Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-announce: [Wireshark-announce] Wireshark 2.0.6 is now available

Date Prev · Date Next · Thread Prev · Thread Next
From: Wireshark announcements <wireshark-announce@xxxxxxxxxxxxx>
Date: Thu, 8 Sep 2016 10:36:35 -0700
I'm proud to announce the release of Wireshark 2.0.6.

     __________________________________________________________________

What is Wireshark?

   Wireshark is the world's most popular network protocol analyzer. It is
   used for troubleshooting, analysis, development and education.
     __________________________________________________________________

What's New

     * Invalid coloring rules are now disabled instead of discarded. This
       will provide forward compatibility with a coloring rule change in
       Wireshark 2.2.

  Bug Fixes

   The following vulnerabilities have been fixed:
     * [1]wnpa-sec-2016-50
       QNX6 QNET dissector crash. ([2]Bug 11850)
     * [3]wnpa-sec-2016-51
       H.225 dissector crash. ([4]Bug 12700)
     * [5]wnpa-sec-2016-52
       Catapult DCT2000 dissector crash. ([6]Bug 12750)
     * [7]wnpa-sec-2016-53
       UMTS FP dissector crash. ([8]Bug 12751)
     * [9]wnpa-sec-2016-54
       Catapult DCT2000 dissector crash. ([10]Bug 12752)
     * [11]wnpa-sec-2016-55
       IPMI trace dissector crash. ([12]Bug 12782)

   The following bugs have been fixed:
     * Apply display filter when changing configuration profiles. ([13]Bug
       6130)
     * Unrecognized text: CDATA in XML not parsed correctly. ([14]Bug
       11755)
     * asn2wrs.py "Unexpected token" error. ([15]Bug 12621)
     * PMKID is incorrectly decoded under RSN Vendor specific IE in EAPOL
       packet 1. ([16]Bug 12675)
     * CIP dissector fails tvb initialization assertion. ([17]Bug 12676)
     * GTP: Decoding of NSAPI is broken in version 2.0.5. ([18]Bug 12686)
     * Small bug in Modbus (mbtcp.c/h) dissector exception information.
       ([19]Bug 12693)
     * Upgrading to latest version uninstalls Microsoft Visual C++
       redistributable. ([20]Bug 12712)
     * ZGP encrypted differencce between packet details and bytes.
       ([21]Bug 12728)
     * Crash in ISAKMP dissector after modifying UAT with IKEv2 keys.
       ([22]Bug 12748)
     * Incorrect parsing of NLMv4 FREE_ALL request. ([23]Bug 12764)
     * Malformed Packet: CDP (forced entry aging). ([24]Bug 12767)
     * tshark -z io,stat does not count frame not correctly when applying
       an interval of 0. ([25]Bug 12778)
     * MODE SENSE 10 : Mode parameter header 10 : block descriptor length
       needs to be 2 bytes not 1 byte. ([26]Bug 12780)
     * Organization Specific Slow Protocol dissection errors when
       retrieving OUI. ([27]Bug 12801)

  New and Updated Features

   There are no new features in this release.

  New File Format Decoding Support

   There are no new file formats in this release.

  New Protocol Support

   There are no new protocols in this release.

  Updated Protocol Support

   ASN.1 BER, CAN, CDP, CIP, DCT2000, GTP, IEEE 802.11, IPMI, ISAKMP, L&G
   8979, Modbus, NAS EPS, NLM, OCFS2, OSSP, QNX6 QNET, S1AP, SCSI, SEL
   Protocol, SSL/TLS, UMTS FP, XML, XMPP, and ZBEE NWK GP

  New and Updated Capture File Support

   Libpcap

  New and Updated Capture Interfaces support

   There are no new or updated capture interfaces supported in this
   release.
     __________________________________________________________________

Getting Wireshark

   Wireshark source code and installation packages are available from
   [28]https://www.wireshark.org/download.html.

  Vendor-supplied Packages

   Most Linux and Unix vendors supply their own Wireshark packages. You
   can usually install or upgrade Wireshark using the package management
   system specific to that platform. A list of third-party packages can be
   found on the [29]download page on the Wireshark web site.
     __________________________________________________________________

File Locations

   Wireshark and TShark look in several different locations for preference
   files, plugins, SNMP MIBS, and RADIUS dictionaries. These locations
   vary from platform to platform. You can use About->Folders to find the
   default locations on your system.
     __________________________________________________________________

Known Problems

   Dumpcap might not quit if Wireshark or TShark crashes. ([30]Bug 1419)

   The BER dissector might infinitely loop. ([31]Bug 1516)

   Capture filters aren't applied when capturing from named pipes.
   ([32]Bug 1814)

   Filtering tshark captures with read filters (-R) no longer works.
   ([33]Bug 2234)

   Resolving ([34]Bug 9044) reopens ([35]Bug 3528) so that Wireshark no
   longer automatically decodes gzip data when following a TCP stream.

   Application crash when changing real-time option. ([36]Bug 4035)

   Hex pane display issue after startup. ([37]Bug 4056)

   Packet list rows are oversized. ([38]Bug 4357)

   Wireshark and TShark will display incorrect delta times in some cases.
   ([39]Bug 4985)

   The 64-bit version of Wireshark will leak memory on Windows when the
   display depth is set to 16 bits ([40]Bug 9914)

   Wireshark should let you work with multiple capture files. ([41]Bug
   10488)

   Dell Backup and Recovery (DBAR) makes many Windows applications crash,
   including Wireshark. ([42]Bug 12036)
     __________________________________________________________________

Getting Help

   Community support is available on [43]Wireshark's Q&A site and on the
   wireshark-users mailing list. Subscription information and archives for
   all of Wireshark's mailing lists can be found on [44]the web site.

