DVB-Cube BETA <<< Das deutsche PC und DVB-Forum >>>

PC-Ecke => # Security Center => Software (PC-Sicherheit) => Thema gestartet von: SiLæncer am 18 Juli, 2006, 17:38

Titel: Wireshark (Ex-Ethereal) ...
Beitrag von: SiLæncer am 18 Juli, 2006, 17:38
Wireshark, wie das vor kurzem umbenannte Netzwerkanalysewerkzeug Ethereal jetzt heißt, schließt in einer neuen Version mehrere Sicherheitslücken. Abermals sind die Verarbeitungsroutinen für mehrere Netzwerkprotokolle dafür anfällig, beim Analysieren von Paketen aus dem Tritt zu geraten und so die Anwendung abstürzen zu lassen oder oder eingeschmuggelten Schadcode auszuführen.

Die Analysemodule für die Protokolle GSM BSSMAP, ANSI MAP, Checkpoint FW-1, MQ, XML, MOUNT, NCP NMAS und NDPS, NTP, SSH und NFS waren in unterschiedlichen Vorgängerversionen von Ethereal zwischen 0.8.16 und 0.99.0 anfällig für überlaufende Puffer, Abstürze, Endlosschleifen, so genannte Off-by-one-Fehler, hohen Speicherverbrauch oder Format-String-Schwachstellen.

Wer noch Ethereal oder ältere Wireshark-Versionen einsetzt, sollte entweder die betroffenen Analysemodule in der Konfiguration deaktivieren oder auf die neue Wireshark-Version 0.99.2 aktualisieren. Auf der Homepage stehen Windows-Installer sowie die Quelltexte von Wireshark 0.99.2 zum Download bereit. Die Linux-Distributoren sollten in Kürze ebenfalls aktualisierte Pakete bereitstellen.

Siehe dazu auch:

    * Multiple problems in Ethereal® versions 0.8.14 to 0.10.10, Sicherheitsmeldung von Wireshark
    * Homepage mit Downloads von Wireshark

Quelle und Links : http://www.heise.de/newsticker/meldung/75628
Titel: Wireshark (Ex-Ethereal) 0.99.3 verfügbar
Beitrag von: SiLæncer am 29 August, 2006, 12:31
Das Netzwerk-Analyse-Tool liegt in der aktualisierten Version 0.99.3 vor.

Wireshark analysiert den Netzwerk-Verkehr und überwacht alle laufenden Prozesse. Sie können sehen, welche Daten bei Ihnen durch die Leitung ins Internet fließen oder stellen fest, welcher Server ein bestimmtes Programm kontaktiert und was gesendet wird. Zu diesem Zweck wird der Winpcap-Treiber mit installiert, der sich vor den Treiber der Netzwerkkarte setzt und die protokollierten Daten an Wireshark weiterleitet.

Einige Sicherheitslöcher in Bezug auf SCSI, DHCP, ESP und Q.2931 wurden in der neuen Version gestopft.

http://www.wireshark.org/download.html

Quelle : www.pcwelt.de
Titel: Neu : Wireshark 0.99.4
Beitrag von: SiLæncer am 23 Dezember, 2006, 20:39
Changelog gibts hier : http://www.wireshark.org/docs/relnotes/wireshark-0.99.4.html

Quelle : http://www.wireshark.org/
Titel: Wireshark 1.0.6 Released
Beitrag von: SiLæncer am 12 Februar, 2009, 10:06
Wireshark 1.0.6 fixes the following vulnerabilities:

* On non-Windows systems, Wireshark could crash if the HOME environment variable contained sprintf-style string formatting characters. Discovered by babi. (Bug 3150) Versions affected: 0.99.8 to 1.0.5
* Wireshark could crash while reading a malformed NetScreen snoop file. Discovered by babi. (Bug 3151) Versions affected: 0.99.7 to 1.0.5
* Wireshark could crash while reading a Tektronix K12 text capture file. (Bug 1937) Versions affected: 0.99.6 to 1.0.5

www.wireshark.org
Titel: Wireshark 1.0.7 erschienen
Beitrag von: SiLæncer am 10 April, 2009, 08:04
What's New
Bug Fixes


The following vulnerabilities have been fixed. See the security advisory for details and a workaround.

    *

      The PROFINET dissector was vulnerable to a format string overflow. (Bug 3382)

      Versions affected: 0.99.6 to 1.0.6

      CVE-2009-1210
    *

      The LDAP dissector could crash on Windows. (Bug 3262)

      Versions affected: 0.99.2 to 1.0.6

      CVE-2009-1267
    *

      The Check Point High-Availability Protocol (CPHAP) dissector could crash. (Bug 3269)

      Versions affected: 0.9.6 to 1.0.6

      CVE-2009-1268
    *

      Wireshark could crash while loading a Tektronix .rf5 file. (Bug 3366)

      Versions affected: 0.99.6 to 1.0.6

      CVE-2009-1269

The following bugs have been fixed:

    *

      Correct use of proto_tree_add_int_format() (Bug 3048)
    *

      RTP dynamic payload clock rates incorrectly determined (Bug 3067)
    *

      TShark fails to properly close capture files when opening new ones (Bug 3172)
    *

      ANSI MAP digits type decode and bitmask corrections (Bug 3233)
    *

      Two small patches for ipvs-syncd dissector (Bug 3236)
    *

      BGP capability dissection failure (Bug 3247)
    *

      ANSI MAP fix for missing MEID/MSC ID number in RegNot (Bug 3255)
    *

      BACnet PrivateTransferError shows malformed packet (Bug 3257)
    *

      Windows silent installer is not that silent (Bug 3260)
    *

      Crash in ASN.1 dissector when using 'type table' (Bug 3271)
    *

      802.11n SM Power save mode value 0x3 label is incorrect (Bug 3276)
    *

      802.11 WME ie displayed incorrectly (Bug 3284)
    * "Copy as filter" from the packet list has been fixed.

New and Updated Features

There are no new or updated features in this release.

New Protocol Support

There are no new protocols in this release.

Updated Protocol Support

ACN, ANSI MAP, ASN.1 BACnet, BGP, CPHAP, GSM MAP, IEEE 802.11, IPVS, LDAP, NetFlow/IPFIX, PROFINET, RTP, SNMP, WSP

New and Updated Capture File Support

(TBD)

http://www.wireshark.org
Titel: Wireshark 1.0.8 erschienen
Beitrag von: SiLæncer am 22 Mai, 2009, 06:45
What's New

Bug Fixes

The following vulnerabilities have been fixed. See the security advisory for details and a workaround.

    *

      The PCNFSD dissector could crash.

      Versions affected: 0.8.20 to 1.0.7

      CVE-2009-xxxx

The following bugs have been fixed:

    *

      Lua integration could crash. (Bug 2453)
    *

      The SCCP dissector could crash when loading more than one file in a single session. (Bug 3409)
    *

      The NDMP dissector could crash if reassembly was enabled. (Bug 3470)

New and Updated Features

There are no new or updated features in this release.

New Protocol Support

There are no new protocols in this release.

Updated Protocol Support

All ASN.1 protocols, DICOM, NDMP, PCNFSD, RTCP, SCCP, SSL, STANAG 5066

New and Updated Capture File Support

There are no new or updated capture file formats in this release.

http://www.wireshark.org
Titel: Wireshark 1.2.0 erschienen
Beitrag von: SiLæncer am 16 Juni, 2009, 16:03
Der Netzwerksniffer Wireshark liegt jetzt in Version 1.2.0 vor. Neben einem Facelifting – eine neue Startseite – hat das Admin-Werkzeug weitere Protokollanalysatoren (Protocol Dissectors, etwa für BACnet MS/TP, verschiedene GSM-Subprotokolle oder Zigbee) und Capture-Dateiformate erhalten.

Der Anzeigefilter bekam eine Autocomplete-Funktion. Weiterhin unterstützt das Netzwerk-Tool nun auch das Projekt OpenStreetMap. Es gibt jetzt einen Installer für 64-Bit-Windows-Versionen; auch der OS-X-Support wurde verbessert.

changelog:

    * Wireshark has a spiffy new start page.
    * Display filters now autocomplete.
    * A 64-bit Windows (x64) installer is now provided.
    * Support for the c-ares resolver library has been added. It has many advantages over ADNS.
    * Many new protocol dissectors and capture file formats have been added.
    * Macintosh OS X support has been improved.
    * GeoIP database lookups.
    * OpenStreetMap + GeoIP integration.
    * Improved Postscript(R) print output.
    * The preference handling code is now much smarter about changes.
    * Support for Pcap-ng, the next-generation capture file format.
    * Support for process information correlation via IPFIX.
    * Column widths are now saved.
    * The last used configuration profile is now saved.
    * Protocol preferences are changeable from the packet details context menu.
    * Support for IP packet comparison.
    * Capinfos now shows the average packet rate.

For a complete list of changes, please refer to the 1.2.0 release notes (http://www.wireshark.org/docs/relnotes/wireshark-1.2.0.html).

http://www.wireshark.org (http://www.wireshark.org)
Titel: Wireshark 1.2.1 Released
Beitrag von: SiLæncer am 21 Juli, 2009, 17:26
Wireshark 1.2.1 has been released. Installers for Windows, Mac OS X 10.5.5 and above (Intel and PPC), and source code is now available.
In this release

Several security-related bugs have been fixed. See the advisory (http://www.wireshark.org/security/wnpa-sec-2009-04.html) for details.

Many other bugs have been fixed, including a bug that prevents startup in some cases on Windows.

For a complete list of changes, please refer to the 1.2.1 release notes (http://www.wireshark.org/docs/relnotes/wireshark-1.2.1.html).

http://www.wireshark.org/ (http://www.wireshark.org/)



Eine Anleitung zu Wireshark findet man hier (http://www.nwlab.net/tutorials/wireshark/).
Titel: Wireshark 1.3.0, 1.2.2 und 1.0.9 sind verfügbar
Beitrag von: SiLæncer am 16 September, 2009, 16:24
Die Entwickler der Sicherheits-Software fürs Netzwerk Wireshark haben neue Versionen zur Verfügung gestellt. Unter anderem wurden Schwachstellen geschlossen.

Früher war die Sicherheits-Software unter dem Namen Ethereal bekannt. Von der Auskopplung Wireshark gibt es ab sofort eine neue Entwickler-Version – 1.3.0. Diese enthält unter anderem Unterstützung für Python-Scripting. Für die stabilen Zweige gibt es Sicherheits-Updates. Sowohl in Version 1.2.2 als auch in 1.0.9 stopfen die Programmierer je drei Lücken. Anwender sollten die jeweils neueste Ausgabe einsetzen. Angreifer könnten Wireshark zum Absturz zwingen, wenn die Software ein speziell präpariertes Paket während „Live Captures“ liest.

Interessierte finden weitere Informationen in den Release-Notizen (http://www.wireshark.org/news/20090915.html). Installierbare Pakete gibt es für Windows (32- und 64-Bit) und Mac OS X 10.5 „Leopard“ (PPC und Intel). Ebenso ist der Quellcode zum selbst Kompilieren verfügbar. Sie finden die Pakete im Download-Bereich (http://www.wireshark.org/download.html) der Projektseite.

Quelle : www.tecchannel.de
Titel: Wireshark 1.2.3, 1.0.10, and 1.3.1 Released
Beitrag von: SiLæncer am 27 Oktober, 2009, 20:15
Interessierte finden weitere Informationen in den Release-Notizen (http://www.wireshark.org/news/20091027.html). Installierbare Pakete gibt es für Windows (32- und 64-Bit) und Mac OS X 10.5 „Leopard“ (PPC und Intel). Ebenso ist der Quellcode zum selbst Kompilieren verfügbar. Sie finden die Pakete im Download-Bereich (http://www.wireshark.org/download.html) der Projektseite.

http://www.wireshark.org/
Titel: Wireshark 1.2.4 erschienen
Beitrag von: SiLæncer am 17 November, 2009, 11:50
Wireshark 1.2.4 (stable) has been released. Installers for Windows, Mac OS X 10.5.5 and above (Intel and PPC), and source code is now available. The 1.2.4 release fixes a problem with some interface drivers on Windows and a problem saving RTP streams.

http://www.wireshark.org/
Titel: Wireshark 1.32 Beta / 1.3.3 SVN
Beitrag von: SiLæncer am 02 Dezember, 2009, 20:43
Weitere Infos und Download : http://www.wireshark.org/download.html#development_release
Titel: Wireshark 1.2.5
Beitrag von: SiLæncer am 17 Dezember, 2009, 23:40
Die Release Notes finden sich hier (http://www.wireshark.org/docs/relnotes/wireshark-1.2.5.html).

http://www.wireshark.org/
Titel: Wireshark 1.2.6 erschienen
Beitrag von: SiLæncer am 28 Januar, 2010, 08:37
Die Release Notes finden sich hier (http://www.wireshark.org/docs/relnotes/wireshark-1.2.6.html).

http://www.wireshark.org/
Titel: Wireshark 1.3.3
Beitrag von: SiLæncer am 12 Februar, 2010, 00:02
Kein aktuelles Changelog verfügbar ...

Downlload: Wireshark 1.3.3 for Windows (http://www.wireshark.org/download/win32/wireshark-win32-1.3.3.exe) (21.7 MB)

Download: Wireshark 1.3.3 Portable (http://www.wireshark.org/download/win32/WiresharkPortable-1.3.3.paf.exe) (16.6 MB)

Download: Wireshark 1.3.3 for other OS (http://www.wireshark.org/download.html)


http://www.wireshark.org/
Titel: Wireshark 1.2.7, 1.0.12, and 1.3.4 Released
Beitrag von: SiLæncer am 01 April, 2010, 16:02
Infos zu diesen Versionen gibts hier : http://www.wireshark.org/news/20100331.html

http://www.wireshark.org/
Titel: Wireshark 1.2.8, 1.0.13, and 1.3.5 Released
Beitrag von: SiLæncer am 06 Mai, 2010, 08:56
Infos zu diesen Versionen gibts hier : http://www.wireshark.org/news/20100505.html

http://www.wireshark.org/
Titel: Wireshark 1.2.9, 1.0.14, and 1.4.0rc1 Released
Beitrag von: SiLæncer am 10 Juni, 2010, 15:29
Infos zu diesen Versionen gibts hier : http://www.wireshark.org/news/20100609.html

http://www.wireshark.org/
Titel: Wireshark 1.2.10, 1.0.15, and 1.4.0rc2 Released
Beitrag von: SiLæncer am 30 Juli, 2010, 15:58
Infos zu diesen Versionen gibts hier : http://www.wireshark.org/news/20100729.html

http://www.wireshark.org/
Titel: Wireshark 1.4.0, 1.2.11, and 1.0.16 Released
Beitrag von: SiLæncer am 31 August, 2010, 08:03
Infos zu diesen Versionen gibts hier : http://www.wireshark.org/news/20100830.html

http://www.wireshark.org/
Titel: Wireshark 1.4.1
Beitrag von: SiLæncer am 11 Oktober, 2010, 22:57
z.Z. kein aktuelles Changelog verfügbar ...

Download : http://www.wireshark.org/download/

http://www.wireshark.org/
Titel: Wireshark 1.4.2
Beitrag von: SiLæncer am 19 November, 2010, 21:58
Infos hierzu : http://www.wireshark.org/docs/relnotes/wireshark-1.4.2.html

Download : http://www.wireshark.org/download/

http://www.wireshark.org/
Titel: Wireshark 1.4.3
Beitrag von: SiLæncer am 12 Januar, 2011, 07:52
Infos hierzu : http://www.wireshark.org/docs/relnotes/wireshark-1.4.3.html

Download : http://www.wireshark.org/download/

http://www.wireshark.org/
Titel: Wireshark 1.5.0
Beitrag von: SiLæncer am 24 Januar, 2011, 23:15
New and Updated Features

The following features are new (or have been significantly updated) since version 1.4:

    *      Wireshark can import text dumps, similar to text2pcap.
    *      You can now view Wireshark's dissector tables (for example the TCP port to dissector mappings) from the main window.
    *      TShark can show a specific occurrence of a field when using '-T fields'.
    *      Custom columns can show a specific occurrence of a field.
    *      You can hide columns in the packet list.
    *      Wireshark can now export SMB objects.
    *      dftest and randpkt now have manual pages.
    *      TShark can now display iSCSI service response times.
    *      Dumpcap can now save files with a user-specified group id.
    *      Syntax checking is done for capture filters.
    *      You can display the compiled BPF code for capture filters in the Capture Options dialog.
    *      You can now navigate backwards and forwards through TCP and UDP sessions using Ctrl+, and Ctrl+. .
    *      Packet length is (finally) a default column.
    *      TCP window size is now avaiable both scaled and unscaled. A TCP window scaling graph is available in the GUI.
    *      802.1q VLAN tags are now shown by the Ethernet II dissector.
    *      Various dissectors now display some UTF-16 strings as proper Unicode including the DCE/RPC and SMB dissectors.
    *      The RTP player now has an option to show the time of day in the graph in addition to the seconds since beginning of capture.
    *      The RTP player now shows why media interruptions occur.
    *      Graphs now save as PNG images by default.

New Protocol Support

ADwin, ADwin-Config, Apache Etch, Aruba PAPI, Constrained Application Protocol (COAP), Digium TDMoE, Ether-S-I/O, FastCGI, Fibre Channel over InfiniBand (FCoIB), Gopher, Gigamon GMHDR, IDMP, Infiniband Socket Direct Protocol (SDP), JSON, LISP Data, MikroTik MAC-Telnet, Mongo Wire Protocol, Network Monitor 802.11 radio header, OPC UA ExtensionObjects, PPI-GEOLOCATION-GPS, ReLOAD, ReLOAD Framing, SAMETIME, SCoP, SGSAP, Tektronix Teklink, WAI authentication, Wi-Fi P2P (Wi-Fi Direct)
New and Updated Capture File Support

Apple PacketLogger, Catapult DCT2000, Daintree SNA, Endace ERF, HP OpenVMS TCPTrace, IPFIX (the file format, not the protocol), Lucent/Ascend debug, Microsoft Network Monitor, Network Instruments, TamoSoft CommView

http://www.wireshark.org/
Titel: Wireshark 1.5.0b
Beitrag von: SiLæncer am 26 Januar, 2011, 10:16
    * Wireshark can import text dumps, similar to text2pcap.
    * You can now view Wireshark's dissector tables (for example the TCP port to dissector mappings) from the main window.
    * TShark can show a specific occurrence of a field when using '-T fields'.
    * Custom columns can show a specific occurrence of a field.
    * You can hide columns in the packet list.
    * Wireshark can now export SMB objects.
    * dftest and randpkt now have manual pages.
    * TShark can now display iSCSI service response times.
    * Dumpcap can now save files with a user-specified group id.
    * Syntax checking is done for capture filters.
    * You can display the compiled BPF code for capture filters in the Capture Options dialog.
    * You can now navigate backwards and forwards through TCP and UDP sessions using Ctrl+, and Ctrl+.
    * Packet length is (finally) a default column.
    * TCP window size is now avaiable both scaled and unscaled. A TCP window scaling graph is available in the GUI.
    * 802.1q VLAN tags are now shown by the Ethernet II dissector.
    * Various dissectors now display some UTF-16 strings as proper Unicode including the DCE/RPC and SMB dissectors.
    * The RTP player now has an option to show the time of day in the graph in addition to the seconds since beginning of capture.
    * The RTP player now shows why media interruptions occur.
    * Graphs now save as PNG images by default.
    * New Protocol Support: ADwin, ADwin-Config, Apache Etch, Aruba PAPI, Constrained Application Protocol (COAP), Digium TDMoE, Ether-S-I/O, FastCGI, Fibre Channel over InfiniBand (FCoIB), Gopher, Gigamon GMHDR, IDMP, Infiniband Socket Direct Protocol (SDP), JSON, LISP Data, MikroTik MAC-Telnet, Mongo Wire Protocol, Network Monitor 802.11 radio header, OPC UA ExtensionObjects, PPI-GEOLOCATION-GPS, ReLOAD, ReLOAD Framing, SAMETIME, SCoP, SGSAP, Tektronix Teklink, WAI authentication, Wi-Fi P2P (Wi-Fi Direct)
    * New and Updated Capture File Support: Apple PacketLogger, Catapult DCT2000, Daintree SNA, Endace ERF, HP OpenVMS TCPTrace, IPFIX (the file format, not the protocol), Lucent/Ascend debug, Microsoft Network Monitor, Network Instruments, TamoSoft CommView

http://www.wireshark.org/
Titel: Wireshark 1.4.4
Beitrag von: SiLæncer am 02 März, 2011, 17:40
Infos hierzu : http://www.wireshark.org/docs/relnotes/wireshark-1.4.4.html

Download : http://www.wireshark.org/download/

http://www.wireshark.org/
Titel: Wireshark 1.5.1 Development
Beitrag von: SiLæncer am 11 April, 2011, 20:29
Infos hierzu : http://www.wireshark.org/docs/relnotes/wireshark-1.5.1.html (sobald verfügbar)

http://www.wireshark.org/download.html

http://www.wireshark.org/
Titel: Wireshark 1.4.5 erschienen
Beitrag von: SiLæncer am 17 April, 2011, 08:10
Changelog:

    The NFS dissector could crash on Windows. (Bug 5209)
    The X.509if dissector could crash. (Bug 5754, Bug 5793)
    Paul Makowski from SEI/CERT discovered that the DECT dissector could overflow a buffer. He verified that this could allow remote code execution on many platforms.

    The following bugs have been fixed:

    Cygwin make fails after updating to bash v 4.1.9.2
    Export HTTP > All - System Appears Hung (but isn't). (Bug 1671)
    Some HTTP responses don't decode with TCP reassembly on. (Bug 3785)
    Wireshark crashes when cancelling a large sort operation. (Bug 5189)
    Wireshark crashes if SSL preferences RSA key is actually a DSA key. (Bug 5662)
    tshark incorrectly calculates TCP stream for some syn packets. (Bug 5743)
    Wireshark not able to decode the PPP frame in a sflow (RFC3176) flow sample packet because Wireshark incorrectly read the protocol in PPP frame header. (Bug 5746)
    Mysql protocol dissector: all fields should be little endian. (Bug 5759)
    Error when opening snoop from Juniper SSG-140. (Bug 5762)
    svnversion: command not found. (Bug 5798)
    capinfos: #ifdef HAVE_LIBGCRYPT block includes a line too many. (Bug 5803)
    Value of TCP segment data cannot be copied. (Bug 5811)
    proto_field_is_referenced() is not exported in libwireshark.dll. (Bug 5816)
    Wireshark ver. 1.4.4 not displayed "Granted QoS" field in a A11 packet. (Bug 5822)

http://www.wireshark.org/
Titel: Wireshark 1.4.6 erschienen
Beitrag von: SiLæncer am 19 April, 2011, 06:30
Infos zu dieser Version : http://www.wireshark.org/docs/relnotes/wireshark-1.4.6.html

http://www.wireshark.org/
Titel: Wireshark 1.4.7 erschienen
Beitrag von: SiLæncer am 01 Juni, 2011, 06:15
Changelog:

    Large/infinite loop in the DICOM dissector. (Bug 5876)
    Huzaifa Sidhpurwala of the Red Hat Security Response Team discovered that a corrupted Diameter dictionary file could crash Wireshark.
    Huzaifa Sidhpurwala of the Red Hat Security Response Team discovered that a corrupted snoop file could crash Wireshark. (Bug 5912)
    David Maciejak of Fortinet's FortiGuard Labs discovered that malformed compressed capture data could crash Wireshark. (Bug 5908)
    Huzaifa Sidhpurwala of the Red Hat Security Response Team discovered that a corrupted Visual Networks file could crash Wireshark. (Bug 5934)
    AIM dissector has some endian issues. (Bug 5464)
    Telephony→MTP3→MSUS doesn't display window. (Bug 5605)
    Support for MS NetMon 3.x traces containing raw IPv6 ("Type 7") packets. (Bug 5817)
    Service Indicator in M3UA protocol data. (Bug 5834)
    IEC60870-5-104 protocol, incorrect decoding of timestamp type CP56Time2a. (Bug 5889)
    DNP3 dissector incorrect constants AL_OBJ_FCTR_16NF _FDCTR_32NF _FDCTR_16NF. (Bug 5920)
    3GPP QoS: Traffic class is not decoded properly. (Bug 5928)
    Wireshark crashes when creating ProtoField.framenum in Lua. (Bug 5930)
    Fix a wrong mask to extract FMID from DECT packets dissector. (Bug 5947)
    Incorrect DHCPv6 remote identifier option parsing. (Bug 5962)
    Updated Protocol Support: DICOM, IEC104, M3UA, TCP


http://www.wireshark.org/
Titel: Wireshark 1.6.0 RC2
Beitrag von: SiLæncer am 03 Juni, 2011, 10:53
Release Notes für diese Version sind anscheinend noch nicht verfügbar ...

http://www.wireshark.org/
Titel: Wireshark 1.6.0 Final
Beitrag von: SiLæncer am 08 Juni, 2011, 06:15
Infos zu dieser Version : http://www.wireshark.org/docs/relnotes/wireshark-1.6.0.html

http://www.wireshark.org/
Titel: Wireshark 1.6.1 Final
Beitrag von: SiLæncer am 19 Juli, 2011, 06:30
Infos zu dieser Version : http://www.wireshark.org/docs/relnotes/wireshark-1.6.1.html

http://www.wireshark.org/
Titel: Wireshark 1.6.2 Final
Beitrag von: SiLæncer am 08 September, 2011, 19:00
Infos zu dieser Version : http://www.wireshark.org/docs/relnotes/wireshark-1.6.2.html

http://www.wireshark.org/
Titel: Wireshark 1.6.3 Final
Beitrag von: SiLæncer am 01 November, 2011, 21:52
Infos zu dieser Version : http://www.wireshark.org/docs/relnotes/wireshark-1.6.3.html

http://www.wireshark.org/
Titel: Wireshark 1.7.0 Final
Beitrag von: SiLæncer am 09 November, 2011, 06:10
Infos zu dieser Version : http://www.wireshark.org/docs/relnotes/wireshark-1.7.0.html

http://www.wireshark.org/
Titel: Wireshark 1.6.4 Final
Beitrag von: SiLæncer am 19 November, 2011, 16:15
Infos zu dieser Version : http://www.wireshark.org/docs/relnotes/wireshark-1.6.4.html

http://www.wireshark.org/
Titel: Wireshark 1.6.5
Beitrag von: SiLæncer am 11 Januar, 2012, 14:00
The following bugs have been fixed:

* "Closing File!" Dialog Hangs.
* Sub-fields of data field should appear in exported PDML as children of the data field instead of as siblings to it.
* Incorrect time differences displayed with time reference set.
* Wrong packet type association of SNMP trap after TFTP transfer.
* SSL/TLS decryption needs wireshark to be rebooted.
* Export HTTP Objects -> save all crashes Wireshark.
* Wireshark Netflow dissector complains there is no template found though the template is exported.
* DCERPC EPM tower UUID must be interpreted always as little endian.
* Crash if no recent files.
* IPv6 frame containing routing header with 0 segments left calculates wrong UDP checksum.
* IPv4 UDP/TCP Checksum incorrect if routing header present.
* Incorrect Parsing of SCPS Capabilities Option introduced in response to bug 6194.
* Various crashes after loading NetMon2.x capture file.
* Fixed compilation of dumpcap on some systems (when MUST_DO_SELECT is defined).
* SIGSEGV in SVN 40046.
* Wireshark dissects TCP option 25 as an "April 1" option.
* ZigBee ZCL Dissector reports invalid status.
* ICMPv6 DNSSL option malformed on padding.
* Wrong tvb_get_bits function call in packet-csn1.c.
* [UDP] - Length Field of Pseudo Header while computing CheckSum is not correct.
* pcapio.c: bug in libpcap_write_interface_description_block.
* Memory leaks in various dissectors.
* Bytes highlighted in wrong Byte pane when field selected in Details pane.
# Updated Protocol Support
* BGP, BMC CSN1, DCERPC EPM, DCP(ETSI) DMP DTLS GSM Management, H245 HPTEAM, ICMPv6, IEEE 802.15.4 IPSEC IPv4, IPv6, ISAKMP KERBEROS LDSS NFS RLC, RPC-NETLOGON RRC RTMPT SIGCOMP SSL SYSLOG TCP, UDP, XML ZigBee ZCL
# New and Updated Capture File Support
* Accellent 5Views, AIX iptrace, HP-UX nettl, I4B, Microsoft Network Monitor, Novell LANalyzer, PacketLogger, Pcap-ng, Sniffer, Tektronix K12, WildPackets {Airo,Ether}Peek.

http://www.wireshark.org/
Titel: Wireshark 1.6.6
Beitrag von: SiLæncer am 28 März, 2012, 06:00
Infos zu dieser Version : https://www.wireshark.org/docs/relnotes/wireshark-1.6.6.html

http://www.wireshark.org/
Titel: Wireshark 1.6.7
Beitrag von: SiLæncer am 07 April, 2012, 23:00
Infos zu dieser Version : https://www.wireshark.org/docs/relnotes/wireshark-1.6.7.html

http://www.wireshark.org/
Titel: Wireshark 1.6.8
Beitrag von: SiLæncer am 22 Mai, 2012, 22:00
Infos zu dieser Version : https://www.wireshark.org/docs/relnotes/wireshark-1.6.8.html

http://www.wireshark.org/
Titel: Wireshark 1.8.0 RC1
Beitrag von: SiLæncer am 07 Juni, 2012, 06:00
Infos zu dieser Version : https://www.wireshark.org/docs/relnotes/wireshark-1.8.0.html

http://www.wireshark.org/
Titel: Wireshark 1.8.0 RC2
Beitrag von: SiLæncer am 19 Juni, 2012, 06:30
Infos zu dieser Version : https://www.wireshark.org/docs/relnotes/wireshark-1.8.0.html

http://www.wireshark.org/
Titel: Wireshark 1.8.0 Final
Beitrag von: SiLæncer am 22 Juni, 2012, 00:02
Infos zu dieser Version : https://www.wireshark.org/docs/relnotes/wireshark-1.8.0.html

http://www.wireshark.org/
Titel: Wireshark 1.8.1
Beitrag von: SiLæncer am 24 Juli, 2012, 06:00
Infos zu dieser Version : https://www.wireshark.org/docs/relnotes/wireshark-1.8.1.html

http://www.wireshark.org/
Titel: Wireshark 1.8.2
Beitrag von: SiLæncer am 15 August, 2012, 23:00
Infos zu dieser Version : https://www.wireshark.org/docs/relnotes/wireshark-1.8.2.html

http://www.wireshark.org/
Titel: Wireshark 1.8.3
Beitrag von: SiLæncer am 03 Oktober, 2012, 07:00
Infos zu dieser Version : https://www.wireshark.org/docs/relnotes/wireshark-1.8.3.html

http://www.wireshark.org/
Titel: Wireshark 1.8.4
Beitrag von: SiLæncer am 29 November, 2012, 06:00
Infos zu dieser Version : https://www.wireshark.org/docs/relnotes/wireshark-1.8.4.html

http://www.wireshark.org/
Titel: Wireshark 1.8.5
Beitrag von: SiLæncer am 30 Januar, 2013, 06:00
Infos zu dieser Version : https://www.wireshark.org/docs/relnotes/wireshark-1.8.5.html

http://www.wireshark.org/
Titel: Wireshark 1.9.0 Development Release
Beitrag von: SiLæncer am 21 Februar, 2013, 07:00
Infos zu dieser Version : z.Z. nicht verfügbar ...

http://www.wireshark.org/
Titel: Wireshark 1.8.6
Beitrag von: SiLæncer am 07 März, 2013, 20:00
Infos zu dieser Version : https://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html

http://www.wireshark.org/
Titel: Wireshark 1.9.2
Beitrag von: SiLæncer am 29 März, 2013, 07:00
What's New

  Bug Fixes

   The following bugs have been fixed:

  New and Updated Features

   The following features are new (or have been significantly
   updated) since version 1.8:
     * Wireshark on 32- and 64-bit Windows supports automatic
       updates.
     * The packet bytes view is faster.
     * You can now display a list of resolved host names in
       "hosts" format within Wireshark.
     * The wireless toolbar has been updated.
     * Wireshark on Linux does a better job of detecting interface
       addition and removal.
     * It is now possible to compare two fields in a display
       filter (for example: udp.srcport != udp.dstport). The two
       fields must be of the same type for this to work.
     * The Windows installers ship with WinPcap 4.1.3, which
       supports Windows 8.
     * USB type and product name support has been improved.
     * Wireshark now calculates HTTP response times and presents
       the result in a new field in the HTTP response. Links from
       the request's frame to the response's frame and vice-versa
       are also added.
     * The main welcome screen and status bar now display file
       sizes using strict SI prefixes instead of old-style binary
       prefixes.
     * Capinfos now prints human-readable statistics with SI
       suffixes by default.
     * It is now possible to open a referenced packet (such as the
       matched request or response packet) in a new window.
     * It is now possible for tshark to display only the hex/ascii
       packet data without also requiring that the packet summary
       and/or packet details are also displayed. If you want the
       old behavior, use -Px instead of just -x.
     * The Wireshark application icon, capture toolbar icons, and
       other icons have been updated.

http://www.wireshark.org/
Titel: Wireshark 1.10.0 RC1
Beitrag von: SiLæncer am 27 April, 2013, 11:00
What's New

  Bug Fixes

   The following bugs have been fixed:

  New and Updated Features

   The following features are new (or have been significantly
   updated) since version 1.8:
     * Wireshark on 32- and 64-bit Windows supports automatic
       updates.
     * The packet bytes view is faster.
     * You can now display a list of resolved host names in
       "hosts" format within Wireshark.
     * The wireless toolbar has been updated.
     * Wireshark on Linux does a better job of detecting interface
       addition and removal.
     * It is now possible to compare two fields in a display
       filter (for example: udp.srcport != udp.dstport). The two
       fields must be of the same type for this to work.
     * The Windows installers ship with WinPcap 4.1.3, which
       supports Windows 8.
     * USB type and product name support has been improved.
     * All Bluetooth profiles and protocols are now supported.
     * Wireshark now calculates HTTP response times and presents
       the result in a new field in the HTTP response. Links from
       the request's frame to the response's frame and vice-versa
       are also added.
     * The main welcome screen and status bar now display file
       sizes using strict SI prefixes instead of old-style binary
       prefixes.
     * Capinfos now prints human-readable statistics with SI
       suffixes by default.
     * It is now possible to open a referenced packet (such as the
       matched request or response packet) in a new window.
     * Tshark can now display only the hex/ascii packet data
       without requiring that the packet summary and/or packet
       details are also displayed. If you want the old behavior,
       use -Px instead of just -x.
     * Wireshark can be compiled using GTK+ 3.
     * The Wireshark application icon, capture toolbar icons, and
       other icons have been updated.
     * Tshark's filtering and multi-pass analysis have been
       reworked for consistency and in order to support dependent
       frame calculations during reassembly. See the man page
       descriptions for -2, -R, and -Y.
     * Tshark's -G fields2 and -G fields3 options have been
       eliminated. The -G fields option now includes the 2 extra
       fields that -G fields3 previously provided, and the blurb
       information has been relegated to the last column since in
       many cases it is blank anyway.

http://www.wireshark.org/
Titel: Wireshark 1.8.7
Beitrag von: SiLæncer am 19 Mai, 2013, 10:00
Infos zu dieser Version : https://www.wireshark.org/docs/relnotes/wireshark-1.8.7.html

http://www.wireshark.org/
Titel: Wireshark 1.10.0 RC2
Beitrag von: SiLæncer am 23 Mai, 2013, 20:00
Infos zu dieser Version : https://www.wireshark.org/docs/relnotes/wireshark-1.10.0.html

http://www.wireshark.org/
Titel: Wireshark 1.10.0 Final
Beitrag von: SiLæncer am 06 Juni, 2013, 06:00
Infos zu dieser Version : https://www.wireshark.org/docs/relnotes/wireshark-1.10.0.html

http://www.wireshark.org/
Titel: Wireshark 1.10.1
Beitrag von: SiLæncer am 27 Juli, 2013, 07:00
Infos zu dieser Version : https://www.wireshark.org/docs/relnotes/wireshark-1.10.1.html

http://www.wireshark.org/
Titel: Wireshark 1.10.2 Final
Beitrag von: SiLæncer am 11 September, 2013, 06:00
Whats new: >>

# The following vulnerabilities have been fixed.
- The Bluetooth HCI ACL dissector could crash.
- The NBAP dissector could crash.
- The ASSA R3 dissector could go into an infinite loop.
- The RTPS dissector could overflow a buffer.
- The MQ dissector could crash.
- The LDAP dissector could crash.
- The Netmon file parser could crash.
# The following bugs have been fixed:
- Lua ByteArray:append() causes wireshark crash.
- Lua script can not get "data-text-lines" protocol data.
- Lua: Trying to use Field.new("tcp.segments") to get reassembled TCP data is failed.
- "Edit Interface Settings": "Capture Filter" combo box is not populated across Wireshark sessions.
- PER normally small non-negative whole number decoding is wrong when >= 64.
- Strange behavior of tree expand/collapse in packet details.
- Incorrect parsing of IPFIX *IpTotalLength elements.
- IO graph/advanced, max/min/summ error on frames with multiple Diameter messages.
- pod2man error on reordercap.pod.
- SGI Nsym disambiguation is unconditionally displayed when dissecting VHT.
- The Wireshark icon doesn’t show up in OS X 10.5.
- Build fails if system Python is version 3+.
- SCSI dissector does not parse PERSISTENT RESERVE commands correctly.
- SDP messages throws an assert.
- Wireshark fails to decode single-line, multiple Contact: URIs in SIP responses.
- PN_MRP LinkUp Message is shown as LinkDown in info.
- Dissector for EtherCAT: ADS highlighting in the Packet Bytes Pane is incorrect.
- 802.11 HT Extended Capabilities B10 decode incorrect.
- Wrong dissection of MSTI Root Identifiers for all MSTIs.
- Weird malformed HTTP error.
- Warning for attempting to install 64-bit Wireshark on a 32-bit machine has an embedded "\n".
- Wireshark crashes when using "Export Specified Packets" > "Displayed".
# Updated Protocol Support
- ASN.1 PER, ASSA R3, Bluetooth HCI ACL, EtherCAT AMS, GTPv2, HTTP, IEEE 802.11, IPFIX, ISDN SUP, LDAP, MQ, NBAP, Novell SSS, PROFINET MRP, Radiotap, ROHC, RTPS, SCSI, SIP, and STP
# New and Updated Capture File Support
- Microsoft Network Monitor, pcap-ng.

http://www.wireshark.org/
Titel: Wireshark 1.11.0 Development
Beitrag von: SiLæncer am 16 Oktober, 2013, 13:30
Whats new: >>

Bug Fixes:
The following bugs have been fixed:
"Follow TCP Stream" shows only the first HTTP req+res.
Files with pcap-ng Simple Packet Blocks can't be read.
New and Updated Features:
The following features are new (or have been significantly updated) since version 1.10:
Wireshark now uses the Qt application framework. The new UI should provide a significantly better user experience, particularly on Mac OS X and Windows.
A more flexible, modular memory manger (wmem) has been added. It was available experimentally in 1.10 but is now mature and has mostly replaced the old API.
Expert info is now filterable and now requires a new API.
The Windows installer now uninstalls the previous version of Wireshark silently. You can still run the uninstaller manually beforehand if you wish to run it interactively.
The "Number" column shows related packets and protocol conversation spans (Qt only).
When manipulating packets with editcap using the -C choplen> and/or -s options, it is now possible to also adjust the original frame length using the -L option.
You can now pass the -C option to editcap multiple times, which allows you to chop bytes from the beginning of a packet as well as at the end of a packet in a single step.
You can now specify an optional offset to the -C option for editcap, which allows you to start chopping from that offset instead of from the absolute packet beginning or end.
"malformed" display filter has been renamed to "_ws.malformed". A handful of other filters have been given the "_ws." prefix to note they are Wireshark application specific filters and not dissector filters.
New Protocol Support:
ASTERIX, SEL RTAC (Real Time Automation Controller) EIA-232
Serial-Line Dissection, and UDT
Updated Protocol Support:
Too many protocols have been updated to list here.
New and Updated Capture File Support:
Netscaler 2.6, and STANAG 4607

http://www.wireshark.org/
Titel: Wireshark 1.10.3
Beitrag von: SiLæncer am 02 November, 2013, 10:00
Whats new: >>

The following vulnerabilities have been fixed:

The IEEE 802.15.4 dissector could crash. (Bug 9139)
The NBAP dissector could crash. Discovered by Laurent Butti. (Bug 9168)
The SIP dissector could crash. (Bug 9228)
The OpenWire dissector could go into a large loop. Discovered by Murali. (Bug 9248)
The TCP dissector could crash. (Bug 9263)

The following bugs have been fixed:

new_packet_list: EAP-TLS reassemble does not happen when NEW_PACKET_LIST is toggled. (Bug 5349)
TLS decryption fails with XMPP start_tls. (Bug 8871)
Wrong Interpretation of GTS starting slot. (Bug 8946)
"Follow TCP Stream" shows only the first HTTP req+res. (Bug 9044)
The value of SEND_TO_UE in the DIAMETER Gx dictionary for Packet-Filter-Usage AVP is 0 instead of 1. (Bug 9126)
Crash then try to delete the same entry (length range) twice. (Bug 9129)
Crash if wrong "packet lengths range" entered. (Bug 9130)
Bssgp ⇒ SGSN-INVOKE-TRACE use the wrong function… (Bug 9157)
Minor correction to dissection of DLR frames in Ethernet/IP dissector. (Bug 9186)
WebSphere MQ V7 Bug Fix 8322 TSHM_EBCDIC. (Bug 9198)
EDNS0 "Higher bits in extended RCODE" incorrectly decoded in packet-dns.c. (Bug 9199)
Files with pcap-ng Simple Packet Blocks can’t be read. (Bug 9200)
Bug in RTP dissector if RTP extension is present. (Bug 9204)
Improve "eHRPD Indicator" NVSE dissection in 3GPP2 A11 Registration Request. (Bug 9206)
"make debian-package" fails, missing wsicon32.xpm. (Bug 9209)
Fix typo in MODCOD list of DVB-S2 dissector. (Bug 9218)
Ring buffer crash when tshark gets too far behind dumpcap. (Bug 9258)
PTP Dissector Wrongfully Reports Malformed Packet. (Bug 9262)
Wireshark lua dissector unable to load for media_type=application/octet-stream. (Bug 9296)
Wireshark crash when dissecting packet with NTLMSSP. (Bug 9299)
Padding in uint64 field in DCERPC protocol wrongly reported. (Bug 9300)
DCERPC data_blobs are not correctly dissected when NDR64 encoding is used. (Bug 9301)
Multiple PDUs in the same DCERPC packet are not correctly decrypted. (Bug 9302)
The tshark summary line doesn’t display the frame number or displays it sporadically. (Bug 9317)
Bluetooth: SDP improvements and minor fixes. (Bug 9327)
Duplicate IRC header field abbreviation breaks filter (example: irc.response.command). (Bug 9360)

Updated Protocol Support:
3GPP2 A11, Bluetooth SDP, BSSGP, DCERPC, DCERPC NDR, DCERPC NT, DIAMETER, DNS, DVB-S2, Ethernet, EtherNet/IP, H.225, IEEE 802.15.4, IRC, NBAP, NTLMSSP, OpenWire, PTP, RTP, SIP, TCP, WiMax, and XMPP

http://www.wireshark.org/
Titel: Wireshark 1.11.1 Dev
Beitrag von: SiLæncer am 16 November, 2013, 14:30
Whats new: >>

# Bug Fixes
* "On-the-wire" packet lengths are limited to 65535 bytes.
* "Follow TCP Stream" shows only the first HTTP req+res.
* Files with pcap-ng Simple Packet Blocks can't be read.
# New and Updated Features
* Qt port:
- The Follow Stream dialog now supports packet and TCP stream selection.
- A Flow Graph (sequence diagram) dialog has been added.
- The main window now respects geometry preferences.
* Wireshark now uses the Qt application framework. The new UI should provide a significantly better user experience, particularly on Mac OS X and Windows.
* A more flexible, modular memory manger (wmem) has been added. It was available experimentally in 1.10 but is now mature and has mostly replaced the old API.
* Expert info is now filterable and now requires a new API.
* The Windows installer now uninstalls the previous version of Wireshark silently. You can still run the uninstaller manually beforehand if you wish to run it interactively.
* The "Number" column shows related packets and protocol conversation spans (Qt only).
* When manipulating packets with editcap using the -C <choplen> and/or -s <snaplen> options, it is now possible to also adjust the original frame length using the -L option.
* You can now pass the -C <choplen> option to editcap multiple times, which allows you to chop bytes from the beginning of a packet as well as at the end of a packet in a single step.
* You can now specify an optional offset to the -C option for editcap, which allows you to start chopping from that offset instead of from the absolute packet beginning or end.
* "malformed" display filter has been renamed to "_ws.malformed". A handful of other filters have been given the "_ws." prefix to note they are Wireshark application specific filters and not dissector filters.
# New Protocol Support
* 802.1AE Secure tag, ASTERIX, ATN, BT 3DS, CARP, Cisco MetaData, ELF file format, EXPORTED PDU, HTTP2, IDRP, ILP, Kafka, MBIM, MiNT, MP4 / ISOBMFF file format, NXP PN532 HCI, OpenFlow, Picture Transfer Protocol Over IP, QUIC (Quick UDP Internet Connections), SEL RTAC (Real Time Automation Controller) EIA-232 Serial-Line Dissection, Sippy RTPproxy, STANAG 4607, STANAG 5066 SIS, Tinkerforge, UDT, URL Encoded Form Data, WHOIS, and Wi-Fi Display
# Updated Protocol Support
* Too many protocols have been updated to list here.
# New and Updated Capture File Support
* Netscaler 2.6, and STANAG 4607

http://www.wireshark.org/
Titel: Wireshark 1.10.4
Beitrag von: SiLæncer am 17 Dezember, 2013, 22:00
Whats new: >>

2.1. Bug Fixes

The following vulnerabilities have been fixed.

    wnpa-sec-2013-66

    The SIP dissector could go into an infinite loop. Discovered by Alain Botti. (Bug 9388)

    Versions affected: 1.10.0 to 1.10.3, 1.8.0 to 1.8.11

    CVE-2013-7112

    wnpa-sec-2013-67

    The BSSGP dissector could crash. Discovered by Laurent Butti. (Bug 9488)

    Versions affected: 1.10.0 to 1.10.3

    CVE-2013-7113

    wnpa-sec-2013-68

    The NTLMSSP v2 dissector could crash. Discovered by Garming Sam.

