ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-dev: [Wireshark-dev] Wireshark 3.2.5 is now available

From: Gerald Combs <gerald@xxxxxxxxxxxxx>
Date: Wed, 1 Jul 2020 14:08:54 -0700
I'm proud to announce the release of Wireshark 3.2.5.


 What is Wireshark?

  Wireshark is the world’s most popular network protocol analyzer. It is
  used for troubleshooting, analysis, development and education.

 What’s New

  The Windows installers now ship with Npcap 0.9994. They previously
  shipped with Npcap 0.9991.

  The Windows installers now ship with USBPcap 1.5.4.0. They previously
  shipped with USBPcap 1.5.3.0.

  Bug Fixes

   The following vulnerabilities have been fixed:

     • wnpa-sec-2020-09[1] GVCP dissector infinite loop. Bug 16029[2].
       CVE-2020-15466[3].

   The following bugs have been fixed:

     • Add decryption support for QUIC IETF version 0xfaceb001 and
       0xfaceb002. Bug 16378[4].

     • Windows Uninstall does not remove all files in Program Files. Bug
       16601[5].

     • The "relative sequence number" is same as "raw sequence number"
       when tcp.analyze_sequence_numbers:FALSE. Bug 16604[6].

     • Importing profiles from a different Windows PC fails. Bug
       16608[7].

     • Decode as not working correctly with multiple user profiles. Bug
       16635[8].

     • Wireshark can misdissect the HE Radiotap field if it’s ever
       dissected one with any value unknown. Bug 16636[9].

     • Buildbot crash output: fuzz-2020-06-19-5981.pcap. Bug 16639[10].

     • Buildbot crash output: fuzz-2020-06-20-7665.pcap. Bug 16642[11].

     • mergecap man page contains invalid formatting. Bug 16652[12].

  New and Updated Features

   There are no new features in this release.

  New Protocol Support

   There are no new protocols in this release.

  Updated Protocol Support

   ASTERIX, CoAP, GSM RR, GTPv2, GVCP, LTE RRC, NAS-5GS, NGAP, QUIC, R3,
   Radiotap, RTPS, and TCP

  New and Updated Capture File Support

   There is no new or updated capture file support in this release.

 Getting Wireshark

  Wireshark source code and installation packages are available from
  https://www.wireshark.org/download.html.

  Vendor-supplied Packages

   Most Linux and Unix vendors supply their own Wireshark packages. You
   can usually install or upgrade Wireshark using the package management
   system specific to that platform. A list of third-party packages can
   be found on the download page[13] on the Wireshark web site.

 File Locations

  Wireshark and TShark look in several different locations for
  preference files, plugins, SNMP MIBS, and RADIUS dictionaries. These
  locations vary from platform to platform. You can use About→Folders to
  find the default locations on your system.

 Getting Help

  The User’s Guide, manual pages and various other documentation can be
  found at https://www.wireshark.org/docs/

  Community support is available on Wireshark’s Q&A site[14] and on the
  wireshark-users mailing list. Subscription information and archives
  for all of Wireshark’s mailing lists can be found on the web site[15].

  Bugs and feature requests can be reported on the bug tracker[16].

 Frequently Asked Questions

  A complete FAQ is available on the Wireshark web site[17].

  Last updated 2020-07-01 18:19:37 UTC

 References

   1. https://www.wireshark.org/security/wnpa-sec-2020-09
   2. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16029
   3. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15466
   4. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16378
   5. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16601
   6. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16604
   7. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16608
   8. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16635
   9. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16636
  10. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16639
  11. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16642
  12. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16652
  13. https://www.wireshark.org/download.html#thirdparty
  14. https://ask.wireshark.org/
  15. https://www.wireshark.org/lists/
  16. https://bugs.wireshark.org/
  17. https://www.wireshark.org/faq.html


