ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-users: [Wireshark-users] Wireshark 1.6.10 is now available

From: Gerald Combs <gerald@xxxxxxxxxxxxx>
Date: Wed, 15 Aug 2012 13:19:40 -0700
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

I'm proud to announce the release of Wireshark 1.6.10.

What is Wireshark?

   Wireshark is the world's most popular network protocol analyzer.
   It is used for troubleshooting, analysis, development and
   education.

What's New

  Bug Fixes

   The following vulnerabilities have been fixed.

     o wnpa-sec-2012-13

       The DCP ETSI dissector could trigger a zero division. Reported
       by Laurent Butti. (Bug 7566)

       Versions affected: 1.4.0 to 1.4.14, 1.6.0 to 1.6.9, 1.8.0 to
       1.8.1.

       CVE-2012-4285

     o wnpa-sec-2012-15

       The XTP dissector could go into an infinite loop. Reported by
       Ben Schmidt. (Bug 7571)

       Versions affected: 1.4.0 to 1.4.14, 1.6.0 to 1.6.9, 1.8.0 to
       1.8.1.

       CVE-2012-4288

     o wnpa-sec-2012-17

       The AFP dissector could go into a large loop. Reported by
       Stefan Cornelius. (Bug 7603)

       Versions affected: 1.4.0 to 1.4.14, 1.6.0 to 1.6.9, 1.8.0 to
       1.8.1.

       CVE-2012-4289

     o wnpa-sec-2012-18

       The RTPS2 dissector could overflow a buffer. Reported by
       Laurent Butti. (Bug 7568)

       Versions affected: 1.4.0 to 1.4.14, 1.6.0 to 1.6.9, 1.8.0 to
       1.8.1.

       CVE-2012-4296

     o wnpa-sec-2012-19

       The GSM RLC MAC dissector could overflow a buffer. Reported by
       Laurent Butti. (Bug 7561)

       Versions affected: 1.6.0 to 1.6.9, 1.8.0 to 1.8.1.

       CVE-2012-4297

     o wnpa-sec-2012-20

       The CIP dissector could exhaust system memory. Reported by Ben
       Schmidt. (Bug 7570)

       Versions affected: 1.4.0 to 1.4.14, 1.6.0 to 1.6.9, 1.8.0 to
       1.8.1.

       CVE-2012-4291

     o wnpa-sec-2012-21

       The STUN dissector could crash. Reported by Laurent Butti.
       (Bug 7569)

       Versions affected: 1.4.0 to 1.4.14, 1.6.0 to 1.6.9, 1.8.0 to
       1.8.1.

       CVE-2012-4292

     o wnpa-sec-2012-22

       The EtherCAT Mailbox dissector could abort. Reported by
       Laurent Butti. (Bug 7562)

       Versions affected: 1.4.0 to 1.4.14, 1.6.0 to 1.6.9, 1.8.0 to
       1.8.1.

       CVE-2012-4293

     o wnpa-sec-2012-23

       The CTDB dissector could go into a large loop. Reported by Ben
       Schmidt. (Bug 7573)

       Versions affected: 1.4.0 to 1.4.14, 1.6.0 to 1.6.9, 1.8.0 to
       1.8.1.

       CVE-2012-4290

   The following bugs have been fixed:

     o Wireshark may not run on Windows due to missing DLLs.

     o ISDN LAPD X.31 packet traffic can not be decoded. (Bug 7514)

     o GSM classmark3 decode wrong. (Bug 7524)

     o tshark WARNING ERR: Dissector bug, protocol X2AP, in packet
       17019451: proto.c:1347: failed assertion "length == 4. (Bug
       7542)

  New and Updated Features

   There are no new features in this release.

  New Protocol Support

   There are no new protocols in this release.

  Updated Protocol Support

   AFP, CIP, CTDB, DCP ETSI, EtherCAT Mailbox, GSM A, GSM RLC MAC,
   ISDN, NFS, RTPS2, STUN, X2AP, XTP


Getting Wireshark

   Wireshark source code and installation packages are available from
   http://www.wireshark.org/download.html.

  Vendor-supplied Packages

   Most Linux and Unix vendors supply their own Wireshark packages.
   You can usually install or upgrade Wireshark using the package
   management system specific to that platform. A list of third-party
   packages can be found on the download page on the Wireshark web
   site.

File Locations

   Wireshark and TShark look in several different locations for
   preference files, plugins, SNMP MIBS, and RADIUS dictionaries.
   These locations vary from platform to platform. You can use
   About→Folders to find the default locations on your system.

Known Problems

   Wireshark might make your system disassociate from a wireless
   network on OS X 10.4. (Bug 1315)

   Dumpcap might not quit if Wireshark or TShark crashes. (Bug 1419)

   The BER dissector might infinitely loop. (Bug 1516)

   Capture filters aren't applied when capturing from named pipes.
   (Bug 1814)

   Filtering tshark captures with display filters (-R) no longer
   works. (Bug 2234)

   The 64-bit Windows installer does not ship with libsmi. (Win64
   development page)

   "Closing File!" Dialog Hangs. (Bug 3046)

   Application crash when changing real-time option. (Bug 4035)

   Hex pane display issue after startup. (Bug 4056)

   Packet list rows are oversized. (Bug 4357)

   Summary pane selected frame highlighting not maintained. (Bug
   4445)

   Wireshark and TShark will display incorrect delta times when
   displayed as a custom column. (Bug 4985)

Getting Help

   Community support is available on Wireshark's Q&A site and on the
   wireshark-users mailing list. Subscription information and
   archives for all of Wireshark's mailing lists can be found on the
   web site.

