ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-dev: [Wireshark-dev] Wireshark 1.4.2 is now available

From: Gerald Combs <gerald@xxxxxxxxxxxxx>
Date: Fri, 19 Nov 2010 12:24:01 -0800
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

I'm proud to announce the release of Wireshark 1.4.2.

What is Wireshark?

   Wireshark is the world's most popular network protocol analyzer.
   It is used for troubleshooting, analysis, development and
   education.

What's New

  Bug Fixes

   The following vulnerabilities have been fixed. See the security
   advisory for details and a workaround.

     o Nephi Johnson of BreakingPoint discovered that the LDSS
       dissector could overflow a buffer. (Bug 5318)

       Versions affected: 1.2.0 to 1.2.12 and 1.4.0 to 1.4.1.

     o The ZigBee ZCL dissector could go into an infinite loop. (Bug
       5303)

       Versions affected: 1.4.0 to 1.4.1.

   The following bugs have been fixed:

     o File-Open Display Filter is overwritten by Save-As Filename.
       (Bug 3894)

     o Wireshark crashes with "Gtk-ERROR **: Byte index 6 is off the
       end of the line" if click on last PDU. (Bug 5285)

     o GTK-ERROR can occur in packets when there are multiple
       Netbios/SMB headers in a single frame. (Bug 5289)

     o "Tshark -G values" crashes on Windows. (Bug 5296)

     o PROFINET I&M0FilterData packet not fully decoded. (Bug 5299)

     o PROFINET MRP linkup/linkdown decoding incorrect. (Bug 5300)

     o [lua] Dumper:close() will cause a segfault due later GC of the
       Dumper. (Bug 5320)

     o Network Instruments' trace files sometimes cannot be read with
       an error message of "Observer: bad record: Invalid magic
       number". (Bug 5330)

     o IO Graph Time of Day times incorrect for filtered data. (Bug
       5340)

     o Wireshark tools do not detect and read some ERF files
       correctly. (Bug 5344)

     o "editcap -h" sends some lines to stderr and others to stdout.
       (Bug 5353)

     o IP Timestamp Option: "flag=3" variant (prespecified) not
       displayed correctly. (Bug 5357)

     o AgentX PDU Header 'hex field highlighting' incorrectly spans
       extra bytes. (Bug 5364)

     o AgentX dissector cannot handle null OID in Open-PDU. (Bug
       5368)

     o Crash with "Gtk-ERROR **: Byte index 6 is off the end of the
       line". (Bug 5374)

     o ANCP Portmanagment TLV wrong decoded. (Bug 5388)

     o Crash during startup because of Python SyntaxError in
       wspy_libws.py. (Bug 5389)

  New and Updated Features

   There are no new features in this release.

  New Protocol Support

   There are no new protocols in this release.

  Updated Protocol Support

   AgentX, ANCP, DIAMETER, HTTP, IP, LDSS, MIME, NBNS, PROFINET, SIP,
   TCP, Telnet, ZigBee

  New and Updated Capture File Support

   Endace ERF, Network Instruments Observer.

Getting Wireshark

   Wireshark source code and installation packages are available from
   http://www.wireshark.org/download.html.

  Vendor-supplied Packages

   Most Linux and Unix vendors supply their own Wireshark packages.
   You can usually install or upgrade Wireshark using the package
   management system specific to that platform. A list of third-party
   packages can be found on the download page on the Wireshark web
   site.

File Locations

   Wireshark and TShark look in several different locations for
   preference files, plugins, SNMP MIBS, and RADIUS dictionaries.
   These locations vary from platform to platform. You can use
   About->Folders to find the default locations on your system.

Known Problems

   Wireshark might make your system disassociate from a wireless
   network on OS X 10.4. (Bug 1315)

   Dumpcap might not quit if Wireshark or TShark crashes. (Bug 1419)

   The BER dissector might infinitely loop. (Bug 1516)

   Capture filters aren't applied when capturing from named pipes.
   (Bug 1814)

   Filtering tshark captures with display filters (-R) no longer
   works. (Bug 2234)

   The 64-bit Windows installer does not ship with the same libraries
   as the 32-bit installer. (Bug 3610)

   Hex pane display issue after startup. (Bug 4056)

   Packet list rows are oversized. (Bug 4357)

   Summary pane selected frame highlighting not maintained. (Bug
   4445)

Getting Help

   Community support is available on Wireshark's Q&A site and on the
   wireshark-users mailing list. Subscription information and
   archives for all of Wireshark's mailing lists can be found on the
   web site.

   Commercial support is available from CACE Technologies.

   Training is available from Wireshark University.

