Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: [Wireshark-users] Wireshark 2.0.12 is now available

From: Gerald Combs <gerald@xxxxxxxxxxxxx>
Date: Wed, 12 Apr 2017 15:05:23 -0700
I'm proud to announce the release of Wireshark 2.0.12.

     __________________________________________________________________

What is Wireshark?

   Wireshark is the world's most popular network protocol analyzer. It is
   used for troubleshooting, analysis, development and education.
     __________________________________________________________________

What's New

  Bug Fixes

   The following vulnerabilities have been fixed:
     * [1]wnpa-sec-2017-04 RTMTP dissector infinite loop ([2]Bug 13347)
       [3]CVE-2017-6472
     * [4]wnpa-sec-2017-12
       IMAP dissector crash ([5]Bug 13466) [6]CVE-2017-7703
     * [7]wnpa-sec-2017-13
       WBMXL dissector infinite loop ([8]Bug 13477) [9]CVE-2017-7702
     * [10]wnpa-sec-2017-14
       NetScaler file parser infinite loop ([11]Bug 13478)
       [12]CVE-2017-7700
     * [13]wnpa-sec-2017-15
       RPCoRDMA dissector infinite loop ([14]Bug 13558) [15]CVE-2017-7705
     * [16]wnpa-sec-2017-16
       BGP dissector infinite loop ([17]Bug 13557) [18]CVE-2017-7701
     * [19]wnpa-sec-2017-18
       PacketBB dissector crash ([20]Bug 13559)
     * [21]wnpa-sec-2017-19
       SLSK dissector long loop ([22]Bug 13576)
     * [23]wnpa-sec-2017-20
       SIGCOMP dissector infinite loop ([24]Bug 13578)
     * [25]wnpa-sec-2017-21
       WSP dissector infinite loop ([26]Bug 13581)

   The following bugs have been fixed:
     * T30 FCF byte decoding masks DTC, CIG and NCS. ([27]Bug 1918)
     * Wireshark gives decoding error during rnsap message dissection(SCCP
       reassembly). ([28]Bug 3360)
     * Payload in 2 SCCP DT1 messages in the same frame isn't
       (sub)dissected. ([29]Bug 11130)
     * Qt UI: Wireshark crash when deleting IO graph string while it's in
       editing mode. ([30]Bug 13234)
     * Crash on exit due to an invalid frame data sequence state. ([31]Bug
       13433)
     * Some bytes ignored in every packet in NetScaler packet trace when
       vmnames are included in packet headers. ([32]Bug 13459)
     * Lua dissector: ProtoField int&42; do not allow FT_HEX or FT_OCT,
       crash when set to FT_HEX_DEC or FT_DEC_HEX. ([33]Bug 13484)
     * GIOP LocateRequest v1.0 is improperly indicated as "malformed".
       ([34]Bug 13488)
     * Bug in ZigBee - Zone Status Change Notification. ([35]Bug 13493)
     * Packet exception in packet-ua3g and incomplete strings in
       packet-noe. ([36]Bug 13502)
     * Wrong BGP capability dissect. ([37]Bug 13521)
     * Endpoint statistics column labels seem incorrect. ([38]Bug 13526)
     * When a Lua enum or bool preference is changed via context menu,
       prefs_changed isn't called with Qt Wireshark. ([39]Bug 13536)
     * tshark's -z endpoints,ip ignores optional filter. ([40]Bug 13538)
     * libfuzzer: PEEKREMOTE dissector bug. ([41]Bug 13544)
     * libfuzzer: packetBB dissector bug (packetbb.msg.addr.valuecustom).
       ([42]Bug 13545)
     * libfuzzer: WSP dissector bug (wsp.header.x_wap_tod). ([43]Bug
       13546)
     * libfuzzer: MIH dissector bug. ([44]Bug 13547)
     * libfuzzer: DNS dissector bug. ([45]Bug 13548)
     * libfuzzer: WLCCP dissector bug. ([46]Bug 13549)
     * libfuzzer: TAPA dissector bug. ([47]Bug 13553)
     * libfuzzer: lapsat dissector bug. ([48]Bug 13554)
     * libfuzzer: wassp dissector bug. ([49]Bug 13555)
     * SSH Dissector uses incorrect length for protocol field
       (ssh.protocol). ([50]Bug 13574)
     * NBAP malformed packet for short Binding ID. ([51]Bug 13577)
     * libfuzzer: WSP dissector bug (wsp.header.x_up_1.x_up_proxy_tod).
       ([52]Bug 13579)
     * RTPproxy dissector adds multi lines to info column. ([53]Bug 13582)
     * libfuzzer: asterix dissector bug (asterix.021_230_RA). ([54]Bug
       13580)

  New and Updated Features

   There are no new features in this release.

