Fedora 7 Update: aircrack-ng-0.9.3-1.fc7

updates at fedoraproject.org updates at fedoraproject.org
Tue Jun 10 03:12:42 UTC 2008


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2008-2249
2008-06-10 00:47:39
--------------------------------------------------------------------------------

Name        : aircrack-ng
Product     : Fedora 7
Version     : 0.9.3
Release     : 1.fc7
URL         : http://www.aircrack-ng.org/
Summary     : 802.11 (wireless) sniffer and WEP/WPA-PSK key cracker
Description :
aircrack-ng is a set of tools for auditing wireless networks. It's an
enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11
packet capture program), aireplay-ng (an 802.11 packet injection program),
aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA
capture files), and some tools to handle capture files (merge, convert, etc.).

--------------------------------------------------------------------------------
Update Information:

>From upstream Changelog:    * aireplay-ng: Now works with rtc_cmos  * aireplay-
ng: Fixed compilation on Fedora Rawhide  * airodump-ng: Fixed: Wrong information
printed in CSV file (PSK for WEP with Shared key instead of SKA).  * airodump-ng
(airpcap): added support for 5Ghz channels.  * airdecap-ng: Fixed bug in
calc_pmk() function causes wrong PMK to be computed  * airmon-ng: Fixed
detection of N770 wireless interface  * airmon-ng: Fixed Ralink rt73 detection
* airmon-ng: Added driver detection through sysfs  * airmon-ng: Added mac80211
support  * airmon-ng: Added networkmanager detection - airmon-ng check  *
airmon-ng: Added detection of ipwraw-ng driver  * manpages: updated airodump-ng
manpage  * manpages: Fixes for whatis  * Fix endianness issues in airodump-ng,
aireplay-ng.  * Several small bug fixes.  * Updated rtl8187 patch.
--------------------------------------------------------------------------------
ChangeLog:

* Sat Mar  1 2008 Till Maas <opensource till name> - 0.9.3-1
- update to latest version
- remove patch that was merged upstream
* Wed Feb 13 2008 Till Maas <opensource till name> - 0.9.2-1
- update to latest version
- remove patch that was merged upstream
- add aircrack-ng-0.9.2-include_limits.patch
* Thu Aug 23 2007 Till Maas <opensource till name> - 0.9.1-2
- rebuild because of broken ppc32 package
- update License Tag
- fix some bugs in aireplay-ng.c
* Thu Jun 28 2007 Till Maas <opensource till name> - 0.9.1-1
- update to latest version
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update aircrack-ng' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
http://fedoraproject.org/keys
--------------------------------------------------------------------------------




More information about the Fedora-package-announce mailing list