Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: [Wireshark-users] Wireshark 1.0.2 is now available

From: Gerald Combs <gerald@xxxxxxxxxxxxx>
Date: Thu, 10 Jul 2008 14:15:35 -0700
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

I'm proud to announce the release of Wireshark 1.0.2.

What is Wireshark?

   Wireshark is the world's most popular network protocol analyzer.
   It is used for troubleshooting, analysis, development, and
   education.

What's New

  Bug Fixes

   The following vulnerabilities have been fixed. See the security
   advisory for details and a workaround.

     o Wireshark could crash while reassembling packets.

       Versions affected: 0.8.19 to 1.0.1

   The following bugs have been fixed:

     o Dumpcap could crash on some versions of Windows (primarily
       Vista). (Bug 2677)

  New and Updated Features

   There are no new or updated features in this release.

  New Protocol Support

   There are no new protocols in this release.

  Updated Protocol Support

   There are no updated protocols in this release.

  New and Updated Capture File Support

   There is no new or updated capture file support in this release.

Getting Wireshark

   Wireshark source code and installation packages are available from
   the download page on the main web site.

  Vendor-supplied Packages

   Most Linux and Unix vendors supply their own Wireshark packages.
   You can usually install or upgrade Wireshark using the package
   management system specific to that platform. A list of third-party
   packages can be found on the download page on the Wireshark web
   site.

File Locations

   Wireshark and TShark look in several different locations for
   preference files, plugins, SNMP MIBS, and RADIUS dictionaries.
   These locations vary from platform to platform. You can use
   About->Folders to find the default locations on your system.

Known Problems

   Wireshark may appear offscreen on multi-monitor Windows systems.
   (Bug 553)

   Wireshark might make your system disassociate from a wireless
   network on OS X. (Bug 1315)

   Dumpcap might not quit if Wireshark or TShark crashes. (Bug 1419)

   Wireshark is unable to decrypt WPA group keys. (Bug 1420)

   The BER dissector might infinitely loop. (Bug 1516)

   Wireshark can't dynamically update the packet list. This means
   that host name resolutions above a certain response time threshold
   won't show up in the packet list. (Bug 1605)

   Capture filters aren't applied when capturing from named pipes.
   (Bug 1814)

   Wireshark might freeze when reading from a pipe. (Bug 2082)

   Capturing from named pipes might be delayed on Windows. (Bug 2200)

   Filtering tshark captures with display filters (-R) no longer
   works. (Bug 2234)

Getting Help

   Community support is available on the wireshark-users mailing
   list. Subscription information and archives for all of Wireshark's
   mailing lists can be found on the web site.

   Commercial support and development services are available from
   CACE Technologies.

Frequently Asked Questions

   A complete FAQ is available on the Wireshark web site.

Digests

wireshark-1.0.2.tar.bz2: 13064896 bytes
MD5(wireshark-1.0.2.tar.bz2)=77114890256222605a699d7123d86a7d
SHA1(wireshark-1.0.2.tar.bz2)=6d5736096efde3507a900942bfb21c492a42a057
RIPEMD160(wireshark-1.0.2.tar.bz2)=bd42952c87c412b4395485cbaaf8698d26e03137

wireshark-1.0.2.tar.gz: 16762866 bytes
MD5(wireshark-1.0.2.tar.gz)=6045048aa8645d54d1a06bb20e0d23a3
SHA1(wireshark-1.0.2.tar.gz)=e171666dc9e6d93bf31b7e6b5b5348c0b0943f16
RIPEMD160(wireshark-1.0.2.tar.gz)=6a5d1c0d8c42ffc2a3a1f4737d2f9989f1ae1f99

wireshark-setup-1.0.2.exe: 22192304 bytes
MD5(wireshark-setup-1.0.2.exe)=9b7b5e87284090b7aab2fe899ae028a3
SHA1(wireshark-setup-1.0.2.exe)=472d4f3d0a0ad204bef7a1b3a4e1dcc135d1b55e
RIPEMD160(wireshark-setup-1.0.2.exe)=20602d98899d6726e76429b43c52087bad198639

wireshark-1.0.2.u3p: 20047161 bytes
MD5(wireshark-1.0.2.u3p)=8bcf730793d8b6800bb3f0308f0a9559
SHA1(wireshark-1.0.2.u3p)=46640194ca0275c632ee045c4268cf29f62c38a9
RIPEMD160(wireshark-1.0.2.u3p)=411176646e9a979437c0b881605948a1592089c7

WiresharkPortable-1.0.2.paf.exe: 17492451 bytes
MD5(WiresharkPortable-1.0.2.paf.exe)=ff05c563cd7e34dec89a519a8cd88da2
SHA1(WiresharkPortable-1.0.2.paf.exe)=2a9079347148b2d331209cc362958f56eeb19071
RIPEMD160(WiresharkPortable-1.0.2.paf.exe)=9d60968f64183d7c6a02a3e9a266972afba263f7

Wireshark 1.0.2 Intel.dmg: 35834912 bytes
MD5(Wireshark 1.0.2 Intel.dmg)=0414ba5b77686caf93243de19e4964b7
SHA1(Wireshark 1.0.2 Intel.dmg)=a2c7dc95f2cb6ce26d4ab65f762417d8d82656a0
RIPEMD160(Wireshark 1.0.2 Intel.dmg)=28468edc93702f7b128625790918480af08a2375

patch-wireshark-1.0.1-to-1.0.2.diff.bz2: 18972 bytes
MD5(patch-wireshark-1.0.1-to-1.0.2.diff.bz2)=81da9a3ad2036d5d0f8e1f89a63ba5a7
SHA1(patch-wireshark-1.0.1-to-1.0.2.diff.bz2)=bf039d8a59f1ae5a7c0defdbdaa703fe0695a7ca
RIPEMD160(patch-wireshark-1.0.1-to-1.0.2.diff.bz2)=ab6b8af3033785b0274ccda5c914adecd8a14613

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.8 (Darwin)

iEYEARECAAYFAkh2e/MACgkQpw8IXSHylJqNdwCgmcNeQwBPL6CYybE2/rGdGJjd
P8YAoJsgFtrvSyz9k02PJXqb0iH0Nrvp
=p7zf
-----END PGP SIGNATURE-----