Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-announce: [Wireshark-announce] Wireshark 2.0.8 is now available

Date Prev · Date Next · Thread Prev · Thread Next
From: Wireshark announcements <wireshark-announce@xxxxxxxxxxxxx>
Date: Wed, 16 Nov 2016 15:43:21 -0800
I'm proud to announce the release of Wireshark 2.0.8.

     __________________________________________________________________

What is Wireshark?

   Wireshark is the world's most popular network protocol analyzer. It is
   used for troubleshooting, analysis, development and education.
     __________________________________________________________________

What's New

     * Invalid coloring rules are now disabled instead of discarded. This
       will provide forward compatibility with a coloring rule change in
       Wireshark 2.2.

  Bug Fixes

   The following vulnerabilities have been fixed:
     * [1]wnpa-sec-2016-59
       AllJoyn crash. ([2]Bug 12953)
     * [3]wnpa-sec-2016-60
       OpenFlow crash. ([4]Bug 13071)
     * [5]wnpa-sec-2016-61
       DCERPC crash. ([6]Bug 13072)
     * [7]wnpa-sec-2016-62
       DTN infinite loop. ([8]Bug 13097)

   The following bugs have been fixed:
     * SMPP schedule_delivery_time displayed wrong in Wireshark 2.1.0.
       ([9]Bug 12632)
     * Upgrading to latest version uninstalls Microsoft Visual C++
       redistributable. ([10]Bug 12712)
     * smpp.message not decoded & not available for export using tshark -T
       fields -e smpp.message. ([11]Bug 12960)
     * CLNP dissector does not parse ER NPDU properly. ([12]Bug 12993)
     * SNMP trap bindings for NON scalar OIDs. ([13]Bug 13013)
     * BGP LS Link Protection Type TLV (1093) decoding. ([14]Bug 13021)
     * Application crash sorting column for tcp.window_size_scalefactor up
       and down. ([15]Bug 13023)
     * ZigBee Green Power add key during execution. ([16]Bug 13031)
     * Malformed AMPQ packets for session.expected and session.confirmed
       fields. ([17]Bug 13037)
     * [IS-637A] SMS - Teleservice layer parameter --> IA5 encoded text is
       not correctly displayed. ([18]Bug 13065)
     * Field sna.gds is is not of an FT_{U}INTn type. ([19]Bug 13084)
     * E212: 3 digits MNC are identified as 2 digits long if they end with
       a 0. ([20]Bug 13092)
     * Dissector skips DICOM command. ([21]Bug 13110)
     * Manufacturer name resolution fail. ([22]Bug 13126)

   The Windows PortableApps packages were susceptible to a [23]DLL
   hijacking flaw.

  New and Updated Features

   There are no new features in this release.

  New File Format Decoding Support

   There are no new file formats in this release.

  New Protocol Support

   There are no new protocols in this release.

  Updated Protocol Support

   AllJoyn, AMPQ, ANSI IS-637 A, BGP, CLNP, DCERPC, DICOM, DTN, E.212,
   OpenFlow, SMPP, SNA, SNMP, and ZigBee

  New and Updated Capture File Support

  New and Updated Capture Interfaces support

   There are no new or updated capture interfaces supported in this
   release.
     __________________________________________________________________

Getting Wireshark

   Wireshark source code and installation packages are available from
   [24]https://www.wireshark.org/download.html.

  Vendor-supplied Packages

   Most Linux and Unix vendors supply their own Wireshark packages. You
   can usually install or upgrade Wireshark using the package management
   system specific to that platform. A list of third-party packages can be
   found on the [25]download page on the Wireshark web site.
     __________________________________________________________________

File Locations

   Wireshark and TShark look in several different locations for preference
   files, plugins, SNMP MIBS, and RADIUS dictionaries. These locations
   vary from platform to platform. You can use About->Folders to find the
   default locations on your system.
     __________________________________________________________________

Known Problems

   Dumpcap might not quit if Wireshark or TShark crashes. ([26]Bug 1419)

   The BER dissector might infinitely loop. ([27]Bug 1516)

   Capture filters aren't applied when capturing from named pipes.
   ([28]Bug 1814)

   Filtering tshark captures with read filters (-R) no longer works.
   ([29]Bug 2234)

   Resolving ([30]Bug 9044) reopens ([31]Bug 3528) so that Wireshark no
   longer automatically decodes gzip data when following a TCP stream.

   Application crash when changing real-time option. ([32]Bug 4035)

   Hex pane display issue after startup. ([33]Bug 4056)

   Packet list rows are oversized. ([34]Bug 4357)

   Wireshark and TShark will display incorrect delta times in some cases.
   ([35]Bug 4985)

   The 64-bit version of Wireshark will leak memory on Windows when the
   display depth is set to 16 bits ([36]Bug 9914)

   Wireshark should let you work with multiple capture files. ([37]Bug
   10488)

   Dell Backup and Recovery (DBAR) makes many Windows applications crash,
   including Wireshark. ([38]Bug 12036)
     __________________________________________________________________

Getting Help

   Community support is available on [39]Wireshark's Q&A site and on the
   wireshark-users mailing list. Subscription information and archives for
   all of Wireshark's mailing lists can be found on [40]the web site.