    Versions affected: 1.10.0 to 1.10.3, 1.8.0 to 1.8.11

    CVE-2013-7114

The following bugs have been fixed:

    "On-the-wire" packet lengths are limited to 65535 bytes. (Bug 8808, ws-buglink:9390)
    Tx MCS set is not interpreted properly in WLAN beacon frame. (Bug 8894)
    VoIP Graph Analysis window - some calls are black. (Bug 8966)
    Wireshark fails to decode single-line, multiple Contact: URIs in SIP responses. (Bug 9031)
    epan/follow.c - Incorrect "bytes missing in capture file" in "check_fragments" due to an unsigned int wraparound?. (Bug 9112)
    gsm_map doesn’t decode MAPv3 reportSM-DeliveryStatus result. (Bug 9382)
    Incorrect NFSv4 FATTR4_SECURITY_LABEL value. (Bug 9383)
    Timestamp decoded for Gigamon trailer is not padded correctly. (Bug 9433)
    SEL Fast Message Bug-fix for Signed 16-bit Integer Fast Meter Messages. (Bug 9435)
    DNP3 Bug Fix for Analog Data Sign Bit Handling. (Bug 9442)
    GSM SMS User Data header fill bits are wrong when using a 7 bits ASCII / IA5 encoding. (Bug 9478)
    WCDMA RLC dissector cannot assemble PDUs with SNs skipped and wrap-arounded. (Bug 9505)
    DTLS: fix buffer overflow in mac check. (Bug 9512)
    [PATCH] Correct data length in SCSI_DATA_IN packets (within iSCSI). (Bug 9521)
    GSM SMS UDH EMS control expects 4 octets instead of 3 with OPTIONAL 4th. (Bug 9550)
    Fix "decode as …" for packet-time.c. (Bug 9563)

Quelle : https://www.wireshark.org/docs/relnotes/wireshark-1.10.4.html

http://www.wireshark.org/
Titel: Wireshark 1.10.5
Beitrag von: SiLæncer am 21 Dezember, 2013, 11:00
What’s New
2.1. Bug Fixes

The following bugs have been fixed:

    Wireshark stops showing new packets but dumpcap keeps writing them to the temp file. (Bug 9571)
    Wireshark 1.10.4 shuts down when promiscuous mode is unchecked. (Bug 9577)
    Homeplug dissector bug: STATUS_ACCESS_VIOLATION: dissector accessed an invalid memory address. (Bug 9578)

2.2. New and Updated Features

There are no new features in this release.
2.3. New Protocol Support

There are no new protocols in this release.
2.4. Updated Protocol Support

GSM BSSMAP, GSM BSSMAP LE, GSM SMS, Homeplug, NAS-EPS, and SGSAP
2.5. New and Updated Capture File Support

There is no updated capture file support in this release.

Quelle : https://www.wireshark.org/docs/relnotes/wireshark-1.10.5.html

http://www.wireshark.org/
Titel: Wireshark 1.10.6
Beitrag von: SiLæncer am 08 März, 2014, 10:00
Whats new:>>

Bug Fixes:
The following vulnerabilities have been fixed:
wnpa-sec-2014-01
The NFS dissector could crash.
Versions affected: 1.10.0 to 1.10.5, 1.8.0 to 1.8.12
CVE-2014-2281
wnpa-sec-2014-02
The M3UA dissector could crash.
Versions affected: 1.10.0 to 1.10.5
CVE-2014-2282
wnpa-sec-2014-03
The RLC dissector could crash. (Bug 9730)
Versions affected: 1.10.0 to 1.10.5, 1.8.0 to 1.8.12
CVE-2014-2283
wnpa-sec-2014-04
The MPEG file parser could overflow a buffer.
Versions affected: 1.10.0 to 1.10.5, 1.8.0 to 1.8.12
CVE-2014-2299
The following bugs have been fixed:
Customized OUI is not recognized correctly during dissection. (Bug 9122)
Properly decode CAPWAP Data Keep-Alives. (Bug 9165)
Build failure with GTK 3.10 - GTK developers have gone insane. (Bug 9340)
SIGSEGV/SIGABRT during free of TvbRange using a chained dissector in lua. (Bug 9483)
MPLS dissector no longer registers itself in "ppp.protocol" table. (Bug 9492)
Tshark doesn’t display the longer data fields (mbtcp). (Bug 9572)
DMX-CHAN disector does not clear strbuf between rows. (Bug 9598)
Dissector bug, protocol SDP: proto.c:4214: failed assertion "length >= 0". (Bug 9633)
False error: capture file appears to be damaged or corrupt. (Bug 9634)
SMPP field source_telematics_id field length different from spec. (Bug 9649)
Lua: bitop library is missing in Lua 5.2. (Bug 9720)
GTPv1-C / MM Context / Authentication quintuplet / RAND is not correct. (Bug 9722)
Lua: ProtoField.new() is buggy. (Bug 9725)
Lua: ProtoField.bool() VALUESTRING argument is not optional but was supposed to be. (Bug 9728)
Problem with CAPWAP Wireshark Dissector. (Bug 9752)
nas-eps dissector: CS Service notification dissection stops after Paging identity IE. (Bug 9789)
New and Updated Features:
IPv4 checksum verfification is now disabled by default.
Updated Protocol Support:
AppleTalk, CAPWAP, DMX-CHAN, DSI, DVB-CI, ESS, GTPv1, IEEE 802a, M3UA, Modbus/TCP, NAS-EPS, NFS, OpenSafety, SDP, and SMPP
New and Updated Capture File Support:
libpcap, MPEG, and pcap-ng

http://www.wireshark.org/
Titel: Wireshark 1.11.3
Beitrag von: SiLæncer am 16 April, 2014, 06:00
Whats new: >>

2.1. Bug Fixes

The following bugs have been fixed:

    "On-the-wire" packet lengths are limited to 65535 bytes. (Bug 8808, ws-buglink:9390)
    "Follow TCP Stream" shows only the first HTTP req+res. (Bug 9044)
    Files with pcap-ng Simple Packet Blocks can’t be read. (Bug 9200)
    MPLS-over-PPP isn’t recognized. (Bug 9492)

2.2. New and Updated Features

The following features are new (or have been significantly updated) since version 1.11.2:

    Qt port:
        The About dialog has been added
        The Capture Interfaces dialog has been added.
        The Decode As dialog has been added. It managed to swallow up the User Specified Decodes dialog as well.
        The Export PDU dialog has been added.
        Several SCTP dialogs have been added.
        The statistics tree (the backend for many Statistics and Telephony menu items) dialog has been added.
        The I/O Graph dialog has been added.
        French translation has updated.

The following features are new (or have been significantly updated) since version 1.11.1:

    Mac OS X packaging has been improved.

The following features are new (or have been significantly updated) since version 1.11.0:

    Dissector output may be encoded as UTF-8. This includes TShark output.

    Qt port:
        The Follow Stream dialog now supports packet and TCP stream selection.
        A Flow Graph (sequence diagram) dialog has been added.
        The main window now respects geometry preferences.

The following features are new (or have been significantly updated) since version 1.10:

    Wireshark now uses the Qt application framework. The new UI should provide a significantly better user experience, particularly on Mac OS X and Windows.
    The Windows installer now uninstalls the previous version of Wireshark silently. You can still run the uninstaller manually beforehand if you wish to run it interactively.
    Expert information is now filterable when the new API is in use.
    The "Number" column shows related packets and protocol conversation spans (Qt only).
    When manipulating packets with editcap using the -C <choplen> and/or -s <snaplen> options, it is now possible to also adjust the original frame length using the -L option.
    You can now pass the -C <choplen> option to editcap multiple times, which allows you to chop bytes from the beginning of a packet as well as at the end of a packet in a single step.
    You can now specify an optional offset to the -C option for editcap, which allows you to start chopping from that offset instead of from the absolute packet beginning or end.
    "malformed" display filter has been renamed to "_ws.malformed". A handful of other filters have been given the "_ws." prefix to note they are Wireshark application specific filters and not dissector filters.

2.3. Removed dissectors

    The ASN1 plugin has been removed as it’s deemed obsolete.
    The GNM dissector has been removed as it was never used.

2.4. New Protocol Support

29West, 802.1AE Secure tag, ACR122, ADB Client-Server, AllJoyn, Apple PKTAP, Aruba Instant AP, ASTERIX, ATN, Bencode, Bluetooth 3DS, Bluetooth HSP, Bluetooth Linux Monitor Transport, Bluetooth Low Energy, Bluetooth Low Energy RF Info, CARP, CFDP, Cisco MetaData, DCE/RPC MDSSVC, DeviceNet, ELF file format, EXPORTED PDU, FINGER, HDMI, HTTP2, IDRP, IEEE 1722a, ILP, iWARP Direct Data Placement and Remote Direct Memory Access Protocol, Kafka, Kyoto Tycoon, Landis & Gyr Telegyr 8979, LBM, LBMC, LBMPDM, LBMPDM-TCP, LBMR, LBT-RM, LBT-RU, LBT-TCP, Lightweight Mesh (v1.1.1), Linux netlink, Linux netlink netfilter, Linux netlink sock diag, Linux rtnetlink (route netlink), Logcat, MBIM, MiNT, MP4 / ISOBMFF file format, MQ Telemetry Transport Protocol, Novell PKIS certificate extensions, NXP PN532 HCI, Open Sound Control, OpenFlow, Pathport, PDC, Picture Transfer Protocol Over IP, PKTAP, Private Data Channel, QUIC (Quick UDP Internet Connections), SAE J1939, SEL RTAC (Real Time Automation Controller) EIA-232 Serial-Line Dissection, Sippy RTPproxy, SMB-Direct, STANAG 4607, STANAG 5066 DTS, STANAG 5066 SIS, Tinkerforge, Ubertooth, UDT, URL Encoded Form Data, USB Communications and CDC Control, USB Device Firmware Upgrade, VP8, WHOIS, Wi-Fi Display, and ZigBee Green Power profile
2.5. Updated Protocol Support

Too many protocols have been updated to list here.
2.6. New and Updated Capture File Support

Netscaler 2.6, STANAG 4607, and STANAG 5066 Data Transfer Sublayer
2.7. Major API Changes

The libwireshark API has undergone some major changes:

    A more flexible, modular memory manager (wmem) has been added. It was available experimentally in 1.10 but is now mature and has mostly replaced the old emem API (which is deprecated).
    A new API for expert information has been added, replacing the old one.
    The tvbuff API has been cleaned up: tvb_length has been renamed to tvb_captured_length for clarity, and tvb_get_string and tvb_get_stringz have been deprecated in favour of tvb_get_string_enc and tvb_get_stringz_enc.

http://www.wireshark.org/
Titel: Wireshark 1.10.7
Beitrag von: SiLæncer am 23 April, 2014, 18:00
Whats new: >>

Bug Fixes:

The following vulnerabilities have been fixed:
wnpa-sec-2014-06
The RTP dissector could crash. (Bug 9885)
Versions affected: 1.10.0 to 1.10.6
CVE-2014-2907

The following bugs have been fixed:

RTP not decoded inside the conversation in v.1.10.1 (Bug 9021)
SIP/SDP: disabled second media stream disables all media streams (Bug 9835)
Lua: trying to get/access a Preference before its registered causes a segfault (Bug 9853)
Some value_string strings contain newlines. (Bug 9878)
Tighten the NO_MORE_DATA_CHECK macros (Bug 9932)
Fix crash when calling "MAP Summary" dialog when no file is open (Bug 9934)
Fix comparing a sequence number of TCP fragment when its value wraps over uint32_t limit (Bug 9936)

Updated Protocol Support:

ANSI A, DVB-CI, GSM DTAP, GSM MAP, IEEE 802.11, LCSAP, LTE RRC, MAC LTE, Prism, RTP, SDP, SIP, and TCP

http://www.wireshark.org/
Titel: Wireshark 1.10.8
Beitrag von: SiLæncer am 13 Juni, 2014, 12:26
Release Notes
# The following vulnerabilities have been fixed.
- The frame metadissector could crash.
# The following bugs have been fixed:
- VoIP flow graph crash upon opening.
- Tshark with "-F pcap" still generates a pcapng file.
- IPv6 Next Header 0x3d recognized as SHIM6.
- Failed to export pdml on large pcap.
- TCAP: set a fence on info column after calling sub dissector
- Dissector bug in JSON protocol.
- GSM RLC MAC: do not skip too many lines of the CSN_DESCR when the field is missing
- Wireshark PEEKREMOTE incorrectly decoding QoS data packets from Cisco Sniffer APs.
- IEEE 802.11: fix dissection of HT Capabilities
# Updated Protocol Support
- CIP, EtherNet/IP, GSM RLC MAC, IEEE 802.11, IPv6, and TCAP
# New and Updated Capture File Support
- pcap-ng, and PEEKREMOTE
[close]

http://www.wireshark.org/
Titel: Wireshark 1.12.0 RC3
Beitrag von: SiLæncer am 24 Juli, 2014, 06:00
Whats new: >>

# The following bugs have been fixed:

* "On-the-wire" packet lengths are limited to 65535 bytes.
* "Follow TCP Stream" shows only the first HTTP request and response.
* Files with pcap-ng Simple Packet Blocks can't be read.
* MPLS-over-PPP isn't recognized.

http://www.wireshark.org/
Titel: Wireshark 1.12.0 Final
Beitrag von: SiLæncer am 01 August, 2014, 11:00
Release Notes

BUG FIXES:
"On-the-wire" packet lengths are limited to 65535 bytes. (Bug 8808, Bug 9390)
"Follow TCP Stream" shows only the first HTTP request and response. (Bug 9044)
Files with pcap-ng Simple Packet Blocks can’t be read. (Bug 9200)
MPLS-over-PPP isn’t recognized. (Bug 9492)
NEW AND UPDATED FEATURES:
The Windows installer now uninstalls the previous version of Wireshark silently. You can still run the uninstaller manually beforehand if you wish to run it interactively.
Expert information is now filterable when the new API is in use.
The "Number" column shows related packets and protocol conversation spans (Qt only).
When manipulating packets with editcap using the -C and/or -s options, it is now possible to also adjust the original frame length using the -L option.
You can now pass the -C option to editcap multiple times, which allows you to chop bytes from the beginning of a packet as well as at the end of a packet in a single step.
You can now specify an optional offset to the -C option for editcap, which allows you to start chopping from that offset instead of from the absolute packet beginning or end.
"malformed" display filter has been renamed to "_ws.malformed". A handful of other filters have been given the "_ws." prefix to note they are Wireshark application specific filters and not dissector filters.
The Kerberos dissector has been replaced with an auto generated one from ASN1 protocol description, changing a lot of filter names.
Additionally the Windows installers have an extra component: a preview of the upcoming user interface for Wireshark 2.0.
The following features are new (or have been significantly updated) since version 1.11.3:
Transport name resolution is now disabled by default.
Support has been added for all versions of the DCBx protocol.
Cleanup of LLDP code, all dissected fields are now navigable.
The following features are new (or have been significantly updated) since version 1.11.2:
Qt port:
The About dialog has been added
The Capture Interfaces dialog has been added.
The Decode As dialog has been added. It managed to swallow up the User Specified Decodes dialog as well.
The Export PDU dialog has been added.
Several SCTP dialogs have been added.
The statistics tree (the backend for many Statistics and Telephony menu items) dialog has been added.
The I/O Graph dialog has been added.
French translation has updated.
The following features are new (or have been significantly updated) since version 1.11.0:
Dissector output may be encoded as UTF-8. This includes TShark output.
Qt port:
The Follow Stream dialog now supports packet and TCP stream selection.
A Flow Graph (sequence diagram) dialog has been added.
The main window now respects geometry preferences.
REMOVED DISSECTORS:
The ASN1 plugin has been removed as it’s deemed obsolete.
The GNM dissector has been removed as it was never used.
The Kerberos hand made dissector has been replaced by one generated from ASN1 code.
PLATFORM SUPPORT:
Support for Windows XP has been deprecated. We will make an effort to support it for as long as possible but our ability to do so depends on upstream packages and other factors beyond our control.
U3 packages are no longer supported or provided.
NEW PROTOCOL SUPPORT:
29West, 802.1AE Secure tag, A21, ACR122, ADB Client-Server, AllJoyn, Apple PKTAP, Aruba Instant AP, ASTERIX, ATN, Bencode, Bluetooth 3DS, Bluetooth HSP, Bluetooth Linux Monitor Transport, Bluetooth Low Energy, Bluetooth Low Energy RF Info, CARP, CFDP, Cisco MetaData, DCE/RPC MDSSVC, DeviceNet, ELF file format, Ethernet Local Management Interface (E-LMI), Ethernet Passive Optical Network (EPON), EXPORTED PDU, FINGER, HDMI, High-Speed LAN Instrument Protocol (HiSLIP), HTTP2, IDRP, IEEE 1722a, ILP, iWARP Direct Data Placement and Remote Direct Memory Access Protocol, Kafka, Kyoto Tycoon, Landis & Gyr Telegyr 8979, LBM, LBMC, LBMPDM, LBMPDM-TCP, LBMR, LBT-RM, LBT-RU, LBT-TCP, Lightweight Mesh (v1.1.1), Link16, Linux netlink, Linux netlink netfilter, Linux netlink sock diag, Linux rtnetlink (route netlink), Logcat, MBIM, Media Agnostic USB (MA USB), MiNT, MP4 / ISOBMFF file format, MQ Telemetry Transport Protocol, MS NLB (Rewrite), Novell PKIS certificate extensions, NXP PN532 HCI, Open Sound Control, OpenFlow, Pathport, PDC, Picture Transfer Protocol Over IP, PKTAP, Private Data Channel, QUIC (Quick UDP Internet Connections), SAE J1939, SEL RTAC (Real Time Automation Controller) EIA-232 Serial-Line Dissection, Sippy RTPproxy, SMB-Direct, SPDY, STANAG 4607, STANAG 5066 DTS, STANAG 5066 SIS, Tinkerforge, Ubertooth, UDT, URL Encoded Form Data, USB Communications and CDC Control, USB Device Firmware Upgrade, VP8, WHOIS, Wi-Fi Display, and ZigBee Green Power profile
NEW AND UPDATED CAPTURE FILE SUPPORT:
Netscaler 2.6, STANAG 4607, and STANAG 5066 Data Transfer Sublayer
MAJOR API CHANGES:
A more flexible, modular memory manager (wmem) has been added. It was available experimentally in 1.10 but is now mature and has mostly replaced the old emem API (which is deprecated).
A new API for expert information has been added, replacing the old one.
The tvbuff API has been cleaned up: tvb_length has been renamed to tvb_captured_length for clarity, and tvb_get_string and tvb_get_stringz have been deprecated in favour of tvb_get_string_enc and tvb_get_stringz_enc.
dissector_try_heuristic() signature has been changed to return heur_dtbl_entry_t to make it possible to save it and use it in subsequent calls to avoid the overhead of going trough the heuristics list.

[close]

http://www.wireshark.org/
Titel: Wireshark 1.12.1
Beitrag von: SiLæncer am 17 September, 2014, 09:12
Release Notes
BUG FIXES:
The following vulnerabilities have been fixed:
wnpa-sec-2014-13: MEGACO dissector infinite loop. (Bug 10333) CVE-2014-6423
wnpa-sec-2014-14: Netflow dissector crash. (Bug 10370) CVE-2014-6424
wnpa-sec-2014-15: CUPS dissector crash. (Bug 10353) CVE-2014-6425
wnpa-sec-2014-16: HIP dissector infinite loop. CVE-2014-6426
wnpa-sec-2014-17: RTSP dissector crash. (Bug 10381) CVE-2014-6427
wnpa-sec-2014-18: SES dissector crash. (Bug 10454) CVE-2014-6428
wnpa-sec-2014-19: Sniffer file parser crash. (Bug 10461) CVE-2014-6429 CVE-2014-6430 CVE-2014-6431 CVE-2014-6432
The following bugs have been fixed:
Wireshark can crash during remote capture (rpcap) configuration. (Bug 3554, Bug 6922, ws-buglink:7021)
802.11 capture does not decrypt/decode DHCP response. (Bug 8734)
Extra quotes around date fields (FT_ABSOLUTE_TIME) when using -E quote=d or s. (Bug 10213)
No progress line in "VOIP RTP Player". (Bug 10307)
MIPv6 Service Selection Identifier parse error. (Bug 10323)
Probably wrong length check in proto_item_set_end. (Bug 10329)
802.11 BA sequence number decode is broken. (Bug 10334)
wmem_alloc_array() "succeeds" (and clobbers memory) when requested to allocate 0xaaaaaaaa items of size 12. (Bug 10343)
Different dissection results for same file. (Bug 10348)
Mergecap wildcard breaks in version 1.12.0. (Bug 10354)
Diameter TCP reassemble. (Bug 10362)
TRILL NLPID 0xc0 unknown to Wireshark. (Bug 10382)
BTLE advertising header flags (RxAdd/TxAdd) dissected incorrectly. (Bug 10384)
Ethernet OAM (CFM) frames including TLV’s are wrongly decoded as malformed. (Bug 10385)
BGP4: Wireshark skipped some potion of AS_PATH. (Bug 10399)
MAC address name resolution is broken. (Bug 10344)
Wrong decoding of RPKI RTR End of Data PDU. (Bug 10411)
SSL/TLS dissector incorrectly interprets length for status_request_v2 hello extension. (Bug 10416)
Misparsed NTP control assignments with empty values. (Bug 10417)
6LoWPAN multicast address decompression problems. (Bug 10426)
Netflow v9 flowset not decoded if options template has zero-length scope section. (Bug 10432)
GUI Hangs when Selecting Path to GeoIP Files. (Bug 10434)
AX.25 dissector prints unprintable characters. (Bug 10439)
6LoWPAN context handling not working. (Bug 10443)
SIP: When export to a CSV, Info is changed to differ. (Bug 10453)
Typo in packet-netflow.c. (Bug 10458)
Incorrect MPEG-TS decoding (OPCR field). (Bug 10446)
UPDATED PROTOCOL SUPPORT:
6LoWPAN, A21, ACR122, Art-Net, AX.25, BGP, BTLE, CAPWAP, DIAMETER, DICOM, DVB-CI, Ethernet OAM, HIP, HiSLIP, HTTP2, IEEE 802.11, MAUSB, MEGACO, MIPv6, MP2T, Netflow, NTP, openSAFETY, OSI, RDM, RPKI RTR, RTSP, SES, SIP, TLS, and Token Ring MAC
NEW AND UPDATED CAPTURE FILE SUPPORT:
DOS Sniffer and NetScaler
[close]

http://www.wireshark.org/
Titel: Wireshark 1.99.0 Development
Beitrag von: SiLæncer am 08 Oktober, 2014, 13:30
Changelog

The following features are new (or have been significantly updated):
The I/O Graph in the Gtk+ UI now supports an unlimited number of data points (up from 100k).
TShark now resets its state when changing files in ring-buffer mode.
Expert Info severities can now be configured.
Wireshark now supports external capture interfaces.
External capture interfaces can be anything from a tcpdump-over-ssh pipe to a program that captures from proprietary or non-standard hardware. This functionality is not available in the Qt UI yet.
Qt port:
The Qt UI is now the default (program name is wireshark).
A Polish translation has been added.
The Interfaces dialog has been added.
The interface list is now updated when interfaces appear or disappear.
The Conversations and Endpoints dialogs have been added.
A Japanese translation has been added.
It is now possible to manage remote capture interfaces.
Windows: taskbar progress support has been added.
Most toolbar actions are in place and work.
More command line options are now supported
New Protocol Support:
ceph, corosync/totemnet, corosync/totemsrp, CP "Cooper" 2179, Dynamic Source Routing (RFC 4728), Generic Network Virtualization Encapsulation (Geneve), IPMI Trace, iSER, KNXnetIP, OptoMMP, S7 Communication, and Stateless Transport Tunneling
Updated Protocol Support
Too many protocols have been updated to list here.
New and Updated Capture File Support
Android logcat text files, and Wireshark now supports
nanosecond timestamp resolution in PCAP-NG files.
Major API Changes:
The libwireshark API has undergone some major changes:
Many of the ep_ and se_ memory allocation routines have been removed.
The (long-since-broken) Python bindings support has been removed. If you want to write dissectors in something other than C, use Lua.

[close]

http://www.wireshark.org/
Titel: Wireshark 1.12.2
Beitrag von: SiLæncer am 13 November, 2014, 06:15
Release Notes

2. What’s New
2.1. Bug Fixes

The following vulnerabilities have been fixed.

    wnpa-sec-2014-20

    SigComp UDVM buffer overflow. (Bug 10662) CVE-2014-8710

    wnpa-sec-2014-21

    AMQP crash. (Bug 10582) CVE-2014-8711

    wnpa-sec-2014-22

    NCP crashes. (Bug 10552, Bug 10628) CVE-2014-8712 CVE-2014-8713

    wnpa-sec-2014-23

    TN5250 infinite loops. (Bug 10596) CVE-2014-8714

The following bugs have been fixed:

    Wireshark determine packets of MMS protocol as a packets of T.125 protocol. (Bug 10350)
    6LoWPAN Mesh headers not treated as encapsulating address. (Bug 10462)
    UCP dissector bug of operation 31 - PID 0639 not recognized. (Bug 10463)
    iSCSI dissector rejects PDUs with "expected data transfer length" > 16M. (Bug 10469)
    GTPv2: trigging_tree under Trace information has wrong length. (Bug 10470)
    openflow_v1 OFPT_FEATURES_REPLY parsed incorrectly. (Bug 10493)
    Capture files from a remote virtual interface on MacOS X 10.9.5 aren’t dissected correctly. (Bug 10502)
    Problem specifying protocol name for filtering. (Bug 10509)
    LLDP TIA Network Policy Unknown Policy Flag Decode is not correct. (Bug 10512)
    Decryption of DCERPC with Kerberos encryption fails. (Bug 10538)
    Dissection of DECRPC NT sid28 shouldn’t show expert info if tree is null. (Bug 10542)
    Attempt to render an SMS-DELIVER-REPORT instead of an SMS-DELIVER. (Bug 10547)
    IPv6 Calipso option length is not used properly. (Bug 10561)
    The SPDY dissector couldn’t dissecting packet correctly. (Bug 10566)
    IPv6 QuickStart option Nonce is read incorrectly. (Bug 10575)
    IPv6 Mobility Option IPv6 Address/Prefix marks too many bytes for the address/prefix field. (Bug 10576)
    IPv6 Mobility Option Binding Authorization Data for FMIPv6 Authenticator field is read beyond the option data. (Bug 10577)
    IPv6 Mobility Option Mobile Node Link Layer Identifier Link-layer Identifier field is read beyond the option data. (Bug 10578)
    Wrong offset for hf_mq_id_icf1 in packet-mq.c. (Bug 10597)
    Malformed PTPoE announce packet. (Bug 10611)
    IPv6 Permanent Home Keygen Token mobility option includes too many bytes for the token field. (Bug 10619)
    IPv6 Redirect Mobility Option K and N bits are parsed incorrectly. (Bug 10622)
    IPv6 Care Of Test mobility option includes too many bytes for the Keygen Token field. (Bug 10624)
    IPv6 MESG-ID mobility option is parsed incorrectly. (Bug 10625)
    IPv6 AUTH mobility option parses Mobility SPI and Authentication Data incorrectly. (Bug 10626)
    IPv6 DNS-UPDATE-TYPE mobility option includes too many bytes for the MD identity field. (Bug 10629)
    IPv6 Local Mobility Anchor Address mobility option’s code and reserved fields are parsed as 2 bytes instead of 1. (Bug 10630)
    WCCP v.2.01 extended assignment data element parsed wrong. (Bug 10641)
    DNS ISDN RR Sub Address field is read one byte early. (Bug 10650)
    TShark crashes when running with PDML on a specific packet. (Bug 10651)
    DNS A6 Address Suffix field is parsed incorrectly. (Bug 10652)
    DNS response time: calculation incorrect. (Bug 10657)
    SMPP does not display properly the hour field in the Submit_sm Validity Period field. (Bug 10672)
    DNS Name Length for Zone RR on root is 6 and Label Count is 1. (Bug 10674)
    DNS WKS RR Protocol field is read as 4 bytes instead of 1. (Bug 10675)
    IPv6 Mobility Option Context Request reads an extra request. (Bug 10676)

2.2. New and Updated Features

There are no new features in this release.

The Windows installers no longer include previews of Wireshark 2. If you want to try the new user interface, please download a development (1.99) installer.
2.3. New Protocol Support

There are no new protocols in this release.
2.4. Updated Protocol Support

6LoWPAN, AMQP, ANSI IS-637-A, Bluetooth HCI, CoAP, DCERPC (all), DCERPC NT, DNS, GSM MAP, GTPv2, H.223, HPSW, HTTP2, IEEE 802.11, IPv6, iSCSI, Kerberos, LBT-RM, LLDP, MIH, Mobile IPv6, MQ, NCP, OpcUa, OpenFlow, PKTAP, PTPoE, SigComp, SMB2, SMPP, SPDY, Stanag 4607, T.125, UCP, USB CCID, and WCCP
2.5. New and Updated Capture File Support

Catapult DCT2000, HP-UX nettl, Ixia IxVeriWave, pcap, pcap-ng, RADCOM, and Sniffer (DOS)
3. Getting Wireshark

Wireshark source code and installation packages are available from http://www.wireshark.org/download.html.
3.1. Vendor-supplied Packages

Most Linux and Unix vendors supply their own Wireshark packages. You can usually install or upgrade Wireshark using the package management system specific to that platform. A list of third-party packages can be found on the download page on the Wireshark web site.
4. File Locations

Wireshark and TShark look in several different locations for preference files, plugins, SNMP MIBS, and RADIUS dictionaries. These locations vary from platform to platform. You can use About→Folders to find the default locations on your system.
5. Known Problems

Dumpcap might not quit if Wireshark or TShark crashes. (Bug 1419)

The BER dissector might infinitely loop. (Bug 1516)

Capture filters aren’t applied when capturing from named pipes. (Bug 1814)

Filtering tshark captures with read filters (-R) no longer works. (Bug 2234)

The 64-bit Windows installer does not support Kerberos decryption. (Win64 development page)

Resolving (Bug 9044) reopens (Bug 3528) so that Wireshark no longer automatically decodes gzip data when following a TCP stream.

Application crash when changing real-time option. (Bug 4035)

Hex pane display issue after startup. (Bug 4056)

Packet list rows are oversized. (Bug 4357)

Wireshark and TShark will display incorrect delta times in some cases. (Bug 4985)

[close]

http://www.wireshark.org/
Titel: Wireshark 1.99.1 Beta
Beitrag von: SiLæncer am 11 Dezember, 2014, 17:00
Changelog

- You can now show and hide toolbars and major widgets using the View menu.
- You can now set the time display format and precision.
- The byte view widget is much faster, particularly when selecting large reassembled packets.
- The byte view is explorable. Hovering over it highlights the corresponding field and shows a description in the status bar.
- An Italian translation has been added.
- The Summary dialog has been updated and renamed to Capture File Properties.
- The VoIP Calls and SIP Flows dialogs have been added.

[close]

http://www.wireshark.org/
Titel: Wireshark 1.12.3
Beitrag von: SiLæncer am 08 Januar, 2015, 07:00
Release Notes
What's New

  Bug Fixes

   The following vulnerabilities have been fixed.
     * [1]wnpa-sec-2015-01
       The WCCP dissector could crash. ([2]Bug 10720, [3]Bug 10806)
       [4]CVE-2015-0559, [5]CVE-2015-0560
     * [6]wnpa-sec-2015-02
       The LPP dissector could crash. ([7]Bug 10773) [8]CVE-2015-0561
     * [9]wnpa-sec-2015-03
       The DEC DNA Routing Protocol dissector could crash. ([10]Bug 10724)
       [11]CVE-2015-0562
     * [12]wnpa-sec-2015-04
       The SMTP dissector could crash. ([13]Bug 10823) [14]CVE-2015-0563
     * [15]wnpa-sec-2015-05
       Wireshark could crash while decypting TLS/SSL sessions. Discovered
       by Noam Rathaus. [16]CVE-2015-0564

   The following bugs have been fixed:
     * WebSocket dissector: empty payload causes
       DISSECTOR_ASSERT_NOT_REACHED. ([17]Bug 9332)
     * Wireshark crashes if Lua heuristic dissector returns true. ([18]Bug
       10233)
     * Display MEP ID in decimal in OAM Y.1731 Synthetic Loss Message and
       Reply PDU. ([19]Bug 10500)
     * TCP Window Size incorrectly reported in Packet List. ([20]Bug
       10514)
     * Status bar "creeps" to the left a few pixels every time Wireshark
       is opened. ([21]Bug 10518)
     * E-LMI Message type. ([22]Bug 10531)
     * SMTP decoder can dump binary data to terminal in TShark. ([23]Bug
       10536)
     * PTPoE dissector gets confused by packets that include an FCS.
       ([24]Bug 10611)
     * IPv6 Vendor Specific Mobility Option includes the next mobility
       option type. ([25]Bug 10618)
     * Save PCAP to PCAPng with commentary fails. ([26]Bug 10656)
     * Display filter "frame contains bytes [2342]" causes a crash.
       ([27]Bug 10690)
     * Multipath TCP: checksum displayed when it's not there. ([28]Bug
       10692)
     * LTE APN-AMBR is decoded incorrectly. ([29]Bug 10699)
     * DNS NAPTR RR Replacement Length is incorrect. ([30]Bug 10700)
     * IPv6 Experimental mobility header data is interpreted as options.
       ([31]Bug 10703)
     * Dissector bug, protocol SPDY: tvbuff.c:610: failed assertion "tvb
       && tvb->initialized". ([32]Bug 10704)
     * BGP: Incorrect decoding AS numbers when mixed AS size. ([33]Bug
       10742)
     * BGP update community - incorrect decoding. ([34]Bug 10746)
     * Setting a 6LoWPAN context generates a Wireshark crash. ([35]Bug
       10747)
     * FC is not dissected (protocol UNKNOWN). ([36]Bug 10751)
     * Crash when displaying several times INFO column. ([37]Bug 10755)
     * Decoding of longitude value in LCSAP (3GPP TS 29.171) is incorrect.
       ([38]Bug 10767)
     * Crash when enabling FCoIB manual settings without filling address
       field. ([39]Bug 10796)
     * RSVP RECORD_ROUTE IPv4 Subobject Flags field incorrect decoding.
       ([40]Bug 10799)
     * Wireshark Lua engine can't access protocol field type. ([41]Bug
       10801)
     * Field Analysis of OpenFlow v1.4 OFPT_SET_ASYNC. ([42]Bug 10808)
     * Lua: getting fieldinfo.value for FT_NONE causes assert. ([43]Bug
       10815)

  New and Updated Features

   There are no new features in this release.

  New Protocol Support

   There are no new protocols in this release.

  Updated Protocol Support

   6LoWPAN, ADwin, AllJoyn, Art-Net, Asterix, BGP, Bitcoin, Bluetooth
   OBEX, Bluetooth SDP, CFM, CIP, DCERPC PN-IO, DCERPC SPOOLSS, DEC DNA,
   DECT, DHCPv6, DNS, DTN, E-LMI, ENIP, Ethernet, Extreme, FCoIB, Fibre
   Channel, GED125, GTP, H.248, H.264, HiSLIP, IDRP, IEEE 802.11, IEEE
   P1722.1, Infiniband, IrDA, iSCSI, ISUP, LBMR, LCSAP, LPP, MAC LTE,
   MAUSB, MBIM, MIM, MIP, MIPv6, MP2T, MPEG-1, NAS EPS, NAT-PMP, NCP, NXP
   PN532, OpcUa, OpenFlow, PTP, RDM, RPKI-RTR, RSVP, RTnet, RTSP, SCTP,
   SMPP, SMTP, SPDY, Spice, TCP, WCCP, Wi-Fi P2P, and WiMAX

  New and Updated Capture File Support

   and K12
     __________________________________________________________________

Getting Wireshark

   Wireshark source code and installation packages are available from
   [44]http://www.wireshark.org/download.html.

  Vendor-supplied Packages

   Most Linux and Unix vendors supply their own Wireshark packages. You
   can usually install or upgrade Wireshark using the package management
   system specific to that platform. A list of third-party packages can be
   found on the [45]download page on the Wireshark web site.
     __________________________________________________________________

File Locations

   Wireshark and TShark look in several different locations for preference
   files, plugins, SNMP MIBS, and RADIUS dictionaries. These locations
   vary from platform to platform. You can use About->Folders to find the
   default locations on your system.
     __________________________________________________________________

Known Problems

   Dumpcap might not quit if Wireshark or TShark crashes. ([46]Bug 1419)

   The BER dissector might infinitely loop. ([47]Bug 1516)

   Capture filters aren't applied when capturing from named pipes.
   ([48]Bug 1814)

   Filtering tshark captures with read filters (-R) no longer works.
   ([49]Bug 2234)

   The 64-bit Windows installer does not support Kerberos decryption.
   ([50]Win64 development page)

   Resolving ([51]Bug 9044) reopens ([52]Bug 3528) so that Wireshark no
   longer automatically decodes gzip data when following a TCP stream.

   Application crash when changing real-time option. ([53]Bug 4035)

   Hex pane display issue after startup. ([54]Bug 4056)

   Packet list rows are oversized. ([55]Bug 4357)

   Wireshark and TShark will display incorrect delta times in some cases.
   ([56]Bug 4985)
[close]

http://www.wireshark.org/
Titel: Wireshark 1.99.2 Dev
Beitrag von: SiLæncer am 05 Februar, 2015, 12:14
Changelog

Qt port:

The welcome screen layout has been updated.
The Preferences dialog no longer crashes on Windows.
The packet list header menu has been added.
Statistics tree plugins are now supported.
The window icon is now displayed properly in the Windows taskbar.
A packet list an byte view selection bug has been fixed
The RTP Streams dialog has been added.
The Protocol Hierarchy Statistics dialog has been added.

[close]

http://www.wireshark.org/
Titel: Wireshark 1.12.4
Beitrag von: SiLæncer am 05 März, 2015, 06:01
Changelog
What’s New

2.1. Bug Fixes

The following vulnerabilities have been fixed.

wnpa-sec-2015-06

The ATN-CPDLC dissector could crash. (Bug 9952) CVE-2015-2187

wnpa-sec-2015-07

The WCP dissector could crash. (Bug 10844) CVE-2015-2188

wnpa-sec-2015-08

The pcapng file parser could crash. (Bug 10895) CVE-2015-2189

wnpa-sec-2015-09

The LLDP dissector could crash. (Bug 10983) CVE-2015-2190

wnpa-sec-2015-10

The TNEF dissector could go into an infinite loop. Discovered by Vlad Tsyrklevich. (Bug 11023) CVE-2015-2191

wnpa-sec-2015-11

The SCSI OSD dissector could go into an infinite loop. Discovered by Vlad Tsyrklevich. (Bug 11024) CVE-2015-2192

The following bugs have been fixed:

RTP player crashes on decode of long call: BadAlloc (insufficient resources for operation). (Bug 2630)
"Telephony→SCTP→Analyse This Association" crashes Wireshark on manufactured SCTP packet. (Bug 9849)
IPv6 Mobility Header Link Layer Address is parsed incorrectly. (Bug 10006)
DNS NXT RR is parsed incorrectly. (Bug 10615)
IPv6 AUTH mobility option parses Mobility SPI and Authentication Data incorrectly. (Bug 10626)
IPv6 Mobility Header Link-Layer Address Mobility Option is parsed incorrectly. (Bug 10627)
HTTP chunked response includes data beyond the chunked response. (Bug 10707)
DHCP Option 125 Suboption: (1) option-len always expects 1 but specification allows for more. (Bug 10784)
Incorrect decoding of IPv4 Interface/Neighbor Address sub-TLVs in Extended IS Reachability TLV of IS-IS. (Bug 10837)
Little-endian OS X Bluetooth PacketLogger files aren’t handled. (Bug 10861)
X.509 certificate serial number incorrectly interpreted as negative number. (Bug 10862)
Malformed Packet on rsync-version with length 2. (Bug 10863)
ZigBee epoch time is incorrectly displayed in OTA cluster. (Bug 10872)
BGP EVPN - Route Type 4 - "Invalid length of IP Address" - "Expert Info" shows a false error. (Bug 10873)
Bad bytes read for extended rnc id value in GTP dissector. (Bug 10877)
"ServiceChangeReasonStr" messages are not shown in txt generated by tshark. (Bug 10879)
Clang ASAN : AddressSanitizer: global-buffer-overflow ANSI. (Bug 10897)
MEGACO wrong decoding on media port. (Bug 10898)
Wrong media format. (Bug 10899)
BSSGP Status PDU decoding fault (missing Mandatory element (0x04) BVCI for proper packet). (Bug 10903)
DNS LOC Precision missing units. (Bug 10940)
Packets on OpenBSD loopback decoded as raw not null. (Bug 10956)
Display Filter Macro unable to edit. (Bug 10957)
IPv6 Local Mobility Anchor Address mobility option code is treated incorrectly. (Bug 10961)
SNTP server list improperly formatted in DHCPv6 packet details. (Bug 10964)
Juniper Packet Mirror dissector expects ipv6 flow label = 0. (Bug 10976)
NS Trace (NetScaler Trace) file format is not able to export specified packets. (Bug 10998)
2.2. New and Updated Features

There are no new features in this release.

2.3. New Protocol Support

There are no new protocols in this release.

2.4. Updated Protocol Support

ACN, ANSI IS-637-A, AppleMIDI, ATN-CPDLC, BGP, BSSGP, CMIP, DHCP, DHCPv6, DIS, DLM3, DMP, DNS, Extreme Networks, ForCES, FTAM, GMHDR, GSM A BSSMAP, GSM A-bis OML, GSM MAP, GSM RLC MAC, GTP, H.248, H.264, HTTP, IEEE 802.11, IPv6, IS-IS, ISMACryp, J1939, Juniper Jmirror, KDP, L2CAP, LDAP, LLDP, MGCP, MIP6, NBNS, NET/ROM, Netflow, Novell PKIS, PANA, PPPoE, RSL, RSYNC, RTMPT, RTP, SCSI OSD, SDP, SMB Pipe, SMPP, SYNCHROPHASOR, TETRA, TiVoConnect, TNEF, USB HID, V.52, VSS-Monitoring, X.509AF, Zebra, and ZigBee
[close]

http://www.wireshark.org/
Titel: Wireshark 1.99.3 Dev
Beitrag von: SiLæncer am 10 März, 2015, 06:00
Changelog
The following features are new (or have been significantly updated)
   since version 1.99.2:
     * Qt port:
          + Several bugs have been fixed.
          + You can now open a packet in a new window.
          + The Bluetooth ATT Server Attributes dialog has been added.
          + The Coloring Rules dialog has been added.
          + Many translations have been updated. Chinese, Italian and
            Polish translations are complete.
          + General user interface and usability improvements.
          + Automatic scrolling during capture now works.
          + The related packet indicator has been updated.
[close]

http://www.wireshark.org/
Titel: Wireshark 1.99.4 Dev
Beitrag von: SiLæncer am 19 März, 2015, 20:00
Changelog
The following features are new (or have been significantly updated) since version 1.99.3:

Qt port:

Several interface bugs have been fixed.
Translations have been updated.
The following features are new (or have been significantly updated) since version 1.99.2:

Qt port:

Several bugs have been fixed.
You can now open a packet in a new window.
The Bluetooth ATT Server Attributes dialog has been added.
The Coloring Rules dialog has been added.
Many translations have been updated. Chinese, Italian and Polish translations are complete.
General user interface and usability improvements.
Automatic scrolling during capture now works.
The related packet indicator has been updated.
The following features are new (or have been significantly updated) since version 1.99.1:

Qt port:

The welcome screen layout has been updated.
The Preferences dialog no longer crashes on Windows.
The packet list header menu has been added.
Statistics tree plugins are now supported.
The window icon is now displayed properly in the Windows taskbar.
A packet list an byte view selection bug has been fixed (Bug 10896)
The RTP Streams dialog has been added.
The Protocol Hierarchy Statistics dialog has been added.
The following features are new (or have been significantly updated) since version 1.99.0:

Qt port:

You can now show and hide toolbars and major widgets using the View menu.
You can now set the time display format and precision.
The byte view widget is much faster, particularly when selecting large reassembled packets.
The byte view is explorable. Hovering over it highlights the corresponding field and shows a description in the status bar.
An Italian translation has been added.
The Summary dialog has been updated and renamed to Capture File Properties.
The VoIP Calls and SIP Flows dialogs have been added.
The following features are new (or have been significantly updated) since version 1.12.0:

The I/O Graph in the Gtk+ UI now supports an unlimited number of data points (up from 100k).
TShark now resets its state when changing files in ring-buffer mode.
Expert Info severities can now be configured.
Wireshark now supports external capture interfaces. External capture interfaces can be anything from a tcpdump-over-ssh pipe to a program that captures from proprietary or non-standard hardware. This functionality is not available in the Qt UI yet.
Qt port:

The Qt UI is now the default (program name is wireshark).
A Polish translation has been added.
The Interfaces dialog has been added.
The interface list is now updated when interfaces appear or disappear.
The Conversations and Endpoints dialogs have been added.
A Japanese translation has been added.
It is now possible to manage remote capture interfaces.
Windows: taskbar progress support has been added.
Most toolbar actions are in place and work.
More command line options are now supported
[close]

http://www.wireshark.org/
Titel: Wireshark 1.99.5 Development
Beitrag von: SiLæncer am 20 März, 2015, 09:03
Changelog
The following features are new (or have been significantly updated)

Qt port:

Several interface bugs have been fixed.
Translations have been updated.
[close]

http://www.wireshark.org/
Titel: Wireshark 1.12.5
Beitrag von: SiLæncer am 13 Mai, 2015, 05:30
Changelog

The following vulnerabilities have been fixed:

The LBMR dissector could go into an infinite loop. (Bug 11036) CVE-2015-3808 CVE-2015-3809
The WebSocket dissector could recurse excessively. (Bug 10989) CVE-2015-3810
The WCP dissector could crash while decompressing data. (Bug 10978) CVE-2015-3811
The X11 dissector could leak memory. (Bug 11088) CVE-2015-3812
The packet reassembly code could leak memory. (Bug 11129) CVE-2015-3813
The IEEE 802.11 dissector could go into an infinite loop. (Bug 11110) CVE-2015-3814
The Android Logcat file parser could crash. Discovered by Hanno Böck. (Bug 11188) CVE-2015-3815

The following bugs have been fixed:

Wireshark crashes if "Update list of packets in real time" is disabled and a display filter is applied while capturing. (Bug 6217)
EAPOL 4-way handshake information wrong. (Bug 10557)
RPC NULL calls incorrectly flagged as malformed. (Bug 10646)
Wireshark relative ISN set incorrectly if raw ISN set to 0. (Bug 10713)
Buffer overrun in encryption code. (Bug 10849)
Crash when use Telephony / Voip calls. (Bug 10885)
ICMP Parameter Problem message contains Length of original datagram is treated as the total IPv4 length. (Bug 10991)
ICMP Redirect takes 4 bytes for IPv4 payload instead of 8. (Bug 10992)
Missing field "tcp.pdu.size" in TCP stack. (Bug 11007)
Sierra EM7345 marks MBIM packets as NCM. (Bug 11018)
Possible infinite loop DoS in ForCES dissector. (Bug 11037)
"Decode As…" crashes when a packet dialog is open. (Bug 11043)
Interface Identifier incorrectly represented by Wireshark. (Bug 11053)
"Follow UDP Stream" on mpeg packets crashes wireshark v.1.12.4 (works fine on v.1.10.13). (Bug 11055)
Annoying popup when trying to capture on bonds. (Bug 11058)
Request-response cross-reference in USB URB packets incorrect. (Bug 11072)
Right clicking in Expert Infos to create a filter (duplicate IP) results in invalid filters. (Bug 11073)
CanOpen dissector fails on frames with RTR and 0 length. (Bug 11083)
Typo in secp521r1 curve wrongly identified as sect521r1. (Bug 11106)
packet-zbee-zcl.h: IS_ANALOG_SUBTYPE doesn’t filter ENUM. (Bug 11120)
Typo: "LTE Positioning Protocol" abbreviated as "LPP", not "LLP". (Bug 11141)
Missing Makefile.nmake in ansi1/Kerberos directory. (Bug 11155)
Can’t build tshark without the Qt packages installed unless --without-qt is specified. (Bug 11157)

Updated Protocol Support:

AllJoyn, ASN.1 PER, ATM, CANopen, Diameter, ForCES, GSM RLC/MAC, GSMTAP, ICMP, IEC-60870-5-104, IEEE 802.11, IMF, IP, LBMC, LBMR, LDAP, LPP, MBIM, MEGACO, MP2T, PKCS-1, PPP IPv6CP, RPC, SPNEGO, SRVLOC, SSL, T.38, TCP, USB, WCP, WebSocket, X11, and ZigBee ZCL
[close]

http://www.wireshark.org/
Titel: Wireshark 1.10.14
Beitrag von: SiLæncer am 14 Mai, 2015, 10:00
Changelog

2. What’s New

2.1. Bug Fixes

The following vulnerabilities have been fixed.

wnpa-sec-2015-14

The WCP dissector could crash while decompressing data. (Bug 10978) CVE-2015-3811

wnpa-sec-2015-15

The X11 dissector could leak memory. (Bug 11088) CVE-2015-3812

wnpa-sec-2015-17

The IEEE 802.11 dissector could go into an infinite loop. (Bug 11110) CVE-2015-3814

The following bugs have been fixed:

Wireshark crashes if "Update list of packets in real time" is disabled and a display filter is applied while capturing. (Bug 6217)
Wireshark relative ISN set incorrectly if raw ISN set to 0. (Bug 10713)
Buffer overrun in encryption code. (Bug 10849)
ICMP Parameter Problem message contains Length of original datagram is treated as the total IPv4 length. (Bug 10991)
ICMP Redirect takes 4 bytes for IPv4 payload instead of 8. (Bug 10992)
Interface Identifier incorrectly represented by Wireshark. (Bug 11053)
Annoying popup when trying to capture on bonding devices on Linux. (Bug 11058)
CanOpen dissector fails on frames with RTR and 0 length. (Bug 11083)
Typo in secp521r1 curve wrongly identified as sect521r1. (Bug 11106)
packet-zbee-zcl.h: IS_ANALOG_SUBTYPE doesn’t filter ENUM. (Bug 11120)
Typo: "LTE Positioning Protocol" abbreviated as "LPP", not "LLP". (Bug 11141)

2.2. New and Updated Features

There are no new features in this release.

