Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-announce: [Wireshark-announce] Wireshark 1.10.6 is now available

Date Prev · Date Next · Thread Prev · Thread Next
From: Wireshark announcements <wireshark-announce@xxxxxxxxxxxxx>
Date: Fri, 07 Mar 2014 11:49:07 -0800
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

I'm proud to announce the release of Wireshark 1.10.6.

     __________________________________________________________

What is Wireshark?

   Wireshark is the world's most popular network protocol
   analyzer. It is used for troubleshooting, analysis, development
   and education.
     __________________________________________________________

What's New

  Bug Fixes

   The following vulnerabilities have been fixed.
     * [1]wnpa-sec-2014-01
       The NFS dissector could crash. Discovered by Moshe Kaplan.
       ([2]Bug 9672)
       Versions affected: 1.10.0 to 1.10.5, 1.8.0 to 1.8.12
       [3]CVE-2014-2281
     * [4]wnpa-sec-2014-02
       The M3UA dissector could crash. Discovered by Laurent
       Butti. ([5]Bug 9699)
       Versions affected: 1.10.0 to 1.10.5
       [6]CVE-2014-2282
     * [7]wnpa-sec-2014-03
       The RLC dissector could crash. ([8]Bug 9730)
       Versions affected: 1.10.0 to 1.10.5, 1.8.0 to 1.8.12
       [9]CVE-2014-2283
     * [10]wnpa-sec-2014-04
       The MPEG file parser could overflow a buffer. Discovered by
       Wesley Neelen. ([11]Bug 9843)
       Versions affected: 1.10.0 to 1.10.5, 1.8.0 to 1.8.12
       [12]CVE-2014-2299

   The following bugs have been fixed:
     * Customized OUI is not recognized correctly during
       dissection. ([13]Bug 9122)
     * Properly decode CAPWAP Data Keep-Alives. ([14]Bug 9165)
     * Build failure with GTK 3.10 - GTK developers have gone
       insane. ([15]Bug 9340)
     * SIGSEGV/SIGABRT during free of TvbRange using a chained
       dissector in lua. ([16]Bug 9483)
     * MPLS dissector no longer registers itself in "ppp.protocol"
       table. ([17]Bug 9492)
     * Tshark doesn't display the longer data fields (mbtcp).
       ([18]Bug 9572)
     * DMX-CHAN disector does not clear strbuf between rows.
       ([19]Bug 9598)
     * Dissector bug, protocol SDP: proto.c:4214: failed assertion
       "length >= 0". ([20]Bug 9633)
     * False error: capture file appears to be damaged or corrupt.
       ([21]Bug 9634)
     * SMPP field source_telematics_id field length different from
       spec. ([22]Bug 9649)
     * Lua: bitop library is missing in Lua 5.2. ([23]Bug 9720)
     * GTPv1-C / MM Context / Authentication quintuplet / RAND is
       not correct. ([24]Bug 9722)
     * Lua: ProtoField.new() is buggy. ([25]Bug 9725)
     * Lua: ProtoField.bool() VALUESTRING argument is not optional
       but was supposed to be. ([26]Bug 9728)
     * Problem with CAPWAP Wireshark Dissector. ([27]Bug 9752)
     * nas-eps dissector: CS Service notification dissection stops
       after Paging identity IE. ([28]Bug 9789)

  New and Updated Features

   IPv4 checksum verfification is now disabled by default.

  New Protocol Support

   There are no new protocols in this release.

  Updated Protocol Support

   AppleTalk, CAPWAP, DMX-CHAN, DSI, DVB-CI, ESS, GTPv1, IEEE
   802a, M3UA, Modbus/TCP, NAS-EPS, NFS, OpenSafety, SDP, and SMPP

  New and Updated Capture File Support

   libpcap, MPEG, and pcap-ng
     __________________________________________________________

Getting Wireshark

   Wireshark source code and installation packages are available
   from [29]http://www.wireshark.org/download.html.

  Vendor-supplied Packages

   Most Linux and Unix vendors supply their own Wireshark
   packages. You can usually install or upgrade Wireshark using
   the package management system specific to that platform. A list
   of third-party packages can be found on the [30]download page
   on the Wireshark web site.
     __________________________________________________________

File Locations

   Wireshark and TShark look in several different locations for
   preference files, plugins, SNMP MIBS, and RADIUS dictionaries.
   These locations vary from platform to platform. You can use
   About->Folders to find the default locations on your system.
     __________________________________________________________

Known Problems

   Dumpcap might not quit if Wireshark or TShark crashes. ([31]Bug
   1419)

   The BER dissector might infinitely loop. ([32]Bug 1516)

   Capture filters aren't applied when capturing from named pipes.
   ([33]Bug 1814)

   Filtering tshark captures with read filters (-R) no longer
   works. ([34]Bug 2234)

   The 64-bit Windows installer does not support Kerberos
   decryption. ([35]Win64 development page)

   Resolving ([36]Bug 9044) reopens ([37]Bug 3528) so that
   Wireshark no longer automatically decodes gzip data when
   following a TCP stream.

   Application crash when changing real-time option. ([38]Bug
   4035)

   Hex pane display issue after startup. ([39]Bug 4056)

   Packet list rows are oversized. ([40]Bug 4357)

   Summary pane selected frame highlighting not maintained.
   ([41]Bug 4445)

   Wireshark and TShark will display incorrect delta times in some
   cases. ([42]Bug 4985)
     __________________________________________________________

Getting Help

   Community support is available on [43]Wireshark's Q&A site and
   on the wireshark-users mailing list. Subscription information
   and archives for all of Wireshark's mailing lists can be found
   on [44]the web site.