Frequently Asked Questions

   A complete FAQ is available on the Wireshark web site.


Digests

wireshark-1.4.2.tar.bz2: 20208792 bytes
MD5(wireshark-1.4.2.tar.bz2)=5429561935ea0d1ee572793b55446918
SHA1(wireshark-1.4.2.tar.bz2)=03eb2bcd1de93fd0b45d6f1346e97d5f03a47c3e
RIPEMD160(wireshark-1.4.2.tar.bz2)=5f0c1a9c52347782fcdcd6c11e24d21cfe89f7e2

wireshark-win32-1.4.2.exe: 19237172 bytes
MD5(wireshark-win32-1.4.2.exe)=1cb30cbcda23ce15623e7a6e0857b572
SHA1(wireshark-win32-1.4.2.exe)=1ce53d26e48272548698bec0bd51f57440d2158f
RIPEMD160(wireshark-win32-1.4.2.exe)=88d4aafbc2dc279d9cb1cf7fd7f139adc92e50db

wireshark-win64-1.4.2.exe: 21521346 bytes
MD5(wireshark-win64-1.4.2.exe)=04e85781b8a523b35a7123389d28a977
SHA1(wireshark-win64-1.4.2.exe)=176bf9561cb128c019c056893ffa3c884abdbadc
RIPEMD160(wireshark-win64-1.4.2.exe)=226b09f9773477c89f8425bdf1af5db6dc7e5309

wireshark-1.4.2.u3p: 25556577 bytes
MD5(wireshark-1.4.2.u3p)=ad93161ed50b8896c1146adfa93a636d
SHA1(wireshark-1.4.2.u3p)=15e4f36e300ee5d52a1c23ace90deb62003ca4b8
RIPEMD160(wireshark-1.4.2.u3p)=f9858f96a3165626b9779f0d05f38da6bcfaeef5

WiresharkPortable-1.4.2.paf.exe: 20096705 bytes
MD5(WiresharkPortable-1.4.2.paf.exe)=c01565435f53453ca1808df25bccddc6
SHA1(WiresharkPortable-1.4.2.paf.exe)=41134daf9a32e2f4b2bd2b468ed8a8a59799b8b7
RIPEMD160(WiresharkPortable-1.4.2.paf.exe)=86a589af5a477528d39b56506e0cdb4787c911cc

Wireshark 1.4.2 Intel 32.dmg: 47585267 bytes
MD5(Wireshark 1.4.2 Intel 32.dmg)=c318917c5a3a3a9a6625fe86938d306d
SHA1(Wireshark 1.4.2 Intel 32.dmg)=d8fe14d44c527c244225f74c11f0093c72dde569
RIPEMD160(Wireshark 1.4.2 Intel
32.dmg)=8325a16b08b93de4d16681e18a0fe65b4fe08480

Wireshark 1.4.2 Intel 64.dmg: 44081739 bytes
MD5(Wireshark 1.4.2 Intel 64.dmg)=a4c9aede4d0fd78a6e53e5315484902a
SHA1(Wireshark 1.4.2 Intel 64.dmg)=746628027c61e5b44bd39f4ee5b53b97995915b8
RIPEMD160(Wireshark 1.4.2 Intel
64.dmg)=4417355750a72db480a7ad222ead1cc38eec4543

Wireshark 1.4.2 PPC 32.dmg: 50103013 bytes
MD5(Wireshark 1.4.2 PPC 32.dmg)=bb7a35649e3d9df8c6597329720908de
SHA1(Wireshark 1.4.2 PPC 32.dmg)=fa002ccec414252eba987aafad9d5c31c01f7124
RIPEMD160(Wireshark 1.4.2 PPC
32.dmg)=c0ce774e449773262ba6eec9a1781be1ecf2476d

patch-wireshark-1.4.1-to-1.4.2.diff.bz2: 91109 bytes
MD5(patch-wireshark-1.4.1-to-1.4.2.diff.bz2)=6aba35eba971a8d6eced6b311091de34
SHA1(patch-wireshark-1.4.1-to-1.4.2.diff.bz2)=103088b2a3f816bf7e1c5b1a63539c840ef7f4a6
RIPEMD160(patch-wireshark-1.4.1-to-1.4.2.diff.bz2)=7ec4e1daedb166e5ae6045b775617119eda94ae6
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (Darwin)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAkzm3OEACgkQpw8IXSHylJrD9wCggHQUsmTI8rwI7bLmv4Ur6rQq
ZiEAoIkfcz6DvdKFBPN7UDhugKdbpPXN
=KDc0
-----END PGP SIGNATURE-----