Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-announce: [Wireshark-announce] Wireshark 1.2.16 is now available

From: Wireshark announcements <wireshark-announce@xxxxxxxxxxxxx>
Date: Fri, 15 Apr 2011 15:39:29 -0700
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

I'm proud to announce the release of Wireshark 1.2.16.

What is Wireshark?

   Wireshark is the world's most popular network protocol analyzer.
   It is used for troubleshooting, analysis, development, and
   education.

What's New

  Bug Fixes

   The following vulnerability has been fixed. See the security
   advisory for details and a workaround.

     o The X.509if dissector could crash. (Bug 5754, Bug 5793)

       Versions affected: 1.2.0 to 1.2.15 and 1.4.0 to 1.4.4.

   The following bugs have been fixed:

     o Export HTTP > All - System Appears Hung (but isn't). (Bug
       1671)

     o Wireshark crashes if SSL preferences RSA key is actually a DSA
       key. (Bug 5662)

     o tshark incorrectly calculates tcp stream for some syn packets.
       (Bug 5743)

     o Error when opening snoop from Juniper SSG-140. (Bug 5762)

  New and Updated Features

   There are no new features in this release.

  New Protocol Support

   There are no new protocols in this release.

  Updated Protocol Support

   LDAP, SSL, TCP

  Updated Capture File Support

   Snoop.

Getting Wireshark

   Wireshark source code and installation packages are available from
   http://www.wireshark.org/download.html.

  Vendor-supplied Packages

   Most Linux and Unix vendors supply their own Wireshark packages.
   You can usually install or upgrade Wireshark using the package
   management system specific to that platform. A list of third-party
   packages can be found on the download page on the Wireshark web
   site.

File Locations

   Wireshark and TShark look in several different locations for
   preference files, plugins, SNMP MIBS, and RADIUS dictionaries.
   These locations vary from platform to platform. You can use
   About->Folders to find the default locations on your system.

Known Problems

   Wireshark might make your system disassociate from a wireless
   network on OS X. (Bug 1315)

   Dumpcap might not quit if Wireshark or TShark crashes. (Bug 1419)

   The BER dissector might infinitely loop. (Bug 1516)

   Capture filters aren't applied when capturing from named pipes.
   (Bug 1814)

   Wireshark might freeze when reading from a pipe. (Bug 2082)

   Filtering tshark captures with display filters (-R) no longer
   works. (Bug 2234)

   The 64-bit Windows installer does not ship with the same libraries
   as the 32-bit installer. (Bug 3610)

Getting Help

   Community support is available on Wireshark's Q&A site and on the
   wireshark-users mailing list. Subscription information and
   archives for all of Wireshark's mailing lists can be found on the
   web site.

   Training is available from Wireshark University.

Frequently Asked Questions

   A complete FAQ is available on the Wireshark web site.


Digests

wireshark-1.2.16.tar.bz2: 15456275 bytes
MD5(wireshark-1.2.16.tar.bz2)=c909c30b75f5af96f64b55d84ce63dba
SHA1(wireshark-1.2.16.tar.bz2)=4afeb9e94c29aa2a10f2e92498efbfc7da3f0046
RIPEMD160(wireshark-1.2.16.tar.bz2)=8e180acd9738f2c6c67ebe489ce3dac83ca41786

wireshark-1.2.16.tar.gz: 19570254 bytes
MD5(wireshark-1.2.16.tar.gz)=3c26f2c0f5f6e9ec3079cdac06127552
SHA1(wireshark-1.2.16.tar.gz)=b811e678a9f1992cdd68bf877f19f0eb41f3cc71
RIPEMD160(wireshark-1.2.16.tar.gz)=141bc79893846332672b90186deb9115dd2d7a57

wireshark-win32-1.2.16.exe: 18206252 bytes
MD5(wireshark-win32-1.2.16.exe)=3702a401610513c88d71f2166ac386ed
SHA1(wireshark-win32-1.2.16.exe)=930f383d1fd8d3514c990a918f002b13ca35936e
RIPEMD160(wireshark-win32-1.2.16.exe)=73fb030970b99c1b60967cf83de6bccc1161601e

wireshark-win64-1.2.16.exe: 20485345 bytes
MD5(wireshark-win64-1.2.16.exe)=161912d25383319035d453f3dcbe3462
SHA1(wireshark-win64-1.2.16.exe)=ed7fac0fa7d94611742e34452256c5ef0f8ad5d6
RIPEMD160(wireshark-win64-1.2.16.exe)=d4f61b8b9761ea4114645c423be7f5eab41b9647

wireshark-1.2.16.u3p: 21285012 bytes
MD5(wireshark-1.2.16.u3p)=ee85b9d960a35177dfd8be2c6cec158d
SHA1(wireshark-1.2.16.u3p)=13aa8601c08a0d09215f0e64d071246e5737183e
RIPEMD160(wireshark-1.2.16.u3p)=be1a2ff3d91d1f6a64f9dd2d65c7234fa4b85a0a

WiresharkPortable-1.2.16.paf.exe: 18854558 bytes
MD5(WiresharkPortable-1.2.16.paf.exe)=0afb47d342aa0ae6c4ed960fc1dbb7b9
SHA1(WiresharkPortable-1.2.16.paf.exe)=20547dc60cc3974f82050a04214616ef35e7d5a0
RIPEMD160(WiresharkPortable-1.2.16.paf.exe)=aca768646160dbe06c61be09b3a6beac92158e2d

Wireshark 1.2.16 Intel.dmg: 42633650 bytes
MD5(Wireshark 1.2.16 Intel.dmg)=f401bd7b0a419782f02b3f08e0c41329
SHA1(Wireshark 1.2.16 Intel.dmg)=c1d3d8e192fd65fac8482ff1e6fcfc70cb01980f
RIPEMD160(Wireshark 1.2.16
Intel.dmg)=07c504e075530f338c138446f8bf5a6f1c77202c

Wireshark 1.2.16 PPC.dmg: 44803289 bytes
MD5(Wireshark 1.2.16 PPC.dmg)=824c7db09b985373e01e1f601959a336
SHA1(Wireshark 1.2.16 PPC.dmg)=0f9111fcc8839233e2288fce90c79827e599c70c
RIPEMD160(Wireshark 1.2.16 PPC.dmg)=b8955082a0b5931fc1d5cf25c4eef0634123bb45

patch-wireshark-1.2.15-to-1.2.16.diff.bz2: 53762 bytes
MD5(patch-wireshark-1.2.15-to-1.2.16.diff.bz2)=2e27a67b66e958b887ba6e5c0c58c2d0
SHA1(patch-wireshark-1.2.15-to-1.2.16.diff.bz2)=1f7743ebeec56c91d12f8a8e949945b4f8cab063
RIPEMD160(patch-wireshark-1.2.15-to-1.2.16.diff.bz2)=7f5dd4c5cc2712eaee6cf424303d66b4c57501a0
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (Darwin)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk2oySEACgkQpw8IXSHylJoVVACgwD9M5JqR4aB5zSOt6iuBoW0S
dsEAnAuFFY7h9DM5sni6TZDs07apSK9G
=90HE
-----END PGP SIGNATURE-----