Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: [Wireshark-users] Wireshark 1.0.16 is now available

From: Gerald Combs <gerald@xxxxxxxxxxxxx>
Date: Mon, 30 Aug 2010 11:02:36 -0700
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Wireshark 1.0.16 is now available.

What is Wireshark?

   Wireshark is the world's most popular network protocol analyzer.
   It is used for troubleshooting, analysis, development, and
   education.

What's New

  Bug Fixes

   The following vulnerability has been fixed. See the security
   advisory for details and a workaround.

     o Wireshark is vulnerable to DLL hijacking as described in
       Microsoft Security Advisory 2269637. This problem is fully
       fixed on Windows XP SP1 and later. It is partially fixed on
       Windows 2000 and XP without service packs. We expect to
       address those platforms in future releases. If you are running
       Wireshark on Windows 2000 or XP we recommend that you only
       open capture files within Wireshark. (Bug 5133)

       Versions affected: All previous Windows versions up to and
       including 1.0.15 and 1.2.10.

       CVE-2010-3133

  New and Updated Features

   There are no new or updated features in this release.

  New Protocol Support

   There are no new protocols in this release.

  Updated Protocol Support

   There are no updated protocols in this release.

  New and Updated Capture File Support

   There is no new or updated capture file support.

Getting Wireshark

   Wireshark source code and installation packages are available from
   http://www.wireshark.org/download.html.

  Vendor-supplied Packages

   Most Linux and Unix vendors supply their own Wireshark packages.
   You can usually install or upgrade Wireshark using the package
   management system specific to that platform. A list of third-party
   packages can be found on the download page on the Wireshark web
   site.

File Locations

   Wireshark and TShark look in several different locations for
   preference files, plugins, SNMP MIBS, and RADIUS dictionaries.
   These locations vary from platform to platform. You can use
   About->Folders to find the default locations on your system.

Known Problems

   Wireshark may appear offscreen on multi-monitor Windows systems.
   (Bug 553)

   Wireshark might make your system disassociate from a wireless
   network on OS X. (Bug 1315)

   Dumpcap might not quit if Wireshark or TShark crashes. (Bug 1419)

   The BER dissector might infinitely loop. (Bug 1516)

   Wireshark can't dynamically update the packet list. This means
   that host name resolutions above a certain response time threshold
   won't show up in the packet list. (Bug 1605)

   Capture filters aren't applied when capturing from named pipes.
   (Bug 1814)

   Wireshark might freeze when reading from a pipe. (Bug 2082)

   Capturing from named pipes might be delayed on Windows. (Bug 2200)

   Filtering tshark captures with display filters (-R) no longer
   works. (Bug 2234)

Getting Help

   Community support is available on the wireshark-users mailing
   list. Subscription information and archives for all of Wireshark's
   mailing lists can be found on the web site.

   Commercial support and development services are available from
   CACE Technologies.

Frequently Asked Questions

   A complete FAQ is available on the Wireshark web site.


Digests

wireshark-1.0.16.tar.bz2: 13448096 bytes
MD5(wireshark-1.0.16.tar.bz2)=203817899b84a2ab2d7548c488d59778
SHA1(wireshark-1.0.16.tar.bz2)=13954f2bfe4022e7f0db612f4b0b55951ff96452
RIPEMD160(wireshark-1.0.16.tar.bz2)=3f976176b7866ddefa585f84d671201b705d795a

wireshark-1.0.16.tar.gz: 17219618 bytes
MD5(wireshark-1.0.16.tar.gz)=207730bad43b5e5062047de21e4e3abf
SHA1(wireshark-1.0.16.tar.gz)=2ef5200487c781c5ff5d51f6a0e01e4495d68af1
RIPEMD160(wireshark-1.0.16.tar.gz)=73cf43bccddca13b41109664336b623554357ebe

wireshark-setup-1.0.16.exe: 22468135 bytes
MD5(wireshark-setup-1.0.16.exe)=83938ea1a1683eef6d387f846367de43
SHA1(wireshark-setup-1.0.16.exe)=4dcb40706365c47dfea4316b9a6d1909e64799d3
RIPEMD160(wireshark-setup-1.0.16.exe)=7ecdb28e90e85263590a5a5fd7e36446a203e4a9

wireshark-1.0.16.u3p: 20186713 bytes
MD5(wireshark-1.0.16.u3p)=b3dd3c3936df177b107451cbb3eb2ccb
SHA1(wireshark-1.0.16.u3p)=a413d44c89427f9482c0df21b9366ed8dc8f0359
RIPEMD160(wireshark-1.0.16.u3p)=454664774bd767c083c452d92ad65bb6787cf743

WiresharkPortable-1.0.16.paf.exe: 17602232 bytes
MD5(WiresharkPortable-1.0.16.paf.exe)=c6fbd340dc562d40bc4c13b27f3ba205
SHA1(WiresharkPortable-1.0.16.paf.exe)=482c5318e4df23006b81fd4d8c83de14d15640da
RIPEMD160(WiresharkPortable-1.0.16.paf.exe)=1113c5eb17ef7f9fae7467c6d12348d599fda408

Wireshark 1.0.16 Intel.dmg: 37254326 bytes
MD5(Wireshark 1.0.16 Intel.dmg)=f66f202dfe6f70738913f151790108bd
SHA1(Wireshark 1.0.16 Intel.dmg)=970c0913751d580492a77d3c50340428ec50e8da
RIPEMD160(Wireshark 1.0.16
Intel.dmg)=31ea1c538254811839552776e800f6f4823b7fe8

Wireshark 1.0.16 PPC.dmg: 39139661 bytes
MD5(Wireshark 1.0.16 PPC.dmg)=a61ab7f5224f85b2567dc06bd4f72c04
SHA1(Wireshark 1.0.16 PPC.dmg)=169785b6af7331fd641a6d91b670e2088c4116a0
RIPEMD160(Wireshark 1.0.16 PPC.dmg)=f0b1f74298ed43f802b450d5a1f17419091fb97b

patch-wireshark-1.0.15-to-1.0.16.diff.bz2: 43540 bytes
MD5(patch-wireshark-1.0.15-to-1.0.16.diff.bz2)=9858017d16b8dd6445a40837da496633
SHA1(patch-wireshark-1.0.15-to-1.0.16.diff.bz2)=342940979f026e39ad2eb8ae9350b650d8023c16
RIPEMD160(patch-wireshark-1.0.15-to-1.0.16.diff.bz2)=f8e62eab8ce7a28c0673c87e8d40cf50c15a5b80

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (Darwin)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAkx78jsACgkQpw8IXSHylJowpACdF0dy4wCh9E9VzCLTbeDzty30
aQAAoJDY0EY/WOvJ9CTw0vOtjyXkH+vs
=uWLv
-----END PGP SIGNATURE-----