2.3. New Protocol Support

There are no new protocols in this release.

2.4. Updated Protocol Support

ASN.1 PER, CANopen, GSM RLC/MAC, GSMTAP, ICMP, IEEE 802.11, LPP, MEGACO, PKCS-1, PPP IPv6CP, SRVLOC, SSL, TCP, WCP, X11, and ZigBee ZCL

2.5. New and Updated Capture File Support

and Savvius OmniPeek Visual Networks

[close]

http://www.wireshark.org/
Titel: Wireshark 1.99.6 Development
Beitrag von: SiLæncer am 29 Mai, 2015, 09:12
Changelog

The following features are new (or have been significantly updated):

Qt port:

Capture restarts are now supported.
Menu items for plugins are now supported.
Extcap interfaces are now supported.
The Expert Information dialog has been added.
Display filter completion is now supported.
Several interface bugs have been fixed.
Translations have been updated.

[close]

http://www.wireshark.org/
Titel: Wireshark 1.12.6 Stable
Beitrag von: SiLæncer am 17 Juni, 2015, 21:00
Changelog
1. What is Wireshark?

Wireshark is the world’s most popular network protocol analyzer. It is used for troubleshooting, analysis, development and education.
2. What’s New
2.1. Bug Fixes

The following vulnerabilities have been fixed.

    wnpa-sec-2015-19

    WCCP dissector crash. (Bug 11153)

    wnpa-sec-2015-20

    GSM DTAP dissector crash. (Bug 11201)

The following bugs have been fixed:

    Wireshark 1.12.1 crashes on startup on Mac OS X 10.10 (Yosemite). (Bug 10640)
    Wireshark does not display X.400 addresses correctly. (Bug 11210)
    Reproducible crash in "Edit column details" dialog. (Bug 11245)
    Subnet name resolution doesn’t always work. (Bug 11247)
    SIP MIME body containing ISUP does not decode properly. (Bug 11249)
    iSCSI: Read(10): shows incorrect "Data In" & "Response" frame number. (Bug 11250)
    tshark -z io,stat,1,SUM(ip.len) reports invalid stats, triggers ASAN buffer overrun. (Bug 11262)
    Port Control Protocol packet dissection decodes R bit incorrectly. (Bug 11278)

2.2. New and Updated Features

There are no new features in this release.
2.3. New Protocol Support

There are no new protocols in this release.
2.4. Updated Protocol Support

GSM DTAP, iSCSI, P1, PCP, SIP, and WCCP
2.5. New and Updated Capture File Support

There is no new or updated capture file support in this release.
3. Getting Wireshark

Wireshark source code and installation packages are available from http://www.wireshark.org/download.html.
3.1. Vendor-supplied Packages

Most Linux and Unix vendors supply their own Wireshark packages. You can usually install or upgrade Wireshark using the package management system specific to that platform. A list of third-party packages can be found on the download page on the Wireshark web site.
4. File Locations

Wireshark and TShark look in several different locations for preference files, plugins, SNMP MIBS, and RADIUS dictionaries. These locations vary from platform to platform. You can use About→Folders to find the default locations on your system.
5. Known Problems

Dumpcap might not quit if Wireshark or TShark crashes. (Bug 1419)

The BER dissector might infinitely loop. (Bug 1516)

Capture filters aren’t applied when capturing from named pipes. (Bug 1814)

Filtering tshark captures with read filters (-R) no longer works. (Bug 2234)

The 64-bit Windows installer does not support Kerberos decryption. (Win64 development page)

Resolving (Bug 9044) reopens (Bug 3528) so that Wireshark no longer automatically decodes gzip data when following a TCP stream.

Application crash when changing real-time option. (Bug 4035)

Hex pane display issue after startup. (Bug 4056)

Packet list rows are oversized. (Bug 4357)

Wireshark and TShark will display incorrect delta times in some cases. (Bug 4985)
[close]

http://www.wireshark.org/
Titel: Wireshark 1.99.7 Development
Beitrag von: SiLæncer am 19 Juni, 2015, 09:12
Changelog
NEW AND UPDATED FEATURES:
Qt port:
The Bluetooth Devices dialog has been added.
The wireless toolbar has been added.
Opening files via drag and drop is now supported.
The Capture Filter and Display Filter dialogs have been added.
The Display Filter Expression dialog has been added.
Conversation Filter menu items have been added.
You can change protocol preferences by right clicking on the packet list and details.
NEW PROTOCOL SUPPORT:
(LISP) TCP Control Message, Aeron, AllJoyn Reliable Datagram Protocol, Android ADB, Android Logcat text, Apache Tribes Heartbeat, BGP Monitoring Prototol (BMP), C15 Call History Protocol dissection (C15ch), ceph, corosync/totemnet corosync cluster engine ( lowest levelencryption/decryption protocol), corosync/totemsrp corosync cluster engine ( totem single ring protocol), Couchbase, CP "Cooper" 2179, DJI UAV Drone Control Protocol, Dynamic Source Routing (RFC 4728), Elasticsearch, ETSI Card Application Toolkit - Transport Protocol, Generic Network Virtualization Encapsulation (Geneve), Geospatial and Imagery Access Service (GIAS), GVSP GigE Vision (TM) Streaming Protocol, HCrt, HiQnet, IP Detail Record (IPDR), IPMI Trace, iSER, KNXnetIP, MACsec Key Agreement - EAPoL-MKA, MCPE (Minecraft Pocket Edition), Network File System over Remote Direct Memory Access (NFSoRDMA), OCFS2, OptoMMP, Performance Co-Pilot Proxy, QNEX6 (QNET), RakNet games library, Remote Shared Virtual Disk - RSVD, Riemann, S7 Communication, Secure Socket Tunnel Protocol (SSTP), Shared Memory Communications - RDMA, Stateless Transport Tunneling, Thrift, Video Services over IP (VSIP), and ZVT Kassenschnittstelle
NEW AND UPDATED CAPTURE FILE SUPPORT:
3GPP Nettrace TS 34 423, Android Logcat text files, Colasoft Capsa files, Netscaler 3.5, and Wireshark now supports nanosecond timestamp resolution in PCAP-NG files.
NEW AND UPDATED CAPTURE INTERFACES SUPPORT:
and Androiddump - provide interfaces to capture (Logcat and Bluetooth) from connected Android devices
MAJOR API CHANGES:
The libwireshark API has undergone some major changes:
The emem framework (including all ep_ and se_ memory allocation routines) has been completely removed in favour of wmem which is now fully mature.
The (long-since-broken) Python bindings support has been removed. If you want to write dissectors in something other than C, use Lua.
Plugins can now create GUI menu items.
[close]

http://www.wireshark.org/

Titel: Wireshark 1.99.8 Development
Beitrag von: SiLæncer am 25 Juli, 2015, 20:00
Changelog
Qt port:
The Enabled Protocols dialog has been added.
Many statistics dialogs have been added, including Service response time, DHCP/BOOTP, and ANSI.
The RTP Analysis dialog has been added.
Lua dialog support has been added.
You can now manually resolve addresses.
The Resolved Addresses dialog has been added.
The packet list scrollbar now has a minimap.
The capture interfaces dialog has been updated.
You can now colorize conversations.
Welcome screen behavior has been improved.
Plugin support has been improved.
Many dialogs should now more correctly minimize and maximize.
The reload button has been added back to the toolbar.
The "Decode As" dialog no longer saves decoding behavior.
You can now stop loading large capture files.
The Bluetooth HCI Summary has been added.
[close]

http://www.wireshark.org/
Titel: Wireshark 1.12.7 Stable
Beitrag von: SiLæncer am 13 August, 2015, 06:00
Changelog
2. What’s New

2.1. Bug Fixes

The following vulnerabilities have been fixed.

    wnpa-sec-2015-21

    Protocol tree crash. (Bug 11309)

    wnpa-sec-2015-22

    Memory manager crash. (Bug 11373)

    wnpa-sec-2015-23

    Dissector table crash. (Bug 11381)

    wnpa-sec-2015-24

    ZigBee crash. (Bug 11389)

    wnpa-sec-2015-25

    GSM RLC/MAC infinite loop. (Bug 11358)

    wnpa-sec-2015-26

    WaveAgent crash. (Bug 11358)

    wnpa-sec-2015-27

    OpenFlow infinite loop. (Bug 11358)

    wnpa-sec-2015-28

    Ptvcursor crash. (Bug 11358)

    wnpa-sec-2015-29

    WCCP crash. (Bug 11358)

The following bugs have been fixed:

    DCE RPC "Decode As" capability is missing. (Bug 10368)
    Mergecap turns nanosecond-resolution time stamps into microsecond-resolution time stamps. (Bug 11202)
    The Aruba ERM Type 1 Dissector inconsistent with Type 0 and Type 3. (Bug 11204)
    Parse CFM Type Test signal (TST) without CRC. (Bug 11286)
    Tshark: output format of rpc.xid changed from Hex to Integer. (Bug 11292)
    Not stop -a filecount <COUNT>. (Bug 11305)
    lldp.ieee.802_3.mdi_power_class display is wrong. (Bug 11330)
    Powerlink (EPL) SDO packages interpreted as frame dublication. (Bug 11341)
    Mysql dissector adds packet content to INFO column without scrubbing it. (Bug 11344)
    PIM null-register according to rfc4601 is incorrectly parsed. (Bug 11354)
    Wireshark Lua dissectors: both expand together. (Bug 11356)
    Link-type not retrieved for rpcap interfaces configured with authentication. (Bug 11366)
    SSL Decryption (RSA private key with p smaller than q) failing on the Windows 7 buildbot. (Bug 11372)
    [gtpv2]PCSCF ip in the Protocol configuration of update bearer request is not getting populated. (Bug 11378)
    wpan.src64 (and dst64) filter always gives "is not a valid EUI64 Address" error. (Bug 11380)
    Websphere MQ Work Information Header incorrectly showing "Reserved". (Bug 11384)
    DUP ACK Counter resetting after Window Update. (Bug 11397)
    CSV values missing when using tshark -2 option. (Bug 11401)
    Ethernet PAUSE frames are decoded incorrectly as PFC. (Bug 11403)
    SOCKS decoder giving strange values for seemingly normal SOCKS connection. (Bug 11417)
    802.11ad decoding error. (Bug 11419)

2.2. New and Updated Features

There are no new features in this release.
2.3. New Protocol Support

There are no new protocols in this release.
2.4. Updated Protocol Support

Aruba ERM, CFM, EPL, GSM A-bis OML, GSM MAP, GSM RLC/MAC, GTPv2, IEEE 802.11, LLDP, LTE RRC, MAC Control, MQ, MySQL, OpcUa, OpenFlow, Radiotap, SCCP, SOCKS, TCP, WaveAgent, WCCP, and ZigBee
2.5. New and Updated Capture File Support

There is no new or updated capture file support in this release.
[close]

http://www.wireshark.org/
Titel: Wireshark 1.99.9 Dev
Beitrag von: SiLæncer am 03 September, 2015, 06:00
Changelog
Qt port:
The MTP3 statistics and summary dialogs have been added.
The WAP-WSP statistics dialog has been added.
The UDP multicast statistics dialog has been added.
The WLAN statistics dialog has been added.
The display filter macros dialog has been added.
The capture file properties dialog now includes packet comments.
Many more statistics dialogs can be opened from the command line via -z ....
Most dialogs now have a cancellable progress bar.
Many packet list and packet detail context menus items have been added.
Lua plugins can be reloaded from the Analyze menu.
Many bug fixes and improvements.
[close]

http://www.wireshark.org/
Titel: Wireshark 1.12.8
Beitrag von: SiLæncer am 15 Oktober, 2015, 06:00
Changelog
Bug Fixes

The following vulnerabilities have been fixed.

    wnpa-sec-2015-30

    Pcapng file parser crash. Discovered by Dario Lombardo and Shannon Sabens. (Bug 11455) CVE-2015-7830

The following bugs have been fixed:

    Last Address field for IPv6 RPL routing header is interpreted incorrectly. (Bug 10560)
    Comparing two capture files crashes Wireshark when navigating the results. (Bug 11098)
    802.11 frame is not correctly dissected if it contains HT Control. (Bug 11351)
    GVCP bit-fields not updated. (Bug 11442)
    Tshark crash when specifying ssl.keys_list on CLI. (Bug 11443)
    pcapng: SPB capture length is incorrectly truncated if IDB snaplen = 0. (Bug 11483)
    pcapng: NRB IPv4 address is endian swapped but shouldn’t be. (Bug 11484)
    pcapng: NRB with options causes file read failure. (Bug 11485)
    pcapng: ISB without if_drop option is shown as max value. (Bug 11489)
    UNISTIM dissector - Message length not included in offset for "Select Adjustable Rx Volume". (Bug 11497)

2.2. New and Updated Features

There are no new features in this release.
2.3. New Protocol Support

There are no new protocols in this release.
2.4. Updated Protocol Support

DIAMETER, GVCP, IEEE 802.11, IPv6, and UNISTIM
[close]

http://www.wireshark.org/
Titel: Wireshark 2.00 RC 2
Beitrag von: SiLæncer am 31 Oktober, 2015, 10:00
Whats new:>>

Several dissector and Qt UI crash bugs have been fixed

Qt port:

The SIP Statistics dialog has been added
You can now create filter expressions from the display filter toolbar
Bugs in the UAT prefererences dialog has been fixed

http://www.wireshark.org/
Titel: Wireshark 2.00 RC 3
Beitrag von: SiLæncer am 12 November, 2015, 06:00
Whats new:>>

”'File” - Merge no longer crashes on Windows. Bug Bug 11684.
Icons in the main toolbar obey magnification settings on Windows. Bug Bug 11675.
The Windows installer does a better job of detecting WinPcap. Bug Bug 10867.
The main window no longer appears off-screen on Windows. Bug Bug 11568.

http://www.wireshark.org/
Titel: Wireshark 2.0.0 Final
Beitrag von: SiLæncer am 19 November, 2015, 06:00
Changelog

WHAT'S NEW:

Wireshark 2.0 features a completely new user interface which should provide a smoother, faster user experience. The new interface should be familiar to current users of Wireshark but provide a faster workflow for many tasks.
The Windows installer provides the option of installing either the new interface (“Wirehsark”) or the old interface (“Wireshark Legacy”). Both are installed by default. Note that the legacy interface will be removed in Wireshark 2.2.
The OS X installer only provides the new interface. If you need the old interface you can install it via Homebrew or MacPorts.
Wireshark’s Debian- and RPM-based package definitions provide the new interface in the “wireshark-qt” package and the old interface in the “wireshark-gtk” package. It is hoped that downstream distributions will follow this convention.

New and Updated Features:

The following features are new (or have been significantly updated) since version 2.0.0rc3:
An RTP player crash has been fixed.
Flow graph issues have been fixed. Bug Bug 11710.
A Follow Stream dialog crash has been fixed. Bug Bug 11711.
An extcap crash has been fixed.
A file merge crash has been fixed. Bug Bug 11718.
A handle leak crash has been fixed. Bug Bug 11702.
Several other crashes and usability issues have been fixed.
The following features are new (or have been significantly updated) since version 2.0.0rc2:
Column editing now works correctly. Bug Bug 11433.
Renaming profiles has been fixed. Bug Bug 11658.
“File”→Merge no longer crashes on Windows. Bug Bug 11684.
Icons in the main toolbar obey magnification settings on Windows. Bug Bug 11675.
The Windows installer does a better job of detecting WinPcap. Bug Bug 10867.
The main window no longer appears off-screen on Windows. Bug Bug 11568.
The following features are new (or have been significantly updated) since version 2.0.0rc1:
For new installations on UN*X, the directory for user preferences is $HOME/.config/wireshark rather than $HOME/.wireshark. If that directory is absent, preferences will still be found and stored under $HOME/.wireshark.

Qt port:

The SIP Statistics dialog has been added.
You can now create filter expressions from the display filter toolbar.
Bugs in the UAT preferences dialog has been fixed.
Several dissector and Qt UI crash bugs have been fixed.
Problems with the OS X application bundle have been fixed.

The following features are new (or have been significantly updated) since version 1.99.9:

Qt port:

The LTE RLC Graph dialog has been added.
The LTE MAC Statistics dialog has been added.
The LTE RLC Statistics dialog has been added.
The IAX2 Analysis dialog has been added.
The Conversation Hash Tables dialog has been added.
The Dissector Tables dialog has been added.
The Supported Protocols dialog has been added.
You can now zoom the I/O and TCP Stream graph X and Y axes independently.
The RTP Player dialog has been added.
Several memory leaks have been fixed.

The following features are new (or have been significantly updated) since version 1.99.8:

Qt port:

The MTP3 statistics and summary dialogs have been added.
The WAP-WSP statistics dialog has been added.
The UDP multicast statistics dialog has been added.
The WLAN statistics dialog has been added.
The display filter macros dialog has been added.
The capture file properties dialog now includes packet comments.
Many more statistics dialogs can be opened from the command line via -z ....
Most dialogs now have a cancellable progress bar.
Many packet list and packet detail context menus items have been added.
Lua plugins can be reloaded from the Analyze menu.
Many bug fixes and improvements.

The following features are new (or have been significantly updated) since version 1.99.7:

Qt port:

The Enabled Protocols dialog has been added.
Many statistics dialogs have been added, including Service response time, DHCP/BOOTP, and ANSI.
The RTP Analysis dialog has been added.
Lua dialog support has been added.
You can now manually resolve addresses.
The Resolved Addresses dialog has been added.
The packet list scrollbar now has a minimap.
The capture interfaces dialog has been updated.
You can now colorize conversations.
Welcome screen behavior has been improved.
Plugin support has been improved.
Many dialogs should now more correctly minimize and maximize.
The reload button has been added back to the toolbar.
The "Decode As" dialog no longer saves decoding behavior.
You can now stop loading large capture files.
The Bluetooth HCI Summary has been added.

The following features are new (or have been significantly updated) since version 1.99.6:

Qt port:

The Bluetooth Devices dialog has been added.
The wireless toolbar has been added.
Opening files via drag and drop is now supported.
The Capture Filter and Display Filter dialogs have been added.
The Display Filter Expression dialog has been added.
Conversation Filter menu items have been added.
You can change protocol preferences by right clicking on the packet list and details.

The following features are new (or have been significantly updated) since version 1.99.4 and 1.99.5:

Qt port:

Capture restarts are now supported.
Menu items for plugins are now supported.
Extcap interfaces are now supported.
The Expert Information dialog has been added.
Display and capture filter completion is now supported.
Many bugs have been fixed.
Translations have been updated.

The following features are new (or have been significantly updated) since version 1.99.3:

Qt port:

Several interface bugs have been fixed.
Translations have been updated.

The following features are new (or have been significantly updated) since version 1.99.2:

Qt port:

Several bugs have been fixed.
You can now open a packet in a new window.
The Bluetooth ATT Server Attributes dialog has been added.
The Coloring Rules dialog has been added.
Many translations have been updated. Chinese, Italian and Polish translations are complete.
General user interface and usability improvements.
Automatic scrolling during capture now works.
The related packet indicator has been updated.

The following features are new (or have been significantly updated) since version 1.99.1:

Qt port:

The welcome screen layout has been updated.
The Preferences dialog no longer crashes on Windows.
The packet list header menu has been added.
Statistics tree plugins are now supported.
The window icon is now displayed properly in the Windows taskbar.
A packet list an byte view selection bug has been fixed (Bug 10896)
The RTP Streams dialog has been added.
The Protocol Hierarchy Statistics dialog has been added.

The following features are new (or have been significantly updated) since version 1.99.0:

Qt port:

You can now show and hide toolbars and major widgets using the View menu.
You can now set the time display format and precision.
The byte view widget is much faster, particularly when selecting large reassembled packets.
The byte view is explorable. Hovering over it highlights the corresponding field and shows a description in the status bar.
An Italian translation has been added.
The Summary dialog has been updated and renamed to Capture File Properties.
The VoIP Calls and SIP Flows dialogs have been added.
Support for HiDPI / Retina displays has been improved in the official packages.
DNS stats: + A new stats tree has been added to the Statistics menu. Now it is possible to collect stats such as qtype/qclass distribution, number of resource record per response section, and stats data (min, max, avg) for values such as query name length or DNS payload.
HPFEEDS stats: + A new stats tree has been added to the statistics menu. Now it is possible to collect stats per channel (messages count and payload size), and opcode distribution.
HTTP2 stats: + A new stats tree has been added to the statistics menu. Now it is possible to collect stats (type distribution).
The following features are new (or have been significantly updated) since version 1.12.0:
The I/O Graph in the Gtk+ UI now supports an unlimited number of data points (up from 100k).
TShark now resets its state when changing files in ring-buffer mode.
Expert Info severities can now be configured.
Wireshark now supports external capture interfaces. External capture interfaces can be anything from a tcpdump-over-ssh pipe to a program that captures from proprietary or non-standard hardware. This functionality is not available in the Qt UI yet.

Qt port:

The Qt UI is now the default (program name is wireshark).
A Polish translation has been added.
The Interfaces dialog has been added.
The interface list is now updated when interfaces appear or disappear.
The Conversations and Endpoints dialogs have been added.
A Japanese translation has been added.
It is now possible to manage remote capture interfaces.
Windows: taskbar progress support has been added.
Most toolbar actions are in place and work.
More command line options are now supported

New File Format Decoding Support:

Wireshark is able to display the format of some types of files (rather than displaying the contents of those files). This is useful when you’re curious about, or debugging, a file and its format. To open a capture file (such as PCAP) in this mode specify "MIME Files Format" as the file’s format in the Open File dialog.
New files that Wireshark can open in this mode include:
BTSNOOP, PCAP, and PCAPNG

New Protocol Support:

Aeron, AllJoyn Reliable Datagram Protocol, Android Debug Bridge, Android Debug Bridge Service, Android Logcat text, Apache Tribes Heartbeat, APT-X Codec, B.A.T.M.A.N. GW, B.A.T.M.A.N. Vis, BGP Monitoring Prototol (BMP), Bluetooth Broadcom HCI, Bluetooth GATT Attributes (many), Bluetooth OBEX Applications (many), BSSAP2, C15 Call History Protocol (C15ch) and others, Celerra VNX, Ceph, Chargen, Classical IP, Concise Binary Object Representation (CBOR) (RFC 7049), Corosync Totem Single Ring Protocol, Corosync Totemnet, Couchbase, CP “Cooper” 2179, CSN.1, dCache, DJI UAV Drone Control Protocol, Dynamic Source Routing (RFC 4728), Elasticsearch, ETSI Card Application Toolkit - Transport Protocol, eXpressive Internet Protocol (XIP), GDB Remote Serial Protocol, Generic Network Virtualization Encapsulation (Geneve), Geospatial and Imagery Access Service (GIAS), Gias Dissector Using GIOP API, GPRS Tunneling Protocol Prim, GVSP GigE Vision ™ Streaming Protocol, H.225 RAS, Harman HiQnet, HCrt, Hotline Command-Response Transaction Protocol, IEEE 802.11 radio information, IP Detail Record (IPDR), IPMI Trace, iSER, KNXnetIP, Link Aggregation Control Protocol, Link Aggregation Marker Protocol, Link Layer Topology Discovery, Link-local Multicast Name Resolution, LISP TCP Control Message, Locator/ID Separation Protocol (Reliable Transport), MACsec Key Agreement - EAPoL-MKA, MCPE (Minecraft Pocket Edition), Message Queuing Telemetry Transport For Sensor Networks (MQTT-SN), Minecraft Pocket Edition, MQ Telemetry Transport Protocol for Sensor Networks, Multicast Domain Name Service (mDNS), Neighborhood Watch Protocol (NWP), Network File System over Remote Direct Memory Access (NFSoRDMA), OAMPDU, OCFS2, OptoMMP, Organization Specific Slow Protocol (OSSP), Packet Cable Lawful Intercept (8 byte CCCID), Packet Cable Lawful Intercept (timestamp), Packet Cable Lawful Intercept (timestamp case ID), PacketCable MTA FQDN, Performance Co-Pilot Proxy, QNEX6 (QNET), RakNet games library, Remote Shared Virtual Disk (RSVD), Riemann, RPC over RDMA (RPCoRDMA), S7 Communication, Secure Socket Tunnel Protocol (SSTP), Shared Memory Communications - RDMA (SMCR), Stateless Transport Tunneling, Sysdig system call events, TCP based Robot Operating System protocol (TCPROS), Thrift, Time Division Multiplexing over Packet Network (TDMoP), Video Services over IP (VSIP), Windows Search Protocol (MS-WSP), XIP Serval, ZigBee ZCL (many), and ZVT Kassenschnittstelle

Updated Protocol Support:

Too many protocols have been updated to list here.

New and Updated Capture File Support:

3GPP TS 32.423 Trace, Android Logcat text files, Colasoft Capsa files, Netscaler 3.5, and Symbian OS BTSNOOP File Format
Additionally, Wireshark now supports nanosecond timestamp resolution in PCAP-NG files.
New and Updated Capture Interfaces support:
Androiddump support now provides interfaces to capture (Logcat, Bluetooth and WiFi) from connected Android devices.

Major API Changes:

The libwireshark API has undergone some major changes:
The emem framework (including all ep_ and se_ memory allocation routines) has been completely removed in favour of wmem which is now fully mature.
The (long-since-broken) Python bindings support has been removed. If you want to write dissectors in something other than C, use Lua.
Plugins can now create GUI menu items.
Heuristic dissectors can now be globally enabled/disabled so heur_dissector_add() has a few more parameters to make that possible
proto_tree_add_text has been removed.
tvb_length() has been removed in favor of tvb_reported_length() and tvb_captured_length().
The API for ONC RPC-based dissectors has changed significantly: the procedure dissectors no longer take an offset, void-argument procedures now need to be declared with a function (use dissect_rpc_void()), and rpc_init_prog() now handles procedure registration too (it takes additional arguments to handle this; rpc_init_proc_table() was removed).
[close]
Titel: Wireshark 2.0.1
Beitrag von: SiLæncer am 30 Dezember, 2015, 07:00
Changelog

Bug Fixes:

[1]wnpa-sec-2015-31 NBAP dissector crashes. ([2]Bug 11602, [3]Bug 11835, [4]Bug 11841)
[5]wnpa-sec-2015-37 NLM dissector crash.
[6]wnpa-sec-2015-39 BER dissector crash.
[7]wnpa-sec-2015-40 Zlib decompression crash. ([8]Bug 11548)
[9]wnpa-sec-2015-41 SCTP dissector crash. ([10]Bug 11767)
[11]wnpa-sec-2015-42 802.11 decryption crash. ([12]Bug 11790, [13]Bug 11826)
[14]wnpa-sec-2015-43 DIAMETER dissector crash. ([15]Bug 11792)
[16]wnpa-sec-2015-44 VeriWave file parser crashes. ([17]Bug 11789, [18]Bug 11791)
[19]wnpa-sec-2015-45 RSVP dissector crash. ([20]Bug 11793)
[21]wnpa-sec-2015-46 ANSI A & GSM A dissector crashes. ([22]Bug 11797)
[23]wnpa-sec-2015-47 Ascend file parser crash. ([24]Bug 11794)
[25]wnpa-sec-2015-48 NBAP dissector crash. ([26]Bug 11815)
[27]wnpa-sec-2015-49 RSL dissector crash. ([28]Bug 11829)
[29]wnpa-sec-2015-50 ZigBee ZCL dissector crash. ([30]Bug 11830)
[31]wnpa-sec-2015-51 Sniffer file parser crash. ([32]Bug 11827)
[33]wnpa-sec-2015-52 NWP dissector crash. ([34]Bug 11726)
[35]wnpa-sec-2015-53 BT ATT dissector crash. ([36]Bug 11817)
[37]wnpa-sec-2015-54 MP2T file parser crash. ([38]Bug 11820)
[39]wnpa-sec-2015-55 MP2T file parser crash. ([40]Bug 11821)
[41]wnpa-sec-2015-56 S7COMM dissector crash. ([42]Bug 11823)
[43]wnpa-sec-2015-57 IPMI dissector crash. ([44]Bug 11831)
[45]wnpa-sec-2015-58 TDS dissector crash. ([46]Bug 11846)
[47]wnpa-sec-2015-59 PPI dissector crash. ([48]Bug 11876)
[49]wnpa-sec-2015-60 MS-WSP dissector crash. ([50]Bug 11931)
The Windows installers are now built using NSIS 2.50 in order to avoid [51]DLL hijacking flaws.

The following bugs have been fixed:

Zooming out (Ctrl+-) too far crashes Wireshark. ([52]Bug 8854)
IPv6 Mobility Header Link-Layer Address Mobility Option is parsed incorrectly. ([53]Bug 10627)
About -> Plugins should be a scrollable. ([54]Bug 11427)
Profile change leaves prior profile residue. ([55]Bug 11493)
Wireshark crashes when using the VoIP player. ([56]Bug 11596)
Incorrect presentation of Ascend-Data-Filter (RADIUS attribute 242). ([57]Bug 11630)
Not possible to stop a capture with invalid filter. ([58]Bug 11667)
"No interface selected" when having a valid capture filter. ([59]Bug 11671)
Malformed packet with IPv6 mobility header. ([60]Bug 11728)
Wireshark crashes dissecting Profinet NRT (DCE-RPC) packet. ([61]Bug 11730)
All fields in the packet detail pane of a "new packet" window are expanded by default. ([62]Bug 11731)
Malformed packets with SET_CUR in the USBVIDEO (UVC) decoding. ([63]Bug 11736)
Display filters arranges columns incorrectly. ([64]Bug 11737)
Scrolling and navigating using the trackpad on Mac OS X could be much better. ([65]Bug 11738)
Lua Proto() does not validate arguments. ([66]Bug 11739)
Pointers to deallocated memory when redissecting. ([67]Bug 11740)
Suggestion for re-phrasing the TCP Window Full message. ([68]Bug 11741)
Can't parse MPEG-2 Transport Streams generated by the Logik L26DIGB21 TV. ([69]Bug 11749)
Qt UI on Windows crashes when changing to next capture file. ([70]Bug 11756)
First displayed frame not updated when changing profile. ([71]Bug 11757)
LDAP decode shows invalid number of results for searchResEntry packets. ([72]Bug 11761)
Crash when escape to Follow TCP -> Save. ([73]Bug 11763)
USBPcap prevents mouse and keyboard from working. ([74]Bug 11766)
Y-axis in RTP graph is in microseconds. ([75]Bug 11784)
"Delta time displayed" column in Wireshark doesn't work well, but Wireshark-gtk does. ([76]Bug 11786)
UDP 12001 SNA Data no longer shown in EBCDIC. ([77]Bug 11787)
Wireshark Portable is not starting (no messages at all). ([78]Bug 11800)
IPv6 RPL Routing Header with length of 8 bytes still reads an address. ([79]Bug 11803)
g_utf8_validate assertion when reassembling GSM SMS messages encoded in UCS2. ([80]Bug 11809)
Calling plugin_if_goto_frame when there is no file loaded causes a Protection Exception. ([81]Bug 11810)
Qt UI SIGSEGV before main() in initializer for colors_. ([82]Bug 11833)
Unable to add a directory to "GeoIP Database Paths". ([83]Bug 11842)
C++ Run time error when filtering on Expert limit to display filter. ([84]Bug 11848)
Widening the window doesn't correctly widen the rightmost column. ([85]Bug 11849)
SSL V2 Client Hello no longer dissected in Wireshark 2.0. ([86]Bug 11851)
PacketBB (RFC5444) dissector displays IPv4 addresses incorrectly. ([87]Bug 11852)
SMTP over port 587 shows identical content for fields "Username" and "Password" when not decoding base-64-encoded authentication information. ([88]Bug 11853)
Converting of EUI64 address to string does not take offset into account. ([89]Bug 11856)
CIP segment dissection causes PDML assertion/failure. ([90]Bug 11863)
In Import from Hex Dump, an attempt to enter the timestamp format manually crashes the application. ([91]Bug 11873)
Follow Stream directional selector not readable. ([92]Bug 11887)
Coloring rule custom colors not saved. ([93]Bug 11888)
Total number of streams not correct in Follow TCP Stream dialog. ([94]Bug 11889)
Command line switch -Y for display filter does not work. ([95]Bug 11891)
Creating Debian package doesn't work. ([96]Bug 11893)
Visual C++ Runtime Library Error "The application has requested the Runtime to terminate it in an unusual way." when you do not wait until Conversations is completely updated before applying "Limit to display filter". ([97]Bug 11900)
dpkg-buildpackage relocation R_X86_64_PC32 against symbol. ([98]Bug 11901)
Bits view in Packet Bytes pane is not persistent. ([99]Bug 11903)
ICMP Timestamp days, hours, minutes, seconds is incorrect. ([100]Bug 11910)
MPEG2TS NULL pkt: AFC: "Should be 0 for NULL packets" wrong. ([101]Bug 11921)

New and Updated Features:

There are no new features in this release.

New File Format Decoding Support:

There are no new file formats in this release.

New Protocol Support:

There are no new protocols in this release.

Updated Protocol Support:

6LoWPAN, ANSI A, ASN.1 BER, BT ATT, CIP, CLNP, DIAMETER, DNS, ENIP, ERF, GSM A, GSM SMS, HiSLIP, ICMP, IEEE 802.11, IEEE 802.11 Radio, IPMI, IPv4, IPv6, ISUP, L2TP, LDAP, Link (ethertype), MIP6, MP2T, MS-WSP, NBAP, NWP, PacketBB, PPI, QUIC, RADIUS, RSL, RSVP, S7COMM, SCSI, SCTP, SMTP, SSL, TCP, TDS, USB, VRT, and ZigBee ZCL

New and Updated Capture File Support:

Ascend, ERF, MP2T, Sniffer, and VeriWave

New and Updated Capture Interfaces support:

There are no new or updated capture interfaces supported in this release.

[close]

http://www.wireshark.org/
Titel: Wireshark 1.12.9
Beitrag von: SiLæncer am 04 Januar, 2016, 06:00
Release Notes
The Windows installers are now built using NSIS 2.50 in order to avoid DLL hijacking flaws.

The following bugs have been fixed:

    Zooming out (Ctrl+-) too far crashes Wireshark. (Bug 8854)
    IPv6 Next Header is Unknown yet Wireshark tries parsing an IPv6 Extension Header. (Bug 9996)
    IPv6 Mobility Header Link-Layer Address Mobility Option is parsed incorrectly. (Bug 10627)
    Windows Wireshark Installer does not detect WinPcap which is already installed. (Bug 10867)
    SSL Decrypted Packet Not Decoded As HTTP. (Bug 10984)
    Wireshark crashes when using the VoIP player. (Bug 11596)
    [GSMTAP] Incorrect decoding of MS Radio Access Capability using alternative coding. (Bug 11599)
    TCP sequence analysis (expert info) does not work in 802.1ah frames. (Bug 11629)
    No correct GVCP info message for READREG_ACK command. (Bug 11639)
    Bug in EtherCAT dissector with mailbox response. (Bug 11652)
    NLM v4 statistics crash. (Bug 11654)
    Malformed packet with IPv6 mobility header. (Bug 11728)
    LDAP decode shows invalid number of results for searchResEntry packets. (Bug 11761)
    IPv6 RPL Routing Header with length of 8 bytes still reads an address. (Bug 11803)
    g_utf8_validate assertion when reassembling GSM SMS messages encoded in UCS2. (Bug 11809)
    MPEG2TS NULL pkt: AFC: "Should be 0 for NULL packets" wrong. (Bug 11921)

2.2. New and Updated Features

There are no new features in this release.
2.3. New Protocol Support

There are no new protocols in this release.
2.4. Updated Protocol Support

6LoWPAN, 802.1ah, AllJoyn, ANSI A, ASN.1 BER, CLNP, CMS, DCOM, DIAMETER, DNS, ERF, GSM A, GSM SMS, GTP, GVCP, HiSLIP, IEEE 802.11, IPv4, IPv6, L2TP, LDAP, MIP6, MP2T, NBAP, NLM, ONC RPC, PCP, RSL, RSVP, SCTP, SDP, SIGCOMP, SNMP, SPDY, T.38, UMTS FP, and ZigBee ZCL
[close]

http://www.wireshark.org/
Titel: Wireshark 2.0.2
Beitrag von: SiLæncer am 27 Februar, 2016, 11:00
Changelog

Bug Fixes:

The following vulnerabilities have been fixed:

wnpa-sec-2016-01
DLL hijacking vulnerability. CVE-2016-2521
wnpa-sec-2016-02
ASN.1 BER dissector crash. (Bug 11828) CVE-2016-2522
wnpa-sec-2016-03
DNP dissector infinite loop. (Bug 11938) CVE-2016-2523
wnpa-sec-2016-04
X.509AF dissector crash. (Bug 12002) CVE-2016-2524
wnpa-sec-2016-05
HTTP/2 dissector crash. (Bug 12077) CVE-2016-2525
wnpa-sec-2016-06
HiQnet dissector crash. (Bug 11983) CVE-2016-2526
wnpa-sec-2016-07
3GPP TS 32.423 Trace file parser crash. (Bug 11982) CVE-2016-2527
wnpa-sec-2016-08
LBMC dissector crash. (Bug 11984) CVE-2016-2528
wnpa-sec-2016-09
iSeries file parser crash. (Bug 11985) CVE-2016-2529
wnpa-sec-2016-10
RSL dissector crash. (Bug 11829) CVE-2016-2530 CVE-2016-2531
wnpa-sec-2016-11
LLRP dissector crash. (Bug 12048) CVE-2016-2532
wnpa-sec-2016-12
Ixia IxVeriWave file parser crash. (Bug 11795)
wnpa-sec-2016-13
IEEE 802.11 dissector crash. (Bug 11818)
wnpa-sec-2016-14
GSM A-bis OML dissector crash. (Bug 11825)
wnpa-sec-2016-15
ASN.1 BER dissector crash. (Bug 12106)
wnpa-sec-2016-16
SPICE dissector large loop. (Bug 12151)
wnpa-sec-2016-17
NFS dissector crash.
wnpa-sec-2016-18
ASN.1 BER dissector crash. (Bug 11822)

The following bugs have been fixed:

HTTP 302 decoded as TCP when "Allow subdissector to reassemble TCP streams" option is enabled. (Bug 9848)
Questionable calling of ethernet dissector by encapsulating protocol dissectors. (Bug 9933)
Qt & Legacy & probably TShark too] Delta Time Conversation column is empty. (Bug 11559)
extcap: abort when validating capture filter for DLT 147. (Bug 11656)
Missing columns in Qt Flow Graph. (Bug 11710)
Interface list doesn’t show well when the list is very long. (Bug 11733)
Unable to use saved Capture Filters in Qt UI. (Bug 11836)
extcap: Capture interface options snaplen, buffer and promiscuous not being used. (Bug 11865)
Improper RPC reassembly (Bug 11913)
GTPv1 Dual Stack with one static and one Dynamic IP. (Bug 11945)
Wireshark 2.0.1 MPLS dissector not decoding payload when control word is present in pseudowire. (Bug 11949)
"…using this filter" turns white (not green or red). Plus dropdown arrow does nothing. (Bug 11950)
EIGRP field eigrp.ipv4.destination does not show the correct destination. (Bug 11953)
tshark -z conv,type[,filter] swapped frame / byte values from / to columns. (Bug 11959)
The field name nstrace.tcpdbg.tcpack should be nstrace.tcpdbg.tcprtt. (Bug 11964)
6LoWPAN IPHC traffic class not decompressed correctly. (Bug 11971)
Crash with snooping NFS file handles. (Bug 11972)
802.11 dissector fails to decrypt some broadcast messages. (Bug 11973)
Wireshark hangs when adding a new profile. (Bug 11979)
Issues when closing the application with a running capture without packets. (Bug 11981)
New Qt UI lacks ability to step through multiple TCP streams with Analyze > Follow > TCP Stream. (Bug 11987)
GTK: plugin_if_goto_frame causes Access Violation if called before capture file is loaded. (Bug 11989)
Wireshark 2.0.1 crash on start. (Bug 11992)
Wi-Fi 4-way handshake 4/4 is displayed as 2/4. (Bug 11994)
ACN: acn.dmx.data has incorrect type. (Bug 11999)
editcap packet comment won’t add multiple comments. (Bug 12007)
DICOM Sequences no longer able to be expanded. (Bug 12011)
Wrong TCP stream when port numbers are reused. (Bug 12022)
SSL decryption fails in presence of a Client certificate. (Bug 12042)
LUA: TVBs backing a data source is freed too early. (Bug 12050)
PIM: pim.group filter have the same name for IPv4 and IPv6. (Bug 12061)
Failed to parse M3AP IE (TNL information). (Bug 12070)
Wrong interpretation of Instance ID value in OSPFv3 packet. (Bug 12072)
MP2T Dissector does parse RTP properly in 2.0.1. (Bug 12099)
editcap does not adjust time for frames with absolute timestamp 0 < t < 1 secs. (Bug 12116)
Guard Interval is not consistent between Radiotap & wlan_radio. (Bug 12123)
Calling dumpcap -i- results in access violation. (Bug 12143)
Qt: Friendly Name and Interface Name columns should not be editable. (Bug 12146)
PPTP GRE call ID not always decoded. (Bug 12149)
Interface list does not show device description anymore. (Bug 12156)
Find Packet does not highlight the matching tree item or packet bytes. (Bug 12157)
"total block length … is too large" error when opening pcapng file with multiple SHB sections. (Bug 12167)
http.request.full_uri is malformed if an HTTP Proxy is used. (Bug 12176)
SNMP dissector fails at msgSecurityParameters with long length encoding. (Bug 12181)
Windows installers and PortableApps® packages are now dual signed using SHA-1 and SHA-256 in order to comply with Microsoft Authenticode policy. Windows 7 and Windows Server 2008 R2 users should ensure that update 3123479 is installed. Windows Vista and Windows Server 2008 users should ensure that hotfix 2763674 is installed.

Updated Protocol Support:

6LoWPAN, ACN, ASN.1 BER, BATADV, DICOM, DNP3, DOCSIS INT-RNG-REQ, E100, EIGRP, GSM A DTAP, GSM SMS, GTP, HiQnet, HTTP, HTTP/2, IEEE 802.11, IKEv2, InfiniBand, IPv4, IPv6, LBMC, LLRP, M3AP, MAC LTE, MP2T, MPLS, NFS, NS Trace, OSPF, PIM, PPTP, RLC LTE, RoHC, RPC, RSL, SNMP, SPICE, SSL, TCP, TRILL, VXLAN, WaveAgent, and X.509AF

New and Updated Capture File Support:

3GPP TS 32.423 Trace, iSeries, Ixia IxVeriWave, pcap, and pcapng

[close]

http://www.wireshark.org/
Titel: Wireshark 1.12.10
Beitrag von: SiLæncer am 27 Februar, 2016, 20:00
Changelog

Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2016-01

    DLL hijacking vulnerability. CVE-2016-2521

    wnpa-sec-2016-03

    DNP dissector infinite loop. (Bug 11938) CVE-2016-2523

    wnpa-sec-2016-10

    RSL dissector crash. (Bug 11829) CVE-2016-2530 CVE-2016-2531

    wnpa-sec-2016-11

    LLRP dissector crash. (Bug 12048) CVE-2016-2532

    wnpa-sec-2016-14

    GSM A-bis OML dissector crash. (Bug 11825)

    wnpa-sec-2016-15

    ASN.1 BER dissector crash. (Bug 12106)

    wnpa-sec-2016-18

    ASN.1 BER dissector crash. (Bug 11822)

The following bugs have been fixed:

    Questionable calling of ethernet dissector by encapsulating protocol dissectors. (Bug 9933)
    Improper RPC reassembly (Bug 11913)
    GTPv1 Dual Stack with one static and one Dynamic IP. (Bug 11945)
    Failed to parse M3AP IE (TNL information). (Bug 12070)
    Wrong interpretation of Instance ID value in OSPFv3 packet. (Bug 12072)
    MP2T Dissector does parse RTP properly in 2.0.1. (Bug 12099)
    editcap does not adjust time for frames with absolute timestamp 0 < t < 1 secs. (Bug 12116)

Windows installers and PortableApps® packages are now dual signed using SHA-1 and SHA-256 in order to comply with Microsoft Authenticode policy. Windows 7 and Windows Server 2008 R2 users should ensure that update 3123479 is installed. Windows Vista and Windows Server 2008 users should ensure that hotfix 2763674 is installed.
2.2. New and Updated Features

There are no new features in this release.
2.3. New Protocol Support

There are no new protocols in this release.
2.4. Updated Protocol Support

ASN.1 BER, BATADV, DNP3, E100, EIGRP, GSM A DTAP, GSM SMS, GTP, HiQnet, InfiniBand, LLRP, M3AP, MP2T, NFS, OSPF, RoHC, RPC, RSL, TRILL, VXLAN, and X.509AF
2.5. New and Updated Capture File Support

3. Getting Wireshark

Wireshark source code and installation packages are available from https://www.wireshark.org/download.html.
3.1. Vendor-supplied Packages

Most Linux and Unix vendors supply their own Wireshark packages. You can usually install or upgrade Wireshark using the package management system specific to that platform. A list of third-party packages can be found on the download page on the Wireshark web site.
4. File Locations

Wireshark and TShark look in several different locations for preference files, plugins, SNMP MIBS, and RADIUS dictionaries. These locations vary from platform to platform. You can use About→Folders to find the default locations on your system.
5. Known Problems

Dumpcap might not quit if Wireshark or TShark crashes. (Bug 1419)

The BER dissector might infinitely loop. (Bug 1516)

Capture filters aren’t applied when capturing from named pipes. (Bug 1814)

Filtering tshark captures with read filters (-R) no longer works. (Bug 2234)

The 64-bit Windows installer does not support Kerberos decryption. (Win64 development page)

Resolving (Bug 9044) reopens (Bug 3528) so that Wireshark no longer automatically decodes gzip data when following a TCP stream.

