Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-announce: [Wireshark-announce] Wireshark 1.4.5 is now available

From: Wireshark announcements <wireshark-announce@xxxxxxxxxxxxx>
Date: Fri, 15 Apr 2011 15:39:43 -0700
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

I'm proud to announce the release of Wireshark 1.4.5.

What is Wireshark?

   Wireshark is the world's most popular network protocol analyzer.
   It is used for troubleshooting, analysis, development and
   education.

What's New

  Bug Fixes

   The following vulnerabilities have been fixed. See the security
   advisory for details and a workaround.

     o The NFS dissector could crash on Windows. (Bug 5209)

       Versions affected: 1.4.0 to 1.4.4.

     o The X.509if dissector could crash. (Bug 5754, Bug 5793)

       Versions affected: 1.2.0 to 1.2.15 and 1.4.0 to 1.4.4.

     o Paul Makowski from SEI/CERT discovered that the DECT dissector
       could overflow a buffer. He verified that this could allow
       remote code execution on many platforms.

       Versions affected: 1.4.0 to 1.4.4.

   The following bugs have been fixed:

     o Cygwin make fails after updating to bash v 4.1.9.2

     o Export HTTP > All - System Appears Hung (but isn't). (Bug
       1671)

     o Some HTTP responses don't decode with TCP reassembly on. (Bug
       3785)

     o Wireshark crashes when cancelling a large sort operation. (Bug
       5189)

     o Wireshark crashes if SSL preferences RSA key is actually a DSA
       key. (Bug 5662)

     o tshark incorrectly calculates TCP stream for some syn packets.
       (Bug 5743)

     o Wireshark not able to decode the PPP frame in a sflow
       (RFC3176) flow sample packet because Wireshark incorrectly
       read the protocol in PPP frame header. (Bug 5746)

     o Mysql protocol dissector: all fields should be little endian.
       (Bug 5759)

     o Error when opening snoop from Juniper SSG-140. (Bug 5762)

     o svnversion: command not found. (Bug 5798)

     o capinfos: #ifdef HAVE_LIBGCRYPT block includes a line too
       many. (Bug 5803)

     o Value of TCP segment data cannot be copied. (Bug 5811)

     o proto_field_is_referenced() is not exported in
       libwireshark.dll. (Bug 5816)

     o Wireshark ver. 1.4.4 not displayed "Granted QoS" field in a
       A11 packet. (Bug 5822)

  New and Updated Features

   There are no new features in this release.

  New Protocol Support

   There are no new protocols in this release.

  Updated Protocol Support

   HTTP, LDAP, MySQL, NFS, sFlow, SSL, TCP

  New and Updated Capture File Support

Getting Wireshark

   Wireshark source code and installation packages are available from
   http://www.wireshark.org/download.html.

  Vendor-supplied Packages

   Most Linux and Unix vendors supply their own Wireshark packages.
   You can usually install or upgrade Wireshark using the package
   management system specific to that platform. A list of third-party
   packages can be found on the download page on the Wireshark web
   site.

File Locations

   Wireshark and TShark look in several different locations for
   preference files, plugins, SNMP MIBS, and RADIUS dictionaries.
   These locations vary from platform to platform. You can use
   About->Folders to find the default locations on your system.

Known Problems

   Wireshark might make your system disassociate from a wireless
   network on OS X 10.4. (Bug 1315)

   Dumpcap might not quit if Wireshark or TShark crashes. (Bug 1419)

   The BER dissector might infinitely loop. (Bug 1516)

   Capture filters aren't applied when capturing from named pipes.
   (Bug 1814)

   Filtering tshark captures with display filters (-R) no longer
   works. (Bug 2234)

   The 64-bit Windows installer does not ship with the same libraries
   as the 32-bit installer. (Bug 3610)

   Hex pane display issue after startup. (Bug 4056)

   Packet list rows are oversized. (Bug 4357)

   Summary pane selected frame highlighting not maintained. (Bug
   4445)

Getting Help

   Community support is available on Wireshark's Q&A site and on the
   wireshark-users mailing list. Subscription information and
   archives for all of Wireshark's mailing lists can be found on the
   web site.

   Training is available from Wireshark University.

Frequently Asked Questions

   A complete FAQ is available on the Wireshark web site.