   Official Wireshark training and certification are available
   from [45]Wireshark University.
     __________________________________________________________

Frequently Asked Questions

   A complete FAQ is available on the [46]Wireshark web site.
     __________________________________________________________

   Last updated 2014-03-06 13:50:43 PST

References

   1. https://www.wireshark.org/security/wnpa-sec-2014-01.html
   2. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9672
   3. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2281
   4. https://www.wireshark.org/security/wnpa-sec-2014-02.html
   5. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9699
   6. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2282
   7. https://www.wireshark.org/security/wnpa-sec-2014-03.html
   8. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9730
   9. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2283
  10. https://www.wireshark.org/security/wnpa-sec-2014-04.html
  11. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9843
  12. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2299
  13. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9122
  14. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9165
  15. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9340
  16. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9483
  17. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9492
  18. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9572
  19. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9598
  20. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9633
  21. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9634
  22. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9649
  23. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9720
  24. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9722
  25. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9725
  26. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9728
  27. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9752
  28. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9789
  29. http://www.wireshark.org/download.html
  30. http://www.wireshark.org/download.html#thirdparty
  31. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1419
  32. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1516
  33. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1814
  34. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2234
  35. https://wiki.wireshark.org/Development/Win64
  36. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9044
  37. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3528
  38. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4035
  39. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4056
  40. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4357
  41. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4445
  42. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4985
  43. http://ask.wireshark.org/
  44. http://www.wireshark.org/lists/
  45. http://www.wiresharktraining.com/
  46. http://www.wireshark.org/faq.html


Digests

wireshark-1.10.6.tar.bz2: 26719003 bytes
MD5(wireshark-1.10.6.tar.bz2)=c67435039d67ef1757bfff0ab88824ab
SHA1(wireshark-1.10.6.tar.bz2)=081a2daf85e3257d7a2699e84a330712e3e5b9bb
RIPEMD160(wireshark-1.10.6.tar.bz2)=3018f4d60d1ac86dfffd875a53373c85f5be44e8

Wireshark-win64-1.10.6.exe: 27997568 bytes
MD5(Wireshark-win64-1.10.6.exe)=e8f43d082c9e231d2e26ab425c813024
SHA1(Wireshark-win64-1.10.6.exe)=b80d3ac8f5d5a8a117791e04f5dab535082a3b26
RIPEMD160(Wireshark-win64-1.10.6.exe)=965df3d1d1d53651c92119215e8d3313b824567b

Wireshark-win32-1.10.6.exe: 22144296 bytes
MD5(Wireshark-win32-1.10.6.exe)=dbd18f81ddfc2b9ce7d9dafbb867c839
SHA1(Wireshark-win32-1.10.6.exe)=677089c75cb133481d28e99c4a18d5fcc9cdde2d
RIPEMD160(Wireshark-win32-1.10.6.exe)=0a66f96cb9a38e5d95394939afdbf87e52ad550b

Wireshark-1.10.6.u3p: 30626145 bytes
MD5(Wireshark-1.10.6.u3p)=b2e091e1ed46892c786499aa99a4370d
SHA1(Wireshark-1.10.6.u3p)=b729564b9f2ba91b0506b8745c7ae6d251b163b0
RIPEMD160(Wireshark-1.10.6.u3p)=48a6d9f6cd95992cf8a0b5258a3b70f7115e8507

WiresharkPortable-1.10.6.paf.exe: 23510304 bytes
MD5(WiresharkPortable-1.10.6.paf.exe)=5521237175d8e6c49d657739d18ff7c6
SHA1(WiresharkPortable-1.10.6.paf.exe)=bcd9d4456e201ccbc1ff4099920d86a6c4fc6394
RIPEMD160(WiresharkPortable-1.10.6.paf.exe)=6ae8d157fb52f55122d357e9cf2d96c98a7f7656

Wireshark 1.10.6 Intel 32.dmg: 20440930 bytes
MD5(Wireshark 1.10.6 Intel 32.dmg)=676dba2204867b2eea02e4538369f805
SHA1(Wireshark 1.10.6 Intel
32.dmg)=883aa4f8a295d2d81a86ea1489e5ee5afea20345
RIPEMD160(Wireshark 1.10.6 Intel
32.dmg)=2a4656286f9c9069e25b05bcee53f1ab7143859d

Wireshark 1.10.6 Intel 64.dmg: 24759668 bytes
MD5(Wireshark 1.10.6 Intel 64.dmg)=2b7869244d5be26b1c041789fa734702
SHA1(Wireshark 1.10.6 Intel
64.dmg)=2e03a4ee893ccf1f6bd27a665ace99bdd9b78c98
RIPEMD160(Wireshark 1.10.6 Intel
64.dmg)=c70679036eb3cdc8edc3774e6ed0ef22ac4f65aa

patch-wireshark-1.10.5-to-1.10.6.bz2: 522044 bytes
MD5(patch-wireshark-1.10.5-to-1.10.6.bz2)=4ed579c3ddb27818f020c2a213d7cd08
SHA1(patch-wireshark-1.10.5-to-1.10.6.bz2)=b32555c43935c537b1602277f978b9c421acb83d
RIPEMD160(patch-wireshark-1.10.5-to-1.10.6.bz2)=f85b7f2eab0945ef808edbb483cb1f24ded5db24
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (Darwin)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iEYEARECAAYFAlMaIrMACgkQpw8IXSHylJrYkwCgm8uSwjsTLMRQJ527PoZaosjZ
O8UAoNAWc811jlLU1hjcZJk33kDAVvNj
=NlQh
-----END PGP SIGNATURE-----