Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: [Wireshark-users] Wireshark 1.10.13 is now available

From: Gerald Combs <gerald@xxxxxxxxxxxxx>
Date: Wed, 04 Mar 2015 10:58:24 -0800
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

I'm proud to announce the release of Wireshark 1.10.13.

     __________________________________________________________________

What is Wireshark?

   Wireshark is the world's most popular network protocol analyzer. It is
   used for troubleshooting, analysis, development and education.
     __________________________________________________________________

What's New

  Bug Fixes

   The following vulnerabilities have been fixed.
     * [1]wnpa-sec-2015-07
       The WCP dissector could crash. ([2]Bug 10844) [3]CVE-2015-2188
     * [4]wnpa-sec-2015-08
       The pcapng file parser could crash. ([5]Bug 10895) [6]CVE-2015-2189
     * [7]wnpa-sec-2015-10
       The TNEF dissector could go into an infinite loop. Discovered by
       Vlad Tsyrklevich. ([8]Bug 11023) [9]CVE-2015-2190

   The following bugs have been fixed:
     * IPv6 AUTH mobility option parses Mobility SPI and Authentication
       Data incorrectly. ([10]Bug 10626)
     * DHCP Option 125 Suboption: (1) option-len always expects 1 but
       specification allows for more. ([11]Bug 10784)
     * Little-endian OS X Bluetooth PacketLogger files aren't handled.
       ([12]Bug 10861)
     * X.509 certificate serial number incorrectly interpreted as negative
       number. ([13]Bug 10862)
     * H.248 "ServiceChangeReasonStr" messages are not shown in text
       generated by tshark. ([14]Bug 10879)
     * Clang ASAN : AddressSanitizer: global-buffer-overflow ANSI.
       ([15]Bug 10897)
     * MEGACO wrong decoding on media port. ([16]Bug 10898)
     * Wrong media format. ([17]Bug 10899)
     * BSSGP Status PDU decoding fault (missing Mandatory element (0x04)
       BVCI for proper packet). ([18]Bug 10903)
     * Packets on OpenBSD loopback decoded as raw not null. ([19]Bug
       10956)
     * Display Filter Macro unable to edit. ([20]Bug 10957)
     * IPv6 Local Mobility Anchor Address mobility option code is treated
       incorrectly. ([21]Bug 10961)
     * Juniper Packet Mirror dissector expects ipv6 flow label = 0.
       ([22]Bug 10976)
     * Infinite loop DoS in TNEF dissector. ([23]Bug 11023)

  New and Updated Features

   There are no new features in this release.

  New Protocol Support

   There are no new protocols in this release.

  Updated Protocol Support

   ANSI IS-637-A, DHCP, GSM MAP, H.248, IPv6, Juniper Jmirror, and X.509AF

  New and Updated Capture File Support

   PacketLogger, and Pcapng
     __________________________________________________________________

Getting Wireshark

   Wireshark source code and installation packages are available from
   [24]http://www.wireshark.org/download.html.

  Vendor-supplied Packages

   Most Linux and Unix vendors supply their own Wireshark packages. You
   can usually install or upgrade Wireshark using the package management
   system specific to that platform. A list of third-party packages can be
   found on the [25]download page on the Wireshark web site.
     __________________________________________________________________

File Locations

   Wireshark and TShark look in several different locations for preference
   files, plugins, SNMP MIBS, and RADIUS dictionaries. These locations
   vary from platform to platform. You can use About->Folders to find the
   default locations on your system.
     __________________________________________________________________

Known Problems

   Dumpcap might not quit if Wireshark or TShark crashes. ([26]Bug 1419)

   The BER dissector might infinitely loop. ([27]Bug 1516)

   Capture filters aren't applied when capturing from named pipes.
   ([28]Bug 1814)

   Filtering tshark captures with read filters (-R) no longer works.
   ([29]Bug 2234)

   The 64-bit Windows installer does not support Kerberos decryption.
   ([30]Win64 development page)

   Resolving ([31]Bug 9044) reopens ([32]Bug 3528) so that Wireshark no
   longer automatically decodes gzip data when following a TCP stream.

   Application crash when changing real-time option. ([33]Bug 4035)

   Hex pane display issue after startup. ([34]Bug 4056)

   Packet list rows are oversized. ([35]Bug 4357)

   Summary pane selected frame highlighting not maintained. ([36]Bug 4445)

   Wireshark and TShark will display incorrect delta times in some cases.
   ([37]Bug 4985)
     __________________________________________________________________

Getting Help

   Community support is available on [38]Wireshark's Q&A site and on the
   wireshark-users mailing list. Subscription information and archives for
   all of Wireshark's mailing lists can be found on [39]the web site.

