Fedora 18 Update: aircrack-ng-1.1-7.20130402svn.fc18

updates at fedoraproject.org updates at fedoraproject.org
Wed Apr 17 00:20:51 UTC 2013


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2013-5156
2013-04-08 22:15:08
--------------------------------------------------------------------------------

Name        : aircrack-ng
Product     : Fedora 18
Version     : 1.1
Release     : 7.20130402svn.fc18
URL         : http://www.aircrack-ng.org/
Summary     : 802.11 (wireless) sniffer and WEP/WPA-PSK key cracker
Description :
aircrack-ng is a set of tools for auditing wireless networks. It's an
enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11
packet capture program), aireplay-ng (an 802.11 packet injection program),
aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA
capture files), and some tools to handle capture files (merge, convert, etc.).

--------------------------------------------------------------------------------
Update Information:

Update to new SVN snapshot to fix ath9k error
--------------------------------------------------------------------------------
ChangeLog:

* Tue Apr  2 2013 Till Maas <opensource at till.name> - 1.1-7
- Updated to new SVN snapshot (Red Hat Bugzilla #881342)
- Updated manpages locations
- Add new BR: libpcap-devel
* Wed Feb 13 2013 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 1.1-6.20120904svn
- Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #881342 - ath9k error: Device or resource busy (-16)
        https://bugzilla.redhat.com/show_bug.cgi?id=881342
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update aircrack-ng' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list