ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-dev: Re: [Wireshark-dev] [Wireshark-announce] Wireshark 2.2.5 is now available

From: jean-christophe Manciot <manciot.jeanchristophe@xxxxxxxxx>
Date: Wed, 15 Mar 2017 10:54:33 +0100
Aren't you getting ahead of yourself? I see only v2.2.5rc0 on https://github.com/wireshark/wireshark.

On Sat, Mar 4, 2017 at 12:13 AM, Wireshark announcements <wireshark-announce@xxxxxxxxxxxxx> wrote:
I'm proud to announce the release of Wireshark 2.2.5.

     __________________________________________________________________

What is Wireshark?

   Wireshark is the world's most popular network protocol analyzer. It is
   used for troubleshooting, analysis, development and education.
     __________________________________________________________________

What's New

  Bug Fixes

   The following vulnerabilities have been fixed:
     * [1]wnpa-sec-2017-03
       LDSS dissector crash ([2]Bug 13346)
     * [3]wnpa-sec-2017-04
       RTMTP dissector infinite loop ([4]Bug 13347)
     * [5]wnpa-sec-2017-05
       WSP dissector infinite loop ([6]Bug 13348)
     * [7]wnpa-sec-2017-06
       STANAG 4607 file parser infinite loop ([8]Bug 13416)
     * [9]wnpa-sec-2017-07
       NetScaler file parser infinite loop ([10]Bug 13429)
     * [11]wnpa-sec-2017-08
       NetScaler file parser crash ([12]Bug 13430)
     * [13]wnpa-sec-2017-09
       K12 file parser crash ([14]Bug 13431)
     * [15]wnpa-sec-2017-10
       IAX2 dissector infinite loop ([16]Bug 13432)
     * [17]wnpa-sec-2017-11
       NetScaler file parser infinite loop ([18]Bug 12083)

   The 32-bit and 64-bit Windows installers might have been susceptible to
   a [19]DLL hijacking flaw.

   The following bugs have been fixed:
     * Display filter textbox loses focus during live capturing. ([20]Bug
       11890)
     * Wireshark crashes when saving pcaps, opening pcaps, and exporting
       specified packets. ([21]Bug 12036)
     * tshark stalls on FreeBSD if androiddump is present. ([22]Bug 13104)
     * UTF-8 characters in packet list column title. ([23]Bug 13342)
     * Recent capture file list should appear immediately on startup.
       ([24]Bug 13352)
     * editcap segfault if a packet length is shorter than ignore bytes
       parameter. ([25]Bug 13378)
     * dftest segfault with automated build of 2.2.5. ([26]Bug 13387)
     * UMTS MAC Dissector shows Packet size limited for BCCH payload.
       ([27]Bug 13392)
     * VS2010 win32 ±¥. ([28]Bug 13398)
     * EAP AKA not being decoded properly. ([29]Bug 13411)
     * Dumpcap crashes during rpcap setup. ([30]Bug 13418)
     * Crash on closing SNMP capture file if snmp credentials are present.
       ([31]Bug 13420)
     * GPRS-NS message PDU type displayed in octal instead of hexadecimal.
       ([32]Bug 13428)

  New and Updated Features

   There are no new features in this release.

  New File Format Decoding Support

   There are no new file formats in this release.

  New Protocol Support

   There are no new protocols in this release.

  Updated Protocol Support

   GPRS-NS, GTPv2, IAX2, IEEE 802.11, LDSS, MS-WSP, OpcUa, ROHC, RTMTP,
   SNMP, STANAG 4607, T.38, and UMTS FP

  New and Updated Capture File Support

   There is no new or updated capture file support in this release.

   K12, and NetScaler

  New and Updated Capture Interfaces support

   There are no new or updated capture interfaces supported in this
   release.

  Major API Changes

   There are no major API changes in this release.
     __________________________________________________________________

Getting Wireshark

   Wireshark source code and installation packages are available from
   [33]https://www.wireshark.org/download.html.

  Vendor-supplied Packages

   Most Linux and Unix vendors supply their own Wireshark packages. You
   can usually install or upgrade Wireshark using the package management
   system specific to that platform. A list of third-party packages can be
   found on the [34]download page on the Wireshark web site.
     __________________________________________________________________

File Locations

   Wireshark and TShark look in several different locations for preference
   files, plugins, SNMP MIBS, and RADIUS dictionaries. These locations
   vary from platform to platform. You can use About->Folders to find the
   default locations on your system.
     __________________________________________________________________

Known Problems

   Dumpcap might not quit if Wireshark or TShark crashes. ([35]Bug 1419)

   The BER dissector might infinitely loop. ([36]Bug 1516)

   Capture filters aren't applied when capturing from named pipes.
   ([37]Bug 1814)

   Filtering tshark captures with read filters (-R) no longer works.
   ([38]Bug 2234)

   Application crash when changing real-time option. ([39]Bug 4035)

   Wireshark and TShark will display incorrect delta times in some cases.
   ([40]Bug 4985)

   Wireshark should let you work with multiple capture files. ([41]Bug
   10488)

   Dell Backup and Recovery (DBAR) makes many Windows applications crash,
   including Wireshark. ([42]Bug 12036)
     __________________________________________________________________

Getting Help

   Community support is available on [43]Wireshark's Q&A site and on the
   wireshark-users mailing list. Subscription information and archives for
   all of Wireshark's mailing lists can be found on [44]the web site.

