Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-dev: [Wireshark-dev] Wireshark 1.12.9 is now available

From: Gerald Combs <gerald@xxxxxxxxxxxxx>
Date: Tue, 29 Dec 2015 14:48:58 -0800
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

I'm proud to announce the release of Wireshark 1.12.9.

     __________________________________________________________________

What is Wireshark?

   Wireshark is the world's most popular network protocol analyzer. It is
   used for troubleshooting, analysis, development and education.
     __________________________________________________________________

What's New

  Bug Fixes

   The following vulnerabilities have been fixed.
     * [1]wnpa-sec-2015-31
       NBAP dissector crashes. ([2]Bug 11602, [3]Bug 11835, [4]Bug 11841)
     * [5]wnpa-sec-2015-32
       UMTS FP dissector crashes. ([6]Bug 11602, [7]Bug 11606)
     * [8]wnpa-sec-2015-33
       DCOM dissector crash. ([9]Bug 11610)
     * [10]wnpa-sec-2015-34
       AllJoyn dissector infinite loop. ([11]Bug 11607)
     * [12]wnpa-sec-2015-35
       T.38 dissector crash. ([13]Bug 9887)
     * [14]wnpa-sec-2015-36
       SDP dissector crash. ([15]Bug 9887)
     * [16]wnpa-sec-2015-37
       NLM dissector crash.
     * [17]wnpa-sec-2015-38
       DNS dissector crash. ([18]Bug 10988)
     * [19]wnpa-sec-2015-39
       BER dissector crash.
     * [20]wnpa-sec-2015-40
       Zlib decompression crash. ([21]Bug 11548)
     * [22]wnpa-sec-2015-41
       SCTP dissector crash. ([23]Bug 11767)
     * [24]wnpa-sec-2015-42
       802.11 decryption crash. ([25]Bug 11790, [26]Bug 11826)
     * [27]wnpa-sec-2015-43
       DIAMETER dissector crash. ([28]Bug 11792)
     * [29]wnpa-sec-2015-44
       VeriWave file parser crashes. ([30]Bug 11789, [31]Bug 11791)
     * [32]wnpa-sec-2015-45
       RSVP dissector crash. ([33]Bug 11793)
     * [34]wnpa-sec-2015-46
       ANSI A & GSM A dissector crashes. ([35]Bug 11797)
     * [36]wnpa-sec-2015-47
       Ascend file parser crash. ([37]Bug 11794)
     * [38]wnpa-sec-2015-48
       NBAP dissector crash. ([39]Bug 11815)
     * [40]wnpa-sec-2015-49
       RSL dissector crash. ([41]Bug 11829)
     * [42]wnpa-sec-2015-50
       ZigBee ZCL dissector crash. ([43]Bug 11830)
     * [44]wnpa-sec-2015-51
       Sniffer file parser crash. ([45]Bug 11827)

   The following bugs have been fixed:

  New and Updated Features

   There are no new features in this release.

  New Protocol Support

   There are no new protocols in this release.

  Updated Protocol Support

   NBAP, and ZigBee ZCL

  New and Updated Capture File Support
     __________________________________________________________________

Getting Wireshark

   Wireshark source code and installation packages are available from
   [46]https://www.wireshark.org/download.html.

  Vendor-supplied Packages

   Most Linux and Unix vendors supply their own Wireshark packages. You
   can usually install or upgrade Wireshark using the package management
   system specific to that platform. A list of third-party packages can be
   found on the [47]download page on the Wireshark web site.
     __________________________________________________________________

File Locations

   Wireshark and TShark look in several different locations for preference
   files, plugins, SNMP MIBS, and RADIUS dictionaries. These locations
   vary from platform to platform. You can use About->Folders to find the
   default locations on your system.
     __________________________________________________________________

Known Problems

   Dumpcap might not quit if Wireshark or TShark crashes. ([48]Bug 1419)

   The BER dissector might infinitely loop. ([49]Bug 1516)

   Capture filters aren't applied when capturing from named pipes.
   ([50]Bug 1814)

   Filtering tshark captures with read filters (-R) no longer works.
   ([51]Bug 2234)

   The 64-bit Windows installer does not support Kerberos decryption.
   ([52]Win64 development page)

   Resolving ([53]Bug 9044) reopens ([54]Bug 3528) so that Wireshark no
   longer automatically decodes gzip data when following a TCP stream.

