ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-dev: [Wireshark-dev] Wireshark 1.4.15 is now available

From: Gerald Combs <gerald@xxxxxxxxxxxxx>
Date: Wed, 15 Aug 2012 11:16:25 -0700
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

I'm proud to announce the release of Wireshark 1.4.15.

What is Wireshark?

   Wireshark is the world's most popular network protocol analyzer.
   It is used for troubleshooting, analysis, development and
   education.

What's New

  Bug Fixes

   The following vulnerabilities have been fixed.

     o wnpa-sec-2012-13

       The DCP ETSI dissector could trigger a zero division. Reported
       by Laurent Butti. (Bug 7566)

       Versions affected: 1.4.0 to 1.4.14, 1.6.0 to 1.6.9, 1.8.0 to
       1.8.1.

       CVE-2012-4285

     o wnpa-sec-2012-15

       The XTP dissector could go into an infinite loop. Reported by
       Ben Schmidt. (Bug 7571)

       Versions affected: 1.4.0 to 1.4.14, 1.6.0 to 1.6.9, 1.8.0 to
       1.8.1.

       CVE-2012-4288

     o wnpa-sec-2012-17

       The AFP dissector could go into a large loop. Reported by
       Stefan Cornelius. (Bug 7603)

       Versions affected: 1.4.0 to 1.4.14, 1.6.0 to 1.6.9, 1.8.0 to
       1.8.1.

       CVE-2012-4289

     o wnpa-sec-2012-18

       The RTPS2 dissector could overflow a buffer. Reported by
       Laurent Butti. (Bug 7568)

       Versions affected: 1.4.0 to 1.4.14, 1.6.0 to 1.6.9, 1.8.0 to
       1.8.1.

       CVE-2012-4296

     o wnpa-sec-2012-20

       The CIP dissector could exhaust system memory. Reported by Ben
       Schmidt. (Bug 7570)

       Versions affected: 1.4.0 to 1.4.14, 1.6.0 to 1.6.9, 1.8.0 to
       1.8.1.

       CVE-2012-4291

     o wnpa-sec-2012-21

       The STUN dissector could crash. Reported by Laurent Butti.
       (Bug 7569)

       Versions affected: 1.4.0 to 1.4.14, 1.6.0 to 1.6.9, 1.8.0 to
       1.8.1.

       CVE-2012-4292

     o wnpa-sec-2012-22

       The EtherCAT Mailbox dissector could abort. Reported by
       Laurent Butti. (Bug 7562)

       Versions affected: 1.4.0 to 1.4.14, 1.6.0 to 1.6.9, 1.8.0 to
       1.8.1.

       CVE-2012-4293

     o wnpa-sec-2012-23

       The CTDB dissector could go into a large loop. Reported by Ben
       Schmidt. (Bug 7573)

       Versions affected: 1.4.0 to 1.4.14, 1.6.0 to 1.6.9, 1.8.0 to
       1.8.1.

       CVE-2012-4290

   The following bugs have been fixed:

     o Wireshark crashes on opening very short NFS pcap file. (Bug
       7498)

  New and Updated Features

   There are no new features in this release.

  New Protocol Support

   There are no new protocols in this release.

  Updated Protocol Support

   AFP, Bluetooth L2CAP, CIP, CTDB, DCP ETSI, EtherCAT Mailbox, FC
   Link Control, LISP, NFS, RTPS2, SCTP, STUN, XTP

  New and Updated Capture File Support

   There are no new or updated capture file formats in this release.

Getting Wireshark

   Wireshark source code and installation packages are available from
   http://www.wireshark.org/download.html.

  Vendor-supplied Packages

   Most Linux and Unix vendors supply their own Wireshark packages.
   You can usually install or upgrade Wireshark using the package
   management system specific to that platform. A list of third-party
   packages can be found on the download page on the Wireshark web
   site.

File Locations

   Wireshark and TShark look in several different locations for
   preference files, plugins, SNMP MIBS, and RADIUS dictionaries.
   These locations vary from platform to platform. You can use
   About->Folders to find the default locations on your system.

Known Problems

   Wireshark might make your system disassociate from a wireless
   network on OS X 10.4. (Bug 1315)

   Dumpcap might not quit if Wireshark or TShark crashes. (Bug 1419)

   The BER dissector might infinitely loop. (Bug 1516)

   Capture filters aren't applied when capturing from named pipes.
   (Bug 1814)

   Filtering tshark captures with display filters (-R) no longer
   works. (Bug 2234)

   The 64-bit Windows installer does not ship with the same libraries
   as the 32-bit installer. (Bug 3610)

   Hex pane display issue after startup. (Bug 4056)

   Packet list rows are oversized. (Bug 4357)

   Summary pane selected frame highlighting not maintained. (Bug
   4445)

Getting Help

   Community support is available on Wireshark's Q&A site and on the
   wireshark-users mailing list. Subscription information and
   archives for all of Wireshark's mailing lists can be found on the
   web site.

