Fedora 19 Update: aircrack-ng-1.1-7.20130402svn.fc19

updates at fedoraproject.org updates at fedoraproject.org
Sat Apr 20 19:22:20 UTC 2013


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2013-5113
2013-04-08 15:32:24
--------------------------------------------------------------------------------

Name        : aircrack-ng
Product     : Fedora 19
Version     : 1.1
Release     : 7.20130402svn.fc19
URL         : http://www.aircrack-ng.org/
Summary     : 802.11 (wireless) sniffer and WEP/WPA-PSK key cracker
Description :
aircrack-ng is a set of tools for auditing wireless networks. It's an
enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11
packet capture program), aireplay-ng (an 802.11 packet injection program),
aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA
capture files), and some tools to handle capture files (merge, convert, etc.).

--------------------------------------------------------------------------------
Update Information:

Update to new SVN snapshot to fix ath9k error
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #881342 - ath9k error: Device or resource busy (-16)
        https://bugzilla.redhat.com/show_bug.cgi?id=881342
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update aircrack-ng' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list