Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: Re: [Wireshark-users] Wireshark 1.2.11 is now available

From: "Frankel, Stewart" <Stewart_Frankel@xxxxxxxxx>
Date: Mon, 30 Aug 2010 16:08:38 -0400
So what's the difference between 1.2.11 and 1.4 ?

It's just confusing to see notices for current release of Wireshark with
different version numbers - 
Which version does what?

 


Thanks,
 
Stewart




-----Original Message-----
From: wireshark-users-bounces@xxxxxxxxxxxxx
[mailto:wireshark-users-bounces@xxxxxxxxxxxxx] On Behalf Of Gerald Combs
Sent: Monday, August 30, 2010 11:03 AM
To: wireshark-announce@xxxxxxxxxxxxx; Community support list for
Wireshark; Developer support list for Wireshark
Subject: [Wireshark-users] Wireshark 1.2.11 is now available

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Wireshark 1.2.11 is now available.

What is Wireshark?

   Wireshark is the world's most popular network protocol analyzer.
   It is used for troubleshooting, analysis, development, and
   education.

What's New

  Bug Fixes

   The following vulnerability has been fixed. See the security
   advisory for details and a workaround.

     o Wireshark is vulnerable to DLL hijacking as described in
       Microsoft Security Advisory 2269637. This problem is fully
       fixed on Windows XP SP1 and later. It is partially fixed on
       Windows 2000 and XP without service packs. We expect to
       address those platforms in future releases. If you are running
       Wireshark on Windows 2000 or XP we recommend that you only
       open capture files within Wireshark. (Bug 5133)

       Versions affected: All previous Windows versions up to and
       including 1.0.15 and 1.2.10.

       CVE-2010-3133

   The following bugs have been fixed:

     o The RTSP dissector could crash. (Bug 5081)

     o TShark could crash when generating PostScript(r). (Bug 5148)

  New and Updated Features

   There are no new features in this release.

  New Protocol Support

   There are no new protocols in this release.

  Updated Protocol Support

   BOOTP/DHCP, H.264, IP, RTSP, SCTP, SDP, SMB, SMB2

  Updated Capture File Support

   There are no new or updated capture file formats in this release.

Getting Wireshark

   Wireshark source code and installation packages are available from
   http://www.wireshark.org/download.html.

  Vendor-supplied Packages

   Most Linux and Unix vendors supply their own Wireshark packages.
   You can usually install or upgrade Wireshark using the package
   management system specific to that platform. A list of third-party
   packages can be found on the download page on the Wireshark web
   site.

File Locations

   Wireshark and TShark look in several different locations for
   preference files, plugins, SNMP MIBS, and RADIUS dictionaries.
   These locations vary from platform to platform. You can use
   About->Folders to find the default locations on your system.

Known Problems

   Wireshark may appear offscreen on multi-monitor Windows systems.
   (Bug 553)

   Wireshark might make your system disassociate from a wireless
   network on OS X. (Bug 1315)

   Dumpcap might not quit if Wireshark or TShark crashes. (Bug 1419)

   The BER dissector might infinitely loop. (Bug 1516)

   Capture filters aren't applied when capturing from named pipes.
   (Bug 1814)

   Wireshark might freeze when reading from a pipe. (Bug 2082)

   Filtering tshark captures with display filters (-R) no longer
   works. (Bug 2234)

   The 64-bit Windows installer does not ship with the same libraries
   as the 32-bit installer. (Bug 3610)

Getting Help

   Community support is available on the wireshark-users mailing
   list. Subscription information and archives for all of Wireshark's
   mailing lists can be found on the web site.

   Commercial support, training, and development services are
   available from CACE Technologies.

Frequently Asked Questions

   A complete FAQ is available on the Wireshark web site.


