ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-announce: [Wireshark-announce] Wireshark 2.0.16 is now available

Date Prev · Date Next · Thread Prev · Thread Next
From: Wireshark announcements <wireshark-announce@xxxxxxxxxxxxx>
Date: Tue, 10 Oct 2017 12:45:30 -0700
I'm proud to announce the release of Wireshark 2.0.16.

     __________________________________________________________________

What is Wireshark?

   Wireshark is the world's most popular network protocol analyzer. It is
   used for troubleshooting, analysis, development and education.
     __________________________________________________________________

What's New

  Bug Fixes

   The following vulnerabilities have been fixed:
     * [1]wnpa-sec-2017-44
       DMP dissector crash ([2]Bug 14068) [3]CVE-2017-15191

   The following bugs have been fixed:
     * Wireshark crash when end capturing with "Update list of packets in
       real-time" option off. ([4]Bug 13024)
     * RTP Analysis "save as CSV" saves twice the forward stream, if two
       streams are selected. ([5]Bug 14040)

  New and Updated Features

   There are no new features in this release.

  New File Format Decoding Support

   There are no new file formats in this release.

  New Protocol Support

   There are no new protocols in this release.

  Updated Protocol Support

   DMP

  New and Updated Capture File Support

   There is no new or updated capture file support in this release.

  New and Updated Capture Interfaces support

   There are no new or updated capture interfaces supported in this
   release.
     __________________________________________________________________

Getting Wireshark

   Wireshark source code and installation packages are available from
   [6]https://www.wireshark.org/download.html.

  Vendor-supplied Packages

   Most Linux and Unix vendors supply their own Wireshark packages. You
   can usually install or upgrade Wireshark using the package management
   system specific to that platform. A list of third-party packages can be
   found on the [7]download page on the Wireshark web site.
     __________________________________________________________________

File Locations

   Wireshark and TShark look in several different locations for preference
   files, plugins, SNMP MIBS, and RADIUS dictionaries. These locations
   vary from platform to platform. You can use About->Folders to find the
   default locations on your system.
     __________________________________________________________________

Known Problems

   Dumpcap might not quit if Wireshark or TShark crashes. ([8]Bug 1419)

   The BER dissector might infinitely loop. ([9]Bug 1516)

   Capture filters aren't applied when capturing from named pipes.
   ([10]Bug 1814)

   Filtering tshark captures with read filters (-R) no longer works.
   ([11]Bug 2234)

   Application crash when changing real-time option. ([12]Bug 4035)

   Wireshark and TShark will display incorrect delta times in some cases.
   ([13]Bug 4985)

   Wireshark should let you work with multiple capture files. ([14]Bug
   10488)

   Dell Backup and Recovery (DBAR) makes many Windows applications crash,
   including Wireshark. ([15]Bug 12036)
     __________________________________________________________________

Getting Help

   Community support is available on [16]Wireshark's Q&A site and on the
   wireshark-users mailing list. Subscription information and archives for
   all of Wireshark's mailing lists can be found on [17]the web site.

   Official Wireshark training and certification are available from
   [18]Wireshark University.
     __________________________________________________________________

Frequently Asked Questions

   A complete FAQ is available on the [19]Wireshark web site.
     __________________________________________________________________

   Last updated 2017-10-10 19:28:47 UTC

References

   1. https://www.wireshark.org/security/wnpa-sec-2017-44.html
   2. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14068
   3. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15191
   4. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13024
   5. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14040
   6. https://www.wireshark.org/download.html
   7. https://www.wireshark.org/download.html#thirdparty
   8. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1419
   9. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1516
  10. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1814
  11. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2234
  12. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4035
  13. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4985
  14. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10488
  15. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12036
  16. https://ask.wireshark.org/
  17. https://www.wireshark.org/lists/
  18. http://www.wiresharktraining.com/
  19. https://www.wireshark.org/faq.html


Digests

wireshark-2.0.16.tar.bz2: 31405618 bytes
SHA256(wireshark-2.0.16.tar.bz2)=84ffd8dbbf81cca01e11acab014f9def42cb1ba53f673b151a28e411b6f74acd
RIPEMD160(wireshark-2.0.16.tar.bz2)=eaaa6ba9da37fcf1f9f7a3bdd52d50695f7c2db5
SHA1(wireshark-2.0.16.tar.bz2)=b5db73d7d291a8e8a97a76cb85d2bfa54f03614a

Wireshark-win32-2.0.16.exe: 44217392 bytes
SHA256(Wireshark-win32-2.0.16.exe)=c03b43facdac7995b0bb4e0c008305993b227e906f0534546215ff0bbb05b12f
RIPEMD160(Wireshark-win32-2.0.16.exe)=be2aaf1dd9e873ab678c8b1c3c35f862e5c3919a
SHA1(Wireshark-win32-2.0.16.exe)=7c01fdb694cc702acde84b8a624d0263137d1c3e

Wireshark-win64-2.0.16.exe: 54468720 bytes
SHA256(Wireshark-win64-2.0.16.exe)=e04de9e61ccb9672fefd972284761b563a062126ae24b2e793c8c3d322333b6d
RIPEMD160(Wireshark-win64-2.0.16.exe)=4243575e5612805f0612893b19c7b2fa3a22a2b0
SHA1(Wireshark-win64-2.0.16.exe)=c95498eb5c4831d79360353fd3dd8bd36650a566

WiresharkPortable_2.0.16.paf.exe: 43896296 bytes
SHA256(WiresharkPortable_2.0.16.paf.exe)=5600868b2c8e6025ef6006662801f79617ac788dc96868a257a11c769bf9dafc
RIPEMD160(WiresharkPortable_2.0.16.paf.exe)=337b0a81e19cf00608df23d737d61673bfd4fdc7
SHA1(WiresharkPortable_2.0.16.paf.exe)=c03ef110e185e435a2054da987abf405ba2feda4

Wireshark 2.0.16 Intel 32.dmg: 32559603 bytes
SHA256(Wireshark 2.0.16 Intel
32.dmg)=0aab4d0c7bc12c5c4d46a832c661bd023125bf7e49ea1ea1a7a213ab16bf56a5
RIPEMD160(Wireshark 2.0.16 Intel
32.dmg)=dcc824cead5e3a77d44c7434b31a003e6483a78b
SHA1(Wireshark 2.0.16 Intel 32.dmg)=87f905b50e28fe0f258a4ddd74ae46a7b0132cb1

Wireshark 2.0.16 Intel 64.dmg: 32418441 bytes
SHA256(Wireshark 2.0.16 Intel
64.dmg)=b201a524d7e952139e13c5791eb7f998bebecda2a32697ecf70192121f82463e
RIPEMD160(Wireshark 2.0.16 Intel
64.dmg)=9fa8c56f014306738b342c83c1b26f4345fcba8a
SHA1(Wireshark 2.0.16 Intel 64.dmg)=ad2df4f5b0d0d11c1d0655de098c88d07e94c62f

You can validate these hashes using the following commands (among others):

    Windows: certutil -hashfile Wireshark-win64-x.y.z.exe SHA256
    Linux (GNU Coreutils): sha256sum wireshark-x.y.z.tar.xz
    macOS: shasum -a 256 "Wireshark x.y.z Intel 64.dmg"
    Other: openssl sha256 wireshark-x.y.z.tar.xz

Attachment: signature.asc
Description: OpenPGP digital signature