ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-announce: [Wireshark-announce] Wireshark 1.0.13 is now available

Date Prev · Date Next · Thread Prev · Thread Next
From: Wireshark announcements <wireshark-announce@xxxxxxxxxxxxx>
Date: Wed, 05 May 2010 15:44:52 -0700
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

I'm proud to announce the release of Wireshark 1.0.13.

What is Wireshark?

   Wireshark is the world's most popular network protocol analyzer.
   It is used for troubleshooting, analysis, development, and
   education.

What's New

  Bug Fixes

   The following vulnerabilities have been fixed. See the security
   advisory for details and a workaround.

     o The DOCSIS dissector could crash. (Bug 4644), (bug 4646)

       Versions affected: 0.9.6 to 1.0.12, 1.2.0 to 1.2.7

   The following bugs have been fixed:

     o MATE dissector bug with GOGs. (Bug 3010)

  New and Updated Features

   There are no new or updated features in this release.

  New Protocol Support

   There are no new protocols in this release.

  Updated Protocol Support

   DOCSIS.

  New and Updated Capture File Support

   There is no new or updated capture file support.

Getting Wireshark

   Wireshark source code and installation packages are available from
   http://www.wireshark.org/download.html.

  Vendor-supplied Packages

   Most Linux and Unix vendors supply their own Wireshark packages.
   You can usually install or upgrade Wireshark using the package
   management system specific to that platform. A list of third-party
   packages can be found on the download page on the Wireshark web
   site.

File Locations

   Wireshark and TShark look in several different locations for
   preference files, plugins, SNMP MIBS, and RADIUS dictionaries.
   These locations vary from platform to platform. You can use
   About->Folders to find the default locations on your system.

Known Problems

   Wireshark may appear offscreen on multi-monitor Windows systems.
   (Bug 553)

   Wireshark might make your system disassociate from a wireless
   network on OS X. (Bug 1315)

   Dumpcap might not quit if Wireshark or TShark crashes. (Bug 1419)

   The BER dissector might infinitely loop. (Bug 1516)

   Wireshark can't dynamically update the packet list. This means
   that host name resolutions above a certain response time threshold
   won't show up in the packet list. (Bug 1605)

   Capture filters aren't applied when capturing from named pipes.
   (Bug 1814)

   Wireshark might freeze when reading from a pipe. (Bug 2082)

   Capturing from named pipes might be delayed on Windows. (Bug 2200)

   Filtering tshark captures with display filters (-R) no longer
   works. (Bug 2234)

Getting Help

   Community support is available on the wireshark-users mailing
   list. Subscription information and archives for all of Wireshark's
   mailing lists can be found on the web site.

   Commercial support and development services are available from
   CACE Technologies.

Frequently Asked Questions

   A complete FAQ is available on the Wireshark web site.


Digests

wireshark-1.0.13.tar.bz2: 13438571 bytes
MD5(wireshark-1.0.13.tar.bz2)=0b6bada135dc3a0a04f97fec161b8f30
SHA1(wireshark-1.0.13.tar.bz2)=1e619c35e67b896f64b5a82e6638b4794c9b9fc5
RIPEMD160(wireshark-1.0.13.tar.bz2)=30616856a8c86c564ced7d174662e1955124a82f

wireshark-1.0.13.tar.gz: 17179189 bytes
MD5(wireshark-1.0.13.tar.gz)=79a29a5f1c40dfba2578e216a587604c
SHA1(wireshark-1.0.13.tar.gz)=a8de5dbc2eb5efb8e7d377872a0a606150c70bb9
RIPEMD160(wireshark-1.0.13.tar.gz)=8703f31662ce21d209bd55988905925228151b87

wireshark-setup-1.0.13.exe: 22428526 bytes
MD5(wireshark-setup-1.0.13.exe)=da8a3210256901ba62d954f2af510b97
SHA1(wireshark-setup-1.0.13.exe)=8ad91523c3a0bc5fe4482f575ebe6ba2111adb3f
RIPEMD160(wireshark-setup-1.0.13.exe)=af85992fb6592837bb9cf14a71d761dee32edead

wireshark-1.0.13.u3p: 20166575 bytes
MD5(wireshark-1.0.13.u3p)=6c3ab7eb51f4d8b041a28eaf6c5daf8d
SHA1(wireshark-1.0.13.u3p)=3cacc296003f38f69e8eaf6962c1f8ed79fd67e5
RIPEMD160(wireshark-1.0.13.u3p)=2f3b0529e659cd5213fc04411c2c71040c8bac39

WiresharkPortable-1.0.13.paf.exe: 17586392 bytes
MD5(WiresharkPortable-1.0.13.paf.exe)=e79b944fb989bc2361fd89f68ae80f51
SHA1(WiresharkPortable-1.0.13.paf.exe)=7ddd375e4fda5aaaf9f32851e1e62bf52ed47828
RIPEMD160(WiresharkPortable-1.0.13.paf.exe)=984750a5d7bce194362e7eb02660865b4a6d657d

Wireshark 1.0.13 Intel.dmg: 37206841 bytes
MD5(Wireshark 1.0.13 Intel.dmg)=037560374c0b3ea22a70c9b934f675a9
SHA1(Wireshark 1.0.13 Intel.dmg)=5b9d5080c6e59f1474a39238cf18395d6e8878c6
RIPEMD160(Wireshark 1.0.13
Intel.dmg)=f9daf5a705f0e9bb770cc868bcf7adf4cfb1f33a

Wireshark 1.0.13 PPC.dmg: 39087860 bytes
MD5(Wireshark 1.0.13 PPC.dmg)=8b0587b413e6d93682d201f6cb0ccb8c
SHA1(Wireshark 1.0.13 PPC.dmg)=935ff7f1cd5b61dc007e887e13893c13c52b35e7
RIPEMD160(Wireshark 1.0.13 PPC.dmg)=9f16d2c9311fedebf28eed3935ebda8c96d2e715

patch-wireshark-1.0.12-to-1.0.13.diff.bz2: 47940 bytes
MD5(patch-wireshark-1.0.12-to-1.0.13.diff.bz2)=684467f2bd76abb65e8dc39526f42207
SHA1(patch-wireshark-1.0.12-to-1.0.13.diff.bz2)=3af28e0c90bd88010933e9b7330443899c934997
RIPEMD160(patch-wireshark-1.0.12-to-1.0.13.diff.bz2)=218efa88456abf09ff34adecb0f10b545fce6267

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (Darwin)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAkvh9OQACgkQpw8IXSHylJq5CACeLoAvM29TWVO0Hn1w7WdQxxrl
vCsAn3L9p38E8Ntcvvnrh5ijffCk0zew
=y0GF
-----END PGP SIGNATURE-----