Productivity/Networking/Diagnostic

wireshark: A Network Traffic Analyser

IInfo.png projhp.png wikart.png
(auf gut Glück) (meist engl.) (falls vorhanden)

Name:wireshark Hersteller:openSUSE
Version:1.4.3 Lizenz:GPLv2+
Release:1.2.2

Zusammenfassung (meist engl.)
Wireshark is a free network protocol analyzer for Unix and Windows. It allows you to examine data from a live network or from a capture file on disk. You can interactively browse the capture data, viewing summary and detail information for each packet. Wireshark has several powerful features, including a rich display filter language and the ability to view the reconstructed stream of a TCP session.

Arch: i586

Installieren: wireshark.jpg Status: wireshark.png Umfang:10.39 MiB

Paket enthält Anwendung:

capinfos IInfo.png

dftest IInfo.png

dumpcap IInfo.png

editcap IInfo.png

ethereal IInfo.png

mergecap IInfo.png

randpkt IInfo.png

rawshark IInfo.png

tethereal IInfo.png

text2pcap IInfo.png

tshark IInfo.png

wireshark IInfo.png

Download:wireshark-1.4.3-1.2.2.i586.rpm
erstellt am:Sun Feb 20 21:12:48 2011
erstellt von:http://bugs.opensuse.org

Changelog

* Wed Apr 15 14:00:00 2009 cseader@novell.com
- updated to 1.0.7
  o security fixes
  * The PROFINET dissector was vulnerable to a format string overflow. (Bug 3382)
    Versions affected: 0.99.6 to 1.0.6
    CVE-2009-1210
  * The LDAP dissector could crash on Windows. (Bug 3262)
    Versions affected: 0.99.2 to 1.0.6
    CVE-2009-1267
  * The Check Point High-Availability Protocol (CPHAP) dissector could crash. (Bug 3269)
    Versions affected: 0.9.6 to 1.0.6
    CVE-2009-1268
  * Wireshark could crash while loading a Tektronix .rf5 file. (Bug 3366)
    Versions affected: 0.99.6 to 1.0.6
    CVE-2009-1269
  o bug fixes
  * Correct use of proto_tree_add_int_format() (Bug 3048)
  * RTP dynamic payload clock rates incorrectly determined (Bug 3067)
  * TShark fails to properly close capture files when opening new ones (Bug 3172)
  * ANSI MAP digits type decode and bitmask corrections (Bug 3233)
  * Two small patches for ipvs-syncd dissector (Bug 3236)
  * BGP capability dissection failure (Bug 3247)
  * ANSI MAP fix for missing MEID/MSC ID number in RegNot (Bug 3255)
  * BACnet PrivateTransferError shows malformed packet (Bug 3257)
  * Windows silent installer is not that silent (Bug 3260)
  * Crash in ASN.1 dissector when using 'type table' (Bug 3271)
  * 802.11n SM Power save mode value 0x3 label is incorrect (Bug 3276)
  * 802.11 WME ie displayed incorrectly (Bug 3284)
  * "Copy as filter" from the packet list has been fixed.
  o updated protocol support
  * ACN, ANSI MAP, ASN.1 BACnet, BGP, CPHAP, GSM MAP, IEEE 802.11, IPVS, LDAP, NetFlow/IPFIX, PROFINET, RTP, SNMP, WSP
* Fri Apr 17 14:00:00 2009 cseader@novell.com
- removing --with-ssl and adding --with-gnutls
  * per Wireshark documentation "The SSL dissector is fully functional and even supports
    advanced features such as decryption of SSL if the encryption key can be provided and
    WireShark is compiled against Gnu-TLS (rather than openssl or bsafe)."
* Fri May 22 14:00:00 2009 prusnak@suse.cz
- updated to 1.0.8
  * bug fixes
    o The PCNFSD dissector could crash.
  * the following bugs have been fixed:
    o Lua integration could crash (Bug 2453)
    o The SCCP dissector could crash when loading more than one file
    in a single session. (Bug 3409)
    o The NDMP dissector could crash if reassembly was enabled. (Bug 3470)
  * updated protocol support
    o All ASN.1 protocols, DICOM, NDMP, PCNFSD, RTCP, SCCP, SSL, STANAG 5066

Listing created by Yiπ (based on RepoView-0.5.2 />)