Fri, 03 May 2024 12:31:39 UTC | login

Information for build wireshark-3.2.0-2.fc33

ID151200
Package Namewireshark
Version3.2.0
Release2.fc33
Epoch1
Sourcegit+https://src.fedoraproject.org/rpms/wireshark.git#8a1a5598369e4d61ff03b03b8d4df47b5c4cc41c
SummaryNetwork traffic analyzer
DescriptionWireshark allows you to examine protocol data stored in files or as it is captured from wired or wireless (WiFi or Bluetooth) networks, USB devices, and many other sources. It supports dozens of protocol capture file formats and understands more than a thousand protocols. It has many powerful features including a rich display filter language and the ability to reassemble multiple protocol packets in order to, for example, view a complete TCP stream, save the contents of a file which was transferred over HTTP or CIFS, or play back an RTP audio stream.
Built bydavidlt
State failed
Volume DEFAULT
StartedMon, 30 Mar 2020 11:06:55 UTC
CompletedMon, 30 Mar 2020 11:20:30 UTC
Taskbuild (f33, /rpms/wireshark.git:8a1a5598369e4d61ff03b03b8d4df47b5c4cc41c)
Extra{'source': {'original_url': 'git+https://src.fedoraproject.org/rpms/wireshark.git#8a1a5598369e4d61ff03b03b8d4df47b5c4cc41c'}}
Tags No tags
RPMs No RPMs
Changelog * Fri Jan 31 2020 Fedora Release Engineering <releng@fedoraproject.org> - 1:3.2.0-2 - Rebuilt for https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild * Thu Dec 19 2019 Michal Ruprich <mruprich@redhat.com> - 1:3.2.0-1 - New version 3.2.0 * Wed Oct 30 2019 Michal Ruprich <mruprich@redhat.com> - 1:3.0.5-1 - New version 3.0.5 * Tue Aug 20 2019 Michal Ruprich <mruprich@redhat.com> - 1:3.0.3-1 - New version 3.0.3 - Fixes CVE-2019-13619 * Sat Jul 27 2019 Fedora Release Engineering <releng@fedoraproject.org> - 1:3.0.1-2 - Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild * Tue Apr 09 2019 Michal Ruprich <mruprich@redhat.com> - 1:3.0.1-1 - New version 3.0.1 - Fixes CVE-2019-10894, CVE-2019-10895, CVE-2019-10896, CVE-2019-10897, CVE-2019-10898, CVE-2019-10899, CVE-2019-10900, CVE-2019-10901, CVE-2019-10902, CVE-2019-10903 * Mon Mar 11 2019 Michal Ruprich <mruprich@redhat.com> - 1:3.0.0-1 - New version 3.0.0 * Sun Feb 03 2019 Fedora Release Engineering <releng@fedoraproject.org> - 1:2.6.6-2 - Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild * Mon Jan 21 2019 Michal Ruprich <mruprich@redhat.com> - 1:2.6.6-1 - New version 2.6.6 - Contains fixes for CVE-2019-5716, CVE-2019-5717, CVE-2019-5718, CVE-2019-5719 - Add explicit curdir on CMake invokation * Wed Jan 02 2019 Michal Ruprich <mruprich@redhat.com> - 1:2.6.5-2 - Adding libnghttp2-devel as BuildRequires - needed for HTTP2 support(rhbz#1512722) * Mon Dec 10 2018 Michal Ruprich <mruprich@redhat.com> - 1:2.6.5-1 - New version 2.6.5 - Contains fixes for CVE-2018-19622, CVE-2018-19623, CVE-2018-19624, CVE-2018-19625, CVE-2018-19626, CVE-2018-19627, CVE-2018-19628 * Mon Nov 12 2018 Michal Ruprich <mruprich@redhat.com> - 1:2.6.4-1 - New version 2.6.4 - Contains fixes for CVE-2018-16056, CVE-2018-16057, CVE-2018-16058 * Mon Jul 23 2018 Michal Ruprich <mruprich@redhat.com> - 1:2.6.2-1 - New version 2.6.2 - Contains fixes for CVE-2018-14339, CVE-2018-14340, CVE-2018-14341, CVE-2018-14342, CVE-2018-14343, CVE-2018-14344, CVE-2018-14367, CVE-2018-14368, CVE-2018-14369, CVE-2018-14370 * Sat Jul 14 2018 Fedora Release Engineering <releng@fedoraproject.org> - 1:2.6.1-3 - Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild * Wed Jul 11 2018 Michal Ruprich <mruprich@redhat.com> - 1:2.6.1-2 - Fixing build error with newer qt5 version * Thu May 24 2018 Michal Ruprich <mruprich@redhat.com> - 1:2.6.1-1 - New version 2.6.1 * Tue May 15 2018 Michal Ruprich <mruprich@redhat.com> - 1:2.6.0-2 - Added Obsoletes for wireshark-qt and wireshark-gtk * Wed May 02 2018 Michal Ruprich <mruprich@redhat.com> - 1:2.6.0-1 - New version 2.6.0 - Fix for CVE-2018-9256, CVE-2018-9257, CVE-2018-9258, CVE-2018-9259, CVE-2018-9260, CVE-2018-9261, CVE-2018-9262, CVE-2018-9263, CVE-2018-9264, CVE-2018-9265, CVE-2018-9266, CVE-2018-9267, CVE-2018-9268, CVE-2018-9269, CVE-2018-9270, CVE-2018-9271, CVE-2018-9272, CVE-2018-9273, CVE-2018-9274 - Switch from autotools to cmake - Removed python2-devel(#1560284) and libssh2-devel from dependencies - Removed python scripts