about summary refs log tree commit diff
path: root/pkgs/tools
AgeCommit message (Collapse)AuthorFilesLines
2021-03-23salt: 3002.5 -> 3002.6Flakebi1-2/+2
2021-03-23pspg: 4.3.1 -> 4.4.0R. RyanTM1-2/+2
2021-03-23Merge pull request #117340 from fabaff/bump-metasploitSandro4-24/+24
metasploit: 6.0.34 -> 6.0.36
2021-03-23Merge pull request #116850 from r-ryantm/auto-update/frpOleksii Filonenko1-2/+2
frp: 0.36.0 -> 0.36.1
2021-03-23Merge pull request #116949 from r-ryantm/auto-update/lokalise2-cliRyan Mulligan1-2/+2
lokalise2-cli: 2.6.3 -> 2.6.4
2021-03-23home-manager: 2021-01-16 -> 2021-03-21Peter Hoeg1-3/+3
2021-03-23metasploit: 6.0.34 -> 6.0.36Fabian Affolter4-24/+24
2021-03-23digitemp: init at 3.7.2zseri1-0/+53
This does not include digitemp_DS2490, as that seems to require libusb0.1, which isn't in nixpkgs.
2021-03-23Merge pull request #116788 from veprbl/pr/texlive_find_tarballs_fixJörg Thalheim1-0/+3
texlive.combine: export `packages` attribute to help find-tarballs.nix
2021-03-23Trim ehmry from some package maintainersEmery Hemingway1-1/+0
I prefer not to be associated with anything blockchain related.
2021-03-23libcpuid: 0.5.0 -> 0.5.1R. RyanTM1-2/+2
2021-03-23microplane: 0.0.26 -> 0.0.28David Birks2-243/+5
Also switching from deps to go mod, since they made the change upstream.
2021-03-22Merge pull request #117182 from r-ryantm/auto-update/getmail6Ryan Mulligan1-2/+2
getmail6: 6.14 -> 6.15
2021-03-22Merge pull request #117189 from r-ryantm/auto-update/goreleaserRyan Mulligan1-3/+3
goreleaser: 0.159.0 -> 0.160.0
2021-03-22Merge pull request #117294 from r-ryantm/auto-update/eksctlRyan Mulligan1-3/+3
eksctl: 0.40.0 -> 0.41.0
2021-03-22Merge pull request #115310 from mweinelt/grub2Graham Christensen1-2/+2
grub: 2.0.4 -> 2.0.6-rc1
2021-03-23grub: 2.0.4 -> 2.0.6-rc1Martin Weinelt1-2/+2
Quoting from https://lists.gnu.org/archive/html/grub-devel/2021-03/msg00007.html: ******************************************************************************* CVE-2020-14372 grub2: The acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled CWE-184 7.5/CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H GRUB2 enables the use of the command acpi even when Secure Boot is signaled by the firmware. An attacker with local root privileges to can drop a small SSDT in /boot/efi and modify grub.cfg to instruct grub to load said SSDT. The SSDT then gets run by the kernel and it overwrites the kernel lock down configuration enabling the attacker to load unsigned kernel modules and kexec unsigned code. Reported-by: Máté Kukri ******************************************************************************* CVE-2020-25632 grub2: Use-after-free in rmmod command CWE-416 7.5/CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H The rmmod implementation for GRUB2 is flawed, allowing an attacker to unload a module used as dependency without checking if any other dependent module is still loaded. This leads to an use-after-free scenario possibly allowing an attacker to execute arbitrary code and by-pass Secure Boot protections. Reported-by: Chris Coulson (Canonical) ******************************************************************************* CVE-2020-25647 grub2: Out-of-bound write in grub_usb_device_initialize() CWE-787 6.9/CVSS:3.1/AV:P/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H grub_usb_device_initialize() is called to handle USB device initialization. It reads out the descriptors it needs from the USB device and uses that data to fill in some USB data structures. grub_usb_device_initialize() performs very little bounds checking and simply assumes the USB device provides sane values. This behavior can trigger memory corruption. If properly exploited, this would lead to arbitrary code execution allowing the attacker to by-pass Secure Boot mechanism. Reported-by: Joseph Tartaro (IOActive) and Ilja van Sprundel (IOActive) ******************************************************************************* CVE-2020-27749 grub2: Stack buffer overflow in grub_parser_split_cmdline CWE-121 7.5/CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H grub_parser_split_cmdline() expands variable names present in the supplied command line in to their corresponding variable contents and uses a 1kB stack buffer for temporary storage without sufficient bounds checking. If the function is called with a command line that references a variable with a sufficiently large payload, it is possible to overflow the stack buffer, corrupt the stack frame and control execution. An attacker may use this to circumvent Secure Boot protections. Reported-by: Chris Coulson (Canonical) ******************************************************************************* CVE-2020-27779 grub2: The cutmem command allows privileged user to remove memory regions when Secure Boot is enabled CWE-285 7.5/CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H The GRUB2's cutmem command does not honor Secure Boot locking. This allows an privileged attacker to remove address ranges from memory creating an opportunity to circumvent Secure Boot protections after proper triage about grub's memory