ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-users: [Wireshark-users] Wireshark 1.10.12 is now available

From: Gerald Combs <gerald@xxxxxxxxxxxxx>
Date: Wed, 07 Jan 2015 14:03:42 -0800
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

I'm proud to announce the release of Wireshark 1.10.12.

     __________________________________________________________________

What is Wireshark?

   Wireshark is the world's most popular network protocol analyzer. It
   is used for troubleshooting, analysis, development and education.
     __________________________________________________________________

What's New

  Bug Fixes

   The following vulnerabilities have been fixed.
     * [1]wnpa-sec-2015-03
       The DEC DNA Routing Protocol dissector could crash. ([2]Bug 10724)
     * [3]wnpa-sec-2015-04
       The SMTP dissector could crash. ([4]Bug 10823)

   The following bugs have been fixed:
     * WebSocket dissector: empty payload causes
       DISSECTOR_ASSERT_NOT_REACHED. ([5]Bug 9332)
     * SMTP decoder can dump binary data to terminal in TShark. ([6]Bug
       10536)
     * IPv6 Vendor Specific Mobility Option includes the next mobility
       option type. ([7]Bug 10618)
     * Save PCAP to PCAPng with commentary fails. ([8]Bug 10656)
     * Multipath TCP: checksum displayed when it's not there. ([9]Bug
       10692)
     * LTE APN-AMBR is decoded incorrectly. ([10]Bug 10699)
     * IPv6 Experimental mobility header data is interpreted as options.
       ([11]Bug 10703)
     * Buildbot crash output: fuzz-2014-11-15-7777.pcap. ([12]Bug 10710)
     * Buildbot crash output: fuzz-2014-11-18-30809.pcap. ([13]Bug 10716)
     * Buildbot crash output: fuzz-2014-11-22-10244.pcap. ([14]Bug 10724)
     * Decoding of longitude value in LCSAP (3GPP TS 29.171) is incorrect.
       ([15]Bug 10767)
     * Crash when enabling FCoIB manual settings without filling address
       field. ([16]Bug 10796)
     * RSVP RECORD_ROUTE IPv4 Subobject Flags field incorrect decoding.
       ([17]Bug 10799)
     * Wireshark Lua engine can't access protocol field type. ([18]Bug
       10801)
     * Lua: getting fieldinfo.value for FT_NONE causes assert. ([19]Bug
       10815)
     * Buildbot crash output: fuzz-2015-01-01-29029.pcap. ([20]Bug 10823)

  New and Updated Features

   There are no new features in this release.

  New Protocol Support

   There are no new protocols in this release.

  Updated Protocol Support

   DEC DNA, DECT, FCoIB, Infiniband, IrDA, LCSAP, MIPv6, NAS EPS, RDM,
   RSVP, and TCP

  New and Updated Capture File Support
     __________________________________________________________________

Getting Wireshark

   Wireshark source code and installation packages are available from
   [21]http://www.wireshark.org/download.html.

  Vendor-supplied Packages

   Most Linux and Unix vendors supply their own Wireshark packages. You
   can usually install or upgrade Wireshark using the package management
   system specific to that platform. A list of third-party packages can be
   found on the [22]download page on the Wireshark web site.
     __________________________________________________________________

File Locations

   Wireshark and TShark look in several different locations for preference
   files, plugins, SNMP MIBS, and RADIUS dictionaries. These locations
   vary from platform to platform. You can use About->Folders to find the
   default locations on your system.
     __________________________________________________________________

Known Problems

   Dumpcap might not quit if Wireshark or TShark crashes. ([23]Bug 1419)

   The BER dissector might infinitely loop. ([24]Bug 1516)

   Capture filters aren't applied when capturing from named pipes.
   ([25]Bug 1814)

   Filtering tshark captures with read filters (-R) no longer works.
   ([26]Bug 2234)

   The 64-bit Windows installer does not support Kerberos decryption.
   ([27]Win64 development page)

   Resolving ([28]Bug 9044) reopens ([29]Bug 3528) so that Wireshark no
   longer automatically decodes gzip data when following a TCP stream.

   Application crash when changing real-time option. ([30]Bug 4035)

   Hex pane display issue after startup. ([31]Bug 4056)

   Packet list rows are oversized. ([32]Bug 4357)

   Summary pane selected frame highlighting not maintained. ([33]Bug 4445)

   Wireshark and TShark will display incorrect delta times in some cases.
   ([34]Bug 4985)
     __________________________________________________________________

Getting Help

   Community support is available on [35]Wireshark's Q&A site and on the
   wireshark-users mailing list. Subscription information and archives for
   all of Wireshark's mailing lists can be found on [36]the web site.

