Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

wireshark-3.6.8-1.fc37 RPM for s390x

From Fedora 37 for s390x / w

Name: wireshark Distribution: Fedora Project
Version: 3.6.8 Vendor: Fedora Project
Release: 1.fc37 Build date: Thu Sep 29 11:29:21 2022
Group: Unspecified Build host: buildvm-s390x-19.s390.fedoraproject.org
Size: 10015228 Source RPM: wireshark-3.6.8-1.fc37.src.rpm
Packager: Fedora Project
Url: http://www.wireshark.org/
Summary: Network traffic analyzer
Wireshark allows you to examine protocol data stored in files or as it is
captured from wired or wireless (WiFi or Bluetooth) networks, USB devices,
and many other sources.  It supports dozens of protocol capture file formats
and understands more than a thousand protocols.

It has many powerful features including a rich display filter language
and the ability to reassemble multiple protocol packets in order to, for
example, view a complete TCP stream, save the contents of a file which was
transferred over HTTP or CIFS, or play back an RTP audio stream.

Provides

Requires

License

GPL+

Changelog

* Thu Sep 29 2022 Michal Ruprich <mruprich@redhat.com> - 1:3.6.8-1
  - New-version 3.6.8
  - Fix for CVE-2022-3190
* Mon Aug 01 2022 Davide Cavalca <dcavalca@fedoraproject.org> - 1:3.6.7-2
  - Drop gating for python3-devel dependency
* Thu Jul 28 2022 Michal Ruprich <mruprich@redhat.com> - 1:3.6.7-1
  - New version 3.6.7
* Sat Jul 23 2022 Fedora Release Engineering <releng@fedoraproject.org> - 1:3.6.2-2
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_37_Mass_Rebuild
* Wed Feb 16 2022 Michal Ruprich <mruprich@redhat.com> - 1:3.6.2-1
  - New version 3.6.2
  - Fix for CVE-2022-0581, CVE-2022-0582, CVE-2022-0583, CVE-2022-0585, CVE-2022-0586
* Sat Jan 22 2022 Fedora Release Engineering <releng@fedoraproject.org> - 1:3.6.1-2
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_36_Mass_Rebuild
* Wed Jan 12 2022 Michal Ruprich <mruprich@redhat.com> - 1:3.6.1-1
  - New version 3.6.1
  - Fix for CVE-2021-4181, CVE-2021-4182, CVE-2021-4183, CVE-2021-4184, CVE-2021-4185, CVE-2021-4190
* Thu Nov 25 2021 Michal Ruprich <mruprich@redhat.com> - 1:3.6.0-1
  - New version 3.6.0
  - Fix for CVE-2021-39920, CVE-2021-39921, CVE-2021-39922, CVE-2021-39923, CVE-2021-39924, CVE-2021-39925, CVE-2021-39926, CVE-2021-39928, CVE-2021-39929
* Wed Oct 13 2021 Michal Ruprich <mruprich@redhat.com> - 1:3.4.9-2
  - New version 3.4.9
* Mon Sep 06 2021 Timothée Ravier <tim@siosm.fr> - 1:3.4.8-2
  - Use system sysusers config to create groups
* Tue Aug 31 2021 Michal Ruprich <mruprich@redhat.com> - 1:3.4.8-1
  - New version 3.4.8
* Fri Jul 23 2021 Fedora Release Engineering <releng@fedoraproject.org> - 1:3.4.7-2
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_35_Mass_Rebuild
* Thu Jul 15 2021 Michal Ruprich <mruprich@redhat.com> - 1:3.4.7-1
  - New version 3.4.7
* Thu Jun 10 2021 Michal Ruprich <mruprich@redhat.com> - 1:3.4.6-1
  - New version 3.4.6
  - Fix for CVE-2021-22207
* Thu May 27 2021 Michal Ruprich <mruprich@redhat.com> - 1:3.4.5-1
  - New version 3.4.5
  - Fix for CVE-2021-22207
* Tue Mar 16 2021 Michal Ruprich <mruprich@redhat.com> - 1:3.4.4-1
  - New version 3.4.4
  - Fix for CVE-2021-22191
* Tue Feb 23 2021 Michal Ruprich <mruprich@redhat.com> - 1:3.4.3-3
  - Adding more commits to make SMC complete
* Mon Feb 22 2021 Michal Ruprich <mruprich@redhat.com> - 1:3.4.3-2
  - Adding SMC-R, SMC-D and SMC-D v2
* Tue Feb 16 2021 Michal Ruprich <mruprich@redhat.com> - 1:3.4.3-1
  - New version 3.4.3
  - Fix for CVE-2021-22173, CVE-2021-22174
* Fri Jan 29 2021 Michal Ruprich <mruprich@redhat.com> - 1:3.4.2-1
  - New version 3.4.2
  - Fix for CVE-2020-26418, CVE-2020-26419, CVE-2020-26420, CVE-2020-26421
* Wed Jan 27 2021 Fedora Release Engineering <releng@fedoraproject.org> - 1:3.4.0-2
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_34_Mass_Rebuild
* Wed Dec 02 2020 Michal Ruprich <mruprich@redhat.com> - 1:3.4.0-1
  - New version 3.4.0
  - Fix for CVE-2020-26575, CVE-2020-28030
* Fri Oct 09 2020 Michal Ruprich <mruprich@redhat.com> - 1:3.2.7-1
  - New version 3.2.7
  - Fix for CVE-2020-25862, CVE-2020-25863, CVE-2020-25866

Files

/usr/bin/wireshark
/usr/lib/.build-id
/usr/lib/.build-id/51
/usr/lib/.build-id/51/29924cb781826bb6fa75290c423c91cd7cb0c0
/usr/lib/sysusers.d/wireshark.conf
/usr/share/applications/org.wireshark.Wireshark.desktop
/usr/share/icons/hicolor/128x128/apps/org.wireshark.Wireshark.png
/usr/share/icons/hicolor/128x128/mimetypes/org.wireshark.Wireshark-mimetype.png
/usr/share/icons/hicolor/16x16/apps/org.wireshark.Wireshark.png
/usr/share/icons/hicolor/16x16/mimetypes/org.wireshark.Wireshark-mimetype.png
/usr/share/icons/hicolor/24x24/apps/org.wireshark.Wireshark.png
/usr/share/icons/hicolor/24x24/mimetypes/org.wireshark.Wireshark-mimetype.png
/usr/share/icons/hicolor/256x256/apps/org.wireshark.Wireshark.png
/usr/share/icons/hicolor/256x256/mimetypes/org.wireshark.Wireshark-mimetype.png
/usr/share/icons/hicolor/32x32/apps/org.wireshark.Wireshark.png
/usr/share/icons/hicolor/32x32/mimetypes/org.wireshark.Wireshark-mimetype.png
/usr/share/icons/hicolor/48x48/apps/org.wireshark.Wireshark.png
/usr/share/icons/hicolor/48x48/mimetypes/org.wireshark.Wireshark-mimetype.png
/usr/share/icons/hicolor/64x64/apps/org.wireshark.Wireshark.png
/usr/share/icons/hicolor/64x64/mimetypes/org.wireshark.Wireshark-mimetype.png
/usr/share/icons/hicolor/scalable/apps/org.wireshark.Wireshark.svg
/usr/share/man/man1/wireshark.1.gz
/usr/share/metainfo/org.wireshark.Wireshark.metainfo.xml
/usr/share/mime/packages/org.wireshark.Wireshark.xml


Generated by rpm2html 1.8.1

Fabrice Bellet, Tue Apr 9 21:25:34 2024