   Official Wireshark training and certification are available from
   [41]Wireshark University.
     __________________________________________________________________

Frequently Asked Questions

   A complete FAQ is available on the [42]Wireshark web site.
     __________________________________________________________________

   Last updated 2016-11-16 19:04:05 UTC

References

   1. https://www.wireshark.org/security/wnpa-sec-2016-59.html
   2. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12953
   3. https://www.wireshark.org/security/wnpa-sec-2016-60.html
   4. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13071
   5. https://www.wireshark.org/security/wnpa-sec-2016-61.html
   6. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13072
   7. https://www.wireshark.org/security/wnpa-sec-2016-62.html
   8. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13097
   9. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12632
  10. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12712
  11. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12960
  12. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12993
  13. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13013
  14. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13021
  15. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13023
  16. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13031
  17. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13037
  18. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13065
  19. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13084
  20. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13092
  21. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13110
  22. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13126
  23. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12724
  24. https://www.wireshark.org/download.html
  25. https://www.wireshark.org/download.html#thirdparty
  26. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1419
  27. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1516
  28. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1814
  29. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2234
  30. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9044
  31. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3528
  32. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4035
  33. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4056
  34. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4357
  35. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4985
  36. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9914
  37. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10488
  38. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12036
  39. https://ask.wireshark.org/
  40. https://www.wireshark.org/lists/
  41. http://www.wiresharktraining.com/
  42. https://www.wireshark.org/faq.html


Digests

wireshark-2.0.8.tar.bz2: 31260421 bytes
SHA256(wireshark-2.0.8.tar.bz2)=2a6f7119ebc4d8fe1dfea6b0ce4dc036d67ea0e59410e6fdcd3ae15ee0834380
RIPEMD160(wireshark-2.0.8.tar.bz2)=78640f937cec76764cc280218d125d6f2d56f2ca
SHA1(wireshark-2.0.8.tar.bz2)=411d65aad8988f88c8683a41f91ded0adf1a894a
MD5(wireshark-2.0.8.tar.bz2)=c35285452a3deed84173ca37df6f40f3

Wireshark-win64-2.0.8.exe: 47640664 bytes
SHA256(Wireshark-win64-2.0.8.exe)=67acc71ff701a5395822b13f49db6276d0cf722ecb2ec04507869a6bcfe2fd5f
RIPEMD160(Wireshark-win64-2.0.8.exe)=e76b15f995fa7398e48951b9d7affff9e03f2659
SHA1(Wireshark-win64-2.0.8.exe)=6ce99cdaeae58e672cebb89fbecd896fb3761fd4
MD5(Wireshark-win64-2.0.8.exe)=681163d44f763ae7263f2294f3af7d03

Wireshark-win32-2.0.8.exe: 44026992 bytes
SHA256(Wireshark-win32-2.0.8.exe)=85298d278254ff9afbd002eb31b1c3e6dc05afb035c760bc1a93e8ca340ba92c
RIPEMD160(Wireshark-win32-2.0.8.exe)=34136cf6c52f0a6380bf0fd73d3db42ce176466c
SHA1(Wireshark-win32-2.0.8.exe)=601aa7fe72042a8587c09d1c0affb117a531cd69
MD5(Wireshark-win32-2.0.8.exe)=20b183865423cab4feed5202fcb0a9c8

WiresharkPortable_2.0.8.paf.exe: 43692208 bytes
SHA256(WiresharkPortable_2.0.8.paf.exe)=70f2281b2266da8c17fded252c10b9ac51aff66197f9bae3fa22a848f575155d
RIPEMD160(WiresharkPortable_2.0.8.paf.exe)=b8258100e596da3677d84cc337117fc13f3d2abd
SHA1(WiresharkPortable_2.0.8.paf.exe)=7694d4b80ee3ce79ca30323f0d8f754d2bdc81e6
MD5(WiresharkPortable_2.0.8.paf.exe)=4eea1abfc7045131b2126fbd6fe6ff56

Wireshark 2.0.8 Intel 64.dmg: 31740112 bytes
SHA256(Wireshark 2.0.8 Intel
64.dmg)=691c3dec9a564ed7c3e2e17d5e801fd96f1d385f76b73d314798b674d3009f31
RIPEMD160(Wireshark 2.0.8 Intel
64.dmg)=310cb8d4c2d5f302050977ce09a97bfae7e7ed35
SHA1(Wireshark 2.0.8 Intel 64.dmg)=0859cac98d42a4afef63998d72d07e0cbf727d22
MD5(Wireshark 2.0.8 Intel 64.dmg)=79b89cf7f188ab2cc62879ec82489380

Wireshark 2.0.8 Intel 32.dmg: 32462113 bytes
SHA256(Wireshark 2.0.8 Intel
32.dmg)=8ca53aa84566c7df0104cbcbbb4e17556e4015fc425cb56cc1e2e1a9b33c18a1
RIPEMD160(Wireshark 2.0.8 Intel
32.dmg)=c37590e1bae55700c93b803112c975a1f52a4912
SHA1(Wireshark 2.0.8 Intel 32.dmg)=4020e1ce6632f944db5e718984bdfba102109e05
MD5(Wireshark 2.0.8 Intel 32.dmg)=6ff73eea5c476e7abe46ca507e4d7810

Attachment: signature.asc
Description: OpenPGP digital signature