Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-announce: [Wireshark-announce] Wireshark 3.4.11 is now available

Date Prev · Date Next · Thread Prev · Thread Next
From: Wireshark announcements <wireshark-announce@xxxxxxxxxxxxx>
Date: Wed, 29 Dec 2021 13:09:09 -0800
I'm proud to announce the release of Wireshark 3.4.11.


 What is Wireshark?

  Wireshark is the world’s most popular network protocol analyzer. It is
  used for troubleshooting, analysis, development and education.

 What’s New

  Bug Fixes

   The following vulnerabilities have been fixed:

     • wnpa-sec-2021-16[1] Gryphon dissector crash. Issue 17737[2].
       CVE-2021-4186[3].

     • wnpa-sec-2021-17[4] RTMPT dissector infinite loop. Issue
       17745[5]. CVE-2021-4185[6].

     • wnpa-sec-2021-18[7] BitTorrent DHT dissector infinite loop. Issue
       17754[8]. CVE-2021-4184[9].

     • wnpa-sec-2021-20[10] RFC 7468 file parser infinite loop. Issue
       17801[11]. CVE-2021-4182[12].

     • wnpa-sec-2021-21[13] Sysdig Event dissector crash.
       CVE-2021-4181[14].

   The following bugs have been fixed:

     • 43 test case failed in Ubuntu Build action Issue 17730[15].

     • 5GS TAI not correctly decoded for GTPv2 Issue 17738[16].

     • Can’t install "ChmodBPF.pkg" or "Add Wireshark to the system
       path.pkg" on M1 MacBook Air Monterey without Rosetta 2 Issue
       17757[17].

     • Unable to build without tshark Issue 17766[18].

  New and Updated Features

  New Protocol Support

   There are no new protocols in this release.

  Updated Protocol Support

   AT, BT LE LL, BT-DHT, EVS, FF, Gryphon, GTPv2, MKA, RTMPT, RTSP,
   SRVLOC, and Sysdig Event

  New and Updated Capture File Support

   RFC 7468

 Getting Wireshark

  Wireshark source code and installation packages are available from
  https://www.wireshark.org/download.html.

  Vendor-supplied Packages

   Most Linux and Unix vendors supply their own Wireshark packages. You
   can usually install or upgrade Wireshark using the package management
   system specific to that platform. A list of third-party packages can
   be found on the download page[19] on the Wireshark web site.

 File Locations

  Wireshark and TShark look in several different locations for
  preference files, plugins, SNMP MIBS, and RADIUS dictionaries. These
  locations vary from platform to platform. You can use About → Folders
  to find the default locations on your system.

 Getting Help

  The User’s Guide, manual pages and various other documentation can be
  found at https://www.wireshark.org/docs/

  Community support is available on Wireshark’s Q&A site[20] and on the
  wireshark-users mailing list. Subscription information and archives
  for all of Wireshark’s mailing lists can be found on the web site[21].

  Issues and feature requests can be reported on the issue tracker[22].

 Frequently Asked Questions

  A complete FAQ is available on the Wireshark web site[23].

  Last updated 2021-12-29 19:12:10 UTC

 References

   1. https://www.wireshark.org/security/wnpa-sec-2021-16
   2. https://gitlab.com/wireshark/wireshark/-/issues/17737
   3. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4186
   4. https://www.wireshark.org/security/wnpa-sec-2021-17
   5. https://gitlab.com/wireshark/wireshark/-/issues/17745
   6. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4185
   7. https://www.wireshark.org/security/wnpa-sec-2021-18
   8. https://gitlab.com/wireshark/wireshark/-/issues/17754
   9. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4184
  10. https://www.wireshark.org/security/wnpa-sec-2021-20
  11. https://gitlab.com/wireshark/wireshark/-/issues/17801
  12. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4182
  13. https://www.wireshark.org/security/wnpa-sec-2021-21
  14. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4181
  15. https://gitlab.com/wireshark/wireshark/-/issues/17730
  16. https://gitlab.com/wireshark/wireshark/-/issues/17738
  17. https://gitlab.com/wireshark/wireshark/-/issues/17757
  18. https://gitlab.com/wireshark/wireshark/-/issues/17766
  19. https://www.wireshark.org/download.html#thirdparty
  20. https://ask.wireshark.org/
  21. https://www.wireshark.org/lists/
  22. https://gitlab.com/wireshark/wireshark/-/issues
  23. https://www.wireshark.org/faq.html


