ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-dev: [Wireshark-dev] Wireshark 1.12.12 is now available

From: Gerald Combs <gerald@xxxxxxxxxxxxx>
Date: Tue, 7 Jun 2016 13:58:28 -0700
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

I'm proud to announce the release of Wireshark 1.12.12.

     __________________________________________________________________

What is Wireshark?

   Wireshark is the world's most popular network protocol analyzer. It is
   used for troubleshooting, analysis, development and education.
     __________________________________________________________________

What's New

  Bug Fixes

   The following vulnerabilities have been fixed:
     * [1]wnpa-sec-2016-29
       The SPOOLS dissector could go into an infinite loop. Discovered by
       the CESG.
     * [2]wnpa-sec-2016-30
       The IEEE 802.11 dissector could crash. ([3]Bug 11585)
     * [4]wnpa-sec-2016-32
       The UMTS FP dissector could crash. ([5]Bug 12191)
     * [6]wnpa-sec-2016-33
       Some USB dissectors could crash. Discovered by Mateusz Jurczyk.
       ([7]Bug 12356)
     * [8]wnpa-sec-2016-34
       The Toshiba file parser could crash. Discovered by iDefense Labs.
       ([9]Bug 12394)
     * [10]wnpa-sec-2016-35
       The CoSine file parser could crash. Discovered by iDefense Labs.
       ([11]Bug 12395)
     * [12]wnpa-sec-2016-36
       The NetScreen file parser could crash. Discovered by iDefense Labs.
       ([13]Bug 12396)
     * [14]wnpa-sec-2016-37
       The WBXML dissector could go into an infinite loop. Discovered by
       Chris Benedict, Aurelien Delaitre, NIST SAMATE Project. ([15]Bug
       12408)

   The following bugs have been fixed:
     * Saving pcap capture file with ERF encapsulation creates an invalid
       pcap file. ([16]Bug 3606)
     * Don't copy details of hidden columns. ([17]Bug 11788)
     * The stream number in tshark's "-z follow,tcp,<stream number>"
       option is 0-origin rather than 1-origin. ([18]Bug 12383)
     * ICMPv6 dissector doesn't respect actual packet length. ([19]Bug
       12400)
     * Format DIS header timestamp mm:ss.nnnnnn. ([20]Bug 12402)
     * Ethernet type field with a value of 9100 is shown as "Unknown".
       ([21]Bug 12441)
     * SMB Open andX extended response decoded incorrectly. ([22]Bug
       12472)

   Windows installers and PortableApps® packages are dual signed using
   SHA-1 and SHA-256 in order to comply with [23]Microsoft Authenticode
   policy. Windows 7 and Windows Server 2008 R2 users should ensure that
   [24]update 3123479 is installed. Windows Vista and Windows Server 2008
   users should ensure that [25]hotfix 2763674 is installed.

  New and Updated Features

   There are no new features in this release.

  New Protocol Support

   There are no new protocols in this release.

  Updated Protocol Support

   CSN.1, DIS, Ethernet, GSM A RR, ICMPv6, IEEE 802.11, JXTA, LAPSat,
   LPADm, LTE-RRC, OpenFlow, P1, SMB, SPOOLSS, UMTS FP, USB, and WBXML

  New and Updated Capture File Support

   Aethra, CoSine, DBS Etherwatch, ERF, iSeries, Ixia IxVeriWave,
   NetScreen, Toshiba, and VMS TCPIPtrace
     __________________________________________________________________

Getting Wireshark

   Wireshark source code and installation packages are available from
   [26]https://www.wireshark.org/download.html.

