Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: [Wireshark-users] Wireshark 1.2.8 is now available

From: Gerald Combs <gerald@xxxxxxxxxxxxx>
Date: Wed, 05 May 2010 15:44:58 -0700
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

I'm proud to announce the release of Wireshark 1.2.8.

What is Wireshark?

   Wireshark is the world's most popular network protocol analyzer.
   It is used for troubleshooting, analysis, development, and
   education.

What's New

  Bug Fixes

   The following vulnerabilities have been fixed. See the security
   advisory for details and a workaround.

     o The DOCSIS dissector could crash. (Bug 4644), (bug 4646)

       Versions affected: 0.9.6 to 1.0.12, 1.2.0 to 1.2.7

   The following bugs have been fixed:

     o HTTP parser limits with Content-Length. (Bug 1958)

     o MATE dissector bug with GOGs. (Bug 3010)

     o Changing fonts and deleting system time from preferences,
       results in wireshark crash. (Bug 3387)

     o ERF file starting with record with timestamp=0,1 or 2 not
       recognized as ERF file. (Bug 4503)

     o The SSL dissector can not correctly resemple SSL records when
       the record header is spit between packets. (Bug 4535)

     o TCP reassembly can call subdissector with incorrect TCP
       sequence number. (Bug 4624)

     o PTP dissector displays big correction field values wrong. (Bug
       4635)

     o MSF is at Anthorn, not Rugby. (Bug 4678)

     o ProtoField __tostring() description is missing in Wireshark's
       Lua API Reference Manual. (Bug 4695)

     o EVRC packet bundling not handled correctly. (Bug 4718)

     o Completely unresponsive when run very first time by root user.
       (Bug 4308)

  New and Updated Features

   There are no new features in this release.

  New Protocol Support

   There are no new protocols in this release.

  Updated Protocol Support

   DOCSIS, HTTP, SSL

  Updated Capture File Support

   ERF, PacketLogger.

Getting Wireshark

   Wireshark source code and installation packages are available from
   http://www.wireshark.org/download.html.

  Vendor-supplied Packages

   Most Linux and Unix vendors supply their own Wireshark packages.
   You can usually install or upgrade Wireshark using the package
   management system specific to that platform. A list of third-party
   packages can be found on the download page on the Wireshark web
   site.

File Locations

   Wireshark and TShark look in several different locations for
   preference files, plugins, SNMP MIBS, and RADIUS dictionaries.
   These locations vary from platform to platform. You can use
   About->Folders to find the default locations on your system.

Known Problems

   Wireshark may appear offscreen on multi-monitor Windows systems.
   (Bug 553)

   Wireshark might make your system disassociate from a wireless
   network on OS X. (Bug 1315)

   Dumpcap might not quit if Wireshark or TShark crashes. (Bug 1419)

   The BER dissector might infinitely loop. (Bug 1516)

   Capture filters aren't applied when capturing from named pipes.
   (Bug 1814)

   Wireshark might freeze when reading from a pipe. (Bug 2082)

   Filtering tshark captures with display filters (-R) no longer
   works. (Bug 2234)

   The 64-bit Windows installer does not ship with the same libraries
   as the 32-bit installer. (Bug 3610)

Getting Help

   Community support is available on the wireshark-users mailing
   list. Subscription information and archives for all of Wireshark's
   mailing lists can be found on the web site.

   Commercial support, training, and development services are
   available from CACE Technologies.

Frequently Asked Questions

   A complete FAQ is available on the Wireshark web site.


