Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-announce: [Wireshark-announce] Wireshark 1.6.15 is now available

From: Wireshark announcements <wireshark-announce@xxxxxxxxxxxxx>
Date: Fri, 17 May 2013 14:59:16 -0700
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

I'm proud to announce the release of Wireshark 1.6.15.

What is Wireshark?

   Wireshark is the world's most popular network protocol analyzer.
   It is used for troubleshooting, analysis, development and
   education.

What's New

  Bug Fixes

   The following vulnerability has been fixed.

     o wnpa-sec-2013-25

       The ASN.1 BER dissector could crash. (Bug 8599)

       Versions affected: 1.8.0 to 1.8.6, 1.6.0 to 1.6.14.

   The following bugs have been fixed:

     o SNMP dissector bug: STATUS_INTEGER_DIVIDE_BY_ZERO. (Bug 7359)

     o A console window is never opened. (Bug 7755)

     o dissect_rpc_array causes assertion fault when array is empty.
       (Bug 8145)

     o Decoding of GSM MAP E164 Digits. (Bug 8450)

     o Cannot read content of Ran Information Application Error Rim
       Container. (Bug 8559)

     o "ACE4_ADD_FILE/ACE4_ADD_SUBDIRECTORY" should be
       "ACE4_APPEND_DATA / ACE4_ADD_SUBDIRECTORY". (Bug 8575)

     o Wireshark Dissector bug with HSRP Version 2. (Bug 8622)

     o LISP control packet incorrectly identified as LISP data based
       when UDP source port is 4341. (Bug 8627)

     o Bad TCP checksum not detected. (Bug 8629)

     o AMR Frame Type uses wrong Value String. (Bug 8681)

  New and Updated Features

   There are no new features in this release.

  New Protocol Support

   There are no new protocols in this release.

  Updated Protocol Support

   AMR, ASN.1 BER, BAT, BSSGP, DTLS, E.164, GSM MAP, HSRP, LISP, NFS,
   RPC, SASP, SIP, SNMP, SSL/TLS, TCP

  New and Updated Capture File Support

   Netscreen.

Getting Wireshark

   Wireshark source code and installation packages are available from
   http://www.wireshark.org/download.html.

  Vendor-supplied Packages

   Most Linux and Unix vendors supply their own Wireshark packages.
   You can usually install or upgrade Wireshark using the package
   management system specific to that platform. A list of third-party
   packages can be found on the download page on the Wireshark web
   site.

File Locations

   Wireshark and TShark look in several different locations for
   preference files, plugins, SNMP MIBS, and RADIUS dictionaries.
   These locations vary from platform to platform. You can use
   About→Folders to find the default locations on your system.

Known Problems

   Wireshark might make your system disassociate from a wireless
   network on OS X 10.4. (Bug 1315)

   Dumpcap might not quit if Wireshark or TShark crashes. (Bug 1419)

   The BER dissector might infinitely loop. (Bug 1516)

   Capture filters aren't applied when capturing from named pipes.
   (Bug 1814)

   Filtering tshark captures with display filters (-R) no longer
   works. (Bug 2234)

   The 64-bit Windows installer does not ship with libsmi. (Win64
   development page)

   "Closing File!" Dialog Hangs. (Bug 3046)

   Application crash when changing real-time option. (Bug 4035)

   Hex pane display issue after startup. (Bug 4056)

   Packet list rows are oversized. (Bug 4357)

   Summary pane selected frame highlighting not maintained. (Bug
   4445)

   Wireshark and TShark will display incorrect delta times when
   displayed as a custom column. (Bug 4985)

Getting Help

   Community support is available on Wireshark's Q&A site and on the
   wireshark-users mailing list. Subscription information and
   archives for all of Wireshark's mailing lists can be found on the
   web site.

   Official Wireshark training and certification are available from
   Wireshark University.

Frequently Asked Questions

   A complete FAQ is available on the Wireshark web site.


