Commit Graph

79 Commits

Author SHA1 Message Date
Lancelot SIX
c99540d526
wireshark: 2.2.3 -> 2.2.4
This release fixes those security related issues:
- https://www.wireshark.org/security/wnpa-sec-2017-01.html
- https://www.wireshark.org/security/wnpa-sec-2017-02.html
2017-01-26 11:30:48 +01:00
mimadrid
280d0cf20f
wireshark: 2.2.2 -> 2.2.3 2016-12-17 12:59:56 +01:00
Vladimír Čunát
baa73cd6e0
Merge #20506: wireshark: add darwin support 2016-11-21 18:05:11 +01:00
Lancelot SIX
e9549d293c
wireshark: 2.2.0 -> 2.2.2
See releases announcements:

- https://www.wireshark.org/docs/relnotes/wireshark-2.2.1.html
- https://www.wireshark.org/docs/relnotes/wireshark-2.2.2.html

wireshark-2.2.1 fixes the following vulnerabilities:

- CVE-2016-7957
- CVE-2016-7958

wireshard-2.2.2 fixes the following vulnerabilities:

- CVE-2016-9372
- CVE-2016-9374
- CVE-2016-9376
- CVE-2016-9373
- CVE-2016-9375
2016-11-21 14:30:17 +01:00
Matthew Bauer
fe91dd36d0
wireshark: add darwin support 2016-11-17 15:10:22 -06:00
Kirill Boltaev
0f37287df5 treewide: explicitly specify gtk version 2016-09-13 21:09:24 +03:00
Kirill Boltaev
bccd75094f treewide: explicitly specify gtk and related package versions 2016-09-12 18:26:06 +03:00
Lancelot SIX
33300d380b wireshark: 2.0.5 -> 2.2.0
Release note:
https://www.wireshark.org/docs/relnotes/wireshark-2.2.0.html

Security related annonces related to 2.0.5 (subject to denial of
service attack):

https://www.wireshark.org/security/wnpa-sec-2016-50.html
https://www.wireshark.org/security/wnpa-sec-2016-51.html
https://www.wireshark.org/security/wnpa-sec-2016-52.html
https://www.wireshark.org/security/wnpa-sec-2016-53.html
https://www.wireshark.org/security/wnpa-sec-2016-54.html
https://www.wireshark.org/security/wnpa-sec-2016-55.html
2016-09-08 16:26:51 +02:00
Tuomas Tynkkynen
21f17d69f6 treewide: Add lots of meta.platforms
Build-tested on x86_64 Linux & Mac.
2016-08-02 21:42:43 +03:00
mimadrid
5fbe282abd
wireshark: 2.0.4 -> 2.0.5 2016-07-29 12:11:09 +02:00
Franz Pletz
a950c154c1 wireshark: 2.0.3 -> 2.0.4 (security)
Fixes a few security problems:
  https://www.wireshark.org/docs/relnotes/wireshark-2.0.4.html
2016-07-10 10:46:22 +02:00
Bjørn Forsman
d809ef47cb wireshark: 2.0.2 -> 2.0.3 2016-05-22 20:04:44 +02:00
Peter Simons
8e462995ba Bring my stdenv.lib.maintainers user name in line with my github nick. 2016-05-16 22:49:55 +02:00
Nikolay Amiantov
04c67c316c ettercap: fix gdkconfig path 2016-04-14 14:46:23 +03:00
Nikolay Amiantov
755e4633c7 mass-replace glib and gtk lib/*/include paths 2016-04-14 04:13:54 +03:00
Graham Christensen
ca6108a2a1 wireshark: 2.0.0 -> 2.0.2 for: CVE-2016-2521 CVE-2016-2522 CVE-2016-2523 CVE-2016-2524 CVE-2016-2525 CVE-2016-2526 CVE-2016-2527 CVE-2016-2528 CVE-2016-2529 CVE-2016-2531 CVE-2016-2532 2016-03-04 13:31:31 -06:00
Reno Reckling
28fd7afd02 wireshark-qt: make wireshark-qt build and run again 2015-12-31 13:56:50 +01:00
Franz Pletz
bfb399e3c4 wireshark: 1.12.7 -> 2.0.0
Updates wireshark to the next major stable version. Also updated and tested
the patch to search for dumpcap in PATH by @bjornfor.
2015-11-27 05:17:26 +01:00
michael bishop
e72bcc348c future proof the wireshark source path 2015-11-15 16:38:58 -04:00
Bjørn Forsman
b95bec7917 wireshark: 1.12.5 -> 1.12.7
Build and run tested.
2015-09-16 19:00:34 +02:00
Pascal Wittmann
c0a5ffc438 wireshark: update from 1.12.4 to 1.12.5, fixes CVE-2015-3808 2015-05-29 22:17:03 +02:00
Bjørn Forsman
890534bedc wireshark: update from 1.12.3 to 1.12.4
Potentially fixes CVE-2015-2188, CVE-2015-2189, CVE-2015-2191
2015-04-11 13:48:09 +02:00
Bjørn Forsman
478969d50c wireshark: change dependency heimdal -> openssl
This fixes wirehsark build, which has been broken since commit
942e179974ceae1d8 (heimdal: Correct the openssl dependency).
2015-04-11 13:23:35 +02:00
William A. Kennington III
b6607a14af ettercap: 0.8.1 -> 0.8.2 2015-03-26 16:18:39 -07:00
Bjørn Forsman
7a1e652130 wireshark: update 1.12.2 -> 1.12.3 (security update)
The following vulnerabilities have been fixed.

