Fedora 20 Update: aircrack-ng-1.2-0.6rc2.fc20

updates at fedoraproject.org updates at fedoraproject.org
Sun May 17 06:43:43 UTC 2015


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2015-7271
2015-04-30 05:53:30
--------------------------------------------------------------------------------

Name        : aircrack-ng
Product     : Fedora 20
Version     : 1.2
Release     : 0.6rc2.fc20
URL         : http://www.aircrack-ng.org/
Summary     : 802.11 (wireless) sniffer and WEP/WPA-PSK key cracker
Description :
aircrack-ng is a set of tools for auditing wireless networks. It's an
enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11
packet capture program), aireplay-ng (an 802.11 packet injection program),
aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA
capture files), and some tools to handle capture files (merge, convert, etc.).

--------------------------------------------------------------------------------
Update Information:

Update to latest release
--------------------------------------------------------------------------------
ChangeLog:

* Tue Apr 28 2015 Till Maas <opensource at till.name> - 1.2-0.6.rc2
- Update to new release
- Use %license
* Mon Nov  3 2014 Till Maas <opensource at till.name> - 1.2-0.5.rc1
- Update to new release to address CVE-2014-8324, CVE-2014-8321, CVE-2014-8323
  and CVE-2014-8322
* Fri Aug 15 2014 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 1.2-0.4.beta2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
* Sat Jun  7 2014 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 1.2-0.3.beta2
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
* Wed Jan 15 2014 Till Maas <opensource at till.name> - 1.2-0.2.beta2
- Update to new release
* Sun Oct 13 2013 Till Maas <opensource at till.name> - 1.2-0.1.beta1
- Update to new release
- harden build
- Run testsuite
- fix bogus date in changelog
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1215346 - aircrack-ng 1.2-RC2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=1215346
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use
su -c 'yum update aircrack-ng' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list