   Official Wireshark training and certification are available from
   [45]Wireshark University.
     __________________________________________________________________

Frequently Asked Questions

   A complete FAQ is available on the [46]Wireshark web site.
     __________________________________________________________________

   Last updated 2017-03-03 20:44:54 UTC

References

   1. https://www.wireshark.org/security/wnpa-sec-2017-03.html
   2. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13346
   3. https://www.wireshark.org/security/wnpa-sec-2017-04.html
   4. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13347
   5. https://www.wireshark.org/security/wnpa-sec-2017-05.html
   6. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13348
   7. https://www.wireshark.org/security/wnpa-sec-2017-06.html
   8. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13416
   9. https://www.wireshark.org/security/wnpa-sec-2017-07.html
  10. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13429
  11. https://www.wireshark.org/security/wnpa-sec-2017-08.html
  12. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13430
  13. https://www.wireshark.org/security/wnpa-sec-2017-09.html
  14. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13431
  15. https://www.wireshark.org/security/wnpa-sec-2017-10.html
  16. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13432
  17. https://www.wireshark.org/security/wnpa-sec-2017-11.html
  18. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12083
  19. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13369
  20. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11890
  21. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12036
  22. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13104
  23. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13342
  24. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13352
  25. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13378
  26. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13387
  27. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13392
  28. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13398
  29. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13411
  30. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13418
  31. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13420
  32. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13428
  33. https://www.wireshark.org/download.html
  34. https://www.wireshark.org/download.html#thirdparty
  35. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1419
  36. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1516
  37. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1814
  38. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2234
  39. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4035
  40. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4985
  41. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10488
  42. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12036
  43. https://ask.wireshark.org/
  44. https://www.wireshark.org/lists/
  45. http://www.wiresharktraining.com/
  46. https://www.wireshark.org/faq.html


Digests

wireshark-2.2.5.tar.bz2: 32297102 bytes
SHA256(wireshark-2.2.5.tar.bz2)=75dd88d3d6336559e5b0b72077d8a772a988197d571f00029986225fef609ac8
RIPEMD160(wireshark-2.2.5.tar.bz2)=cd415642d1a71deb47dbdd4047713d4f3c4a460f
SHA1(wireshark-2.2.5.tar.bz2)=cc3ae3fa640caee1fdb4499a4b70272934efad14
MD5(wireshark-2.2.5.tar.bz2)=749e7ca7606ae7df5c1ca8c62f93ff31

Wireshark-win32-2.2.5.exe: 44537680 bytes
SHA256(Wireshark-win32-2.2.5.exe)=a99a8cc1df24b31ab9ad963c2d1133982e0e9f2b33e8bfab8ac313c16e432da3
RIPEMD160(Wireshark-win32-2.2.5.exe)=ed5048d6e1d149e2fbfc1a95a159d22ed5e9f6a2
SHA1(Wireshark-win32-2.2.5.exe)=d556eced7a13d374446bcec3e2b18cc20151dedd
MD5(Wireshark-win32-2.2.5.exe)=0f2408c46ca8c6ee501616c5a8761082

Wireshark-win64-2.2.5.exe: 49367072 bytes
SHA256(Wireshark-win64-2.2.5.exe)=ab2723ba25dcf1e2f60faa579c1cad3e88ebcf53cf1a2a6897094b9f447fb864
RIPEMD160(Wireshark-win64-2.2.5.exe)=f5cb2454400bd6ef38d84f6b8e81ecd25f3aa793
SHA1(Wireshark-win64-2.2.5.exe)=4102aaef174fb17a090e881a0292ac1a3613dc8b
MD5(Wireshark-win64-2.2.5.exe)=f12563fab7da706b30fac2e8023d9d96

WiresharkPortable_2.2.5.paf.exe: 46128200 bytes
SHA256(WiresharkPortable_2.2.5.paf.exe)=4fd8a76439827162e4bddc9ca7339d37a8623bc632fec584d00dff6af7f3715d
RIPEMD160(WiresharkPortable_2.2.5.paf.exe)=6d3ebb161e7fdde6c106053c9c0baad958916570
SHA1(WiresharkPortable_2.2.5.paf.exe)=844b3eabebf7a378ffef2977b776a9f98829dd10
MD5(WiresharkPortable_2.2.5.paf.exe)=e6ba28d81c1ddfb3a8cdc9dba5428d17

Wireshark 2.2.5 Intel 64.dmg: 32846965 bytes
SHA256(Wireshark 2.2.5 Intel
64.dmg)=459998af108d3c002bf23db703af13cd56cff35da0d93eceb0e8f722aa26d71c
RIPEMD160(Wireshark 2.2.5 Intel
64.dmg)=aab72421e8970d4cc3a867f4869326f55bfc49c1
SHA1(Wireshark 2.2.5 Intel 64.dmg)=92c780c628781cf53864703f6fb9f90eccf58d05
MD5(Wireshark 2.2.5 Intel 64.dmg)=1281a01f09c41d4b9a29a720589e50cc


___________________________________________________________________________
Sent via:    Wireshark-announce mailing list <wireshark-announce@wireshark.org>
Archives:    https://www.wireshark.org/lists/wireshark-announce
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-announce
             mailto:wireshark-announce-request@xxxxxxxxxxxxx?subject=unsubscribe



--
Jean-Christophe Manciot

 Architecte réseaux et Sécurité  Network & Security Architect