ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-announce: [Wireshark-announce] Wireshark 2.2.8 is now available

Date Prev · Date Next · Thread Prev · Thread Next
From: Wireshark announcements <wireshark-announce@xxxxxxxxxxxxx>
Date: Tue, 18 Jul 2017 11:30:17 -0700
I'm proud to announce the release of Wireshark 2.2.8.

     __________________________________________________________________

What is Wireshark?

   Wireshark is the world's most popular network protocol analyzer. It is
   used for troubleshooting, analysis, development and education.
     __________________________________________________________________

What's New

  Bug Fixes

   The following vulnerabilities have been fixed:
     * [1]wnpa-sec-2017-13
       WBMXL dissector infinite loop ([2]Bug 13477, [3]Bug 13796)
       [4]CVE-2017-7702, [5]CVE-2017-11410
       Note: This is an update for a fix in Wireshark 2.2.6 and 2.0.12.

     * [6]wnpa-sec-2017-28
       openSAFETY dissector memory exhaustion ([7]Bug 13649, [8]Bug 13755)
       [9]CVE-2017-9350, [10]CVE-2017-11411
       Note: This is an update for a fix in Wireshark 2.2.7.

     * [11]wnpa-sec-2017-34
       AMQP dissector crash. ([12]Bug 13780) [13]CVE-2017-11408
     * [14]wnpa-sec-2017-35
       MQ dissector crash. ([15]Bug 13792) [16]CVE-2017-11407
     * [17]wnpa-sec-2017-36
       DOCSIS infinite loop. ([18]Bug 13797) [19]CVE-2017-11406

   The following bugs have been fixed:
     * Y.1711 dissector reverses defect type order. ([20]Bug 8292)
     * Packet list keeps scrolling back to selected packet while names are
       being resolved. ([21]Bug 12074)
     * [REGRESSION] Export Objects do not show files from a SMB2 capture.
       ([22]Bug 13214)
     * LTE RRC: lte-rrc.q_RxLevMin filter fails on negative values.
       ([23]Bug 13481)
     * Hexpane showing in proportional font again. ([24]Bug 13638)
     * Regression in SCCP fragments handling. ([25]Bug 13651)
     * TCAP SRT incorrectly matches TC_BEGINs and TC_ENDs. ([26]Bug 13739)
     * Dissector for WSMP (IEEE 1609.3) not current. ([27]Bug 13766)
     * RANAP: possible issue in the heuristic code. ([28]Bug 13770)
     * [oss-fuzz] UBSAN: shift exponent 35 is too large for 32-bit type
       int in packet-btrfcomm.c:314:37. ([29]Bug 13783)
     * RANAP: false positives on heuristic algorithm. ([30]Bug 13791)
     * Automatic name resolution not saved to PCAP-NG NRB. ([31]Bug 13798)
     * DAAP dissector dissect_daap_one_tag recursion stack exhausted.
       ([32]Bug 13799)
     * Malformed DCERPC PNIO packet decode, exception handler invalid
       poionter reference. ([33]Bug 13811)
     * It seems SPVID was decoded from wrong field. ([34]Bug 13821)
     * README.dissectors: Add notes about predefined string structures not
       available to plugin authors. ([35]Bug 13828)
     * Statistics->Packet Lengths doesn't display details for 5120 or
       greater. ([36]Bug 13844)
     * cmake/modules/FindZLIB.cmake doesn't find inflatePrime. ([37]Bug
       13850)
     * BGP: incorrect decoding COMMUNITIES whose length is larger than
       255. ([38]Bug 13872)

  New and Updated Features

   There are no new features in this release.

  New File Format Decoding Support

   There are no new file formats in this release.

  New Protocol Support

   There are no new protocols in this release.

  Updated Protocol Support

   AMQP, BGP, BSSMAP, BT RFCOMM, DAAP, DOCSIS, E.212, FDDI, GSM A GM, GSM
   BSSMAP, IEEE 802.11, IP, ISIS LSP, LTE RRC, MQ, OpenSafety, OSPF,
   PROFINET IO, RANAP, SCCP, SGSAP, SMB2, TCAP, TCP, UMTS FP, UMTS RLC,
   WBXML, WSMP, and Y.1711

  New and Updated Capture File Support

   pcap pcap-ng

  New and Updated Capture Interfaces support

   There are no new or updated capture interfaces supported in this
   release.

  Major API Changes

   There are no major API changes in this release.
     __________________________________________________________________

Getting Wireshark

   Wireshark source code and installation packages are available from
   [39]https://www.wireshark.org/download.html.

  Vendor-supplied Packages

   Most Linux and Unix vendors supply their own Wireshark packages. You
   can usually install or upgrade Wireshark using the package management
   system specific to that platform. A list of third-party packages can be
   found on the [40]download page on the Wireshark web site.
     __________________________________________________________________

File Locations

   Wireshark and TShark look in several different locations for preference
   files, plugins, SNMP MIBS, and RADIUS dictionaries. These locations
   vary from platform to platform. You can use About->Folders to find the
   default locations on your system.
     __________________________________________________________________

Known Problems

   Dumpcap might not quit if Wireshark or TShark crashes. ([41]Bug 1419)

   The BER dissector might infinitely loop. ([42]Bug 1516)

   Capture filters aren't applied when capturing from named pipes.
   ([43]Bug 1814)

   Filtering tshark captures with read filters (-R) no longer works.
   ([44]Bug 2234)

   Application crash when changing real-time option. ([45]Bug 4035)

   Wireshark and TShark will display incorrect delta times in some cases.
   ([46]Bug 4985)

   Wireshark should let you work with multiple capture files. ([47]Bug
   10488)

   Dell Backup and Recovery (DBAR) makes many Windows applications crash,
   including Wireshark. ([48]Bug 12036)
     __________________________________________________________________

Getting Help

   Community support is available on [49]Wireshark's Q&A site and on the
   wireshark-users mailing list. Subscription information and archives for
   all of Wireshark's mailing lists can be found on [50]the web site.

