Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-announce: [Wireshark-announce] Wireshark 1.10.3 is now available

Date Prev · Date Next · Thread Prev · Thread Next
From: Wireshark announcements <wireshark-announce@xxxxxxxxxxxxx>
Date: Fri, 01 Nov 2013 13:43:24 -0700
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

I'm proud to announce the release of Wireshark 1.10.3.

     __________________________________________________________

What is Wireshark?

   Wireshark is the world's most popular network protocol
   analyzer. It is used for troubleshooting, analysis, development
   and education.
     __________________________________________________________

What's New

  Bug Fixes

   The following vulnerabilities have been fixed.
     * [1]wnpa-sec-2013-61
       The IEEE 802.15.4 dissector could crash. ([2]Bug 9139)
       Versions affected: 1.10.0 to 1.10.2, 1.8.0 to 1.8.10
       [3]CVE-2013-6336
     * [4]wnpa-sec-2013-62
       The NBAP dissector could crash. Discovered by Laurent
       Butti. ([5]Bug 9168)
       Versions affected: 1.10.0 to 1.10.2, 1.8.0 to 1.8.10
       [6]CVE-2013-6337
     * [7]wnpa-sec-2013-63
       The SIP dissector could crash. ([8]Bug 9228)
       Versions affected: 1.10.0 to 1.10.2, 1.8.0 to 1.8.10
       [9]CVE-2013-6338
     * [10]wnpa-sec-2013-64
       The OpenWire dissector could go into a large loop.
       Discovered by Murali. ([11]Bug 9248)
       Versions affected: 1.10.0 to 1.10.2, 1.8.0 to 1.8.10
       [12]CVE-2013-6339
     * [13]wnpa-sec-2013-65
       The TCP dissector could crash. ([14]Bug 9263)
       Versions affected: 1.10.0 to 1.10.2, 1.8.0 to 1.8.10
       [15]CVE-2013-6340

   The following bugs have been fixed:
     * new_packet_list: EAP-TLS reassemble does not happen when
       NEW_PACKET_LIST is toggled. ([16]Bug 5349)
     * TLS decryption fails with XMPP start_tls. ([17]Bug 8871)
     * Wrong Interpretation of GTS starting slot. ([18]Bug 8946)
     * "Follow TCP Stream" shows only the first HTTP req+res.
       ([19]Bug 9044)
     * The value of SEND_TO_UE in the DIAMETER Gx dictionary for
       Packet-Filter-Usage AVP is 0 instead of 1. ([20]Bug 9126)
     * Crash then try to delete the same entry (length range)
       twice. ([21]Bug 9129)
     * Crash if wrong "packet lengths range" entered. ([22]Bug
       9130)
     * Bssgp => SGSN-INVOKE-TRACE use the wrong function...
       ([23]Bug 9157)
     * Minor correction to dissection of DLR frames in Ethernet/IP
       dissector. ([24]Bug 9186)
     * WebSphere MQ V7 Bug Fix 8322 TSHM_EBCDIC. ([25]Bug 9198)
     * EDNS0 "Higher bits in extended RCODE" incorrectly decoded
       in packet-dns.c. ([26]Bug 9199)
     * Files with pcap-ng Simple Packet Blocks can't be read.
       ([27]Bug 9200)
     * Bug in RTP dissector if RTP extension is present. ([28]Bug
       9204)
     * Improve "eHRPD Indicator" NVSE dissection in 3GPP2 A11
       Registration Request. ([29]Bug 9206)
     * "make debian-package" fails, missing wsicon32.xpm. ([30]Bug
       9209)
     * Fix typo in MODCOD list of DVB-S2 dissector. ([31]Bug 9218)
     * Ring buffer crash when tshark gets too far behind dumpcap.
       ([32]Bug 9258)
     * PTP Dissector Wrongfully Reports Malformed Packet. ([33]Bug
       9262)
     * Wireshark lua dissector unable to load for
       media_type=application/octet-stream. ([34]Bug 9296)
     * Wireshark crash when dissecting packet with NTLMSSP.
       ([35]Bug 9299)
     * Padding in uint64 field in DCERPC protocol wrongly
       reported. ([36]Bug 9300)
     * DCERPC data_blobs are not correctly dissected when NDR64
       encoding is used. ([37]Bug 9301)
     * Multiple PDUs in the same DCERPC packet are not correctly
       decrypted. ([38]Bug 9302)
     * The tshark summary line doesn't display the frame number or
       displays it sporadically. ([39]Bug 9317)
     * Bluetooth: SDP improvements and minor fixes. ([40]Bug 9327)
     * Duplicate IRC header field abbreviation breaks filter
       (example: irc.response.command). ([41]Bug 9360)

  New and Updated Features

   There are no new features in this release.