   Official Wireshark training and certification are available from
   Wireshark University.

Frequently Asked Questions

   A complete FAQ is available on the Wireshark web site.


Digests

wireshark-1.4.15.tar.bz2: 21186956 bytes
MD5(wireshark-1.4.15.tar.bz2)=9a1d3aac655e2a4b716a04caab96737a
SHA1(wireshark-1.4.15.tar.bz2)=cd830566eb7bdea35ff95259e0b2c176d11ac16f
RIPEMD160(wireshark-1.4.15.tar.bz2)=b87c88ffc4538af9276965e7086793d58d4983f3

wireshark-win32-1.4.15.exe: 19863068 bytes
MD5(wireshark-win32-1.4.15.exe)=98aae1820c0b3476650a459c4ea4f2d8
SHA1(wireshark-win32-1.4.15.exe)=c8250cc2484e898c1a1af49d7171a2c61a3d19a6
RIPEMD160(wireshark-win32-1.4.15.exe)=256903830d8364a91fc84f4b2052d7c699048f50

wireshark-win64-1.4.15.exe: 21885781 bytes
MD5(wireshark-win64-1.4.15.exe)=258bb7009f39a4071a8e1a5b7026fede
SHA1(wireshark-win64-1.4.15.exe)=e1352df5779c9fdbd334afd0b9108f6aa09dfed1
RIPEMD160(wireshark-win64-1.4.15.exe)=e93173983a2034ff39113a098d033e4110518783

wireshark-1.4.15.u3p: 26414641 bytes
MD5(wireshark-1.4.15.u3p)=6113d22e9ce0d4bab5515bab2deaa61b
SHA1(wireshark-1.4.15.u3p)=2fb3b25fdbcce8cab526d3f52e948c7c11109c60
RIPEMD160(wireshark-1.4.15.u3p)=5592b84426feec694fb88b2e873cd8f8d9eda7ce

WiresharkPortable-1.4.15.paf.exe: 20599311 bytes
MD5(WiresharkPortable-1.4.15.paf.exe)=4470d73d1e247df2fbc2498ca0187c08
SHA1(WiresharkPortable-1.4.15.paf.exe)=b92b7fd8a4951e8d64c90bddc2f7fc0f30e6b9a2
RIPEMD160(WiresharkPortable-1.4.15.paf.exe)=5deaf6a82e71a0240d2aa6e3f80a01c66e276cf5

Wireshark 1.4.15 Intel 32.dmg: 47946848 bytes
MD5(Wireshark 1.4.15 Intel 32.dmg)=9990b22e849f456614da6e6a1b065269
SHA1(Wireshark 1.4.15 Intel
32.dmg)=8984cf6e195e2416eea5ac260d5125f33d0345d3
RIPEMD160(Wireshark 1.4.15 Intel
32.dmg)=c824f1ccdd8bd10b1fc47ef48ccdaf91dbab27a7

Wireshark 1.4.15 PPC 32.dmg: 50549449 bytes
MD5(Wireshark 1.4.15 PPC 32.dmg)=8a7bff1d2bb3966427d1efbff7260f28
SHA1(Wireshark 1.4.15 PPC 32.dmg)=aaa779025fa087bc5414ebb94e7df39d644a970d
RIPEMD160(Wireshark 1.4.15 PPC
32.dmg)=69b6d10ed5d02dabc6036ca6805ab1c6bc696a73

Wireshark 1.4.15 Intel 64.dmg: 45643992 bytes
MD5(Wireshark 1.4.15 Intel 64.dmg)=eef467ebd4e8e4992ade4036f9394141
SHA1(Wireshark 1.4.15 Intel
64.dmg)=fb2a2f1bdbbd3f3f145cb69b5f008600f0905db1
RIPEMD160(Wireshark 1.4.15 Intel
64.dmg)=ab206747b72d37eac1ed1795bdebd475cdb3ae24

patch-wireshark-1.4.14-to-1.4.15.diff.bz2: 46021 bytes
MD5(patch-wireshark-1.4.14-to-1.4.15.diff.bz2)=e0766fb9e808caac3cad02b27cb88e78
SHA1(patch-wireshark-1.4.14-to-1.4.15.diff.bz2)=7e19484c855052b16fadb93a8dde7bd4b519297e
RIPEMD160(patch-wireshark-1.4.14-to-1.4.15.diff.bz2)=df0ac8969f2a83e50ca1a12a18b949ee0d47834d
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (Darwin)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAlAr53kACgkQpw8IXSHylJqQPgCfZuo4Iv/xLCuqZ+PI0FowtTx9
WhUAn03yYOYn/SMhMDi2xnTShhaywJgn
=I7KY
-----END PGP SIGNATURE-----