Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-announce: [Wireshark-announce] Wireshark 3.0.11 is now available

From: Wireshark announcements <wireshark-announce@xxxxxxxxxxxxx>
Date: Tue, 19 May 2020 13:17:42 -0700
I'm proud to announce the release of Wireshark 3.0.11.


 What is Wireshark?

  Wireshark is the world’s most popular network protocol analyzer. It is
  used for troubleshooting, analysis, development and education.

 What’s New

  The Windows installers now ship with Qt 5.12.8. They previously
  shipped with Qt 5.12.6.

  Bug Fixes

   The following vulnerabilities have been fixed:

     • wnpa-sec-2020-08[1] The NFS dissector could crash. Bug 16476[2].

   The following bugs have been fixed:

     • PVS-Studio analyser long list of issues. Bug 16335[3].

     • pcapng file dissector incorrectly computes nanoseconds from
       timestamps because it assumes the resolution is in nanoseconds.
       Bug 16440[4].

     • Read of uninitialized memory in detect_camins_file. Bug 16458[5].

     • Read of uninitialized memory in lanalyzer_read_trace_record. Bug
       16459[6].

     • Range parameter on numeric parameter in extcap plugin doesn’t
       work. Bug 16510[7].

     • capinfos "Capture duration" output is truncated if there are more
       than 11 digits of seconds and fractions of a second. Bug
       16519[8].

     • MIME Files Format/pcapng: Simple Packet Block parsed incorrectly.
       Bug 16526[9].

     • Buildbot crash output: fuzz-2020-05-13-12195.pcap. Bug 16564[10].

  New and Updated Features

   There are no new features in this release.

  New Protocol Support

   There are no new protocols in this release.

  Updated Protocol Support

   AoE, APRS, ASN.1 BER, FTP, GSM SMS, Infiniband, ISObus VT, MAC LTE,
   NFS, ONC RPC, OSC, pcapng, PDCP LTE, SDP, SIP, Snort, STUN, and UMTS
   FP

  New and Updated Capture File Support

   Camins, Catapult DCT 2000, Lanalyzer, and MPEG

  New and Updated Capture Interfaces support

   There is no new or updated capture file support in this release.

 Getting Wireshark

  Wireshark source code and installation packages are available from
  https://www.wireshark.org/download.html.

  Vendor-supplied Packages

   Most Linux and Unix vendors supply their own Wireshark packages. You
   can usually install or upgrade Wireshark using the package management
   system specific to that platform. A list of third-party packages can
   be found on the download page[11] on the Wireshark web site.

 File Locations

  Wireshark and TShark look in several different locations for
  preference files, plugins, SNMP MIBS, and RADIUS dictionaries. These
  locations vary from platform to platform. You can use About→Folders to
  find the default locations on your system.

 Getting Help

  The User’s Guide, manual pages and various other documentation can be
  found at https://www.wireshark.org/docs/

  Community support is available on Wireshark’s Q&A site[12] and on the
  wireshark-users mailing list. Subscription information and archives
  for all of Wireshark’s mailing lists can be found on the web site[13].

  Bugs and feature requests can be reported on the bug tracker[14].

 Frequently Asked Questions

  A complete FAQ is available on the Wireshark web site[15].

  Last updated 2020-05-19 18:02:07 UTC

 References

   1. https://www.wireshark.org/security/wnpa-sec-2020-08
   2. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16476
   3. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16335
   4. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16440
   5. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16458
   6. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16459
   7. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16510
   8. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16519
   9. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16526
  10. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16564
  11. https://www.wireshark.org/download.html#thirdparty
  12. https://ask.wireshark.org/
  13. https://www.wireshark.org/lists/
  14. https://bugs.wireshark.org/
  15. https://www.wireshark.org/faq.html