   Official Wireshark training and certification are available from
   Wireshark University.

Frequently Asked Questions

   A complete FAQ is available on the Wireshark web site.


Digests

wireshark-1.6.10.tar.bz2: 22026939 bytes
MD5(wireshark-1.6.10.tar.bz2)=a44f338ea216bd1e07dae637361d3b87
SHA1(wireshark-1.6.10.tar.bz2)=a48ce979905d8c8506e9a4e077b6734313d9c9e0
RIPEMD160(wireshark-1.6.10.tar.bz2)=fa1dd90784e142eb19c06effe4009682d6ddd0bc

wireshark-win64-1.6.10.exe: 22993044 bytes
MD5(wireshark-win64-1.6.10.exe)=4b08c87c65ccf45aef36a6112a3c44b8
SHA1(wireshark-win64-1.6.10.exe)=145b260a48179e4ef721f23717df98f822196464
RIPEMD160(wireshark-win64-1.6.10.exe)=ae7d1d970ee5c04860f30fab7c4a0b057c7556c3

wireshark-win32-1.6.10.exe: 19865536 bytes
MD5(wireshark-win32-1.6.10.exe)=eceabf0442568c28420ff946db311015
SHA1(wireshark-win32-1.6.10.exe)=75b7dc9bf4f92657f8a229b52f5c55875851228c
RIPEMD160(wireshark-win32-1.6.10.exe)=34e3a44f16eeb33a9e43b962716e0f4492809961

wireshark-1.6.10.u3p: 26727455 bytes
MD5(wireshark-1.6.10.u3p)=79930ca0ff68a3b2909df49d178e4cf0
SHA1(wireshark-1.6.10.u3p)=af34e0339e1c3b34aacdd35884a62dde5f18a7d2
RIPEMD160(wireshark-1.6.10.u3p)=095f8d652528c2e61a9b23a78a4e3dddaa81e747

WiresharkPortable-1.6.10.paf.exe: 20748503 bytes
MD5(WiresharkPortable-1.6.10.paf.exe)=23145e71c4301196ff5444b19ffc2331
SHA1(WiresharkPortable-1.6.10.paf.exe)=64ed7ea46d359390d54836ec139739b7c00b913a
RIPEMD160(WiresharkPortable-1.6.10.paf.exe)=a31a8508378a430d160f65848dea1f0061046803

Wireshark 1.6.10 Intel 64.dmg: 20329979 bytes
MD5(Wireshark 1.6.10 Intel 64.dmg)=7b30df2080d36c2177d0b655cc6872de
SHA1(Wireshark 1.6.10 Intel
64.dmg)=f1b6d2c5845e17b3ee0b678c662ba4e830b5182a
RIPEMD160(Wireshark 1.6.10 Intel
64.dmg)=b4f4171d2fffbc5470c5f836b699c53f4f9d47c1

Wireshark 1.6.10 Intel 32.dmg: 20528802 bytes
MD5(Wireshark 1.6.10 Intel 32.dmg)=d3b09b780d3ed87324193dee7a9af97e
SHA1(Wireshark 1.6.10 Intel
32.dmg)=b33c4eab12508b486b529119c34ec8dc9dd2e4f2
RIPEMD160(Wireshark 1.6.10 Intel
32.dmg)=ee47cb2de96b99ba913a94719480181bdccf1b17

Wireshark 1.6.10 PPC 32.dmg: 21237535 bytes
MD5(Wireshark 1.6.10 PPC 32.dmg)=3336363baae2447eb1d6e90fc41c9df3
SHA1(Wireshark 1.6.10 PPC 32.dmg)=70815518611e4ae63287be074fa9a415ffe55043
RIPEMD160(Wireshark 1.6.10 PPC
32.dmg)=8e4dca32f88aabfaa357b1d4126447671c6c38a5

patch-wireshark-1.6.9-to-1.6.10.diff.bz2: 48776 bytes
MD5(patch-wireshark-1.6.9-to-1.6.10.diff.bz2)=1cbf9fb564a1e6427fb5800f4df8b68f
SHA1(patch-wireshark-1.6.9-to-1.6.10.diff.bz2)=05b81928d3b9ed16754ccb64339563bd535b2c98
RIPEMD160(patch-wireshark-1.6.9-to-1.6.10.diff.bz2)=8d2236bac92bc27350a73e5243a98f9fdac917e8
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (Darwin)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iEYEARECAAYFAlAsBFwACgkQpw8IXSHylJopbgCgpti+ALTU2BkfkN3E856qmodb
UiUAoJL97gnp4MsLFiSL+r9lptTz0fT5
=dD4D
-----END PGP SIGNATURE-----