add CVE-2020-7224 and CVE-2020-27569 to allowlistHugo SIMELIERE
2023-04-06dnsmasq: fix CVE-2023-28450 default maximum EDNS.0 UDP packet size was set to...vkumbhar
2023-02-22net-snmp: CVE-2022-44792 & CVE-2022-44793 Fix NULL Pointer ExceptionHitendra Prajapati
2023-01-19postfix: upgrade 3.4.23 -> 3.4.27Yi Zhao
2023-01-19proftpd: CVE-2021-46854 memory disclosure to radius serverHitendra Prajapati
2022-11-25strongswan: Fix CVE-2022-40617Ranjitsinh Rathod
2022-10-30[dunfell] wireguard: Upgrade to 1.0.20220627 (module) and 1.0.20210914 (tools)Colin Finck
2022-10-30networkmanager: Update to 1.22.16Mathieu Dubois-Briand
2022-10-30dnsmasq: CVE-2022-0934 Heap use after free in dhcp6_no_relayHitendra Prajapati
2022-07-16cyrus-sasl: CVE-2022-24407 failure to properly escape SQL input allows an att...Hitendra Prajapati
2022-06-15bridge-utils: Switch to use the main branchMingli Yu
2022-05-25tcpdump: Add fix for CVE-2018-16301Riyaz Ahmed Khan
2022-05-25atftp: Add fix for CVE-2021-41054 and CVE-2021-46671Ranjitsinh Rathod
2022-04-18geoip: Switch to use the main branchMingli Yu
2022-03-27tcpreplay: Add fix for CVE-2020-24265 and CVE-2020-24266Akash Hadke
2022-02-13strongswan: Add fix of CVE-2021-45079Ranjitsinh Rathod
2022-01-26wireshark: Update to 3.2.18Armin Kuster
2022-01-22strongswan: Fix for CVE-2021-41990 and CVE-2021-41991Virendra Thakur
2022-01-11netcat: Set CVE_PRODUCTAndre Carvalho
2021-12-31postfix: upgrade 3.4.12 -> 3.4.23Yi Zhao
2021-12-31postfix: fix build with glibc 2.34Yi Zhao
2021-12-27dovecot: refresh patchesstable/dufell-nutArmin kuster
2021-12-03dovecot: Fix CVE-2020-12674sana kazi
2021-12-03dovecot: Fix CVE-2020-12673sana kazi
2021-12-03dovecot: Fix CVE-2020-12100sana kazi
2021-11-17recipes: Update SRC_URI branch and protocolsArmin Kuster
2021-11-02drdb-utils: Define SRCREV_FORMATAndreas Weger
2021-10-01tcpdump: Update CVE-2020-8037 tagPurushottam Choudhary
2021-09-10dnsmasq: Security fix CVE-2021-3448Armin Kuster