Digests

wireshark-3.2.5.tar.xz: 31626148 bytes
SHA256(wireshark-3.2.5.tar.xz)=bd89052a5766cce08b1090df49628567e48cdd24bbaa47667c851bac6aaac940
RIPEMD160(wireshark-3.2.5.tar.xz)=940abd3d33418559b207bd9f23826626b3edd311
SHA1(wireshark-3.2.5.tar.xz)=468c547ad13df805322e0979b348dcc602904017

Wireshark-win64-3.2.5.exe: 60082856 bytes
SHA256(Wireshark-win64-3.2.5.exe)=b9626086253e00fbaf35c7d91c768aa4895d0d2e59b4e48b01331dce7cfeb510
RIPEMD160(Wireshark-win64-3.2.5.exe)=eeec26f1442e387255e3243a324bb7388f055011
SHA1(Wireshark-win64-3.2.5.exe)=97fd437ded33ef1d260fe6dc2a8e2e53707fe12e

Wireshark-win32-3.2.5.exe: 54936520 bytes
SHA256(Wireshark-win32-3.2.5.exe)=728d51ba8e1d551ff29b2432933923112bc5d43100ee4b327085dbdda739dcd1
RIPEMD160(Wireshark-win32-3.2.5.exe)=523866234f16f94e621f0de59702c2f4063aff3f
SHA1(Wireshark-win32-3.2.5.exe)=040ce6010c874242356177d82e9550c84b092267

Wireshark-win32-3.2.5.msi: 43114496 bytes
SHA256(Wireshark-win32-3.2.5.msi)=f9a7739e40193f387cfcaab5f8e7f3a8705a49096b7853d48ddf87eb7c0916a0
RIPEMD160(Wireshark-win32-3.2.5.msi)=8feed2651be7b1ed2ad2ab2c02f8db4533064361
SHA1(Wireshark-win32-3.2.5.msi)=cc1487b37d5bbfad7e0a01d9334e95e7f72c9a96

Wireshark-win64-3.2.5.msi: 48381952 bytes
SHA256(Wireshark-win64-3.2.5.msi)=f8b0b963ac7bf87f851389a396d5a39dae733ec7ad8b259c097cd3d1f61990d8
RIPEMD160(Wireshark-win64-3.2.5.msi)=a94a1a86e60b7d2fe78ae7256dac6645f80c496b
SHA1(Wireshark-win64-3.2.5.msi)=e8b887f473899cc3fb169c3ca71027cbe5724218

WiresharkPortable_3.2.5.paf.exe: 36672608 bytes
SHA256(WiresharkPortable_3.2.5.paf.exe)=a8601a7b0232d1a17acb969ee658952a794d8da06588d7039a48b35653169670
RIPEMD160(WiresharkPortable_3.2.5.paf.exe)=6d8fa89a6b9f153a3dca521d8fd59144760557cd
SHA1(WiresharkPortable_3.2.5.paf.exe)=4cd2344eeda2f3a8b1b361bcb123da6038ea2c78

Wireshark 3.2.5 Intel 64.dmg: 97687693 bytes
SHA256(Wireshark 3.2.5 Intel 64.dmg)=c95277ecc61c22b900591d07dae94ef659fe1d80d584479ddc46855b4e3a3745
RIPEMD160(Wireshark 3.2.5 Intel 64.dmg)=81a2f9e3e51bcd8182ddb3ffe226481f3d1e3be2
SHA1(Wireshark 3.2.5 Intel 64.dmg)=d0abf53b543f256201628f4880e32b8b104ce6bb

You can validate these hashes using the following commands (among others):

    Windows: certutil -hashfile Wireshark-win64-x.y.z.exe SHA256
    Linux (GNU Coreutils): sha256sum wireshark-x.y.z.tar.xz
    macOS: shasum -a 256 "Wireshark x.y.z Intel 64.dmg"
    Other: openssl sha256 wireshark-x.y.z.tar.xz

Attachment: signature.asc
Description: OpenPGP digital signature