Application crash when changing real-time option. (Bug 4035)

Hex pane display issue after startup. (Bug 4056)

Packet list rows are oversized. (Bug 4357)

Wireshark and TShark will display incorrect delta times in some cases. (Bug 4985)

[close]

http://www.wireshark.org/
Titel: Wireshark 2.0.3
Beitrag von: SiLæncer am 23 April, 2016, 11:00
Changelog

1. What is Wireshark?

Wireshark is the world’s most popular network protocol analyzer. It is used for troubleshooting, analysis, development and education.
2. What’s New
2.1. Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2016-19

    The NCP dissector could crash. (Bug 11591)

    wnpa-sec-2016-20

    TShark could crash due to a packet reassembly bug. (Bug 11799)

    wnpa-sec-2016-21

    The IEEE 802.11 dissector could crash. (Bug 11824, Bug 12187)

    wnpa-sec-2016-22

    The PKTC dissector could crash. (Bug 12206)

    wnpa-sec-2016-23

    The PKTC dissector could crash. (Bug 12242)

    wnpa-sec-2016-24

    The IAX2 dissector could go into an infinite loop. (Bug 12260)

    wnpa-sec-2016-25

    Wireshark and TShark could exhaust the stack. (Bug 12268)

    wnpa-sec-2016-26

    The GSM CBCH dissector could crash. (Bug 12278)

    wnpa-sec-2016-27

    MS-WSP dissector crash. (Bug 12341)

The following bugs have been fixed:

    Protocol Hierarchy Statistics shows LDAP lines recursively. (Bug 1734)
    UTF-8 replacement characters in FT_STRINGs are escaped for presentation. (Bug 10681)
    DTLS : reassembly error, protocol DTLS: New fragment overlaps old data. (Bug 11477)
    Packet byte pane in Qt version of packet window isn’t being displayed. (Bug 11760)
    "wireshark -i usbmon2 -k" results in "No interfaces selected" when restarting a capture. (Bug 11939)
    Crash when changing the "which packets to print" radio button in the Print dialog. (Bug 12040)
    Selecting packets causes memory leak. (Bug 12044)
    Client Hello not dissected when failed SSL handshake fully captured. (Bug 12132)
    TCP graphs - wrong stream graphed if stream index > 99. (Bug 12163)
    Typo in packet-gsm_a_dtap.c. (Bug 12186)
    Lua dot file error. (Bug 12196)
    "All Files" does not allow selecting files without period. (Bug 12203)
    wlan, wlan_mgt, Length error shown for IE BSS AC Access Delay/WAPI Parameter Set (68). (Bug 12223)
    Qt GUI very slow when expanding packet details with a lot of items. (Bug 12228)
    Comparing a boolean field against 1 always succeeds on big-endian machines. (Bug 12236)
    FIN flag not always correctly passed to subdissectors. (Bug 12238)
    Interpretation of BGP NLRI for default route cause malformed packet. (Bug 12240)
    Capture Interfaces dialog crashes after clicking the bookmark menu. (Bug 12241)
    Wireshark crashes right after a capture filter is selected. (Bug 12245)
    GSM GMM Identity Response dissection error. (Bug 12246)
    Crash reloading "dissector.lua" from the Wireshark website. (Bug 12251)
    VoIP calls does not show IAX2 calls. (Bug 12254)
    Wireshark CPU usage has dramatically increased. (Bug 12258)
    RPC/NFS incorrectly decodes as ACAP. (Bug 12265)
    Wireshark mistakenly flags CF-End packets as being Malformed. (Bug 12266)
    ASTERIX Category 48 Reserved Expansion Field. (Bug 12267)
    It is not possible to enter characters requiring "Alt Gr" in the display filter box such as "[" on a Swedish keyboard. (Bug 12270)
    tshark crashes when trying to export to pdml. (Bug 12276)
    Build fails on Centos 6.5 with gtk2 in ui/gtk/rtp_player.c rtp_channel_info_r has no no member start_time. (Bug 12277)
    TCP Dissector - spurious retransmissions not always recognized. (Bug 12282)
    PRA Identifier of the IE PRA Action should use 3 octets (6 to 8) and not 2 in GTPv2. (Bug 12284)
    Dissector bug, failed assertion, proto_desegment pinfo→can_desegment. (Bug 12285)
    Colorize with filter, new coloring rule, is labeled as new conversation rule. (Bug 12289)
    Qt Multicast Stream Dialog error in input field Burst alarm threshold and Buffer alarm. (Bug 12309)
    6LoWPAN reassembly incorrect if extension header padding was elided. (Bug 12310)
    USBPcap prevents keyboard from working. (Bug 12316)
    Crash when reloading Lua script when Field is gone. (Bug 12328)
    Wrong display of USSD strings in the GSM 7-bit alphabet for non-ASCII characters in Wireshark 2.0.x. (Bug 12337)
    Malformed Packet: RTP. (Bug 12339)
    Incorrect error on MPA pdu length on iWARP packets. (Bug 12348)
    Endpoints window doesn’t show name resolution. (Bug 12353)

Windows installers and PortableApps® packages are dual signed using SHA-1 and SHA-256 in order to comply with Microsoft Authenticode policy. Windows 7 and Windows Server 2008 R2 users should ensure that update 3123479 is installed. Windows Vista and Windows Server 2008 users should ensure that hotfix 2763674 is installed.
2.2. New and Updated Features

There are no new features in this release.
2.3. New File Format Decoding Support

There are no new file formats in this release.
2.4. New Protocol Support

There are no new protocols in this release.
2.5. Updated Protocol Support

6LoWPAN, ACAP, Asterix, BGP, DMP, DNS, DTLS, EAP, FMTP, GPRS LLC, GSM A, GSM A GM, GSM CBCH, GSM MAP, GTPv2, HTTP, IAX2, IEEE 802.11, iWARP MPA, MS-WSP, MySQL, NCP, NFS, PKTC, QUIC, R3, RTP, SMB, SPRT, TCP, ZEP, ZigBee, ZigBee NWK, ZigBee ZCL SE, and ZVT
2.6. New and Updated Capture File Support

and Gammu DCT3
2.7. New and Updated Capture Interfaces support

There are no new or updated capture interfaces supported in this release.
3. Getting Wireshark

Wireshark source code and installation packages are available from https://www.wireshark.org/download.html.
3.1. Vendor-supplied Packages

Most Linux and Unix vendors supply their own Wireshark packages. You can usually install or upgrade Wireshark using the package management system specific to that platform. A list of third-party packages can be found on the download page on the Wireshark web site.
4. File Locations

Wireshark and TShark look in several different locations for preference files, plugins, SNMP MIBS, and RADIUS dictionaries. These locations vary from platform to platform. You can use About→Folders to find the default locations on your system.
5. Known Problems

Dumpcap might not quit if Wireshark or TShark crashes. (Bug 1419)

The BER dissector might infinitely loop. (Bug 1516)

Capture filters aren’t applied when capturing from named pipes. (Bug 1814)

Filtering tshark captures with read filters (-R) no longer works. (Bug 2234)

Resolving (Bug 9044) reopens (Bug 3528) so that Wireshark no longer automatically decodes gzip data when following a TCP stream.

Application crash when changing real-time option. (Bug 4035)

Hex pane display issue after startup. (Bug 4056)

Packet list rows are oversized. (Bug 4357)

Wireshark and TShark will display incorrect delta times in some cases. (Bug 4985)

The 64-bit version of Wireshark will leak memory on Windows when the display depth is set to 16 bits (Bug 9914)

Wireshark should let you work with multiple capture files. (Bug 10488)

Dell Backup and Recovery (DBAR) makes many Windows applications crash, including Wireshark. (Bug 12036)

[close]

http://www.wireshark.org/
Titel: Wireshark 1.12.11
Beitrag von: SiLæncer am 23 April, 2016, 20:00
Changelog

1. What is Wireshark?

Wireshark is the world’s most popular network protocol analyzer. It is used for troubleshooting, analysis, development and education.
2. What’s New
2.1. Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2016-22

    The PKTC dissector could crash. (Bug 12206)

    wnpa-sec-2016-23

    The PKTC dissector could crash. (Bug 12242)

    wnpa-sec-2016-24

    The IAX2 dissector could go into an infinite loop. (Bug 12260)

    wnpa-sec-2016-25

    Wireshark and TShark could exhaust the stack. (Bug 12268)

    wnpa-sec-2016-26

    The GSM CBCH dissector could crash. (Bug 12278)

    wnpa-sec-2016-28

    The NCP dissector could crash. (Bug 12293)

The following bugs have been fixed:

    wlan, wlan_mgt, Length error shown for IE BSS AC Access Delay/WAPI Parameter Set (68). (Bug 12223)
    RPC/NFS incorrectly decodes as ACAP. (Bug 12265)
    Wireshark mistakenly flags CF-End packets as being Malformed. (Bug 12266)
    ASTERIX Category 48 Reserved Expansion Field. (Bug 12267)
    Dissector bug, failed assertion, proto_desegment pinfo→can_desegment. (Bug 12285)
    Malformed Packet: RTP. (Bug 12339)
    Incorrect error on MPA pdu length on iWARP packets. (Bug 12348)

Windows installers and PortableApps® packages are dual signed using SHA-1 and SHA-256 in order to comply with Microsoft Authenticode policy. Windows 7 and Windows Server 2008 R2 users should ensure that update 3123479 is installed. Windows Vista and Windows Server 2008 users should ensure that hotfix 2763674 is installed.
2.2. New and Updated Features

There are no new features in this release.
2.3. New Protocol Support

There are no new protocols in this release.
2.4. Updated Protocol Support

ACAP, Asterix, GPRS LLC, GSM, IAX2, IEEE 802.11, INAP, iWARP MPA, Kerberos, MySQL, NCP, RTP, and SMB
2.5. New and Updated Capture File Support

and Gammu DCT3
3. Getting Wireshark

Wireshark source code and installation packages are available from https://www.wireshark.org/download.html.
3.1. Vendor-supplied Packages

Most Linux and Unix vendors supply their own Wireshark packages. You can usually install or upgrade Wireshark using the package management system specific to that platform. A list of third-party packages can be found on the download page on the Wireshark web site.
4. File Locations

Wireshark and TShark look in several different locations for preference files, plugins, SNMP MIBS, and RADIUS dictionaries. These locations vary from platform to platform. You can use About→Folders to find the default locations on your system.
5. Known Problems

Dumpcap might not quit if Wireshark or TShark crashes. (Bug 1419)

The BER dissector might infinitely loop. (Bug 1516)

Capture filters aren’t applied when capturing from named pipes. (Bug 1814)

Filtering tshark captures with read filters (-R) no longer works. (Bug 2234)

The 64-bit Windows installer does not support Kerberos decryption. (Win64 development page)

Resolving (Bug 9044) reopens (Bug 3528) so that Wireshark no longer automatically decodes gzip data when following a TCP stream.

Application crash when changing real-time option. (Bug 4035)

Hex pane display issue after startup. (Bug 4056)

Packet list rows are oversized. (Bug 4357)

Wireshark and TShark will display incorrect delta times in some cases. (Bug 4985)

[close]

http://www.wireshark.org/
Titel: Wireshark 2.0.4
Beitrag von: SiLæncer am 08 Juni, 2016, 05:00
Changelog

The following vulnerabilities have been fixed:

The SPOOLS dissector could go into an infinite loop.
The IEEE 802.11 dissector could crash. (Bug 11585)
The IEEE 802.11 dissector could crash.(Bug 12175)
The UMTS FP dissector could crash. (Bug 12191)
Some USB dissectors could crash. Discovered by Mateusz Jurczyk. (Bug 12356)
The Toshiba file parser could crash. Discovered by iDefense Labs. (Bug 12394)
The CoSine file parser could crash. Discovered by iDefense Labs. (Bug 12395)
The NetScreen file parser could crash. Discovered by iDefense Labs. (Bug 12396)
The Ethernet dissector could crash. (Bug 12440)

The following bugs have been fixed:

Saving pcap capture file with ERF encapsulation creates an invalid pcap file. (Bug 3606)
Questionable calling of Ethernet dissector by encapsulating protocol dissectors. (Bug 9933)
Wireshark 1.12.0 does not dissect HTTP correctly. (Bug 10335)
Don’t copy details of hidden columns. (Bug 11788)
RTP audio player crashes. (Bug 12166)
Crash when saving RTP audio Telephony→RTP→RTP Streams→Analyze→Save→Audio. (Bug 12211)
Edit - preferences - add column field not showing dropdown for choices. (Bug 12321)
Using _ws.expert in a filter can cause a crash. (Bug 12335)
Crash in SCCP dissector UAT (Qt UI only). (Bug 12364)
J1939 frame without data = malformed packet ? (Bug 12366)
The stream number in tshark’s "-z follow,tcp," option is 0-origin rather than 1-origin. (Bug 12383)
IP Header Length display filter should show calculated value. (Bug 12387)
Multiple file radio buttons should be check boxes. (Bug 12388)
Wrong check for getaddrinfo and gethostbyname on Solaris 11. (Bug 12391)
ICMPv6 dissector doesn’t respect actual packet length. (Bug 12400)
Format DIS header timestamp mm:ss.nnnnnn. (Bug 12402)
RTP Stream Analysis can no longer be sorted in 2.0.3. (Bug 12405)
RTP Stream Analysis fails to complete in 2.0.3 when packets are sliced. (Bug 12406)
Network-Layer Name Resolution uses first 32-bits of IPv6 DNS address as IPv4 address in some circumstances. (Bug 12412)
BACnet decoder incorrectly flags a valid APDU as a "Malformed Packet". (Bug 12422)
Valid ISUP messages marked with warnings. (Bug 12423)
Profile command line switch "-C" not working in Qt interface. (Bug 12425)
MRCPv2: info column not showing info correctly. (Bug 12426)
Diameter: Experimental result code 5142. (Bug 12428)
Tshark crashes when analyzing RTP due to pointer being freed not allocated. (Bug 12430)
NFS: missing information in getattr for supported exclusive create attributes. (Bug 12435)
Ethernet type field with a value of 9100 is shown as "Unknown". (Bug 12441)
Documentation does not include support for Windows Server 2012 R2. (Bug 12455)
Column preferences ruined too easily. (Bug 12465)
SMB Open andX extended response decoded incorrectly. (Bug 12472)
SMB NtCreate andX with extended response sometimes incorrect. (Bug 12473)
Viewing NFSv3 Data, checking SRTs doesn’t work. (Bug 12478)
Make wireshark with Qt enabled buildable on ARM. (Bug 12483)

Updated Protocol Support:

AFS, ANSI IS-637 A, BACapp, BT BNEP, Cisco FabricPath MiM, CSN.1, DCERPC SPOOLS, DIS, Ethernet, GSM A RR, ICMPv6, IEEE 802.11, IPv4, ISUP, J1939, JXTA, LAPSat, LPADm, LTE-RRC, MRCPv2, NFS, OpenFlow, SGsAP, SMB, STT, TZSP, UMTS FP, and USB

New and Updated Capture File Support:

Aethra, Catapult DCT2000, CoSine, DBS Etherwatch, ERF, iSeries, Ixia IxVeriWave, NetScreen, Toshiba, and VMS TCPIPtrace

[close]

http://www.wireshark.org/
Titel: Wireshark 1.12.12
Beitrag von: SiLæncer am 08 Juni, 2016, 05:40
Changelog

The following vulnerabilities have been fixed:

    wnpa-sec-2016-29

    The SPOOLS dissector could go into an infinite loop. Discovered by the CESG.

    wnpa-sec-2016-30

    The IEEE 802.11 dissector could crash. (Bug 11585)

    wnpa-sec-2016-32

    The UMTS FP dissector could crash. (Bug 12191)

    wnpa-sec-2016-33

    Some USB dissectors could crash. Discovered by Mateusz Jurczyk. (Bug 12356)

    wnpa-sec-2016-34

    The Toshiba file parser could crash. Discovered by iDefense Labs. (Bug 12394)

    wnpa-sec-2016-35

    The CoSine file parser could crash. Discovered by iDefense Labs. (Bug 12395)

    wnpa-sec-2016-36

    The NetScreen file parser could crash. Discovered by iDefense Labs. (Bug 12396)

    wnpa-sec-2016-38

    The WBXML dissector could go into an infinite loop. Discovered by Chris Benedict, Aurelien Delaitre, NIST SAMATE Project. (Bug 12408)

The following bugs have been fixed:

    Saving pcap capture file with ERF encapsulation creates an invalid pcap file. (Bug 3606)
    Don’t copy details of hidden columns. (Bug 11788)
    The stream number in tshark’s "-z follow,tcp,<stream number>" option is 0-origin rather than 1-origin. (Bug 12383)
    ICMPv6 dissector doesn’t respect actual packet length. (Bug 12400)
    Format DIS header timestamp mm:ss.nnnnnn. (Bug 12402)
    Ethernet type field with a value of 9100 is shown as "Unknown". (Bug 12441)
    SMB Open andX extended response decoded incorrectly. (Bug 12472)

Windows installers and PortableApps® packages are dual signed using SHA-1 and SHA-256 in order to comply with Microsoft Authenticode policy. Windows 7 and Windows Server 2008 R2 users should ensure that update 3123479 is installed. Windows Vista and Windows Server 2008 users should ensure that hotfix 2763674 is installed.
2.2. New and Updated Features

There are no new features in this release.
2.3. New Protocol Support

There are no new protocols in this release.
2.4. Updated Protocol Support

CSN.1, DIS, Ethernet, GSM A RR, ICMPv6, IEEE 802.11, JXTA, LAPSat, LPADm, LTE-RRC, OpenFlow, P1, SMB, SPOOLSS, UMTS FP, USB, and WBXML
2.5. New and Updated Capture File Support

Aethra, CoSine, DBS Etherwatch, ERF, iSeries, Ixia IxVeriWave, NetScreen, Toshiba, and VMS TCPIPtrace
3. Getting Wireshark

Wireshark source code and installation packages are available from https://www.wireshark.org/download.html.
3.1. Vendor-supplied Packages

Most Linux and Unix vendors supply their own Wireshark packages. You can usually install or upgrade Wireshark using the package management system specific to that platform. A list of third-party packages can be found on the download page on the Wireshark web site.
4. File Locations

Wireshark and TShark look in several different locations for preference files, plugins, SNMP MIBS, and RADIUS dictionaries. These locations vary from platform to platform. You can use About→Folders to find the default locations on your system.
5. Known Problems

Dumpcap might not quit if Wireshark or TShark crashes. (Bug 1419)

The BER dissector might infinitely loop. (Bug 1516)

Capture filters aren’t applied when capturing from named pipes. (Bug 1814)

Filtering tshark captures with read filters (-R) no longer works. (Bug 2234)

The 64-bit Windows installer does not support Kerberos decryption. (Win64 development page)

Resolving (Bug 9044) reopens (Bug 3528) so that Wireshark no longer automatically decodes gzip data when following a TCP stream.

Application crash when changing real-time option. (Bug 4035)

Hex pane display issue after startup. (Bug 4056)

Packet list rows are oversized. (Bug 4357)

Wireshark and TShark will display incorrect delta times in some cases. (Bug 4985)

[close]

http://www.wireshark.org/
Titel: Wireshark 2.1.0 Development
Beitrag von: SiLæncer am 09 Juni, 2016, 13:43
Changelog

You can now switch between between Capture and File Format dissection of the current capture file via the View menu in the Qt GUI.
You can now show selected packet bytes as ASCII, HTML, Image, ISO 8859-1, Raw, UTF-8, a C array, or YAML.
You can now use regular expressions in Find Packet and in the advanced preferences.
Name resolution for packet capture now supports asynchronous DNS lookups only. Therefore the "concurrent DNS resolution" preference has been deprecated and is a no-op. To enable DNS name resolution some build dependencies must be present (currently c-ares). If that is not the case DNS name resolution will be disabled (but other name resolution mechanisms, such as host files, are still available).
The byte under the mouse in the Packet Bytes pane is now highlighted.
TShark supports exporting PDUs via the -U flag.
The Windows and OS X installers now come with the "sshdump" and "ciscodump" extcap interfaces.
Most dialogs in the Qt UI now save their size and positions.
The Follow Stream dialog now supports UTF-16.
The Firewall ACL Rules dialog has returned.
The Flow (Sequence) Analysis dialog has been improved.

[close]

http://www.wireshark.org/
Titel: Wireshark 2.1.1 Development
Beitrag von: SiLæncer am 15 Juli, 2016, 09:05
Changelog

NEW AND UPDATED FEATURES:

The following features are new (or have been significantly updated) since version 2.1.0:
Added -d option for Decode As support in Wireshark (mimics TShark functionality)
The Qt UI, GTK+ UI, and TShark can now export packets as JSON. TShark can additionally export packets as Elasticsearch-compatible JSON.
The Qt UI now supports the -j, -J, and -l flags. The -m flag is now deprecated.
The Conversations and Endpoints dialogs are more responsive when viewing large numbers of items.
The RTP player now allows up to 30 minutes of silence frames.
Packet bytes can now be displayed as EBCDIC.
The Qt UI loads captures faster on Windows.
The following features are new (or have been significantly updated) since version 2.0.0:
The intelligent scroll bar now sits to the left of a normal scroll bar and provides a clickable map of nearby packets.
You can now switch between between Capture and File Format dissection of the current capture file via the View menu in the Qt GUI.
You can now show selected packet bytes as ASCII, HTML, Image, ISO 8859-1, Raw, UTF-8, a C array, or YAML.
You can now use regular expressions in Find Packet and in the advanced preferences.
Name resolution for packet capture now supports asynchronous DNS lookups only. Therefore the "concurrent DNS resolution" preference has been deprecated and is a no-op. To enable DNS name resolution some build dependencies must be present (currently c-ares). If that is not the case DNS name resolution will be disabled (but other name resolution mechanisms, such as host files, are still available).
The byte under the mouse in the Packet Bytes pane is now highlighted.
TShark supports exporting PDUs via the -U flag.
The Windows and OS X installers now come with the "sshdump" and "ciscodump" extcap interfaces.
Most dialogs in the Qt UI now save their size and positions.
The Follow Stream dialog now supports UTF-16.
The Firewall ACL Rules dialog has returned.
The Flow (Sequence) Analysis dialog has been improved.
We no longer provide packages for 32-bit versions of OS X.
The Bluetooth Device details dialog has been added.

NEW FILE FORMAT DECODING SUPPORT:

Wireshark is able to display the format of some types of files (rather than displaying the contents of those files). This is useful when you’re curious about, or debugging, a file and its format. To open a capture file (such as PCAP) in this mode specify "MIME Files Format" as the file’s format in the Open File dialog.

NEW PROTOCOL SUPPORT:

Apache Cassandra - CQL version 3.0, Bachmann bluecom Protocol, Bluetooth Pseudoheader for BR/EDR, CISCO ERSPAN3 Marker, Edge Control Protocol (ECP), Ericsson IPOS Kernel Packet Header Dissector Added (IPOS), Extensible Control & Management Protocol (eCMP), FLEXRAY Protocol dissector added (automotive bus), IEEE 802.1BR E-Tag, ISO 8583-1, ISO14443, ITU-T G.7041/Y.1303 Generic Framing Procedure (GFP), LAT protocol (DECNET), Metamako trailers, Network-Based IP Flow Mobility (NBIFOM), Nokia Intelligent Service Interface (ISI), Open Mobile Alliance Lightweight Machine to Machine TLV payload Added (LwM2M TLV), Real Time Location System (RTLS), RTI TCP Transport Layer (RTITCP), STANAG 5602 SIMPLE, USB3 Vision Protocol (USB machine vision cameras), USBIP Protocol, UserLog Protocol, and Zigbee Protocol Clusters Dissectors Added (Closures Lighting General Measurement & Sensing HVAC Security & Safety)

UPDATED PROTOCOL SUPPORT:

Bluetooth OBEX dissector (btobex) was renamed to Obex Dissector (obex), allow to DecodeAs it over USB, TCP and UDP.
A preference was added to TCP dissector for handling IPFIX process information. It has been disabled by default.
New and Updated Capture File Support and Micropross mplog

NEW AND UPDATED CAPTURE INTERFACES SUPPORT:

Non-empty section placeholder.

MAJOR API CHANGES:

The libwireshark API has undergone some major changes:

The address macros (e.g., SET_ADDRESS) have been removed. Use the (lower case) functions of the same names instead.
"old style" dissector functions (that don’t return number of bytes used) have been replaced in name with the "new style" dissector functions.
tvb_get_string and tvb_get_stringz have been replaced with vb_get_string_enc and tvb_get_stringz_enc respectively.

[close]

http://www.wireshark.org/
Titel: Wireshark 2.0.5
Beitrag von: SiLæncer am 28 Juli, 2016, 09:12
Changelog

BUG FIXES:

The following vulnerabilities have been fixed:
CORBA IDL dissector crash on 64-bit Windows. (Bug 12495)
PacketBB crash. (Bug 12577)
WSP infinite loop. (Bug 12594)
RLC long loop. (Bug 12660)
LDSS dissector crash. (Bug 12662)
RLC dissector crash. (Bug 12664)
OpenFlow long loop. (Bug 12659)
MMSE, WAP, WBXML, and WSP infinite loop. (Bug 12661)
WBXML crash. (Bug 12663)

The following bugs have been fixed:

T30 FCF byte decoding masks DTC, CIG and NCS. (Bug 1918)
TShark crashes with option "-z io,stat,…" in the presence of negative relative packet timestamps. (Bug 9014)
Packet size limited during capture msg is repeated in the Info column. (Bug 9826)
Wireshark loses windows decorations on second screen when restarting maximized using GNOME. (Bug 11303)
Cannot launch GTK+ version of wireshark as a normal user. (Bug 11400)
Restart current capture fails with "no interface selected" error when capturing in promiscuous mode. (Bug 11834)
Add field completion suggestions when adding a Display filter or Y Field to the IO Graph. (Bug 11899)
Wireshark Qt always indicates locale as "C". (Bug 11960)
Wireshark crashes every time open Statistics → Conversations | Endpoints. (Bug 12288)
Find function within the conversations window does not work. (Bug 12363)
Invalid values for USB SET_REQUEST packets. (Bug 12511)
Display filter dropdown hides cursor. (Bug 12520)
Filter for field name tcp.options.wscale.multiplier cannot exceed 255. (Bug 12525)
Ctrl+ shortcuts that are not text-related do not work when focus is on display filter field. (Bug 12533)
Closing Statistics window results in black screen. (Bug 12544)
OSPF: Incorrect description of N/P-bit in NSSA LSA. (Bug 12555)
Inconsistent VHT data rate. (Bug 12558)
DCE/RPC malformed error when stub-data is missing but a sub-dissector has been registered. (Bug 12561)
Wireshark is marking BGP FlowSpec NLRI as malformed if NLRI length is larger than 239 bytes. (Bug 12568)
"Edit Resolved Name" is not saved in current pcapng file. (Bug 12629)
MPTCP: MP_JOIN B bit not decoded correctly. (Bug 12635)
MPTCP MP_PRIO header with AddrID: incorrect AddrID. (Bug 12641)

Updated Protocol Support:

802.11 Radiotap, BGP, CAN, CANopen, H.248 Q.1950, IPv4, IPv6, LANforge, LDSS, MPTCP, OSPF, PacketBB, PRP, RLC, RMT-FEC, RSVP, RTP MIDI, T.30, TDS, USB, WAP, WBXML, WiMax RNG-RSP, and WSP

New and Updated Capture File Support:

and pcapng
New and Updated Capture Interfaces support:
There are no new or updated capture interfaces supported in this release.

[close]

http://www.wireshark.org/
Titel: Wireshark 1.12.13
Beitrag von: SiLæncer am 28 Juli, 2016, 21:30
Changelog

1. What is Wireshark?

Wireshark is the world’s most popular network protocol analyzer. It is used for troubleshooting, analysis, development and education.
2. What’s New

This is the final release of Wireshark 1.12. It officially reaches end of life on July 31, 2016. If you are still using Wireshark 1.12 you are encouraged to upgrade to Wireshark 2.0.
2.1. Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2016-40

    NDS dissector crash. (Bug 12576)

    wnpa-sec-2016-41

    PacketBB crash. (Bug 12577)

    wnpa-sec-2016-42

    WSP infinite loop. (Bug 12594)

    wnpa-sec-2016-43

    MMSE infinite loop. (Bug 12624)

    wnpa-sec-2016-44

    RLC long loop. (Bug 12660)

    wnpa-sec-2016-45

    LDSS dissector crash. (Bug 12662)

    wnpa-sec-2016-46

    RLC dissector crash. (Bug 12664)

    wnpa-sec-2016-47

    OpenFlow long loop. (Bug 12659)

The following bugs have been fixed:

    T30 FCF byte decoding masks DTC, CIG and NCS. (Bug 1918)
    TShark crashes with option "-z io,stat,…" in the presence of negative relative packet timestamps. (Bug 9014)
    Packet size limited during capture msg is repeated in the Info column. (Bug 9826)
    Filter for field name tcp.options.wscale.multiplier cannot exceed 255. (Bug 12525)
    Inconsistent VHT data rate. (Bug 12558)

2.2. New and Updated Features

There are no new features in this release.
2.3. New Protocol Support

There are no new protocols in this release.
2.4. Updated Protocol Support

802.11 Radiotap, LANforge, LDSS, MMSE, PacketBB, PRP, RLC, RTP MIDI, T.30, TCP, VITA 49, WiMax RNG-RSP, and WSP
2.5. New and Updated Capture File Support

and pcapng
3. Getting Wireshark

Wireshark source code and installation packages are available from https://www.wireshark.org/download.html.
3.1. Vendor-supplied Packages

Most Linux and Unix vendors supply their own Wireshark packages. You can usually install or upgrade Wireshark using the package management system specific to that platform. A list of third-party packages can be found on the download page on the Wireshark web site.
4. File Locations

Wireshark and TShark look in several different locations for preference files, plugins, SNMP MIBS, and RADIUS dictionaries. These locations vary from platform to platform. You can use About→Folders to find the default locations on your system.
5. Known Problems

Dumpcap might not quit if Wireshark or TShark crashes. (Bug 1419)

The BER dissector might infinitely loop. (Bug 1516)

Capture filters aren’t applied when capturing from named pipes. (Bug 1814)

Filtering tshark captures with read filters (-R) no longer works. (Bug 2234)

The 64-bit Windows installer does not support Kerberos decryption. (Win64 development page)

Resolving (Bug 9044) reopens (Bug 3528) so that Wireshark no longer automatically decodes gzip data when following a TCP stream.

Application crash when changing real-time option. (Bug 4035)

Hex pane display issue after startup. (Bug 4056)

Packet list rows are oversized. (Bug 4357)

Wireshark and TShark will display incorrect delta times in some cases. (Bug 4985)


[close]

http://www.wireshark.org/
Titel: Wireshark 2.2.0 RC 1
Beitrag von: SiLæncer am 23 August, 2016, 11:00
Changelog

NEW:

Invalid coloring rules are now disabled instead of discarded. This will provide backward compatibility with a coloring rule change in Wireshark 2.2.

BUG FIXES:

Upgrading to latest version uninstalls Microsoft Visual C++ redistributable. ([1]Bug 12712)

NEW UPDATES AND FEATURES:

Added -d option for Decode As support in Wireshark (mimics TShark functionality)
The Qt UI, GTK+ UI, and TShark can now export packets as JSON.
TShark can additionally export packets as Elasticsearch-compatible JSON.
The Qt UI now supports the -j, -J, and -l flags. The -m flag is now deprecated.
The Conversations and Endpoints dialogs are more responsive when viewing large numbers of items.
The RTP player now allows up to 30 minutes of silence frames.
Packet bytes can now be displayed as EBCDIC.
The Qt UI loads captures faster on Windows.
proto_tree_add_checksum was added as an API. This attempts to standardize how checksums are reported and filtered for within Shark. There are no more individual "good" and "bad" filter fields, protocols now have a "checksum.status" field that records "Good", "Bad" and "Unverified" (neither good or bad). Color filters provided with Wireshark have been adjusted to the new display filter names, but custom ones may need to be updated.
The intelligent scroll bar now sits to the left of a normal scroll bar and provides a clickable map of nearby packets.
You can now switch between between Capture and File Format dissection of the current capture file via the View menu in the Qt GUI.
You can now show selected packet bytes as ASCII, HTML, Image, ISO 8859-1, Raw, UTF-8, a C array, or YAML.
You can now use regular expressions in Find Packet and in the advanced preferences.
Name resolution for packet capture now supports asynchronous DNS lookups only. Therefore the "concurrent DNS resolution" preference has been deprecated and is a no-op. To enable DNS name resolution some build dependencies must be present (currently c-ares). If that is not the case DNS name resolution will be disabled (but other name resolution mechanisms, such as host files, are still available).
The byte under the mouse in the Packet Bytes pane is now highlighted.
TShark supports exporting PDUs via the -U flag.
The Windows and OS X installers now come with the "sshdump" and "ciscodump" extcap interfaces.
Most dialogs in the Qt UI now save their size and positions.
The Follow Stream dialog now supports UTF-16.
The Firewall ACL Rules dialog has returned.
The Flow (Sequence) Analysis dialog has been improved.
We no longer provide packages for 32-bit versions of OS X.
The Bluetooth Device details dialog has been added.

New File Format Decoding Support:

Wireshark is able to display the format of some types of files (rather than displaying the contents of those files). This is useful when you're curious about, or debugging, a file and its format. To open a capture file (such as PCAP) in this mode specify "MIME Files Format" as the file's format in the Open File dialog.

New Protocol Support:

Apache Cassandra - CQL version 3.0, Bachmann bluecom Protocol, Bluetooth Pseudoheader for BR/EDR, CISCO ERSPAN3 Marker, Edge Control Protocol (ECP), Encrypted UDP based FTP with multicast, Ericsson IPOS Kernel Packet Header Dissector Added (IPOS), Extensible Control & Management Protocol (eCMP), FLEXRAY Protocol dissector added (automotive bus), IEEE 802.1BR E-Tag, ISO 8583-1, ISO14443, ITU-T
G.7041/Y.1303 Generic Framing Procedure (GFP), LAT protocol (DECNET), Metamako trailers, Network-Based IP Flow Mobility (NBIFOM), Nokia Intelligent Service Interface (ISI), Open Mobile Alliance Lightweight Machine to Machine TLV payload Added (LwM2M TLV), Real Time Location System (RTLS), RTI TCP Transport Layer (RTITCP), STANAG 5602 SIMPLE, USB3 Vision Protocol (USB machine vision cameras), USBIP Protocol, UserLog Protocol, and Zigbee Protocol Clusters Dissectors Added (Closures Lighting General Measurement & Sensing HVAC Security & Safety)

Updated Protocol Support:

Bluetooth OBEX dissector (btobex) was renamed to Obex Dissector (obex), allow to DecodeAs it over USB, TCP and UDP.
A preference was added to TCP dissector for handling IPFIX process information. It has been disabled by default.

New and Updated Capture File Support:

Micropross mplog
New and Updated Capture Interfaces support:
Non-empty section placeholder.

Major API CHANGES:

The libwireshark API has undergone some major changes:

The address macros (e.g., SET_ADDRESS) have been removed. Use the (lower case) functions of the same names instead.
"old style" dissector functions (that don't return number of bytes used) have been replaced in name with the "new style" dissector functions.
tvb_get_string and tvb_get_stringz have been replaced with tvb_get_string_enc and tvb_get_stringz_enc respectively.

[close]

http://www.wireshark.org/
Titel: Wireshark 2.2.0 RC 2
Beitrag von: SiLæncer am 01 September, 2016, 06:00
Whats new:>>

The following features are new (or have been significantly updated) since version 2.2.0rc1:

"Decode As" supports SSL (TLS) over TCP.

http://www.wireshark.org/
Titel: Wireshark 2.2.0 Final
Beitrag von: SiLæncer am 07 September, 2016, 22:00
Release Notes

2. What’s New
2.1. Bug Fixes

    Upgrading to latest version uninstalls Microsoft Visual C++ redistributable. (Bug 12712)
    Extcap errors not reported back to UI. (Bug 11892)

2.2. New and Updated Features

The following features are new (or have been significantly updated) since version 2.2.0rc2:

    No major changes since 2.2.0rc2.

The following features are new (or have been significantly updated) since version 2.2.0rc1:

"Decode As" supports SSL (TLS) over TCP.

The following features are new (or have been significantly updated) since version 2.1.1:

    Invalid coloring rules are now disabled instead of discarded. This will provide backward compatibility with a coloring rule change in Wireshark 2.2.

The following features are new (or have been significantly updated) since version 2.1.0:

    Added -d option for Decode As support in Wireshark (mimics TShark functionality)
    The Qt UI, GTK+ UI, and TShark can now export packets as JSON. TShark can additionally export packets as Elasticsearch-compatible JSON.
    The Qt UI now supports the -j, -J, and -l flags. The -m flag is now deprecated.
    The Conversations and Endpoints dialogs are more responsive when viewing large numbers of items.
    The RTP player now allows up to 30 minutes of silence frames.
    Packet bytes can now be displayed as EBCDIC.
    The Qt UI loads captures faster on Windows.
    proto_tree_add_checksum was added as an API. This attempts to standardize how checksums are reported and filtered for within *Shark. There are no more individual "good" and "bad" filter fields, protocols now have a "checksum.status" field that records "Good", "Bad" and "Unverified" (neither good or bad). Color filters provided with Wireshark have been adjusted to the new display filter names, but custom ones may need to be updated.

The following features are new (or have been significantly updated) since version 2.0.0:

    The intelligent scroll bar now sits to the left of a normal scroll bar and provides a clickable map of nearby packets.
    You can now switch between between Capture and File Format dissection of the current capture file via the View menu in the Qt GUI.
    You can now show selected packet bytes as ASCII, HTML, Image, ISO 8859-1, Raw, UTF-8, a C array, or YAML.
    You can now use regular expressions in Find Packet and in the advanced preferences.
    Name resolution for packet capture now supports asynchronous DNS lookups only. Therefore the "concurrent DNS resolution" preference has been deprecated and is a no-op. To enable DNS name resolution some build dependencies must be present (currently c-ares). If that is not the case DNS name resolution will be disabled (but other name resolution mechanisms, such as host files, are still available).
    The byte under the mouse in the Packet Bytes pane is now highlighted.
    TShark supports exporting PDUs via the -U flag.
    The Windows and OS X installers now come with the "sshdump" and "ciscodump" extcap interfaces.
    Most dialogs in the Qt UI now save their size and positions.
    The Follow Stream dialog now supports UTF-16.
    The Firewall ACL Rules dialog has returned.
    The Flow (Sequence) Analysis dialog has been improved.
    We no longer provide packages for 32-bit versions of OS X.
    The Bluetooth Device details dialog has been added.

2.3. New File Format Decoding Support

Wireshark is able to display the format of some types of files (rather than displaying the contents of those files). This is useful when you’re curious about, or debugging, a file and its format. To open a capture file (such as PCAP) in this mode specify "MIME Files Format" as the file’s format in the Open File dialog.

2.4. New Protocol Support

Apache Cassandra - CQL version 3.0, Bachmann bluecom Protocol, Bluetooth Pseudoheader for BR/EDR, Cisco ERSPAN3 Marker, Cisco ttag, Digital Equipment Corporation Local Area Transport, Distributed Object Framework, DOCSIS Upstream Channel Descriptor Type 35, Edge Control Protocol (ECP), Encrypted UDP based FTP with multicast, Ericsson IPOS Kernel Packet Header (IPOS), Extensible Control & Management Protocol (eCMP), FLEXRAY Protocol (automotive bus), IEEE 802.1BR E-Tag, Intel Omni-Path Architecture, ISO 8583-1, ISO14443, ITU-T G.7041/Y.1303 Generic Framing Procedure (GFP), LAT protocol (DECNET), Metamako trailers, Network Service Header for Ethernet & GRE, Network-Based IP Flow Mobility (NBIFOM), Nokia Intelligent Service Interface (ISI), Open Mobile Alliance Lightweight Machine to Machine TLV (LwM2M TLV), Real Time Location System (RTLS), RTI TCP Transport Layer (RTITCP), SMB Witness Service, STANAG 5602 SIMPLE, Standard Interface for Multiple Platform Link Evaluation (SIMPLE), USB3 Vision Protocol (USB machine vision cameras), USBIP Protocol, UserLog Protocol, and Zigbee Protocol Clusters (Closures Lighting General Measurement & Sensing HVAC Security & Safety)
2.5. Updated Protocol Support

Bluetooth OBEX dissector (btobex) was renamed to Obex Dissector (obex), which allows it to be used with "Decode As" over USB, TCP and UDP.

A preference was added to TCP dissector for handling IPFIX process information. It has been disabled by default.
2.6. New and Updated Capture File Support

Micropross mplog
2.7. New and Updated Capture Interfaces support

Non-empty section placeholder.

2.8. Major API Changes

The libwireshark API has undergone some major changes:

    The address macros (e.g., SET_ADDRESS) have been removed. Use the (lower case) functions of the same names instead.
    "old style" dissector functions (that don’t return number of bytes used) have been replaced in name with the "new style" dissector functions.
    tvb_get_string and tvb_get_stringz have been replaced with tvb_get_string_enc and tvb_get_stringz_enc respectively.

3. Getting Wireshark

Wireshark source code and installation packages are available from https://www.wireshark.org/download.html.
3.1. Vendor-supplied Packages

Most Linux and Unix vendors supply their own Wireshark packages. You can usually install or upgrade Wireshark using the package management system specific to that platform. A list of third-party packages can be found on the download page on the Wireshark web site.
4. File Locations

Wireshark and TShark look in several different locations for preference files, plugins, SNMP MIBS, and RADIUS dictionaries. These locations vary from platform to platform. You can use About→Folders to find the default locations on your system.
5. Known Problems

Dumpcap might not quit if Wireshark or TShark crashes. (Bug 1419)

The BER dissector might infinitely loop. (Bug 1516)

Capture filters aren’t applied when capturing from named pipes. (Bug 1814)

Filtering tshark captures with read filters (-R) no longer works. (Bug 2234)

Application crash when changing real-time option. (Bug 4035)

Packet list rows are oversized. (Bug 4357)

Wireshark and TShark will display incorrect delta times in some cases. (Bug 4985)

Wireshark should let you work with multiple capture files. (Bug 10488)

Dell Backup and Recovery (DBAR) makes many Windows applications crash, including Wireshark. (Bug 12036)

[close]

http://www.wireshark.org/
Titel: Wireshark 2.0.6
Beitrag von: SiLæncer am 10 September, 2016, 16:00
Release Notes

What’s New

    Invalid coloring rules are now disabled instead of discarded. This will provide forward compatibility with a coloring rule change in Wireshark 2.2.

2.1. Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2016-50

    QNX6 QNET dissector crash. (Bug 11850)

    wnpa-sec-2016-51

    H.225 dissector crash. (Bug 12700)

    wnpa-sec-2016-52

    Catapult DCT2000 dissector crash. (Bug 12750)

    wnpa-sec-2016-53

    UMTS FP dissector crash. (Bug 12751)

    wnpa-sec-2016-54

    Catapult DCT2000 dissector crash. (Bug 12752)

    wnpa-sec-2016-55

    IPMI trace dissector crash. (Bug 12782)

The following bugs have been fixed:

    Apply display filter when changing configuration profiles. (Bug 6130)
    Unrecognized text: CDATA in XML not parsed correctly. (Bug 11755)
    asn2wrs.py "Unexpected token" error. (Bug 12621)
    PMKID is incorrectly decoded under RSN Vendor specific IE in EAPOL packet 1. (Bug 12675)
    CIP dissector fails tvb initialization assertion. (Bug 12676)
    GTP: Decoding of NSAPI is broken in version 2.0.5. (Bug 12686)
    Small bug in Modbus (mbtcp.c/h) dissector exception information. (Bug 12693)
    Upgrading to latest version uninstalls Microsoft Visual C++ redistributable. (Bug 12712)
    ZGP encrypted differencce between packet details and bytes. (Bug 12728)
    Crash in ISAKMP dissector after modifying UAT with IKEv2 keys. (Bug 12748)
    Incorrect parsing of NLMv4 FREE_ALL request. (Bug 12764)
    Malformed Packet: CDP (forced entry aging). (Bug 12767)
    tshark -z io,stat does not count frame not correctly when applying an interval of 0. (Bug 12778)
    MODE SENSE 10 : Mode parameter header 10 : block descriptor length needs to be 2 bytes not 1 byte. (Bug 12780)
    Organization Specific Slow Protocol dissection errors when retrieving OUI. (Bug 12801)

2.2. New and Updated Features

There are no new features in this release.
2.3. New File Format Decoding Support

There are no new file formats in this release.
2.4. New Protocol Support

There are no new protocols in this release.
2.5. Updated Protocol Support

ASN.1 BER, CAN, CDP, CIP, DCT2000, GTP, IEEE 802.11, IPMI, ISAKMP, L&G 8979, Modbus, NAS EPS, NLM, OCFS2, OSSP, QNX6 QNET, S1AP, SCSI, SEL Protocol, SSL/TLS, UMTS FP, XML, XMPP, and ZBEE NWK GP
2.6. New and Updated Capture File Support

Libpcap
2.7. New and Updated Capture Interfaces support

There are no new or updated capture interfaces supported in this release.
3. Getting Wireshark

Wireshark source code and installation packages are available from https://www.wireshark.org/download.html.
3.1. Vendor-supplied Packages

Most Linux and Unix vendors supply their own Wireshark packages. You can usually install or upgrade Wireshark using the package management system specific to that platform. A list of third-party packages can be found on the download page on the Wireshark web site.
4. File Locations

Wireshark and TShark look in several different locations for preference files, plugins, SNMP MIBS, and RADIUS dictionaries. These locations vary from platform to platform. You can use About→Folders to find the default locations on your system.
5. Known Problems

Dumpcap might not quit if Wireshark or TShark crashes. (Bug 1419)

The BER dissector might infinitely loop. (Bug 1516)

Capture filters aren’t applied when capturing from named pipes. (Bug 1814)

Filtering tshark captures with read filters (-R) no longer works. (Bug 2234)

Resolving (Bug 9044) reopens (Bug 3528) so that Wireshark no longer automatically decodes gzip data when following a TCP stream.