   Application crash when changing real-time option. ([55]Bug 4035)

   Hex pane display issue after startup. ([56]Bug 4056)

   Packet list rows are oversized. ([57]Bug 4357)

   Wireshark and TShark will display incorrect delta times in some cases.
   ([58]Bug 4985)
     __________________________________________________________________

Getting Help

   Community support is available on [59]Wireshark's Q&A site and on the
   wireshark-users mailing list. Subscription information and archives for
   all of Wireshark's mailing lists can be found on [60]the web site.

   Official Wireshark training and certification are available from
   [61]Wireshark University.
     __________________________________________________________________

Frequently Asked Questions

   A complete FAQ is available on the [62]Wireshark web site.
     __________________________________________________________________

   Last updated 2015-12-29 10:29:46 PST

References

   1. https://www.wireshark.org/security/wnpa-sec-2015-31.html
   2. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11602
   3. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11835
   4. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11841
   5. https://www.wireshark.org/security/wnpa-sec-2015-32.html
   6. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11602
   7. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11606
   8. https://www.wireshark.org/security/wnpa-sec-2015-33.html
   9. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11610
  10. https://www.wireshark.org/security/wnpa-sec-2015-34.html
  11. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11607
  12. https://www.wireshark.org/security/wnpa-sec-2015-35.html
  13. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9887
  14. https://www.wireshark.org/security/wnpa-sec-2015-36.html
  15. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9887
  16. https://www.wireshark.org/security/wnpa-sec-2015-37.html
  17. https://www.wireshark.org/security/wnpa-sec-2015-38.html
  18. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10988
  19. https://www.wireshark.org/security/wnpa-sec-2015-39.html
  20. https://www.wireshark.org/security/wnpa-sec-2015-40.html
  21. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11548
  22. https://www.wireshark.org/security/wnpa-sec-2015-41.html
  23. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11767
  24. https://www.wireshark.org/security/wnpa-sec-2015-42.html
  25. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11790
  26. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11826
  27. https://www.wireshark.org/security/wnpa-sec-2015-43.html
  28. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11792
  29. https://www.wireshark.org/security/wnpa-sec-2015-44.html
  30. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11789
  31. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11791
  32. https://www.wireshark.org/security/wnpa-sec-2015-45.html
  33. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11793
  34. https://www.wireshark.org/security/wnpa-sec-2015-46.html
  35. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11797
  36. https://www.wireshark.org/security/wnpa-sec-2015-47.html
  37. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11794
  38. https://www.wireshark.org/security/wnpa-sec-2015-48.html
  39. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11815
  40. https://www.wireshark.org/security/wnpa-sec-2015-49.html
  41. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11829
  42. https://www.wireshark.org/security/wnpa-sec-2015-50.html
  43. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11830
  44. https://www.wireshark.org/security/wnpa-sec-2015-51.html
  45. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11827
  46. https://www.wireshark.org/download.html
  47. https://www.wireshark.org/download.html#thirdparty
  48. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1419
  49. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1516
  50. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1814
  51. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2234
  52. https://wiki.wireshark.org/Development/Win64
  53. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9044
  54. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3528
  55. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4035
  56. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4056
  57. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4357
  58. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4985
  59. https://ask.wireshark.org/
  60. https://www.wireshark.org/lists/
  61. http://www.wiresharktraining.com/
  62. https://www.wireshark.org/faq.html


Digests

wireshark-1.12.9.tar.bz2: 29275437 bytes
SHA256(wireshark-1.12.9.tar.bz2)=fca9c8365a3839f2411e67dddbfd17e87e906dfeb1cb9f91727013e1f2179e80
RIPEMD160(wireshark-1.12.9.tar.bz2)=e2a5cec42205e378f6c7062f2fd00a506be54dfb
SHA1(wireshark-1.12.9.tar.bz2)=5a62c3a355289396af946e80aab741ae6ad7eacb
MD5(wireshark-1.12.9.tar.bz2)=c492c9354d3b5a0db4514c9d90167a2a

