ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-announce: [Wireshark-announce] Wireshark 3.0.8 is now available

From: Wireshark announcements <wireshark-announce@xxxxxxxxxxxxx>
Date: Wed, 15 Jan 2020 12:05:38 -0800
I'm proud to announce the release of Wireshark 3.0.8.


 What is Wireshark?

 What’s New

    • The Windows installers now ship with Npcap 0.9986. They previously
      shipped with Npcap 0.9984.

  Bug Fixes

   The following vulnerabilities have been fixed:

     • wnpa-sec-2020-02[1] BT ATT dissector crash. Bug 16258[2].
       CVE-2020-7045[3].

   The following bugs have been fixed:

     • Wireshark fails to create directory if parent directory does not
       yet exist. Bug 16143[4].

     • Buildbot crash output: randpkt-2019-11-30-22633.pcap. Bug
       16240[5].

     • Crash after closing the Edit Column widget. Bug 16245[6].

     • Some valid erf timestamps get confused for gzip magic header
       bytes and causes an error with file_seek. Bug 16252[7].

     • [UDS] When filtering the uds.rdbi.data_identifier field is
       interpreted as 1 byte whereas it consists of 2 bytes. Bug
       16256[8].

     • DNS time to live field should be displayed as
       days/hours/minutes/seconds. Bug 16263[9].

     • LNet incorrectly displays Malformed Packet for RDMA Read
       Requests. Bug 16269[10].

     • 11ad packets get reported as 11n. Bug 16272[11].

     • MPLS : Label Stack Sub TLV decoded improperly. Bug 16273[12].

     • A-bis/OML: IPA Destination IP Address attribute contains inverted
       value (endianness). Bug 16282[13].

     • h264: SPS frame_crop_right_offset shown in UI as
       frame_crop_left_offset. Bug 16285[14].

     • DOIP: Typo in "identifcation request messages". Bug 16325[15].

     • Toolbar "?" help button - no text/help displayed. Bug 16327[16].

  New and Updated Features

   There are no new features in this release.

  New Protocol Support

   There are no new protocols in this release.

  Updated Protocol Support

   802.11 Radiotap, BT ATT, DNS, DOIP, GSM A RR, GSM A-bis/OML, H264,
   H265, IEEE 802.11, LNET, MPLS Echo, rtnetlink, TIPC, and UDS

  New and Updated Capture File Support

   There is no new or updated capture file support in this release.

  New and Updated Capture Interfaces support

   There is no new or updated capture file support in this release.

 Getting Wireshark

  Wireshark source code and installation packages are available from
  https://www.wireshark.org/download.html.

  Vendor-supplied Packages

   Most Linux and Unix vendors supply their own Wireshark packages. You
   can usually install or upgrade Wireshark using the package management
   system specific to that platform. A list of third-party packages can
   be found on the download page[17] on the Wireshark web site.

 File Locations

  Wireshark and TShark look in several different locations for
  preference files, plugins, SNMP MIBS, and RADIUS dictionaries. These
  locations vary from platform to platform. You can use About→Folders to
  find the default locations on your system.

 Getting Help

  The User’s Guide, manual pages and various other documentation can be
  found at https://www.wireshark.org/docs/

  Community support is available on Wireshark’s Q&A site[18] and on the
  wireshark-users mailing list. Subscription information and archives
  for all of Wireshark’s mailing lists can be found on the web site[19].

  Bugs and feature requests can be reported on the bug tracker[20].

 Frequently Asked Questions

  A complete FAQ is available on the Wireshark web site[21].

