Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-dev: [Wireshark-dev] Wireshark 2.2.3 is now available

From: Gerald Combs <gerald@xxxxxxxxxxxxx>
Date: Wed, 14 Dec 2016 10:54:18 -0800
I'm proud to announce the release of Wireshark 2.2.3.

     __________________________________________________________________

What is Wireshark?

   Wireshark is the world's most popular network protocol analyzer. It is
   used for troubleshooting, analysis, development and education.
     __________________________________________________________________

What's New

  Bug Fixes

   The following vulnerabilities have been fixed:
     * Arbitrary file deletion on Windows. ([1]Bug 13217)

   The following bugs have been fixed:
     * Saving all exported objects (SMB/SMB2) results in out of physical
       memory. ([2]Bug 11133)
     * Export HTTP Objects - Single file shows as multiple files in 2.0.2.
       ([3]Bug 12230)
     * Follow Stream and graph buttons remain greyed out in conversation
       window. ([4]Bug 12893)
     * Dicom list of tags in element of VR=AT not properly decoded.
       ([5]Bug 13077)
     * Malformed Packet: BGP Update (withdraw) message. ([6]Bug 13146)
     * Install fail on macOS Sierra (error PKInstallErrorDomain Code=112).
       ([7]Bug 13152)
     * GTP: "Create PDP Context response" message shows back-off timer as
       malformed when included in the response. ([8]Bug 13153)
     * ICMP dissector fails to properly detect timestamps. ([9]Bug 13161)
     * RLC misdissection. ([10]Bug 13162)
     * Text2pcap on Windows produces corrupt output when writing the
       capture file to the standard output. ([11]Bug 13165)
     * HTML escaping of quotes in error message. ([12]Bug 13178)
     * TShark doesn't respect protocols.display_hidden_proto_items
       setting. ([13]Bug 13192)
     * RPC/RDMA dissector should exit when frame is not RPC-over-RDMA.
       ([14]Bug 13195)
     * Some RPC-over-RDMA frames are not recognized as RPC-over-RDMA.
       ([15]Bug 13196)
     * RPC-over-RDMA frames with chunk lists are "Malformed". ([16]Bug
       13197)
     * TShark fails to pass RPC-over-RDMA frames to RPC subdissector.
       ([17]Bug 13198)
     * Adding a DOF DPS Identity Secret, session Key, or Mode Template
       causes Wireshark to crash. ([18]Bug 13209)
     * Wireshark shows "MS Video Source Request" in a RTCP packet as
       "Malformed". ([19]Bug 13212)

  New and Updated Features

   There are no new features in this release.

  New File Format Decoding Support

   There are no new file formats in this release.

  New Protocol Support

   There are no new protocols in this release.

  Updated Protocol Support

   BGP, BOOTP/DHCP, BTLE, DICOM, DOF, Echo, GTP, ICMP, Radiotap, RLC, RPC
   over RDMA, RTCP, SMB, TCP, UFTP4, and VXLAN

  New and Updated Capture File Support

   There is no new or updated capture file support in this release.

  New and Updated Capture Interfaces support

   There are no new or updated capture interfaces supported in this
   release.

  Major API Changes

   There are no major API changes in this release.
     __________________________________________________________________

Getting Wireshark

   Wireshark source code and installation packages are available from
   [20]https://www.wireshark.org/download.html.

  Vendor-supplied Packages

   Most Linux and Unix vendors supply their own Wireshark packages. You
   can usually install or upgrade Wireshark using the package management
   system specific to that platform. A list of third-party packages can be
   found on the [21]download page on the Wireshark web site.
     __________________________________________________________________

File Locations

   Wireshark and TShark look in several different locations for preference
   files, plugins, SNMP MIBS, and RADIUS dictionaries. These locations
   vary from platform to platform. You can use About->Folders to find the
   default locations on your system.
     __________________________________________________________________

Known Problems

   Dumpcap might not quit if Wireshark or TShark crashes. ([22]Bug 1419)

   The BER dissector might infinitely loop. ([23]Bug 1516)

   Capture filters aren't applied when capturing from named pipes.
   ([24]Bug 1814)

   Filtering tshark captures with read filters (-R) no longer works.
   ([25]Bug 2234)

   Application crash when changing real-time option. ([26]Bug 4035)

   Wireshark and TShark will display incorrect delta times in some cases.
   ([27]Bug 4985)

   Wireshark should let you work with multiple capture files. ([28]Bug
   10488)

   Dell Backup and Recovery (DBAR) makes many Windows applications crash,
   including Wireshark. ([29]Bug 12036)
     __________________________________________________________________

Getting Help

   Community support is available on [30]Wireshark's Q&A site and on the
   wireshark-users mailing list. Subscription information and archives for
   all of Wireshark's mailing lists can be found on [31]the web site.

