Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-dev: [Wireshark-dev] Wireshark 1.4.11 is now available

From: Gerald Combs <gerald@xxxxxxxxxxxxx>
Date: Tue, 10 Jan 2012 15:07:35 -0800
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

I'm proud to announce the release of Wireshark 1.4.11.

What is Wireshark?

   Wireshark is the world's most popular network protocol analyzer.
   It is used for troubleshooting, analysis, development and
   education.

What's New

  Bug Fixes

   The following vulnerabilities have been fixed.

     o wnpa-sec-2012-01

       Laurent Butti discovered that Wireshark failed to properly
       check record sizes for many packet capture file formats. (Bug
       6663, bug 6666, bug 6667, bug 6668, bug 6669, bug 6670)

       Versions affected: 1.4.0 to 1.4.10, 1.6.0 to 1.6.4.

     o wnpa-sec-2012-02

       Wireshark could dereference a NULL pointer and crash. (Bug
       6634)

       Versions affected: 1.4.0 to 1.4.10, 1.6.0 to 1.6.4.

     o wnpa-sec-2012-03

       The RLC dissector could overflow a buffer. (Bug 6391)

       Versions affected: 1.4.0 to 1.4.10, 1.6.0 to 1.6.4.

   The following bugs have been fixed:

     o "Closing File!" Dialog Hangs. (Bug 3046)

     o Sub-fields of data field should appear in exported PDML as
       children of the data field instead of as siblings to it. (Bug
       3809)

     o Patch to fix memory leaks/errors in Lua plugin. (Bug 5575)

     o Incorrect time differences displayed with time reference set.
       (Bug 5580)

     o Wrong packet type association of SNMP trap after TFTP
       transfer. (Bug 5727)

     o Export HTTP Objects -> save all crashes Wireshark. (Bug 6250)

     o Wireshark crashes if a field of type BASE_CUSTOM is applied as
       a column. (Bug 6503)

     o Filter Expression dialog can only be opened once. (Bug 6537)

     o 80211 QoS Control: Add Raw TID. (Bug 6548)

     o CAPWAP dissector tries to allocate -1 bytes of memory during
       reassembly. (Bug 6555)

     o IPv6 frame containing routing header with 0 segments left
       calculates wrong UDP checksum. (Bug 6560)

     o IPv4 UDP/TCP Checksum incorrect if routing header present.
       (Bug 6561)

     o Incorrect Parsing of SCPS Capabilities Option introduced in
       response to bug 6194. (Bug 6562)

     o Add more length checks for integer values in SNMP variable
       bindings. (Bug 6564)

     o UCP dissector bug of operation 61. (Bug 6570)

     o Various crashes after loading NetMon2.x capture file. (Bug
       6578)

     o SIGSEGV in SVN 40046. (Bug 6634)

     o Wireshark dissects TCP option 25 as an "April 1" option. (Bug
       6643)

     o ZigBee ZCL Dissector reports invalid status. (Bug 6649)

     o Large packet length crashes Wireshark. (Bug 6663)

     o 5views capture file that crashes wireshark. (Bug 6666)

     o i4b capture file that crashes wireshark. (Bug 6667)

     o iptrace capture file that crashes wireshark. (Bug 6668)

     o netmon2 capture file that crashes wireshark. (Bug 6669)

     o novell capture file that crashes wireshark. (Bug 6670)

     o [UDP] - Length Field of Pseudo Header while computing CheckSum
       is not correct. (Bug 6711)

     o pcapio.c: bug in libpcap_write_interface_description_block.
       (Bug 6719)

  New and Updated Features

   There are no new features in this release.

  New Protocol Support

   There are no new protocols in this release.

  Updated Protocol Support

   CAPWAP, HTTP, IEEE 802.11, IPv4, IPv6, RLC, SNMP, TCP, TFTP,
   ZigBee ZCL

  New and Updated Capture File Support

   Accellent 5Views, AIX iptrace, HP-UX nettl, I4B, Microsoft Network
   Monitor, Novell LANalyzer, PacketLogger, Pcap-ng, Sniffer,
   Tektronix K12, WildPackets {Airo,Ether}Peek.

Getting Wireshark

   Wireshark source code and installation packages are available from
   http://www.wireshark.org/download.html.

  Vendor-supplied Packages

   Most Linux and Unix vendors supply their own Wireshark packages.
   You can usually install or upgrade Wireshark using the package
   management system specific to that platform. A list of third-party
   packages can be found on the download page on the Wireshark web
   site.

File Locations

   Wireshark and TShark look in several different locations for
   preference files, plugins, SNMP MIBS, and RADIUS dictionaries.
   These locations vary from platform to platform. You can use
   About->Folders to find the default locations on your system.

Known Problems

   Wireshark might make your system disassociate from a wireless
   network on OS X 10.4. (Bug 1315)

   Dumpcap might not quit if Wireshark or TShark crashes. (Bug 1419)

   The BER dissector might infinitely loop. (Bug 1516)

   Capture filters aren't applied when capturing from named pipes.
   (Bug 1814)

   Filtering tshark captures with display filters (-R) no longer
   works. (Bug 2234)

   The 64-bit Windows installer does not ship with the same libraries
   as the 32-bit installer. (Bug 3610)

   Hex pane display issue after startup. (Bug 4056)

   Packet list rows are oversized. (Bug 4357)

   Summary pane selected frame highlighting not maintained. (Bug
   4445)

Getting Help

   Community support is available on Wireshark's Q&A site and on the
   wireshark-users mailing list. Subscription information and
   archives for all of Wireshark's mailing lists can be found on the
   web site.