Wireshark-win64-1.12.9.exe: 29879344 bytes
SHA256(Wireshark-win64-1.12.9.exe)=6a56e7c7a7e09390aa94a78880aa6714fbc98e42000db922f8473236cc9d8d75
RIPEMD160(Wireshark-win64-1.12.9.exe)=71584920a28a7d7384d3c517c2d191ccc844c25e
SHA1(Wireshark-win64-1.12.9.exe)=ed320fbadd3e5e6e61c79bfdd3a43db1251938a7
MD5(Wireshark-win64-1.12.9.exe)=3fdae0359cca40d17fde1d9dfff87628

Wireshark-win32-1.12.9.exe: 23636896 bytes
SHA256(Wireshark-win32-1.12.9.exe)=8f79a421541fc95e68088e1a7d541292d2ae2deef505a27b4bb4b7b880b062ee
RIPEMD160(Wireshark-win32-1.12.9.exe)=260da02023432771a21c55f9a424d2f225e063b1
SHA1(Wireshark-win32-1.12.9.exe)=bc44381d4c803de8c79170f2cb1593fb38499081
MD5(Wireshark-win32-1.12.9.exe)=e7f31bc45300ffeafad44346d63f8488

WiresharkPortable-1.12.9.paf.exe: 29951272 bytes
SHA256(WiresharkPortable-1.12.9.paf.exe)=18a4ead5b3d03adf57847b9bbe8c4d46e747100d81a8d343246bd4cc5bf47504
RIPEMD160(WiresharkPortable-1.12.9.paf.exe)=5d6606ae877efa44d73ae13a8d5d6a96260c0472
SHA1(WiresharkPortable-1.12.9.paf.exe)=81d11d321f544ab99849390f50e45bba9080523b
MD5(WiresharkPortable-1.12.9.paf.exe)=c77859e2554d1edd555ee5a371a93973

Wireshark 1.12.9 Intel 32.dmg: 21924431 bytes
SHA256(Wireshark 1.12.9 Intel
32.dmg)=76108a292263dcceb8efea84bd3acc7394e2cfcd9e4d62248f1833c7924b94b2
RIPEMD160(Wireshark 1.12.9 Intel
32.dmg)=58cc42d33f3acea22adf09b0a14c4595505d85dd
SHA1(Wireshark 1.12.9 Intel 32.dmg)=2ff4040421123d68398355cb0fe9538c6eba485e
MD5(Wireshark 1.12.9 Intel 32.dmg)=e07b2eb62f18894ad9fb2c6e586c28db

Wireshark 1.12.9 Intel 64.dmg: 26462970 bytes
SHA256(Wireshark 1.12.9 Intel
64.dmg)=2695828530050261d0cc536d9fed007b23e994fd94ffe2aacc166c12d73f8a41
RIPEMD160(Wireshark 1.12.9 Intel
64.dmg)=f4efd4dc0d66335737137b4ea74c39d4fc32d6fa
SHA1(Wireshark 1.12.9 Intel 64.dmg)=efb1ac51206e85884c6fea2b26f5746740901904
MD5(Wireshark 1.12.9 Intel 64.dmg)=0c3e786429eae1bbd58e0e257d4fa335

patch-wireshark-1.12.8-to-1.12.9.bz2: 194600 bytes
SHA256(patch-wireshark-1.12.8-to-1.12.9.bz2)=a0823c4b0842f000e020948273a7d4670758c7edc4551e72baf855edaba17ffc
RIPEMD160(patch-wireshark-1.12.8-to-1.12.9.bz2)=a4e20c8a9c0d8f27c02ce9f22218fa03584c658a
SHA1(patch-wireshark-1.12.8-to-1.12.9.bz2)=f2b75ad80adddeea4eae5be15008c59da14da0bf
MD5(patch-wireshark-1.12.8-to-1.12.9.bz2)=d937e933ea4adadefe9dc16055545c7e
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iEYEARECAAYFAlaDDdoACgkQpw8IXSHylJqLCACgi032Lyb3a0XQdlU+3ZWer4Nk
UhYAoMcuSdGjsgjAPdGqvOId1Ed/PKKn
=5P/b
-----END PGP SIGNATURE-----