   Official Wireshark training and certification are available from
   [51]Wireshark University.
     __________________________________________________________________

Frequently Asked Questions

   A complete FAQ is available on the [52]Wireshark web site.
     __________________________________________________________________

   Last updated 2017-07-18 18:13:29 UTC

References

   1. https://www.wireshark.org/security/wnpa-sec-2017-13.html
   2. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13477
   3. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13796
   4. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7702
   5. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11410
   6. https://www.wireshark.org/security/wnpa-sec-2017-28.html
   7. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13649
   8. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13755
   9. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9350
  10. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11411
  11. https://www.wireshark.org/security/wnpa-sec-2017-34.html
  12. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13780
  13. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11408
  14. https://www.wireshark.org/security/wnpa-sec-2017-35.html
  15. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13792
  16. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11407
  17. https://www.wireshark.org/security/wnpa-sec-2017-36.html
  18. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13797
  19. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11406
  20. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8292
  21. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12074
  22. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13214
  23. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13481
  24. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13638
  25. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13651
  26. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13739
  27. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13766
  28. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13770
  29. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13783
  30. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13791
  31. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13798
  32. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13799
  33. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13811
  34. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13821
  35. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13828
  36. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13844
  37. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13850
  38. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13872
  39. https://www.wireshark.org/download.html
  40. https://www.wireshark.org/download.html#thirdparty
  41. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1419
  42. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1516
  43. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1814
  44. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2234
  45. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4035
  46. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4985
  47. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10488
  48. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12036
  49. https://ask.wireshark.org/
  50. https://www.wireshark.org/lists/
  51. http://www.wiresharktraining.com/
  52. https://www.wireshark.org/faq.html


Digests

wireshark-2.2.8.tar.bz2: 32331209 bytes
SHA256(wireshark-2.2.8.tar.bz2)=ecf02c148c9ab6e809026ad5743fe9be1739a9840ef6fece6837a7ddfbdf7edc
RIPEMD160(wireshark-2.2.8.tar.bz2)=58b46222b2a5cea2923c82f4eff95ad04b702f1a
SHA1(wireshark-2.2.8.tar.bz2)=605d4323e9ac0122eca47a5c17ec14daf34b1ea1
MD5(wireshark-2.2.8.tar.bz2)=bb81d0ecf3a8ed46bedfaeae6fd318a8

Wireshark-win32-2.2.8.exe: 44569240 bytes
SHA256(Wireshark-win32-2.2.8.exe)=7bfd50b9bbeeba6cc55c8f660e9e44c643791ee306227584299b560843f1564c
RIPEMD160(Wireshark-win32-2.2.8.exe)=5862ef866c657cedca6ee587a9e87387fd1bac8f
SHA1(Wireshark-win32-2.2.8.exe)=6c86be620ef189b5f1637b2c9f6bd576fee9894f
MD5(Wireshark-win32-2.2.8.exe)=65e04d901c65d704ab936d0f9ecfb0e2

Wireshark-win64-2.2.8.exe: 49409656 bytes
SHA256(Wireshark-win64-2.2.8.exe)=caa8e6b1a69964594cfc5d4ebd16255a8ba80f54044c0d9c9352a798bde2bc89
RIPEMD160(Wireshark-win64-2.2.8.exe)=9fd69129d4bd1a1c3b08396100eb000e109fd32b
SHA1(Wireshark-win64-2.2.8.exe)=23e3b2d6d917d60c106c9a52f1d603be7cef3e82
MD5(Wireshark-win64-2.2.8.exe)=60d00d0e82eacf9bad6cabf052356e3d

WiresharkPortable_2.2.8.paf.exe: 46164528 bytes
SHA256(WiresharkPortable_2.2.8.paf.exe)=510f9e1105e145739ee1cebfcad4ad8ab20d3336623ce807b3dd8d925dbebf8c
RIPEMD160(WiresharkPortable_2.2.8.paf.exe)=f9a4fc82a59c60b1d616c5df6515d553d1d2157a
SHA1(WiresharkPortable_2.2.8.paf.exe)=64bc24c167998323212abb8330ea1ab52de6122c
MD5(WiresharkPortable_2.2.8.paf.exe)=72c677725c9e218450dc2a63db5e11ba

Wireshark 2.2.8 Intel 64.dmg: 33444845 bytes
SHA256(Wireshark 2.2.8 Intel
64.dmg)=efc681a6ef2bb52e76e15853c5d1b143078c548951d256283a53cc61c894d77f
RIPEMD160(Wireshark 2.2.8 Intel
64.dmg)=c64e6ce2ce586a3ccdd179e265d1469a43b7883d
SHA1(Wireshark 2.2.8 Intel 64.dmg)=b066c7bf1c90b3287ab1ced3ea3e430e6e7c94d4
MD5(Wireshark 2.2.8 Intel 64.dmg)=3aca252edf8518be821ab100b8efdd0d

Attachment: signature.asc
Description: OpenPGP digital signature