ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-announce: [Wireshark-announce] Wireshark 2.0.3 is now available

Date Prev · Date Next · Thread Prev · Thread Next
From: Wireshark announcements <wireshark-announce@xxxxxxxxxxxxx>
Date: Fri, 22 Apr 2016 12:55:34 -0700
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

I'm proud to announce the release of Wireshark 2.0.3.

     __________________________________________________________________

What is Wireshark?

   Wireshark is the world's most popular network protocol analyzer. It is
   used for troubleshooting, analysis, development and education.
     __________________________________________________________________

What's New

  Bug Fixes

   The following vulnerabilities have been fixed:
     * [1]wnpa-sec-2016-19
       The NCP dissector could crash. ([2]Bug 11591)
     * [3]wnpa-sec-2016-20
       TShark could crash due to a packet reassembly bug. ([4]Bug 11799)
     * [5]wnpa-sec-2016-21
       The IEEE 802.11 dissector could crash. ([6]Bug 11824, [7]Bug 12187)
     * [8]wnpa-sec-2016-22
       The PKTC dissector could crash. ([9]Bug 12206)
     * [10]wnpa-sec-2016-23
       The PKTC dissector could crash. ([11]Bug 12242)
     * [12]wnpa-sec-2016-24
       The IAX2 dissector could go into an infinite loop. ([13]Bug 12260)
     * [14]wnpa-sec-2016-25
       Wireshark and TShark could exhaust the stack. ([15]Bug 12268)
     * [16]wnpa-sec-2016-26
       The GSM CBCH dissector could crash. ([17]Bug 12278)
     * [18]wnpa-sec-2016-27
       MS-WSP dissector crash. ([19]Bug 12341)

   The following bugs have been fixed:
     * Protocol Hierarchy Statistics shows LDAP lines recursively.
       ([20]Bug 1734)
     * UTF-8 replacement characters in FT_STRINGs are escaped for
       presentation. ([21]Bug 10681)
     * DTLS : reassembly error, protocol DTLS: New fragment overlaps old
       data. ([22]Bug 11477)
     * Packet byte pane in Qt version of packet window isn't being
       displayed. ([23]Bug 11760)
     * "wireshark -i usbmon2 -k" results in "No interfaces selected" when
       restarting a capture. ([24]Bug 11939)
     * Crash when changing the "which packets to print" radio button in
       the Print dialog. ([25]Bug 12040)
     * Selecting packets causes memory leak. ([26]Bug 12044)
     * Client Hello not dissected when failed SSL handshake fully
       captured. ([27]Bug 12132)
     * TCP graphs - wrong stream graphed if stream index > 99. ([28]Bug
       12163)
     * Typo in packet-gsm_a_dtap.c. ([29]Bug 12186)
     * Lua dot file error. ([30]Bug 12196)
     * "All Files" does not allow selecting files without period. ([31]Bug
       12203)
     * wlan, wlan_mgt, Length error shown for IE BSS AC Access Delay/WAPI
       Parameter Set (68). ([32]Bug 12223)
     * Qt GUI very slow when expanding packet details with a lot of items.
       ([33]Bug 12228)
     * Comparing a boolean field against 1 always succeeds on big-endian
       machines. ([34]Bug 12236)
     * FIN flag not always correctly passed to subdissectors. ([35]Bug
       12238)
     * Interpretation of BGP NLRI for default route cause malformed
       packet. ([36]Bug 12240)
     * Capture Interfaces dialog crashes after clicking the bookmark menu.
       ([37]Bug 12241)
     * Wireshark crashes right after a capture filter is selected.
       ([38]Bug 12245)
     * GSM GMM Identity Response dissection error. ([39]Bug 12246)
     * Crash reloading "dissector.lua" from the Wireshark website.
       ([40]Bug 12251)
     * VoIP calls does not show IAX2 calls. ([41]Bug 12254)
     * Wireshark CPU usage has dramatically increased. ([42]Bug 12258)
     * RPC/NFS incorrectly decodes as ACAP. ([43]Bug 12265)
     * Wireshark mistakenly flags CF-End packets as being Malformed.
       ([44]Bug 12266)
     * ASTERIX Category 48 Reserved Expansion Field. ([45]Bug 12267)
     * It is not possible to enter characters requiring "Alt Gr" in the
       display filter box such as "[" on a Swedish keyboard. ([46]Bug
       12270)
     * tshark crashes when trying to export to pdml. ([47]Bug 12276)
     * Build fails on Centos 6.5 with gtk2 in ui/gtk/rtp_player.c
       rtp_channel_info_r has no no member start_time. ([48]Bug 12277)
     * TCP Dissector - spurious retransmissions not always recognized.
       ([49]Bug 12282)
     * PRA Identifier of the IE PRA Action should use 3 octets (6 to 8)
       and not 2 in GTPv2. ([50]Bug 12284)
     * Dissector bug, failed assertion, proto_desegment
       pinfo->can_desegment. ([51]Bug 12285)
     * Colorize with filter, new coloring rule, is labeled as new
       conversation rule. ([52]Bug 12289)
     * Qt Multicast Stream Dialog error in input field Burst alarm
       threshold and Buffer alarm. ([53]Bug 12309)
     * 6LoWPAN reassembly incorrect if extension header padding was
       elided. ([54]Bug 12310)
     * USBPcap prevents keyboard from working. ([55]Bug 12316)
     * Crash when reloading Lua script when Field is gone. ([56]Bug 12328)
     * Wrong display of USSD strings in the GSM 7-bit alphabet for
       non-ASCII characters in Wireshark 2.0.x. ([57]Bug 12337)
     * Malformed Packet: RTP. ([58]Bug 12339)
     * Incorrect error on MPA pdu length on iWARP packets. ([59]Bug 12348)
     * Endpoints window doesn't show name resolution. ([60]Bug 12353)