Application crash when changing real-time option. (Bug 4035)

Hex pane display issue after startup. (Bug 4056)

Packet list rows are oversized. (Bug 4357)

Wireshark and TShark will display incorrect delta times in some cases. (Bug 4985)

The 64-bit version of Wireshark will leak memory on Windows when the display depth is set to 16 bits (Bug 9914)

Wireshark should let you work with multiple capture files. (Bug 10488)

Dell Backup and Recovery (DBAR) makes many Windows applications crash, including Wireshark. (Bug 12036)

[close]

http://www.wireshark.org/
Titel: Wireshark 2.0.7
Beitrag von: SiLæncer am 06 Oktober, 2016, 05:00
Changelog

What’s New

    Invalid coloring rules are now disabled instead of discarded. This will provide forward compatibility with a coloring rule change in Wireshark 2.2.

2.1. Bug Fixes

The following bugs have been fixed:

    Capture File Properties under Statistics Grayed Out after Stopping a Capture. (Bug 12071)
    Qt: Hidden columns displayed during live capture. (Bug 12377)
    Bad description for NBSS error code 0x81. (Bug 12835)
    Export packet dissections Option disabled after capturing traffic. (Bug 12898)
    TLS padding extension dissector length parsing bug. (Bug 12922)
    Diameter dictionary bugs. (Bug 12927)
    Multiple PortableApps instances can once again be run at the same time.

2.2. New and Updated Features

There are no new features in this release.
2.3. New File Format Decoding Support

There are no new file formats in this release.
2.4. New Protocol Support

There are no new protocols in this release.
2.5. Updated Protocol Support

6LowPAN, DCOM IRemUnknown, Diameter, NBT, NCP, NetFlow, and SSL / TLS
2.6. New and Updated Capture File Support

2.7. New and Updated Capture Interfaces support

There are no new or updated capture interfaces supported in this release.
3. Getting Wireshark

Wireshark source code and installation packages are available from https://www.wireshark.org/download.html.
3.1. Vendor-supplied Packages

Most Linux and Unix vendors supply their own Wireshark packages. You can usually install or upgrade Wireshark using the package management system specific to that platform. A list of third-party packages can be found on the download page on the Wireshark web site.
4. File Locations

Wireshark and TShark look in several different locations for preference files, plugins, SNMP MIBS, and RADIUS dictionaries. These locations vary from platform to platform. You can use About→Folders to find the default locations on your system.
5. Known Problems

Dumpcap might not quit if Wireshark or TShark crashes. (Bug 1419)

The BER dissector might infinitely loop. (Bug 1516)

Capture filters aren’t applied when capturing from named pipes. (Bug 1814)

Filtering tshark captures with read filters (-R) no longer works. (Bug 2234)

Resolving (Bug 9044) reopens (Bug 3528) so that Wireshark no longer automatically decodes gzip data when following a TCP stream.

Application crash when changing real-time option. (Bug 4035)

Hex pane display issue after startup. (Bug 4056)

Packet list rows are oversized. (Bug 4357)

Wireshark and TShark will display incorrect delta times in some cases. (Bug 4985)

The 64-bit version of Wireshark will leak memory on Windows when the display depth is set to 16 bits (Bug 9914)

Wireshark should let you work with multiple capture files. (Bug 10488)

Dell Backup and Recovery (DBAR) makes many Windows applications crash, including Wireshark. (Bug 12036)

[close]

http://www.wireshark.org/
Titel: Wireshark 2.2.1
Beitrag von: SiLæncer am 06 Oktober, 2016, 06:00
Changelog

What’s New

    The Windows installers now ship with Qt 5.6. Previously they shipped with Qt 5.3.

2.1. Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2016-56

    The Bluetooth L2CAP dissector could crash. (Bug 12825)

    wnpa-sec-2016-57

    The NCP dissector could crash. (Bug 12945)

The following bugs have been fixed:

    Flow Graph colored data arrows. (Bug 12065)
    Capture File Properties under Statistics Grayed Out after Stopping a Capture. (Bug 12071)
    Qt: Hidden columns displayed during live capture. (Bug 12377)
    Unable to save changes to coloring rules. (Bug 12814)
    Bad description for NBSS error code 0x81. (Bug 12835)
    Live capture from USBPcap fails immediately. (Bug 12846)
    Cannot decrypt EAP-TTLS traffic (not recognized as conversation). (Bug 12879)
    Export packet dissections Option disabled after capturing traffic. (Bug 12898)
    Failure to open file named with Chinese or other multibyte characters. (Bug 12900)
    k12 text file format causes errors. (Bug 12903)
    File | File Set | List Files dialog is blank. (Bug 12904)
    Decoding/Display of an INAP CONNECT message goes wrong for the Destination Routing Address part. (Bug 12911)
    TLS padding extension dissector length parsing bug. (Bug 12922)
    Diameter dictionary bugs. (Bug 12927)
    File open from menu bar with filter in place causes Wireshark to crash. (Bug 12929)
    Unable to capture USBPcap trace using tshark with extcap built. (Bug 12949)
    P1 dissector fails a TVB assertion. (Bug 12976)
    Multiple PortableApps instances can once again be run at the same time.

2.2. New and Updated Features

There are no new features in this release.
2.3. New File Format Decoding Support

There are no new file formats in this release.
2.4. New Protocol Support

There are no new protocols in this release.
2.5. Updated Protocol Support

6LowPAN, BT L2CAP, CIP, DCOM IRemUnknown, Diameter, DMP, EAP, ISUP, NBT, NCP, NetFlow, SSL / TLS, and U3V
2.6. New and Updated Capture File Support

Ascend, and K12
2.7. New and Updated Capture Interfaces support

There are no new or updated capture interfaces supported in this release.
2.8. Major API Changes

There are no major API changes in this release.
3. Getting Wireshark

Wireshark source code and installation packages are available from https://www.wireshark.org/download.html.
3.1. Vendor-supplied Packages

Most Linux and Unix vendors supply their own Wireshark packages. You can usually install or upgrade Wireshark using the package management system specific to that platform. A list of third-party packages can be found on the download page on the Wireshark web site.
4. File Locations

Wireshark and TShark look in several different locations for preference files, plugins, SNMP MIBS, and RADIUS dictionaries. These locations vary from platform to platform. You can use About→Folders to find the default locations on your system.
5. Known Problems

Dumpcap might not quit if Wireshark or TShark crashes. (Bug 1419)

The BER dissector might infinitely loop. (Bug 1516)

Capture filters aren’t applied when capturing from named pipes. (Bug 1814)

Filtering tshark captures with read filters (-R) no longer works. (Bug 2234)

Application crash when changing real-time option. (Bug 4035)

Packet list rows are oversized. (Bug 4357)

Wireshark and TShark will display incorrect delta times in some cases. (Bug 4985)

Wireshark should let you work with multiple capture files. (Bug 10488)

Dell Backup and Recovery (DBAR) makes many Windows applications crash, including Wireshark. (Bug 12036)

[close]

http://www.wireshark.org/
Titel: Wireshark 2.2.2
Beitrag von: SiLæncer am 17 November, 2016, 09:20
Changelog

BUG FIXES:
The following vulnerabilities have been fixed:
Profinet I/O long loop. (Bug 12851)
AllJoyn crash. (Bug 12953)
OpenFlow crash. (Bug 13071)
DCERPC crash. (Bug 13072)
DTN infinite loop. (Bug 13097)
The Windows PortableApps packages were susceptible to a DLL hijacking flaw.
The following bugs have been fixed:
TCP: nextseq incorrect if TCP_MAX_UNACKED_SEGMENTS exceeded & FIN true. (Bug 12579)
SMPP schedule_delivery_time displayed wrong in Wireshark 2.1.0. (Bug 12632)
Upgrading to latest version uninstalls Microsoft Visual C++ redistributable. (Bug 12712)
dmg for OS X does not install man pages. (Bug 12746)
Fails to compile against Heimdal 1.5.3. (Bug 12831)
TCP: Next sequence number off by one when sending payload in SYN packet (e.g. TFO). (Bug 12838)
Follow TCP Stream shows duplicate stream data. (Bug 12855)
Dissection engine falsely asserts that EIGRP packet’s checksum is incorrect. (Bug 12982)
IEEE 802.15.4 frames erroneously handed over to ZigBee dissector. (Bug 12984)
Capture Filter Bookmark Inactive in Capture Options page. (Bug 12986)
CLNP dissector does not parse ER NPDU properly. (Bug 12993)
SNMP trap bindings for NON scalar OIDs. (Bug 13013)
BGP LS Link Protection Type TLV (1093) decoding. (Bug 13021)
Application crash sorting column for tcp.window_size_scalefactor up and down. (Bug 13023)
ZigBee Green Power add key during execution. (Bug 13031)
Malformed AMPQ packets for session.expected and session.confirmed fields. (Bug 13037)
Wireshark 2.2.1 crashes when attempting to merge pcap files. (Bug 13060)
[IS-637A] SMS - Teleservice layer parameter -→ IA5 encoded text is not correctly displayed. (Bug 13065)
Failure to dissect USB Audio feature unit descriptors missing the iFeature field. (Bug 13085)
MSISDN not populated/decoded in JSON GTP-C decoding. (Bug 13086)
E212: 3 digits MNC are identified as 2 digits long if they end with a 0. (Bug 13092)
Exception with last unknown Cisco AVP available in a SCCRQ message. (Bug 13103)
TShark stalls on FreeBSD if androiddump is present. (Bug 13104)
Dissector skips DICOM command. (Bug 13110)
UUID (FT_GUID) filtering isn’t working. (Bug 13121)
Manufacturer name resolution fail. (Bug 13126)
packet-sdp.c allocates transport_info→encoding_name from wrong memory pool. (Bug 13127)
Payload type name for dynamic payload is wrong for reverse RTP channels. (Bug 13132)
UPDATED PROTOCOL SUPPORT:
6LoWPAN, AllJoyn, AMPQ, ANSI IS-637 A, BGP, CLNP, DCERPC, DICOM, DTN, E.212, EIGRP, ERF, GVSP, IEEE 802.11, IEEE 802.15.4, IP, ISO-8583, Kerberos, L2TP, LACP, MAC LTE, OpenFlow, Profinet I/O, RTPS, SCTP, SDP, Skype, SMPP, SNA, SNMP, SPNEGO, TCP, USB Audio, XML, and ZigBee

[close]

http://www.wireshark.org/
Titel: Wireshark 2.0.8
Beitrag von: SiLæncer am 17 November, 2016, 14:03
Release Notes

What’s New

    Invalid coloring rules are now disabled instead of discarded. This will provide forward compatibility with a coloring rule change in Wireshark 2.2.

2.1. Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2016-59

    AllJoyn crash. (Bug 12953)

    wnpa-sec-2016-60

    OpenFlow crash. (Bug 13071)

    wnpa-sec-2016-61

    DCERPC crash. (Bug 13072)

    wnpa-sec-2016-62

    DTN infinite loop. (Bug 13097)

The following bugs have been fixed:

    SMPP schedule_delivery_time displayed wrong in Wireshark 2.1.0. (Bug 12632)
    Upgrading to latest version uninstalls Microsoft Visual C++ redistributable. (Bug 12712)
    smpp.message not decoded & not available for export using tshark -T fields -e smpp.message. (Bug 12960)
    CLNP dissector does not parse ER NPDU properly. (Bug 12993)
    SNMP trap bindings for NON scalar OIDs. (Bug 13013)
    BGP LS Link Protection Type TLV (1093) decoding. (Bug 13021)
    Application crash sorting column for tcp.window_size_scalefactor up and down. (Bug 13023)
    ZigBee Green Power add key during execution. (Bug 13031)
    Malformed AMPQ packets for session.expected and session.confirmed fields. (Bug 13037)
    [IS-637A] SMS - Teleservice layer parameter -→ IA5 encoded text is not correctly displayed. (Bug 13065)
    Field sna.gds is is not of an FT_{U}INTn type. (Bug 13084)
    E212: 3 digits MNC are identified as 2 digits long if they end with a 0. (Bug 13092)
    Dissector skips DICOM command. (Bug 13110)
    Manufacturer name resolution fail. (Bug 13126)

The Windows PortableApps packages were susceptible to a DLL hijacking flaw.
2.2. New and Updated Features

There are no new features in this release.
2.3. New File Format Decoding Support

There are no new file formats in this release.
2.4. New Protocol Support

There are no new protocols in this release.
2.5. Updated Protocol Support

AllJoyn, AMPQ, ANSI IS-637 A, BGP, CLNP, DCERPC, DICOM, DTN, E.212, OpenFlow, SMPP, SNA, SNMP, and ZigBee
2.6. New and Updated Capture File Support

2.7. New and Updated Capture Interfaces support

There are no new or updated capture interfaces supported in this release.

[close]

http://www.wireshark.org/
Titel: Wireshark 2.2.3
Beitrag von: SiLæncer am 14 Dezember, 2016, 21:00
Changelog

Bug Fixes

The following vulnerabilities have been fixed:

    Arbitrary file deletion on Windows. (Bug 13217)

The following bugs have been fixed:

    Saving all exported objects (SMB/SMB2) results in out of physical memory. (Bug 11133)
    Export HTTP Objects - Single file shows as multiple files in 2.0.2. (Bug 12230)
    Follow Stream and graph buttons remain greyed out in conversation window. (Bug 12893)
    Dicom list of tags in element of VR=AT not properly decoded. (Bug 13077)
    Malformed Packet: BGP Update (withdraw) message. (Bug 13146)
    Install fail on macOS Sierra (error PKInstallErrorDomain Code=112). (Bug 13152)
    GTP: "Create PDP Context response" message shows back-off timer as malformed when included in the response. (Bug 13153)
    ICMP dissector fails to properly detect timestamps. (Bug 13161)
    RLC misdissection. (Bug 13162)
    Text2pcap on Windows produces corrupt output when writing the capture file to the standard output. (Bug 13165)
    HTML escaping of quotes in error message. (Bug 13178)
    TShark doesn’t respect protocols.display_hidden_proto_items setting. (Bug 13192)
    RPC/RDMA dissector should exit when frame is not RPC-over-RDMA. (Bug 13195)
    Some RPC-over-RDMA frames are not recognized as RPC-over-RDMA. (Bug 13196)
    RPC-over-RDMA frames with chunk lists are "Malformed". (Bug 13197)
    TShark fails to pass RPC-over-RDMA frames to RPC subdissector. (Bug 13198)
    Adding a DOF DPS Identity Secret, session Key, or Mode Template causes Wireshark to crash. (Bug 13209)
    Wireshark shows "MS Video Source Request" in a RTCP packet as "Malformed". (Bug 13212)

2.2. New and Updated Features

There are no new features in this release.
2.3. New File Format Decoding Support

There are no new file formats in this release.
2.4. New Protocol Support

There are no new protocols in this release.
2.5. Updated Protocol Support

BGP, BOOTP/DHCP, BTLE, DICOM, DOF, Echo, GTP, ICMP, Radiotap, RLC, RPC over RDMA, RTCP, SMB, TCP, UFTP4, and VXLAN
2.6. New and Updated Capture File Support

There is no new or updated capture file support in this release.
2.7. New and Updated Capture Interfaces support

There are no new or updated capture interfaces supported in this release.
2.8. Major API Changes

There are no major API changes in this release.

[close]

http://www.wireshark.org/
Titel: Wireshark 2.0.9
Beitrag von: SiLæncer am 15 Dezember, 2016, 04:30
Changelog

What’s New
2.1. Bug Fixes

The following vulnerabilities have been fixed:

    Arbitrary file deletion on Windows. (Bug 13217)

The following bugs have been fixed:

    Saving all exported objects (SMB/SMB2) results in out of physical memory. (Bug 11133)
    Export HTTP Objects - Single file shows as multiple files in 2.0.2. (Bug 12230)
    Dicom list of tags in element of VR=AT not properly decoded. (Bug 13077)
    Malformed Packet: BGP Update (withdraw) message. (Bug 13146)
    GTP: "Create PDP Context response" message shows back-off timer as malformed when included in the response. (Bug 13153)
    ICMP dissector fails to properly detect timestamps. (Bug 13161)
    RLC misdissection. (Bug 13162)
    Text2pcap on windows produces corrupt output when writing the capture file to the standard output. (Bug 13165)
    TShark doesn’t respect protocols.display_hidden_proto_items setting. (Bug 13192)
    RPC/RDMA dissector should exit when frame is not RPC-over-RDMA. (Bug 13195)
    Some RPC-over-RDMA frames are not recognized as RPC-over-RDMA. (Bug 13196)
    Wireshark shows "MS Video Source Request" in a RTCP packet as "Malformed". (Bug 13212)

2.2. New and Updated Features

There are no new features in this release.
2.3. New File Format Decoding Support

There are no new file formats in this release.
2.4. New Protocol Support

There are no new protocols in this release.
2.5. Updated Protocol Support

BGP, BTLE, DICOM, GTP, ICMP, RPC over RDMA, RTCP, SDP, and SMB
2.6. New and Updated Capture File Support

There is no new or updated capture file support in this release.
2.7. New and Updated Capture Interfaces support

There are no new or updated capture interfaces supported in this release.

[close]

http://www.wireshark.org/
Titel: Wireshark 2.2.4
Beitrag von: SiLæncer am 24 Januar, 2017, 06:00
Changelog

The following vulnerabilities have been fixed:

The ASTERIX dissector could go into an infinite loop.
The DHCPv6 dissector could go into a large loop.

The following bugs have been fixed:

TCP reassembly: tcp.reassembled_in is not set in first packet.
Duplicated Interfaces instances while refreshing.
Time zone name needs to be converted to UTF-8 on Windows.
Crash on fast local interface changes.
Please align columns in tshark’s output.
Display data rate fields for VHT rates invalid with BCC modulation.
plugin_if_get_ws_info causes Access Violation if called during rescan.
SMTP BDAT dissector not reverting to command-code after DATA.
Wireshark fails to recognize V6 DBS Etherwatch capture files.
Runtime Error when try to merge .pcap files (Wireshark crashes).
PPP BCP BPDU size reports not header size, but all data underneath and its header size in UI.
In-line UDP checksum bytes in 6LoWPAN IPHC are swapped.
Uninitialized memcmp on data in daintree-sna.c.
Crash when dissect WDBRPC Version 2 protocol with Dissect unknown program numbers enabled.
Contents/Resources/bin directory isn’t in the app bundle after installation.
Regression: IEEE17221 (AVDECC) decoded as IEEE1722 (AVB Transportation Protocol).
Can’t decode packets captured with OpenBSD enc(4) encapsulating.
UDLD flags are at other end of octet.
MS-WSP dissector no longer works since commit 8c2fa5b5cf789e6d0d19cd0dd34479d0203d177a.
TBCD string decoded wrongly in MAP ATI message.
Filter Documentation: The tilde (~) operator is not documented.
VoIP Flow Sequence Causes Application Crash.

Updated Protocol Support:

6LoWPAN, DVB-CI, ENC, GSM MAP, IEEE 1722, IEEE 1722.1, ISAKMP, MS-WSP, PPP, QUIC, Radiotap, RPC, SMTP, TCP, UCD, and UDLD

[close]

http://www.wireshark.org/
Titel: Wireshark 2.0.10
Beitrag von: SiLæncer am 24 Januar, 2017, 18:00
Changelog

What’s New
2.1. Bug Fixes

The following vulnerabilities have been fixed:

The following bugs have been fixed:

    Duplicated Interfaces instances while refreshing. (Bug 11553)
    Time zone name needs to be converted to UTF-8 on Windows. (Bug 11785)
    Crash on fast local interface changes. (Bug 12263)
    SMTP BDAT dissector not reverting to command-code after DATA. (Bug 13030)
    Wireshark fails to recognize V6 DBS Etherwatch capture files. (Bug 13093)
    PPP BCP BPDU size reports not header size, but all data underneath and its header size in UI. (Bug 13188)
    Uninitialized memcmp on data in daintree-sna.c. (Bug 13246)
    UDLD flags are at other end of octet. (Bug 13280)
    MS-WSP dissector no longer works since commit 8c2fa5b5cf789e6d0d19cd0dd34479d0203d177a. (Bug 13299)
    TBCD string decoded wrongly in MAP ATI message. (Bug 13316)
    Filter Documentation: The tilde (~) operator is not documented. (Bug 13320)

2.2. New and Updated Features

There are no new features in this release.
2.3. New File Format Decoding Support

There are no new file formats in this release.
2.4. New Protocol Support

There are no new protocols in this release.
2.5. Updated Protocol Support

DVB-CI, GSM MAP, ISAKMP, MS-WSP, PPP, QUIC, SMTP, and UDLD
2.6. New and Updated Capture File Support

There is no new or updated capture file support in this release.

Daintree SNA, and DBS Etherwatch
2.7. New and Updated Capture Interfaces support

There are no new or updated capture interfaces supported in this release.
3. Getting Wireshark

Wireshark source code and installation packages are available from https://www.wireshark.org/download.html.
3.1. Vendor-supplied Packages

Most Linux and Unix vendors supply their own Wireshark packages. You can usually install or upgrade Wireshark using the package management system specific to that platform. A list of third-party packages can be found on the download page on the Wireshark web site.
4. File Locations

Wireshark and TShark look in several different locations for preference files, plugins, SNMP MIBS, and RADIUS dictionaries. These locations vary from platform to platform. You can use About→Folders to find the default locations on your system.
5. Known Problems

Dumpcap might not quit if Wireshark or TShark crashes. (Bug 1419)

The BER dissector might infinitely loop. (Bug 1516)

Capture filters aren’t applied when capturing from named pipes. (Bug 1814)

Filtering tshark captures with read filters (-R) no longer works. (Bug 2234)

Application crash when changing real-time option. (Bug 4035)

Wireshark and TShark will display incorrect delta times in some cases. (Bug 4985)

Wireshark should let you work with multiple capture files. (Bug 10488)

Dell Backup and Recovery (DBAR) makes many Windows applications crash, including Wireshark. (Bug 12036)

[close]

http://www.wireshark.org/
Titel: Wireshark 2.2.5
Beitrag von: SiLæncer am 04 März, 2017, 11:00
Changelog

What’s New
2.1. Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2017-03

    LDSS dissector crash (Bug 13346)

    wnpa-sec-2017-04

    RTMTP dissector infinite loop (Bug 13347)

    wnpa-sec-2017-05

    WSP dissector infinite loop (Bug 13348)

    wnpa-sec-2017-06

    STANAG 4607 file parser infinite loop (Bug 13416)

    wnpa-sec-2017-07

    NetScaler file parser infinite loop (Bug 13429)

    wnpa-sec-2017-08

    NetScaler file parser crash (Bug 13430)

    wnpa-sec-2017-09

    K12 file parser crash (Bug 13431)

    wnpa-sec-2017-10

    IAX2 dissector infinite loop (Bug 13432)

    wnpa-sec-2017-11

    NetScaler file parser infinite loop (Bug 12083)

The 32-bit and 64-bit Windows installers might have been susceptible to a DLL hijacking flaw.

The following bugs have been fixed:

    Display filter textbox loses focus during live capturing. (Bug 11890)
    Wireshark crashes when saving pcaps, opening pcaps, and exporting specified packets. (Bug 12036)
    tshark stalls on FreeBSD if androiddump is present. (Bug 13104)
    UTF-8 characters in packet list column title. (Bug 13342)
    Recent capture file list should appear immediately on startup. (Bug 13352)
    editcap segfault if a packet length is shorter than ignore bytes parameter. (Bug 13378)
    dftest segfault with automated build of 2.2.5. (Bug 13387)
    UMTS MAC Dissector shows Packet size limited for BCCH payload. (Bug 13392)
    VS2010 win32 编译失败. (Bug 13398)
    EAP AKA not being decoded properly. (Bug 13411)
    Dumpcap crashes during rpcap setup. (Bug 13418)
    Crash on closing SNMP capture file if snmp credentials are present. (Bug 13420)
    GPRS-NS message PDU type displayed in octal instead of hexadecimal. (Bug 13428)

2.2. New and Updated Features

There are no new features in this release.
2.3. New File Format Decoding Support

There are no new file formats in this release.
2.4. New Protocol Support

There are no new protocols in this release.
2.5. Updated Protocol Support

GPRS-NS, GTPv2, IAX2, IEEE 802.11, LDSS, MS-WSP, OpcUa, ROHC, RTMTP, SNMP, STANAG 4607, T.38, and UMTS FP
2.6. New and Updated Capture File Support

K12 and NetScaler
2.7. New and Updated Capture Interfaces support

There are no new or updated capture interfaces supported in this release.
2.8. Major API Changes

There are no major API changes in this release.
3. Getting Wireshark

Wireshark source code and installation packages are available from https://www.wireshark.org/download.html.
3.1. Vendor-supplied Packages

Most Linux and Unix vendors supply their own Wireshark packages. You can usually install or upgrade Wireshark using the package management system specific to that platform. A list of third-party packages can be found on the download page on the Wireshark web site.
4. File Locations

Wireshark and TShark look in several different locations for preference files, plugins, SNMP MIBS, and RADIUS dictionaries. These locations vary from platform to platform. You can use About→Folders to find the default locations on your system.
5. Known Problems

Dumpcap might not quit if Wireshark or TShark crashes. (Bug 1419)

The BER dissector might infinitely loop. (Bug 1516)

Capture filters aren’t applied when capturing from named pipes. (Bug 1814)

Filtering tshark captures with read filters (-R) no longer works. (Bug 2234)

Application crash when changing real-time option. (Bug 4035)

Wireshark and TShark will display incorrect delta times in some cases. (Bug 4985)

Wireshark should let you work with multiple capture files. (Bug 10488)

Dell Backup and Recovery (DBAR) makes many Windows applications crash, including Wireshark. (Bug 12036)

[close]

http://www.wireshark.org/
Titel: Wireshark 2.0.11
Beitrag von: SiLæncer am 04 März, 2017, 19:00
Changelog

What’s New
2.1. Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2017-03

    LDSS dissector crash (Bug 13346)

    wnpa-sec-2017-04

    RTMTP dissector infinite loop (Bug 13347)

    wnpa-sec-2017-05

    WSP dissector infinite loop (Bug 13348)

    wnpa-sec-2017-06

    STANAG 4607 file parser infinite loop (Bug 13416)

    wnpa-sec-2017-07

    NetScaler file parser infinite loop (Bug 13429)

    wnpa-sec-2017-08

    NetScaler file parser crash (Bug 13430)

    wnpa-sec-2017-09

    K12 file parser crash (Bug 13431)

    wnpa-sec-2017-10

    IAX2 dissector infinite loop (Bug 13432)

    wnpa-sec-2017-11

    NetScaler file parser infinite loop (Bug 12083)

The 32-bit and 64-bit Windows installers might have been susceptible to a DLL hijacking flaw.

The following bugs have been fixed:

    Wireshark crashes when saving pcaps, opening pcaps, and exporting specified packets. (Bug 12036)
    editcap segfault if a packet length is shorter than ignore bytes parameter. (Bug 13378)
    UMTS MAC Dissector shows Packet size limited for BCCH payload. (Bug 13392)
    Dumpcap crashes during rpcap setup. (Bug 13418)
    Crash on closing SNMP capture file if snmp credentials are present. (Bug 13420)
    GPRS-NS message PDU type displayed in octal instead of hexadecimal. (Bug 13428)

2.2. New and Updated Features

There are no new features in this release.
2.3. New File Format Decoding Support

There are no new file formats in this release.
2.4. New Protocol Support

There are no new protocols in this release.
2.5. Updated Protocol Support

GPRS-NS, LDSS, MS-WSP, OpcUa, ROHC, RTMTP, SNMP, STANAG 4607, UMTS FP, and WSP
2.6. New and Updated Capture File Support

K12, and NetScaler
2.7. New and Updated Capture Interfaces support

There are no new or updated capture interfaces supported in this release.
3. Getting Wireshark

Wireshark source code and installation packages are available from https://www.wireshark.org/download.html.
3.1. Vendor-supplied Packages

Most Linux and Unix vendors supply their own Wireshark packages. You can usually install or upgrade Wireshark using the package management system specific to that platform. A list of third-party packages can be found on the download page on the Wireshark web site.
4. File Locations

Wireshark and TShark look in several different locations for preference files, plugins, SNMP MIBS, and RADIUS dictionaries. These locations vary from platform to platform. You can use About→Folders to find the default locations on your system.
5. Known Problems

Dumpcap might not quit if Wireshark or TShark crashes. (Bug 1419)

The BER dissector might infinitely loop. (Bug 1516)

Capture filters aren’t applied when capturing from named pipes. (Bug 1814)

Filtering tshark captures with read filters (-R) no longer works. (Bug 2234)

Application crash when changing real-time option. (Bug 4035)

Wireshark and TShark will display incorrect delta times in some cases. (Bug 4985)

Wireshark should let you work with multiple capture files. (Bug 10488)

Dell Backup and Recovery (DBAR) makes many Windows applications crash, including Wireshark. (Bug 12036)

[close]

http://www.wireshark.org/
Titel: Wireshark 2.2.6
Beitrag von: SiLæncer am 13 April, 2017, 05:00
Changelog

What’s New
2.1. Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2017-12

    IMAP dissector crash (Bug 13466) CVE-2017-7703

    wnpa-sec-2017-13

    WBMXL dissector infinite loop (Bug 13477) CVE-2017-7702

    wnpa-sec-2017-14

    NetScaler file parser infinite loop (Bug 13478) CVE-2017-7700

    wnpa-sec-2017-15

    RPCoRDMA dissector infinite loop (Bug 13558) CVE-2017-7705

    wnpa-sec-2017-16

    BGP dissector infinite loop (Bug 13557) CVE-2017-7701

    wnpa-sec-2017-17

    DOF dissector infinite loop (Bug 13453) CVE-2017-7704

    wnpa-sec-2017-18

    PacketBB dissector crash (Bug 13559)

    wnpa-sec-2017-19

    SLSK dissector long loop (Bug 13576)

    wnpa-sec-2017-20

    SIGCOMP dissector infinite loop (Bug 13578)

    wnpa-sec-2017-21

    WSP dissector infinite loop (Bug 13581)

The following bugs have been fixed:

    T30 FCF byte decoding masks DTC, CIG and NCS. (Bug 1918)
    Wireshark gives decoding error during rnsap message dissection(SCCP reassembly). (Bug 3360)
    Added IEEE 802.15.4-2003 AES-CCM security modes (packet-ieee802154). (Bug 4912)
    Payload in 2 SCCP DT1 messages in the same frame isn’t (sub)dissected. (Bug 11130)
    IEEE 802.15.4: an area of Payload IEs is dissected twice. (Bug 13068)
    Qt UI: Wireshark crash when deleting IO graph string while it’s in editing mode. (Bug 13234)
    Crash on exit due to an invalid frame data sequence state. (Bug 13433)
    Access Violation using Lua dissector. (Bug 13457)
    Some bytes ignored in every packet in NetScaler packet trace when vmnames are included in packet headers. (Bug 13459)
    VOIP RTP stream Find Reverse button doesn’t work. (Bug 13462)
    Lua dissector: ProtoField int&42; do not allow FT_HEX or FT_OCT, crash when set to FT_HEX_DEC or FT_DEC_HEX. (Bug 13484)
    GIOP LocateRequest v1.0 is improperly indicated as "malformed". (Bug 13488)
    Bug in ZigBee - Zone Status Change Notification. (Bug 13493)
    Packet exception in packet-ua3g and incomplete strings in packet-noe. (Bug 13502)
    Wrong BGP capability dissect. (Bug 13521)
    Endpoint statistics column labels seem incorrect. (Bug 13526)
    Strange automatic jump in packet details for a certain DNS response packet. (Bug 13533)
    When a Lua enum or bool preference is changed via context menu, prefs_changed isn’t called with Qt Wireshark. (Bug 13536)
    IO Graph selects wrong packet or displays "Packet number x isn’t displayed". (Bug 13537)
    tshark’s -z endpoints,ip ignores optional filter. (Bug 13538)
    SSL: Handshake type in Info column not always separated by comma. (Bug 13539)
    libfuzzer: PEEKREMOTE dissector bug. (Bug 13544)
    libfuzzer: packetBB dissector bug (packetbb.msg.addr.valuecustom). (Bug 13545)
    libfuzzer: WSP dissector bug (wsp.header.x_wap_tod). (Bug 13546)
    libfuzzer: MIH dissector bug. (Bug 13547)
    libfuzzer: DNS dissector bug. (Bug 13548)
    libfuzzer: WLCCP dissector bug. (Bug 13549)
    libfuzzer: TAPA dissector bug. (Bug 13553)
    libfuzzer: lapsat dissector bug. (Bug 13554)
    libfuzzer: wassp dissector bug. (Bug 13555)
    Illegal reassembly of GSM SMS packets. (Bug 13572)
    SSH Dissector uses incorrect length for protocol field (ssh.protocol). (Bug 13574)
    NBAP malformed packet for short Binding ID. (Bug 13577)
    libfuzzer: WSP dissector bug (wsp.header.x_up_1.x_up_proxy_tod). (Bug 13579)
    libfuzzer: asterix dissector bug (asterix.021_230_RA). (Bug 13580)
    RTPproxy dissector adds multi lines to info column. (Bug 13582)

2.2. New and Updated Features

There are no new features in this release.
2.3. New File Format Decoding Support

There are no new file formats in this release.
2.4. New Protocol Support

There are no new protocols in this release.
2.5. Updated Protocol Support

ASTERIX, BGP, BSSGP, BT AVRCP, BT HCI_CMD, BT HFP, BT PBAP, DNS, DOF, EAPOL-MKA, GIOP, GSM SMS, HTTP, ICMP, IEEE 802.11, IEEE 802.15.4, IMAP, ISIS LSP, iSNS, LAPSat, MIH, MySQL, NBAP, NBIFOM, PacketBB, PEEKREMOTE, RPCoRDMA, RTPproxy, SCCP, SIGCOMP, SLSK, SSH, SSL, T.30, TAPA, UA3G, WASSP, WBXML, WLCCP, WSP, and ZigBee ZCL IAS
2.6. New and Updated Capture File Support

There is no new or updated capture file support in this release.

NetScaler, and pcapng
2.7. New and Updated Capture Interfaces support

There are no new or updated capture interfaces supported in this release.
2.8. Major API Changes

There are no major API changes in this release.
3. Getting Wireshark

Wireshark source code and installation packages are available from https://www.wireshark.org/download.html.
3.1. Vendor-supplied Packages

Most Linux and Unix vendors supply their own Wireshark packages. You can usually install or upgrade Wireshark using the package management system specific to that platform. A list of third-party packages can be found on the download page on the Wireshark web site.
4. File Locations

Wireshark and TShark look in several different locations for preference files, plugins, SNMP MIBS, and RADIUS dictionaries. These locations vary from platform to platform. You can use About→Folders to find the default locations on your system.
5. Known Problems

Dumpcap might not quit if Wireshark or TShark crashes. (Bug 1419)

The BER dissector might infinitely loop. (Bug 1516)

Capture filters aren’t applied when capturing from named pipes. (Bug 1814)

Filtering tshark captures with read filters (-R) no longer works. (Bug 2234)

Application crash when changing real-time option. (Bug 4035)

Wireshark and TShark will display incorrect delta times in some cases. (Bug 4985)

Wireshark should let you work with multiple capture files. (Bug 10488)

Dell Backup and Recovery (DBAR) makes many Windows applications crash, including Wireshark. (Bug 12036)

[close]

http://www.wireshark.org/
Titel: Wireshark 2.0.12
Beitrag von: SiLæncer am 13 April, 2017, 05:30
Changelog

What’s New
2.1. Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2017-04 RTMTP dissector infinite loop (Bug 13347) CVE-2017-6472

    wnpa-sec-2017-12

    IMAP dissector crash (Bug 13466) CVE-2017-7703

    wnpa-sec-2017-13

    WBMXL dissector infinite loop (Bug 13477) CVE-2017-7702

    wnpa-sec-2017-14

    NetScaler file parser infinite loop (Bug 13478) CVE-2017-7700

    wnpa-sec-2017-15

    RPCoRDMA dissector infinite loop (Bug 13558) CVE-2017-7705

    wnpa-sec-2017-16

    BGP dissector infinite loop (Bug 13557) CVE-2017-7701

    wnpa-sec-2017-18

    PacketBB dissector crash (Bug 13559)

    wnpa-sec-2017-19

    SLSK dissector long loop (Bug 13576)

    wnpa-sec-2017-20

    SIGCOMP dissector infinite loop (Bug 13578)

    wnpa-sec-2017-21

    WSP dissector infinite loop (Bug 13581)

The following bugs have been fixed:

    T30 FCF byte decoding masks DTC, CIG and NCS. (Bug 1918)
    Wireshark gives decoding error during rnsap message dissection(SCCP reassembly). (Bug 3360)
    Payload in 2 SCCP DT1 messages in the same frame isn’t (sub)dissected. (Bug 11130)
    Qt UI: Wireshark crash when deleting IO graph string while it’s in editing mode. (Bug 13234)
    Crash on exit due to an invalid frame data sequence state. (Bug 13433)
    Some bytes ignored in every packet in NetScaler packet trace when vmnames are included in packet headers. (Bug 13459)
    Lua dissector: ProtoField int&42; do not allow FT_HEX or FT_OCT, crash when set to FT_HEX_DEC or FT_DEC_HEX. (Bug 13484)
    GIOP LocateRequest v1.0 is improperly indicated as "malformed". (Bug 13488)
    Bug in ZigBee - Zone Status Change Notification. (Bug 13493)
    Packet exception in packet-ua3g and incomplete strings in packet-noe. (Bug 13502)
    Wrong BGP capability dissect. (Bug 13521)
    Endpoint statistics column labels seem incorrect. (Bug 13526)
    When a Lua enum or bool preference is changed via context menu, prefs_changed isn’t called with Qt Wireshark. (Bug 13536)
    tshark’s -z endpoints,ip ignores optional filter. (Bug 13538)
    libfuzzer: PEEKREMOTE dissector bug. (Bug 13544)
    libfuzzer: packetBB dissector bug (packetbb.msg.addr.valuecustom). (Bug 13545)
    libfuzzer: WSP dissector bug (wsp.header.x_wap_tod). (Bug 13546)
    libfuzzer: MIH dissector bug. (Bug 13547)
    libfuzzer: DNS dissector bug. (Bug 13548)
    libfuzzer: WLCCP dissector bug. (Bug 13549)
    libfuzzer: TAPA dissector bug. (Bug 13553)
    libfuzzer: lapsat dissector bug. (Bug 13554)
    libfuzzer: wassp dissector bug. (Bug 13555)
    SSH Dissector uses incorrect length for protocol field (ssh.protocol). (Bug 13574)
    NBAP malformed packet for short Binding ID. (Bug 13577)
    libfuzzer: WSP dissector bug (wsp.header.x_up_1.x_up_proxy_tod). (Bug 13579)
    RTPproxy dissector adds multi lines to info column. (Bug 13582)
    libfuzzer: asterix dissector bug (asterix.021_230_RA). (Bug 13580)

2.2. New and Updated Features

There are no new features in this release.
2.3. New File Format Decoding Support

There are no new file formats in this release.
2.4. New Protocol Support

There are no new protocols in this release.
2.5. Updated Protocol Support

ASTERIX, BGP, BT AVRCP, DNS, EAPOL-MKA, GIOP, ICMP, IEEE 802.15.4, IMAP, ISIS LSP, iSNS, LAPSat, MIH, MySQL, NBAP, PacketBB, PEEKREMOTE, RPCoRDMA, RTMTP, RTPproxy, SCCP, SIGCOMP, SLSK, SSH, T.30, TAPA, UA3G, WASSP, WBXML, WLCCP, WSP, and ZigBee ZCL IAS
2.6. New and Updated Capture File Support

There is no new or updated capture file support in this release.

NetScaler
2.7. New and Updated Capture Interfaces support

There are no new or updated capture interfaces supported in this release.
3. Getting Wireshark

Wireshark source code and installation packages are available from https://www.wireshark.org/download.html.
3.1. Vendor-supplied Packages

Most Linux and Unix vendors supply their own Wireshark packages. You can usually install or upgrade Wireshark using the package management system specific to that platform. A list of third-party packages can be found on the download page on the Wireshark web site.
4. File Locations

Wireshark and TShark look in several different locations for preference files, plugins, SNMP MIBS, and RADIUS dictionaries. These locations vary from platform to platform. You can use About→Folders to find the default locations on your system.
5. Known Problems

Dumpcap might not quit if Wireshark or TShark crashes. (Bug 1419)

The BER dissector might infinitely loop. (Bug 1516)

Capture filters aren’t applied when capturing from named pipes. (Bug 1814)

Filtering tshark captures with read filters (-R) no longer works. (Bug 2234)

Application crash when changing real-time option. (Bug 4035)

Wireshark and TShark will display incorrect delta times in some cases. (Bug 4985)

Wireshark should let you work with multiple capture files. (Bug 10488)

Dell Backup and Recovery (DBAR) makes many Windows applications crash, including Wireshark. (Bug 12036)

[close]

http://www.wireshark.org/
Titel: Wireshark 2.2.7
Beitrag von: SiLæncer am 02 Juni, 2017, 06:10
Changelog

What’s New
2.1. Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2017-22

    Bazaar dissector infinite loop (Bug 13599) CVE-2017-9352

    wnpa-sec-2017-23

    DOF dissector read overflow (Bug 13608) CVE-2017-9348

    wnpa-sec-2017-24

    DHCP dissector read overflow (Bug 13609, Bug 13628) CVE-2017-9351

    wnpa-sec-2017-25

    SoulSeek dissector infinite loop (Bug 13631) CVE-2017-9346

    wnpa-sec-2017-26

    DNS dissector infinite loop (Bug 13633) CVE-2017-9345

    wnpa-sec-2017-27

    DICOM dissector infinite loop (Bug 13685) CVE-2017-9349

    wnpa-sec-2017-28

    openSAFETY dissector memory exhaustion (Bug 13649) CVE-2017-9350

    wnpa-sec-2017-29

    BT L2CAP dissector divide by zero (Bug 13701) CVE-2017-9344

    wnpa-sec-2017-30

    MSNIP dissector crash (Bug 13725) CVE-2017-9343

    wnpa-sec-2017-31

    ROS dissector crash (Bug 13637) CVE-2017-9347

    wnpa-sec-2017-32

    RGMP dissector crash (Bug 13646) CVE-2017-9354

    wnpa-sec-2017-33

    IPv6 dissector crash (Bug 13675) CVE-2017-9353

The following bugs have been fixed:

    DICOM dissection error. (Bug 13164)
    Qt: drag & drop of one column header in PacketList moves other columns. (Bug 13183)
    Can not export captured DICOM objects in version 2.2.5. (Bug 13570)
    False complain about bad checksum of ICMP extension header. (Bug 13586)

    LibFuzzer: ISUP dissector bug (isup.number_different_meaning). (Bug 13588)
    Dissector Bug, protocol BT ATT. (Bug 13590)
    Wireshark dispalys RRCConnectionReestablishmentRejectRRCConnectionReestablishmentReject in Info column. (Bug 13595)

    [oss-fuzz] UBSAN: shift exponent 105 is too large for 32-bit type int in packet-ositp.c:551:79. (Bug 13606)

    [oss-fuzz] UBSAN: shift exponent -77 is negative in packet-netflow.c:7717:23. (Bug 13607)

    [oss-fuzz] UBSAN: shift exponent 1959 is too large for 32-bit type int in packet-sigcomp.c:2128:28. (Bug 13610)

    [oss-fuzz] UBSAN: shift exponent 63 is too large for 32-bit type guint32 (aka unsigned int) in packet-rtcp.c:917:24. (Bug 13611)

    [oss-fuzz] UBSAN: shift exponent 70 is too large for 64-bit type guint64 (aka unsigned long) in dwarf.c:42:43. (Bug 13616)

    [oss-fuzz] UBSAN: shift exponent 32 is too large for 32-bit type int in packet-xot.c:260:23. (Bug 13618)

    [oss-fuzz] UBSAN: shift exponent -5 is negative in packet-sigcomp.c:1722:36. (Bug 13619)

    [oss-fuzz] UBSAN: index 2049 out of bounds for type char [2049] in packet-quakeworld.c:134:5. (Bug 13624)

    [oss-fuzz] UBSAN: shift exponent 35 is too large for 32-bit type int in packet-netsync.c:467:25. (Bug 13639)

    [oss-fuzz] UBSAN: shift exponent 32 is too large for 32-bit type int in packet-sigcomp.c:3857:24. (Bug 13641)

    [oss-fuzz] ASAN: stack-use-after-return epan/dissectors/packet-ieee80211.c:14341:23 in add_tagged_field. (Bug 13662)
    Welcome screen invalid capture filter wihtout WinPcap installed causes runtime error. (Bug 13672)
    SMB protocol parser does not parse SMB_COM_TRANSACTION2_SECONDARY (0x33) command correctly. (Bug 13690)
    SIP packets with SDP marked as malformed. (Bug 13698)

    [oss-fuzz] UBSAN: index 8 out of bounds for type gboolean const[8] in packet-ieee80211-radiotap.c:1836:12. (Bug 13713)
    Crash on "Show packet bytes…" context menu item click. (Bug 13723)
    DNP3 dissector does not properly decode packed variations with prefixed qualifiers. (Bug 13733)

2.2. New and Updated Features

There are no new features in this release.
2.3. New File Format Decoding Support

There are no new file formats in this release.
2.4. New Protocol Support

There are no new protocols in this release.
2.5. Updated Protocol Support

Bazaar, BT ATT, BT L2CAP, DHCP, DICOM, DNP3, DNS, DOF, DWARF, ICMP, IEEE 802.11, IPv6, ISUP, LTE RRC, MSNIP, Netflow, Netsync, openSAFETY, OSITP, QUAKEWORLD, Radiotap, RGMP, ROS, RTCP, SIGCOMP, SMB, SoulSeek, and XOT
2.6. New and Updated Capture File Support

There is no new or updated capture file support in this release.
2.7. New and Updated Capture Interfaces support

There are no new or updated capture interfaces supported in this release.
2.8. Major API Changes

There are no major API changes in this release.
3. Getting Wireshark

Wireshark source code and installation packages are available from https://www.wireshark.org/download.html.
3.1. Vendor-supplied Packages

Most Linux and Unix vendors supply their own Wireshark packages. You can usually install or upgrade Wireshark using the package management system specific to that platform. A list of third-party packages can be found on the download page on the Wireshark web site.
4. File Locations

Wireshark and TShark look in several different locations for preference files, plugins, SNMP MIBS, and RADIUS dictionaries. These locations vary from platform to platform. You can use About→Folders to find the default locations on your system.
5. Known Problems

Dumpcap might not quit if Wireshark or TShark crashes. (Bug 1419)

The BER dissector might infinitely loop. (Bug 1516)

Capture filters aren’t applied when capturing from named pipes. (Bug 1814)

Filtering tshark captures with read filters (-R) no longer works. (Bug 2234)

Application crash when changing real-time option. (Bug 4035)

Wireshark and TShark will display incorrect delta times in some cases. (Bug 4985)

Wireshark should let you work with multiple capture files. (Bug 10488)

Dell Backup and Recovery (DBAR) makes many Windows applications crash, including Wireshark. (Bug 12036)

[close]

http://www.wireshark.org/
Titel: Wireshark 2.0.13
Beitrag von: SiLæncer am 02 Juni, 2017, 13:10
Changelog

What’s New
2.1. Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2017-22

    Bazaar dissector infinite loop (Bug 13599) CVE-2017-9352

    wnpa-sec-2017-24

    DHCP dissector read overflow (Bug 13609, Bug 13628) CVE-2017-9351

    wnpa-sec-2017-25

    SoulSeek dissector infinite loop (Bug 13631) CVE-2017-9346

    wnpa-sec-2017-26

    DNS dissector infinite loop (Bug 13633) CVE-2017-9345

    wnpa-sec-2017-27

    DICOM dissector infinite loop (Bug 13685) CVE-2017-9349

    wnpa-sec-2017-28

    openSAFETY dissector memory exhaustion (Bug 13649) CVE-2017-9350

    wnpa-sec-2017-29

    BT L2CAP dissector divide by zero (Bug 13701) CVE-2017-9344

    wnpa-sec-2017-30

    MSNIP dissector crash (Bug 13725) CVE-2017-9343

    wnpa-sec-2017-32

    RGMP dissector crash (Bug 13646) CVE-2017-9354

The following bugs have been fixed:

    DICOM dissection error. (Bug 13164)
    Can not export captured DICOM objects in version 2.2.5. (Bug 13570)
    LibFuzzer: ISUP dissector bug (isup.number_different_meaning). (Bug 13588)
    Dissector Bug, protocol BT ATT. (Bug 13590)
    [oss-fuzz] UBSAN: shift exponent 105 is too large for 32-bit type int in packet-ositp.c:551:79. (Bug 13606)
    [oss-fuzz] UBSAN: shift exponent -77 is negative in packet-netflow.c:7717:23. (Bug 13607)
    [oss-fuzz] UBSAN: shift exponent 1959 is too large for 32-bit type int in packet-sigcomp.c:2128:28. (Bug 13610)
    [oss-fuzz] UBSAN: shift exponent 63 is too large for 32-bit type guint32 (aka unsigned int) in packet-rtcp.c:917:24. (Bug 13611)
    [oss-fuzz] UBSAN: shift exponent 70 is too large for 64-bit type guint64 (aka unsigned long) in dwarf.c:42:43. (Bug 13616)
    [oss-fuzz] UBSAN: shift exponent 32 is too large for 32-bit type int in packet-xot.c:260:23. (Bug 13618)
    [oss-fuzz] UBSAN: shift exponent -5 is negative in packet-sigcomp.c:1722:36. (Bug 13619)
    [oss-fuzz] UBSAN: index 2049 out of bounds for type char [2049] in packet-quakeworld.c:134:5. (Bug 13624)
    [oss-fuzz] UBSAN: shift exponent 35 is too large for 32-bit type int in packet-netsync.c:467:25. (Bug 13639)
    [oss-fuzz] UBSAN: shift exponent 32 is too large for 32-bit type int in packet-sigcomp.c:3857:24. (Bug 13641)
    [oss-fuzz] ASAN: stack-use-after-return epan/dissectors/packet-ieee80211.c:14341:23 in add_tagged_field. (Bug 13662)
    Welcome screen invalid capture filter wihtout WinPcap installed causes runtime error. (Bug 13672)
    SMB protocol parser does not parse SMB_COM_TRANSACTION2_SECONDARY (0x33) command correctly. (Bug 13690)

2.2. New and Updated Features

There are no new features in this release.
2.3. New File Format Decoding Support

There are no new file formats in this release.
2.4. New Protocol Support

There are no new protocols in this release.
2.5. Updated Protocol Support

Bazaar, BT ATT, BT L2CAP, DHCP, DICOM, DNS, DWARF, IEEE 802.11, ISUP, MSNIP, Netflow, Netsync, openSAFETY, OSITP, QUAKEWORLD, RGMP, RTCP, SIGCOMP, SMB, SoulSeek, and XOT
2.6. New and Updated Capture File Support

There is no new or updated capture file support in this release.
2.7. New and Updated Capture Interfaces support

There are no new or updated capture interfaces supported in this release.
3. Getting Wireshark

Wireshark source code and installation packages are available from https://www.wireshark.org/download.html.
3.1. Vendor-supplied Packages

Most Linux and Unix vendors supply their own Wireshark packages. You can usually install or upgrade Wireshark using the package management system specific to that platform. A list of third-party packages can be found on the download page on the Wireshark web site.
4. File Locations

Wireshark and TShark look in several different locations for preference files, plugins, SNMP MIBS, and RADIUS dictionaries. These locations vary from platform to platform. You can use About→Folders to find the default locations on your system.
5. Known Problems

Dumpcap might not quit if Wireshark or TShark crashes. (Bug 1419)

The BER dissector might infinitely loop. (Bug 1516)

Capture filters aren’t applied when capturing from named pipes. (Bug 1814)

Filtering tshark captures with read filters (-R) no longer works. (Bug 2234)

Application crash when changing real-time option. (Bug 4035)

Wireshark and TShark will display incorrect delta times in some cases. (Bug 4985)

Wireshark should let you work with multiple capture files. (Bug 10488)

Dell Backup and Recovery (DBAR) makes many Windows applications crash, including Wireshark. (Bug 12036)

[close]

http://www.wireshark.org/
Titel: Wireshark 2.4.0 RC1
Beitrag von: SiLæncer am 08 Juni, 2017, 18:00
Release Notes

== What's New

//=== Bug Fixes

//The following bugs have been fixed:

//* ws-buglink:5000[]
//* ws-buglink:6000[Wireshark bug]
//* cve-idlink:2014-2486[]
//* Wireshark keeps leaving voicemails advertising timeshare condominiums in Fresno. (ws-buglink:0000[])

//_Non-empty section placeholder._

=== New and Updated Features

The following features are new (or have been significantly updated)
since version 2.2.0:

* Experimental 32-bit and 64-bit Windows Installer (.msi) packages are available.
  It is recommended that you use these independently of the NSIS (.exe) installers.
  That is, you should make sure the NSIS package is completely uninstalled before
  installing the Windows Installer package and vice-versa.
* Source packages are now compressed using xz instead of bzip2.
* The legacy (GTK+) UI is disabled by default in the Windows installer.
* The legacy (GTK+) UI is disabled by default in Autotools and CMake.
* SS7 Point Codes can now be resolved into names with a hosts-like file.
* Wireshark can now go fullscreen to have more room for packets.
* TShark can now export objects like the other GUI interfaces.
* Support for G.722 and G.726 codecs in the RTP Player (via the SpanDSP library).
* You can now choose the output device when playing RTP streams.
* Added support for dissectors to include a unit name natively in their hf field.
  A field can now automatically append "seconds" or "ms" to its value without
  additional printf-style APIs.
* The Default profile can now be reset to default values.
* You can move back and forth in the selection history in the Qt UI.
* IEEE 802.15.4 dissector now uses an UAT for decryption keys. The original
  decryption key preference has been obsoleted.
* Extcap utilities can now provide configuration for a GUI interface toolbar to
  control the extcap utility while capturing.
* Extcap utilities can now validate the capture filter.
* Display filter function len() can now be used on all string and byte fields.
* Added timeline view for 802.11 wireless packet data.

