Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: [Wireshark-users] Wireshark 2.0.11 is now available

From: Gerald Combs <gerald@xxxxxxxxxxxxx>
Date: Fri, 3 Mar 2017 15:14:00 -0800
I'm proud to announce the release of Wireshark 2.0.11.

     __________________________________________________________________

What is Wireshark?

   Wireshark is the world's most popular network protocol analyzer. It is
   used for troubleshooting, analysis, development and education.
     __________________________________________________________________

What's New

  Bug Fixes

   The following vulnerabilities have been fixed:
     * [1]wnpa-sec-2017-03
       LDSS dissector crash ([2]Bug 13346)
     * [3]wnpa-sec-2017-04
       RTMTP dissector infinite loop ([4]Bug 13347)
     * [5]wnpa-sec-2017-05
       WSP dissector infinite loop ([6]Bug 13348)
     * [7]wnpa-sec-2017-06
       STANAG 4607 file parser infinite loop ([8]Bug 13416)
     * [9]wnpa-sec-2017-07
       NetScaler file parser infinite loop ([10]Bug 13429)
     * [11]wnpa-sec-2017-08
       NetScaler file parser crash ([12]Bug 13430)
     * [13]wnpa-sec-2017-09
       K12 file parser crash ([14]Bug 13431)
     * [15]wnpa-sec-2017-10
       IAX2 dissector infinite loop ([16]Bug 13432)
     * [17]wnpa-sec-2017-11
       NetScaler file parser infinite loop ([18]Bug 12083)

   The 32-bit and 64-bit Windows installers might have been susceptible to
   a [19]DLL hijacking flaw.

   The following bugs have been fixed:
     * Wireshark crashes when saving pcaps, opening pcaps, and exporting
       specified packets. ([20]Bug 12036)
     * editcap segfault if a packet length is shorter than ignore bytes
       parameter. ([21]Bug 13378)
     * UMTS MAC Dissector shows Packet size limited for BCCH payload.
       ([22]Bug 13392)
     * Dumpcap crashes during rpcap setup. ([23]Bug 13418)
     * Crash on closing SNMP capture file if snmp credentials are present.
       ([24]Bug 13420)
     * GPRS-NS message PDU type displayed in octal instead of hexadecimal.
       ([25]Bug 13428)

  New and Updated Features

   There are no new features in this release.

  New File Format Decoding Support

   There are no new file formats in this release.

  New Protocol Support

   There are no new protocols in this release.

  Updated Protocol Support

   GPRS-NS, LDSS, MS-WSP, OpcUa, ROHC, RTMTP, SNMP, STANAG 4607, UMTS FP,
   and WSP

  New and Updated Capture File Support

   K12, and NetScaler

  New and Updated Capture Interfaces support

   There are no new or updated capture interfaces supported in this
   release.
     __________________________________________________________________

Getting Wireshark

   Wireshark source code and installation packages are available from
   [26]https://www.wireshark.org/download.html.

  Vendor-supplied Packages

   Most Linux and Unix vendors supply their own Wireshark packages. You
   can usually install or upgrade Wireshark using the package management
   system specific to that platform. A list of third-party packages can be
   found on the [27]download page on the Wireshark web site.
     __________________________________________________________________

File Locations

   Wireshark and TShark look in several different locations for preference
   files, plugins, SNMP MIBS, and RADIUS dictionaries. These locations
   vary from platform to platform. You can use About->Folders to find the
   default locations on your system.
     __________________________________________________________________

Known Problems

   Dumpcap might not quit if Wireshark or TShark crashes. ([28]Bug 1419)

   The BER dissector might infinitely loop. ([29]Bug 1516)

   Capture filters aren't applied when capturing from named pipes.
   ([30]Bug 1814)

   Filtering tshark captures with read filters (-R) no longer works.
   ([31]Bug 2234)

   Application crash when changing real-time option. ([32]Bug 4035)

   Wireshark and TShark will display incorrect delta times in some cases.
   ([33]Bug 4985)

   Wireshark should let you work with multiple capture files. ([34]Bug
   10488)

   Dell Backup and Recovery (DBAR) makes many Windows applications crash,
   including Wireshark. ([35]Bug 12036)
     __________________________________________________________________

Getting Help

   Community support is available on [36]Wireshark's Q&A site and on the
   wireshark-users mailing list. Subscription information and archives for
   all of Wireshark's mailing lists can be found on [37]the web site.

