Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark 1.4.1 and 1.2.12 Released, 1.0.x EOL

October 11, 2010

Wireshark 1.4.1 and 1.2.12 have been released. Installers for Windows, Mac OS X 10.5.5 and above (Intel and PPC), and source code are now available.

The Wireshark 1.0 branch has reached End of Life. No further official 1.0.x releases will be made. If you are using Wireshark 1.0 we encourage you to upgrade to 1.4.

In 1.4.1

A vulnerability in the ASN.1 BER dissector has been fixed. See the advisory for details.

Several user interface bugs have been fixed, including bugs in the packet list. Bugs in many dissectors have been fixed.

For a complete list of changes, please refer to the 1.4.1 release notes.

In 1.2.12

A vulnerability in the ASN.1 BER dissector has been fixed. See the advisory for details.

Several user interface bugs have been fixed. Bugs in the GTP, IPv4, and RPC dissectors have been fixed.

For a complete list of changes, please refer to the 1.2.12 release notes.

Official releases are available right now from the download page.