  New Protocol Support

   There are no new protocols in this release.

  Updated Protocol Support

   3GPP2 A11, Bluetooth SDP, BSSGP, DCERPC, DCERPC NDR, DCERPC NT,
   DIAMETER, DNS, DVB-S2, Ethernet, EtherNet/IP, H.225, IEEE
   802.15.4, IRC, NBAP, NTLMSSP, OpenWire, PTP, RTP, SIP, TCP,
   WiMax, and XMPP

  New and Updated Capture File Support

   and .
     __________________________________________________________

Getting Wireshark

   Wireshark source code and installation packages are available
   from [42]http://www.wireshark.org/download.html.

  Vendor-supplied Packages

   Most Linux and Unix vendors supply their own Wireshark
   packages. You can usually install or upgrade Wireshark using
   the package management system specific to that platform. A list
   of third-party packages can be found on the [43]download page
   on the Wireshark web site.
     __________________________________________________________

File Locations

   Wireshark and TShark look in several different locations for
   preference files, plugins, SNMP MIBS, and RADIUS dictionaries.
   These locations vary from platform to platform. You can use
   About->Folders to find the default locations on your system.
     __________________________________________________________

Known Problems

   Dumpcap might not quit if Wireshark or TShark crashes. ([44]Bug
   1419)

   The BER dissector might infinitely loop. ([45]Bug 1516)

   Capture filters aren't applied when capturing from named pipes.
   ([46]Bug 1814)

   Filtering tshark captures with read filters (-R) no longer
   works. ([47]Bug 2234)

   The 64-bit Windows installer does not support Kerberos
   decryption. ([48]Win64 development page)

   Resolving ([49]Bug 9044) reopens ([50]Bug 3528) so that
   Wireshark no longer automatically decodes gzip data when
   following a TCP stream.

   Application crash when changing real-time option. ([51]Bug
   4035)

   Hex pane display issue after startup. ([52]Bug 4056)

   Packet list rows are oversized. ([53]Bug 4357)

   Summary pane selected frame highlighting not maintained.
   ([54]Bug 4445)

   Wireshark and TShark will display incorrect delta times in some
   cases. ([55]Bug 4985)
     __________________________________________________________

Getting Help

   Community support is available on [56]Wireshark's Q&A site and
   on the wireshark-users mailing list. Subscription information
   and archives for all of Wireshark's mailing lists can be found
   on [57]the web site.

   Official Wireshark training and certification are available
   from [58]Wireshark University.
     __________________________________________________________

Frequently Asked Questions

   A complete FAQ is available on the [59]Wireshark web site.
     __________________________________________________________

   Last updated 2013-11-01 10:47:31 PDT

References

   1. https://www.wireshark.org/security/wnpa-sec-2013-61.html
   2. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9139
   3. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6336
   4. https://www.wireshark.org/security/wnpa-sec-2013-62.html
   5. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9168
   6. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6337
   7. https://www.wireshark.org/security/wnpa-sec-2013-63.html
   8. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9228
   9. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6338
  10. https://www.wireshark.org/security/wnpa-sec-2013-64.html
  11. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9248
  12. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6339
  13. https://www.wireshark.org/security/wnpa-sec-2013-65.html
  14. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9263
  15. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6340
  16. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5349
  17. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8871
  18. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8946
  19. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9044
  20. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9126
  21. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9129
  22. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9130
  23. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9157
  24. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9186
  25. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9198
  26. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9199
  27. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9200
  28. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9204
  29. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9206
  30. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9209
  31. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9218
  32. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9258
  33. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9262
  34. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9296
  35. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9299
  36. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9300
  37. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9301
  38. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9302
  39. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9317
  40. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9327
  41. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9360
  42. http://www.wireshark.org/download.html
  43. http://www.wireshark.org/download.html#thirdparty
  44. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1419
  45. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1516
  46. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1814
  47. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2234
  48. https://wiki.wireshark.org/Development/Win64
  49. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9044
  50. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3528
  51. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4035
  52. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4056
  53. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4357
  54. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4445
  55. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4985
  56. http://ask.wireshark.org/
  57. http://www.wireshark.org/lists/
  58. http://www.wiresharktraining.com/
  59. http://www.wireshark.org/faq.html