Digests

wireshark-1.2.11.tar.bz2: 15413642 bytes
MD5(wireshark-1.2.11.tar.bz2)=2a10d31a57d1d4df69400f9373fa7f60
SHA1(wireshark-1.2.11.tar.bz2)=ac8d845ccb8db3e9df6943e0f9a479f4016dac56
RIPEMD160(wireshark-1.2.11.tar.bz2)=d52995b38495a78adf7212c9ec1aaa7b46bf
839f

wireshark-1.2.11.tar.gz: 19466681 bytes
MD5(wireshark-1.2.11.tar.gz)=80acd9201cb8e578b258554fd7f11eed
SHA1(wireshark-1.2.11.tar.gz)=f2a1c558df42845788b71488f5a973e71682bbce
RIPEMD160(wireshark-1.2.11.tar.gz)=34d7c2095dd280193d0c36eca3fc5f0f1b2f7
14c

wireshark-win32-1.2.11.exe: 18129384 bytes
MD5(wireshark-win32-1.2.11.exe)=740e7ec524ed3074f821bea694248e84
SHA1(wireshark-win32-1.2.11.exe)=e8300d80b84d157f90fa95b3d9d715e587dbecc
b
RIPEMD160(wireshark-win32-1.2.11.exe)=cdb7c8e263504114cab383f4c675678ea2
5c4956

wireshark-win64-1.2.11.exe: 20391704 bytes
MD5(wireshark-win64-1.2.11.exe)=7669f485a0fff6d51280ecae23be60ab
SHA1(wireshark-win64-1.2.11.exe)=f5a6e33354e2bc789d1cbd9794c0d4502c50600
c
RIPEMD160(wireshark-win64-1.2.11.exe)=6d5c1091695d9fbe3ef65667ee169366e8
c4c9de

wireshark-1.2.11.u3p: 21154765 bytes
MD5(wireshark-1.2.11.u3p)=16506fbd097548b0113d1f4c6646517c
SHA1(wireshark-1.2.11.u3p)=f283f45131bce63bcea4978df02097f73b6bdec7
RIPEMD160(wireshark-1.2.11.u3p)=0fad4d9882c5b21b5548d9cacfbe535c91cc22b5

WiresharkPortable-1.2.11.paf.exe: 18774808 bytes
MD5(WiresharkPortable-1.2.11.paf.exe)=a2a17d959795dd92c2fc7b1efd2c7dd3
SHA1(WiresharkPortable-1.2.11.paf.exe)=74a6261c72674d04a60051fa0aefe4a25
3a43fbe
RIPEMD160(WiresharkPortable-1.2.11.paf.exe)=c425844082a1a6054adccf644623
7d40c8cea0c5

Wireshark 1.2.11 Intel.dmg: 42541646 bytes
MD5(Wireshark 1.2.11 Intel.dmg)=618d8ca3e038537e5761781f6bd03ad0
SHA1(Wireshark 1.2.11
Intel.dmg)=767a0f0c8f3bc63cadd69f403695e76c2c36f028
RIPEMD160(Wireshark 1.2.11
Intel.dmg)=8012c2f6d5de551eb4d662567d54c163285071cf

Wireshark 1.2.11 PPC.dmg: 44711428 bytes
MD5(Wireshark 1.2.11 PPC.dmg)=fb986182b52d578326ad6983d1319f8f
SHA1(Wireshark 1.2.11 PPC.dmg)=0d03ae6f859c3abb331d1ab83d43e9923db8b728
RIPEMD160(Wireshark 1.2.11
PPC.dmg)=838223c610ce3c5d12ea9878405c3b3b4ad7ca9d

patch-wireshark-1.2.10-to-1.2.11.diff.bz2: 65638 bytes
MD5(patch-wireshark-1.2.10-to-1.2.11.diff.bz2)=3e741443bb058d3ce01c4322a
846dadb
SHA1(patch-wireshark-1.2.10-to-1.2.11.diff.bz2)=7ab3dfb501e4de3e66865db1
c839667525ac06d5
RIPEMD160(patch-wireshark-1.2.10-to-1.2.11.diff.bz2)=9ab959dab5cf2f59376
15c50221fbbf7c184d52e

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (Darwin)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAkx78mQACgkQpw8IXSHylJqxpACdF1NzSFVDStoMjys+86P5eO6c
fHQAoKQ/HDgk2iq8eHta+lyjv+bcqG+N
=MPJm
-----END PGP SIGNATURE-----
________________________________________________________________________
___
Sent via:    Wireshark-users mailing list
<wireshark-users@xxxxxxxxxxxxx>
Archives:    http://www.wireshark.org/lists/wireshark-users
Unsubscribe: https://wireshark.org/mailman/options/wireshark-users
 
mailto:wireshark-users-request@xxxxxxxxxxxxx?subject=unsubscribe