Package wireshark: Information

    Source package: wireshark
    Version: 2.2.7-alt1.M70P.1
    Build time:  Jun 4, 2017, 09:07 PM in the task #183813
    Copied in the task: #183824
    Category: Monitoring
    Report package bug
    License: GPL
    Summary: The BugTraq Award Winning Network Traffic Analyzer
    Description: 
    Wireshark (formerly Ethereal) is a network protocol analyzer, or
    "packet sniffer", that lets you capture and interactively browse
    the contents of network frames. The goal of the project is to
    create a commercial-quality packet analyzer for Unix, and the
    most useful packet analyzer on any platform.

    List of rpms provided by this srpm:
    libwiretap (x86_64, i586)
    libwiretap-debuginfo (x86_64, i586)
    libwiretap-devel (x86_64, i586)
    tshark (x86_64, i586)
    tshark-debuginfo (x86_64, i586)
    wireshark-base (x86_64, i586)
    wireshark-base-debuginfo (x86_64, i586)
    wireshark-doc (noarch)
    wireshark-gtk+ (x86_64, i586)
    wireshark-gtk+-debuginfo (x86_64, i586)
    wireshark-qt5 (x86_64, i586)
    wireshark-qt5-debuginfo (x86_64, i586)

    Maintainer: Anton Farygin


    ACL:
    Anton Farygin
    @everybody

      1. libkrb5-devel
      2. liblua5-devel < 5.3.0
      3. libssl-devel
      4. libgcrypt-devel
      5. perl-Pod-Parser
      6. control
      7. perl-devel
      8. qt5-base-devel
      9. qt5-tools
      10. libcap-devel
      11. libgnutls-openssl-devel
      12. libcom_err-devel
      13. rpm-build-ubt
      14. doxygen
      15. libpcap-devel
      16. libpcre-devel
      17. unzip
      18. libgtk+3-devel
      19. xml-utils
      20. python
      21. libportaudio2-devel
      22. xsltproc
      23. flex
      24. zlib-devel
      25. libadns-devel
      26. gcc-c++

    Last changed


    June 4, 2017 Anton Farygin 2.2.7-alt1.M70P.1
    - new version with these security fixes:
         * wnpa-sec-2017-22 Bazaar dissector infinite loop CVE-2017-9352
         * wnpa-sec-2017-23 DOF dissector read overflow CVE-2017-9348
         * wnpa-sec-2017-24 DHCP dissector read overflow CVE-2017-9351
         * wnpa-sec-2017-25 SoulSeek dissector infinite loop CVE-2017-9346
         * wnpa-sec-2017-26 DNS dissector infinite loop CVE-2017-9345
         * wnpa-sec-2017-27 DICOM dissector infinite loop CVE-2017-9349
         * wnpa-sec-2017-28 openSAFETY dissector memory exhaustion CVE-2017-9350
         * wnpa-sec-2017-29 BT L2CAP dissector divide by zero CVE-2017-9344
         * wnpa-sec-2017-30 MSNIP dissector crash CVE-2017-9343
         * wnpa-sec-2017-31 ROS dissector crash CVE-2017-9347
         * wnpa-sec-2017-32 RGMP dissector crash CVE-2017-9354
         * wnpa-sec-2017-30 MSNIP dissector crash CVE-2017-9343
         * wnpa-sec-2017-31 ROS dissector crash CVE-2017-9347
         * wnpa-sec-2017-32 RGMP dissector crash CVE-2017-9354
         * wnpa-sec-2017-33 IPv6 dissector crash CVE-2017-9353
    April 14, 2017 Anton Farygin 2.2.6-alt1.M70P.1
    - new version with these security fixes:
         * wnpa-sec-2017-12 IMAP dissector crash CVE-2017-7703
         * wnpa-sec-2017-13 WBMXL dissector infinite loop CVE-2017-7702
         * wnpa-sec-2017-14 NetScaler file parser infinite loop CVE-2017-7700
         * wnpa-sec-2017-15 RPCoRDMA dissector infinite loop CVE-2017-7705
         * wnpa-sec-2017-16 BGP dissector infinite loop CVE-2017-7701
         * wnpa-sec-2017-17 DOF dissector infinite loop CVE-2017-7704
    March 10, 2017 Anton Farygin 2.2.5-alt2.M70P.1
    - fixed liblua devel requires