Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-announce: [Wireshark-announce] Wireshark 2.0.15 is now available

Date Prev · Date Next · Thread Prev · Thread Next
From: Wireshark announcements <wireshark-announce@xxxxxxxxxxxxx>
Date: Tue, 29 Aug 2017 12:29:41 -0700
I'm proud to announce the release of Wireshark 2.0.15.

     __________________________________________________________________

What is Wireshark?

   Wireshark is the world's most popular network protocol analyzer. It is
   used for troubleshooting, analysis, development and education.
     __________________________________________________________________

What's New

  Bug Fixes

   The following vulnerabilities have been fixed:
     * [1]wnpa-sec-2017-38
       MSDP dissector infinite loop ([2]Bug 13933)
     * [3]wnpa-sec-2017-41
       IrCOMM dissector buffer overrun ([4]Bug 13929)

   The following bugs have been fixed:
     * Win64 CMake bug - (CYGWIN_INSTALL_PATH redefinition) causing
       missing packages when using CMake 3.9.0. ([5]Bug 13922)
     * Crash in Wireshark using Dumper:dump() from Lua. ([6]Bug 13944)

  New and Updated Features

   There are no new features in this release.

  New File Format Decoding Support

   There are no new file formats in this release.

  New Protocol Support

   There are no new protocols in this release.

  Updated Protocol Support

   IrCOMM, MSDP, and pcapng MIME

  New and Updated Capture File Support

   There is no new or updated capture file support in this release.

  New and Updated Capture Interfaces support

   There are no new or updated capture interfaces supported in this
   release.
     __________________________________________________________________

Getting Wireshark

   Wireshark source code and installation packages are available from
   [7]https://www.wireshark.org/download.html.

  Vendor-supplied Packages

   Most Linux and Unix vendors supply their own Wireshark packages. You
   can usually install or upgrade Wireshark using the package management
   system specific to that platform. A list of third-party packages can be
   found on the [8]download page on the Wireshark web site.
     __________________________________________________________________

File Locations

   Wireshark and TShark look in several different locations for preference
   files, plugins, SNMP MIBS, and RADIUS dictionaries. These locations
   vary from platform to platform. You can use About->Folders to find the
   default locations on your system.
     __________________________________________________________________

Known Problems

   Dumpcap might not quit if Wireshark or TShark crashes. ([9]Bug 1419)

   The BER dissector might infinitely loop. ([10]Bug 1516)

   Capture filters aren't applied when capturing from named pipes.
   ([11]Bug 1814)

   Filtering tshark captures with read filters (-R) no longer works.
   ([12]Bug 2234)

   Application crash when changing real-time option. ([13]Bug 4035)

   Wireshark and TShark will display incorrect delta times in some cases.
   ([14]Bug 4985)

   Wireshark should let you work with multiple capture files. ([15]Bug
   10488)

   Dell Backup and Recovery (DBAR) makes many Windows applications crash,
   including Wireshark. ([16]Bug 12036)
     __________________________________________________________________

Getting Help

   Community support is available on [17]Wireshark's Q&A site and on the
   wireshark-users mailing list. Subscription information and archives for
   all of Wireshark's mailing lists can be found on [18]the web site.

   Official Wireshark training and certification are available from
   [19]Wireshark University.
     __________________________________________________________________

Frequently Asked Questions

   A complete FAQ is available on the [20]Wireshark web site.
     __________________________________________________________________

   Last updated 2017-08-29 18:55:49 UTC

References

   1. https://www.wireshark.org/security/wnpa-sec-2017-38.html
   2. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13933
   3. https://www.wireshark.org/security/wnpa-sec-2017-41.html
   4. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13929
   5. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13922
   6. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13944
   7. https://www.wireshark.org/download.html
   8. https://www.wireshark.org/download.html#thirdparty
   9. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1419
  10. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1516
  11. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1814
  12. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2234
  13. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4035
  14. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4985
  15. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10488
  16. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12036
  17. https://ask.wireshark.org/
  18. https://www.wireshark.org/lists/
  19. http://www.wiresharktraining.com/
  20. https://www.wireshark.org/faq.html