   Windows installers and PortableApps® packages are dual signed using
   SHA-1 and SHA-256 in order to comply with [61]Microsoft Authenticode
   policy. Windows 7 and Windows Server 2008 R2 users should ensure that
   [62]update 3123479 is installed. Windows Vista and Windows Server 2008
   users should ensure that [63]hotfix 2763674 is installed.

  New and Updated Features

   There are no new features in this release.

  New File Format Decoding Support

   There are no new file formats in this release.

  New Protocol Support

   There are no new protocols in this release.

  Updated Protocol Support

   6LoWPAN, ACAP, Asterix, BGP, DMP, DNS, DTLS, EAP, FMTP, GPRS LLC, GSM
   A, GSM A GM, GSM CBCH, GSM MAP, GTPv2, HTTP, IAX2, IEEE 802.11, iWARP
   MPA, MS-WSP, MySQL, NCP, NFS, PKTC, QUIC, R3, RTP, SMB, SPRT, TCP, ZEP,
   ZigBee, ZigBee NWK, ZigBee ZCL SE, and ZVT

  New and Updated Capture File Support

   and Gammu DCT3

  New and Updated Capture Interfaces support

   There are no new or updated capture interfaces supported in this
   release.
     __________________________________________________________________

Getting Wireshark

   Wireshark source code and installation packages are available from
   [64]https://www.wireshark.org/download.html.

  Vendor-supplied Packages

   Most Linux and Unix vendors supply their own Wireshark packages. You
   can usually install or upgrade Wireshark using the package management
   system specific to that platform. A list of third-party packages can be
   found on the [65]download page on the Wireshark web site.
     __________________________________________________________________

File Locations

   Wireshark and TShark look in several different locations for preference
   files, plugins, SNMP MIBS, and RADIUS dictionaries. These locations
   vary from platform to platform. You can use About->Folders to find the
   default locations on your system.
     __________________________________________________________________

Known Problems

   Dumpcap might not quit if Wireshark or TShark crashes. ([66]Bug 1419)

   The BER dissector might infinitely loop. ([67]Bug 1516)

   Capture filters aren't applied when capturing from named pipes.
   ([68]Bug 1814)

   Filtering tshark captures with read filters (-R) no longer works.
   ([69]Bug 2234)

   Resolving ([70]Bug 9044) reopens ([71]Bug 3528) so that Wireshark no
   longer automatically decodes gzip data when following a TCP stream.

