ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-users: [Wireshark-users] Wireshark 1.10.5 is now available

From: Gerald Combs <gerald@xxxxxxxxxxxxx>
Date: Thu, 19 Dec 2013 13:51:15 -0800
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

I'm proud to announce the release of Wireshark 1.10.5.

     __________________________________________________________

What is Wireshark?

   Wireshark is the world's most popular network protocol
   analyzer. It is used for troubleshooting, analysis, development
   and education.
     __________________________________________________________

What's New

  Bug Fixes

   The following bugs have been fixed:
     * Wireshark stops showing new packets but dumpcap keeps
       writing them to the temp file. ([1]Bug 9571)
     * Wireshark 1.10.4 shuts down when promiscuous mode is
       unchecked. ([2]Bug 9577)
     * Homeplug dissector bug: STATUS_ACCESS_VIOLATION: dissector
       accessed an invalid memory address. ([3]Bug 9578)

  New and Updated Features

   There are no new features in this release.

  New Protocol Support

   There are no new protocols in this release.

  Updated Protocol Support

   GSM BSSMAP, GSM BSSMAP LE, GSM SMS, Homeplug, NAS-EPS, and
   SGSAP

  New and Updated Capture File Support

   There is no updated capture file support in this release.
     __________________________________________________________

Getting Wireshark

   Wireshark source code and installation packages are available
   from [4]http://www.wireshark.org/download.html.

  Vendor-supplied Packages

   Most Linux and Unix vendors supply their own Wireshark
   packages. You can usually install or upgrade Wireshark using
   the package management system specific to that platform. A list
   of third-party packages can be found on the [5]download page on
   the Wireshark web site.
     __________________________________________________________

File Locations

   Wireshark and TShark look in several different locations for
   preference files, plugins, SNMP MIBS, and RADIUS dictionaries.
   These locations vary from platform to platform. You can use
   About->Folders to find the default locations on your system.
     __________________________________________________________

Known Problems

   Dumpcap might not quit if Wireshark or TShark crashes. ([6]Bug
   1419)

   The BER dissector might infinitely loop. ([7]Bug 1516)

   Capture filters aren't applied when capturing from named pipes.
   ([8]Bug 1814)

   Filtering tshark captures with read filters (-R) no longer
   works. ([9]Bug 2234)

   The 64-bit Windows installer does not support Kerberos
   decryption. ([10]Win64 development page)

   Resolving ([11]Bug 9044) reopens ([12]Bug 3528) so that
   Wireshark no longer automatically decodes gzip data when
   following a TCP stream.

   Application crash when changing real-time option. ([13]Bug
   4035)

   Hex pane display issue after startup. ([14]Bug 4056)

   Packet list rows are oversized. ([15]Bug 4357)

   Summary pane selected frame highlighting not maintained.
   ([16]Bug 4445)

   Wireshark and TShark will display incorrect delta times in some
   cases. ([17]Bug 4985)
     __________________________________________________________

Getting Help

   Community support is available on [18]Wireshark's Q&A site and
   on the wireshark-users mailing list. Subscription information
   and archives for all of Wireshark's mailing lists can be found
   on [19]the web site.

   Official Wireshark training and certification are available
   from [20]Wireshark University.
     __________________________________________________________

Frequently Asked Questions

   A complete FAQ is available on the [21]Wireshark web site.
     __________________________________________________________

   Last updated 2013-12-19 09:40:33 PST

References

   1. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9571
   2. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9577
   3. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9578
   4. http://www.wireshark.org/download.html
   5. http://www.wireshark.org/download.html#thirdparty
   6. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1419
   7. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1516
   8. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1814
   9. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2234
  10. https://wiki.wireshark.org/Development/Win64
  11. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9044
  12. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3528
  13. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4035
  14. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4056
  15. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4357
  16. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4445
  17. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4985
  18. http://ask.wireshark.org/
  19. http://www.wireshark.org/lists/
  20. http://www.wiresharktraining.com/
  21. http://www.wireshark.org/faq.html