Digests

wireshark-2.0.15.tar.bz2: 31360483 bytes
SHA256(wireshark-2.0.15.tar.bz2)=88892224f7f8862bcafb145303164b52116ffcfe8c1b63e3fa4397e6ff9fdb63
RIPEMD160(wireshark-2.0.15.tar.bz2)=0ec84266d64d6097619f92c62744eea75a71cc83
SHA1(wireshark-2.0.15.tar.bz2)=5da10c2e9aeb35396aa031d4ea012b41b4f62334
MD5(wireshark-2.0.15.tar.bz2)=cba689185de901e6ecab9fe14e3a9ef0

Wireshark-win32-2.0.15.exe: 44199664 bytes
SHA256(Wireshark-win32-2.0.15.exe)=2c6efc3cbc250f94ac114e728c85d98e5d6a5bb1c109986a561bdda029c9a947
RIPEMD160(Wireshark-win32-2.0.15.exe)=0ab0ddb55dc81f7ff22695a69c79e5b1cbfad6b3
SHA1(Wireshark-win32-2.0.15.exe)=cb630603cabe32e141801b2fee74fb7bc7a93462
MD5(Wireshark-win32-2.0.15.exe)=8bcaabc4942223ed872d949fff2844ad

Wireshark-win64-2.0.15.exe: 47832208 bytes
SHA256(Wireshark-win64-2.0.15.exe)=d7e352540162fb66ff4c9b00d735e5b6b7426cf71c158ca846e955eab54a683d
RIPEMD160(Wireshark-win64-2.0.15.exe)=32622b51c675f96e66828e68e55c2912428ff6ac
SHA1(Wireshark-win64-2.0.15.exe)=44defe1b5bcaa672ac88bcdb3cf8c0f3002dfac0
MD5(Wireshark-win64-2.0.15.exe)=e23cded5cd0af8f3ce7a96810864a499

WiresharkPortable_2.0.15.paf.exe: 43876416 bytes
SHA256(WiresharkPortable_2.0.15.paf.exe)=f41fd25687b6c63d5fdcadb9d59d5af20865a1f7d5707f7ffda8c22a69680ffe
RIPEMD160(WiresharkPortable_2.0.15.paf.exe)=4162eb3c534ed1090f7754963dc4ff690d77d0c3
SHA1(WiresharkPortable_2.0.15.paf.exe)=08fbbf9effa5d018d08b55f73565544015d215e0
MD5(WiresharkPortable_2.0.15.paf.exe)=0da0e4a94c9f0f4a115a8852983cec1e

Wireshark 2.0.15 Intel 32.dmg: 32551786 bytes
SHA256(Wireshark 2.0.15 Intel
32.dmg)=d63fced378e6981fed32626df25b69a900807f4065698e7a3558094fce7f7a03
RIPEMD160(Wireshark 2.0.15 Intel
32.dmg)=ef281dc0c5d2652a78e00fdebd1700963f4d3657
SHA1(Wireshark 2.0.15 Intel 32.dmg)=12464404bde8dcd93af529821b440791d0525087
MD5(Wireshark 2.0.15 Intel 32.dmg)=d9fa7f862d13d10a81e4feedbe735eb8

Wireshark 2.0.15 Intel 64.dmg: 32415965 bytes
SHA256(Wireshark 2.0.15 Intel
64.dmg)=7fe4e20bdae29682108d76c9ed493cacf9de2b73f000745045e12ee2669ec657
RIPEMD160(Wireshark 2.0.15 Intel
64.dmg)=4de83911c2d817b30fe308f65d69ccb509e4b1a2
SHA1(Wireshark 2.0.15 Intel 64.dmg)=69be9db89bf82fae9b8be89ecec908078dd8ed09
MD5(Wireshark 2.0.15 Intel 64.dmg)=361651a2d0411b130fcf55e0aa50460f

Attachment: signature.asc
Description: OpenPGP digital signature