  New File Format Decoding Support

   There are no new file formats in this release.

  New Protocol Support

   There are no new protocols in this release.

  Updated Protocol Support

   ASTERIX, BGP, BT AVRCP, DNS, EAPOL-MKA, GIOP, ICMP, IEEE 802.15.4,
   IMAP, ISIS LSP, iSNS, LAPSat, MIH, MySQL, NBAP, PacketBB, PEEKREMOTE,
   RPCoRDMA, RTMTP, RTPproxy, SCCP, SIGCOMP, SLSK, SSH, T.30, TAPA, UA3G,
   WASSP, WBXML, WLCCP, WSP, and ZigBee ZCL IAS

  New and Updated Capture File Support

   There is no new or updated capture file support in this release.

   NetScaler

  New and Updated Capture Interfaces support

   There are no new or updated capture interfaces supported in this
   release.
     __________________________________________________________________

Getting Wireshark

   Wireshark source code and installation packages are available from
   [55]https://www.wireshark.org/download.html.

  Vendor-supplied Packages

   Most Linux and Unix vendors supply their own Wireshark packages. You
   can usually install or upgrade Wireshark using the package management
   system specific to that platform. A list of third-party packages can be
   found on the [56]download page on the Wireshark web site.
     __________________________________________________________________

File Locations

   Wireshark and TShark look in several different locations for preference
   files, plugins, SNMP MIBS, and RADIUS dictionaries. These locations
   vary from platform to platform. You can use About->Folders to find the
   default locations on your system.
     __________________________________________________________________

Known Problems

   Dumpcap might not quit if Wireshark or TShark crashes. ([57]Bug 1419)

   The BER dissector might infinitely loop. ([58]Bug 1516)

   Capture filters aren't applied when capturing from named pipes.
   ([59]Bug 1814)

   Filtering tshark captures with read filters (-R) no longer works.
   ([60]Bug 2234)

   Application crash when changing real-time option. ([61]Bug 4035)

   Wireshark and TShark will display incorrect delta times in some cases.
   ([62]Bug 4985)

   Wireshark should let you work with multiple capture files. ([63]Bug
   10488)

   Dell Backup and Recovery (DBAR) makes many Windows applications crash,
   including Wireshark. ([64]Bug 12036)
     __________________________________________________________________

Getting Help

   Community support is available on [65]Wireshark's Q&A site and on the
   wireshark-users mailing list. Subscription information and archives for
   all of Wireshark's mailing lists can be found on [66]the web site.

   Official Wireshark training and certification are available from
   [67]Wireshark University.
     __________________________________________________________________

Frequently Asked Questions

   A complete FAQ is available on the [68]Wireshark web site.
     __________________________________________________________________

   Last updated 2017-04-12 19:40:57 UTC

References

   1. https://www.wireshark.org/security/wnpa-sec-2017-04.html
   2. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13347
   3. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6472
   4. https://www.wireshark.org/security/wnpa-sec-2017-12.html
   5. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13466
   6. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7703
   7. https://www.wireshark.org/security/wnpa-sec-2017-13.html
   8. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13477
   9. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7702
  10. https://www.wireshark.org/security/wnpa-sec-2017-14.html
  11. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13478
  12. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7700
  13. https://www.wireshark.org/security/wnpa-sec-2017-15.html
  14. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13558
  15. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7705
  16. https://www.wireshark.org/security/wnpa-sec-2017-16.html
  17. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13557
  18. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7701
  19. https://www.wireshark.org/security/wnpa-sec-2017-18.html
  20. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13559
  21. https://www.wireshark.org/security/wnpa-sec-2017-19.html
  22. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13576
  23. https://www.wireshark.org/security/wnpa-sec-2017-20.html
  24. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13578
  25. https://www.wireshark.org/security/wnpa-sec-2017-21.html
  26. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13581
  27. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1918
  28. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3360
  29. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11130
  30. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13234
  31. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13433
  32. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13459
  33. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13484
  34. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13488
  35. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13493
  36. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13502
  37. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13521
  38. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13526
  39. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13536
  40. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13538
  41. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13544
  42. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13545
  43. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13546
  44. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13547
  45. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13548
  46. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13549
  47. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13553
  48. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13554
  49. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13555
  50. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13574
  51. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13577
  52. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13579
  53. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13582
  54. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13580
  55. https://www.wireshark.org/download.html
  56. https://www.wireshark.org/download.html#thirdparty
  57. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1419
  58. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1516
  59. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=1814
  60. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2234
  61. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4035
  62. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4985
  63. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10488
  64. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12036
  65. https://ask.wireshark.org/
  66. https://www.wireshark.org/lists/
  67. http://www.wiresharktraining.com/
  68. https://www.wireshark.org/faq.html


