public inbox for ipfire-scm@lists.ipfire.org
 help / color / mirror / Atom feed
From: git@ipfire.org
To: ipfire-scm@lists.ipfire.org
Subject: [git.ipfire.org] IPFire 2.x development tree branch, next, updated. 77090f6d13263ee4810d34a8bca5b01f97f5f9b1
Date: Mon, 11 Sep 2017 21:14:27 +0100	[thread overview]
Message-ID: <20170911201427.BF98E1081DE1@git01.ipfire.org> (raw)

[-- Attachment #1: Type: text/plain, Size: 6248 bytes --]

This is an automated email from the git hooks/post-receive script. It was
generated because a ref change was pushed to the repository containing
the project "IPFire 2.x development tree".

The branch, next has been updated
       via  77090f6d13263ee4810d34a8bca5b01f97f5f9b1 (commit)
      from  b9863c8845e12d86ffbb9a0ea0172e8b0f110d50 (commit)

Those revisions listed above that are new to this repository have
not appeared on any other notification email; so we list those
revisions in full, below.

- Log -----------------------------------------------------------------
commit 77090f6d13263ee4810d34a8bca5b01f97f5f9b1
Author: Matthias Fischer <matthias.fischer(a)ipfire.org>
Date:   Fri Sep 8 18:13:39 2017 +0200

    tcpdump: Update to 4.9.2
    
    Changelog:
    
    "Sunday September 3, 2017 denis(a)ovsienko.info
      Summary for 4.9.2 tcpdump release
        Do not use getprotobynumber() for protocol name resolution.  Do not do
          any protocol name resolution if -n is specified.
          Improve errors detection in the test scripts.
          Fix a segfault with OpenSSL 1.1 and improve OpenSSL usage.
          Clean up IS-IS printing.
          Fix buffer overflow vulnerabilities:
          CVE-2017-11543 (SLIP)
          CVE-2017-13011 (bittok2str_internal)
          Fix infinite loop vulnerabilities:
          CVE-2017-12989 (RESP)
          CVE-2017-12990 (ISAKMP)
          CVE-2017-12995 (DNS)
          CVE-2017-12997 (LLDP)
          Fix buffer over-read vulnerabilities:
          CVE-2017-11541 (safeputs)
          CVE-2017-11542 (PIMv1)
          CVE-2017-12893 (SMB/CIFS)
          CVE-2017-12894 (lookup_bytestring)
          CVE-2017-12895 (ICMP)
          CVE-2017-12896 (ISAKMP)
          CVE-2017-12897 (ISO CLNS)
          CVE-2017-12898 (NFS)
          CVE-2017-12899 (DECnet)
          CVE-2017-12900 (tok2strbuf)
          CVE-2017-12901 (EIGRP)
          CVE-2017-12902 (Zephyr)
          CVE-2017-12985 (IPv6)
          CVE-2017-12986 (IPv6 routing headers)
          CVE-2017-12987 (IEEE 802.11)
          CVE-2017-12988 (telnet)
          CVE-2017-12991 (BGP)
          CVE-2017-12992 (RIPng)
          CVE-2017-12993 (Juniper)
          CVE-2017-11542 (PIMv1)
          CVE-2017-11541 (safeputs)
          CVE-2017-12994 (BGP)
          CVE-2017-12996 (PIMv2)
          CVE-2017-12998 (ISO IS-IS)
          CVE-2017-12999 (ISO IS-IS)
          CVE-2017-13000 (IEEE 802.15.4)
          CVE-2017-13001 (NFS)
          CVE-2017-13002 (AODV)
          CVE-2017-13003 (LMP)
          CVE-2017-13004 (Juniper)
          CVE-2017-13005 (NFS)
          CVE-2017-13006 (L2TP)
          CVE-2017-13007 (Apple PKTAP)
          CVE-2017-13008 (IEEE 802.11)
          CVE-2017-13009 (IPv6 mobility)
          CVE-2017-13010 (BEEP)
          CVE-2017-13012 (ICMP)
          CVE-2017-13013 (ARP)
          CVE-2017-13014 (White Board)
          CVE-2017-13015 (EAP)
          CVE-2017-11543 (SLIP)
          CVE-2017-13016 (ISO ES-IS)
          CVE-2017-13017 (DHCPv6)
          CVE-2017-13018 (PGM)
          CVE-2017-13019 (PGM)
          CVE-2017-13020 (VTP)
          CVE-2017-13021 (ICMPv6)
          CVE-2017-13022 (IP)
          CVE-2017-13023 (IPv6 mobility)
          CVE-2017-13024 (IPv6 mobility)
          CVE-2017-13025 (IPv6 mobility)
          CVE-2017-13026 (ISO  IS-IS)
          CVE-2017-13027 (LLDP)
          CVE-2017-13028 (BOOTP)
          CVE-2017-13029 (PPP)
          CVE-2017-13030 (PIM)
          CVE-2017-13031 (IPv6 fragmentation header)
          CVE-2017-13032 (RADIUS)
          CVE-2017-13033 (VTP)
          CVE-2017-13034 (PGM)
          CVE-2017-13035 (ISO IS-IS)
          CVE-2017-13036 (OSPFv3)
          CVE-2017-13037 (IP)
          CVE-2017-13038 (PPP)
          CVE-2017-13039 (ISAKMP)
          CVE-2017-13040 (MPTCP)
          CVE-2017-13041 (ICMPv6)
          CVE-2017-13042 (HNCP)
          CVE-2017-13043 (BGP)
          CVE-2017-13044 (HNCP)
          CVE-2017-13045 (VQP)
          CVE-2017-13046 (BGP)
          CVE-2017-13047 (ISO ES-IS)
          CVE-2017-13048 (RSVP)
          CVE-2017-13049 (Rx)
          CVE-2017-13050 (RPKI-Router)
          CVE-2017-13051 (RSVP)
          CVE-2017-13052 (CFM)
          CVE-2017-13053 (BGP)
          CVE-2017-13054 (LLDP)
          CVE-2017-13055 (ISO IS-IS)
          CVE-2017-13687 (Cisco HDLC)
          CVE-2017-13688 (OLSR)
          CVE-2017-13689 (IKEv1)
          CVE-2017-13690 (IKEv2)
          CVE-2017-13725 (IPv6 routing headers)
    
