Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-announce: [Wireshark-announce] Wireshark 1.8.15 is now available

From: Wireshark announcements <wireshark-announce@xxxxxxxxxxxxx>
Date: Thu, 12 Jun 2014 15:28:48 -0700
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

I'm proud to announce the release of Wireshark 1.8.15.

     __________________________________________________________

What is Wireshark?

   Wireshark is the world's most popular network protocol
   analyzer. It is used for troubleshooting, analysis, development
   and education.
     __________________________________________________________

What's New

   Wireshark 1.8 will reach end of life on June 21, 2014. This is
   the last official release of that branch. If you are still
   running Wireshark 1.8 or earlier we strongly recommend
   upgrading to Wireshark 1.12 or 1.10.

  Bug Fixes

   The following bugs have been fixed:
     * Tshark with "-F libpcap" still generates a pcapng file.
       ([1]Bug 9991)
     * IPv6 Next Header 0x3d recognized as SHIM6. ([2]Bug 9995)
     * Pcap-ng PB/EPB with caplen > len shouldn't be treated as an
       error. ([3]Bug 10037)
     * TCAP: set a fence on info column after calling sub
       dissector ([4]Bug 10091)
     * Wireshark PEEKREMOTE incorrectly decoding QoS data packets
       from Cisco Sniffer APs. ([5]Bug 10139)
     * IEEE 802.11: fix dissection of HT Capabilities ([6]Bug
       10166)

  New and Updated Features

   There are no new features in this release.

  New Protocol Support

   There are no new protocols in this release.

  Updated Protocol Support

   IEEE 802.11, IPv6, and TCAP

  New and Updated Capture File Support

   pcap-ng, and PEEKREMOTE

  Getting Wireshark

   Wireshark source code and installation packages are available
   from [7]http://www.wireshark.org/download.html.

  Vendor-supplied Packages

   Most Linux and Unix vendors supply their own Wireshark
   packages. You can usually install or upgrade Wireshark using
   the package management system specific to that platform. A list
   of third-party packages can be found on the [8]download page on
   the Wireshark web site.
     __________________________________________________________

File Locations

   Wireshark and TShark look in several different locations for
   preference files, plugins, SNMP MIBS, and RADIUS dictionaries.
   These locations vary from platform to platform. You can use
   About->Folders to find the default locations on your system.
     __________________________________________________________

Known Problems

   Dumpcap might not quit if Wireshark or TShark crashes. ([9]Bug
   1419)

   The BER dissector might infinitely loop. ([10]Bug 1516)

   Capture filters aren't applied when capturing from named pipes.
   ([11]Bug 1814)

   Filtering tshark captures with display filters (-R) no longer
   works. ([12]Bug 2234)

   The 64-bit Windows installer does not support Kerberos
   decryption. ([13]Win64 development page)

   Application crash when changing real-time option. ([14]Bug
   4035)

   Hex pane display issue after startup. ([15]Bug 4056)

   Packet list rows are oversized. ([16]Bug 4357)

   Summary pane selected frame highlighting not maintained.
   ([17]Bug 4445)

   Wireshark and TShark will display incorrect delta times in some
   cases. ([18]Bug 4985)

   Wireshark may not dissect GSM A packets correctly.
   (ws-buglink:8940)
     __________________________________________________________

Getting Help

   Community support is available on [19]Wireshark's Q&A site and
   on the wireshark-users mailing list. Subscription information
   and archives for all of Wireshark's mailing lists can be found
   on [20]the web site.

   Official Wireshark training and certification are available
   from [21]Wireshark University.
     __________________________________________________________

Frequently Asked Questions

   A complete FAQ is available on the [22]Wireshark web site.
     __________________________________________________________

   Last updated 2014-06-12 12:24:29 PDT

References

   1. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9991
   2. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9995
   3. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10037
   4. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10091
   5. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10139
   6. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10166
   7. http://www.wireshark.org/download.html
   8. http://www.wireshark.org/download.html#thirdparty
   9. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1419
  10. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1516
  11. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1814
  12. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2234
  13. https://wiki.wireshark.org/Development/Win64
  14. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4035
  15. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4056
  16. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4357
  17. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4445
  18. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4985
  19. http://ask.wireshark.org/
  20. http://www.wireshark.org/lists/
  21. http://www.wiresharktraining.com/
  22. http://www.wireshark.org/faq.html