   Application crash when changing real-time option. ([72]Bug 4035)

   Hex pane display issue after startup. ([73]Bug 4056)

   Packet list rows are oversized. ([74]Bug 4357)

   Wireshark and TShark will display incorrect delta times in some cases.
   ([75]Bug 4985)

   The 64-bit version of Wireshark will leak memory on Windows when the
   display depth is set to 16 bits ([76]Bug 9914)

   Wireshark should let you work with multiple capture files. ([77]Bug
   10488)

   Dell Backup and Recovery (DBAR) makes many Windows applications crash,
   including Wireshark. ([78]Bug 12036)
     __________________________________________________________________

Getting Help

   Community support is available on [79]Wireshark's Q&A site and on the
   wireshark-users mailing list. Subscription information and archives for
   all of Wireshark's mailing lists can be found on [80]the web site.

   Official Wireshark training and certification are available from
   [81]Wireshark University.
     __________________________________________________________________

Frequently Asked Questions

   A complete FAQ is available on the [82]Wireshark web site.
     __________________________________________________________________

   Last updated 2016-04-22 16:14:12 UTC

References

   1. https://www.wireshark.org/security/wnpa-sec-2016-19.html
   2. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11591
   3. https://www.wireshark.org/security/wnpa-sec-2016-20.html
   4. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11799
   5. https://www.wireshark.org/security/wnpa-sec-2016-21.html
   6. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11824
   7. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12187
   8. https://www.wireshark.org/security/wnpa-sec-2016-22.html
   9. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12206
  10. https://www.wireshark.org/security/wnpa-sec-2016-23.html
  11. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12242
  12. https://www.wireshark.org/security/wnpa-sec-2016-24.html
  13. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12260
  14. https://www.wireshark.org/security/wnpa-sec-2016-25.html
  15. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12268
  16. https://www.wireshark.org/security/wnpa-sec-2016-26.html
  17. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12278
  18. https://www.wireshark.org/security/wnpa-sec-2016-27.html
  19. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12341
  20. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1734
  21. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10681
  22. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11477
  23. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11760
  24. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11939
  25. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12040
  26. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12044
  27. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12132
  28. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12163
  29. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12186
  30. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12196
  31. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12203
  32. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12223
  33. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12228
  34. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12236
  35. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12238
  36. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12240
  37. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12241
  38. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12245
  39. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12246
  40. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12251
  41. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12254
  42. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12258
  43. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12265
  44. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12266
  45. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12267
  46. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12270
  47. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12276
  48. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12277
  49. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12282
  50. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12284
  51. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12285
  52. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12289
  53. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12309
  54. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12310
  55. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12316
  56. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12328
  57. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12337
  58. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12339
  59. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12348
  60. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12353
  61.
http://social.technet.microsoft.com/wiki/contents/articles/32288.windows-enforcement-of-authenticode-code-signing-and-timestamping.aspx
  62. https://support.microsoft.com/en-us/kb/3123479
  63. https://support.microsoft.com/en-us/kb/2763674
  64. https://www.wireshark.org/download.html
  65. https://www.wireshark.org/download.html#thirdparty
  66. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1419
  67. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1516
  68. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1814
  69. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2234
  70. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9044
  71. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3528
  72. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4035
  73. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4056
  74. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4357
  75. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4985
  76. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9914
  77. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10488
  78. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12036
  79. https://ask.wireshark.org/
  80. https://www.wireshark.org/lists/
  81. http://www.wiresharktraining.com/
  82. https://www.wireshark.org/faq.html


