Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-dev: [Wireshark-dev] Wireshark 2.6.3 is now available

From: Gerald Combs <gerald@xxxxxxxxxxxxx>
Date: Wed, 29 Aug 2018 12:04:20 -0700
I'm proud to announce the release of Wireshark 2.6.3.


 What is Wireshark?

  Wireshark is the world’s most popular network protocol analyzer. It is
  used for troubleshooting, analysis, development and education.

 What’s New

  Bug Fixes

   The following vulnerabilities have been fixed:

     • wnpa-sec-2018-44[1] Bluetooth AVDTP dissector crash. Bug 14884[2].
       CVE-2018-16058[3].

     • wnpa-sec-2018-45[4] Bluetooth Attribute Protocol dissector crash.
       Bug 14994[5]. CVE-2018-16056[6].

     • wnpa-sec-2018-46[7] Radiotap dissector crash. Bug 15022[8].
       CVE-2018-16057[9].

   The following bugs have been fixed:

     • Wireshark Hangs on startup initializing external capture plugins.
       Bug 14657[10].

     • Qt: SCTP Analyse Association Dialog: Segmentation fault when
       clicking twice the Filter Association button. Bug 14970[11].

     • Incorrect presentation of dissected data item (NETMASK) in ISAKMP
       dissector. Bug 14987[12].

     • Decode NFAPI: CONFIG.request Error. Bug 14988[13].

     • udpdump frame too long error. Bug 14989[14].

     • ISDN - LAPD dissector broken since version 2.5.0. Bug 15018[15].

     • ASTERIX Category 062 / 135 Altitude has wrong value. Bug
       15030[16].

     • Wireshark cannot decrypt SSL/TLS session if it was proxied over
       HTTP tunnel. Bug 15042[17].

     • TLS records in a HTTP tunnel are displayed as "Encrypted
       Handshake Message". Bug 15043[18].

     • BTATT Dissector: Temperature Measurement: Celsius and Fahrenheit
       swapped. Bug 15058[19].

     • Diameter AVP User Location Info, Mobile Network Code decoded not
       correctly. Bug 15068[20].

     • Heartbeat message "Info" displayed without comma separator. Bug
       15079[21].

  New and Updated Features

   There are no new features in this release.

  New Protocol Support

   There are no new protocols in this release.

  Updated Protocol Support

   ASTERIX, Bluetooth, Bluetooth ATT, Bluetooth AVDTP, DHCP, DTLS,
   E.212, FP, GSM A RR, HTTP, HTTP2, IEEE 802.11, ISAKMP, ISDN, K12,
   NFAPI, Nordic BLE, PFCP, Radiotap, SSL, Steam IHS Discovery, and TLS
   1.3

  New and Updated Capture File Support

   pcapng

  New and Updated Capture Interfaces support

   ciscodump, udpdump

 Getting Wireshark

  Wireshark source code and installation packages are available from
  https://www.wireshark.org/download.html[22].

  Vendor-supplied Packages

   Most Linux and Unix vendors supply their own Wireshark packages. You
   can usually install or upgrade Wireshark using the package management
   system specific to that platform. A list of third-party packages can
   be found on the download page[23] on the Wireshark web site.

 File Locations

  Wireshark and TShark look in several different locations for
  preference files, plugins, SNMP MIBS, and RADIUS dictionaries. These
  locations vary from platform to platform. You can use About→Folders to
  find the default locations on your system.

 Known Problems

  The BER dissector might infinitely loop. Bug 1516[24].

  Capture filters aren’t applied when capturing from named pipes. Bug
  1814[25].

  Filtering tshark captures with read filters (-R) no longer works. Bug
  2234[26].

  Application crash when changing real-time option. Bug 4035[27].

  Wireshark and TShark will display incorrect delta times in some cases.
  Bug 4985[28].

  Wireshark should let you work with multiple capture files. Bug
  10488[29].

 Getting Help

  Community support is available on Wireshark’s Q&A site[30] and on the
  wireshark-users mailing list. Subscription information and archives
  for all of Wireshark’s mailing lists can be found on the web site[31].

  Official Wireshark training and certification are available from
  Wireshark University[32].

 Frequently Asked Questions

  A complete FAQ is available on the Wireshark web site[33].