    Sunday July 23, 2017 denis(a)ovsienko.info
      Summary for 4.9.1 tcpdump release
        CVE-2017-11108/Fix bounds checking for STP.
        Make assorted documentation updates and fix a few typos in tcpdump output.
        Fixup -C for file size >2GB (GH #488).
        Show AddressSanitizer presence in version output.
        Fix a bug in test scripts (exposed in GH #613).
        On FreeBSD adjust Capsicum capabilities for netmap.
        On Linux fix a use-after-free when the requested interface does not exist."
    
    Best,
    Matthias
    
    Signed-off-by: Matthias Fischer <matthias.fischer(a)ipfire.org>
    Signed-off-by: Michael Tremer <michael.tremer(a)ipfire.org>

-----------------------------------------------------------------------

Summary of changes:
 lfs/tcpdump | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

Difference in files:
diff --git a/lfs/tcpdump b/lfs/tcpdump
index 42536f1..acf752c 100644
--- a/lfs/tcpdump
+++ b/lfs/tcpdump
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 4.9.0
+VER        = 4.9.2
 
 THISAPP    = tcpdump-$(VER)
 DL_FILE    = $(THISAPP).tar.gz
@@ -32,7 +32,7 @@ DL_FROM    = $(URL_IPFIRE)
 DIR_APP    = $(DIR_SRC)/$(THISAPP)
 TARGET     = $(DIR_INFO)/$(THISAPP)
 PROG       = tcpdump
-PAK_VER    = 8
+PAK_VER    = 9
 
 DEPS       = ""
 
@@ -44,7 +44,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_MD5 = 2b83364eef53b63ca3181b4eb56dab0c
+$(DL_FILE)_MD5 = 9bbc1ee33dab61302411b02dd0515576
 
 install : $(TARGET)
 


hooks/post-receive
--
IPFire 2.x development tree

                 reply	other threads:[~2017-09-11 20:14 UTC|newest]

Thread overview: [no followups] expand[flat|nested]  mbox.gz  Atom feed

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=20170911201427.BF98E1081DE1@git01.ipfire.org \
    --to=git@ipfire.org \
    --cc=ipfire-scm@lists.ipfire.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox