ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-announce: [Wireshark-announce] Wireshark 1.0.8 is now available

Date Prev · Date Next · Thread Prev · Thread Next
From: Wireshark announcements <wireshark-announce@xxxxxxxxxxxxx>
Date: Thu, 21 May 2009 12:36:13 -0700
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

I'm proud to announce the release of Wireshark 1.0.8.

What is Wireshark?

   Wireshark is the world's most popular network protocol analyzer.
   It is used for troubleshooting, analysis, development, and
   education.

What's New

  Bug Fixes

   The following vulnerabilities have been fixed. See the security
   advisory for details and a workaround.

     o The PCNFSD dissector could crash.

       Versions affected: 0.8.20 to 1.0.7

   The following bugs have been fixed:

     o Lua integration could crash. (Bug 2453)

     o The SCCP dissector could crash when loading more than one file
       in a single session. (Bug 3409)

     o The NDMP dissector could crash if reassembly was enabled. (Bug
       3470)

  New and Updated Features

   There are no new or updated features in this release.

  New Protocol Support

   There are no new protocols in this release.

  Updated Protocol Support

   All ASN.1 protocols, DICOM, NDMP, PCNFSD, RTCP, SCCP, SSL, STANAG
   5066

  New and Updated Capture File Support

   There are no new or updated capture file formats in this release.

Getting Wireshark

   Wireshark source code and installation packages are available from
   the download page on the main web site.

  Vendor-supplied Packages

   Most Linux and Unix vendors supply their own Wireshark packages.
   You can usually install or upgrade Wireshark using the package
   management system specific to that platform. A list of third-party
   packages can be found on the download page on the Wireshark web
   site.

File Locations

   Wireshark and TShark look in several different locations for
   preference files, plugins, SNMP MIBS, and RADIUS dictionaries.
   These locations vary from platform to platform. You can use
   About->Folders to find the default locations on your system.

Known Problems

   Wireshark may appear offscreen on multi-monitor Windows systems.
   (Bug 553)

   Wireshark might make your system disassociate from a wireless
   network on OS X. (Bug 1315)

   Dumpcap might not quit if Wireshark or TShark crashes. (Bug 1419)

   The BER dissector might infinitely loop. (Bug 1516)

   Wireshark can't dynamically update the packet list. This means
   that host name resolutions above a certain response time threshold
   won't show up in the packet list. (Bug 1605)

   Capture filters aren't applied when capturing from named pipes.
   (Bug 1814)

   Wireshark might freeze when reading from a pipe. (Bug 2082)

   Capturing from named pipes might be delayed on Windows. (Bug 2200)

   Filtering tshark captures with display filters (-R) no longer
   works. (Bug 2234)

Getting Help

   Community support is available on the wireshark-users mailing
   list. Subscription information and archives for all of Wireshark's
   mailing lists can be found on the web site.

   Commercial support and development services are available from
   CACE Technologies.

Frequently Asked Questions

   A complete FAQ is available on the Wireshark web site.


Digests

wireshark-1.0.8.tar.bz2: 13347689 bytes
MD5(wireshark-1.0.8.tar.bz2)=09d895f111ee768cc0d7c7e2c427c496
SHA1(wireshark-1.0.8.tar.bz2)=cfd4ac05eb9c0d13236003deaeabfffc21f7c9e9
RIPEMD160(wireshark-1.0.8.tar.bz2)=a702e78da673435361344ffda13c753386aee1a4

wireshark-1.0.8.tar.gz: 17056138 bytes
MD5(wireshark-1.0.8.tar.gz)=0f0d9228da6e7368c5944edabef01b6f
SHA1(wireshark-1.0.8.tar.gz)=da223b79bd02d1ad90e42483724991ce459bb991
RIPEMD160(wireshark-1.0.8.tar.gz)=7dd43ce3d4551c79707f398fd155db933af21599

wireshark-setup-1.0.8.exe: 22312984 bytes
MD5(wireshark-setup-1.0.8.exe)=74d2b84943099a45294334a2014810bc
SHA1(wireshark-setup-1.0.8.exe)=9869d5772dab2f33b2f8ae0c1291dcc3b7a5fd16
RIPEMD160(wireshark-setup-1.0.8.exe)=0e7b0f88df7a1e6a4c00f74c2254a21ec2131c28

wireshark-1.0.8.u3p: 20084784 bytes
MD5(wireshark-1.0.8.u3p)=afe8e8991fe6ddd80d9f46fa77de2766
SHA1(wireshark-1.0.8.u3p)=023800f1e71b4a00a783fa6fbd5604e1fb6849de
RIPEMD160(wireshark-1.0.8.u3p)=c5365db6bea6f25cfb070aaefc19fee721d30f24

WiresharkPortable-1.0.8.paf.exe: 17518593 bytes
MD5(WiresharkPortable-1.0.8.paf.exe)=a6dc3398b396c55463ecb66d600dae45
SHA1(WiresharkPortable-1.0.8.paf.exe)=84cb94288b1826a1e166e91dd0786b034aa1405a
RIPEMD160(WiresharkPortable-1.0.8.paf.exe)=3db93c7966d54af0fca67cf143b8158134eeafaf

Wireshark 1.0.8 Intel.dmg: 32393331 bytes
MD5(Wireshark 1.0.8 Intel.dmg)=1387c74204da5e42d6c08f8bb8274734
SHA1(Wireshark 1.0.8 Intel.dmg)=bc41b597500880c2fb248817d405a7ae224aae50
RIPEMD160(Wireshark 1.0.8
Intel.dmg)=ba0474f5b0df8e989083258367f37ef983506352

Wireshark 1.0.8 PPC.dmg: 34915116 bytes
MD5(Wireshark 1.0.8 PPC.dmg)=5b173a5258eaea40181a5b50973e6fd5
SHA1(Wireshark 1.0.8 PPC.dmg)=e29b67b2f31aa65b2439482b6ca47c284e778303
RIPEMD160(Wireshark 1.0.8 PPC.dmg)=101f3a13ce99b3a333bec545948b25b46099c970

patch-wireshark-1.0.7-to-1.0.8.diff.bz2: 153517 bytes
MD5(patch-wireshark-1.0.7-to-1.0.8.diff.bz2)=1491829668f1caa7515a94d28d26df1d
SHA1(patch-wireshark-1.0.7-to-1.0.8.diff.bz2)=417999dfbe5ca17e635018e1790c93b0af41e19f
RIPEMD160(patch-wireshark-1.0.7-to-1.0.8.diff.bz2)=6431d8177e9cd44893f1a9c49193e61737a4ee72

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (Darwin)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iEYEARECAAYFAkoVrS0ACgkQpw8IXSHylJrw0ACglAms+B7A/0nVxScp5K6oCq5P
xFMAn0uOuv4BdPTBrF9SNGNTr/TbBsWa
=cl3X
-----END PGP SIGNATURE-----