   Training is available from Wireshark University.

Frequently Asked Questions

   A complete FAQ is available on the Wireshark web site.


Digests

wireshark-1.4.11.tar.bz2: 20644064 bytes
MD5(wireshark-1.4.11.tar.bz2)=dca3ab5e2c3be28bb502079b82148bce
SHA1(wireshark-1.4.11.tar.bz2)=113a9afca9b20184050c5a23bfdd2a1d366cb6c6
RIPEMD160(wireshark-1.4.11.tar.bz2)=c6c8cb51adef54122c0251c6fbf05d7773c2ffdb

wireshark-win32-1.4.11.exe: 19792210 bytes
MD5(wireshark-win32-1.4.11.exe)=9d5c64f08db233264a4d3e1ff88af4a1
SHA1(wireshark-win32-1.4.11.exe)=4745617dcbd5c4cd798717bf18c17b37a8bfd095
RIPEMD160(wireshark-win32-1.4.11.exe)=5c1a4e0078def38cbbb310688a9cac9398404e56

wireshark-win64-1.4.11.exe: 21822826 bytes
MD5(wireshark-win64-1.4.11.exe)=07b335e7f8c5e7d186613303e48f16c8
SHA1(wireshark-win64-1.4.11.exe)=7a0b35cb9c2a3500d3020374516b2454cc6b0534
RIPEMD160(wireshark-win64-1.4.11.exe)=f0b6019135ef2a68e6535efe97a3d76ec7b01e1b

wireshark-1.4.11.u3p: 26267621 bytes
MD5(wireshark-1.4.11.u3p)=f606b46fd50163c5bb07b53b62c216db
SHA1(wireshark-1.4.11.u3p)=7018e783162fc86fab42f0bb9c1b1d3901340fed
RIPEMD160(wireshark-1.4.11.u3p)=1e582625c284437e3d2205de2147200ca56e9c11

WiresharkPortable-1.4.11.paf.exe: 20524096 bytes
MD5(WiresharkPortable-1.4.11.paf.exe)=bba6c60d4ed407152e13e662571abca2
SHA1(WiresharkPortable-1.4.11.paf.exe)=939a195ae3110addbf7f71812f3ecf1770270f28
RIPEMD160(WiresharkPortable-1.4.11.paf.exe)=18981e21fe5df4f5abb4ab24362cd1dbd1eb8720

Wireshark 1.4.11 Intel 32.dmg: 47874929 bytes
MD5(Wireshark 1.4.11 Intel 32.dmg)=f200fba5316c7e9db2b02d548065a0dc
SHA1(Wireshark 1.4.11 Intel
32.dmg)=bba849f7d0014db833061a5dd75c8f70eca77c8d
RIPEMD160(Wireshark 1.4.11 Intel
32.dmg)=27594703252e57207535a5b583d0e293a048e792

Wireshark 1.4.11 Intel 64.dmg: 45551468 bytes
MD5(Wireshark 1.4.11 Intel 64.dmg)=c7b445ccea182a90b81efb07c0da5d99
SHA1(Wireshark 1.4.11 Intel
64.dmg)=80de9cfef3e9f2938c38c0cc0f8825bb1dad5a8d
RIPEMD160(Wireshark 1.4.11 Intel
64.dmg)=08881e43198cd467c53dc8ce26f40520e97e2c11

Wireshark 1.4.11 PPC 32.dmg: 50388100 bytes
MD5(Wireshark 1.4.11 PPC 32.dmg)=050ceb095c58796ef93aa1056e95fb94
SHA1(Wireshark 1.4.11 PPC 32.dmg)=3f586dffcbca09d9cf1c2b5d383f61c0af580df5
RIPEMD160(Wireshark 1.4.11 PPC
32.dmg)=c0bc7bb3ce81c2a2ba5bec66d185f2514988e7e7

patch-wireshark-1.4.10-to-1.4.11.diff.bz2: 172419 bytes
MD5(patch-wireshark-1.4.10-to-1.4.11.diff.bz2)=daa26809f6d2a6e3d5ab194850db2a4a
SHA1(patch-wireshark-1.4.10-to-1.4.11.diff.bz2)=d95027dd270a3a81d91124ab5e6de0e13796c817
RIPEMD160(patch-wireshark-1.4.10-to-1.4.11.diff.bz2)=5688a1a00e651fb7dd01c289318d44b5ae0e4a86

patch-wireshark-1.6.4-to-1.6.5.diff.bz2: 14 bytes
MD5(patch-wireshark-1.6.4-to-1.6.5.diff.bz2)=4059d198768f9f8dc9372dc1c54bc3c3
SHA1(patch-wireshark-1.6.4-to-1.6.5.diff.bz2)=64a543afbb5f4bf728636bdcbbe7a2ed0804adc2
RIPEMD160(patch-wireshark-1.6.4-to-1.6.5.diff.bz2)=ecd79a766c3e0ec7f1a65650dbe3d6a99bdc89bb
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (Darwin)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAk8MxLcACgkQpw8IXSHylJovUwCfRkpWl9a2ZArHqR38o+RNgvlE
n3AAoM2KXfKB6BExtpPvhL6v1b6Hv7LK
=zsT4
-----END PGP SIGNATURE-----