   Official Wireshark training and certification are available from
   [40]Wireshark University.
     __________________________________________________________________

Frequently Asked Questions

   A complete FAQ is available on the [41]Wireshark web site.
     __________________________________________________________________

   Last updated 2015-03-04 09:06:46 PST

References

   1. https://www.wireshark.org/security/wnpa-sec-2015-07.html
   2. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10844
   3. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2188
   4. https://www.wireshark.org/security/wnpa-sec-2015-08.html
   5. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10895
   6. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2189
   7. https://www.wireshark.org/security/wnpa-sec-2015-10.html
   8. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11023
   9. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2190
  10. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10626
  11. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10784
  12. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10861
  13. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10862
  14. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10879
  15. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10897
  16. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10898
  17. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10899
  18. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10903
  19. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10956
  20. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10957
  21. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10961
  22. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10976
  23. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11023
  24. http://www.wireshark.org/download.html
  25. http://www.wireshark.org/download.html#thirdparty
  26. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1419
  27. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1516
  28. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1814
  29. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2234
  30. https://wiki.wireshark.org/Development/Win64
  31. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9044
  32. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3528
  33. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4035
  34. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4056
  35. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4357
  36. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4445
  37. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4985
  38. http://ask.wireshark.org/
  39. http://www.wireshark.org/lists/
  40. http://www.wiresharktraining.com/
  41. http://www.wireshark.org/faq.html


Digests

wireshark-1.10.13.tar.bz2: 26954491 bytes
MD5(wireshark-1.10.13.tar.bz2)=c06c6ed578e8748c6f6c0601f011c0e8
SHA1(wireshark-1.10.13.tar.bz2)=bf552798df85306a2634e98710ea7c0aafb4e5a5
RIPEMD160(wireshark-1.10.13.tar.bz2)=86c5e443ce55f9ac0adfe31fa416eaa4b1a77b6c

Wireshark-win32-1.10.13.exe: 22197352 bytes
MD5(Wireshark-win32-1.10.13.exe)=a77e67bb3a94b52553f6c7acf41d738d
SHA1(Wireshark-win32-1.10.13.exe)=a80c7461483a12ea4f4794a7bef17de4d9a194b9
RIPEMD160(Wireshark-win32-1.10.13.exe)=c803f1bc7478ddc9dc1ac61510ebd386e566477d

Wireshark-win64-1.10.13.exe: 28042864 bytes
MD5(Wireshark-win64-1.10.13.exe)=3a4d5a27b3af176542b2825ca1efc51d
SHA1(Wireshark-win64-1.10.13.exe)=8146ea724a86c902cebe56fcb713b2a8b1455092
RIPEMD160(Wireshark-win64-1.10.13.exe)=9a39ea0f587cb7cd1879663efe9edbb69c9332b0

Wireshark-1.10.13.u3p: 30695870 bytes
MD5(Wireshark-1.10.13.u3p)=b9ac8898f59f2184a146bdac2ec729d8
SHA1(Wireshark-1.10.13.u3p)=4343ac4f4248092681089857fbef3f6f4ee097d0
RIPEMD160(Wireshark-1.10.13.u3p)=f2aaea0507d37c84ff0728ab757c7c42fc42bc7c

WiresharkPortable-1.10.13.paf.exe: 23565760 bytes
MD5(WiresharkPortable-1.10.13.paf.exe)=8df7c8b444d00e065c6a1c20505bccad
SHA1(WiresharkPortable-1.10.13.paf.exe)=c42ef319a2e619e9bb9579d8587a7b3265f53d78
RIPEMD160(WiresharkPortable-1.10.13.paf.exe)=f920bfca89efc671490b1aef3327bd82953b156a

Wireshark 1.10.13 Intel 64.dmg: 24834827 bytes
MD5(Wireshark 1.10.13 Intel 64.dmg)=7e523bcea77ecbe71250bd4e253ab0a4
SHA1(Wireshark 1.10.13 Intel 64.dmg)=70a80376e47820945740b19f5880493c159f74c3
RIPEMD160(Wireshark 1.10.13 Intel
64.dmg)=e7d368cf39ba25d7b269fd2ce38506f2480d289b

Wireshark 1.10.13 Intel 32.dmg: 20506654 bytes
MD5(Wireshark 1.10.13 Intel 32.dmg)=ab39433164daa1b578ca74bdf06e3ead
SHA1(Wireshark 1.10.13 Intel 32.dmg)=ea45534d2e15f2fbda2181efa8ad98f2bdf9359a
RIPEMD160(Wireshark 1.10.13 Intel
32.dmg)=3c69ba07a4a2ad1fead50c73082ba52c0575f68a

patch-wireshark-1.10.12-to-1.10.13.bz2: 296091 bytes
MD5(patch-wireshark-1.10.12-to-1.10.13.bz2)=bf797ff0c3ee5568d93abd1aaffaef90
SHA1(patch-wireshark-1.10.12-to-1.10.13.bz2)=40abd133a498b6038660f51b89cea979eeade3e3
RIPEMD160(patch-wireshark-1.10.12-to-1.10.13.bz2)=9c1c4839660ba85a9f76e2b5586fd752cb994b8d
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iEYEARECAAYFAlT3Vc8ACgkQpw8IXSHylJoI6wCdFJHzSZUwpxThc4vw6JlJj6+a
XwcAnjjyKIdrZDnLw3OnNRCx3gLzzHTm
=7zHT
-----END PGP SIGNATURE-----