Digests

wireshark-1.2.8.tar.bz2: 15384912 bytes
MD5(wireshark-1.2.8.tar.bz2)=3a75d4f62317e52b8b39a1e9e37f1553
SHA1(wireshark-1.2.8.tar.bz2)=147554f2175ccd8481e8ee7f0598663746b91983
RIPEMD160(wireshark-1.2.8.tar.bz2)=2c11cfd2d158f44de476ded9a07a67603db8003e

wireshark-1.2.8.tar.gz: 19434341 bytes
MD5(wireshark-1.2.8.tar.gz)=0ccd311769ee3e290d285cbd979bff76
SHA1(wireshark-1.2.8.tar.gz)=709e4d272de3f92914e17a65ee58d1a0e19852e9
RIPEMD160(wireshark-1.2.8.tar.gz)=1affc20a741c1a452dac8fcf26ff337bff05e50f

wireshark-win32-1.2.8.exe: 18117583 bytes
MD5(wireshark-win32-1.2.8.exe)=a4a00040e9910c415ad51e6c5b73dee5
SHA1(wireshark-win32-1.2.8.exe)=fa27be01b894b245ea2a60451a102456374878ba
RIPEMD160(wireshark-win32-1.2.8.exe)=20b2d598e005476cfea387b07609c7e672f67dd3

wireshark-win64-1.2.8.exe: 20385066 bytes
MD5(wireshark-win64-1.2.8.exe)=1a3d38bd7bdf538820147b39ee8a2def
SHA1(wireshark-win64-1.2.8.exe)=721360ec34b2a303e296e5b97185ade3b5f1a52b
RIPEMD160(wireshark-win64-1.2.8.exe)=91a5adc8fa9d834797363230613d18e19dae6d7b

wireshark-1.2.8.u3p: 21214597 bytes
MD5(wireshark-1.2.8.u3p)=d4d4d7d15c2986ecbee944448a851afa
SHA1(wireshark-1.2.8.u3p)=81819d3b5b85ce1fe55b5afd803352da813cf7f8
RIPEMD160(wireshark-1.2.8.u3p)=abc6aa9b4209ebb58fbf4f3fbee75801c2e4f317

WiresharkPortable-1.2.8.paf.exe: 18838716 bytes
MD5(WiresharkPortable-1.2.8.paf.exe)=83c6114f89f244882a24b11e66a182f5
SHA1(WiresharkPortable-1.2.8.paf.exe)=0c720c05e8182cff80cde7e9e3d58082b937d19c
RIPEMD160(WiresharkPortable-1.2.8.paf.exe)=aa7b98dba4a40ee331b1df7c11f6ae71c590bf2e

Wireshark 1.2.8 Intel.dmg: 42483319 bytes
MD5(Wireshark 1.2.8 Intel.dmg)=4e8f07b8527883c4047d416a9264d67f
SHA1(Wireshark 1.2.8 Intel.dmg)=944f81818c2519a203c80b5b5fe15450904838d9
RIPEMD160(Wireshark 1.2.8
Intel.dmg)=70473cf87edab6300ca124e07a1b62624e9efc20

Wireshark 1.2.8 PPC.dmg: 44651708 bytes
MD5(Wireshark 1.2.8 PPC.dmg)=1620178bd479e4294f43559476c9e318
SHA1(Wireshark 1.2.8 PPC.dmg)=0c83f7480ea7f2626e54656edd8021bb4e11d52d
RIPEMD160(Wireshark 1.2.8 PPC.dmg)=a47bef65bb2b19da5aa92efd24ff3bdbf4180bda

patch-wireshark-1.2.7-to-1.2.8.diff.bz2: 69586 bytes
MD5(patch-wireshark-1.2.7-to-1.2.8.diff.bz2)=827b3951f900168692d481377b25ef59
SHA1(patch-wireshark-1.2.7-to-1.2.8.diff.bz2)=9b0a62df8f3c7bf829b771af0f19ca9d4cab22ce
RIPEMD160(patch-wireshark-1.2.7-to-1.2.8.diff.bz2)=b64dea1c92527ff939a937b706c51e390e31ff98

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (Darwin)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAkvh9OoACgkQpw8IXSHylJqvswCeJUm7AQiK9/BjeMy4a4tf+fX1
p60AoKpD7TAlc3gkvLLyQcQqpwCL7jek
=PKoM
-----END PGP SIGNATURE-----