- wnpa-sec-2015-01
  The WCCP dissector could crash. (Bug 10720, Bug 10806) CVE-2015-0559,
  CVE-2015-0560

- wnpa-sec-2015-02
  The LPP dissector could crash. (Bug 10773) CVE-2015-0561

- wnpa-sec-2015-03
  The DEC DNA Routing Protocol dissector could crash. (Bug 10724) CVE-2015-0562

- wnpa-sec-2015-04
  The SMTP dissector could crash. (Bug 10823) CVE-2015-0563

- wnpa-sec-2015-05
  Wireshark could crash while decypting TLS/SSL sessions. Discovered by Noam
  Rathaus. CVE-2015-0564

See more at https://www.wireshark.org/docs/relnotes/wireshark-1.12.3.html
2015-01-08 19:43:50 +01:00
Bjørn Forsman
d5e8c6b732 wireshark: update from 1.12.1 to 1.12.2
Potentially fixes CVE-2014-8710, CVE-2014-8711, CVE-2014-8712,
CVE-2014-8713, CVE-2014-8714.
2014-12-02 21:36:22 +01:00
Pascal Wittmann
16c30d7d70 ettercap: update from 0.8.0 to 0.8.1 and adopt it 2014-11-14 13:03:23 +01:00
Bjørn Forsman
263decc48a wireshark: fix meta.description 2014-09-20 13:28:46 +02:00
Bjørn Forsman
8983b60f87 wireshark: add CLI and Qt versions
In addition to our existing GTK version.

* Only install desktop file if building a GUI version.
* The Qt build appends "-qt" to the
  wireshark binary name. Undo it so the desktop file works.
* The 'wireshark' attribute still refers to the GTK version, for
  backwards compatibility.
2014-09-20 13:28:46 +02:00
Bjørn Forsman
1daa2e5a7e wireshark: update to 1.12.1 (latest stable)
There are no references to g_memmove in the source anymore, so remove
the now unneeded (and failing!) sed fixup.

Sourceforge no longer has wireshark sources, the page tells users to
download from www.wireshark.org instead. So do that.
2014-09-20 13:28:46 +02:00
Mateusz Kowalczyk
7a45996233 Turn some license strings into lib.licenses values 2014-07-28 11:31:14 +02:00
Bjørn Forsman
a70197a653 wireshark: add patch to lookup "dumpcap" in PATH
What this allows us to do is define a "dumpcap" setuid wrapper in NixOS
and have wireshark use that instead of the non-setuid dumpcap binary
that it normally uses.

As far as I can tell, the code that is changed to do lookup in PATH is
only used by wireshark/tshark to find dumpcap. dumpcap, the thing that's
typically setuid, is not affected by this patch. wireshark and tshark
should *not* be installed setuid, so the fact that they now do lookup in
PATH is not a security concern.