Digests

wireshark-1.6.15.tar.bz2: 22153133 bytes
MD5(wireshark-1.6.15.tar.bz2)=0c5a2fbfa7ba68c36a7ae8ab1cae6340
SHA1(wireshark-1.6.15.tar.bz2)=5e358aa0b1a7f76e66bccd734daec04c3bacfa1c
RIPEMD160(wireshark-1.6.15.tar.bz2)=5ad8fb396f23fc47bd41ca2a7516b7deaa678b20

wireshark-win32-1.6.15.exe: 19641845 bytes
MD5(wireshark-win32-1.6.15.exe)=e2e9438a303b386408621f19b190aa9d
SHA1(wireshark-win32-1.6.15.exe)=058c019b8d4d54f7812047382b218f55fe973bd8
RIPEMD160(wireshark-win32-1.6.15.exe)=32fed4ae90f718217443f47f42f3a30c804533b6

wireshark-win64-1.6.15.exe: 22823005 bytes
MD5(wireshark-win64-1.6.15.exe)=132ce3a2071612908510e3816fb2d6b6
SHA1(wireshark-win64-1.6.15.exe)=9eec59ae15a26ba1aab2c17853cfdec251beb77c
RIPEMD160(wireshark-win64-1.6.15.exe)=7f9e2c486c45a6d823fc41f26f493985244d498d

wireshark-1.6.15.u3p: 26783510 bytes
MD5(wireshark-1.6.15.u3p)=cb1f3cb43d4feb753e6aa06abf78c792
SHA1(wireshark-1.6.15.u3p)=a6bebb9235c5c690623185f0640caa1061567436
RIPEMD160(wireshark-1.6.15.u3p)=e2998cefbaf413ff1c8456042a1d2e2cc6fd89c6

WiresharkPortable-1.6.15.paf.exe: 20567059 bytes
MD5(WiresharkPortable-1.6.15.paf.exe)=0ee1085ca9633d0a843350231a0ab4cd
SHA1(WiresharkPortable-1.6.15.paf.exe)=10f2a19cf2d552d300dd37b84f41587875fb1458
RIPEMD160(WiresharkPortable-1.6.15.paf.exe)=c34e7e756a19079bbacc02c37ac0a4f89e968430

Wireshark 1.6.15 Intel 32.dmg: 18464416 bytes
MD5(Wireshark 1.6.15 Intel 32.dmg)=4af370bbfe67c305519a2db731ed4d98
SHA1(Wireshark 1.6.15 Intel
32.dmg)=55e2299834214f310f3bc4d8cf0e65bf8c94b3d5
RIPEMD160(Wireshark 1.6.15 Intel
32.dmg)=d62f2f9f3aaf073fb4da7ed2ef8d5bcfbdf9f462

Wireshark 1.6.15 PPC 32.dmg: 21288156 bytes
MD5(Wireshark 1.6.15 PPC 32.dmg)=dd0b558a8d91f7846d90dee12096280b
SHA1(Wireshark 1.6.15 PPC 32.dmg)=b6130523caef46160db364dcdbe22f353ff38963
RIPEMD160(Wireshark 1.6.15 PPC
32.dmg)=03d33808bc5bfce15d044027ee924450cc9c7c4b

Wireshark 1.6.15 Intel 64.dmg: 20244915 bytes
MD5(Wireshark 1.6.15 Intel 64.dmg)=5afbec77f0182915d358a03fa3984eb8
SHA1(Wireshark 1.6.15 Intel
64.dmg)=8ddf08cd7b3cda547503f1fa5f594ba1ff3a09b3
RIPEMD160(Wireshark 1.6.15 Intel
64.dmg)=019e7df11998295e4da7dcb00d5926442765bbce

patch-wireshark-1.6.14-to-1.6.15.diff.bz2: 195041 bytes
MD5(patch-wireshark-1.6.14-to-1.6.15.diff.bz2)=c93373953e2bcddf8f0bf75e42505e4b
SHA1(patch-wireshark-1.6.14-to-1.6.15.diff.bz2)=b6e5349d6480f3b096d6d42aa67307c0d6780b3c
RIPEMD160(patch-wireshark-1.6.14-to-1.6.15.diff.bz2)=4cf9cccc9d20b64a9d580f97b7e4d3b73fea8c0d
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (Darwin)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iEYEARECAAYFAlGWqDQACgkQpw8IXSHylJq6vACbBMbUwsDN3O+DvXpwD2mCIMDh
FeEAnRjIxpE0p7st1EeaGKGL8PTq1McE
=MPhZ
-----END PGP SIGNATURE-----