Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-announce: [Wireshark-announce] Wireshark 1.10.14 is now available

Date Prev · Date Next · Thread Prev · Thread Next
From: Wireshark announcements <wireshark-announce@xxxxxxxxxxxxx>
Date: Tue, 12 May 2015 14:27:14 -0700
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

I'm proud to announce the release of Wireshark 1.10.14.

     __________________________________________________________________

What is Wireshark?

   Wireshark is the world's most popular network protocol analyzer. It is
   used for troubleshooting, analysis, development and education.
     __________________________________________________________________

What's New

  Bug Fixes

   The following vulnerabilities have been fixed.
     * [1]wnpa-sec-2015-14
       The WCP dissector could crash while decompressing data. ([2]Bug
       10978) [3]CVE-2015-3811
     * [4]wnpa-sec-2015-15
       The X11 dissector could leak memory. ([5]Bug 11088)
       [6]CVE-2015-3812
     * [7]wnpa-sec-2015-17
       The IEEE 802.11 dissector could go into an infinite loop. ([8]Bug
       11110) [9]CVE-2015-3814

   The following bugs have been fixed:
     * Wireshark crashes if "Update list of packets in real time" is
       disabled and a display filter is applied while capturing. ([10]Bug
       6217)
     * Wireshark relative ISN set incorrectly if raw ISN set to 0.
       ([11]Bug 10713)
     * Buffer overrun in encryption code. ([12]Bug 10849)
     * ICMP Parameter Problem message contains Length of original datagram
       is treated as the total IPv4 length. ([13]Bug 10991)
     * ICMP Redirect takes 4 bytes for IPv4 payload instead of 8. ([14]Bug
       10992)
     * Interface Identifier incorrectly represented by Wireshark. ([15]Bug
       11053)
     * Annoying popup when trying to capture on bonding devices on Linux.
       ([16]Bug 11058)
     * CanOpen dissector fails on frames with RTR and 0 length. ([17]Bug
       11083)
     * Typo in secp521r1 curve wrongly identified as sect521r1. ([18]Bug
       11106)
     * packet-zbee-zcl.h: IS_ANALOG_SUBTYPE doesn't filter ENUM. ([19]Bug
       11120)
     * Typo: "LTE Positioning Protocol" abbreviated as "LPP", not "LLP".
       ([20]Bug 11141)

  New and Updated Features

   There are no new features in this release.

  New Protocol Support

   There are no new protocols in this release.

  Updated Protocol Support

   ASN.1 PER, CANopen, GSM RLC/MAC, GSMTAP, ICMP, IEEE 802.11, LPP,
   MEGACO, PKCS-1, PPP IPv6CP, SRVLOC, SSL, TCP, WCP, X11, and ZigBee ZCL

  New and Updated Capture File Support

   Savvius OmniPeek, Visual Networks
     __________________________________________________________________

Getting Wireshark

   Wireshark source code and installation packages are available from
   [21]http://www.wireshark.org/download.html.

  Vendor-supplied Packages

   Most Linux and Unix vendors supply their own Wireshark packages. You
   can usually install or upgrade Wireshark using the package management
   system specific to that platform. A list of third-party packages can be
   found on the [22]download page on the Wireshark web site.
     __________________________________________________________________

File Locations

   Wireshark and TShark look in several different locations for preference
   files, plugins, SNMP MIBS, and RADIUS dictionaries. These locations
   vary from platform to platform. You can use About->Folders to find the
   default locations on your system.
     __________________________________________________________________

Known Problems

   Dumpcap might not quit if Wireshark or TShark crashes. ([23]Bug 1419)

   The BER dissector might infinitely loop. ([24]Bug 1516)

   Capture filters aren't applied when capturing from named pipes.
   ([25]Bug 1814)

   Filtering tshark captures with read filters (-R) no longer works.
   ([26]Bug 2234)

   The 64-bit Windows installer does not support Kerberos decryption.
   ([27]Win64 development page)

   Resolving ([28]Bug 9044) reopens ([29]Bug 3528) so that Wireshark no
   longer automatically decodes gzip data when following a TCP stream.

   Application crash when changing real-time option. ([30]Bug 4035)

   Hex pane display issue after startup. ([31]Bug 4056)

   Packet list rows are oversized. ([32]Bug 4357)

   Summary pane selected frame highlighting not maintained. ([33]Bug 4445)

   Wireshark and TShark will display incorrect delta times in some cases.
   ([34]Bug 4985)
     __________________________________________________________________

Getting Help

   Community support is available on [35]Wireshark's Q&A site and on the
   wireshark-users mailing list. Subscription information and archives for
   all of Wireshark's mailing lists can be found on [36]the web site.