Digests

wireshark-1.8.15.tar.bz2: 24193769 bytes
MD5(wireshark-1.8.15.tar.bz2)=698be423400f2afa70e25d81b5e379e2
SHA1(wireshark-1.8.15.tar.bz2)=0c5d87db77acb4508819d4d5d3674265a7444f49
RIPEMD160(wireshark-1.8.15.tar.bz2)=af2631e68251bdaa514b93ca6cb65789dec75749

Wireshark-win32-1.8.15.exe: 20785936 bytes
MD5(Wireshark-win32-1.8.15.exe)=da1c43265e2903969180c3b8f0d12e82
SHA1(Wireshark-win32-1.8.15.exe)=87733b44147c6c9f4d6aad502b103fb0fe3e11ef
RIPEMD160(Wireshark-win32-1.8.15.exe)=91931084499ba430417f7c073f85e9eee90502af

Wireshark-win64-1.8.15.exe: 26445408 bytes
MD5(Wireshark-win64-1.8.15.exe)=a519aad5492d0d74786114b3c2b4eadb
SHA1(Wireshark-win64-1.8.15.exe)=43c0fc3dc02eba43c42aa972da12fec879348fcc
RIPEMD160(Wireshark-win64-1.8.15.exe)=784f59e95e84b04f30287b684ca3262211ea1ff5

Wireshark-1.8.15.u3p: 28494312 bytes
MD5(Wireshark-1.8.15.u3p)=e3e92231f30f508fcc58d3fd4b0e0e12
SHA1(Wireshark-1.8.15.u3p)=41a472652ecbbfb7df12a702f0c738404d352d43
RIPEMD160(Wireshark-1.8.15.u3p)=cf862f304b2c130929b67e87d132d5949a73f835

WiresharkPortable-1.8.15.paf.exe: 21971784 bytes
MD5(WiresharkPortable-1.8.15.paf.exe)=514bf1c4953fafecec3b2f365e80c007
SHA1(WiresharkPortable-1.8.15.paf.exe)=2697f1cb5b3551e4bb9dd2fa7c37dbc372ed9408
RIPEMD160(WiresharkPortable-1.8.15.paf.exe)=73000951ae6d9528ef65ce01dfc9e15f8013f0ec

Wireshark 1.8.15 Intel 32.dmg: 18355135 bytes
MD5(Wireshark 1.8.15 Intel 32.dmg)=15de2712b7fffd561a1710a5cfea1b6c
SHA1(Wireshark 1.8.15 Intel
32.dmg)=91601e9f015e232f9e06b49497cf18d27817eed0
RIPEMD160(Wireshark 1.8.15 Intel
32.dmg)=628e95c1f9e0028c503d5ebfcf1e26130f2a2324

Wireshark 1.8.15 Intel 64.dmg: 21864932 bytes
MD5(Wireshark 1.8.15 Intel 64.dmg)=613f053ebce8e877c3e72a1db481594e
SHA1(Wireshark 1.8.15 Intel
64.dmg)=0d052b501d8e5dff1fd6b379aab7f9971a13e12b
RIPEMD160(Wireshark 1.8.15 Intel
64.dmg)=26a69007e5e6917572b9f032410ea02fad83c63d

Wireshark 1.8.15 PPC 32.dmg: 22826562 bytes
MD5(Wireshark 1.8.15 PPC 32.dmg)=c6ba6741911b63148dfff6fb2a140cdc
SHA1(Wireshark 1.8.15 PPC 32.dmg)=335771af1c91b8992bfb8f26ef82bec56ed739cc
RIPEMD160(Wireshark 1.8.15 PPC
32.dmg)=1b2a4da5806b8d92dd2f8622639da91a000a7418

patch-wireshark-1.8.14-to-1.8.15.diff.bz2: 90002 bytes
MD5(patch-wireshark-1.8.14-to-1.8.15.diff.bz2)=786bc10d6375b0bd4b18333ad2e7db08
SHA1(patch-wireshark-1.8.14-to-1.8.15.diff.bz2)=b6f20c6240f67589e829ebac9c894ade87d784ea
RIPEMD160(patch-wireshark-1.8.14-to-1.8.15.diff.bz2)=47f68683b82ce0fd70ed4e0efd27d30b6f219802
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (Darwin)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iEYEARECAAYFAlOaKaAACgkQpw8IXSHylJrEvwCguTF1nzPNn8mORWW8s9iJPXkH
OcQAn0n6eWvJwpNfOJig6gq9MFfpOOhT
=ySvh
-----END PGP SIGNATURE-----