  Vendor-supplied Packages

   Most Linux and Unix vendors supply their own Wireshark packages. You
   can usually install or upgrade Wireshark using the package management
   system specific to that platform. A list of third-party packages can be
   found on the [27]download page on the Wireshark web site.
     __________________________________________________________________

File Locations

   Wireshark and TShark look in several different locations for preference
   files, plugins, SNMP MIBS, and RADIUS dictionaries. These locations
   vary from platform to platform. You can use About->Folders to find the
   default locations on your system.
     __________________________________________________________________

Known Problems

   Dumpcap might not quit if Wireshark or TShark crashes. ([28]Bug 1419)

   The BER dissector might infinitely loop. ([29]Bug 1516)

   Capture filters aren't applied when capturing from named pipes.
   ([30]Bug 1814)

   Filtering tshark captures with read filters (-R) no longer works.
   ([31]Bug 2234)

   The 64-bit Windows installer does not support Kerberos decryption.
   ([32]Win64 development page)

   Resolving ([33]Bug 9044) reopens ([34]Bug 3528) so that Wireshark no
   longer automatically decodes gzip data when following a TCP stream.

   Application crash when changing real-time option. ([35]Bug 4035)

   Hex pane display issue after startup. ([36]Bug 4056)

   Packet list rows are oversized. ([37]Bug 4357)

   Wireshark and TShark will display incorrect delta times in some cases.
   ([38]Bug 4985)
     __________________________________________________________________

Getting Help

   Community support is available on [39]Wireshark's Q&A site and on the
   wireshark-users mailing list. Subscription information and archives for
   all of Wireshark's mailing lists can be found on [40]the web site.

   Official Wireshark training and certification are available from
   [41]Wireshark University.
     __________________________________________________________________

Frequently Asked Questions

   A complete FAQ is available on the [42]Wireshark web site.
     __________________________________________________________________

   Last updated 2016-06-07 13:48:55 PDT

References

   1. https://www.wireshark.org/security/wnpa-sec-2016-29.html
   2. https://www.wireshark.org/security/wnpa-sec-2016-30.html
   3. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11585
   4. https://www.wireshark.org/security/wnpa-sec-2016-32.html
   5. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12191
   6. https://www.wireshark.org/security/wnpa-sec-2016-33.html
   7. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12356
   8. https://www.wireshark.org/security/wnpa-sec-2016-34.html
   9. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12394
  10. https://www.wireshark.org/security/wnpa-sec-2016-35.html
  11. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12395
  12. https://www.wireshark.org/security/wnpa-sec-2016-36.html
  13. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12396
  14. https://www.wireshark.org/security/wnpa-sec-2016-37.html
  15. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12408
  16. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3606
  17. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11788
  18. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12383
  19. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12400
  20. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12402
  21. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12441
  22. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12472
  23.
http://social.technet.microsoft.com/wiki/contents/articles/32288.windows-enforcement-of-authenticode-code-signing-and-timestamping.aspx
  24. https://support.microsoft.com/en-us/kb/3123479
  25. https://support.microsoft.com/en-us/kb/2763674
  26. https://www.wireshark.org/download.html
  27. https://www.wireshark.org/download.html#thirdparty
  28. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1419
  29. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1516
  30. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1814
  31. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2234
  32. https://wiki.wireshark.org/Development/Win64
  33. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9044
  34. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3528
  35. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4035
  36. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4056
  37. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4357
  38. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4985
  39. https://ask.wireshark.org/
  40. https://www.wireshark.org/lists/
  41. http://www.wiresharktraining.com/
  42. https://www.wireshark.org/faq.html


Digests

wireshark-1.12.12.tar.bz2: 29335173 bytes
SHA256(wireshark-1.12.12.tar.bz2)=6b4832c6caf6a688b36d5ee2691ec2b85a1e48c158e84260d3326f961534624a
RIPEMD160(wireshark-1.12.12.tar.bz2)=a81356d7dec21918e20598d30160a5d03f46e037
SHA1(wireshark-1.12.12.tar.bz2)=2f7fdef7d2ce829de683917c4ecf8fc0e23fa4a4
MD5(wireshark-1.12.12.tar.bz2)=85caa104dcd24e59f0f2697fd8a3b573

