Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-announce: [Wireshark-announce] Wireshark 2.6.13 is now available

From: Wireshark announcements <wireshark-announce@xxxxxxxxxxxxx>
Date: Wed, 4 Dec 2019 12:13:56 -0800
I'm proud to announce the release of Wireshark 2.6.13.


 What is Wireshark?

  Wireshark is the world’s most popular network protocol analyzer. It is
  used for troubleshooting, analysis, development and education.

 What’s New

  Bug Fixes

   The following vulnerabilities have been fixed:

     • wnpa-sec-2019-22[1] CMS dissector crash. Bug 15961[2].
       CVE-2019-19553[3].

   The following bugs have been fixed:

     • Support for 11ax in PEEKREMOTE. Bug 15740[4].

     • The temporary file …​ could not be opened: Invalid argument. Bug
       15751[5].

     • NET-SNMP EngineID Length handling Warning. Bug 16051[6].

     • Display Filter Area: Dropdown Missing pkt_comment and
       tcp.options.sack_perm (likely others). Bug 16130[7].

     • BGP Linkstate IP Reachability information is incorrect. Bug
       16144[8].

     • HomePlug AV dissector: MMTYPE and FMI fields are dissected
       incorrectly. Bug 16158[9].

     • JPEG files cannot be saved on Windows with french language. Bug
       16165[10].

     • X11 --display interpreted as --display-filter which maps to -Y
       option. Bug 16167[11].

     • tshark -T ek -x causes get_field_data: code should not be
       reached. Bug 16218[12].

     • Crash on Go → Next/Previous Packet in Conversation when no packet
       is selected. Bug 16228[13].

  New and Updated Features

   There are no new features in this release.

  New Protocol Support

   There are no new protocols in this release.

  Updated Protocol Support

   BGP, CMS, HomePlug AV, IEEE 802.11, and SNMP

  New and Updated Capture File Support

   There is no new or updated capture file support in this release.

  New and Updated Capture Interfaces support

   There is no new or updated capture file support in this release.

 Getting Wireshark

  Wireshark source code and installation packages are available from
  https://www.wireshark.org/download.html[14].

  Vendor-supplied Packages

   Most Linux and Unix vendors supply their own Wireshark packages. You
   can usually install or upgrade Wireshark using the package management
   system specific to that platform. A list of third-party packages can
   be found on the download page[15] on the Wireshark web site.

 File Locations

  Wireshark and TShark look in several different locations for
  preference files, plugins, SNMP MIBS, and RADIUS dictionaries. These
  locations vary from platform to platform. You can use About→Folders to
  find the default locations on your system.

 Known Problems

  The BER dissector might infinitely loop. Bug 1516[16].

  Capture filters aren’t applied when capturing from named pipes. Bug
  1814[17].

  Filtering tshark captures with read filters (-R) no longer works. Bug
  2234[18].

  Application crash when changing real-time option. Bug 4035[19].

  Wireshark and TShark will display incorrect delta times in some cases.
  Bug 4985[20].

  Wireshark should let you work with multiple capture files. Bug
  10488[21].

 Getting Help

  Community support is available on Wireshark’s Q&A site[22] and on the
  wireshark-users mailing list. Subscription information and archives
  for all of Wireshark’s mailing lists can be found on the web site[23].

 Frequently Asked Questions

  A complete FAQ is available on the Wireshark web site[24].

  Last updated 2019-12-04 18:37:38 UTC

 References

   1. https://www.wireshark.org/security/wnpa-sec-2019-22
   2. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15961
   3. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-19553
   4. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15740
   5. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15751
   6. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16051
   7. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16130
   8. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16144
   9. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16158
  10. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16165
  11. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16167
  12. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16218
  13. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16228
  14. https://www.wireshark.org/download.html
  15. https://www.wireshark.org/download.html#thirdparty
  16. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1516
  17. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1814
  18. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2234
  19. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4035
  20. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4985
  21. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10488
  22. https://ask.wireshark.org/
  23. https://www.wireshark.org/lists/
  24. https://www.wireshark.org/faq.html