Digests

wireshark-2.0.12.tar.bz2: 31239318 bytes
SHA256(wireshark-2.0.12.tar.bz2)=77301794445712088d283c1a9f4dfd6da835227ed4921bf68255b8c16ffef2d1
RIPEMD160(wireshark-2.0.12.tar.bz2)=94506c7b0711b02cd156226d22d1c826178aa8dc
SHA1(wireshark-2.0.12.tar.bz2)=c996e40e0c5e52ccfa148d7b82f72d9ea615d9c0
MD5(wireshark-2.0.12.tar.bz2)=fc19863d2b50fededd5cf120f5d9803a

Wireshark-win32-2.0.12.exe: 44165176 bytes
SHA256(Wireshark-win32-2.0.12.exe)=455a84e45441220d6c2b3085c9c130f3c5ce2aebd73f23d3487c337d412def25
RIPEMD160(Wireshark-win32-2.0.12.exe)=ca10bb49336fe8c01d59b9b1e85fa17896482441
SHA1(Wireshark-win32-2.0.12.exe)=b8a8e321b0b2101a5f2587205c83dc90d28b1460
MD5(Wireshark-win32-2.0.12.exe)=7f56ec2fbfa185826f9b0b1615c329c5

Wireshark-win64-2.0.12.exe: 47787120 bytes
SHA256(Wireshark-win64-2.0.12.exe)=c924eb9d3edefcc0d63eba28326eafd649be6c38962608c42c5b854fe10a20a5
RIPEMD160(Wireshark-win64-2.0.12.exe)=4fdfbb1fa835e80288ec7f1205ffe7dd9c4923e1
SHA1(Wireshark-win64-2.0.12.exe)=9c7c227ce1e988b39985f594b1cc0d6be0ba0bf7
MD5(Wireshark-win64-2.0.12.exe)=c019195e62395b491f094aa2762a2117

WiresharkPortable_2.0.12.paf.exe: 43849680 bytes
SHA256(WiresharkPortable_2.0.12.paf.exe)=03d32527ea198826ba8fece3ea3f8ef9a3e2816dfb3832f67cc7cadb44e9094f
RIPEMD160(WiresharkPortable_2.0.12.paf.exe)=24b3dbb5c702ff283d49218a1ae6ebaae6961e2f
SHA1(WiresharkPortable_2.0.12.paf.exe)=1891982152deef9437a35b178fd5b8735ef973cd
MD5(WiresharkPortable_2.0.12.paf.exe)=a7439b2742580c4b4bcb1f20a742ece3

Wireshark 2.0.12 Intel 64.dmg: 31767009 bytes
SHA256(Wireshark 2.0.12 Intel
64.dmg)=7777c248884435d18cfe5c442d1a82040e08538e86e2b01a78796ee0524891c4
RIPEMD160(Wireshark 2.0.12 Intel
64.dmg)=4159093b9e6b24975f844c0588b1546990b4b457
SHA1(Wireshark 2.0.12 Intel 64.dmg)=aaabf6feb05a5cb5df8ef32cb2266f4eb6a4c8c5
MD5(Wireshark 2.0.12 Intel 64.dmg)=6fd0355179867c1a8391e2c1e2812249

Wireshark 2.0.12 Intel 32.dmg: 32520773 bytes
SHA256(Wireshark 2.0.12 Intel
32.dmg)=3a69829e5ea7ec31bb26262aa4546e85459371c728ecc5432d049355c0c4f465
RIPEMD160(Wireshark 2.0.12 Intel
32.dmg)=2327187c541c1f9c2ad35e612c9af61133c788a8
SHA1(Wireshark 2.0.12 Intel 32.dmg)=efb373f13092567848f4202e666b6f510b0bc0e5
MD5(Wireshark 2.0.12 Intel 32.dmg)=a1d200dcc5acfdd52e715a8388364843

Attachment: signature.asc
Description: OpenPGP digital signature