Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-dev: [Wireshark-dev] Wireshark 2.4.15 is now available

From: Gerald Combs <gerald@xxxxxxxxxxxxx>
Date: Wed, 22 May 2019 14:26:08 -0700
I'm proud to announce the release of Wireshark 2.4.15.

     __________________________________________________________________

What is Wireshark?

   Wireshark is the world's most popular network protocol analyzer. It is
   used for troubleshooting, analysis, development and education.
     __________________________________________________________________

What's New

  Bug Fixes

   The following vulnerabilities have been fixed:
     * [1]wnpa-sec-2019-19 Wireshark dissection engine crash. [2]Bug
       15778.

   The following bugs have been fixed:
     * Help file doesn't display for extcap interfaces. [3]Bug 15592.
     * Wrong NTP timestamp for RTCP XR RR packets (hf_rtcp_xr_timestamp
       field). [4]Bug 15687.

  New and Updated Features

   There are no new features in this release.

  New Protocol Support

   There are no new protocols in this release.

  Updated Protocol Support

   DDP, IS-IS CLV, and RTCP XR RR

  New and Updated Capture File Support

   pcapng

  New and Updated Capture Interfaces support

   There are no new or updated capture interfaces supported in this
   release.
     __________________________________________________________________

Getting Wireshark

   Wireshark source code and installation packages are available from
   [5]https://www.wireshark.org/download.html.

  Vendor-supplied Packages

   Most Linux and Unix vendors supply their own Wireshark packages. You
   can usually install or upgrade Wireshark using the package management
   system specific to that platform. A list of third-party packages can be
   found on the [6]download page on the Wireshark web site.
     __________________________________________________________________

File Locations

   Wireshark and TShark look in several different locations for preference
   files, plugins, SNMP MIBS, and RADIUS dictionaries. These locations
   vary from platform to platform. You can use About->Folders to find the
   default locations on your system.
     __________________________________________________________________

Known Problems

   Dumpcap might not quit if Wireshark or TShark crashes. ([7]Bug 1419)

   The BER dissector might infinitely loop. ([8]Bug 1516)

   Capture filters aren't applied when capturing from named pipes. ([9]Bug
   1814)

   Filtering tshark captures with read filters (-R) no longer works.
   ([10]Bug 2234)

   Application crash when changing real-time option. ([11]Bug 4035)

   Wireshark and TShark will display incorrect delta times in some cases.
   ([12]Bug 4985)

   Wireshark should let you work with multiple capture files. ([13]Bug
   10488)
     __________________________________________________________________

Getting Help

   Community support is available on [14]Wireshark's Q&A site and on the
   wireshark-users mailing list. Subscription information and archives for
   all of Wireshark's mailing lists can be found on [15]the web site.

   Official Wireshark training and certification are available from
   [16]Wireshark University.
     __________________________________________________________________

Frequently Asked Questions

   A complete FAQ is available on the [17]Wireshark web site.
     __________________________________________________________________

   Last updated 2019-05-21 22:50:55 UTC

References

   1. https://www.wireshark.org/security/wnpa-sec-2019-19.html
   2. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15778
   3. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15592
   4. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15687
   5. https://www.wireshark.org/download.html
   6. https://www.wireshark.org/download.html#thirdparty
   7. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1419
   8. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1516
   9. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1814
  10. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2234
  11. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4035
  12. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4985
  13. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10488
  14. https://ask.wireshark.org/
  15. https://www.wireshark.org/lists/
  16. http://www.wiresharktraining.com/
  17. https://www.wireshark.org/faq.html


Digests

wireshark-2.4.15.tar.xz: 29180680 bytes
SHA256(wireshark-2.4.15.tar.xz)=88bb92390a5083309cfa740a8ad86668ebb3acb3e16fb956e911f9a6a7d9a69b
RIPEMD160(wireshark-2.4.15.tar.xz)=2e79742c0ab7e44aefed5b2e4d99a0b1595a95df
SHA1(wireshark-2.4.15.tar.xz)=88d945691f6e1a0b8fdc49484b542697725c0224

Wireshark-win64-2.4.15.exe: 58076992 bytes
SHA256(Wireshark-win64-2.4.15.exe)=519ae6f84c81c346354a9ede5255b17e5e442b9db048f61b79d629c3576363ed
RIPEMD160(Wireshark-win64-2.4.15.exe)=42337bae6b4f8a75731a2f43b762767e7b0e69ed
SHA1(Wireshark-win64-2.4.15.exe)=1db151132ae144e132e3e04c551b8e5d136cf150

Wireshark-win32-2.4.15.exe: 52847800 bytes
SHA256(Wireshark-win32-2.4.15.exe)=f39fc3cd9078ff0b500c3dcd352d17968cda3d1c9616e59e1f3490dbf89475a8
RIPEMD160(Wireshark-win32-2.4.15.exe)=30278f5beafe0d51173e4baacfc67633c00336d2
SHA1(Wireshark-win32-2.4.15.exe)=3b221154a133e9abee2c0130a8c4247147cdff3f

Wireshark-win32-2.4.15.msi: 42106880 bytes
SHA256(Wireshark-win32-2.4.15.msi)=aa27892ca23c2680c6c701e726214d238cfc8aa9ec3dd6627516babff56d7d76
RIPEMD160(Wireshark-win32-2.4.15.msi)=c91e9b543bf8f01bedecea408bbde793b8efa413
SHA1(Wireshark-win32-2.4.15.msi)=2edfa533801fcec6d13f10fc43dda06233889842

Wireshark-win64-2.4.15.msi: 47190016 bytes
SHA256(Wireshark-win64-2.4.15.msi)=aa39bf508c277f219e3a8d0fe89581d023400187677593c7c2e7db600ab9da4a
RIPEMD160(Wireshark-win64-2.4.15.msi)=49ce5ebf00904c1bdb41af5a57c16a195307c498
SHA1(Wireshark-win64-2.4.15.msi)=7289018036cad93c574568370104be0fa4a977c8

WiresharkPortable_2.4.15.paf.exe: 45499112 bytes
SHA256(WiresharkPortable_2.4.15.paf.exe)=315bf13517d516318cb7ac709414487967b58efddf41665b3638078bc63d7d97
RIPEMD160(WiresharkPortable_2.4.15.paf.exe)=a1c7ac2a08cc1255ff8bbe6a29d48d0ee00f4640
SHA1(WiresharkPortable_2.4.15.paf.exe)=4932937f8b6e89dfd330a6c78e112807d745ba59

Wireshark 2.4.15 Intel 64.dmg: 42607056 bytes
SHA256(Wireshark 2.4.15 Intel
64.dmg)=d1f22325e523280549af944b18caa123740710041c58631d3cca0ed69bccbecc
RIPEMD160(Wireshark 2.4.15 Intel
64.dmg)=99b69f4f528d9e18432e15f04ff04d4fd68d03b6
SHA1(Wireshark 2.4.15 Intel 64.dmg)=ac9934f481de2a0b41d5dd6a6ef08e6bfb88a607

You can validate these hashes using the following commands (among others):

    Windows: certutil -hashfile Wireshark-win64-x.y.z.exe SHA256
    Linux (GNU Coreutils): sha256sum wireshark-x.y.z.tar.xz
    macOS: shasum -a 256 "Wireshark x.y.z Intel 64.dmg"
    Other: openssl sha256 wireshark-x.y.z.tar.xz

Attachment: signature.asc
Description: OpenPGP digital signature