Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-dev: [Wireshark-dev] Wireshark 1.0.10 is now available

From: Gerald Combs <gerald@xxxxxxxxxxxxx>
Date: Tue, 27 Oct 2009 14:28:26 -0700
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

I'm proud to announce the release of Wireshark 1.0.10.

What is Wireshark?

   Wireshark is the world's most popular network protocol analyzer.
   It is used for troubleshooting, analysis, development, and
   education.

What's New

  Bug Fixes

   The following vulnerabilities have been fixed. See the security
   advisory for details and a workaround.

     o The RADIUS dissector could crash.

       Versions affected: 0.10.10 to 1.0.9, 1.2.0

       CVE-CVE-2009-2560

     o The DCERPC/NT dissector could crash.

       Versions affected: 0.10.10 to 1.2.2

  New and Updated Features

   There are no new or updated features in this release.

  New Protocol Support

   There are no new protocols in this release.

  Updated Protocol Support

   DCERPC NT, RADIUS

Getting Wireshark

   Wireshark source code and installation packages are available from
   the download page on the main web site.

  Vendor-supplied Packages

   Most Linux and Unix vendors supply their own Wireshark packages.
   You can usually install or upgrade Wireshark using the package
   management system specific to that platform. A list of third-party
   packages can be found on the download page on the Wireshark web
   site.

File Locations

   Wireshark and TShark look in several different locations for
   preference files, plugins, SNMP MIBS, and RADIUS dictionaries.
   These locations vary from platform to platform. You can use
   About->Folders to find the default locations on your system.

Known Problems

   Wireshark may appear offscreen on multi-monitor Windows systems.
   (Bug 553)

   Wireshark might make your system disassociate from a wireless
   network on OS X. (Bug 1315)

   Dumpcap might not quit if Wireshark or TShark crashes. (Bug 1419)

   The BER dissector might infinitely loop. (Bug 1516)

   Wireshark can't dynamically update the packet list. This means
   that host name resolutions above a certain response time threshold
   won't show up in the packet list. (Bug 1605)

   Capture filters aren't applied when capturing from named pipes.
   (Bug 1814)

   Wireshark might freeze when reading from a pipe. (Bug 2082)

   Capturing from named pipes might be delayed on Windows. (Bug 2200)

   Filtering tshark captures with display filters (-R) no longer
   works. (Bug 2234)

Getting Help

   Community support is available on the wireshark-users mailing
   list. Subscription information and archives for all of Wireshark's
   mailing lists can be found on the web site.

   Commercial support and development services are available from
   CACE Technologies.

Frequently Asked Questions

   A complete FAQ is available on the Wireshark web site.

Digests

wireshark-1.0.10.tar.bz2: 13384476 bytes
MD5(wireshark-1.0.10.tar.bz2)=facf1eef2f126a9d45e5c30702dae12b
SHA1(wireshark-1.0.10.tar.bz2)=13bc2c1e83dc1fbb5580ffc7dcaa7fed1bab6ecf
RIPEMD160(wireshark-1.0.10.tar.bz2)=64fbbfd152600748382162826a015ab5d3e3ff2e

wireshark-1.0.10.tar.gz: 17124557 bytes
MD5(wireshark-1.0.10.tar.gz)=6892483c8dc6dbf5331b0f792293d97f
SHA1(wireshark-1.0.10.tar.gz)=4549d9592b3cb53d171bdca3d73df2dc0a913d58
RIPEMD160(wireshark-1.0.10.tar.gz)=6ee1b8117b7e6d0ea2fe9b8a8d1a32e1fc1dc134

wireshark-setup-1.0.10.exe: 22360536 bytes
MD5(wireshark-setup-1.0.10.exe)=7c940e9bd298b9dd79dd11b23ab5200a
SHA1(wireshark-setup-1.0.10.exe)=e64bc7732260b072769f35144d7f8f38edcf9ec4
RIPEMD160(wireshark-setup-1.0.10.exe)=3f249d3fb3c8477541f704a8d5638a06bd9514c7

wireshark-1.0.10.u3p: 20098753 bytes
MD5(wireshark-1.0.10.u3p)=b77c58865a514ddf31290a0c6923ada0
SHA1(wireshark-1.0.10.u3p)=354cc7bcf359a38871c46720387aba49e7e4c3f8
RIPEMD160(wireshark-1.0.10.u3p)=57942b2018b811f759fbe539aa370f600b642940

WiresharkPortable-1.0.10.paf.exe: 17522915 bytes
MD5(WiresharkPortable-1.0.10.paf.exe)=c24390aa5235898ea5674b8bbe286ab8
SHA1(WiresharkPortable-1.0.10.paf.exe)=cb45070aef88b52d9adae3c271695afad8a0e56f
RIPEMD160(WiresharkPortable-1.0.10.paf.exe)=4174fa4af47a913781d17bdfc9718287bfb1c8f9

Wireshark 1.0.10 Intel.dmg: 37147251 bytes
MD5(Wireshark 1.0.10 Intel.dmg)=d7aaa6f2230ea0cf79ade86a9914a271
SHA1(Wireshark 1.0.10 Intel.dmg)=d4067e5c97d4bd8be9a8ff68e297e8ff0d3432c8
RIPEMD160(Wireshark 1.0.10
Intel.dmg)=90b24d618d161e83d80e9f06214ee90ab83e8c5a

Wireshark 1.0.10 PPC.dmg: 39006298 bytes
MD5(Wireshark 1.0.10 PPC.dmg)=525ec2b9ac1e7b9d68f07d34ec5c0374
SHA1(Wireshark 1.0.10 PPC.dmg)=7a756ce33ea6dc93329a42e299786301b598fcb1
RIPEMD160(Wireshark 1.0.10 PPC.dmg)=887eea51f036e30bad2ba64f502ed7c81046ac88

patch-wireshark-1.0.9-to-wireshark-1.0.10.diff.bz2: 32117 bytes
MD5(patch-wireshark-1.0.9-to-wireshark-1.0.10.diff.bz2)=8b556eba3be00c3341d1d2e2b8fb319b
SHA1(patch-wireshark-1.0.9-to-wireshark-1.0.10.diff.bz2)=6778abc6656d0ce20e25b9802d25fa1ab7dbeab7
RIPEMD160(patch-wireshark-1.0.9-to-wireshark-1.0.10.diff.bz2)=03523d2c40328b8345e04ba1b7e22973ea201e4b

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (Darwin)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAkrnZfoACgkQpw8IXSHylJqyeACdGoioK+qe3zuCX0KwMivjwuNy
RrMAnRu/L1dOyVQTi7RcicetJGiwH+wS
=GdHM
-----END PGP SIGNATURE-----