   Official Wireshark training and certification are available from
   [32]Wireshark University.
     __________________________________________________________________

Frequently Asked Questions

   A complete FAQ is available on the [33]Wireshark web site.
     __________________________________________________________________

   Last updated 2016-12-14 17:56:08 UTC

References

   1. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13217
   2. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11133
   3. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12230
   4. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12893
   5. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13077
   6. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13146
   7. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13152
   8. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13153
   9. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13161
  10. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13162
  11. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13165
  12. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13178
  13. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13192
  14. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13195
  15. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13196
  16. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13197
  17. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13198
  18. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13209
  19. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13212
  20. https://www.wireshark.org/download.html
  21. https://www.wireshark.org/download.html#thirdparty
  22. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1419
  23. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1516
  24. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1814
  25. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2234
  26. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4035
  27. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4985
  28. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10488
  29. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12036
  30. https://ask.wireshark.org/
  31. https://www.wireshark.org/lists/
  32. http://www.wiresharktraining.com/
  33. https://www.wireshark.org/faq.html


Digests

wireshark-2.2.3.tar.bz2: 32315857 bytes
SHA256(wireshark-2.2.3.tar.bz2)=97bac89e88892054a5848a9f7e0c36aa399a2008900829b078e29cab0ddd593b
RIPEMD160(wireshark-2.2.3.tar.bz2)=167432509dff3dbca8d56d7aae0739fbff3b552a
SHA1(wireshark-2.2.3.tar.bz2)=98fa058e0b07ab97b6f0a670e5277203f0b80715
MD5(wireshark-2.2.3.tar.bz2)=68e201e06873c67cb7544d27991e79bf

Wireshark-win64-2.2.3.exe: 49358520 bytes
SHA256(Wireshark-win64-2.2.3.exe)=f259f5b7d730554a3002792e631588c09c8aa313d4f6265aec0951ae46c9f325
RIPEMD160(Wireshark-win64-2.2.3.exe)=cf1f7ce03c39bc66ea2b4f0f6bd88bf4a370dda1
SHA1(Wireshark-win64-2.2.3.exe)=53a9234c9221f43ed59c890e3f6ac3575e89374e
MD5(Wireshark-win64-2.2.3.exe)=be9306bc698e78cd4ac990d3a5000d2c

Wireshark-win32-2.2.3.exe: 44507648 bytes
SHA256(Wireshark-win32-2.2.3.exe)=3c22adc95cfe85c8c5896a14fea3edefb10cdbd3af086551de2df6bd3d048e82
RIPEMD160(Wireshark-win32-2.2.3.exe)=55d3cea53d10dbae8652d4541c6ce739ba811047
SHA1(Wireshark-win32-2.2.3.exe)=e88622c67e7003d6e109a623dadf9c374139b025
MD5(Wireshark-win32-2.2.3.exe)=682f18ead576d992d2c53365b3fda119

WiresharkPortable_2.2.3.paf.exe: 46083968 bytes
SHA256(WiresharkPortable_2.2.3.paf.exe)=7f56e3bc14d6c0f220a72fd873224e4d1c47332f45a4b7c19c8d05a6acfd367e
RIPEMD160(WiresharkPortable_2.2.3.paf.exe)=2b6efc3cf0326d02f8b3360b1a15f1bff7b675cf
SHA1(WiresharkPortable_2.2.3.paf.exe)=caca38197d4c60524f309be42a6a06f296d1bc26
MD5(WiresharkPortable_2.2.3.paf.exe)=4cc69827f18d8c57468aa3c5bf8dff66

Wireshark 2.2.3 Intel 64.dmg: 32858860 bytes
SHA256(Wireshark 2.2.3 Intel
64.dmg)=300195804c9545a75632c191fb1c5491f18e314b01178a2abe18faab78c8e150
RIPEMD160(Wireshark 2.2.3 Intel
64.dmg)=7ac037b072ab88cc650c5b5769992c33c71511e8
SHA1(Wireshark 2.2.3 Intel 64.dmg)=d7863df5be12eb1cf4f9812df1e591b607ddbd51
MD5(Wireshark 2.2.3 Intel 64.dmg)=954fbf33ea51012090ada2fec0e16724

Attachment: signature.asc
Description: OpenPGP digital signature