   Official Wireshark training and certification are available from
   [37]Wireshark University.
     __________________________________________________________________

Frequently Asked Questions

   A complete FAQ is available on the [38]Wireshark web site.
     __________________________________________________________________

   Last updated 2015-01-07 12:19:37 PST

References

   1. https://www.wireshark.org/security/wnpa-sec-2015-03.html
   2. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10724
   3. https://www.wireshark.org/security/wnpa-sec-2015-04.html
   4. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10823
   5. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9332
   6. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10536
   7. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10618
   8. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10656
   9. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10692
  10. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10699
  11. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10703
  12. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10710
  13. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10716
  14. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10724
  15. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10767
  16. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10796
  17. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10799
  18. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10801
  19. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10815
  20. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10823
  21. http://www.wireshark.org/download.html
  22. http://www.wireshark.org/download.html#thirdparty
  23. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1419
  24. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1516
  25. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1814
  26. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2234
  27. https://wiki.wireshark.org/Development/Win64
  28. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9044
  29. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3528
  30. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4035
  31. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4056
  32. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4357
  33. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4445
  34. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4985
  35. http://ask.wireshark.org/
  36. http://www.wireshark.org/lists/
  37. http://www.wiresharktraining.com/
  38. http://www.wireshark.org/faq.html


Digests

wireshark-1.10.12.tar.bz2: 26934268 bytes
MD5(wireshark-1.10.12.tar.bz2)=20ff477d3f427d605fb6c9ce21f7bf57
SHA1(wireshark-1.10.12.tar.bz2)=01ca897e3998243685688233a81c58518a0641bc
RIPEMD160(wireshark-1.10.12.tar.bz2)=a6fc3313a17c538b22d72d7a84670a525145c3a5

Wireshark-win32-1.10.12.exe: 22191832 bytes
MD5(Wireshark-win32-1.10.12.exe)=4ab861073aa31dd596ad03b674b9ba14
SHA1(Wireshark-win32-1.10.12.exe)=af9e19565c5d588454a187da9ab5e007915a8bea
RIPEMD160(Wireshark-win32-1.10.12.exe)=45e631639248a68328dac78b0e623164c29203d9

Wireshark-win64-1.10.12.exe: 28046608 bytes
MD5(Wireshark-win64-1.10.12.exe)=fa0dfbbb519d4b8afd80dca4c067cf2a
SHA1(Wireshark-win64-1.10.12.exe)=21c8a9497023531cff66585b52954022309bf510
RIPEMD160(Wireshark-win64-1.10.12.exe)=290dcb783fdf16e39da4f59c11ed42a4587359d2

Wireshark-1.10.12.u3p: 30693555 bytes
MD5(Wireshark-1.10.12.u3p)=9b6812c1b24f1a089e6d5b8b35223cde
SHA1(Wireshark-1.10.12.u3p)=a718fae6afe4a5bb5bf6c5faa52a85c69f1a3707
RIPEMD160(Wireshark-1.10.12.u3p)=ec9701d73453d62ee8361dbec3c99a44ecbe24c5

WiresharkPortable-1.10.12.paf.exe: 23562264 bytes
MD5(WiresharkPortable-1.10.12.paf.exe)=198c7e3b0653300bbb5920784303c9db
SHA1(WiresharkPortable-1.10.12.paf.exe)=afa3bea70f45febe9762204940d22228a12e94f9
RIPEMD160(WiresharkPortable-1.10.12.paf.exe)=3b3551c7174e023ad2ccaa79ca80cc1328c48c77

Wireshark 1.10.12 Intel 32.dmg: 20517464 bytes
MD5(Wireshark 1.10.12 Intel 32.dmg)=b210c6fdb83ee6054798b2aa42aba1dc
SHA1(Wireshark 1.10.12 Intel
32.dmg)=df2566d4f6f5a7bbea73257e5c58683e7ffd2a73
RIPEMD160(Wireshark 1.10.12 Intel
32.dmg)=6552840c0523e6d40694985326d22857cdc5fb92

Wireshark 1.10.12 Intel 64.dmg: 24841779 bytes
MD5(Wireshark 1.10.12 Intel 64.dmg)=1d59f4249fad91209d5d108d8f04b529
SHA1(Wireshark 1.10.12 Intel
64.dmg)=13e8cf072a46816ea048527f8ddedc83c3e8c9f7
RIPEMD160(Wireshark 1.10.12 Intel
64.dmg)=1e4991fb94f407f1918fb02c7067ca0fa863c4d5

patch-wireshark-1.10.11-to-1.10.12.bz2: 274816 bytes
MD5(patch-wireshark-1.10.11-to-1.10.12.bz2)=a1ed1d70b4a3242a96b050a53a78ddc1
SHA1(patch-wireshark-1.10.11-to-1.10.12.bz2)=db2103130c1b5a7dbb79f324f6f9b1ae1c89d612
RIPEMD160(patch-wireshark-1.10.11-to-1.10.12.bz2)=9d8ff01864a66bff58c90be2cd4df997d26c8353
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iEYEARECAAYFAlStrT4ACgkQpw8IXSHylJq9SACeOP0nw6H0wGIONu7FkG9nT7sR
CrcAoLLZJNH6+yZ8s5BXmSFsKsyDQpi1
=o+S9
-----END PGP SIGNATURE-----