Digests

wireshark-2.6.13.tar.xz: 28496240 bytes
SHA256(wireshark-2.6.13.tar.xz)=9dba6d71bca77192f101c706bcb1545c4dea88d964fe63daa101bc9631a0e2cb
RIPEMD160(wireshark-2.6.13.tar.xz)=1d4452f8fb5e0434857bcaa625bf49a096c7bf8f
SHA1(wireshark-2.6.13.tar.xz)=04a8fa5cbd28215d020902884580666e5cf9ee5f

Wireshark-win32-2.6.13.exe: 54038976 bytes
SHA256(Wireshark-win32-2.6.13.exe)=cfefd2e2c16f1630631d4ead6afaf9828aad692de774c0847aed7b91375fd76f
RIPEMD160(Wireshark-win32-2.6.13.exe)=c37af08ec96ff911cef4fcaa6e08d0ae4f870f02
SHA1(Wireshark-win32-2.6.13.exe)=70432a8f610dcf45180b771530b90a7a0198123f

Wireshark-win64-2.6.13.exe: 59686736 bytes
SHA256(Wireshark-win64-2.6.13.exe)=b9e2d6c15524234466bc6813b89c95571a1e3e5396d73e5366cdaa84bdbfdb14
RIPEMD160(Wireshark-win64-2.6.13.exe)=ec51725c90c7ab7d622b3fb61bcea5465bcf6082
SHA1(Wireshark-win64-2.6.13.exe)=c8b42a0601c912ec4b025ca5aef9965771a19fcf

Wireshark-win32-2.6.13.msi: 43540480 bytes
SHA256(Wireshark-win32-2.6.13.msi)=297fb7010917b7d0c5332f2ee860704d891ebd6e316818b6fc8eb726f295df64
RIPEMD160(Wireshark-win32-2.6.13.msi)=c531c5e78770e9d3ec5d7ea7d740fccf9069ca25
SHA1(Wireshark-win32-2.6.13.msi)=96b67e225af0154ccc997dd2560d80ab6b29f519

Wireshark-win64-2.6.13.msi: 49139712 bytes
SHA256(Wireshark-win64-2.6.13.msi)=5df75316ec5c2f4127a815a61b26c788cb0af7dc41ce4dafb4a8734ca2bdfbd8
RIPEMD160(Wireshark-win64-2.6.13.msi)=300dee029fb2dd2db1ba9048171bbe6e2f2b4aa5
SHA1(Wireshark-win64-2.6.13.msi)=3cac2e11527ded7b7156928547e6b2bffad1a086

WiresharkPortable_2.6.13.paf.exe: 37294056 bytes
SHA256(WiresharkPortable_2.6.13.paf.exe)=9771cfef9b804389f0e17da8003972e343aa5ca2a097d72fb1f3c4a0e5b5dda1
RIPEMD160(WiresharkPortable_2.6.13.paf.exe)=9a1bb3add3020f14e58bb2d97412d545e1bb372b
SHA1(WiresharkPortable_2.6.13.paf.exe)=12851a437fc314860974f9850ac5a00e8a4b1cbd

Wireshark 2.6.13 Intel 64.dmg: 108225204 bytes
SHA256(Wireshark 2.6.13 Intel
64.dmg)=0e9fa3e63f1c06f6d8963b2362cb547f61c7b86959d395fdc7cef87cec193334
RIPEMD160(Wireshark 2.6.13 Intel
64.dmg)=e640295b0fa812862b3bb2306510fc281e8e514c
SHA1(Wireshark 2.6.13 Intel 64.dmg)=284f9bd0028677441720a1b97bbf10893ae318b3

You can validate these hashes using the following commands (among others):

    Windows: certutil -hashfile Wireshark-win64-x.y.z.exe SHA256
    Linux (GNU Coreutils): sha256sum wireshark-x.y.z.tar.xz
    macOS: shasum -a 256 "Wireshark x.y.z Intel 64.dmg"
    Other: openssl sha256 wireshark-x.y.z.tar.xz

Attachment: signature.asc
Description: OpenPGP digital signature