With this commit, and the following config, only "root" and users in the
"wireshark" group will have access to capturing network traffic with
wireshark/dumpcap:

  environment.systemPackages = [ pkgs.wireshark ];
  security.setuidOwners = [
    { program = "dumpcap";
      owner = "root";
      group = "wireshark";
      setuid = true;
      setgid = false;
      permissions = "u+rx,g+x";
    }
  ];
  users.extraGroups.wireshark.gid = 500;

(This wouldn't have worked before, because then wireshark would not use
our setuid dumpcap binary.)
2014-04-22 21:33:11 +02:00
Bjørn Forsman
cbd4650a1a wireshark: add myself (bjornfor) as maintainer 2014-04-22 21:33:11 +02:00
Bjørn Forsman
27477f1fac wireshark: build with libcap (POSIX capabilities)
This makes running wireshark (or more specifically, dumpcap) as root a
bit more secure. From <wireshark-1.11.2>/doc/README.packaging:

  The "--with-libcap" option is only useful when dumpcap is installed
  setuid. If it is enabled dumpcap will try to drop any setuid privileges
  it may have while retaining the CAP_NET_ADMIN and CAP_NET_RAW
  capabilities. It is enabled by default, if the Linux capabilities
  library (on which it depends) is found.
2014-04-22 21:33:11 +02:00
Michael Raskin
9233723353 Temporary patch for Wireshark build 2014-04-06 00:57:35 +04:00
Peter Simons
ca73a92578 wireshark: the gtk3 build fails, so use gtk2
Duh, this is much more difficult than I would have thought.
2014-01-17 11:10:58 +01:00
Peter Simons
ac2a215c10 wireshark: build GUI with gtk3
This should be configurable, I guess.
2014-01-17 10:37:53 +01:00
Peter Simons
c1a80535ad wireshark: update from 1.10.5 to 1.11.2 2014-01-15 17:29:14 +01:00
Nixpkgs Monitor
f512614a10 wireshark: update from 1.10.3 to 1.10.5, potentially fixes CVE-2013-7112, CVE-2013-7113, CVE-2013-7114 2014-01-10 08:28:58 +01:00
Mathijs Kwik
5771888f4e wireshark: upgrade to 1.10.3
- cleaned up dependencies
- python support is deprecated (upstream) in favor of pyreshark
2013-12-23 10:21:18 +01:00
Nixpkgs Monitor
8c042a49eb etherape: update from 0.9.12 to 0.9.13 2013-12-15 12:38:46 +02:00
Vladimír Čunát
5fd97b7067 wireshark: bugfix+CVE update to current old-stable
The old version also didn't build anymore on x-updates.
2013-11-23 14:42:42 +01:00
Bjørn Forsman
083d0890f5 More description fixes
* Remove package name
* Start with upper case letter
* Remove trailing period

Also reword some descriptions and move some long descriptions to
longDescription.

I'm not touching generated packages.
2013-10-06 12:01:38 +02:00
Jaka Hudoklin
f295cf2395 Add ettercap, a comprehensive suite for man in the middle attacks 2013-10-03 15:35:34 +02:00
Alexander Tsamutali
e886f9aea1 applications/networking/sniffers/kismet: Update to 2013-03-R1b. 2013-09-07 16:46:53 +04:00
Bjørn Forsman
d6f7910722 wireshark: bump from 1.8.6 to 1.8.7 (security update) 2013-05-21 22:53:46 +02:00
Bjørn Forsman
af6503b2af wireshark: add desktop item
And fix a small "ethereal" typo.
2013-05-21 22:48:50 +02:00
Bjørn Forsman
3b6a347bea wireshark: update homepage URL 2013-05-11 20:31:24 +02:00
Bjørn Forsman
8c108024ab wireshark: bump to version 1.8.6
Multiple vulnerabilities and many bugs have been fixed. See the release
notes for details:

  http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html
2013-05-11 20:31:13 +02:00
Vladimír Čunát
26af997d41 Merge branch 'master' into stdenv-updates
Conflicts (simple):
	pkgs/applications/networking/browsers/chromium/default.nix
	pkgs/development/libraries/libsoup/default.nix
	pkgs/os-specific/linux/kernel/manual-config.nix
	pkgs/os-specific/linux/qemu-kvm/default.nix
2013-03-02 10:41:53 +01:00