Digests

wireshark-1.10.5.tar.bz2: 26666846 bytes
MD5(wireshark-1.10.5.tar.bz2)=a66894a62f05e1e7a3156a807f3296ea
SHA1(wireshark-1.10.5.tar.bz2)=ebbf4f8382fc8961c1fb7959727b3e6792e597c1
RIPEMD160(wireshark-1.10.5.tar.bz2)=e4db106c6977c25c91bc5f85fe2be13c29091a55

Wireshark-win32-1.10.5.exe: 22122096 bytes
MD5(Wireshark-win32-1.10.5.exe)=9d7e09165aa4940755249eac5011ba70
SHA1(Wireshark-win32-1.10.5.exe)=36f638c6a0de85a1c4874d6ff4d01ef70785471e
RIPEMD160(Wireshark-win32-1.10.5.exe)=38262666d6b54d3f8e0916a7a89900ba981984c9

Wireshark-win64-1.10.5.exe: 27981224 bytes
MD5(Wireshark-win64-1.10.5.exe)=ebbbd6982608e019cce7cb01435b78ac
SHA1(Wireshark-win64-1.10.5.exe)=d2dcffdb20118fbea1dded595337e854a62dd3db
RIPEMD160(Wireshark-win64-1.10.5.exe)=b174b5f2771b40543ebed6f3416ede641c3c023d

Wireshark-1.10.5.u3p: 30596669 bytes
MD5(Wireshark-1.10.5.u3p)=5e08d4ea043e63e9ad283e78c69ddddc
SHA1(Wireshark-1.10.5.u3p)=5ce8ea3d55c9cc6b2640b70b986d17911398bfad
RIPEMD160(Wireshark-1.10.5.u3p)=2475a3cd79b89287467c6fe4e94a725b44c9829c

WiresharkPortable-1.10.5.paf.exe: 23484344 bytes
MD5(WiresharkPortable-1.10.5.paf.exe)=20dcfaa0950077c4b94cc77bebb2fa65
SHA1(WiresharkPortable-1.10.5.paf.exe)=2c75343de5fee45ff1848303662591510bf81299
RIPEMD160(WiresharkPortable-1.10.5.paf.exe)=8adbebb7c2c6d11c26399a0e7f3bcdae1fc55cb0

Wireshark 1.10.5 Intel 64.dmg: 24720646 bytes
MD5(Wireshark 1.10.5 Intel 64.dmg)=4194556afae5d30f42816a714fc9d5a6
SHA1(Wireshark 1.10.5 Intel
64.dmg)=59c496f52437ce0d2b836abbf546191f50345c8e
RIPEMD160(Wireshark 1.10.5 Intel
64.dmg)=4c044e542cb0d5b1186be66b33bd46599d82e714

Wireshark 1.10.5 Intel 32.dmg: 20414329 bytes
MD5(Wireshark 1.10.5 Intel 32.dmg)=6e895c84b25b4d36185aa9966a41ea7b
SHA1(Wireshark 1.10.5 Intel
32.dmg)=20543d0f1b0411d844f7877f6017484e59807d1b
RIPEMD160(Wireshark 1.10.5 Intel
32.dmg)=402524661f4a9b10950c5ce9a8ff0cd162e34c7e

patch-wireshark-1.10.4-to-1.10.5.bz2: 18402 bytes
MD5(patch-wireshark-1.10.4-to-1.10.5.bz2)=16f23e275b5476a5dd92d3691b384386
SHA1(patch-wireshark-1.10.4-to-1.10.5.bz2)=a21039a355ed28eac3d8364c938917edecd7e254
RIPEMD160(patch-wireshark-1.10.4-to-1.10.5.bz2)=0d0e3bf94a8bdcb507e38c87b0536706d83067ec
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (Darwin)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iEYEARECAAYFAlKzalIACgkQpw8IXSHylJp1aQCgsfk8yIQu7vk/fvv9s7s07Lu9
nnQAnA3tXyDusiksO9mLyChJOwSHxJR6
=RIoS
-----END PGP SIGNATURE-----