   Official Wireshark training and certification are available from
   [45]Wireshark University.
     __________________________________________________________________

Frequently Asked Questions

   A complete FAQ is available on the [46]Wireshark web site.
     __________________________________________________________________

   Last updated 2016-09-08 16:16:53 UTC

References

   1. https://www.wireshark.org/security/wnpa-sec-2016-50.html
   2. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11850
   3. https://www.wireshark.org/security/wnpa-sec-2016-51.html
   4. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12700
   5. https://www.wireshark.org/security/wnpa-sec-2016-52.html
   6. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12750
   7. https://www.wireshark.org/security/wnpa-sec-2016-53.html
   8. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12751
   9. https://www.wireshark.org/security/wnpa-sec-2016-54.html
  10. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12752
  11. https://www.wireshark.org/security/wnpa-sec-2016-55.html
  12. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12782
  13. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6130
  14. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11755
  15. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12621
  16. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12675
  17. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12676
  18. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12686
  19. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12693
  20. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12712
  21. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12728
  22. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12748
  23. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12764
  24. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12767
  25. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12778
  26. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12780
  27. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12801
  28. https://www.wireshark.org/download.html
  29. https://www.wireshark.org/download.html#thirdparty
  30. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1419
  31. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1516
  32. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1814
  33. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2234
  34. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9044
  35. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3528
  36. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4035
  37. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4056
  38. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4357
  39. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4985
  40. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9914
  41. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10488
  42. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12036
  43. https://ask.wireshark.org/
  44. https://www.wireshark.org/lists/
  45. http://www.wiresharktraining.com/
  46. https://www.wireshark.org/faq.html


Digests

wireshark-2.0.6.tar.bz2: 31213641 bytes
SHA256(wireshark-2.0.6.tar.bz2)=70f3ac4fbe6d3b51abe602f34f21b527a6819ca5017f4d1b27f963fc52c298db
RIPEMD160(wireshark-2.0.6.tar.bz2)=ed2b0746094474226e5bda5947b7bd1ab5d6cde4
SHA1(wireshark-2.0.6.tar.bz2)=5e10835f279fdbaa71a02d919e4c86f92592b82f
MD5(wireshark-2.0.6.tar.bz2)=ffa419cd0d746f01d27e8fd326e23bea

Wireshark-win32-2.0.6.exe: 43999168 bytes
SHA256(Wireshark-win32-2.0.6.exe)=feb87cc760c613aea82cf2c0cc5e26552db34a6da893966b9b4b042bb146013d
RIPEMD160(Wireshark-win32-2.0.6.exe)=70e87d16887345aa13ef77428d7ac4a2ccf9415b
SHA1(Wireshark-win32-2.0.6.exe)=869d26a6576d7e07925c4f2ccfdee40cc57041f3
MD5(Wireshark-win32-2.0.6.exe)=fe242954b61cf3263abdf747856afcb7

Wireshark-win64-2.0.6.exe: 47639896 bytes
SHA256(Wireshark-win64-2.0.6.exe)=8ec54cf8a75fa17e2adb2f77725c0694978236bb0cf4a288551f1263ef1a9f64
RIPEMD160(Wireshark-win64-2.0.6.exe)=4d58dbc2fdd1296354dade21f6f1f1c3b20001d8
SHA1(Wireshark-win64-2.0.6.exe)=633716106a41e7b2df7793fc4435a4fc27471c65
MD5(Wireshark-win64-2.0.6.exe)=0ed8dc1549426d7d75eae36200c56f4f

WiresharkPortable_2.0.6.paf.exe: 43674104 bytes
SHA256(WiresharkPortable_2.0.6.paf.exe)=c0ce6198dc0b9da3dcaa07c42914aab49d1f6b05ebd245c65bc22f630f277cc8
RIPEMD160(WiresharkPortable_2.0.6.paf.exe)=81fc931f35207e1fd174daa6f9788b3dfc8052d9
SHA1(WiresharkPortable_2.0.6.paf.exe)=1eb402453252f3dae9904c861fe184f2f4ccbb7c
MD5(WiresharkPortable_2.0.6.paf.exe)=114d39587adb8b9bb045e5d39a951181

Wireshark 2.0.6 Intel 32.dmg: 32427735 bytes
SHA256(Wireshark 2.0.6 Intel
32.dmg)=05f23e083d9fd51ed6c6e46ae5de7630db8992491e8539f35af58b949273a1fa
RIPEMD160(Wireshark 2.0.6 Intel
32.dmg)=2a5690dc214d92329e7dd27213005f1f17c09c62
SHA1(Wireshark 2.0.6 Intel 32.dmg)=3b1016dd62f4eeceaf872c6d71066f6de0fdeb4e
MD5(Wireshark 2.0.6 Intel 32.dmg)=89208a3c680065b2cacd4d51fa9eec9e

Wireshark 2.0.6 Intel 64.dmg: 31714967 bytes
SHA256(Wireshark 2.0.6 Intel
64.dmg)=83aa0fdfc997562f482fb3d7737b1aa274ca1ce73895d7fdb4e935df6e001f96
RIPEMD160(Wireshark 2.0.6 Intel
64.dmg)=fa9459c27052c84ea6477edb9b8ba0af2de4e9f0
SHA1(Wireshark 2.0.6 Intel 64.dmg)=87a9c16771d8b1bbcd5fdd78a1c6527b613bad3e
MD5(Wireshark 2.0.6 Intel 64.dmg)=24d901ead5c866860d464f05cea6610d

Attachment: signature.asc
Description: OpenPGP digital signature