ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-dev: [Wireshark-dev] Wireshark 1.12.10 is now available

From: Gerald Combs <gerald@xxxxxxxxxxxxx>
Date: Fri, 26 Feb 2016 14:08:08 -0800
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

I'm proud to announce the release of Wireshark 1.12.10.

     __________________________________________________________________

What is Wireshark?

   Wireshark is the world's most popular network protocol analyzer. It is
   used for troubleshooting, analysis, development and education.
     __________________________________________________________________

What's New

  Bug Fixes

   The following vulnerabilities have been fixed:
     * [1]wnpa-sec-2016-01
       DLL hijacking vulnerability. [2]CVE-2016-2521
     * [3]wnpa-sec-2016-03
       DNP dissector infinite loop. ([4]Bug 11938) [5]CVE-2016-2523
     * [6]wnpa-sec-2016-10
       RSL dissector crash. ([7]Bug 11829) [8]CVE-2016-2530
       [9]CVE-2016-2531
     * [10]wnpa-sec-2016-11
       LLRP dissector crash. ([11]Bug 12048) [12]CVE-2016-2532
     * [13]wnpa-sec-2016-14
       GSM A-bis OML dissector crash. ([14]Bug 11825)
     * [15]wnpa-sec-2016-15
       ASN.1 BER dissector crash. ([16]Bug 12106)
     * [17]wnpa-sec-2016-18
       ASN.1 BER dissector crash. ([18]Bug 11822)

   The following bugs have been fixed:
     * Questionable calling of ethernet dissector by encapsulating
       protocol dissectors. ([19]Bug 9933)
     * Improper RPC reassembly ([20]Bug 11913)
     * GTPv1 Dual Stack with one static and one Dynamic IP. ([21]Bug
       11945)
     * Failed to parse M3AP IE (TNL information). ([22]Bug 12070)
     * Wrong interpretation of Instance ID value in OSPFv3 packet.
       ([23]Bug 12072)
     * MP2T Dissector does parse RTP properly in 2.0.1. ([24]Bug 12099)
     * editcap does not adjust time for frames with absolute timestamp 0 <
       t < 1 secs. ([25]Bug 12116)

   Windows installers and PortableApps® packages are now dual signed using
   SHA-1 and SHA-256 in order to comply with [26]Microsoft Authenticode
   policy. Windows 7 and Windows Server 2008 R2 users should ensure that
   [27]update 3123479 is installed. Windows Vista and Windows Server 2008
   users should ensure that [28]hotfix 2763674 is installed.

  New and Updated Features

   There are no new features in this release.

  New Protocol Support

   There are no new protocols in this release.

  Updated Protocol Support

   ASN.1 BER, BATADV, DNP3, E100, EIGRP, GSM A DTAP, GSM SMS, GTP, HiQnet,
   InfiniBand, LLRP, M3AP, MP2T, NFS, OSPF, RoHC, RPC, RSL, TRILL, VXLAN,
   and X.509AF

  New and Updated Capture File Support
     __________________________________________________________________

Getting Wireshark

   Wireshark source code and installation packages are available from
   [29]https://www.wireshark.org/download.html.

  Vendor-supplied Packages

   Most Linux and Unix vendors supply their own Wireshark packages. You
   can usually install or upgrade Wireshark using the package management
   system specific to that platform. A list of third-party packages can be
   found on the [30]download page on the Wireshark web site.
     __________________________________________________________________

File Locations

   Wireshark and TShark look in several different locations for preference
   files, plugins, SNMP MIBS, and RADIUS dictionaries. These locations
   vary from platform to platform. You can use About->Folders to find the
   default locations on your system.
     __________________________________________________________________

Known Problems

   Dumpcap might not quit if Wireshark or TShark crashes. ([31]Bug 1419)

   The BER dissector might infinitely loop. ([32]Bug 1516)

   Capture filters aren't applied when capturing from named pipes.
   ([33]Bug 1814)

   Filtering tshark captures with read filters (-R) no longer works.
   ([34]Bug 2234)

   The 64-bit Windows installer does not support Kerberos decryption.
   ([35]Win64 development page)

   Resolving ([36]Bug 9044) reopens ([37]Bug 3528) so that Wireshark no
   longer automatically decodes gzip data when following a TCP stream.

   Application crash when changing real-time option. ([38]Bug 4035)

   Hex pane display issue after startup. ([39]Bug 4056)

   Packet list rows are oversized. ([40]Bug 4357)

   Wireshark and TShark will display incorrect delta times in some cases.
   ([41]Bug 4985)
     __________________________________________________________________

Getting Help

   Community support is available on [42]Wireshark's Q&A site and on the
   wireshark-users mailing list. Subscription information and archives for
   all of Wireshark's mailing lists can be found on [43]the web site.

   Official Wireshark training and certification are available from
   [44]Wireshark University.
     __________________________________________________________________

Frequently Asked Questions

   A complete FAQ is available on the [45]Wireshark web site.
     __________________________________________________________________