  Last updated 2020-01-15 18:23:46 UTC

 References

   1. https://www.wireshark.org/security/wnpa-sec-2020-02
   2. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16258
   3. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7045
   4. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16143
   5. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16240
   6. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16245
   7. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16252
   8. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16256
   9. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16263
  10. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16269
  11. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16272
  12. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16273
  13. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16282
  14. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16285
  15. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16325
  16. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16327
  17. https://www.wireshark.org/download.html#thirdparty
  18. https://ask.wireshark.org/
  19. https://www.wireshark.org/lists/
  20. https://bugs.wireshark.org/
  21. https://www.wireshark.org/faq.html


Digests

wireshark-3.0.8.tar.xz: 30860868 bytes
SHA256(wireshark-3.0.8.tar.xz)=b4bd8189934d82330a053c5b10398f2b625b1e1c8818831ab61739b2d7aa7561
RIPEMD160(wireshark-3.0.8.tar.xz)=f9a3b7e0256fa0e0b3915f4b680c08e91cc02eed
SHA1(wireshark-3.0.8.tar.xz)=7d9e2d4746e28c6586b03243e4a47fb4cb6d8932

Wireshark-win64-3.0.8.exe: 59225400 bytes
SHA256(Wireshark-win64-3.0.8.exe)=70d5aa94a704bdf841c88496da60cd0df1cc2653a9e46954d95c89adc314236d
RIPEMD160(Wireshark-win64-3.0.8.exe)=940f4bbd1262dcba594f40f81b245242a3ded5b4
SHA1(Wireshark-win64-3.0.8.exe)=4637c3af101078d7ecf5fabec4443e79bfd30c08

Wireshark-win32-3.0.8.exe: 54032176 bytes
SHA256(Wireshark-win32-3.0.8.exe)=387a3c9adb23097e0ce318f8ca88b7f4737ee1a5e8799023b098cb0c8f18f664
RIPEMD160(Wireshark-win32-3.0.8.exe)=b2265218214c264a9ba407b979d3cb67fa23b572
SHA1(Wireshark-win32-3.0.8.exe)=5dbd220d5e5d429d094278ff16ff6eb2bb6e2945

Wireshark-win64-3.0.8.msi: 47198208 bytes
SHA256(Wireshark-win64-3.0.8.msi)=1646249eda2e30704c91260443f18a5bad9920852d7ea48e97d57242e856eeb5
RIPEMD160(Wireshark-win64-3.0.8.msi)=330cc592ee5fc6087f806ed366f6432554ae2613
SHA1(Wireshark-win64-3.0.8.msi)=cb4e301b2d00eab9deea311f12073faaf56d9bf0

Wireshark-win32-3.0.8.msi: 42029056 bytes
SHA256(Wireshark-win32-3.0.8.msi)=6eccba225a66a80bcfb3d47de4d2878608ae8079a7e953e3585efe5cc9a3b0a5
RIPEMD160(Wireshark-win32-3.0.8.msi)=ddee03328069921faa4179b5f3ef25aba48d0df7
SHA1(Wireshark-win32-3.0.8.msi)=119384022bd850fae9f008bd391ba3ae37d85917

WiresharkPortable_3.0.8.paf.exe: 35786656 bytes
SHA256(WiresharkPortable_3.0.8.paf.exe)=93902c87bcf3e570a06f3a10a84448d816f84d14977a27c127f3623c3238c799
RIPEMD160(WiresharkPortable_3.0.8.paf.exe)=e7e45da95bda0d5cb1db57b82cf7ee50a71ff63f
SHA1(WiresharkPortable_3.0.8.paf.exe)=9909260e3472b9d2f5afbcaa97a179b22d4a6824

Wireshark 3.0.8 Intel 64.dmg: 92958309 bytes
SHA256(Wireshark 3.0.8 Intel 64.dmg)=16e3bdbd251e0af06d7ce2d59ae7bca22af7ea596bea2d9dbe455003a4b5276a
RIPEMD160(Wireshark 3.0.8 Intel 64.dmg)=39ca254ced59832ab393c3ba4ae8b95f3112655b
SHA1(Wireshark 3.0.8 Intel 64.dmg)=de6dd4d36756bfdd5414fea903a8220a8925044a

You can validate these hashes using the following commands (among others):

    Windows: certutil -hashfile Wireshark-win64-x.y.z.exe SHA256
    Linux (GNU Coreutils): sha256sum wireshark-x.y.z.tar.xz
    macOS: shasum -a 256 "Wireshark x.y.z Intel 64.dmg"
    Other: openssl sha256 wireshark-x.y.z.tar.xz

Attachment: signature.asc
Description: OpenPGP digital signature