Digests

wireshark-1.10.3.tar.bz2: 26672853 bytes
MD5(wireshark-1.10.3.tar.bz2)=ceb4b2bac5607d948e00bd950461be1c
SHA1(wireshark-1.10.3.tar.bz2)=58b02d6c2f1ae086a6ec46289d1eea0cc4343309
RIPEMD160(wireshark-1.10.3.tar.bz2)=ba8fe7da97cae0d60c32735b7fbd78662fd693bd

Wireshark-win64-1.10.3.exe: 27973080 bytes
MD5(Wireshark-win64-1.10.3.exe)=c40d2b11ab45e5192cea9d320ebce5d7
SHA1(Wireshark-win64-1.10.3.exe)=a7f2c42e4048af4ca4eb2def3ab07e53e00271eb
RIPEMD160(Wireshark-win64-1.10.3.exe)=63dff32be25ebe38bb80b9c96b2584c86c2240c2

Wireshark-win32-1.10.3.exe: 22117888 bytes
MD5(Wireshark-win32-1.10.3.exe)=d03156fc81100a8decca5ea435cdf1c6
SHA1(Wireshark-win32-1.10.3.exe)=7ebca3f46633f2f527b3301f30f82e5bf7b41e18
RIPEMD160(Wireshark-win32-1.10.3.exe)=e3c3e1678b022c23b6013504452eb78931d5328a

Wireshark-1.10.3.u3p: 30593204 bytes
MD5(Wireshark-1.10.3.u3p)=ea61d55544cb10f082406e32e3618d4b
SHA1(Wireshark-1.10.3.u3p)=14454df922102b73222b65459d2395712b164104
RIPEMD160(Wireshark-1.10.3.u3p)=27f3987d4da9d69264d74f785805b439edd59556

WiresharkPortable-1.10.3.paf.exe: 23479992 bytes
MD5(WiresharkPortable-1.10.3.paf.exe)=6a51abaad9fff68d386f575604955dfb
SHA1(WiresharkPortable-1.10.3.paf.exe)=dbcca52d63eb5b92747603b1634712866f2b030d
RIPEMD160(WiresharkPortable-1.10.3.paf.exe)=dd282fa4e0e3bd03fd7ae8eaf328fdff58e40c38

Wireshark 1.10.3 Intel 64.dmg: 24048787 bytes
MD5(Wireshark 1.10.3 Intel 64.dmg)=e80812130c3e16d0b3e177a2cef8adbe
SHA1(Wireshark 1.10.3 Intel
64.dmg)=5fa924b3c8c3e5bd80662b95047cea51b12ec0e8
RIPEMD160(Wireshark 1.10.3 Intel
64.dmg)=a21f9d32d20e43f65b1ccec32d90c85ce65ef10e

Wireshark 1.10.3 Intel 32.dmg: 20415522 bytes
MD5(Wireshark 1.10.3 Intel 32.dmg)=2c4867660315636fddc5cf74beccdc95
SHA1(Wireshark 1.10.3 Intel
32.dmg)=30f35f88885e37f8c4e9ee111d24ee83f45f9845
RIPEMD160(Wireshark 1.10.3 Intel
32.dmg)=ceee081c02059d08de8f693a0fbaa32a448e2ab1

patch-wireshark-1.10.2-to-1.10.3.bz2: 83099 bytes
MD5(patch-wireshark-1.10.2-to-1.10.3.bz2)=f2a1d956b1be09c9f0d83532ac6f322c
SHA1(patch-wireshark-1.10.2-to-1.10.3.bz2)=831cc0fdce5e739cda85ebd5921b490985e6d40a
RIPEMD160(patch-wireshark-1.10.2-to-1.10.3.bz2)=e90f171f50ff8e40de5ceb0813ab6c45a875ad1b
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (Darwin)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iEYEARECAAYFAlJ0EmwACgkQpw8IXSHylJqbeACgvtakxPHC91wsN+5EUFQVfmjH
XM4AoIdfkGAy1kq25Py2ZAVdYkIlNqdM
=pAIc
-----END PGP SIGNATURE-----