  Last updated 2018-08-29 16:49:22 UTC

 References

   1. https://www.wireshark.org/security/wnpa-sec-2018-44
   2. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14884
   3. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16058
   4. https://www.wireshark.org/security/wnpa-sec-2018-45
   5. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14994
   6. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16056
   7. https://www.wireshark.org/security/wnpa-sec-2018-46
   8. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15022
   9. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16057
  10. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14657
  11. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14970
  12. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14987
  13. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14988
  14. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14989
  15. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15018
  16. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15030
  17. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15042
  18. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15043
  19. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15058
  20. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15068
  21. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15079
  22. https://www.wireshark.org/download.html
  23. https://www.wireshark.org/download.html#thirdparty
  24. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1516
  25. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1814
  26. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2234
  27. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4035
  28. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4985
  29. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10488
  30. https://ask.wireshark.org/
  31. https://www.wireshark.org/lists/
  32. http://www.wiresharktraining.com/
  33. https://www.wireshark.org/faq.html


Digests

wireshark-2.6.3.tar.xz: 28384004 bytes
SHA256(wireshark-2.6.3.tar.xz)=d158a8a626dc0997a826cf12b5316a3d393fb9f93d84cc86e75b212f0044a3ec
RIPEMD160(wireshark-2.6.3.tar.xz)=74a558e7a004c64ff118870d525025beda4a665d
SHA1(wireshark-2.6.3.tar.xz)=d239fd091d59968ac8a1b42b28e61aeef09c20b7

Wireshark-win64-2.6.3.exe: 60001560 bytes
SHA256(Wireshark-win64-2.6.3.exe)=40701d569f75ba08bd3fb9d79e6841095d6d3001e5d8f1e9f50c996bcf0657ff
RIPEMD160(Wireshark-win64-2.6.3.exe)=d2068b7c1d7a95a2d57470ae7831fd988b5183a6
SHA1(Wireshark-win64-2.6.3.exe)=800bc4d9b6a8b1d96844e706863f0e636839b5cc

Wireshark-win32-2.6.3.exe: 54282456 bytes
SHA256(Wireshark-win32-2.6.3.exe)=3b1519d04d982220941a9fff03af74110b68fbe7f1cedd79ad3f097593c5f456
RIPEMD160(Wireshark-win32-2.6.3.exe)=b86dc149ca96f7e1efca3e6c7439ae41d9553e19
SHA1(Wireshark-win32-2.6.3.exe)=cad7ba639d2e7f538eee4b771ed3e6f1c763da25

Wireshark-win64-2.6.3.msi: 49381376 bytes
SHA256(Wireshark-win64-2.6.3.msi)=93e31bc9ec4871475d7ca1c608507e6b9815f7a767cd10aa9cc33dbd078fbd1c
RIPEMD160(Wireshark-win64-2.6.3.msi)=dd4f223c7f471fc482c9f1fc80de1a805c2bd375
SHA1(Wireshark-win64-2.6.3.msi)=78e267546f13596ffedd2d94c6a58c0b99e7dec9

Wireshark-win32-2.6.3.msi: 43741184 bytes
SHA256(Wireshark-win32-2.6.3.msi)=063232cde36dbce1a8a73abf26aacec94798b3d42af4cd423a30c6cc6834c762
RIPEMD160(Wireshark-win32-2.6.3.msi)=9270a9c45c862891c88a07961bbb1a247dee5909
SHA1(Wireshark-win32-2.6.3.msi)=ad302be6a55731d676756d5dc60b6de355f311ff

WiresharkPortable_2.6.3.paf.exe: 37485464 bytes
SHA256(WiresharkPortable_2.6.3.paf.exe)=419a784a070adbb261991eada51e489f704e13808fcd7516b0edb5c6d91a8480
RIPEMD160(WiresharkPortable_2.6.3.paf.exe)=fe4926b7abb83a28bf327de345f2eca10bcc510d
SHA1(WiresharkPortable_2.6.3.paf.exe)=6218dff001e2e1ac8a733f8a82e878622b9647fc

Wireshark 2.6.3 Intel 64.dmg: 169056690 bytes
SHA256(Wireshark 2.6.3 Intel
64.dmg)=5f919d58ba1286631f2a878d7ec5acf430680f57d3d630d76e096077b4494418
RIPEMD160(Wireshark 2.6.3 Intel
64.dmg)=4e35d92b01e15f2500b6f7e4ad8f1225a518c183
SHA1(Wireshark 2.6.3 Intel 64.dmg)=5809c04cdda26e124027bb55d318c99dfd61b008

You can validate these hashes using the following commands (among others):

    Windows: certutil -hashfile Wireshark-win64-x.y.z.exe SHA256
    Linux (GNU Coreutils): sha256sum wireshark-x.y.z.tar.xz
    macOS: shasum -a 256 "Wireshark x.y.z Intel 64.dmg"
    Other: openssl sha256 wireshark-x.y.z.tar.xz

Attachment: signature.asc
Description: OpenPGP digital signature