//=== Removed Dissectors

//=== New File Format Decoding Support

=== New Protocol Support

// Add one protocol per line between the --sort-and-group-- delimiters.
--sort-and-group--
Bluetooth HCI Vendor Intel
CAN FD
Ericsson A-bis P-GSL
Ericsson A-bis TFP (Traffic Forwarding Protocol)
Fc00/cjdns Protocol
Generic Netlink (genl)
GSM Osmux
Health Level 7 (HL7)
High-speed SECS message service (HSMS)
iPerf2
ISO 15765
Linux 802.11 Netlink (nl80211)
Local Service Discovery (LSD)
M2 Application Protocol
Mesh Link Establishment (MLE)
Nordic BLE Sniffer
NVMe Fabrics RDMA
NVMe
OpenThread simulator
RFTap Protocol
SCTE-35 Digital Program Insertion Messages
Snort Post-dissector
Thread CoAP
Unified Diagnostic Services (UDS)
vSocket
Windows Cluster Management API (clusapi)
GSMTAP based logging
HomePNA
X-Rite i1 Display Pro (and derivatives) USB protocol
IndigoCare iCall protocol
IndigoCare Netrix protocol
NetScaler HA Protocol
NetScaler Metric Exchange Protocol
NetScaler RPC Protocol
DirectPlay 8 protocol
NM protocol
Netgear Ensemble Protocol
OBD-II PIDs
(Facebook) Zero
--sort-and-group--

=== Updated Protocol Support

Too many protocols have been updated to list here.

=== New and Updated Capture File Support

_Non-empty section placeholder._
// Add one file type per line between the --sort-and-group-- delimiters.
--sort-and-group--
--sort-and-group--

=== New and Updated Capture Interfaces support

_Non-empty section placeholder._
--sort-and-group--
--sort-and-group--

//=== Major API Changes
IEEE802.11: wlan_mgt display filter element got renamed to wlan.
Libgcrypt is now a required dependency.

== Getting Wireshark

Wireshark source code and installation packages are available from
https://www.wireshark.org/download.html.

=== Vendor-supplied Packages

Most Linux and Unix vendors supply their own Wireshark packages. You can
usually install or upgrade Wireshark using the package management system
specific to that platform. A list of third-party packages can be found
on the https://www.wireshark.org/download.html#thirdparty[download page]
on the Wireshark web site.

== File Locations

Wireshark and TShark look in several different locations for preference
files, plugins, SNMP MIBS, and RADIUS dictionaries. These locations vary
from platform to platform. You can use About→Folders to find the default
locations on your system.

== Known Problems

Dumpcap might not quit if Wireshark or TShark crashes.
(ws-buglink:1419[])

The BER dissector might infinitely loop.
(ws-buglink:1516[])

Capture filters aren't applied when capturing from named pipes.
(ws-buglink:1814[])

Filtering tshark captures with read filters (-R) no longer works.
(ws-buglink:2234[])

Application crash when changing real-time option.
(ws-buglink:4035[])

Wireshark and TShark will display incorrect delta times in some cases.
(ws-buglink:4985[])

Wireshark should let you work with multiple capture files. (ws-buglink:10488[])

Dell Backup and Recovery (DBAR) makes many Windows applications crash,
including Wireshark. (ws-buglink:12036[])

[close]

http://www.wireshark.org/
Titel: Wireshark 2.4.0 RC2
Beitrag von: SiLæncer am 29 Juni, 2017, 05:00
Release Notes

Wireshark 2.4.0rc2 has been released. This is the second release candidate for Wireshark 2.4.0. Installers for Windows, macOS, and source code are now available.
New or significantly updated features since version 2.2.0

    Experimental 32-bit and 64-bit Windows Installer (.msi) packages are available. It is recommended that you use these independently of the NSIS (.exe) installers. That is, you should make sure the NSIS package is completely uninstalled before installing the Windows Installer package and vice-versa.
    Source packages are now compressed using xz instead of bzip2.
    The legacy (GTK+) UI is disabled by default in the Windows installer.
    The legacy (GTK+) UI is disabled by default in Autotools and CMake.
    SS7 Point Codes can now be resolved into names with a hosts-like file.
    Wireshark can now go fullscreen to have more room for packets.
    TShark can now export objects like the other GUI interfaces.
    Support for G.722 and G.726 codecs in the RTP Player (via the SpanDSP library).
    You can now choose the output device when playing RTP streams.
    Added support for dissectors to include a unit name natively in their hf field. A field can now automatically append "seconds" or "ms" to its value without additional printf-style APIs.
    The Default profile can now be reset to default values.
    You can move back and forth in the selection history in the Qt UI.
    IEEE 802.15.4 dissector now uses an UAT for decryption keys. The original decryption key preference has been obsoleted.
    Extcap utilities can now provide configuration for a GUI interface toolbar to control the extcap utility while capturing.
    Extcap utilities can now validate the capture filter.
    Display filter function len() can now be used on all string and byte fields.
    Added timeline view for 802.11 wireless packet data.

New Protocol Support

(Facebook) Zero, Bluetooth HCI Vendor Intel, CAN FD, DirectPlay 8 protocol, Ericsson A-bis P-GSL, Ericsson A-bis TFP (Traffic Forwarding Protocol), Fc00/cjdns Protocol, Generic Netlink (genl), GSM Osmux, GSMTAP based logging, Health Level 7 (HL7), High-speed SECS message service (HSMS), HomePNA, IndigoCare iCall protocol, IndigoCare Netrix protocol, iPerf2, ISO 15765, Linux 802.11 Netlink (nl80211), Local Service Discovery (LSD), M2 Application Protocol, Mesh Link Establishment (MLE), Netgear Ensemble Protocol, NetScaler HA Protocol, NetScaler Metric Exchange Protocol, NetScaler RPC Protocol, NM protocol, Nordic BLE Sniffer, NVMe, NVMe Fabrics RDMA, OBD-II PIDs, OpenThread simulator, RFTap Protocol, SCTE-35 Digital Program Insertion Messages, Snort Post-dissector, Thread CoAP, Unified Diagnostic Services (UDS), vSocket, Windows Cluster Management API (clusapi), and X-Rite i1 Display Pro (and derivatives) USB protocol

[close]

http://www.wireshark.org/
Titel: Wireshark 2.0.14
Beitrag von: SiLæncer am 19 Juli, 2017, 05:00
Changelog

What’s New
2.1. Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2017-13

    WBMXL dissector infinite loop (Bug 13477, Bug 13796) CVE-2017-7702, CVE-2017-11410

    Note: This is an update for a fix in Wireshark 2.2.6 and 2.0.12.

    wnpa-sec-2017-28

    openSAFETY dissector memory exhaustion (Bug 13649, Bug 13755) CVE-2017-9350, CVE-2017-11411

    Note: This is an update for a fix in Wireshark 2.2.7.

    wnpa-sec-2017-34

    AMQP dissector crash. (Bug 13780) CVE-2017-11408

    wnpa-sec-2017-35

    MQ dissector crash. (Bug 13792) CVE-2017-11407

    wnpa-sec-2017-36

    DOCSIS infinite loop. (Bug 13797) CVE-2017-11406

    wnpa-sec-2017-37

    GPRS LLC large loop. (Bug 13603) CVE-2017-11409

The following bugs have been fixed:

    Regression in SCCP fragments handling. (Bug 13651)
    TCAP SRT incorrectly matches TC_BEGINs and TC_ENDs. (Bug 13739)
    Dissector for WSMP (IEEE 1609.3) not current. (Bug 13766)
    DAAP dissector dissect_daap_one_tag recursion stack exhausted. (Bug 13799)
    Malformed DCERPC PNIO packet decode, exception handler invalid pointer reference. (Bug 13811)
    It seems SPVID was decoded from wrong field. (Bug 13821)
    README.dissectors: Add notes about predefined string structures not available to plugin authors. (Bug 13828)
    cmake/modules/FindZLIB.cmake doesn’t find inflatePrime. (Bug 13850)
    [oss-fuzz] UBSAN: shift exponent 35 is too large for 32-bit type int in packet-btrfcomm.c:314:37. (Bug 13783)

2.2. New and Updated Features

There are no new features in this release.
2.3. New File Format Decoding Support

There are no new file formats in this release.
2.4. New Protocol Support

There are no new protocols in this release.
2.5. Updated Protocol Support

AMQP, BSSMAP, BT RFCOMM, DAAP, DOCSIS, GPRS LLC, ISIS LSP, MQ, OpenSafety, OSPF, PROFINET IO, SCCP, TCAP, TCP, UMTS FP, UMTS RLC, WBMXL, and WSMP
2.6. New and Updated Capture File Support

pcap
2.7. New and Updated Capture Interfaces support

There are no new or updated capture interfaces supported in this release.
3. Getting Wireshark

Wireshark source code and installation packages are available from https://www.wireshark.org/download.html.
3.1. Vendor-supplied Packages

Most Linux and Unix vendors supply their own Wireshark packages. You can usually install or upgrade Wireshark using the package management system specific to that platform. A list of third-party packages can be found on the download page on the Wireshark web site.
4. File Locations

Wireshark and TShark look in several different locations for preference files, plugins, SNMP MIBS, and RADIUS dictionaries. These locations vary from platform to platform. You can use About→Folders to find the default locations on your system.
5. Known Problems

Dumpcap might not quit if Wireshark or TShark crashes. (Bug 1419)

The BER dissector might infinitely loop. (Bug 1516)

Capture filters aren’t applied when capturing from named pipes. (Bug 1814)

Filtering tshark captures with read filters (-R) no longer works. (Bug 2234)

Application crash when changing real-time option. (Bug 4035)

Wireshark and TShark will display incorrect delta times in some cases. (Bug 4985)

Wireshark should let you work with multiple capture files. (Bug 10488)

Dell Backup and Recovery (DBAR) makes many Windows applications crash, including Wireshark. (Bug 12036)

[close]

http://www.wireshark.org/
Titel: Wireshark 2.2.8
Beitrag von: SiLæncer am 19 Juli, 2017, 06:00
Changelog

What’s New
2.1. Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2017-13

    WBMXL dissector infinite loop (Bug 13477, Bug 13796) CVE-2017-7702, CVE-2017-11410

    Note: This is an update for a fix in Wireshark 2.2.6 and 2.0.12.

    wnpa-sec-2017-28

    openSAFETY dissector memory exhaustion (Bug 13649, Bug 13755) CVE-2017-9350, CVE-2017-11411

    Note: This is an update for a fix in Wireshark 2.2.7.

    wnpa-sec-2017-34

    AMQP dissector crash. (Bug 13780) CVE-2017-11408

    wnpa-sec-2017-35

    MQ dissector crash. (Bug 13792) CVE-2017-11407

    wnpa-sec-2017-36

    DOCSIS infinite loop. (Bug 13797) CVE-2017-11406

The following bugs have been fixed:

    Y.1711 dissector reverses defect type order. (Bug 8292)
    Packet list keeps scrolling back to selected packet while names are being resolved. (Bug 12074)
    [REGRESSION] Export Objects do not show files from a SMB2 capture. (Bug 13214)
    LTE RRC: lte-rrc.q_RxLevMin filter fails on negative values. (Bug 13481)
    Hexpane showing in proportional font again. (Bug 13638)
    Regression in SCCP fragments handling. (Bug 13651)
    TCAP SRT incorrectly matches TC_BEGINs and TC_ENDs. (Bug 13739)
    Dissector for WSMP (IEEE 1609.3) not current. (Bug 13766)
    RANAP: possible issue in the heuristic code. (Bug 13770)
    [oss-fuzz] UBSAN: shift exponent 35 is too large for 32-bit type int in packet-btrfcomm.c:314:37. (Bug 13783)
    RANAP: false positives on heuristic algorithm. (Bug 13791)
    Automatic name resolution not saved to PCAP-NG NRB. (Bug 13798)
    DAAP dissector dissect_daap_one_tag recursion stack exhausted. (Bug 13799)
    Malformed DCERPC PNIO packet decode, exception handler invalid poionter reference. (Bug 13811)
    It seems SPVID was decoded from wrong field. (Bug 13821)
    README.dissectors: Add notes about predefined string structures not available to plugin authors. (Bug 13828)
    Statistics→Packet Lengths doesn’t display details for 5120 or greater. (Bug 13844)
    cmake/modules/FindZLIB.cmake doesn’t find inflatePrime. (Bug 13850)
    BGP: incorrect decoding COMMUNITIES whose length is larger than 255. (Bug 13872)

2.2. New and Updated Features

There are no new features in this release.
2.3. New File Format Decoding Support

There are no new file formats in this release.
2.4. New Protocol Support

There are no new protocols in this release.
2.5. Updated Protocol Support

AMQP, BGP, BSSMAP, BT RFCOMM, DAAP, DOCSIS, E.212, FDDI, GSM A GM, GSM BSSMAP, IEEE 802.11, IP, ISIS LSP, LTE RRC, MQ, OpenSafety, OSPF, PROFINET IO, RANAP, SCCP, SGSAP, SMB2, TCAP, TCP, UMTS FP, UMTS RLC, WBXML, WSMP, and Y.1711
2.6. New and Updated Capture File Support

pcap pcap-ng
2.7. New and Updated Capture Interfaces support

There are no new or updated capture interfaces supported in this release.
2.8. Major API Changes

There are no major API changes in this release.
3. Getting Wireshark

Wireshark source code and installation packages are available from https://www.wireshark.org/download.html.
3.1. Vendor-supplied Packages

Most Linux and Unix vendors supply their own Wireshark packages. You can usually install or upgrade Wireshark using the package management system specific to that platform. A list of third-party packages can be found on the download page on the Wireshark web site.
4. File Locations

Wireshark and TShark look in several different locations for preference files, plugins, SNMP MIBS, and RADIUS dictionaries. These locations vary from platform to platform. You can use About→Folders to find the default locations on your system.
5. Known Problems

Dumpcap might not quit if Wireshark or TShark crashes. (Bug 1419)

The BER dissector might infinitely loop. (Bug 1516)

Capture filters aren’t applied when capturing from named pipes. (Bug 1814)

Filtering tshark captures with read filters (-R) no longer works. (Bug 2234)

Application crash when changing real-time option. (Bug 4035)

Wireshark and TShark will display incorrect delta times in some cases. (Bug 4985)

Wireshark should let you work with multiple capture files. (Bug 10488)

Dell Backup and Recovery (DBAR) makes many Windows applications crash, including Wireshark. (Bug 12036)

[close]

http://www.wireshark.org/
Titel: Wireshark 2.4.0
Beitrag von: SiLæncer am 20 Juli, 2017, 06:00
Changelog

New and Updated Features:

Experimental 32-bit and 64-bit Windows Installer (.msi) packages are available. It is recommended that you use these independently of the NSIS (.exe) installers. That is, you should make sure the NSIS package is completely uninstalled before installing the Windows Installer package and vice-versa.
Source packages are now compressed using xz instead of bzip2.
The legacy (GTK+) UI is disabled by default in the Windows installers.
The legacy (GTK+) UI is disabled by default in the development environment (Autotools and CMake).
SS7 Point Codes can now be resolved into names with a hosts-like file.
Wireshark can now go fullscreen to have more room for packets.
TShark can now export objects like the other GUI interfaces.
Support for G.722 and G.726 codecs in the RTP Player (via the SpanDSP library).
You can now choose the output device when playing RTP streams.
Added support for dissectors to include a unit name natively in their hf field. A field can now automatically append "seconds" or "ms" to its value without additional printf-style APIs.
The Default profile can now be reset to default values.
You can move back and forth in the selection history in the Qt UI.
IEEE 802.15.4 dissector now uses an UAT for decryption keys. The original decryption key preference has been obsoleted.
Extcap utilities can now provide configuration for a GUI interface toolbar to control the extcap utility while capturing.
Extcap utilities can now validate the capture filter.
Display filter function len() can now be used on all string and byte fields.
Added an experimental timeline view for 802.11 wireless packet data which can be enabled via the "802.11 radio information" preferences.
Added TLS 1.3 (draft 21) dissection and decryption support (Bug 12779).
The (D)TLS Application Layer protocol (e.g. HTTP or CoAP) can now be changed via the Decode As dialog.
The RSA keys dialog for SSL keys has improved feedback for invalid settings and no longer requires the IP address, Port or Protocol fields to be set in addition to the Key File.
TCP Analysis will detect and flag more spurious retransmissions.

New Protocol Support:

Bluetooth HCI Vendor Intel, CAN FD, Citrix NetScaler Metric Exchange Protocol, Citrix NetScaler RPC Protocol, DirectPlay 8 protocol, Ericsson A-bis P-GSL, Ericsson A-bis TFP (Traffic Forwarding Protocol), Facebook Zero, Fc00/cjdns Protocol, Generic Netlink (genl), GSM Osmux, GSMTAP based logging, Health Level 7 (HL7), High-speed SECS message service (HSMS), HomePNA, IndigoCare iCall protocol, IndigoCare Netrix protocol, iPerf2, ISO 15765, Linux 802.11 Netlink (nl80211), Local Service Discovery (LSD), M2 Application Protocol, Mesh Link Establishment (MLE), MUDURL, Netgear Ensemble Protocol, NetScaler HA Protocol, NetScaler Metric Exchange Protocol, NetScaler RPC Protocol, NM protocol, Nordic BLE Sniffer, NVMe, NVMe Fabrics RDMA, OBD-II PIDs, OpenThread simulator, RFTap Protocol, SCTE-35 Digital Program Insertion Messages, Snort Post-dissector, Thread CoAP, UDP based FTP w/ multicast (UFTP and UFTP4), Unified Diagnostic Services (UDS), vSocket, Windows Cluster Management API (clusapi), and X-Rite i1 Display Pro (and derivatives) USB protocol

New and Updated Capture File Support:

ERF, IxVeriWave, Libpcap, and Pcap-ng

Major API Changes:

IEEE802.11: wlan_mgt display filter element got renamed to wlan.
Libgcrypt is now a required dependency.

File Locations:

Wireshark and TShark look in several different locations for preference files, plugins, SNMP MIBS, and RADIUS dictionaries. These locations vary from platform to platform. You can use About→Folders to find the default locations on your system.

[close]

http://www.wireshark.org/
Titel: Wireshark 2.2.9
Beitrag von: SiLæncer am 30 August, 2017, 05:30
Changelog

What’s New
2.1. Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2017-38

    MSDP dissector infinite loop (Bug 13933)

    wnpa-sec-2017-39

    Profinet I/O buffer overrun (Bug 13847)

    wnpa-sec-2017-41

    IrCOMM dissector buffer overrun (Bug 13929)

The following bugs have been fixed:

    Confusing "Apply a display filter <Command/>" keyboard shortcut. (Bug 12450)
    VNC Protocol disector : Framebuffer Updates. (Bug 13910)
    DNS LOC RRs with out-of-range longitude or latitude aren’t shown as errors. (Bug 13914)
    DIS Dissector Entity Appearance Record displayed in wrong location. (Bug 13917)
    Win64 CMake bug - (CYGWIN_INSTALL_PATH redefinition) causing missing packages when using CMake 3.9.0. (Bug 13922)
    APL records parsed incorrectly for IPv4 prefixes. (Bug 13923)
    TCAP SRT Analysis incorrectly matched TCAP begins and ends. (Bug 13926)
    E.212: Check length before trying 3-digits MNC. (Bug 13935)
    Crash in Wireshark using Dumper:dump() from Lua. (Bug 13944)
    GTPv2 - decoding issue for Packet Flow ID (type 123). (Bug 13987)
    [oss-fuzz] BGP memleak: ASAN: 276 byte(s) leaked in 5 allocation(s). (Bug 13995)
    Some Infiniband Connect Req fields are not decoded correctly. (Bug 13997)
    802.11 wlan.ft.subelem.r0kh_id should be sequence of bytes. (Bug 14004)

2.2. New and Updated Features

There are no new features in this release.
2.3. New File Format Decoding Support

There are no new file formats in this release.
2.4. New Protocol Support

There are no new protocols in this release.
2.5. Updated Protocol Support

APL, BGP, DIS, DNS, E.212, GTPv2, IEEE 802.11, InfiniBand, MSDP, MTP2, pcapng MIME, Profinet I/O, SML, TCAP, and VNC

[close]

http://www.wireshark.org/
Titel: Wireshark 2.4.1
Beitrag von: SiLæncer am 30 August, 2017, 06:00
Changelog

What’s New
2.1. Bug Fixes

The following bugs have been fixed:

    wnpa-sec-2017-38

    MSDP dissector infinite loop (Bug 13933)

    wnpa-sec-2017-39

    Profinet I/O buffer overrun (Bug 13847)

    wnpa-sec-2017-40

    Modbus dissector crash (Bug 13925)

    wnpa-sec-2017-41

    IrCOMM dissector buffer overrun (Bug 13929)

    Incorrect presentation of Ascend-Data-Filter (RADIUS attribute 242). (Bug 11630)
    Confusing "Apply a display filter <Command/>" keyboard shortcut. (Bug 12450)
    Wireshark crashes at startup if it needs to display a dialog early in the startup process. (Bug 13275)
    RADIUS dictionary: BEGIN-VENDOR does not support format=Extended-Vendor-Specific-\*. (Bug 13745)
    Dumpcap on big-endian machines writes out corrupt, unreadable Enhanced Packet Blocks. (Bug 13802)
    Interface Toolbar support for Windows. (Bug 13833)
    Wireshark should behave better on high resolution displays on Windows. (Bug 13877)
    Udpdump.pod missing from build. (Bug 13903)
    RTP Player Format Error. (Bug 13906)
    VNC Protocol disector : Framebuffer Updates. (Bug 13910)
    DNS LOC RRs with out-of-range longitude or latitude aren’t shown as errors. (Bug 13914)
    DIS Dissector Entity Appearance Record displayed in wrong location. (Bug 13917)
    Win64 CMake bug - (CYGWIN_INSTALL_PATH redefinition) causing missing packages when using CMake 3.9.0. (Bug 13922)
    APL records parsed incorrectly for IPv4 prefixes. (Bug 13923)
    File→Merge dialog doesn’t show all options. Resizing doesn’t help. (Bug 13924)
    TCAP SRT Analysis incorrectly matched TCAP begins and ends. (Bug 13926)
    Error in MKA Distributed SAK parameter set dissection. (Bug 13927)
    E.212: Check length before trying 3-digits MNC. (Bug 13935)
    mpeg_descriptor: AC3 System A: Respect descriptor length. (Bug 13939)
    Crash in Wireshark using Dumper:dump() from Lua. (Bug 13944)
    MRCPv2 not decoded correctly. (Bug 13952)
    UDP Checksum verification not working for 0x0000 checksum. (Bug 13955)
    OSPF v3 LSA Type not well parsed. (Bug 13979)
    GTPv2 - decoding issue for Packet Flow ID (type 123). (Bug 13987)
    TRANSUM fails to calculate RTE figures for DCE-RPC where request Packet Type is zero. (Bug 13988)
    BTLE Hop and SCA fields incorrectly dissected in BLE CONNECT_REQ. (Bug 13990)
    [oss-fuzz] BGP memleak: ASAN: 276 byte(s) leaked in 5 allocation(s). (Bug 13995)
    Some Infiniband Connect Req fields are not decoded correctly. (Bug 13997)
    GTP: gtp.ext_comm_flags_II_pmtsmi bit not decoded correctly. (Bug 14001)
    InfiniBand: sIP and dIP inside IP CM Private Data are decoded in the wrong order. (Bug 14002)
    802.11 wlan.ft.subelem.r0kh_id should be sequence of bytes. (Bug 14004)
    USB capture: Unrecognized libpcap format or not libpcap data. (Bug 14006)
    SQ Header Pointer in NVMoF response capsule is decoded with the wrong endian. (Bug 14008)

2.2. New and Updated Features

There are no new features in this release.
2.3. New Protocol Support

There are no new protocols in this release.
2.4. Updated Protocol Support

BGP, BT LE, DIS, DNS, E.212, EPL, GTP, GTPv2, IEEE 802.11, InfiniBand, IPv4, IrCOMM, MKA, Modbus, MPEG Descriptor, MRCPv2, MSDP, MTP2, Nordic BLE, NVMe, OSPF, pcapng MIME, PMIPv6, Profinet I/O, RADIUS, SML, TCAP, TRANSUM, UA3G, UDP, VNC, and ZigBee

[close]

http://www.wireshark.org/
Titel: Wireshark 2.4.2
Beitrag von: SiLæncer am 11 Oktober, 2017, 06:00
Changelog

What’s New
2.1. Bug Fixes

The following bugs have been fixed:

    wnpa-sec-2017-42

    BT ATT dissector crash (Bug 14049) CVE-2017-15192

    wnpa-sec-2017-43

    MBIM dissector crash (Bug 14056) CVE-2017-15193

    wnpa-sec-2017-44

    DMP dissector crash (Bug 14068) CVE-2017-15191

    wnpa-sec-2017-45

    RTSP dissector crash (Bug 14077) CVE-2017-15190

    wnpa-sec-2017-46

    DOCSIS infinite loop (Bug 14080) CVE-2017-15189

    Wireshark crash when end capturing with "Update list of packets in real-time" option off. (Bug 13024)
    Diameter service response time statistics broken in 2.2.4. (Bug 13442)
    Sequence number isn’t shown as the X axis in TCP Stream Graph - RTT. (Bug 13740)
    Using an SSL subdissector will cause SSL data to not be decoded (related to reassembly of application data). (Bug 13885)
    Wireshark 2.4.0 doesn’t build with Qt 4.8. (Bug 13909)
    Some Infiniband Connect Req fields are not decoded correctly. (Bug 13997)
    Voip Flow Sequence button crash. (Bug 14010)
    wireshark-2.4.1/epan/dissectors/packet-dmp.c:1034: sanity check in wrong place ?. (Bug 14016)
    wireshark-2.4.1/ui/qt/tcp_stream_dialog.cpp:1206: sanity check in odd place ?. (Bug 14017)
    [oss-fuzz] ASAN: 232 byte(s) leaked in 4 allocation(s). (Bug 14025)
    [oss-fuzz] ASAN: 47 byte(s) leaked in 1 allocation(s). (Bug 14032)
    Own interface toolbar logger dialog for each log command. (Bug 14033)
    Wireshark crashes when dissecting DOCSIS REGRSPMP which contains UCD. (Bug 14038)
    Broken installation instructions for Visual Studio Community Edition. (Bug 14039)
    RTP Analysis "save as CSV" saves twice the forward stream, if two streams are selected. (Bug 14040)
    VWR file read ends early with vwr: Invalid data length 0. (Bug 14051)
    reordercap fails with segmentation fault 11 on MacOS. (Bug 14055)
    Cannot Apply Bitmask to Long Unsigned. (Bug 14063)
    text2pcap since version 2.4 aborts when there are no arguments. (Bug 14082)
    gtpprime: Missing in frame.protocols. (Bug 14083)
    HTTP dissector believes ICY response is a request. (Bug 14091)

2.2. New and Updated Features

There are no new features in this release.
2.3. New Protocol Support

There are no new protocols in this release.
2.4. Updated Protocol Support

6LoWPAN, Bluetooth, BOOTP/DHCP, BT ATT, BT LE, DCERPC, DMP, DOCSIS, EPL, GTP, H.248, HTTP, InfiniBand, MBIM, RPC, RTSP, SSL, and WSP
2.5. New and Updated Capture File Support

Ixia IxVeriWave

[close]

http://www.wireshark.org/
Titel: Wireshark 2.2.10
Beitrag von: SiLæncer am 11 Oktober, 2017, 17:00
Changelog

What’s New
2.1. Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2017-42

    BT ATT dissector crash (Bug 14049) CVE-2017-15192

    wnpa-sec-2017-43

    MBIM dissector crash (Bug 14056) CVE-2017-15193

    wnpa-sec-2017-44

    DMP dissector crash (Bug 14068) CVE-2017-15191

The following bugs have been fixed:

    Wireshark crash when end capturing with "Update list of packets in real-time" option off. (Bug 13024)
    Diameter service response time statistics broken in 2.2.4. (Bug 13442)
    Some Infiniband Connect Req fields are not decoded correctly. (Bug 13997)
    wireshark-2.4.1/epan/dissectors/packet-dmp.c:1034: sanity check in wrong place ?. (Bug 14016)
    [oss-fuzz] ASAN: 232 byte(s) leaked in 4 allocation(s). (Bug 14025)
    [oss-fuzz] ASAN: 47 byte(s) leaked in 1 allocation(s). (Bug 14032)
    RTP Analysis "save as CSV" saves twice the forward stream, if two streams are selected. (Bug 14040)
    Cannot Apply Bitmask to Long Unsigned. (Bug 14063)

2.2. New and Updated Features

There are no new features in this release.
2.3. New File Format Decoding Support

There are no new file formats in this release.
2.4. New Protocol Support

There are no new protocols in this release.
2.5. Updated Protocol Support

BT ATT, DCERPC, DMP, E.212, H.248, InfiniBand, MBIM, RPC, and WSP
2.6. New and Updated Capture File Support

There is no new or updated capture file support in this release.
2.7. New and Updated Capture Interfaces support

There are no new or updated capture interfaces supported in this release.
2.8. Major API Changes

There are no major API changes in this release.
3. Getting Wireshark

Wireshark source code and installation packages are available from https://www.wireshark.org/download.html.
3.1. Vendor-supplied Packages

Most Linux and Unix vendors supply their own Wireshark packages. You can usually install or upgrade Wireshark using the package management system specific to that platform. A list of third-party packages can be found on the download page on the Wireshark web site.
4. File Locations

Wireshark and TShark look in several different locations for preference files, plugins, SNMP MIBS, and RADIUS dictionaries. These locations vary from platform to platform. You can use About→Folders to find the default locations on your system.
5. Known Problems

Dumpcap might not quit if Wireshark or TShark crashes. (Bug 1419)

The BER dissector might infinitely loop. (Bug 1516)

Capture filters aren’t applied when capturing from named pipes. (Bug 1814)

Filtering tshark captures with read filters (-R) no longer works. (Bug 2234)

Application crash when changing real-time option. (Bug 4035)

Wireshark and TShark will display incorrect delta times in some cases. (Bug 4985)

Wireshark should let you work with multiple capture files. (Bug 10488)

Dell Backup and Recovery (DBAR) makes many Windows applications crash, including Wireshark. (Bug 12036)

[close]

http://www.wireshark.org/
Titel: Wireshark 2.4.3
Beitrag von: SiLæncer am 01 Dezember, 2017, 10:00
Changelog

2.1. Bug Fixes

The following bugs have been fixed:

    wnpa-sec-2017-47

    The IWARP_MPA dissector could crash. (Bug 14236)

    wnpa-sec-2017-48

    The NetBIOS dissector could crash. (Bug 14249)

    wnpa-sec-2017-49

    The CIP Safety dissector could crash. (Bug 14250)

    "tshark -G ?" doesn’t provide expected help. (Bug 13984)
    File loading is very slow with TRANSUM dissector enabled. (Bug 14094)
    packet-knxnetip.c:936: bad bitmask ?. (Bug 14115)
    packet-q931.c:1306: bad compare ?. (Bug 14116)
    SSL Dissection bug. (Bug 14117)
    Wireshark crashes when exporting various files to .csv, txt and other ‘non-capture file’ formats. (Bug 14128)
    RLC reassembly doesn’t work for RLC over UDP heuristic dissector. (Bug 14129)
    HTTP Object export fails with long extension (possibly query string). (Bug 14130)
    3GPP Civic Address not displayed in Packet Details. (Bug 14131)
    Wireshark prefers packet.dll in System32\\Npcap over the one in System32. (Bug 14134)
    PEEKREMOTE dissector does not decode 11ac MCS rates properly. (Bug 14136)
    Visual Studio Community Edition 2015 lacks tools named in developer guide. (Bug 14147)
    TCP: Malformed data with Riverbed Probe option. (Bug 14150)
    Wireshark Crash when trying to use Preferences | Advanced. (Bug 14157)
    Right click on SMB2 Message ID and then Apply as Column causes Runtime Error. (Bug 14169)
    Return [Enter] should apply change (Column title - Button Label toolbars). (Bug 14191)
    Wireshark crashes if "rip.display_routing_domain" is set to TRUE in preferences file. (Bug 14197)
    Entry point inflatePrime not found for androiddump.exe and randpktdump.exe. (Bug 14207)
    BGP: IPv6 NLRI is received with Add-path ID, then Wire shark is not able to decode the packet correctly. (Bug 14241)
    Wrong SSL decryption when using EXTENDED MASTER SECRET and Client certificate request (mutual authentication). (Bug 14243)
    Frame direction isn’t always set if it comes from the pcapng record header rather than the packet pseudo-header. (Bug 14245)

2.2. New and Updated Features

There are no new features in this release.

2.3. New Protocol Support

There are no new protocols in this release.

2.4. Updated Protocol Support

3GPP NAS, BGP, CIP Safety, DTLS, IEEE 802.11 Radio, IWARP_MPA, KNXnet/IP, LCSAP, MQTT, NetBIOS, PEEKREMOTE, Q.931, RIP, RLC, SIP, SSL/TLS, TCP, and TRANSUM

2.5. New and Updated Capture File Support

There is no new or updated capture file support in this release.

3. Getting Wireshark

Wireshark source code and installation packages are available from https://www.wireshark.org/download.html.

3.1. Vendor-supplied Packages

Most Linux and Unix vendors supply their own Wireshark packages. You can usually install or upgrade Wireshark using the package management system specific to that platform. A list of third-party packages can be found on the download page on the Wireshark web site.

4. File Locations

Wireshark and TShark look in several different locations for preference files, plugins, SNMP MIBS, and RADIUS dictionaries. These locations vary from platform to platform. You can use About→Folders to find the default locations on your system.

5. Known Problems

Dumpcap might not quit if Wireshark or TShark crashes. (Bug 1419)

The BER dissector might infinitely loop. (Bug 1516)

Capture filters aren’t applied when capturing from named pipes. (Bug 1814)

Filtering tshark captures with read filters (-R) no longer works. (Bug 2234)

Application crash when changing real-time option. (Bug 4035)

Wireshark and TShark will display incorrect delta times in some cases. (Bug 4985)

Wireshark should let you work with multiple capture files. (Bug 10488)

[close]

http://www.wireshark.org/
Titel: Wireshark 2.2.11
Beitrag von: SiLæncer am 01 Dezember, 2017, 17:00
Changelog

Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2017-47

    The IWARP_MPA dissector could crash. (Bug 14236)

    wnpa-sec-2017-48

    The NetBIOS dissector could crash. (Bug 14249)

    wnpa-sec-2017-49

    The CIP Safety dissector could crash. (Bug 14250)

The following bugs have been fixed:

    "tshark -G ?" doesn’t provide expected help. (Bug 13984)
    packet-knxnetip.c:936: bad bitmask ?. (Bug 14115)
    packet-q931.c:1306: bad compare ?. (Bug 14116)
    Wireshark crashes when exporting various files to .csv, txt and other ‘non-capture file’ formats. (Bug 14128)
    Wireshark prefers packet.dll in System32\Npcap over the one in System32. (Bug 14134)
    PEEKREMOTE dissector does not decode 11ac MCS rates properly. (Bug 14136)
    Wireshark Crash when trying to use Preferences | Advanced. (Bug 14157)
    Right click on SMB2 Message ID and then Apply as Column causes Runtime Error!. (Bug 14169)
    Wireshark crashes if "rip.display_routing_domain" is set to TRUE in preferences file. (Bug 14197)
    Entry point inflatePrime not found for androiddump.exe and randpktdump.exe. (Bug 14207)
    Frame direction isn’t always set if it comes from the pcapng record header rather than the packet pseudo-header. (Bug 14245)

2.2. New and Updated Features

There are no new features in this release.
2.3. New File Format Decoding Support

There are no new file formats in this release.
2.4. New Protocol Support

There are no new protocols in this release.
2.5. Updated Protocol Support

3GPP NAS, CIP Safety, IWARP_MPA, KNXnet/IP, NetBIOS, PEEKREMOTE, Q.931, and RIP
2.6. New and Updated Capture File Support

There is no new or updated capture file support in this release.
2.7. New and Updated Capture Interfaces support

There are no new or updated capture interfaces supported in this release.
2.8. Major API Changes

There are no major API changes in this release.
3. Getting Wireshark

Wireshark source code and installation packages are available from https://www.wireshark.org/download.html.
3.1. Vendor-supplied Packages

Most Linux and Unix vendors supply their own Wireshark packages. You can usually install or upgrade Wireshark using the package management system specific to that platform. A list of third-party packages can be found on the download page on the Wireshark web site.
4. File Locations

Wireshark and TShark look in several different locations for preference files, plugins, SNMP MIBS, and RADIUS dictionaries. These locations vary from platform to platform. You can use About→Folders to find the default locations on your system.
5. Known Problems

Dumpcap might not quit if Wireshark or TShark crashes. (Bug 1419)

The BER dissector might infinitely loop. (Bug 1516)

Capture filters aren’t applied when capturing from named pipes. (Bug 1814)

Filtering tshark captures with read filters (-R) no longer works. (Bug 2234)

Application crash when changing real-time option. (Bug 4035)

Wireshark and TShark will display incorrect delta times in some cases. (Bug 4985)

Wireshark should let you work with multiple capture files. (Bug 10488)

Dell Backup and Recovery (DBAR) makes many Windows applications crash, including Wireshark. (Bug 12036)

[close]

http://www.wireshark.org/
Titel: Wireshark 2.4.4
Beitrag von: SiLæncer am 11 Januar, 2018, 22:00
Changelog

2. What’s New
2.1. Bug Fixes

The following bugs have been fixed:

    wnpa-sec-2018-01

    Multiple dissectors could crash. (Bug 14253) CVE-2018-5336

    wnpa-sec-2018-03

    The IxVeriWave file parser could crash. (Bug 14297) CVE-2018-5334

    wnpa-sec-2018-04

    The WCP dissector could crash. (Bug 14251) CVE-2018-5335

Prior to this release dumpcap enabled the Linux kernel’s BPF JIT compiler via the net.core.bpf_jit_enable sysctl. This could make systems more vulnerable to Spectre variant 1 (CVE-2017-5753) and this feature has been removed (Bug 14313).

    Some keyboard shortcut mix-up has been resolved by assigning new shortcuts to Edit → Copy methods.
    Remote interfaces are not saved. (Bug 8557)
    Additional grouping in Expert Information dialog. (Bug 11753)
    First start with non-empty extcap folder after install or reboot hangs at "initializing tap listeners". (Bug 12845)
    Can’t hide expert categories in Expert Information. (Bug 13831)
    Expert info dialog should have "Collapse All"/"Expand All" options. (Bug 13842)
    SIP Statistics extract does not work. (Bug 13942)
    Service Response Time - SCSI dialog crashes. (Bug 14144)
    Wireshark & Tshark 2.4.2 core dumps with segmentation fault. (Bug 14194)
    SSH remote capture promiscuous mode. (Bug 14237)
    SOCKS pseudo header displays incorrect Version value. (Bug 14262)
    Only first variable of list is dissected in NTP Control request message. (Bug 14268)
    NTP Authenticator field dissection fails if padding is used. (Bug 14269)
    BSSAP packet dissector issue - BSSAP_UPLINK_TUNNEL_REQUEST message. (Bug 14289)
    "[Malformed Packet]" for Mobile IP (MIP) protocol. (Bug 14292)
    There is a potential buffer underflow in File_read_line function in epan/wslua/wslua_file.c file. (Bug 14295)
    Saving a temporary capture file may not result in the temporary file being removed. (Bug 14298)

2.2. New and Updated Features

There are no new features in this release.
2.3. New Protocol Support

There are no new protocols in this release.
2.4. Updated Protocol Support

Bluetooth, BSSAP, BT ATT, BT HCI, BT SMP, MIP, NTP, SCTP, SOCKS, UDS, and WCP
2.5. New and Updated Capture File Support

Ixia IxVeriWave
3. Getting Wireshark

Wireshark source code and installation packages are available from https://www.wireshark.org/download.html.
3.1. Vendor-supplied Packages

Most Linux and Unix vendors supply their own Wireshark packages. You can usually install or upgrade Wireshark using the package management system specific to that platform. A list of third-party packages can be found on the download page on the Wireshark web site.
4. File Locations

Wireshark and TShark look in several different locations for preference files, plugins, SNMP MIBS, and RADIUS dictionaries. These locations vary from platform to platform. You can use About→Folders to find the default locations on your system.
5. Known Problems

Dumpcap might not quit if Wireshark or TShark crashes. (Bug 1419)

The BER dissector might infinitely loop. (Bug 1516)

Capture filters aren’t applied when capturing from named pipes. (Bug 1814)

Filtering tshark captures with read filters (-R) no longer works. (Bug 2234)

Application crash when changing real-time option. (Bug 4035)

Wireshark and TShark will display incorrect delta times in some cases. (Bug 4985)

Wireshark should let you work with multiple capture files. (Bug 10488)

[close]

http://www.wireshark.org/
Titel: Wireshark 2.2.12
Beitrag von: SiLæncer am 12 Januar, 2018, 05:00
Changelog

What’s New
2.1. Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2018-01

    Multiple dissectors could crash. (Bug 14253) CVE-2018-5336

    wnpa-sec-2018-02

    The MRDISC dissector could crash. (Bug 14299, Bug 13707) CVE-2017-17997

    wnpa-sec-2018-03

    The IxVeriWave file parser could crash. (Bug 14297) CVE-2018-5334

    wnpa-sec-2018-04

    The WCP dissector could crash. (Bug 14251) CVE-2018-5335

Prior to this release dumpcap enabled the Linux kernel’s BPF JIT compiler via the net.core.bpf_jit_enable sysctl. This could make systems more vulnerable to Spectre variant 1 (CVE-2017-5753) and this feature has been removed (Bug 14313).