Digests

wireshark-3.0.11.tar.xz: 30887388 bytes
SHA256(wireshark-3.0.11.tar.xz)=ee04bf24e33f2b2868f3a311422996ff55373264d406b3672522c14c888429b0
RIPEMD160(wireshark-3.0.11.tar.xz)=695d542c1f2735f63e88b754ba8ba87ec2c9bbd6
SHA1(wireshark-3.0.11.tar.xz)=af905567619462641e351b2bc7f22334400dd958

Wireshark-win32-3.0.11.exe: 54044416 bytes
SHA256(Wireshark-win32-3.0.11.exe)=c49459b98ae24ffb5b214b5979838bd8ed5458922d33dadfbad37d8c8654d929
RIPEMD160(Wireshark-win32-3.0.11.exe)=6347a256c2503c39d221ec95f70a85f01a4da4c9
SHA1(Wireshark-win32-3.0.11.exe)=81c84f726127ee2a1a231a9c00d2a3edda82f26e

Wireshark-win64-3.0.11.exe: 59262736 bytes
SHA256(Wireshark-win64-3.0.11.exe)=5ba8cf51a0894b447ce4e1f562313818035641c7694662d2622fb406e1971abb
RIPEMD160(Wireshark-win64-3.0.11.exe)=d7d7564003fa50039f2c830629374bdff93a7c18
SHA1(Wireshark-win64-3.0.11.exe)=61b7e3a007396b2e6b1bd655ba8bc42c6b9f3efc

Wireshark-win32-3.0.11.msi: 42020864 bytes
SHA256(Wireshark-win32-3.0.11.msi)=8ace795b35dee007061e97a05c48bc131915860a4f24afa35e5cac808bdcdc79
RIPEMD160(Wireshark-win32-3.0.11.msi)=e75e28db06b3648be5c6585c2c83c8d98290ec78
SHA1(Wireshark-win32-3.0.11.msi)=dd476a033f7d7565c08edc19cab458f620ad38fa

Wireshark-win64-3.0.11.msi: 47230976 bytes
SHA256(Wireshark-win64-3.0.11.msi)=4cd8ec47374f498cefcc14e1a5930aff59418743f234498bb5c09cfadf3ddbb1
RIPEMD160(Wireshark-win64-3.0.11.msi)=7fdb8bbeb931cfacaca916dba76e1aed257a8bb1
SHA1(Wireshark-win64-3.0.11.msi)=c78431b56c96677d7e28a233b9dd3488f621a21b

WiresharkPortable_3.0.11.paf.exe: 35810248 bytes
SHA256(WiresharkPortable_3.0.11.paf.exe)=83c0a70729cf24c34ba08277c4f6b846bcda77e75c8a639cd5030daa0c767b28
RIPEMD160(WiresharkPortable_3.0.11.paf.exe)=97de551c9100c4ecad284e933b7297dd53c1ab83
SHA1(WiresharkPortable_3.0.11.paf.exe)=f418f29f714e639146df8f155c7bb4cbd54599de

Wireshark 3.0.11 Intel 64.dmg: 93102152 bytes
SHA256(Wireshark 3.0.11 Intel 64.dmg)=c382859ef7fc465e525d890b02ceff9d42fee0fd835d9d7caa80e3fdec9c4b1a
RIPEMD160(Wireshark 3.0.11 Intel 64.dmg)=06de7690f1f0a8754745a0e4e6829e85b2416662
SHA1(Wireshark 3.0.11 Intel 64.dmg)=00d869f9b406ee8c628ecdcbe1e09d52787fe18b

You can validate these hashes using the following commands (among others):

    Windows: certutil -hashfile Wireshark-win64-x.y.z.exe SHA256
    Linux (GNU Coreutils): sha256sum wireshark-x.y.z.tar.xz
    macOS: shasum -a 256 "Wireshark x.y.z Intel 64.dmg"
    Other: openssl sha256 wireshark-x.y.z.tar.xz

Attachment: signature.asc
Description: OpenPGP digital signature