Thu, 28 Mar 2024 22:15:22 UTC | login

Information for build wireshark-3.4.10-5.el9

ID33520
Package Namewireshark
Version3.4.10
Release5.el9
Epoch1
Sourcegit+https://gitlab.com/redhat/centos-stream/rpms/wireshark#0ad1647cc305ec75f4d4be16578aecbec499b805
SummaryNetwork traffic analyzer
DescriptionWireshark allows you to examine protocol data stored in files or as it is captured from wired or wireless (WiFi or Bluetooth) networks, USB devices, and many other sources. It supports dozens of protocol capture file formats and understands more than a thousand protocols. It has many powerful features including a rich display filter language and the ability to reassemble multiple protocol packets in order to, for example, view a complete TCP stream, save the contents of a file which was transferred over HTTP or CIFS, or play back an RTP audio stream.
Built bymruprich
State complete
Volume DEFAULT
StartedWed, 07 Jun 2023 13:28:19 UTC
CompletedWed, 07 Jun 2023 13:38:41 UTC
Taskbuild (c9s-candidate, /redhat/centos-stream/rpms/wireshark:0ad1647cc305ec75f4d4be16578aecbec499b805)
Extra{'custom_user_metadata': {'rhel-target': 'latest'}, 'source': {'original_url': 'git+https://gitlab.com/redhat/centos-stream/rpms/wireshark#0ad1647cc305ec75f4d4be16578aecbec499b805'}}
Tags
c9s-gate
c9s-pending
c9s-pending-signed
c9s-released
RPMs
src
wireshark-3.4.10-5.el9.src.rpm (info) (download)
aarch64
wireshark-3.4.10-5.el9.aarch64.rpm (info) (download)
wireshark-cli-3.4.10-5.el9.aarch64.rpm (info) (download)
wireshark-devel-3.4.10-5.el9.aarch64.rpm (info) (download)
wireshark-cli-debuginfo-3.4.10-5.el9.aarch64.rpm (info) (download)
wireshark-debuginfo-3.4.10-5.el9.aarch64.rpm (info) (download)
wireshark-debugsource-3.4.10-5.el9.aarch64.rpm (info) (download)
i686
wireshark-3.4.10-5.el9.i686.rpm (info) (download)
wireshark-cli-3.4.10-5.el9.i686.rpm (info) (download)
wireshark-devel-3.4.10-5.el9.i686.rpm (info) (download)
wireshark-cli-debuginfo-3.4.10-5.el9.i686.rpm (info) (download)
wireshark-debuginfo-3.4.10-5.el9.i686.rpm (info) (download)
wireshark-debugsource-3.4.10-5.el9.i686.rpm (info) (download)
ppc64le
wireshark-3.4.10-5.el9.ppc64le.rpm (info) (download)
wireshark-cli-3.4.10-5.el9.ppc64le.rpm (info) (download)
wireshark-devel-3.4.10-5.el9.ppc64le.rpm (info) (download)
wireshark-cli-debuginfo-3.4.10-5.el9.ppc64le.rpm (info) (download)
wireshark-debuginfo-3.4.10-5.el9.ppc64le.rpm (info) (download)
wireshark-debugsource-3.4.10-5.el9.ppc64le.rpm (info) (download)
s390x
wireshark-3.4.10-5.el9.s390x.rpm (info) (download)
wireshark-cli-3.4.10-5.el9.s390x.rpm (info) (download)
wireshark-devel-3.4.10-5.el9.s390x.rpm (info) (download)
wireshark-cli-debuginfo-3.4.10-5.el9.s390x.rpm (info) (download)
wireshark-debuginfo-3.4.10-5.el9.s390x.rpm (info) (download)
wireshark-debugsource-3.4.10-5.el9.s390x.rpm (info) (download)
x86_64
wireshark-3.4.10-5.el9.x86_64.rpm (info) (download)
wireshark-cli-3.4.10-5.el9.x86_64.rpm (info) (download)
wireshark-devel-3.4.10-5.el9.x86_64.rpm (info) (download)
wireshark-cli-debuginfo-3.4.10-5.el9.x86_64.rpm (info) (download)
wireshark-debuginfo-3.4.10-5.el9.x86_64.rpm (info) (download)
wireshark-debugsource-3.4.10-5.el9.x86_64.rpm (info) (download)
Logs
aarch64
installed_pkgs.log
build.log
state.log
root.log
hw_info.log
mock_output.log
ppc64le
hw_info.log
installed_pkgs.log
build.log
root.log
state.log
mock_output.log
i686
state.log
root.log
installed_pkgs.log
build.log
hw_info.log
mock_output.log
x86_64
state.log
build.log
installed_pkgs.log
root.log
hw_info.log
mock_output.log
s390x
state.log
build.log
installed_pkgs.log
root.log
hw_info.log
mock_output.log
Changelog * Wed Jun 07 2023 Michal Ruprich <mruprich@redhat.com> - 1:3.4.10-5 - Resolves: #2210864 - Candump log file parser crash Resolves: #2210865 - VMS TCPIPtrace file parser crash Resolves: #2210868 - NetScaler file parser crash Resolves: #2210870 - RTPS dissector crash Resolves: #2210871 - IEEE C37.118 Synchrophasor dissector crash * Fri Jan 20 2023 Michal Ruprich <mruprich@redhat.com> - 1:3.4.10-4 - Resolves: #2152064 - CVE-2022-3190 wireshark: f5ethtrailer Infinite loop in legacy style dissector * Thu Jan 19 2023 Michal Ruprich <mruprich@redhat.com> - 1:3.4.10-3 - Resolves: #2083581 - capinfos aborts in FIPS * Thu Jan 19 2023 Michal Ruprich <mruprich@redhat.com> - 1:3.4.10-2 - Resolves: #2160648 - Enhanced TMT testing for centos-stream * Thu Dec 16 2021 Michal Ruprich <mruprich@redhat.com> - 1:3.4.10-1 - Resolves: #2032966 - Rebase wireshark to fix multiple CVEs * Mon Aug 16 2021 Michal Ruprich <mruprich@redhat.com> - 1:3.4.7-3 - Resolves: #1988120 - Enable LTO build of wireshark for RHEL 9 * Tue Aug 10 2021 Mohan Boddu <mboddu@redhat.com> - 1:3.4.7-2 - Rebuilt for IMA sigs, glibc 2.34, aarch64 flags Related: rhbz#1991688 * Tue Jul 20 2021 Michal Ruprich <mruprich@redhat.com> - 1:3.4.7-1 - Related: #1967546 - Rebase wireshark to latest version * Tue Jun 22 2021 Mohan Boddu <mboddu@redhat.com> - 1:3.4.6-2 - Rebuilt for RHEL 9 BETA for openssl 3.0 Related: rhbz#1971065 * Fri Jun 11 2021 Michal Ruprich <mruprich@redhat.com> - 1:3.4.6-1 - Related: #1967546 - Rebase wireshark to latest version