   Official Wireshark training and certification are available from
   [37]Wireshark University.
     __________________________________________________________________

Frequently Asked Questions

   A complete FAQ is available on the [38]Wireshark web site.
     __________________________________________________________________

   Last updated 2015-05-12 13:16:34 PDT

References

   1. https://www.wireshark.org/security/wnpa-sec-2015-14.html
   2. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10978
   3. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3811
   4. https://www.wireshark.org/security/wnpa-sec-2015-15.html
   5. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11088
   6. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3812
   7. https://www.wireshark.org/security/wnpa-sec-2015-17.html
   8. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11110
   9. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3814
  10. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6217
  11. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10713
  12. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10849
  13. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10991
  14. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10992
  15. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11053
  16. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11058
  17. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11083
  18. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11106
  19. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11120
  20. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11141
  21. http://www.wireshark.org/download.html
  22. http://www.wireshark.org/download.html#thirdparty
  23. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1419
  24. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1516
  25. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1814
  26. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2234
  27. https://wiki.wireshark.org/Development/Win64
  28. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9044
  29. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3528
  30. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4035
  31. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4056
  32. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4357
  33. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4445
  34. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4985
  35. http://ask.wireshark.org/
  36. http://www.wireshark.org/lists/
  37. http://www.wiresharktraining.com/
  38. http://www.wireshark.org/faq.html


Digests

wireshark-1.10.14.tar.bz2: 26905113 bytes
MD5(wireshark-1.10.14.tar.bz2)=54822600bdf7fe8c7957b4cbc4e2af7e
SHA1(wireshark-1.10.14.tar.bz2)=47c359dc1b9791d2091887a26fdba65f4a7ef3b8
RIPEMD160(wireshark-1.10.14.tar.bz2)=7a14c8a2a7c991893ceef1572fe216f74f9992cf

Wireshark-win64-1.10.14.exe: 28052376 bytes
MD5(Wireshark-win64-1.10.14.exe)=c10e768449674dccc36c3e40f214a752
SHA1(Wireshark-win64-1.10.14.exe)=6b5fce470244787b180546e8b9ee3224860e033e
RIPEMD160(Wireshark-win64-1.10.14.exe)=26096426878d4b57633ad4d548eec2d473637890

Wireshark-win32-1.10.14.exe: 22205680 bytes
MD5(Wireshark-win32-1.10.14.exe)=b818ecbd661ab30a7b50d8d990e70ac7
SHA1(Wireshark-win32-1.10.14.exe)=37f74c6f3e73550904e621ae2f5ad342be5762f6
RIPEMD160(Wireshark-win32-1.10.14.exe)=114179f7e4dd90b8556d5fff809672231109486f

Wireshark-1.10.14.u3p: 30714093 bytes
MD5(Wireshark-1.10.14.u3p)=dc095902b557c37e6b05db02d1678849
SHA1(Wireshark-1.10.14.u3p)=8f1f9b2a7cab7454eec0c305893dd8c00b476833
RIPEMD160(Wireshark-1.10.14.u3p)=1a3c6b65bf808d7b7701fd178120bacfd5acb95a

WiresharkPortable-1.10.14.paf.exe: 23577608 bytes
MD5(WiresharkPortable-1.10.14.paf.exe)=93548b38e01fe6189fa45c6586174dd4
SHA1(WiresharkPortable-1.10.14.paf.exe)=97c082f34b3edf64f673762585826807e60b3903
RIPEMD160(WiresharkPortable-1.10.14.paf.exe)=edb4cbe6af8e4fc1ec7ed2eca33540aaabcb81bd

Wireshark 1.10.14 Intel 64.dmg: 24845121 bytes
MD5(Wireshark 1.10.14 Intel 64.dmg)=7e83432efefde872b5cf369f6b9383c3
SHA1(Wireshark 1.10.14 Intel 64.dmg)=8192771f676d1d7b7f3ae475972f994f483b8024
RIPEMD160(Wireshark 1.10.14 Intel 64.dmg)=7a0b62f5bd69167ac7b8b7d66d43c429e3ef3fc3

Wireshark 1.10.14 Intel 32.dmg: 20546738 bytes
MD5(Wireshark 1.10.14 Intel 32.dmg)=6b6630feedb9348e39a377f83f605641
SHA1(Wireshark 1.10.14 Intel 32.dmg)=e0dc0388962ff486987c2fc93e7e531c6df73926
RIPEMD160(Wireshark 1.10.14 Intel 32.dmg)=760e4067dc78ef49f324892a0b8c81ec4ecab329

patch-wireshark-1.10.13-to-1.10.14.bz2: 131484 bytes
MD5(patch-wireshark-1.10.13-to-1.10.14.bz2)=0d57239f7a254193ccf25b9a349755fa
SHA1(patch-wireshark-1.10.13-to-1.10.14.bz2)=baa2277420d16d97aa9c6e066d094606d87340ce
RIPEMD160(patch-wireshark-1.10.13-to-1.10.14.bz2)=9112865563cb11c8504ac4502501266f929d66e0
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iEYEARECAAYFAlVScDIACgkQpw8IXSHylJq3JQCgjW9UdIu/ARDjIei474uaQcKX
6ZQAniOULiraQvg2Kjsws5nLlTL5A+YR
=j1Kd
-----END PGP SIGNATURE-----