Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-announce: [Wireshark-announce] Wireshark 2.6.15 is now available

Date Prev · Date Next · Thread Prev · Thread Next
From: Wireshark announcements <wireshark-announce@xxxxxxxxxxxxx>
Date: Wed, 26 Feb 2020 14:19:36 -0800
I'm proud to announce the release of Wireshark 2.6.15.


 What is Wireshark?

  Wireshark is the world’s most popular network protocol analyzer. It is
  used for troubleshooting, analysis, development and education.

 What’s New

  Bug Fixes

     • wnpa-sec-2020-03[1] LTE RRC dissector memory leak. Bug 16341[2].

     • wnpa-sec-2020-04[3] WiMax DLMAP dissector crash. Bug 16368[4].

     • wnpa-sec-2020-05[5] EAP dissector crash. Bug 16397[6].

   The following bugs have been fixed:

     • Wireshark fails to build with GCC-9. Bug 16319[7].

     • ICMP: No response if ICMP reply packet has an ICMP checksum of
       0x0000. Bug 16334[8].

     • IPv4 fragment offset value is incorrect in IPv4 header decode.
       Bug 16344[9].

  New and Updated Features

   There are no new features in this release.

  New Protocol Support

   There are no new protocols in this release.

  Updated Protocol Support

   ARTNET, EAP, ICMP, ICMPv6, IPv4, LTE RRC, RDM, and WiMax DLMAP

  New and Updated Capture File Support

   There is no new or updated capture file support in this release.

  New and Updated Capture Interfaces support

   There is no new or updated capture file support in this release.

 Getting Wireshark

  Wireshark source code and installation packages are available from
  https://www.wireshark.org/download.html.

  Vendor-supplied Packages

   Most Linux and Unix vendors supply their own Wireshark packages. You
   can usually install or upgrade Wireshark using the package management
   system specific to that platform. A list of third-party packages can
   be found on the download page[10] on the Wireshark web site.

 File Locations

  Wireshark and TShark look in several different locations for
  preference files, plugins, SNMP MIBS, and RADIUS dictionaries. These
  locations vary from platform to platform. You can use About→Folders to
  find the default locations on your system.

 Known Problems

  The BER dissector might infinitely loop. Bug 1516[11].

  Capture filters aren’t applied when capturing from named pipes. Bug
  1814[12].

  Filtering tshark captures with read filters (-R) no longer works. Bug
  2234[13].

  Application crash when changing real-time option. Bug 4035[14].

  Wireshark and TShark will display incorrect delta times in some cases.
  Bug 4985[15].

  Wireshark should let you work with multiple capture files. Bug
  10488[16].

 Getting Help

  Community support is available on Wireshark’s Q&A site[17] and on the
  wireshark-users mailing list. Subscription information and archives
  for all of Wireshark’s mailing lists can be found on the web site[18].

 Frequently Asked Questions

  A complete FAQ is available on the Wireshark web site[19].

  Last updated 2020-02-26 20:29:49 UTC

 References

   1. https://www.wireshark.org/security/wnpa-sec-2020-03
   2. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16341
   3. https://www.wireshark.org/security/wnpa-sec-2020-04
   4. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16368
   5. https://www.wireshark.org/security/wnpa-sec-2020-05
   6. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16397
   7. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16319
   8. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16334
   9. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16344
  10. https://www.wireshark.org/download.html#thirdparty
  11. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1516
  12. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1814
  13. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2234
  14. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4035
  15. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4985
  16. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10488
  17. https://ask.wireshark.org/
  18. https://www.wireshark.org/lists/
  19. https://www.wireshark.org/faq.html


Digests

wireshark-2.6.15.tar.xz: 28508908 bytes
SHA256(wireshark-2.6.15.tar.xz)=889f94d2e2419afe9fb2c3c552bca165ce144cab413bae99f14b575a4d479638
RIPEMD160(wireshark-2.6.15.tar.xz)=7568a89cd0b06f07a00642602071b84ea951106a
SHA1(wireshark-2.6.15.tar.xz)=fe7c1eeedad3fd51577fbfa7dbd381e59ab18d59

Wireshark-win64-2.6.15.exe: 59699232 bytes
SHA256(Wireshark-win64-2.6.15.exe)=2873a58231f14586934600b3afadfd97420fedf62d9c36ff203d408d65fd7508
RIPEMD160(Wireshark-win64-2.6.15.exe)=f679c4928e850bc8c20622ac97bf210718820d56
SHA1(Wireshark-win64-2.6.15.exe)=a77aa5c481611928f86013f370f74fbdb3836b5b

Wireshark-win32-2.6.15.exe: 54053080 bytes
SHA256(Wireshark-win32-2.6.15.exe)=c042206a1a801e1a57dfde5e0a316f7714d21245e40ab00891535d92c393753d
RIPEMD160(Wireshark-win32-2.6.15.exe)=c6d79d8af4dc1abfa97a2beec7bc8a8ea345835c
SHA1(Wireshark-win32-2.6.15.exe)=5870b0b7b7a31235846d44af6d44fb559cb6568e

Wireshark-win32-2.6.15.msi: 43556864 bytes
SHA256(Wireshark-win32-2.6.15.msi)=70c01c67ad001d249105f39cb9c69ce16b30c22985f24d93a407ac4ec69ef146
RIPEMD160(Wireshark-win32-2.6.15.msi)=6200beb63dab172e366adfa22c3852fd4bd5443e
SHA1(Wireshark-win32-2.6.15.msi)=08f298efb837218292388cae62c6ff90f1e79ac5

Wireshark-win64-2.6.15.msi: 49176576 bytes
SHA256(Wireshark-win64-2.6.15.msi)=a7d41ca5aa4bc7d9c79bc2bab7f17d9a4737f477364ac102adffba5333e05b89
RIPEMD160(Wireshark-win64-2.6.15.msi)=359043c6ca229051bf964748257f4363aba79d3b
SHA1(Wireshark-win64-2.6.15.msi)=518ff47803d9de6ccfb8ae9e6fb303e272595dd1

WiresharkPortable_2.6.15.paf.exe: 37297856 bytes
SHA256(WiresharkPortable_2.6.15.paf.exe)=d270abf09107e2dba62abd578e6b91dcc41890d98597de582d7a6cb30fd435c4
RIPEMD160(WiresharkPortable_2.6.15.paf.exe)=f7b2745328e94986445eae805d7f7703e767aae4
SHA1(WiresharkPortable_2.6.15.paf.exe)=8ef6d4fc7500c190fba1011a663077423603187f

Wireshark 2.6.15 Intel 64.dmg: 108224144 bytes
SHA256(Wireshark 2.6.15 Intel 64.dmg)=1cd6665dcbdc76143c2f4be99cc53dbc8fa980cdafee71b868a18dda44aabc01
RIPEMD160(Wireshark 2.6.15 Intel 64.dmg)=471382f021c3861c8bb4a00d9ec369fa3df855a9
SHA1(Wireshark 2.6.15 Intel 64.dmg)=66570017f0ae08feb80b2796143868f1cd7bbd2d

You can validate these hashes using the following commands (among others):

    Windows: certutil -hashfile Wireshark-win64-x.y.z.exe SHA256
    Linux (GNU Coreutils): sha256sum wireshark-x.y.z.tar.xz
    macOS: shasum -a 256 "Wireshark x.y.z Intel 64.dmg"
    Other: openssl sha256 wireshark-x.y.z.tar.xz

Attachment: signature.asc
Description: OpenPGP digital signature