Wireshark-win64-1.12.12.exe: 29988824 bytes
SHA256(Wireshark-win64-1.12.12.exe)=58decafd97b314108bc85f7828b27e0358c6afbfde530ba75a4da92f60293d57
RIPEMD160(Wireshark-win64-1.12.12.exe)=6e7b1cec010843fbebf7010461cb7a417bc268c6
SHA1(Wireshark-win64-1.12.12.exe)=1f6b98ce9055d94cb7e0f9feb5c288bc75983d85
MD5(Wireshark-win64-1.12.12.exe)=d16c50a34f43b43daae3e05203584cc2

Wireshark-win32-1.12.12.exe: 23755384 bytes
SHA256(Wireshark-win32-1.12.12.exe)=e1d412ae3f8ca6ac373bda2ce38697c8d868215f31b778246784fb60a97b35ff
RIPEMD160(Wireshark-win32-1.12.12.exe)=7ba08d627bf5acc449602880421828d06517077a
SHA1(Wireshark-win32-1.12.12.exe)=25e0ab00917a3572940f35507e82af2b021c9202
MD5(Wireshark-win32-1.12.12.exe)=61d5e09236ad08b7d1631b49aae3c493

WiresharkPortable-1.12.12.paf.exe: 30059472 bytes
SHA256(WiresharkPortable-1.12.12.paf.exe)=e52606ee66d2e2a9418606474d47a425650753085f059f7fe261d32ed95637e0
RIPEMD160(WiresharkPortable-1.12.12.paf.exe)=11bb9ace40f5036a1de19d15b1b2d3bbb11ad385
SHA1(WiresharkPortable-1.12.12.paf.exe)=882239011ee6b22b48edbf90bb59d261e7994f23
MD5(WiresharkPortable-1.12.12.paf.exe)=d42f4c7cee9b8803182f23eddb281ceb

Wireshark 1.12.12 Intel 32.dmg: 21953487 bytes
SHA256(Wireshark 1.12.12 Intel
32.dmg)=37d8fd86cb6456a80bb3196f79e903b1406326061a5ba96e61e0f283a56ae16d
RIPEMD160(Wireshark 1.12.12 Intel
32.dmg)=6f779264494a8bd8412197a114a1350fe4d6538b
SHA1(Wireshark 1.12.12 Intel 32.dmg)=abffe5d3044f06dc8c37b57eae88f3486b241c07
MD5(Wireshark 1.12.12 Intel 32.dmg)=8d71fc7b1c32b4fc8f58cc185ca09f91

Wireshark 1.12.12 Intel 64.dmg: 26540283 bytes
SHA256(Wireshark 1.12.12 Intel
64.dmg)=e45a677e84b5d7e4e1746e79ea4819fe2703320c1440ab9d4fe683625baa9893
RIPEMD160(Wireshark 1.12.12 Intel
64.dmg)=d74cdc0bbf057a836668f55987ecfde5df5583b8
SHA1(Wireshark 1.12.12 Intel 64.dmg)=442a5fe203ae5a814960c9922382224316747da4
MD5(Wireshark 1.12.12 Intel 64.dmg)=0cb393ffa0789d67c37ee546369ad8d2

patch-wireshark-1.12.11-to-1.12.12.bz2: 120385 bytes
SHA256(patch-wireshark-1.12.11-to-1.12.12.bz2)=758ef6760625d33af155a19f24657e3d5c8bb51682210b20741b673374611b4f
RIPEMD160(patch-wireshark-1.12.11-to-1.12.12.bz2)=50c09476c90aee9f1dbf57eb4b1dedf365e22436
SHA1(patch-wireshark-1.12.11-to-1.12.12.bz2)=bb056187208221ca13a9f8c2082b961e881a0553
MD5(patch-wireshark-1.12.11-to-1.12.12.bz2)=312673a77a4f8fb7f381d486cabc2245
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=16c7
-----END PGP SIGNATURE-----