Digests

wireshark-3.4.11.tar.xz: 32354216 bytes
SHA256(wireshark-3.4.11.tar.xz)=a0e227bce2cc3a51ef3301891a0243231990b52a39b68a84a6e32f69c4e75279
RIPEMD160(wireshark-3.4.11.tar.xz)=d97f3b2cf783a7922afe22775dfe839fe45dc69f
SHA1(wireshark-3.4.11.tar.xz)=b656d8709b8b0b3d2a94665af6bec88495ad994c

Wireshark-win32-3.4.11.exe: 55550840 bytes
SHA256(Wireshark-win32-3.4.11.exe)=24d1e4d58c05f22ad43059d7612fce1b5a760c5ec854fd40d570245ccc583e9c
RIPEMD160(Wireshark-win32-3.4.11.exe)=a5f9ca7b5b1b007fa423278844761fa099ebd0c6
SHA1(Wireshark-win32-3.4.11.exe)=eff1df773b35d86586a180b41f091d6ad43d60e6

Wireshark-win64-3.4.11.exe: 71528640 bytes
SHA256(Wireshark-win64-3.4.11.exe)=62b109ebab59f59b6014a4c65fcbd85652bd81c50f5e8c2ac9a03a9fc107cb8e
RIPEMD160(Wireshark-win64-3.4.11.exe)=2f77cd010fd19cdcbaeb31db05f1753ce448ba22
SHA1(Wireshark-win64-3.4.11.exe)=964ad17dcc7fd2e8a22e6df4c6fd419f2c005c39

Wireshark-win32-3.4.11.msi: 44154880 bytes
SHA256(Wireshark-win32-3.4.11.msi)=c41fdb78412adb18ef1d27169b1dc7346753addbaecd6d42fc8cd6fc59cbe589
RIPEMD160(Wireshark-win32-3.4.11.msi)=e0f8e7cfb2e462e0db435359e2ce63c322d57ac6
SHA1(Wireshark-win32-3.4.11.msi)=7a20393d89b97fd7dff6ffd13fc5e2b2a11416a8

Wireshark-win64-3.4.11.msi: 49328128 bytes
SHA256(Wireshark-win64-3.4.11.msi)=0f33e73dc8d82f6bf5a50ee819054c68042e6b71741229bb0114324a5e34dd3a
RIPEMD160(Wireshark-win64-3.4.11.msi)=38a747d4328340b997a08caab73576ca12477838
SHA1(Wireshark-win64-3.4.11.msi)=b90ebdb46c3bf38f331b6b853fafa4a01dbccf0f

WiresharkPortable_3.4.11.paf.exe: 38409216 bytes
SHA256(WiresharkPortable_3.4.11.paf.exe)=a66467dd70ea280cc38d33b17590355f52325530ee6c3777777572a60612e171
RIPEMD160(WiresharkPortable_3.4.11.paf.exe)=708c35a8d733f9892e38f2e96815e023fc051480
SHA1(WiresharkPortable_3.4.11.paf.exe)=4a0cb2000f721ab65368d0048c6bc744f712cf5e

Wireshark 3.4.11 Intel 64.dmg: 131299729 bytes
SHA256(Wireshark 3.4.11 Intel 64.dmg)=df64250cd3a6a235dd8095024c61dfa199dced4886605009de7dccf7e07b4a43
RIPEMD160(Wireshark 3.4.11 Intel 64.dmg)=29b085e58c000b176e3f8f517383f0d2423dfffc
SHA1(Wireshark 3.4.11 Intel 64.dmg)=0c5929a017beb5d37ddd144a2aadb56636ac62d2

You can validate these hashes using the following commands (among others):

    Windows: certutil -hashfile Wireshark-win64-x.y.z.exe SHA256
    Linux (GNU Coreutils): sha256sum wireshark-x.y.z.tar.xz
    macOS: shasum -a 256 "Wireshark x.y.z Arm 64.dmg"
    Other: openssl sha256 wireshark-x.y.z.tar.xz

Attachment: OpenPGP_signature
Description: OpenPGP digital signature