Digests

wireshark-2.0.3.tar.bz2: 31110988 bytes
SHA256(wireshark-2.0.3.tar.bz2)=e196376e75fe21fdef41b4eaa27ce2e1b2b561e7f7b20328a8e96657cc4465fc
RIPEMD160(wireshark-2.0.3.tar.bz2)=24504bb0acd10fb7c1d93eab0a1de0f49b6b82c4
SHA1(wireshark-2.0.3.tar.bz2)=9805d62b4fb108cc1e755d8c47f8c1e21eee8b73
MD5(wireshark-2.0.3.tar.bz2)=62dc20f5a77542feed2e38f18db8ae3b

Wireshark-win32-2.0.3.exe: 43972168 bytes
SHA256(Wireshark-win32-2.0.3.exe)=5fd3b556d736b5eb9ae63ee6bd9d65775fd84e54303f86c7cba2a9b60298f283
RIPEMD160(Wireshark-win32-2.0.3.exe)=73e64770cb11df69d5030607bc6aaf6dfc5554e3
SHA1(Wireshark-win32-2.0.3.exe)=4c014fd4f8f677f9aec43ddc13ef6b962f0fa6d7
MD5(Wireshark-win32-2.0.3.exe)=3a36fad882fa0e3368606b5cbe80d51e

Wireshark-win64-2.0.3.exe: 47590392 bytes
SHA256(Wireshark-win64-2.0.3.exe)=ceab943d7be15f8894e2d915dee18c14e55f3bfa74ddc45a14f61d0e645cd226
RIPEMD160(Wireshark-win64-2.0.3.exe)=4b0003ceb770e894ee58b78901a49c4cee5fc5a5
SHA1(Wireshark-win64-2.0.3.exe)=169cdb7e25582fa0c35bc04c049bb1d8fd0fecba
MD5(Wireshark-win64-2.0.3.exe)=396528535ad0b3848049c5da374b647c

WiresharkPortable_2.0.3.paf.exe: 43614856 bytes
SHA256(WiresharkPortable_2.0.3.paf.exe)=17db5264a416901d77223a5aae66735300e480b8ad18f24935b2e9bd441b40a6
RIPEMD160(WiresharkPortable_2.0.3.paf.exe)=f74eefc594b10627811fd34b21ff8e77115d4945
SHA1(WiresharkPortable_2.0.3.paf.exe)=15ec105f22dd0f7a1a3dbb03febaaaf42b1e37f9
MD5(WiresharkPortable_2.0.3.paf.exe)=9fba252210ff53198ebb27113e649433

Wireshark 2.0.3 Intel 64.dmg: 31683571 bytes
SHA256(Wireshark 2.0.3 Intel
64.dmg)=a64dc77117a4408b48235297215032017e77822885ce3e19cd1065bfbea0ae57
RIPEMD160(Wireshark 2.0.3 Intel
64.dmg)=cdd6cdf582578108402ecc90e5b0ee7bedd2e622
SHA1(Wireshark 2.0.3 Intel 64.dmg)=a0820929ea55790659597bd12d64ed2322825602
MD5(Wireshark 2.0.3 Intel 64.dmg)=71832fca921ca898b5200b5cf6d83678

Wireshark 2.0.3 Intel 32.dmg: 32389579 bytes
SHA256(Wireshark 2.0.3 Intel
32.dmg)=c7d0a2d1cafcc1b4d1347e3abc773cc76c5f6096a702d9169d25e1f92e412848
RIPEMD160(Wireshark 2.0.3 Intel
32.dmg)=f2d65b4cd7fa5a7b48ba8736b782cf29cf799ada
SHA1(Wireshark 2.0.3 Intel 32.dmg)=73952d46ddee729dc0b23a863e62e95381bbd690
MD5(Wireshark 2.0.3 Intel 32.dmg)=abc434ab2945d13f20c03406b219a471
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=SQPK
-----END PGP SIGNATURE-----