ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-dev: [Wireshark-dev] Wireshark 1.0.15 is now available

From: Gerald Combs <gerald@xxxxxxxxxxxxx>
Date: Thu, 29 Jul 2010 13:05:12 -0700
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Wireshark 1.0.15 is now available.


What is Wireshark?

   Wireshark is the world's most popular network protocol analyzer.
   It is used for troubleshooting, analysis, development, and
   education.

What's New

  Bug Fixes

   The following vulnerabilities have been fixed. See the security
   advisory for details and a workaround.

     o The SigComp Universal Decompressor Virtual Machine could
       overrun a buffer. (Bug 4867)

       Versions affected: 0.10.8 to 1.0.14, 1.2.0 to 1.2.9

       CVE-2010-2287

     o Due to a regression the ASN.1 BER dissector could overrun the
       stack.

       Versions affected: 0.10.13 to 1.0.14, 1.2.0 to 1.2.9

       CVE-2010-2284

  New and Updated Features

   There are no new or updated features in this release.

  New Protocol Support

   There are no new protocols in this release.

  Updated Protocol Support

   ASN.1 BER

  New and Updated Capture File Support

   There is no new or updated capture file support.

Getting Wireshark

   Wireshark source code and installation packages are available from
   http://www.wireshark.org/download.html.

  Vendor-supplied Packages

   Most Linux and Unix vendors supply their own Wireshark packages.
   You can usually install or upgrade Wireshark using the package
   management system specific to that platform. A list of third-party
   packages can be found on the download page on the Wireshark web
   site.

File Locations

   Wireshark and TShark look in several different locations for
   preference files, plugins, SNMP MIBS, and RADIUS dictionaries.
   These locations vary from platform to platform. You can use
   About->Folders to find the default locations on your system.

Known Problems

   Wireshark may appear offscreen on multi-monitor Windows systems.
   (Bug 553)

   Wireshark might make your system disassociate from a wireless
   network on OS X. (Bug 1315)

   Dumpcap might not quit if Wireshark or TShark crashes. (Bug 1419)

   The BER dissector might infinitely loop. (Bug 1516)

   Wireshark can't dynamically update the packet list. This means
   that host name resolutions above a certain response time threshold
   won't show up in the packet list. (Bug 1605)

   Capture filters aren't applied when capturing from named pipes.
   (Bug 1814)

   Wireshark might freeze when reading from a pipe. (Bug 2082)

   Capturing from named pipes might be delayed on Windows. (Bug 2200)

   Filtering tshark captures with display filters (-R) no longer
   works. (Bug 2234)

Getting Help

   Community support is available on the wireshark-users mailing
   list. Subscription information and archives for all of Wireshark's
   mailing lists can be found on the web site.

   Commercial support and development services are available from
   CACE Technologies.

Frequently Asked Questions

   A complete FAQ is available on the Wireshark web site.


Digests

wireshark-1.0.15.tar.bz2: 13453845 bytes
MD5(wireshark-1.0.15.tar.bz2)=c31efc60b3e1912c9b1bcc09e686601c
SHA1(wireshark-1.0.15.tar.bz2)=b8dc1cbc1472418fbcfa3e9b0ae5f337ae2ad86b
RIPEMD160(wireshark-1.0.15.tar.bz2)=81c1cca266ff34c05bcfea2e35a5f14eee27470f

wireshark-1.0.15.tar.gz: 17209565 bytes
MD5(wireshark-1.0.15.tar.gz)=e7caaaaa203936e306fe5edac15871ed
SHA1(wireshark-1.0.15.tar.gz)=898c3ad8f054082d338562043ece7254fc2f67b7
RIPEMD160(wireshark-1.0.15.tar.gz)=a87eb1118deb976bd4d1f9322ea82aea2d4b0240

wireshark-setup-1.0.15.exe: 22461573 bytes
MD5(wireshark-setup-1.0.15.exe)=152a4953f4476151815ee8b8834deda5
SHA1(wireshark-setup-1.0.15.exe)=02ecd77c1941ee044c03f785fe3477b0a1fe2f2c
RIPEMD160(wireshark-setup-1.0.15.exe)=37a489b34144b233931ad0bdf67f051d38e26788

wireshark-1.0.15.u3p: 20180973 bytes
MD5(wireshark-1.0.15.u3p)=a152db4ecdbd9d763a8204c9958903d5
SHA1(wireshark-1.0.15.u3p)=cefec1affe5c2f0d45e85245e41eb16ff82c668a
RIPEMD160(wireshark-1.0.15.u3p)=210418e75321042e03232df3816d5bc2edb4dc30

WiresharkPortable-1.0.15.paf.exe: 17597974 bytes
MD5(WiresharkPortable-1.0.15.paf.exe)=96f6da433bda4c9d23b7220b12caa743
SHA1(WiresharkPortable-1.0.15.paf.exe)=e49c5ec66338611a4a8f982f8e87dbb30b79096f
RIPEMD160(WiresharkPortable-1.0.15.paf.exe)=9d6677260763983e0e1997b2e09adb2c34c37958

Wireshark 1.0.15 Intel.dmg: 37234465 bytes
MD5(Wireshark 1.0.15 Intel.dmg)=8a01a10804a528c4aeea4ec4e6f45bf3
SHA1(Wireshark 1.0.15 Intel.dmg)=f37a9cae2fecaafe30b7e50a13b9d80f8a1b486c
RIPEMD160(Wireshark 1.0.15
Intel.dmg)=572f6231d670ebec08806100d050832d7de81c9c

Wireshark 1.0.15 PPC.dmg: 39121895 bytes
MD5(Wireshark 1.0.15 PPC.dmg)=6fe4ca4f12079fa7721d26460dcc6452
SHA1(Wireshark 1.0.15 PPC.dmg)=08df27ee23dac1b72bd759835ad69c16e871bbd8
RIPEMD160(Wireshark 1.0.15 PPC.dmg)=a8adc3de8bf5331b633b42cffaa653d08f9aa491

patch-wireshark-1.0.14-to-1.0.15.diff.bz2: 38513 bytes
MD5(patch-wireshark-1.0.14-to-1.0.15.diff.bz2)=b792762fca994374f04d800eff17b99b
SHA1(patch-wireshark-1.0.14-to-1.0.15.diff.bz2)=0b7282881a95e57947dceee2d1e3a92507e502d9
RIPEMD160(patch-wireshark-1.0.14-to-1.0.15.diff.bz2)=f27fce345966979bc60ad933d125bbb8654bb5da

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (Darwin)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAkxR3vgACgkQpw8IXSHylJo82wCfRdWpEYz06XXAsOqx4vuJVuik
yPMAn1g5x+XHl0fqRwuCk0UPgQalkx4k
=MmeV
-----END PGP SIGNATURE-----