   Official Wireshark training and certification are available from
   [38]Wireshark University.
     __________________________________________________________________

Frequently Asked Questions

   A complete FAQ is available on the [39]Wireshark web site.
     __________________________________________________________________

   Last updated 2017-03-03 20:46:09 UTC

References

   1. https://www.wireshark.org/security/wnpa-sec-2017-03.html
   2. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13346
   3. https://www.wireshark.org/security/wnpa-sec-2017-04.html
   4. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13347
   5. https://www.wireshark.org/security/wnpa-sec-2017-05.html
   6. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13348
   7. https://www.wireshark.org/security/wnpa-sec-2017-06.html
   8. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13416
   9. https://www.wireshark.org/security/wnpa-sec-2017-07.html
  10. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13429
  11. https://www.wireshark.org/security/wnpa-sec-2017-08.html
  12. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13430
  13. https://www.wireshark.org/security/wnpa-sec-2017-09.html
  14. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13431
  15. https://www.wireshark.org/security/wnpa-sec-2017-10.html
  16. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13432
  17. https://www.wireshark.org/security/wnpa-sec-2017-11.html
  18. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12083
  19. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13369
  20. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12036
  21. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13378
  22. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13392
  23. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13418
  24. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13420
  25. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13428
  26. https://www.wireshark.org/download.html
  27. https://www.wireshark.org/download.html#thirdparty
  28. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1419
  29. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1516
  30. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1814
  31. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2234
  32. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4035
  33. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4985
  34. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10488
  35. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12036
  36. https://ask.wireshark.org/
  37. https://www.wireshark.org/lists/
  38. http://www.wiresharktraining.com/
  39. https://www.wireshark.org/faq.html


Digests

wireshark-2.0.11.tar.bz2: 31235195 bytes
SHA256(wireshark-2.0.11.tar.bz2)=c20553feacf6f40378a2ee66154e4cfde13eb6491fdc5a2398e8760379812415
RIPEMD160(wireshark-2.0.11.tar.bz2)=a27ea76ffe35c0e2df8d421b8361393d57c5acca
SHA1(wireshark-2.0.11.tar.bz2)=368e91ec4c3e19ad34f82226fc21b78e73db2853
MD5(wireshark-2.0.11.tar.bz2)=e249115e20b1040ae5d6ed9f09c8e33f

Wireshark-win32-2.0.11.exe: 44171880 bytes
SHA256(Wireshark-win32-2.0.11.exe)=541fbda5ea8e8ee13e9d5878f887b1c5ba49cc86eef65796dce36abfb7fb5842
RIPEMD160(Wireshark-win32-2.0.11.exe)=bbeb65607510b6499ef71bcc9e23c1e74639f5a4
SHA1(Wireshark-win32-2.0.11.exe)=b094959a3cc0be0c192b505dd03de414079635dd
MD5(Wireshark-win32-2.0.11.exe)=4e6c8ba72b77525b3182fca4ddfdb8ab

Wireshark-win64-2.0.11.exe: 47778256 bytes
SHA256(Wireshark-win64-2.0.11.exe)=499d88208ee85256ee4b4d73dfe60e32688f9d4b4e59717669fb3390d6ef16f1
RIPEMD160(Wireshark-win64-2.0.11.exe)=2a1af03838dcb16ea4257ae8b851388157d4e5f7
SHA1(Wireshark-win64-2.0.11.exe)=ea13eaf7b5f8d71cd8ad8c9671af005457e55974
MD5(Wireshark-win64-2.0.11.exe)=4f4ff6ea2cc89c3e076ce5049f88eced

WiresharkPortable_2.0.11.paf.exe: 43836008 bytes
SHA256(WiresharkPortable_2.0.11.paf.exe)=2317ab59cb912d7e2fc776849f03ac39e270ac33a86fc047e5d9883b46e50ecd
RIPEMD160(WiresharkPortable_2.0.11.paf.exe)=0a7fefec1b68ddfc03a70c6c1d2181d3de127d34
SHA1(WiresharkPortable_2.0.11.paf.exe)=222e4a43d0bf4083e0d36116aa28c57c93303d24
MD5(WiresharkPortable_2.0.11.paf.exe)=5477defc1e36ef1e3e461dcbc453e88d

Wireshark 2.0.11 Intel 64.dmg: 31767514 bytes
SHA256(Wireshark 2.0.11 Intel
64.dmg)=3f3e67757149884be2c1c70c7fcc8990b31d645826b6f513d8afb3800896c0fe
RIPEMD160(Wireshark 2.0.11 Intel
64.dmg)=52269b9ed8c3cb294f4c1b09a40a8b92ad649f63
SHA1(Wireshark 2.0.11 Intel 64.dmg)=0fa295f730f7721fb8fecbbe8a8941a745d4bbd9
MD5(Wireshark 2.0.11 Intel 64.dmg)=b79bc26ff4f2bc86810624d793929aab

Wireshark 2.0.11 Intel 32.dmg: 32499491 bytes
SHA256(Wireshark 2.0.11 Intel
32.dmg)=31be9ffac6148deef70c03eac0b18a41e4ca6cd2724abb9eeff528434820ef70
RIPEMD160(Wireshark 2.0.11 Intel
32.dmg)=2b44011faf58a0906436ab11362673c5f35ffb6d
SHA1(Wireshark 2.0.11 Intel 32.dmg)=d207f6655e93cacd10698caff668400fe269b44a
MD5(Wireshark 2.0.11 Intel 32.dmg)=f380c879864d9b422c854a848301a191

Attachment: signature.asc
Description: OpenPGP digital signature