The following bugs have been fixed:

    First start with non-empty extcap folder after install or reboot hangs at "initializing tap listeners". (Bug 12845)
    SIP Statistics extract does not work. (Bug 13942)
    Service Response Time - SCSI dialog crashes. (Bug 14144)
    SOCKS pseudo header displays incorrect Version value. (Bug 14262)
    Only first variable of list is dissected in NTP Control request message. (Bug 14268)
    NTP Authenticator field dissection fails if padding is used. (Bug 14269)
    There is a potential buffer underflow in File_read_line function in epan/wslua/wslua_file.c file. (Bug 14295)
    Saving a temporary capture file may not result in the temporary file being removed. (Bug 14298)

2.2. New and Updated Features

There are no new features in this release.
2.3. New File Format Decoding Support

There are no new file formats in this release.
2.4. New Protocol Support

There are no new protocols in this release.
2.5. Updated Protocol Support

MRDISC, NTP, SCTP, SOCKS, and WCP
2.6. New and Updated Capture File Support

Ixia IxVeriWave
2.7. New and Updated Capture Interfaces support

There are no new or updated capture interfaces supported in this release.
2.8. Major API Changes

There are no major API changes in this release.
3. Getting Wireshark

Wireshark source code and installation packages are available from https://www.wireshark.org/download.html.
3.1. Vendor-supplied Packages

Most Linux and Unix vendors supply their own Wireshark packages. You can usually install or upgrade Wireshark using the package management system specific to that platform. A list of third-party packages can be found on the download page on the Wireshark web site.
4. File Locations

Wireshark and TShark look in several different locations for preference files, plugins, SNMP MIBS, and RADIUS dictionaries. These locations vary from platform to platform. You can use About→Folders to find the default locations on your system.
5. Known Problems

Dumpcap might not quit if Wireshark or TShark crashes. (Bug 1419)

The BER dissector might infinitely loop. (Bug 1516)

Capture filters aren’t applied when capturing from named pipes. (Bug 1814)

Filtering tshark captures with read filters (-R) no longer works. (Bug 2234)

Application crash when changing real-time option. (Bug 4035)

Wireshark and TShark will display incorrect delta times in some cases. (Bug 4985)

Wireshark should let you work with multiple capture files. (Bug 10488)

[close]

http://www.wireshark.org/
Titel: Wireshark 2.5.0 Dev
Beitrag von: SiLæncer am 07 Februar, 2018, 09:02
Changelog

This is a semi-experimental release intended to test new features for Wireshark 26
Many user interface improvements have been made See the New and
Updated Features section below for more details

New and Updated Features:

The following features are new (or have been significantly updated)

since version 240:

Display filter buttons can now be edited, disabled, and removed via
a context menu directly from the toolbar
Drag & Drop filter fields to the display filter toolbar or edit to
create a button on the fly or apply the filter as a display filter
Application startup time has been reduced
Some keyboard shortcut mix-ups have been resolved by assigning new
shortcuts to Edit -> Copy methods
TShark now supports color using the --color option
The "matches" display filter operator is now case-insensitive
Display expression (button) preferences have been converted to a
UAT This puts the display expressions in their own file Wireshark
still supports preference files that contain the old preferences,
but new preference files will be written without the old fields
SMI private enterprise numbers are now read from the
"enterprisestsv" configuration file
The QUIC dissector has been renamed to Google QUIC (quic -> gquic)
The selected packet number can now be shown in the Status Bar by
enabling Preferences -> Appearance -> Layout -> Show selected
packet number
File load time in the Status Bar is now disabled by default and can
be enabled in Preferences -> Appearance -> Layout -> Show file load
time
Support for the G729A codec in the RTP Player is now added via the
bcg729 library
Support for hardware-timestamping of packets has been added
Improved NetMon cap support with comments, event tracing, network
filter, network info types and some Message Analyzer exported
types
The personal plugins folder on Linux/Unix is now
~/local/lib/wireshark/plugins
TShark can print flow graphs using -z flow
Capinfos now prints SHA256 hashes in addition to RIPEMD160 and
SHA1 MD5 output has been removed
The packet editor has been removed (This was a GTK+ only
experimental feature)
Support BBC micro:bit Bluetooth profile
The Linux and UNIX installation step for Wireshark will now install
headers required to build plugins A pkg-config file is provided to
help with this (see doc/pluginsexample for details) Note you must
still rebuild all plugins between minor releases (XY)
The Windows installers and packages now ship with Qt 594

New Protocol Support:

80211ax (High Efficiency WLAN (HEW)), ActiveMQ Artemis Core Protocol,
AMT (Automatic Multicast Tunneling), Bluetooth Mesh, Broadcom tags
(Broadcom Ethernet switch management frames), CAN-ETH, CVS password
server, FP Mux, GRPC (gRPC), IEEE 19051a, IEEE 8023br Frame
Preemption Protocol, ISOBUS, LoRaTap, LoRaWAN, Lustre Filesystem,
Lustre Network, Network Functional Application Platform Interface
(NFAPI) Protocol, New Radio Radio Resource Control protocol, NXP
802154 Sniffer Protocol, PFCP (Packet Forwarding Control Protocol),
Protobuf (Protocol Buffers), QUIC (IETF), Session Multiplex Protocol,
SolarEdge monitoring protocol, Tibia, TWAMP and OWAMP, and Wi-Fi Device
Provisioning Protocol
Updated Protocol Support
Too many protocols have been updated to list here
New and Updated Capture File Support
Microsoft Network Monitor

New and Updated Capture Interfaces support:

LoRaTap

[close]

http://www.wireshark.org/
Titel: Wireshark 2.4.5
Beitrag von: SiLæncer am 24 Februar, 2018, 11:00
Changelog

BUG FIXES:

The following vulnerabilities have been fixed:

The IEEE 802.11 dissector could crash. Bug 14442, CVE-2018-7335
Multiple dissectors could go into large infinite loops. All ASN.1 BER dissectors (Bug 14444), along with the DICOM (Bug 14411), DMP (Bug 14408), LLTD (Bug 14419), OpenFlow (Bug 14420), RELOAD (Bug 14445), RPCoRDMA (Bug 14449), RPKI-Router (Bug 14414), S7COMM (Bug 14423), SCCP (Bug 14413), Thread (Bug 14428), Thrift (Bug 14379), USB (Bug 14421), and WCCP (Bug 14412) dissectors were susceptible.
The UMTS MAC dissector could crash. Bug 14339, CVE-2018-7334
The DOCSIS dissector could crash. Bug 14446, CVE-2018-7337
The FCP dissector could crash. Bug 14374, CVE-2018-7336
THe SIGCOMP dissector could crash. Bug 14398, CVE-2018-7320
The pcapng file parser could crash. Bug 14403, CVE-2018-7420
The IPMI dissector could crash. Bug 14409, CVE-2018-7417
The SIGCOMP dissector could crash. Bug 14410, CVE-2018-7418
The NBAP disssector could crash. Bug 14443, CVE-2018-7419

The following bugs have been fixed:

Change placement of "double chevron" in Filter Toolbar to eliminate overlap. (Bug 14121)
AutoScroll does not work. (Bug 14257)
BOOTP/DHCP: malformed packet → when user class option (77) is present. (Bug 14312)
GET MAX LUN wLength decoded as big-endian - USB Mass Storage. (Bug 14360)
Unable to create Filter Expression Button for a yellow filter. (Bug 14369)
Buildbot crash output: fuzz-2018-01-28-15874.pcap. (Bug 14371)
NetScaler RPC segmentation fault / stack overflow. (Bug 14399)
[oss-fuzz] #6028 RPC_NETLOGON: Direct-leak in g_malloc (generate_hash_key). (Bug 14407)
Newline "n" in packet list field increase line height for all rows. (Bug 14424)
ieee80211-radio.c preamble duration calculation not correct. (Bug 14439)
DIS: Malformed packet in SISO-STD-002 transmitter. (Bug 14441)

Updated Protocol Support:

ASN.1 BER, BOOTP/DHCP, DCE RPC NETLOGON, DICOM, DIS, DMP, DOCSIS, EPL, FCP, GSM A RR, HSRP, IAX2, IEEE 802.11, Infiniband, IPMI, IPv6, LDAP, LLTD, NBAP, NetScaler RPC, OpenFlow, RELOAD, RPCoRDMA, RPKI-Router, S7COMM, SCCP, SIGCOMP, Thread, Thrift, TLS/SSL, UMTS MAC, USB, USB Mass Storage, and WCCP

New and Updated Capture File Support:

pcap pcapng

[close]

http://www.wireshark.org/
Titel: Wireshark 2.2.13
Beitrag von: SiLæncer am 24 Februar, 2018, 11:30
Changelog

Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2018-05

    The IEEE 802.11 dissector could crash. Bug 14442, CVE-2018-7335

    wnpa-sec-2018-06

    Multiple dissectors could go into large infinite loops. All ASN.1 BER dissectors (Bug 14444), along with the DICOM (Bug 14411), DMP (Bug 14408), LLTD (Bug 14419), OpenFlow (Bug 14420), RELOAD (Bug 14445), RPCoRDMA (Bug 14449), RPKI-Router (Bug 14414), S7COMM (Bug 14423), SCCP (Bug 14413), Thread (Bug 14428), Thrift (Bug 14379), USB (Bug 14421), and WCCP (Bug 14412) dissectors were susceptible.

    wnpa-sec-2018-07

    The UMTS MAC dissector could crash. Bug 14339, CVE-2018-7334

    wnpa-sec-2018-09

    The FCP dissector could crash. Bug 14374, CVE-2018-7336

    wnpa-sec-2018-10

    The SIGCOMP dissector could crash. Bug 14398, CVE-2018-7320

    wnpa-sec-2018-11

    The pcapng file parser could crash. Bug 14403, CVE-2018-7420

    wnpa-sec-2018-12

    The IPMI dissector could crash. Bug 14409, CVE-2018-7417

    wnpa-sec-2018-13

    The SIGCOMP dissector could crash. Bug 14410, CVE-2018-7418

    wnpa-sec-2018-14

    The NBAP disssector could crash. Bug 14443, CVE-2018-7419

The following bugs have been fixed:

    Change placement of "double chevron" in Filter Toolbar to eliminate overlap. (Bug 14121)
    GET MAX LUN wLength decoded as big-endian - USB Mass Storage. (Bug 14360)
    Buildbot crash output: fuzz-2018-01-28-15874.pcap. (Bug 14371)
    [oss-fuzz] #6028 RPC_NETLOGON: Direct-leak in g_malloc (generate_hash_key). (Bug 14407)

New and Updated Features

There are no new features in this release.

New File Format Decoding Support

There are no new file formats in this release.

New Protocol Support

There are no new protocols in this release.

Updated Protocol Support

ASN.1 BER, BOOTP/DHCP, DCE RPC NETLOGON, DICOM, DIS, DMP, DOCSIS, FCP, IAX2, IEEE 802.11, IPMI, LLTD, NBAP, OpenFlow, RELOAD, RPCoRDMA, RPKI-Router, S7COMM, SCCP, SIGCOMP, Thread, Thrift, UMTS MAC, USB, USB Mass Storage, and WCCP

New and Updated Capture File Support

pcapng

New and Updated Capture Interfaces support

There are no new or updated capture interfaces supported in this release.

 Major API Changes

There are no major API changes in this release.

[close]

http://www.wireshark.org/
Titel: Wireshark 2.4.6
Beitrag von: SiLæncer am 04 April, 2018, 11:00
Changelog

The following vulnerabilities have been fixed:

The MP4 dissector could crash. (Bug 13777)
The ADB dissector could crash. (Bug 14460)
The IEEE 802.15.4 dissector could crash. (Bug 14468)
The NBAP dissector could crash. (Bug 14471)
The VLAN dissector could crash. (Bug 14469)
The LWAPP dissector could crash. (Bug 14467)
The TCP dissector could crash. (Bug 14472)
The CQL dissector could to into an infinite loop. (Bug 14530)
The Kerberos dissector could crash. (Bug 14576)
Multiple dissectors and other modules could leak memory. The TN3270 (Bug 14480), ISUP (Bug 14481), LAPD (Bug 14482), SMB2 (Bug 14483), GIOP (Bug 14484), ASN.1 (Bug 14485), MIME multipart (Bug 14486), H.223 (Bug 14487), and PCP (Bug 14488) dissectors were susceptible along with Wireshark and TShark (Bug 14489).

The following bugs have been fixed:

TRANSUM doesn’t account for DNS retries in the Request Spread. (Bug 14210)
BGP: IPv6 NLRI is received with Add-path ID, then Wireshark is not able to decode the packet correctly. (Bug 14241)
Lua script calling Ethernet dissector runs OK in 1.12.4 but crashes in later releases. (Bug 14293)
PEEKREMOTE dissector lacks 80mhz support, short preamble support and spatial streams encoding. (Bug 14452)
Statistics > UDP Multicast Streams > [Copy|Save as..] is broken. (Bug 14477)
Typo error in enumeration value of speech version identifier. (Bug 14528)
In "Unsaved packets" dialog one can NOT use keyboard to choose "Continue without Saving". (Bug 14531)
WCCP logical error in CHECK_LENGTH_ADVANCE_OFFSET macros. (Bug 14538)
Buildbot crash output: fuzz-2018-03-19-19114.pcap. (Bug 14544)
alloca() used in wsutil/getopt_long.c without <alloca.h> inclusion. (Bug 14552)
HP-UX HP ANSI C requires -Wp,-H200000 flag to compile. (Bug 14554)
Makefile.in uses non-portable "install" command. (Bug 14555)
HP-UX HP ANSI C doesn’t support assigning {} to a variable in epan/app_mem_usage.c. (Bug 14556)
PPP in SSTP, HDLC framing not parsed properly. (Bug 14559)
Using the DIAMETER dictionary causes the standard input to be closed when the dictionary is read. (Bug 14577)

Updated Protocol Support:

6LoWPAN, ADB, BGP, CQL, DNS, Ethernet, GIOP, GSM BSSMAP, H.223, IEEE 802.11, IEEE 802.11 Radiotap, IEEE 802.15.4, ISUP, Kerberos, LAPD, LWAPP, MIME multipart, MP4, NBAP, NORDIC_BLE, PCP, PEEKREMOTE, S1AP, SMB2, SSTP, T.30, TCP, TN3270, TRANSUM, VLAN, WCCP, and WSP

[close]

http://www.wireshark.org/
Titel: Wireshark 2.2.14
Beitrag von: SiLæncer am 04 April, 2018, 14:00
Changelog

Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2018-15

    The MP4 dissector could crash. (Bug 13777)

    wnpa-sec-2018-16

    The ADB dissector could crash. (Bug 14460)

    wnpa-sec-2018-17

    The IEEE 802.15.4 dissector could crash. (Bug 14468)

    wnpa-sec-2018-18

    The NBAP dissector could crash. (Bug 14471)

    wnpa-sec-2018-19

    The VLAN dissector could crash. (Bug 14469)

    wnpa-sec-2018-20

    The LWAPP dissector could crash. (Bug 14467)

    wnpa-sec-2018-23

    The Kerberos dissector could crash. (Bug 14576)
    tshark memory leaks with asan / valgrind [tn3270] (1/10). (Bug 14480)
    tshark memory leaks with asan / valgrind [isup] (2/10). (Bug 14481)
    tshark memory leaks with asan / valgrind [lapd] (3/10). (Bug 14482)
    tshark memory leaks with asan / valgrind [smb2] (4/10). (Bug 14483)
    tshark memory leaks with asan / valgrind [Inter-ORB] (5/10). (Bug 14484)
    tshark memory leaks with asan / valgrind [oids] (6/10). (Bug 14485)
    tshark memory leaks with asan / valgrind [multipart] (7/10). (Bug 14486)
    tshark memory leaks with asan / valgrind [h223] (8/10). (Bug 14487)
    tshark memory leaks with asan / valgrind [Co-Pilot] (9/10). (Bug 14488)

The following bugs have been fixed:

    Lua script calling Ethernet dissector runs OK in 1.12.4 but crashes in later releases. (Bug 14293)
    PEEKREMOTE dissector lacks 80mhz support, short preamble support and spatial streams encoding. (Bug 14452)
    Typo error in enumeration value of speech version identifier. (Bug 14528)
    WCCP logical error in CHECK_LENGTH_ADVANCE_OFFSET macros. (Bug 14538)
    Buildbot crash output: fuzz-2018-03-19-19114.pcap. (Bug 14544)
    alloca() used in wsutil/getopt_long.c without <alloca.h> inclusion. (Bug 14552)
    HP-UX HP ANSI C requires -Wp,-H200000 flag to compile. (Bug 14554)
    Makefile.in uses non-portable "install" command. (Bug 14555)
    HP-UX HP ANSI C doesn’t support assigning {} to a variable in epan/app_mem_usage.c. (Bug 14556)
    PPP in SSTP, HDLC framing not parsed properly. (Bug 14559)
    Using the DIAMETER dictionary causes the standard input to be closed when the dictionary is read. (Bug 14577)

Updated Protocol Support

6LoWPAN, ADB, DNS, Ethernet, GIOP, GSM BSSMAP, H.223, IEEE 802.11, IEEE 802.11 Radiotap, IEEE 802.15.4, ISUP, Kerberos, LAPD, LWAPP, MIME multipart, MP4, NBAP, PCP, PEEKREMOTE, S1AP, SMB2, SSTP, T.30, TN3270, VLAN, WCCP, and WSP

[close]

http://www.wireshark.org/
Titel: Wireshark 2.6.0
Beitrag von: SiLæncer am 25 April, 2018, 09:13
Whats new:>>

HTTP Request sequences are now supported.
Wireshark now supports MaxMind DB files. Support for GeoIP and GeoLite Legacy databases has been removed.
The Windows packages are now built using Microsoft Visual Studio 2017.
The IP map feature (the “Map” button in the “Endpoints” dialog) has been removed.

http://www.wireshark.org/
Titel: Wireshark 2.6.1
Beitrag von: SiLæncer am 23 Mai, 2018, 05:00
Changelog

    • The Windows installers now ship with Qt 5.9.5. Previously they
      shipped with Qt 5.9.4.

  Bug Fixes

   The following vulnerabilities have been fixed:

     • ws-sa2018-25

     • The LDSS dissector could crash. (ws-bug14615)

     • ws-sa2018-26

     • The IEEE 1905.1a dissector could crash. (ws-bug14647)

     • ws-sa2018-27

     • The RTCP dissector could crash. (ws-bug14673)

     • ws-sa2018-28

     • Multiple dissectors could consume excessive memory. (ws-bug14678)

     • ws-sa2018-29

     • The DNS dissector could crash. (ws-bug14681)

     • ws-sa2018-30

     • The GSM A DTAP dissector could crash. (ws-bug14688)

     • ws-sa2018-31

     • The Q.931 dissector could crash. (ws-bug14689)

     • ws-sa2018-32

     • The IEEE 802.11 dissector could crash. (ws-bug14686)

     • ws-sa2018-33

     • Multiple dissectors could crash. (ws-bug14703)

   The following bugs have been fixed:

     • Qt GUI does not snap to exactly half of screen in Windows. (Bug
       13516[1])

     • Segmentation fault when switching profiles. (Bug 14316[2])

     • QUIC dissector produces incorrect packet numbers (wrong-endian).
       (Bug 14462[3])

     • Wrong default file format chosen in when saving a capture with
       comments added if the original format doesn’t support comments.
       (Bug 14601[4])

     • Lua: Error during loading [AppData directory]:1: bad argument #1
       to dofile (dofile: file does not exist). (Bug 14619[5])

     • Crash when selecting text. (Bug 14620[6])

     • ui/macosx directory missing from source release tarball. (Bug
       14627[7])

     • Wireshark 2.9.0 snapshot crashes/segfaults on Windows when
       launched with -k or -i. (Bug 14632[8])

     • "Copy as printable text" isn’t copying non-alphanumeric
       characters. (Bug 14633[9])

     • File missing from release tarball. (Bug 14634[10])

     • NEWS is out of date and does not display properly in Notepad.
       (Bug 14636[11])

     • l16mono.so is installed in the wrong place. (Bug 14638[12])

     • Remove: HACK to support UHD’s weird header offset on data
       packets. (Bug 14641[13])

     • WinSparkle 0.5.6 is out of date and is buggy. (Bug 14642[14])

     • Unable to create or open VOIP captures. (Bug 14648[15])

     • RTMPT: incorrect dissection of multiple RTMP packets within a
       single TCP packet. (Bug 14650[16])

     • Endpoints dialog displays invalid GeoIP information due to
       incorrect byte order. (Bug 14656[17])

     • Qt: Crash in ShowPacketBytesDialog(). (Bug 14658[18])

     • Statistics → Resolved addresses show IP addresses without domain.
       (Bug 14667[19])

     • Erroneous MAC-LTE Dissection for Sidelink Shared Channel Packets.
       (Bug 14669[20])

     • Files missing from docbook CMake file. (Bug 14676[21])

     • Wireshark hangs when opening certain files if it’s been
       configured to use the new GeoIP databases. (Bug 14701[22])

   The “Open”, “Save”, and other file dialogs should now be shown at the
   correct size on HiDPI Windows systems.

  New and Updated Features

   There are no new features in this release.

  New Protocol Support

   There are no new protocols in this release.

  Updated Protocol Support

   BATADV, BT LE LL, CoAP, DNS, DTLS, GSM A DTAP, GSM A GM, GTP, GTPv2,
   IEEE 1905.1a, IEEE 802.11, LDSS, LwM2M-TLV, MAC LTE, NAS EPS, Q.931,
   RTCP, RTMPT, SDP, TCP, and VITA 49

  New and Updated Capture File Support

   3GPP TS 32.423 Trace and Android Logcat

  New and Updated Capture Interfaces support

   There is no new or updated capture file support in this release.

 Getting Wireshark

  Wireshark source code and installation packages are available from
  https://www.wireshark.org/download.html[23].

  Vendor-supplied Packages

   Most Linux and Unix vendors supply their own Wireshark packages. You
   can usually install or upgrade Wireshark using the package management
   system specific to that platform. A list of third-party packages can
   be found on the download page[24] on the Wireshark web site.

 File Locations

  Wireshark and TShark look in several different locations for
  preference files, plugins, SNMP MIBS, and RADIUS dictionaries. These
  locations vary from platform to platform. You can use About→Folders to
  find the default locations on your system.

 Known Problems

  The BER dissector might infinitely loop. (Bug 1516[25])

  Capture filters aren’t applied when capturing from named pipes. (Bug
  1814[26])

  Filtering tshark captures with read filters (-R) no longer works. (Bug
  2234[27])

  Application crash when changing real-time option. (Bug 4035[28])

  Wireshark and TShark will display incorrect delta times in some cases.
  (Bug 4985[29])

  Wireshark should let you work with multiple capture files. (Bug
  10488[30])

[close]

http://www.wireshark.org/
Titel: Wireshark 2.4.7
Beitrag von: SiLæncer am 23 Mai, 2018, 06:00
Changelog

  Bug Fixes

   The following vulnerabilities have been fixed:
     * [1]wnpa-sec-2018-25
       The LDSS dissector could crash. ([2]Bug 14615)
     * [3]wnpa-sec-2018-28
       Multiple dissectors could consume excessive memory. ([4]Bug 14678)
     * [5]wnpa-sec-2018-29
       The DNS dissector could crash. ([6]Bug 14681)
     * [7]wnpa-sec-2018-30
       The GSM A DTAP dissector could crash. ([8]Bug 14688)
     * [9]wnpa-sec-2018-31
       The Q.931 dissector could crash. ([10]Bug 14689)
     * [11]wnpa-sec-2018-33
       Multiple dissectors could crash. ([12]Bug 14703)

   The following bugs have been fixed:
     * Double "Full Screen" menu item on macOS. ([13]Bug 13366)
     * Segmentation fault when switching profiles. ([14]Bug 14316)
     * extcap: InterfaceToolbar control pipe broken. ([15]Bug 14532)
     * SIP Response-time not being well calculated. ([16]Bug 14551)
     * HP-UX HP ANSI C requires -Wp,-H200000 flag to compile. ([17]Bug
       14554)
     * Power Capability tag interpreted incorrectly. ([18]Bug 14593)
     * Issue while building latest version of wireshark 2.4.6. ([19]Bug
       14597)
     * SMB2 Write requests not displayed. ([20]Bug 14598)
     * Wrong default file format chosen in when saving a capture with
       comments added if the original format doesn't support comments.
       ([21]Bug 14601)
     * ui/macosx directory missing from source release tarball. ([22]Bug
       14627)
     * Wireshark 2.9.0 snapshot crashes/segfaults on Windows when launched
       with -k or -i. ([23]Bug 14632)
     * File missing from release tarball. ([24]Bug 14634)
     * Remove: HACK to support UHD's weird header offset on data packets.
       ([25]Bug 14641)
     * WinSparkle 0.5.6 is out of date and is buggy. ([26]Bug 14642)
     * RTMPT: incorrect dissection of multiple RTMP packets within a
       single TCP packet. ([27]Bug 14650)
     * Erroneous MAC-LTE Dissection for Sidelink Shared Channel Packets.
       ([28]Bug 14669)
     * Files missing from docbook CMake file. ([29]Bug 14676)

  New and Updated Features

   There are no new features in this release.

  New Protocol Support

   There are no new protocols in this release.

  Updated Protocol Support

   BATADV, BT LE LL, BVLC, DLT_USER, DNS, GSM A BSSMAP, GSM A DTAP, GSM A
   GM, GTP, GTPv2, IEEE 802.11, LAPDm, LDSS, Logcat Text, LwM2M-TLV, MAC
   LTE, MP2T, MPEG PES, NBSS, Q.931, RSL, RTMPT, S7COMM, SIP, TCP, and
   VITA 49

  New and Updated Capture File Support

   3GPP TS 32.423 Trace, and Android Logcat

[close]

http://www.wireshark.org/
Titel: Wireshark 2.6.2
Beitrag von: SiLæncer am 19 Juli, 2018, 06:00
Release Notes

Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2018-34

    BGP dissector large loop. Bug 13741. CVE-2018-14342.

    wnpa-sec-2018-35

    ISMP dissector crash. Bug 14672. CVE-2018-14344.

    wnpa-sec-2018-36

    Multiple dissectors could crash. Bug 14675. CVE-2018-14340.

    wnpa-sec-2018-37

    ASN.1 BER dissector crash. Bug 14682. CVE-2018-14343.

    wnpa-sec-2018-38

    MMSE dissector infinite loop. Bug 14738. CVE-2018-14339.

    wnpa-sec-2018-39

    DICOM dissector crash. Bug 14742. CVE-2018-14341.

    wnpa-sec-2018-40

    Bazaar dissector infinite loop. Bug 14841. CVE-2018-14368.

    wnpa-sec-2018-41

    HTTP2 dissector crash. Bug 14869. CVE-2018-14369.

    wnpa-sec-2018-42

    CoAP dissector crash. Bug 14966. CVE-2018-14367.

The following bugs have been fixed:

    ISMP.EDP "Tuples" dissected incorrectly. Bug 4943.

    Wireshark - Race issue when switching between files using Wireshark’s "Files in Set" dialog. Bug 10870.

    Sorting on "Source port" or "Destination port" column sorts alphabetically, not numerically. Bug 11460.

    Wireshark crashes when changing profiles. Bug 11648.

    Crash when starting capture while saving capture file or rescanning file after display filter change. Bug 13594.

    Crash when switching to TRANSUM enabled profile. Bug 13697.

    TCP retransmission with additional payload leads to incorrect bytes and length in stream. Bug 13700.

    Wireshark crashes with single quote string display filter. Bug 14084.

    randpkt can write packets that libwiretap can’t read. Bug 14107.

    Wireshark crashes when loading new file before previous load has finished. Bug 14351.

    Valid packet produces Malformed Packet: OpcUa. Bug 14465.

    Error received from dissect_wccp2_hash_assignment_info(). Bug 14573.

    CRC checker wrong for FPP. Bug 14610.

    Cross-build broken due to make-dissectors and make-taps. Bug 14622.

    Extraction of SMB file results in wrong size. Bug 14662.

    6LoWPAN dissector merges fragments from different sources. Bug 14700.

    IP address to name resolution doesn’t work in TShark. Bug 14711.

    "Decode as" Modbus RTU over USB doesn’t work with 2.6.0 but with 2.4.6. Bug 14717.

    proto_tree_add_protocol_format might leak memory. Bug 14719.

    tostring for NSTime objects in lua gives wrong results. Bug 14720.

    Media type "application/octet-stream" registered for both Thread and UASIP. Bug 14729.

    Crash related to SCTP tap. Bug 14733.

    Formatting of OSI area addresses/address prefixes goes past the end of the area address/address prefix. Bug 14744.

    ICMPv6 Router Renumbering - Packet Dissector - malformed. Bug 14755.

    WiMAX HARQ MAP decoder segfaults when length is too short. Bug 14780.

    HTTP PUT request following a HEAD request is not correctly decoded. Bug 14793.

    SYNC PDU type 3 miss the last PDU length. Bug 14823.

    Reversed 128 bits service UUIDs when Bluetooth Low Energy advertisement data are dissected. Bug 14843.

    Issues with Wireshark when the user doesn’t have permission to capture. Bug 14847.

    Wrong description when LE Bluetooth Device Address type is dissected. Bug 14866.

    LE Role advertisement type (0x1c) is not dissected properly according to the Bluetooth specification. Bug 14868.

    Regression: Wireshark 2.6.0 and 2.6.1 are unable to read NetMon files which were readable by previous versions. Bug 14876.

    Wireshark doesn’t properly display (deliberately) invalid 220 responses from Postfix. Bug 14878.

    Follow TCP Stream and click reassembled content moves you to incorrect current packet. Bug 14898.

    Crash when changing profiles while loading a capture file. Bug 14918.

    Duplicate PDU during C Arrays Output Export. Bug 14933.

    DCE/RPC not dissected when "reserved for use by implementations" flag bits set. Bug 14942.

    Follow TCP Stream truncates output on missing (but ACKed) segments. Bug 14944.

    There’s no option to include column headings when printing packets or exporting packet dissections with Qt Wireshark. Bug 14945.

    Qt: SCTP Graph Dialog: Abort when doing analysis. Bug 14971.

    CMake is unable to find LUA libraries. Bug 14983.

New and Updated Features

There are no new features in this release.
New Protocol Support

There are no new protocols in this release.
Updated Protocol Support

6LoWPAN, ASN.1 BER, Bazaar, BGP, Bluetooth, Bluetooth HCI_CMD, CIGI, Cisco ttag, CoAP, Data, DCERPC, Diameter 3GPP, DICOM, DOCSIS, FPP, GSM A GM, GTPv2, HTTP, HTTP2, IAX2, ICMPv6, IEEE 1722, IEEE 802.11, IPv4, ISMP, LISP, MMSE, MTP3, MySQL, NFS, OpcUa, PPI GPS, Q.931, RNSAP, RPCoRDMA, S1AP, SCTP, SMB, SMTP, STUN, SYNC, T.30, TCP, TRANSUM, WAP, WCCP, Wi-SUN, WiMax HARQ Map Message, and WSP
New and Updated Capture File Support

Alcatel-Lucent Ascend and Microsoft Network Monitor
New and Updated Capture Interfaces support

There is no new or updated capture file support in this release.
Getting Wireshark

Wireshark source code and installation packages are available from https://www.wireshark.org/download.html.
Vendor-supplied Packages

Most Linux and Unix vendors supply their own Wireshark packages. You can usually install or upgrade Wireshark using the package management system specific to that platform. A list of third-party packages can be found on the download page on the Wireshark web site.
File Locations

Wireshark and TShark look in several different locations for preference files, plugins, SNMP MIBS, and RADIUS dictionaries. These locations vary from platform to platform. You can use About→Folders to find the default locations on your system.
Known Problems

The BER dissector might infinitely loop. Bug 1516.

Capture filters aren’t applied when capturing from named pipes. Bug 1814.

Filtering tshark captures with read filters (-R) no longer works. Bug 2234.

Application crash when changing real-time option. Bug 4035.

Wireshark and TShark will display incorrect delta times in some cases. Bug 4985.

Wireshark should let you work with multiple capture files. Bug 10488.
Getting Help

Community support is available on Wireshark’s Q&A site and on the wireshark-users mailing list. Subscription information and archives for all of Wireshark’s mailing lists can be found on the web site.

Official Wireshark training and certification are available from Wireshark University.
Frequently Asked Questions

A complete FAQ is available on the Wireshark web site.

[close]

http://www.wireshark.org/
Titel: Wireshark 2.6.3
Beitrag von: SiLæncer am 30 August, 2018, 09:00
Changelog

Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2018-44

    Bluetooth AVDTP dissector crash. Bug 14884. CVE-2018-16058.

    wnpa-sec-2018-45

    Bluetooth Attribute Protocol dissector crash. Bug 14994. CVE-2018-16056.

    wnpa-sec-2018-46

    Radiotap dissector crash. Bug 15022. CVE-2018-16057.

The following bugs have been fixed:

    Wireshark Hangs on startup initializing external capture plugins. Bug 14657.

    Qt: SCTP Analyse Association Dialog: Segmentation fault when clicking twice the Filter Association button. Bug 14970.

    Incorrect presentation of dissected data item (NETMASK) in ISAKMP dissector. Bug 14987.

    Decode NFAPI: CONFIG.request Error. Bug 14988.

    udpdump frame too long error. Bug 14989.

    ISDN - LAPD dissector broken since version 2.5.0. Bug 15018.

    ASTERIX Category 062 / 135 Altitude has wrong value. Bug 15030.

    Wireshark cannot decrypt SSL/TLS session if it was proxied over HTTP tunnel. Bug 15042.

    TLS records in a HTTP tunnel are displayed as "Encrypted Handshake Message". Bug 15043.

    BTATT Dissector: Temperature Measurement: Celsius and Fahrenheit swapped. Bug 15058.

    Diameter AVP User Location Info, Mobile Network Code decoded not correctly. Bug 15068.

    Heartbeat message "Info" displayed without comma separator. Bug 15079.

New and Updated Features

There are no new features in this release.

New Protocol Support

There are no new protocols in this release.

Updated Protocol Support

ASTERIX, Bluetooth, Bluetooth ATT, Bluetooth AVDTP, DHCP, DTLS, E.212, FP, GSM A RR, HTTP, HTTP2, IEEE 802.11, ISAKMP, ISDN, K12, NFAPI, Nordic BLE, PFCP, Radiotap, SSL, Steam IHS Discovery, and TLS 1.3
New and Updated Capture File Support

pcapng
New and Updated Capture Interfaces support

ciscodump, udpdump

[close]

http://www.wireshark.org/
Titel: Wireshark 2.4.9
Beitrag von: SiLæncer am 30 August, 2018, 10:00
Changelog

Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2018-44

    Bluetooth AVDTP dissector crash. Bug 14884. CVE-2018-16058.

    wnpa-sec-2018-45

    Bluetooth Attribute Protocol dissector crash. Bug 14994. CVE-2018-16056.

    wnpa-sec-2018-46

    Radiotap dissector crash. Bug 15022. CVE-2018-16057.

The following bugs have been fixed:

    Incorrect presentation of dissected data item (NETMASK) in ISAKMP dissector. Bug 14987.
    udpdump frame too long error. Bug 14989.
    ASTERIX Category 062 / 135 Altitude has wrong value. Bug 15030.
    Wireshark cannot decrypt SSL/TLS session if it was proxied over HTTP tunnel. Bug 15042.
    TLS records in a HTTP tunnel are displayed as "Encrypted Handshake Message". Bug 15043.
    BTATT Dissector: Temperature Measurement: Celsius and Fahrenheit swapped. Bug 15058.
    Diameter AVP User Location Info, Mobile Network Code decoded not correctly. Bug 15068.
    Heartbeat message "Info" displayed without comma separator. Bug 15079.
    DTAP CC Start DTMF keypad information parsing error. Bug 15088.

2.2. New and Updated Features

There are no new features in this release.

2.3. New Protocol Support

There are no new protocols in this release.

2.4. Updated Protocol Support

ASTERIX, Bluetooth ATT, Bluetooth AVDTP, DHCP, DTLS, E.212, HTTP, ISAKMP, K12, Nordic BLE, Radiotap, and SSL

2.5. New and Updated Capture File Support

pcapng

2.6. New and Updated Capture Interfaces support

ciscodump udpdump

[close]

http://www.wireshark.org/
Titel: Wireshark 2.6.4
Beitrag von: SiLæncer am 12 Oktober, 2018, 09:07
Changelog

Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2018-47

    MS-WSP dissector crash. Bug 15119. CVE-2018-18227.

    wnpa-sec-2018-48

    Steam IHS Discovery dissector memory leak. Bug 15171. CVE-2018-18226.

    wnpa-sec-2018-49

    CoAP dissector crash. Bug 15172. CVE-2018-18225.

    wnpa-sec-2018-50

    OpcUA dissector crash. CVE-2018-12086.

The following bugs have been fixed:

    HTTP2 dissector decodes first SSL record only. Bug 11173.

    Undocumented sub-option for -N option in man page and tshark -N help. Bug 14826.

    Mishandling of Port Control Protocol option padding. Bug 14950.

    MGCP: parameter lines are case-insensitive. Bug 15008.

    Details of 2nd sub-VSA in bundled RADIUS VSA are incorrect. Bug 15073.

    Heuristic DPLAY dissector fails to recognize DPLAY packets. Bug 15092.

    gsm_rlcmac_dl dissector exception. Bug 15112.

    dfilter_buttons file under user-created profile. Bug 15114.

    Filter buttons disappear when using pre-2.6 profile. Bug 15121.

    PROFINET Information element AM_DeviceIdentification in Asset Management Info block is decoded wrongly. Bug 15140.

    Hw dest addr column shows incorrect address. Bug 15144.

    Windows dumpcap -i TCP@<ip-address> fails on pcapng stream. Bug 15149.

    Wildcard expansion doesn’t work on Windows 10 for command-line programs in cmd.exe or PowerShell. Bug 15151.

    SSL Reassembly Error New fragment past old data limits. Bug 15158.

New and Updated Features

There are no new features in this release.
New Protocol Support

There are no new protocols in this release.
Updated Protocol Support

ASN.1 PER, Bluetooth HCI_SCO, CoAP, DPLAY, IEEE 802.11, Kafka, Message Analyzer, MGCP, MS-WSP, Netmon, OpcUa, PCP, PNIO, RADIUS, Steam IHS Discovery, and TLS
New and Updated Capture File Support

There is no new or updated capture file support in this release.

Ascend and pcapng
New and Updated Capture Interfaces support

There is no new or updated capture file support in this release.

[close]

http://www.wireshark.org/
Titel: Wireshark 2.4.10
Beitrag von: SiLæncer am 12 Oktober, 2018, 17:00
Changelog

2. What’s New
2.1. Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2018-47

    MS-WSP dissector crash. Bug 15119. CVE-2018-18227.

    wnpa-sec-2018-50

    OpcUA dissector crash. CVE-2018-12086.

The following bugs have been fixed:

    HTTP2 dissector decodes first SSL record only. Bug 11173.
    Undocumented sub-option for -N option in man page and tshark -N help. Bug 14826.
    Mishandling of Port Control Protocol option padding. Bug 14950.
    MGCP: parameter lines are case-insensitive. Bug 15008.
    details of 2nd sub-VSA in bundled RADIUS VSA are incorrect. Bug 15073.
    Heuristic DPLAY dissector fails to recognize DPLAY packets. Bug 15092.
    gsm_rlcmac_dl dissector exception. Bug 15112.
    Buildbot crash output: fuzz-2018-09-07-29306.pcap. Bug 15119.
    Wildcard expansion doesn’t work on Windows 10 for command-line programs in cmd.exe or PowerShell. Bug 15151.
    SSL Reassembly Error New fragment past old data limits. Bug 15158.

2.2. New and Updated Features

There are no new features in this release.
2.3. New Protocol Support

There are no new protocols in this release.
2.4. Updated Protocol Support

ASN.1 PER, CIP, DPLAY, HTTP, MGCP, MS-WSP, OpcUa, PCP, RADIUS, and TLS
2.5. New and Updated Capture File Support

Ascend, and pcapng
2.6. New and Updated Capture Interfaces support

There are no new or updated capture interfaces supported in this release.

[close]

http://www.wireshark.org/
Titel: Wireshark 2.4.11
Beitrag von: SiLæncer am 29 November, 2018, 05:53
Changelog

The following vulnerabilities have been fixed:

    wnpa-sec-2018-51 The Wireshark dissection engine could crash. Bug 14466. CVE-2018-19625.
    wnpa-sec-2018-52 The DCOM dissector could crash. Bug 15130. CVE-2018-19626.
    wnpa-sec-2018-53 The LBMPDM dissector could crash. Bug 15132. CVE-2018-19623.
    wnpa-sec-2018-54 The MMSE dissector could go into an infinite loop. Bug 15250. CVE-2018-19622.
    wnpa-sec-2018-55 The IxVeriWave file parser could crash. Bug 15279. CVE-2018-19627.
    wnpa-sec-2018-56 The PVFS dissector could crash. Bug 15280. CVE-2018-19624.

The following bugs have been fixed:

    VoIP Calls dialog doesn’t include RTP stream when preparing a filter. Bug 13440.
    Wireshark installs on macOS with permissions for /Library/Application Support/Wireshark that are too restrictive. Bug 14335.
    Closing Enabled Protocols dialog crashes wireshark. Bug 14349.
    Encrypted Alerts corresponds to a wrong selection in the packet bytes pane. Bug 14712.
    MATE unable to extract fields for PDU. Bug 15208.
    Malformed Packet: SV. Bug 15224.
    ISUP (ANSI) packets malformed in WS versions later than 2.4.8. Bug 15236.
    Handover candidate enquire message not decoded. Bug 15237.
    MLE security suite display incorrect. Bug 15288.
    Message for incorrect IPv4 option lengths is incorrect. Bug 15290.
    TACACS+ dissector does not properly reassemble large accounting messages. Bug 15293.
    NLRI of S-PMSI A-D BGP route not being displayed. Bug 15307.

2.2. New and Updated Features

There are no new features in this release.
2.3. New Protocol Support

There are no new protocols in this release.
2.4. Updated Protocol Support

BGP, DCOM, GSM A BSSMAP, IEEE 802.11 Radiotap, ISUP, LBMPDM, LISP, MLE, MMSE, PVFS, SLL, SSL/TLS, SV, and TACACS+
2.5. New and Updated Capture File Support

3GPP TS 32.423 Trace, and IxVeriWave

[close]

http://www.wireshark.org/
Titel: Wireshark 2.6.5
Beitrag von: SiLæncer am 29 November, 2018, 06:06
Changelog

What’s New

    The Windows installers now ship with Qt 5.9.7. Previously they shipped with Qt 5.9.5.

Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2018-51 The Wireshark dissection engine could crash. Bug 14466. CVE-2018-19625.

    wnpa-sec-2018-52 The DCOM dissector could crash. Bug 15130. CVE-2018-19626.

    wnpa-sec-2018-53 The LBMPDM dissector could crash. Bug 15132. CVE-2018-19623.

    wnpa-sec-2018-54 The MMSE dissector could go into an infinite loop. Bug 15250. CVE-2018-19622.

    wnpa-sec-2018-55 The IxVeriWave file parser could crash. Bug 15279. CVE-2018-19627.

    wnpa-sec-2018-56 The PVFS dissector could crash. Bug 15280. CVE-2018-19624.

    wnpa-sec-2018-57 The ZigBee ZCL dissector could crash. Bug 15281. CVE-2018-19628.

The following bugs have been fixed:

    VoIP Calls dialog doesn’t include RTP stream when preparing a filter. Bug 13440.

    Wireshark installs on macOS with permissions for /Library/Application Support/Wireshark that are too restrictive. Bug 14335.

    Closing Enabled Protocols dialog crashes wireshark. Bug 14349.

    Unable to Export Objects → HTTP after sorting columns. Bug 14545.

    DNS Response to NS query shows as malformed packet. Bug 14574.

    Encrypted Alerts corresponds to a wrong selection in the packet bytes pane. Bug 14712.

    Wireshark crashes/asserts with Qt 5.11.1 and assert/debugsymbols enabled. Bug 15014.

    ESP will not decode since 2.6.2 - works fine in 2.4.6 or 2.4.8. Bug 15056.

    text2pcap generates malformed packets when TCP, UDP or SCTP headers are added together with IPv6 header. Bug 15194.

    Wireshark tries to decode EAP-SIM Pseudonym Identity. Bug 15196.

    Infinite read loop when extcap exits with error and error message. Bug 15205.

    MATE unable to extract fields for PDU. Bug 15208.

    Malformed Packet: SV. Bug 15224.

    OPC UA Max nesting depth exceeded for valid packet. Bug 15226.

    TShark 2.6 does not print GeoIP information. Bug 15230.

    ISUP (ANSI) packets malformed in WS versions later than 2.4.8. Bug 15236.

    Handover candidate enquire message not decoded. Bug 15237.

    TShark piping output in a cmd or PowerShell prompt stops working when GeoIP is enabled. Bug 15248.

    ICMPv6 with routing header incorrectly placed. Bug 15270.

    IEEE 802.11 Vendor Specific fixed fields display as malformed packets. Bug 15273.

    text2pcap -4 and -6 option should require -i as well. Bug 15275.

    text2pcap direction sensitivity does not affect dummy ethernet addresses. Bug 15287.

    MLE security suite display incorrect. Bug 15288.

    Message for incorrect IPv4 option lengths is incorrect. Bug 15290.

    TACACS+ dissector does not properly reassemble large accounting messages. Bug 15293.

    NLRI of S-PMSI A-D BGP route not being displayed. Bug 15307.

New and Updated Features

There are no new features in this release.

New Protocol Support

There are no new protocols in this release.