Digests

wireshark-1.4.5.tar.bz2: 20501797 bytes
MD5(wireshark-1.4.5.tar.bz2)=d278e377a830024e7ee1f279d0a50035
SHA1(wireshark-1.4.5.tar.bz2)=3cb627ed61045799e419fbc3735000e1a59a1243
RIPEMD160(wireshark-1.4.5.tar.bz2)=c6e66948c6a6573c85e0812cbd57845d08cc455d

wireshark-win32-1.4.5.exe: 19484702 bytes
MD5(wireshark-win32-1.4.5.exe)=4d8b98ab8461145458cf5bfe3b3edcd7
SHA1(wireshark-win32-1.4.5.exe)=184c127631b3b7a6eda733d3926aecbb61dd3123
RIPEMD160(wireshark-win32-1.4.5.exe)=c0d49c0a00478805b8281da8830963518f236d8e

wireshark-win64-1.4.5.exe: 21765620 bytes
MD5(wireshark-win64-1.4.5.exe)=96a90778ff9e5d2b9782a61846ed1cfd
SHA1(wireshark-win64-1.4.5.exe)=ed61565320ba25846341a7e25dfc5b3327fe1991
RIPEMD160(wireshark-win64-1.4.5.exe)=276edd35d03e858ec5b2ca7c41a3d9bc49332a9e

wireshark-1.4.5.u3p: 25842978 bytes
MD5(wireshark-1.4.5.u3p)=4b753528b28a07085a055b7dd4212bf6
SHA1(wireshark-1.4.5.u3p)=5ca3287e837f079077ddf966db4ac60fca3828fb
RIPEMD160(wireshark-1.4.5.u3p)=68c8e7b18f92dd39a4905958bfcad125f1241d37

WiresharkPortable-1.4.5.paf.exe: 20424135 bytes
MD5(WiresharkPortable-1.4.5.paf.exe)=e0bf9d60a44dc10bfe4812b0ee485cc0
SHA1(WiresharkPortable-1.4.5.paf.exe)=a5ddf252efb40a34fffb67ca9c615953811f0cd8
RIPEMD160(WiresharkPortable-1.4.5.paf.exe)=cfe8c3b116e430e147493b16e949f705bdb36310

Wireshark 1.4.5 Intel 32.dmg: 47625212 bytes
MD5(Wireshark 1.4.5 Intel 32.dmg)=dcdecec658f5186b53ac161b3c4b561d
SHA1(Wireshark 1.4.5 Intel 32.dmg)=641a6e7b78be3dc00c3358001163e958cd26e901
RIPEMD160(Wireshark 1.4.5 Intel
32.dmg)=65b7aa60c5e45746d55919250cc934c2fd6c912e

Wireshark 1.4.5 Intel 64.dmg: 44303436 bytes
MD5(Wireshark 1.4.5 Intel 64.dmg)=080fb45dee5d35e5ef1d38d4c7a627d3
SHA1(Wireshark 1.4.5 Intel 64.dmg)=73de20b5b3720debb4aa1119fd3eae67a1131b57
RIPEMD160(Wireshark 1.4.5 Intel
64.dmg)=602d05e26c3ac6ba04c60d15ff8e28d6711652b9

Wireshark 1.4.5 PPC 32.dmg: 50150418 bytes
MD5(Wireshark 1.4.5 PPC 32.dmg)=8c5ecaff2909ff13c35037778c1a0229
SHA1(Wireshark 1.4.5 PPC 32.dmg)=8c013ad57933e9c1dbdd3e9d4cff5480c3917cb8
RIPEMD160(Wireshark 1.4.5 PPC
32.dmg)=1f1660c50fa963b82be6a20601e5553c39f34d63

patch-wireshark-1.4.4-to-1.4.5.diff.bz2: 72234 bytes
MD5(patch-wireshark-1.4.4-to-1.4.5.diff.bz2)=f5913d3ff670828853d0960aeb6d5756
SHA1(patch-wireshark-1.4.4-to-1.4.5.diff.bz2)=9d8ae58f5e007e30a707b4201bcf53ae2cd8260f
RIPEMD160(patch-wireshark-1.4.4-to-1.4.5.diff.bz2)=c0e784e542e957f1eef74fe556163aec1735582
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (Darwin)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk2oyS8ACgkQpw8IXSHylJr8TACfUrS+XzpvX24Yl4RGZj/CJZTq
wq8AoNVvx3+xmr0yzzKrHGAyG95cKuFm
=nvP0
-----END PGP SIGNATURE-----