layout. Reported-by: Teddy Reed ******************************************************************************* CVE-2021-3418 - grub2: GRUB 2.05 reintroduced CVE-2020-15705 CWE-281 6.4/CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H The GRUB2 upstream reintroduced the CVE-2020-15705. This refers to a distro specific flaw which made upstream in the mentioned version. If certificates that signed GRUB2 are installed into db, GRUB2 can be booted directly. It will then boot any kernel without signature validation. The booted kernel will think it was booted in Secure Boot mode and will implement lock down, yet it could have been tampered. This flaw only affects upstream and distributions using the shim_lock verifier. Reported-by: Dimitri John Ledkov (Canonical) ******************************************************************************* CVE-2021-20225 grub2: Heap out-of-bounds write in short form option parser CWE-787 7.5/CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H The option parser in GRUB2 allows an attacker to write past the end of a heap-allocated buffer by calling certain commands with a large number of specific short forms of options. Reported-by: Daniel Axtens (IBM) ******************************************************************************* CVE-2021-20233 grub2: Heap out-of-bound write due to mis-calculation of space required for quoting CWE-787 7.5/CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H There's a flaw on GRUB2 menu rendering code setparam_prefix() in the menu rendering code performs a length calculation on the assumption that expressing a quoted single quote will require 3 characters, while it actually requires 4 characters. This allow an attacker to corrupt memory by one byte for each quote in the input. Reported-by: Daniel Axtens (IBM)
2021-03-23Merge pull request #117251 from jhillyerd/chezmoiSandro1-3/+3
chezmoi: 1.8.11 -> 2.0.3
2021-03-23Merge pull request #117241 from NeQuissimus/awscliSandro1-2/+2
2021-03-23Merge pull request #117031 from chvp/fix-mu-scriptsSandro1-4/+9
mu: Fix included scripts not finding their dependencies
2021-03-22eksctl: 0.40.0 -> 0.41.0R. RyanTM1-3/+3
2021-03-22Merge pull request #117267 from r-ryantm/auto-update/bdf2psfMichele Guerini Rocco1-2/+2
bdf2psf: 1.201 -> 1.202
2021-03-22Merge pull request #116776 from sternenseemann/fdtools-fix-gcc-clangSandro1-1/+1
fdtools: set platforms to linux only
2021-03-22aws-vault: 6.2.0 -> 6.3.0 (#117006)R. RyanTM1-3/+3
2021-03-22bdf2psf: 1.201 -> 1.202R. RyanTM1-2/+2
2021-03-22Merge pull request #117255 from ckauhaus/116923-remove-steghideRyan Mulligan4-467/+0
steghide-0.5.1: remove package
2021-03-22steghide-0.5.1: remove packageChristian Kauhaus4-467/+0
This package is considered insecure (week RNG seeding). As it has seen no upstream activity for 18 years, a bug fix is unlikely. See also: * CVE-2021-27211 * https://discourse.nixos.org/t/removal-of-insecure-steghide-package/12071 Fixes #116923
2021-03-22chezmoi: 1.8.11 -> 2.0.3James Hillyerd1-3/+3
2021-03-22awscli: 1.19.30 -> 1.19.33Tim Steinbach1-2/+2
2021-03-22Merge pull request #117173 from r-ryantm/auto-update/disfetchFabian Affolter1-2/+2
disfetch: 1.20 -> 1.21
2021-03-22Merge pull request #117184 from siraben/fet-sh-updateSandro1-6/+8
fet-sh: 1.8 -> 1.9
2021-03-22Merge pull request #117190 from siraben/darwin-mass-fix-buildInputs=0Sandro6-10/+8
2021-03-22s6-networking: default to bearsslProfpatsch1-4/+4
18·27 <Profpatsch> skarnet: would you recommend putting bearssl as the default backend for s6-networking? 18·27 <Profpatsch> uh, bearssl isn’t even packaged 18·27 <Profpatsch> yak shave 18·28 <Profpatsch> skarnet: The current backend uses libressl 18·29 <@skarnet> well at least CAFILE works 18·29 <@skarnet> but yes, I would recommend putting bearssl as the default backend
2021-03-22profile-cleaner: expand platforms to allBen Siraphob1-1/+1
2021-03-22kargo: expand platforms to allBen Siraphob1-1/+1
2021-03-22pdf-parser: expand platforms to allBen Siraphob1-1/+1
2021-03-22rmtrash: use stdenvNoCCBen Siraphob1-5/+3
2021-03-22goreleaser: 0.159.0 -> 0.160.0R. RyanTM1-3/+3
2021-03-22fet-sh: 1.8 -> 1.9Ben Siraphob1-6/+8
2021-03-22getmail6: 6.14 -> 6.15R. RyanTM1-2/+2
2021-03-22gopro: expand platforms to unixBen Siraphob1-1/+1
2021-03-22bento4: expand platforms to unixBen Siraphob1-1/+1
2021-03-22disfetch: 1.20 -> 1.21R. RyanTM1-2/+2
2021-03-22Merge pull request #115905 from r-ryantm/auto-update/cargo-auditSandro1-3/+3
cargo-audit: 0.13.1 -> 0.14.0
2021-03-22Merge pull request #115547 from r-ryantm/auto-update/screen-messageSandro1-2/+2
screen-message: 0.25 -> 0.26
2021-03-22Merge pull request #116650 from r-ryantm/auto-update/rpi-imagerSandro1-2/+2
rpi-imager: 1.5 -> 1.6
2021-03-22Merge pull request #116029 from jojosch/dnsviz-0.9.3Sandro1-2/+2
dnsviz: 0.9.2 -> 0.9.3
2021-03-22Merge pull request #116226 from r-ryantm/auto-update/uptermSandro1-2/+2
upterm: 0.5.2 -> 0.6.5
2021-03-22Merge pull request #116604 from r-ryantm/auto-update/crocSandro1-3/+3
croc: 8.6.10 -> 8.6.11
2021-03-22Merge pull request #116790 from mredaelli/handlrSandro1-0/+25
handlr: init at 0.5.0