Fri, 03 May 2024 11:11:41 UTC | login

Information for build wireshark-4.0.6-1.fc38

ID248913
Package Namewireshark
Version4.0.6
Release1.fc38
Epoch1
Sourcegit+https://src.fedoraproject.org/rpms/wireshark.git#263e01e08f6cf63d9fcc940c0372f94599ad0232
SummaryNetwork traffic analyzer
DescriptionWireshark allows you to examine protocol data stored in files or as it is captured from wired or wireless (WiFi or Bluetooth) networks, USB devices, and many other sources. It supports dozens of protocol capture file formats and understands more than a thousand protocols. It has many powerful features including a rich display filter language and the ability to reassemble multiple protocol packets in order to, for example, view a complete TCP stream, save the contents of a file which was transferred over HTTP or CIFS, or play back an RTP audio stream.
Built bydavidlt
State failed
Volume DEFAULT
StartedWed, 14 Jun 2023 15:41:23 UTC
CompletedThu, 15 Jun 2023 09:41:22 UTC
Taskbuild (f38, /rpms/wireshark.git:263e01e08f6cf63d9fcc940c0372f94599ad0232)
Extra{'source': {'original_url': 'git+https://src.fedoraproject.org/rpms/wireshark.git#263e01e08f6cf63d9fcc940c0372f94599ad0232'}}
Tags No tags
RPMs No RPMs
Changelog * Thu May 25 2023 Michal Ruprich <mruprich@redhat.com> - 1:4.0.6-1 - New version 4.0.6 * Thu Apr 13 2023 Michal Ruprich <mruprich@redhat.com> - 1:4.0.5-1 - New version 4.0.5 - Fix for bug #2159392 * Tue Mar 07 2023 Michal Ruprich <mruprich@redhat.com> - 1:4.0.4-1 - New version 4.0.4 * Thu Feb 02 2023 Michal Ruprich <mruprich@redhat.com> - 1:4.0.3-1 - New version 4.0.3 * Sat Jan 21 2023 Fedora Release Engineering <releng@fedoraproject.org> - 1:4.0.2-2 - Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild * Thu Dec 08 2022 Michal Ruprich <mruprich@redhat.com> - 1:4.0.2-1 - New version 4.0.2 * Thu Oct 27 2022 Michal Ruprich <mruprich@redhat.com> - 1:4.0.1-1 - New version 4.0.1 - Only compat-lua is supported, on Fedora only * Fri Oct 14 2022 Michal Ruprich <mruprich@redhat.com> - 1:4.0.0-2 - Adding a couple of tweaks for the latest rebased version * Thu Oct 06 2022 Kenneth Topp <toppk@bllue.org> - 1:4.0.0-1 - New version 4.0.0 * Thu Sep 29 2022 Michal Ruprich <mruprich@redhat.com> - 1:3.6.8-2 - New version 3.6.8 - Fix for CVE-2022-3190 * Mon Aug 01 2022 Davide Cavalca <dcavalca@fedoraproject.org> - 1:3.6.7-2 - Drop gating for python3-devel dependency * Thu Jul 28 2022 Michal Ruprich <mruprich@redhat.com> - 1:3.6.7-1 - New version 3.6.7 * Sat Jul 23 2022 Fedora Release Engineering <releng@fedoraproject.org> - 1:3.6.2-2 - Rebuilt for https://fedoraproject.org/wiki/Fedora_37_Mass_Rebuild * Wed Feb 16 2022 Michal Ruprich <mruprich@redhat.com> - 1:3.6.2-1 - New version 3.6.2 - Fix for CVE-2022-0581, CVE-2022-0582, CVE-2022-0583, CVE-2022-0585, CVE-2022-0586 * Sat Jan 22 2022 Fedora Release Engineering <releng@fedoraproject.org> - 1:3.6.1-2 - Rebuilt for https://fedoraproject.org/wiki/Fedora_36_Mass_Rebuild * Wed Jan 12 2022 Michal Ruprich <mruprich@redhat.com> - 1:3.6.1-1 - New version 3.6.1 - Fix for CVE-2021-4181, CVE-2021-4182, CVE-2021-4183, CVE-2021-4184, CVE-2021-4185, CVE-2021-4190 * Thu Nov 25 2021 Michal Ruprich <mruprich@redhat.com> - 1:3.6.0-1 - New version 3.6.0 - Fix for CVE-2021-39920, CVE-2021-39921, CVE-2021-39922, CVE-2021-39923, CVE-2021-39924, CVE-2021-39925, CVE-2021-39926, CVE-2021-39928, CVE-2021-39929 * Wed Oct 13 2021 Michal Ruprich <mruprich@redhat.com> - 1:3.4.9-2 - New version 3.4.9 * Mon Sep 06 2021 Timothée Ravier <tim@siosm.fr> - 1:3.4.8-2 - Use system sysusers config to create groups * Tue Aug 31 2021 Michal Ruprich <mruprich@redhat.com> - 1:3.4.8-1 - New version 3.4.8 * Fri Jul 23 2021 Fedora Release Engineering <releng@fedoraproject.org> - 1:3.4.7-2 - Rebuilt for https://fedoraproject.org/wiki/Fedora_35_Mass_Rebuild * Thu Jul 15 2021 Michal Ruprich <mruprich@redhat.com> - 1:3.4.7-1 - New version 3.4.7 * Thu Jun 10 2021 Michal Ruprich <mruprich@redhat.com> - 1:3.4.6-1 - New version 3.4.6 - Fix for CVE-2021-22207 * Thu May 27 2021 Michal Ruprich <mruprich@redhat.com> - 1:3.4.5-1 - New version 3.4.5 - Fix for CVE-2021-22207