   Last updated 2016-02-26 14:03:20 PST

References

   1. https://www.wireshark.org/security/wnpa-sec-2016-01.html
   2. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2521
   3. https://www.wireshark.org/security/wnpa-sec-2016-03.html
   4. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11938
   5. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2523
   6. https://www.wireshark.org/security/wnpa-sec-2016-10.html
   7. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11829
   8. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2530
   9. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2531
  10. https://www.wireshark.org/security/wnpa-sec-2016-11.html
  11. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12048
  12. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2532
  13. https://www.wireshark.org/security/wnpa-sec-2016-14.html
  14. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11825
  15. https://www.wireshark.org/security/wnpa-sec-2016-15.html
  16. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12106
  17. https://www.wireshark.org/security/wnpa-sec-2016-18.html
  18. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11822
  19. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9933
  20. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11913
  21. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11945
  22. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12070
  23. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12072
  24. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12099
  25. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12116
  26.
http://social.technet.microsoft.com/wiki/contents/articles/32288.windows-enforcement-of-authenticode-code-signing-and-timestamping.aspx
  27. https://support.microsoft.com/en-us/kb/3123479
  28. https://support.microsoft.com/en-us/kb/2763674
  29. https://www.wireshark.org/download.html
  30. https://www.wireshark.org/download.html#thirdparty
  31. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1419
  32. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1516
  33. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1814
  34. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2234
  35. https://wiki.wireshark.org/Development/Win64
  36. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9044
  37. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3528
  38. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4035
  39. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4056
  40. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4357
  41. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4985
  42. https://ask.wireshark.org/
  43. https://www.wireshark.org/lists/
  44. http://www.wiresharktraining.com/
  45. https://www.wireshark.org/faq.html


Digests

wireshark-1.12.10.tar.bz2: 29280006 bytes
SHA256(wireshark-1.12.10.tar.bz2)=82be53dc80da3ee25e0f30dd91f1f802f66da62a4356049efd305e3e0672148b
RIPEMD160(wireshark-1.12.10.tar.bz2)=ab31c3577878fd2a062e7e8706082c00c5069563
SHA1(wireshark-1.12.10.tar.bz2)=070ed41b1f02f72ff209b3eae135e60d09d69c69
MD5(wireshark-1.12.10.tar.bz2)=75f1309d85a015524e28f95011396a4a

Wireshark-win64-1.12.10.exe: 29974296 bytes
SHA256(Wireshark-win64-1.12.10.exe)=8bd4931f6319d2b942a6998dd38143cecf43a17aa0174ee17f46bf70cb88081a
RIPEMD160(Wireshark-win64-1.12.10.exe)=562270f28ed6dcc4265d4498847b239347b13a60
SHA1(Wireshark-win64-1.12.10.exe)=ad3d9c52d125c805cbe953fb8dea434e101efcd9
MD5(Wireshark-win64-1.12.10.exe)=cf51dd75ca690a2da1379b9c67a0a75b

Wireshark-win32-1.12.10.exe: 23748376 bytes
SHA256(Wireshark-win32-1.12.10.exe)=0e9fdcc8d17098bc7ad01bb4f13a99a6a6722e3eea43a9c7034bbc20bdf0b1fe
RIPEMD160(Wireshark-win32-1.12.10.exe)=524e647b41c4ab91b664b29764f1023a92322e49
SHA1(Wireshark-win32-1.12.10.exe)=50efd2f49b3fd92e01232fe9df9941c94aca913b
MD5(Wireshark-win32-1.12.10.exe)=034897f8d4a53df0945fc4097506e114

WiresharkPortable-1.12.10.paf.exe: 30043584 bytes
SHA256(WiresharkPortable-1.12.10.paf.exe)=664a6c26e10fa11a385b07b4cc04db944af98b0a80e5e946067085433ee5de63
RIPEMD160(WiresharkPortable-1.12.10.paf.exe)=40ae7829032cc7314b1fbdabe571ab0b0fd6a196
SHA1(WiresharkPortable-1.12.10.paf.exe)=601ec142c582dfd1a658fe9598882ae358990ef1
MD5(WiresharkPortable-1.12.10.paf.exe)=78d4d6e838cff30ed8959cc1df59bd77

Wireshark 1.12.10 Intel 64.dmg: 26476033 bytes
SHA256(Wireshark 1.12.10 Intel
64.dmg)=fa88a5cf46e110b468ad0904509b846099912461763404f455e508c8c9210e90
RIPEMD160(Wireshark 1.12.10 Intel
64.dmg)=016431cca0cc50ccf791138ab4478fd312c674b2
SHA1(Wireshark 1.12.10 Intel 64.dmg)=111b3cf9d84ab4b463bd432a348d4a0638786ebb
MD5(Wireshark 1.12.10 Intel 64.dmg)=c0e430a02395b2855f8eaf9ef6099228

Wireshark 1.12.10 Intel 32.dmg: 21928870 bytes
SHA256(Wireshark 1.12.10 Intel
32.dmg)=3ebc8d75b726925db34f316014e5ec36e0b520cae8fcbaba90bd9e6649b0b1e8
RIPEMD160(Wireshark 1.12.10 Intel
32.dmg)=2f32aa7dc08b6b8696626f1388b5dd1643c7141c
SHA1(Wireshark 1.12.10 Intel 32.dmg)=13fd189049f95ab86f7cbf926a1c3d3c649564fa
MD5(Wireshark 1.12.10 Intel 32.dmg)=7ed8f2ca748aa9faebc6ecf604108407

patch-wireshark-1.12.9-to-1.12.10.bz2: 117642 bytes
SHA256(patch-wireshark-1.12.9-to-1.12.10.bz2)=d35368fc8dc4eaa3feac52b0120725c2a4d04a6e7138f3fa95f57431aba19759
RIPEMD160(patch-wireshark-1.12.9-to-1.12.10.bz2)=67baf0172e27055cf4d029114f4d9235a4c959a8
SHA1(patch-wireshark-1.12.9-to-1.12.10.bz2)=ad68445df7ee019231e1e49fb362ed6229e15785
MD5(patch-wireshark-1.12.9-to-1.12.10.bz2)=e97f38dd621b653c6a1138a0889aec45
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iEYEARECAAYFAlbQzMgACgkQpw8IXSHylJpVOgCgpBSi1hHaGDDYYo2ObNdQJENL
gAUAoK/Z982y6iLPV6y9w74xzPuLLRfr
=H9P+
-----END PGP SIGNATURE-----