Updated Protocol Support

BGP, DCERPC, DCOM, DNS, EAP, ESP, GSM A BSSMAP, IEEE 802.11, IEEE 802.11 Radiotap, IPv4, IPv6, ISUP, LBMPDM, LISP, MLE, MMSE, OpcUa, PVFS, SLL, SSL/TLS, SV, TACACS+, TCAP, Wi-SUN, XRA, and ZigBee ZCL

New and Updated Capture File Support

3GPP TS 32.423 Trace and IxVeriWave

[close]

http://www.wireshark.org/
Titel: Wireshark 2.9.0 Dev
Beitrag von: SiLæncer am 13 Dezember, 2018, 12:19
Changelog

New features:

The Windows .exe installers now ship with Npcap instead of WinPcap.
Conversation timestamps are supported for UDP/UDP-Lite protocols
TShark now supports the -G elastic-mapping option which generates an ElasticSearch mapping file.
The “Capture Information” dialog has been added back (Bug 12004[2]).
The Ethernet and IEEE 802.11 dissectors no longer validate the frame check sequence (checksum) by default.
The TCP dissector gained a new “Reassemble out-of-order segments” preference to fix dissection and decryption issues in case TCP segments are received out-of-order. See the User’s Guide, chapter TCP Reassembly for details.
Decryption support for the new WireGuard dissector (Bug 15011[3], requires Libgcrypt 1.8).
The BOOTP dissector has been renamed to DHCP. With the exception of “bootp.dhcp”, the old “bootp.*” display filter fields are still supported but may be removed in a future release.
The SSL dissector has been renamed to TLS. As with BOOTP the old “ssl.*” display filter fields are supported but may be removed in a future release.
Coloring rules, IO graphs, Filter Buttons and protocol preference tables can now be copied from other profiles using a button in the corresponding configuration dialogs.
APT-X has been renamed to aptX.
When importing from hex dump, it’s now possible to add an ExportPDU header with a payload name. This calls the specific dissector directly without lower protocols.
The sshdump and ciscodump extcap interfaces can now use a proxy for the SSH connection.
Dumpcap now supports the -a packets:NUM and -b packets:NUM options.
Wireshark now includes a “No Reassembly” configuration profile.
Wireshark now supports the Russian language.
The build system now supports AppImage packages.
The Windows installers now ship with Qt 5.12.0. Previously they shipped with Qt 5.9.7.

Removed Features and Support:

The legacy (GTK+) user interface has been removed and is no longer supported.
Wireshark requires Qt 5.2 or later. Qt 4 is no longer supported.
Wireshark requires GLib 2.32 or later.
Building Wireshark requires CMake. Autotools is no longer supported.
TShark’s -z compare option was removed.

New File Format Decoding Support:

Ruby Marshal format

New Protocol Support:

Apple Wireless Direct Link (AWDL), BLIP Couchbase Mobile (BLIP), CDMA 2000, Cisco Meraki Discovery Protocol (MDP), Distributed Ruby (DRb), DXL, E1AP (5G), EVS (3GPP TS 26.445 A.2 EVS RTP), Exablaze trailers, General Circuit Services Notification Application Protocol (GCSNA), GLOW Lawo Emberplus Data format, GSM-R (User-to-User Information Element usage), HI3CCLinkData, ISO 13400-2 Diagnostic communication over Internet Protocol (DoIP), ITU-t X.696 Octet Encoding Rules (OER), Local Number Portability Database Query Protocol (ANSI), MsgPack, NGAP (5G), NR (5G) PDCP, Osmocom Generic Subscriber Update Protocol (GSUP), PKCS#10 (RFC2986 Certification Request Syntax), PROXY (v2), S101 Lawo Emberplus transport frame, Secure Reliable Transport Protocol (SRT), Spirent Test Center Signature decoding for Ethernet and FibreChannel (STCSIG, disabled by default), Sybase-specific portions of TDS, systemd Journal Export, TeamSpeak 3 DNS, TPM 2.0, Ubiquiti Discovery Protocol (UBDP), WireGuard, and XnAP (5G)

Updated Protocol Support:

Too many protocols have been updated to list here.

New and Updated Capture File Support:

RFC 7468 (PEM), Ruby marshal object files, systemd Journal Export, and Unigraf DPA-400 DisplayPort AUX channel monitor

New and Updated Capture Interfaces support:

dpauxmon, an external capture interface (extcap) that captures DisplayPort AUX channel data from linux kernel drivers.
sdjournal, an extcap that captures systemd journal entries.

Major API Changes:

Lua: the various logging functions (debug, info, message, warn and critical) have been removed. Use the print function instead for debugging purposes.

[close]

http://www.wireshark.org/
Titel: Wireshark 2.6.6
Beitrag von: SiLæncer am 09 Januar, 2019, 09:03
Changelog

What’s New

    The Windows installers now ship with Qt 5.9.7. Previously they shipped with Qt 5.9.5.

Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2019-01 The 6LoWPAN dissector could crash. Bug 15217. CVE-2019-5716.

    wnpa-sec-2019-02 The P_MUL dissector could crash. Bug 15337. CVE-2019-5717.

    wnpa-sec-2019-03 The RTSE dissector and other dissectors could crash. Bug 15373. CVE-2019-5718.

    wnpa-sec-2019-04 The ISAKMP dissector could crash. Bug 15374. CVE-2019-5719.

The following bugs have been fixed:

    console.lua not found in a folder with non-ASCII characters in its name. Bug 15118.

    Disabling Update list of packets in real time. will generally trigger crash after three start capture, stop capture cycles. Bug 15263.

    UDP Multicast Stream double counts. Bug 15271.

    text2pcap et al. set snaplength to 64kiB-1, while processing frames of 256kiB. Bug 15292.

    Builds without libpcap fail if the libpcap headers aren’t installed. Bug 15317.

    TCAP AnalogRedirectRecord parameter incorrectly coded as mandatory in QualReq_rr message. Bug 15350.

    macOS DMG appears to have duplicate files. Bug 15361.

    Wireshark jumps behind other windows when opening UAT dialogs. Bug 15366.

    Pathnames containing non-ASCII characters are mangled in error dialogs on Windows. Bug 15367.

    Executing -z http,stat -r file.pcapng throws a segmentation fault. Bug 15369.

    IS-41 TCAP RegistrationNotification Invoke has borderCellAccess parameter coded as tag 50 (as denyAccess) but should be 58. Bug 15372.

    In DNS statistics, response times > 1 sec not included. Bug 15382.

    GTPv2 APN dissect problem. Bug 15383.

New and Updated Features

There are no new features in this release.
New Protocol Support

There are no new protocols in this release.
Updated Protocol Support

6LoWPAN, ANSI MAP, DNP3, DNS, GSM A, GTP, GTPv2, IMF, ISAKMP, ISObus VT, Kerberos, P_MUL, RTSE, S7COMM, and TCAP
New and Updated Capture File Support

There is no new or updated capture file support in this release.
New and Updated Capture Interfaces support

There is no new or updated capture file support in this release.
Major API Changes

    Lua: on Windows, file-related functions such as dofile now assume UTF-8 paths instead of the local code page. This is consistent with Linux and macOS and improves compatibility on non-English systems. (Bug 15118)

[close]

http://www.wireshark.org/
Titel: Wireshark 2.4.12
Beitrag von: SiLæncer am 09 Januar, 2019, 19:00
Changelog

2. What’s New
2.1. Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2019-02 The P_MUL dissector could crash. Bug 15337. CVE-2019-5717.
    wnpa-sec-2019-03 The RTSE dissector and other dissectors could crash. Bug 15373. CVE-2019-5718.
    wnpa-sec-2019-04 The ISAKMP dissector could crash. Bug 15374. CVE-2019-5719.
    wnpa-sec-2019-05 The ISAKMP dissector could crash. Bug 14470.

The following bugs have been fixed:

    console.lua not found in a folder with non-ASCII characters in its name. Bug 15118.
    Disabling Update list of packets in real time. will generally trigger crash after three start capture, stop capture cycles. Bug 15263.
    UDP Multicast Stream double counts. Bug 15271.
    text2pcap et al. set snaplength to 64kiB-1, while processing frames of 256kiB. Bug 15292.
    Builds without libpcap fail if the libpcap headers aren’t installed. Bug 15317.
    TCAP AnalogRedirectRecord parameter incorrectly coded as mandatory in QualReq_rr message. Bug 15350.
    Wireshark jumps behind other windows when opening UAT dialogs. Bug 15366.
    Pathnames containing non-ASCII characters are mangled in error dialogs on Windows. Bug 15367.
    Executing -z http,stat -r file.pcapng throws a segmentation fault. Bug 15369.
    IS-41 TCAP RegistrationNotification Invoke has borderCellAccess parameter coded as tag 50 (as denyAccess) but should be 58. Bug 15372.
    GTPv2 APN dissect problem. Bug 15383.

2.2. New and Updated Features

There are no new features in this release.
2.3. New Protocol Support

There are no new protocols in this release.
2.4. Updated Protocol Support

ANSI MAP, ENIP, GSM A, GTPv2, IMF, ISAKMP, P_MUL, RTSE, and TCAP
2.5. New and Updated Capture File Support

There is no new or updated capture file support in this release.
2.6. New and Updated Capture Interfaces support

There are no new or updated capture interfaces supported in this release.

[close]

http://www.wireshark.org/
Titel: Wireshark 3.0.0 RC1
Beitrag von: SiLæncer am 18 Februar, 2019, 12:27
Changelog

Bug fixes:

Data following a TCP ZeroWindowProbe is marked as retransmission and not passed to subdissectors (Bug 15427[1])
Lua Error on startup: init.lua: dofile has been disabled due to running Wireshark as superuser (Bug 15489[2]).
Text and Image columns were handled incorrectly for TDS 7.0 and 7.1. (Bug 3098[3])
Dumpcap might not quit if Wireshark or TShark crashes. (Bug 1419[4])

New and updated features:

Wireshark now supports the Swedish and Ukrainian languages.
Initial support for using PKCS #11 tokens for RSA decryption in TLS. This can be configured at Preferences, RSA Keys.
The build system now produces reproducible builds (Bug 15163[5]).
The Windows installers now ship with Qt 5.12.1. Previously they shipped with Qt 5.12.0.

[close]

http://www.wireshark.org/
Titel: Wireshark 3.0.0 RC2
Beitrag von: SiLæncer am 23 Februar, 2019, 10:00
Changelog

The IP map feature (the “Map” button in the “Endpoints” dialog) has been added back in a modernized form (Bug 14693).
The macOS package now ships with Qt 5.12.1. Previously it shipped with Qt 5.9.7.
The macOS package requires version 10.12 or later. If you’re running an older version of macOS, please use Wireshark 2.6.
TShark now supports the -G elastic-mapping option which generates an ElasticSearch mapping file.
The “Capture Information” dialog has been added back (Bug 12004).
The Ethernet and IEEE 802.11 dissectors no longer validate the frame check sequence (checksum) by default.
The TCP dissector gained a new “Reassemble out-of-order segments” preference to fix dissection and decryption issues in case TCP segments are received out-of-order. See the User’s Guide, chapter TCP Reassembly for details.
Decryption support for the new WireGuard dissector (Bug 15011, requires Libgcrypt 1.8).
The BOOTP dissector has been renamed to DHCP. With the exception of “bootp.dhcp”, the old “bootp.*” display filter fields are still supported but may be removed in a future release.
The SSL dissector has been renamed to TLS. As with BOOTP the old “ssl.*” display filter fields are supported but may be removed in a future release.
Coloring rules, IO graphs, Filter Buttons and protocol preference tables can now be copied from other profiles using a button in the corresponding configuration dialogs.
APT-X has been renamed to aptX.
When importing from hex dump, it’s now possible to add an ExportPDU header with a payload name. This calls the specific dissector directly without lower protocols.
The sshdump and ciscodump extcap interfaces can now use a proxy for the SSH connection.
Dumpcap now supports the -a packets:NUM and -b packets:NUM options.
Wireshark now includes a “No Reassembly” configuration profile.
Wireshark now supports the Russian language.
The build system now supports AppImage packages.
The Windows installers now ship with Qt 5.12.0. Previously they shipped with Qt 5.9.7.
Support for DTLS and TLS decryption using pcapng files that embed a Decryption Secrets Block (DSB) containing a TLS Key Log (Bug 15252).
The editcap utility gained a new --inject-secrets option to inject an existing TLS Key Log file into a pcapng file.
A new dfilter function string() has been added. It allows the conversion of non-string fields to strings so string functions (as contains and matches) can be used on them.
The Bash test suite has been replaced by one based on Python unittest/pytest.
The custom window title can now show file path of the capture file and it has a conditional separator.
Official releases are available right now from the download page.

[close]

http://www.wireshark.org/
Titel: Wireshark 2.6.7
Beitrag von: SiLæncer am 27 Februar, 2019, 21:30
Changelog

Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2019-06 ASN.1 BER and related dissectors crash. Bug 15447. CVE-2019-9209.

    wnpa-sec-2019-07 TCAP dissector crash. Bug 15464. CVE-2019-9208.

    wnpa-sec-2019-08 RPCAP dissector crash. Bug 15536.

The following bugs have been fixed:

    Alignment Lost after Editing Column. Bug 14177.

    Crash on applying display filters or coloring rules on capture files containing non-UTF-8 data. Bug 14905.

    tshark outputs debug information. Bug 15341.

    Feature request - HTTP, add the field "request URI" to response. Bug 15344.

    randpkt should be distributed with the Windows installer. Bug 15395.

    Memory leak with "-T ek" output format option. Bug 15406.

    Display error in negative response time stats (gint displayed as unsigned). Bug 15416.

    _epl_xdd_init not found. Bug 15419.

    Decoding of MEGACO/H.248 request shows the Remote descriptor as "Local descriptor". Bug 15430.

    Repeated NFS in Protocol Display field. Bug 15443.

    RBM file dissector adds too many items to the tree, resulting in aborting the program. Bug 15448.

    Wireshark heap out-of-bounds read in infer_pkt_encap. Bug 15463.

    Column width and hidden issues when switching profiles. Bug 15466.

    GTPv1-C SGSN Context Response / Forward Relocation Request decode GGSN address IPV6 issue. Bug 15485.

    Lua Error on startup: init.lua: dofile has been disabled due to running Wireshark as superuser. Bug 15489.

    DICOM ASSOCIATE Accept: Protocol Version. Bug 15495.

    Multiple out-of-bounds reads in NetScaler trace handling (wiretap/netscaler.c). Bug 15497.

    Wrong endianess when dissecting the "chain offset" in SMB2 protocol header. Bug 15524.

    Memory leak in mate_grammar.lemon’s recolonize function. Bug 15525.

New and Updated Features

There are no new features in this release.

New Protocol Support

There are no new protocols in this release.
Updated Protocol Support

ASN.1 BER, BSSAP, BT Mesh, DICOM, DNP3, EPL, ETSI CAT, GTP, HTTP, IEEE 802.15.4, ISAKMP, MEGACO, MPLS Echo, RPC, RPCAP, SMB2, and TCAP

New and Updated Capture File Support

IxVeriWave, NetScaler, and Sniffer

New and Updated Capture Interfaces support

There is no new or updated capture file support in this release.

Major API Changes

    Lua: on Windows, file-related functions such as dofile now assume UTF-8 paths instead of the local code page. This is consistent with Linux and macOS and improves compatibility on non-English systems. (Bug 15118)

[close]

http://www.wireshark.org/
Titel: Wireshark 2.4.13
Beitrag von: SiLæncer am 28 Februar, 2019, 06:00
Changelog

2. What’s New

2.1. Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2019-06 ASN.1 BER and related dissectors crash. Bug 15447. CVE-2019-9209.
    wnpa-sec-2019-07 TCAP dissector crash. Bug 15464. CVE-2019-9208.
    wnpa-sec-2019-08 RPCAP dissector crash. Bug 15536.

The following bugs have been fixed:

    dftest should be distributed with the Windows installer. Bug 13825.
    Alignment Lost after Editing Column. Bug 14177.
    Crash on applying display filters or coloring rules on capture files containing non-UTF-8 data. Bug 14905.
    Decoding of MEGACO/H.248 request shows the Remote descriptor as "Local descriptor". Bug 15430.
    Repeated NFS in Protocol Display field. Bug 15443.
    Wireshark heap out-of-bounds read in infer_pkt_encap. Bug 15463.
    Column width and hidden issues when switching profiles. Bug 15466.
    GTPv1-C SGSN Context Response / Forward Relocation Request decode GGSN address IPV6 issue. Bug 15485.
    Lua Error on startup: init.lua: dofile has been disabled due to running Wireshark as superuser. Bug 15489.
    Multiple out-of-bounds reads in NetScaler trace handling (wiretap/netscaler.c). Bug 15497.
    Wrong endianess when dissecting the "chain offset" in SMB2 protocol header. Bug 15524.

2.2. New and Updated Features

There are no new features in this release.

2.3. New Protocol Support

There are no new protocols in this release.

2.4. Updated Protocol Support

ASN.1 BER, BSSAP, DNP3, ETSI CAT, GTP, MEGACO, MPLS Echo, RPC, RPCAP, SMB2, and TCAP

2.5. New and Updated Capture File Support

NetScaler, and Sniffer

[close]

http://www.wireshark.org/
Titel: Wireshark 3.0.0 Final
Beitrag von: SiLæncer am 01 März, 2019, 05:00
Changelog

Bug Fixes:

Data following a TCP ZeroWindowProbe is marked as retransmission and not passed to subdissectors (Bug 15427)
Lua Error on startup: init.lua: dofile has been disabled due to running Wireshark as superuser (Bug 15489).
Text and Image columns were handled incorrectly for TDS 7.0 and 7.1. (Bug 3098)
Dumpcap might not quit if Wireshark or TShark crashes. (Bug 1419)

The following features are new (or have been significantly updated) since version 3.0.0rc1:

The IP map feature (the “Map” button in the “Endpoints” dialog) has been added back in a modernized form (Bug 14693).

The following features are new (or have been significantly updated) since version 2.9.0:

Wireshark now supports the Swedish and Ukrainian languages.
Initial support for using PKCS #11 tokens for RSA decryption in TLS. This can be configured at Preferences, RSA Keys.
The build system now produces reproducible builds (Bug 15163).
The Windows installers now ship with Qt 5.12.1. Previously they shipped with Qt 5.12.0.

The following features are new (or have been significantly updated) since version 2.6.0:

The Windows .exe installers now ship with Npcap instead of WinPcap. Besides being actively maintained (by the nmap project), Npcap brings support for loopback capture and 802.11 WiFi monitor mode capture (if supported by the NIC driver).
Conversation timestamps are supported for UDP/UDP-Lite protocols
TShark now supports the -G elastic-mapping option which generates an ElasticSearch mapping file.
The “Capture Information” dialog has been added back (Bug 12004).
The Ethernet and IEEE 802.11 dissectors no longer validate the frame check sequence (checksum) by default.
The TCP dissector gained a new “Reassemble out-of-order segments” preference to fix dissection and decryption issues in case TCP segments are received out-of-order.
Decryption support for the new WireGuard dissector (Bug 15011, requires Libgcrypt 1.8).
The BOOTP dissector has been renamed to DHCP. With the exception of “bootp.dhcp”, the old “bootp.*” display filter fields are still supported but may be removed in a future release.
The SSL dissector has been renamed to TLS. As with BOOTP the old “ssl.*” display filter fields are supported but may be removed in a future release.
Coloring rules, IO graphs, Filter Buttons and protocol preference tables can now be copied from other profiles using a button in the corresponding configuration dialogs.
APT-X has been renamed to aptX.
When importing from hex dump, it’s now possible to add an ExportPDU header with a payload name. This calls the specific dissector directly without lower protocols.
The sshdump and ciscodump extcap interfaces can now use a proxy for the SSH connection.
Dumpcap now supports the -a packets:NUM and -b packets:NUM options.
Wireshark now includes a “No Reassembly” configuration profile.
Wireshark now supports the Russian language.
The build system now supports AppImage packages.
The Windows installers now ship with Qt 5.12.0. Previously they shipped with Qt 5.9.7.
Support for DTLS and TLS decryption using pcapng files that embed a Decryption Secrets Block (DSB) containing a TLS Key Log (Bug 15252).
The editcap utility gained a new --inject-secrets option to inject an existing TLS Key Log file into a pcapng file.
A new dfilter function string() has been added. It allows the conversion of non-string fields to strings so string functions (as contains and matches) can be used on them.
The Bash test suite has been replaced by one based on Python unittest/pytest.
The custom window title can now show file path of the capture file and it has a conditional separator.

Removed Features and Support:

The legacy (GTK+) user interface has been removed and is no longer supported.
The portaudio library is no longer needed due to the removal of GTK+.
Wireshark requires Qt 5.2 or later. Qt 4 is no longer supported.
Wireshark requires GLib 2.32 or later.
Wireshark requires GnuTLS 3.2 or later as optional dependency.
Building Wireshark requires Python 3.4 or newer, Python 2.7 is unsupported.
Building Wireshark requires CMake. Autotools is no longer supported.
TShark’s -z compare option was removed.
Building with Cygwin is no longer supported on Windows.
New File Format Decoding Support
Ruby Marshal format

New Protocol Support:

Apple Wireless Direct Link (AWDL), Basic Transport Protocol (BTP), BLIP Couchbase Mobile (BLIP), CDMA 2000, Circuit Emulation Service over Ethernet (CESoETH), Cisco Meraki Discovery Protocol (MDP), Distributed Ruby (DRb), DXL, E1AP (5G), EVS (3GPP TS 26.445 A.2 EVS RTP), Exablaze trailers, General Circuit Services Notification Application Protocol (GCSNA), GeoNetworking (GeoNw), GLOW Lawo Emberplus Data format, Great Britain Companion Specification (GBCS) used in the Smart Metering Equipment Technical Specifications (SMETS), GSM-R (User-to-User Information Element usage), HI3CCLinkData, Intelligent Transport Systems (ITS) application level, ISO 13400-2 Diagnostic communication over Internet Protocol (DoIP), ITU-t X.696 Octet Encoding Rules (OER), Local Number Portability Database Query Protocol (ANSI), MsgPack, NGAP (5G), NR (5G) PDCP, Osmocom Generic Subscriber Update Protocol (GSUP), PCOM protocol, PKCS#10 (RFC2986 Certification Request Syntax), PROXY (v2), S101 Lawo Emberplus transport frame, Secure Reliable Transport Protocol (SRT), Spirent Test Center Signature decoding for Ethernet and FibreChannel (STCSIG, disabled by default), Sybase-specific portions of TDS, systemd Journal Export, TeamSpeak 3 DNS, TPM 2.0, Ubiquiti Discovery Protocol (UBDP), WireGuard, XnAP (5G), and Z39.50 Information Retrieval Protocol

New and Updated Capture File Support:

RFC 7468 (PEM), Ruby marshal object files, systemd Journal Export, and Unigraf DPA-400 DisplayPort AUX channel monitor

New and Updated Capture Interfaces support:

dpauxmon, an external capture interface (extcap) that captures DisplayPort AUX channel data from linux kernel drivers.
sdjournal, an extcap that captures systemd journal entries.

Major API Changes:

Lua: the various logging functions (debug, info, message, warn and critical) have been removed. Use the print function instead for debugging purposes.
Lua: on Windows, file-related functions such as dofile now assume UTF-8 paths instead of the local code page. This is consistent with Linux and macOS and improves compatibility on non-English systems. (Bug 15118)

[close]

http://www.wireshark.org/
Titel: Wireshark 2.6.8
Beitrag von: SiLæncer am 09 April, 2019, 04:30
Changelog

What’s New

Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2019-09 NetScaler file parser crash. Bug 15497. CVE-2019-10895.

    wnpa-sec-2019-10 SRVLOC dissector crash. Bug 15546. CVE-2019-10899.

    wnpa-sec-2019-14 GSS-API dissector crash. Bug 15613. CVE-2019-10894.

    wnpa-sec-2019-15 DOF dissector crash. Bug 15617. CVE-2019-10896.

    wnpa-sec-2019-17 LDSS dissector crash. Bug 15620. CVE-2019-10901.

    wnpa-sec-2019-18 DCERPC SPOOLSS dissector crash. Bug 15568. CVE-2019-10903.

The following bugs have been fixed:

    Wireshark uninstaller fails to remove styles\qwindowsvistastyle.dll. Bug 15469.

    Duplicated TCP SEQ field in ICMP packets. Bug 15533.

    GSM-A-RR variable bitmap decoding may report ARFCNs > 1023. Bug 15549.

    Possible buffer overflow in function ssl_md_final for crafted SSL 3.0 sessions. Bug 15599.

    NFS/NLM: Wrong lock byte range in the "Info" column. Bug 15608.

    randpkt -r causes segfault when count > 1. Bug 15627.

    Packets with metadata but no data get the Protocol Info column overwritten. Bug 15630.

    Buildbot crash output: fuzz-2019-03-23-1789.pcap. Bug 15634.

New and Updated Features

There are no new features in this release.

New Protocol Support

There are no new protocols in this release.

Updated Protocol Support

DCERPC SPOOLSS, DHCP, DOF, GSM A RR, GSS-API, HL7, IEEE 802.15.4, ISO 14443, LDSS, NLM, SRVLOC, TCP, and TLS

New and Updated Capture File Support

NetScaler and pcap
[close]

http://www.wireshark.org/
Titel: Wireshark 2.4.14
Beitrag von: SiLæncer am 09 April, 2019, 05:00
Changelog

2. What’s New

2.1. Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2019-09 NetScaler file parser crash. Bug 15497. CVE-2019-10895.
    wnpa-sec-2019-10 SRVLOC dissector crash. Bug 15546. CVE-2019-10899.
    wnpa-sec-2019-14 GSS-API dissector crash. Bug 15613. CVE-2019-10894.
    wnpa-sec-2019-15 DOF dissector crash. Bug 15617. CVE-2019-10896.
    wnpa-sec-2019-17 LDSS dissector crash. Bug 15620. CVE-2019-10901.
    wnpa-sec-2019-18 DCERPC SPOOLSS dissector crash. Bug 15568. CVE-2019-10903.

The following bugs have been fixed:

    GSM-A-RR variable bitmap decoding may report ARFCNs > 1023. Bug 15549.

    Possible buffer overflow in function ssl_md_final for crafted SSL 3.0 sessions. Bug 15599.
    randpkt -r causes segfault when count > 1. Bug 15627.
    Packets with metadata but no data get the Protocol Info column overwritten. Bug 15630.

    Buildbot crash output: fuzz-2019-03-23-1789.pcap. Bug 15634.

2.2. New and Updated Features

There are no new features in this release.

2.3. New Protocol Support

There are no new protocols in this release.

2.4. Updated Protocol Support

DCERPC SPOOLSS, DOF, GSM A RR, GSS-API, HL7, IEEE 802.15.4, ISO 14443, LDSS, SRVLOC, and TLS

2.5. New and Updated Capture File Support

NetScaler, and pcap

[close]

http://www.wireshark.org/
Titel: Wireshark 3.0.1
Beitrag von: SiLæncer am 09 April, 2019, 06:00
Changelog

What’s New

    The Windows installers now ship with Npcap 0.992. They previously shipped with Npcap 0.99-r9.

Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2019-09 NetScaler file parser crash. Bug 15497. CVE-2019-10895.

    wnpa-sec-2019-10 SRVLOC dissector crash. Bug 15546. CVE-2019-10899.

    wnpa-sec-2019-11 IEEE 802.11 dissector infinite loop. Bug 15553. CVE-2019-10897.

    wnpa-sec-2019-12 GSUP dissector infinite loop. Bug 15585. CVE-2019-10898.

    wnpa-sec-2019-13 Rbm dissector infinite loop. Bug 15612. CVE-2019-10900.

    wnpa-sec-2019-14 GSS-API dissector crash. Bug 15613. CVE-2019-10894.

    wnpa-sec-2019-15 DOF dissector crash. Bug 15617. CVE-2019-10896.

    wnpa-sec-2019-16 TSDNS dissector crash. Bug 15619. CVE-2019-10902.

    wnpa-sec-2019-17 LDSS dissector crash. Bug 15620. CVE-2019-10901.

    wnpa-sec-2019-18 DCERPC SPOOLSS dissector crash. Bug 15568. CVE-2019-10903.

The following bugs have been fixed:

    [oss-fuzz] UBSAN: shift exponent 34 is too large for 32-bit type 'guint32' (aka 'unsigned int') in packet-ieee80211.c:15534:49. Bug 14770.

    [oss-fuzz] UBSAN: shift exponent 35 is too large for 32-bit type 'int' in packet-couchbase.c:1674:37. Bug 15439.

    Duplicated TCP SEQ field in ICMP packets. Bug 15533.

    Wrong length in dhcpv6 NTP Server suboption results in "Malformed Packet" and breaks further dissection. Bug 15542.

    Wireshark’s speaker-to-MaxMind is burning up the CPU. Bug 15545.

    GSM-A-RR variable bitmap decoding may report ARFCNs > 1023. Bug 15549.

    Import hexdump dummy Ethernet header generation ignores direction indication. Bug 15561.

    %T not supported for timestamps. Bug 15565.

    LWM2M: resource with \r\n badly shown. Bug 15572.

    When selecting BSSAP in 'Decode As' for a SCCP payload, it uses BSSAP+ which is not the same protocol. Bug 15578.

    Possible buffer overflow in function ssl_md_final for crafted SSL 3.0 sessions. Bug 15599.

    Windows console log output delay. Bug 15605.

    Syslog dissector processes the UTF-8 BOM incorrectly. Bug 15607.

    NFS/NLM: Wrong lock byte range in the "Info" column. Bug 15608.

    randpkt -r causes segfault when count > 1. Bug 15627.

    Tshark export to ElasticSearch (-Tek) fails with Bad json_dumper state: illegal transition. Bug 15628.

    Packets with metadata but no data get the Protocol Info column overwritten. Bug 15630.

    BGP MP_REACH_NLRI AFI: Layer-2 VPN, SAFI: EVPN - Label stack not decoded. Bug 15631.

    Buildbot crash output: fuzz-2019-03-23-1789.pcap. Bug 15634.

    Typo: broli → brotli. Bug 15647.

    Wrong dissection of GTPv2 MM Context Used NAS integrity protection algorithm. Bug 15648.

    Windows CHM (help file) title displays quoted HTML characters. Bug 15656.

    Unable to load 3rd party plugins not signed by Wireshark’s codesigning certificate. Bug 15667.

New and Updated Features

There are no new features in this release.

New Protocol Support

There are no new protocols in this release.

Updated Protocol Support

BGP, BSSAP, Couchbase, DCERPC SPOOLSS, DHCP, DHCPv6, DOF, FP, GSM A RR, GSS-API, GSUP, GTP, GTPv2, H248C, HL7, IEEE 802.11, IEEE 802.15.4, ISO 14443, LDSS, LwM2M-TLV, NLM, Rbm, SIP, SRVLOC, Syslog, TCP, TLS, and TSDNS
New and Updated Capture File Support


NetScaler and pcap

[close]

http://www.wireshark.org/
Titel: Termshark 1.0.0
Beitrag von: SiLæncer am 24 April, 2019, 21:00
(https://i.postimg.cc/Hnbk4Skt/screenshot-1513.png)
Termshark is a network protocol analyzer that acts as a network sniffer. To be more precise, it allows you to capture packets from live networks or read them from a previously saved file. Therefore, it can be a powerful tool for anyone interested in analyzing the network traffic in real-time or learn minute details about the connection that enables the detection of anomalies, problems and trends.

MIT License

https://termshark.io/
Titel: Wireshark 3.0.2
Beitrag von: SiLæncer am 23 Mai, 2019, 09:06
Changelog

What’s New:

The Windows installers now ship with Qt 5.12.3. They previously shipped with Qt 5.12.1.
The Windows installers now ship with Npcap 0.995. They previously shipped with Npcap 0.992.
The macOS packages are now notarized.

Bug Fixes:

wnpa-sec-2019-19 Wireshark dissection engine crash. Bug 15778.
Add (IETF) QUIC Dissector. Bug 13881.
Wireshark Hangs on startup initializing external capture plugins. Bug 14657.
[oss-fuzz] ERROR: Adding ospf.v3.prefix.options.nu would put more than 1000000 items in the tree — possible infinite loop. Bug 14978.
Wireshark can call extcap with empty multicheck argument. Bug 15065.
CMPv2 KUR message disection gives unexpected value for serialNumber under OldCertId fields. Bug 15154.
"(Git Rev Unknown from unknown)" in version string for official tarball. Bug 15544.
External extcap does not get all arguments sometimes. Bug 15586.
Help file doesn’t display for extcap interfaces. Bug 15592.
Buildbot crash output: randpkt-2019-03-14-4670.pcap. Bug 15604.
Building only libraries on windows fails due to CLEAN_C_FILES empty. Bug 15662.
Statistics→Conversations→TCP→Follow Stream - incorrect behavior. Bug 15672.
Wrong NTP timestamp for RTCP XR RR packets (hf_rtcp_xr_timestamp field). Bug 15687.
ws_pipe: leaks pipe handles on errors. Bug 15689.
Build issue in Wireshark - 3.0.1 on RHEL6. Bug 15706.
ISAKMP: Segmentation fault with non-hex string for IKEv1 Decryption Table Initiator Cookie. Bug 15709.
extcap: non-boolean call arguments can be appended without value on selector Reload. Bug 15725.
Incorrectly interpreted format of MQTT PUBLISH payload data. Bug 15738.
print.c: Memory leak in ek_check_protocolfilter. Bug 15758.
IETF QUIC dissector incorrectly parses retry packet. Bug 15764.
Bacnet(app): fix wrong value for id 183 (logging-device → logging-object). Bug 15767.
The SMB2 code to look up decryption keys by session ID assumes it’s running on a little-endian machine. Bug 15772.
tshark -G folders leaves mmdbresolve process behind. Bug 15777.
Dissector bug, protocol TLS - failed assertion "data". Bug 15780.
WSMP : header_opt_ind field is not correctly set. Bug 15786.

Updated Protocol Support:

BACapp, DDP, EPL, Frame, IEEE 802.11, IS-IS CLV, ISAKMP, K12, KNXIP, MQTT, PNIO, QUIC, RTCP XR RR, SCTP, SMB2, TDS, TLS, WSMP, and ZEBRA

New and Updated Capture File Support:

pcapng

[close]

http://www.wireshark.org/
Titel: Wireshark 2.6.9
Beitrag von: SiLæncer am 23 Mai, 2019, 14:00
Changelog

What’s New

Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2019-19 Wireshark dissection engine crash. Bug 15778.

The following bugs have been fixed:

    [oss-fuzz] ERROR: Adding ospf.v3.prefix.options.nu would put more than 1000000 items in the tree — possible infinite loop. Bug 14978.

    Help file doesn’t display for extcap interfaces. Bug 15592.

    Statistics→Conversations→TCP→Follow Stream - incorrect behavior. Bug 15672.

    Wrong NTP timestamp for RTCP XR RR packets (hf_rtcp_xr_timestamp field). Bug 15687.

    ws_pipe: leaks pipe handles on errors. Bug 15689.

    ISAKMP: Segmentation fault with non-hex string for IKEv1 Decryption Table Initiator Cookie. Bug 15709.

    print.c: Memory leak in ek_check_protocolfilter. Bug 15758.

    Bacnet(app): fix wrong value for id 183 (logging-device → logging-object). Bug 15767.

    The SMB2 code to look up decryption keys by session ID assumes it’s running on a little-endian machine. Bug 15772.

    tshark -G folders leaves mmdbresolve process behind. Bug 15777.

New and Updated Features

There are no new features in this release.

New Protocol Support

There are no new protocols in this release.

Updated Protocol Support

BACapp, DDP, Frame, IEEE 802.11, IS-IS CLV, RTCP XR RR, and SMB2

New and Updated Capture File Support

pcapng


[close]

http://www.wireshark.org/
Titel: Wireshark 3.0.3
Beitrag von: SiLæncer am 18 Juli, 2019, 05:00
Changelog

What’s New

    The Windows installers now ship with Qt 5.12.4. They previously shipped with Qt 5.12.3.

    The Windows installers now ship with Npcap 0.996. They previously shipped with Npcap 0.995.

    The macOS installer now ships with Qt 5.12.4. It previously shipped with Qt 5.12.1.

Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2019-20 ASN.1 BER and related dissectors crash. Bug 15870. CVE-2019-13619.

The following bugs have been fixed:

    "ninja install" installs help/faq.py instead of help/faq.txt. Bug 15543.

    In Wireshark 3.0, encrypted DOCSIS PDU packets no longer match the filter "eth.dst". Bug 15731.

    Developer’s Guide section 3.9 "Contribute your changes" should incorporate or link "Writing a good commit message" from the Wiki. Bug 15752.

    RSL dissector bugs in presence of optional IEs. Bug 15789.

    The "Media Attribute Value" field is missed in rtcp SDP dissection (packet-sdp.c). Bug 15791.

    BTLE doesn’t properly detect start fragment of L2CAP PDUs. Bug 15807.

    Wi-SUN FAN decoder error, Channel Spacing and Reserved fields are swapped. Bug 15821.

    tshark: Display filter error message references "-d" when it should reference "-Y". Bug 15825.

    Open "protocol" preferences …​ does not work for protocol in subtree. Bug 15836.

    Problems with sshdump "Error by extcap pipe: sh: sudo: command not found". Bug 15845.

    editcap won’t change encapsulation type when writing pcap format. Bug 15873.

    ITU-T G.8113.1 MPLS-TP OAM CC,LMM,LMR,DMM and DMR are not seen in the 3.0.2. Bug 15887.

New and Updated Features

There are no new features in this release.

New Protocol Support

There are no new protocols in this release.

Updated Protocol Support

AERON, ASN.1, BTLE, CUPS, DNS, DOCSIS, DPNSS, GSM RLC/MAC, HiQnet, ISO 14443, ISObus VT, LDAP, MAC LTE, MIME multipart, MPLS, MQ, RSL, SDP, SMB, TNEF, and Wi-SUN
New and Updated Capture File Support

Ascend

New and Updated Capture Interfaces support

There is no new or updated capture file support in this release.

[close]

http://www.wireshark.org/
Titel: Wireshark 2.6.10
Beitrag von: SiLæncer am 18 Juli, 2019, 06:00
Changelog

What’s New

Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2019-20 ASN.1 BER and related dissectors crash. Bug 15870. CVE-2019-13619.

The following bugs have been fixed:

    Wireshark 2.6.3 crashes in QIcon destructor on closing the main window on Ubuntu 14.04 and 16.04. Bug 15241.

    RSL dissector bugs in presence of optional IEs. Bug 15789.

    The "Media Attribute Value" field is missed in rtcp SDP dissection (packet-sdp.c). Bug 15791.

    BTLE doesn’t properly detect start fragment of L2CAP PDUs. Bug 15807.

    tshark: Display filter error message references "-d" when it should reference "-Y". Bug 15825.

    Open "protocol" preferences …​ does not work for protocol in subtree. Bug 15836.

    Problems with sshdump "Error by extcap pipe: sh: sudo: command not found". Bug 15845.

    editcap won’t change encapsulation type when writing pcap format. Bug 15873.

New and Updated Features

There are no new features in this release.

New Protocol Support

There are no new protocols in this release.

Updated Protocol Support

ASN.1, BTLE, CUPS, DNS, DPNSS, GSM RLC/MAC, HiQnet, ISObus VT, MAC LTE, MIME multipart, MQ, RSL, SDP, SMB, and TNEF

New and Updated Capture File Support

Ascend

[close]

http://www.wireshark.org/
Titel: Wireshark 3.0.4
Beitrag von: SiLæncer am 12 September, 2019, 09:05
Changelog

    What’s New:

    The Windows installers now ship with Npcap 0.9983. They previously shipped with Npcap 0.996.
    The macOS installer now ships with Qt 5.12.3. It previously shipped with Qt 5.12.4.

    The following vulnerabilities have been fixed:

    wnpa-sec-2019-21 Gryphon dissector infinite loop. Bug 16020.

    The following bugs have been fixed:

    Coloring Rules dialog - enable/disable coloring rule issues. Bug 15153.
    Enabling Time-Of-Day in IO Graph causes the x-axis origin to be set to 01.01.1970. Bug 15247.
    Wireshark GUI crashes when attempting to DnD multiple (possibly corrupted) pcapng files. Bug 15377.
    Buildbot crash output: randpkt-2019-06-14-14291.pcap. Bug 15848.
    802.11 RSN IE may be shorter than 18 bytes. Bug 15905.
    Tshark outputs two data rate instead of one. Bug 15928.
    Typo in checkbox label at bottom of sshdump configuration screen (save parameters). Bug 15929.
    Invalid pkcs11_libs entry crashes on Windows. Bug 15957.
    Add additional text output for DNS types (DNSSEC). Bug 15970.
    LSD bittorent. Bug 15971.
    dfilter_macros is missing from Configuration Files article. Bug 15973.
    Pane configuration inconsistencies. Bug 15976.
    Packet list is sorted in reverse order after applying a display filter in Qt 5.13. Bug 15979.
    EAP-TLS fragments are repeatedly displayed. Bug 15982.
    Broken TLS handshake reassembly in EAP-TTLS with multiple TLS sessions. Bug 15983.
    Wireshark does not support USB packets with size greater than 256 KiB. Bug 15985.
    "Unable to drop files during capture." when drag’n’drop entry to create display filter or filter button. Bug 15986.
    Packet Bytes highlight for dns.qry.name.len and dns.count.labels off by one. Bug 15999.
    Segmentation fault in nfs_name_snoop_fh. Bug 16017.
    Changing the protocol preferences caused a crash. Bug 16019.
    DCERPC dissector broken for functions with only scalar variables. Bug 16022.

    Updated Protocol Support:

    BACnet, DCERPC, DNS, EAP, FC-dNS, Gryphon, IEEE 802.11, LSD, NFS, and Radiotap
    New and Updated Capture File Support:
    CommView and PacketLogger

[close]

http://www.wireshark.org/
Titel: Wireshark 2.6.11
Beitrag von: SiLæncer am 12 September, 2019, 14:00
Changelog


Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2019-21 Gryphon dissector infinite loop. Bug 16020.

The following bugs have been fixed:

    Coloring Rules dialog - enable/disable coloring rule issues. Bug 15153.

    Enabling Time-Of-Day in IO Graph causes the x-axis origin to be set to 01.01.1970. Bug 15247.

    Tshark outputs two data rate instead of one. Bug 15928.

    Typo in checkbox label at bottom of sshdump configuration screen (save parameters). Bug 15929.

    Pane configuration inconsistencies. Bug 15976.

    Packet Bytes highlight for dns.qry.name.len and dns.count.labels off by one. Bug 15999.

    Segmentation fault in nfs_name_snoop_fh. Bug 16017.

    Changing the protocol preferences caused a crash. Bug 16019.

New and Updated Features

There are no new features in this release.
New Protocol Support

There are no new protocols in this release.
Updated Protocol Support

BACnet, DNS, FC-dNS, Gryphon, NFS, and Radiotap
New and Updated Capture File Support

CommView and PacketLogger
New and Updated Capture Interfaces support

There is no new or updated capture file support in this release.

[close]

http://www.wireshark.org/
Titel: Wireshark 3.0.5
Beitrag von: SiLæncer am 21 September, 2019, 11:00
Changelog


What’s New

The Windows installers now ship with Qt 5.12.5. They previously shipped with Qt 5.12.4.

If you have Npcap 0.994 or 0.995 installed, your system might crash when upgrading. We recommend that you uninstall these versions manually prior to installing Wireshark. See Npcap bugs 1591 and 1675 for more details. You can uninstall either version manually by doing the following:

    Open a command or PowerShell prompt as Administrator and run sc.exe config npcap start=disabled.

    Run sc.exe config npf start=disabled. This will fail if WinPcap compatibility mode isn’t enabled, but is otherwise harmless.

    Reboot (optional).

    Open “Programs and Features” in the Control Panel or “Apps & features” in Settings and uninstall Npcap.

    Open “Device Manager” (devmgmt.msc) in the Control Panel and expand the “Network adapters” section. Uninstall each “Npcap Loopback Adapter” that you find.

Bug Fixes

The following vulnerabilities have been fixed:

The following bugs have been fixed:

    Qt interface crashes on a profile with packet list only. Bug 16048.

    Wireshark 3.0.4 does not start on macOS 10.13 after an upgrade from 3.0.3. Bug 16050.

    NET-SNMP EngineID Length handling Warning. Bug 16051.

    Upgrade from Wireshark 3.0.2/3.0.3 to 3.0.4/later is confusing and may not complete properly. Bug 16052.

    Crash SIGSEGV when decrypting IEEE 802.11 EAP re-authentications. Bug 16058.

New and Updated Features

There are no new features in this release.
New Protocol Support

There are no new protocols in this release.
Updated Protocol Support

New and Updated Capture File Support

There is no new or updated capture file support in this release.
New and Updated Capture Interfaces support

There is no new or updated capture file support in this release.

[close]

http://www.wireshark.org/
Titel: Wireshark 2.6.12
Beitrag von: SiLæncer am 24 Oktober, 2019, 05:30
Changelog

The following bugs have been fixed:

    Qt interface crashes on a profile with packet list only. Bug 16048.

    NET-SNMP EngineID Length handling Warning. Bug 16051.

    Wireshark CMake configuration points to wrong plugin install dir. Bug 16060.

    ERSPAN Type III over GRE without sequence number not decoded correctly. Bug 16089.

    Windows dumpcap -v does not display capture library info. Bug 16108.

    [Regression] FT_CHAR fields not supported in Lua API. Bug 16129.

New and Updated Features

There are no new features in this release.

New Protocol Support

There are no new protocols in this release.

Updated Protocol Support

ERSPAN, IPv4, and SNMP

New and Updated Capture File Support

There is no new or updated capture file support in this release.

New and Updated Capture Interfaces support

There is no new or updated capture file support in this release.

[close]

http://www.wireshark.org/
Titel: Wireshark 3.0.6
Beitrag von: SiLæncer am 24 Oktober, 2019, 06:10
Changelog

What’s New

    On macOS, Wireshark can now be installed by dropping Wireshark.app onto the Applications folder.

    The macOS installer now ships with Qt 5.12.5. It previously shipped with Qt 5.12.3.

Bug Fixes

The following bugs have been fixed:

    macOS installer uses wrong user ID. Bug 6991.

    Using macosx-setup seems to prevent installing pre-built binary. Bug 11399.

    macOS installer package is configured to disallow downgrades. Bug 12593.

    extcap: Several issues when capturing from multiple extcap interfaces. Bug 13653.

    Expert Infos Incorrectly Displays Info Column instead of comment. Bug 15516.

    Wireshark does not support USB packets with size greater than 256 KiB. Bug 15985.

    IS-IS: add support for decoding TE TLV Type 138 as per RFC 5307. Bug 16012.

    NET-SNMP EngineID Length handling Warning. Bug 16051.

    TLS decryption is very slow on Windows when using a large PMS file compared to Linux/macOS. Bug 16059.

    wireshark-3.0.5/epan/dissectors/packet-nas_5gs.c:2459: bad test ?. Bug 16075.

    ERSPAN Type III over GRE without sequence number not decoded correctly. Bug 16089.

    Windows dumpcap -v does not display capture library info. Bug 16108.

    [Regression] FT_CHAR fields not supported in Lua API. Bug 16129.

New and Updated Features

There are no new features in this release.

New Protocol Support

There are no new protocols in this release.

Updated Protocol Support

AgentX, BT L2CAP, ERSPAN, GRE, IPv4, IS-IS, NAS 5GS, OpcUa, SNMP, and SRT

New and Updated Capture File Support

There is no new or updated capture file support in this release.

New and Updated Capture Interfaces support

There is no new or updated capture file support in this release.

[close]

http://www.wireshark.org/
Titel: Termshark 2.0.0
Beitrag von: SiLæncer am 11 November, 2019, 14:00
(https://i.postimg.cc/Hnbk4Skt/screenshot-1513.png)
Termshark is a network protocol analyzer that acts as a network sniffer. To be more precise, it allows you to capture packets from live networks or read them from a previously saved file. Therefore, it can be a powerful tool for anyone interested in analyzing the network traffic in real-time or learn minute details about the connection that enables the detection of anomalies, problems and trends.

MIT License

Changelog

Added

    Termshark supports TCP and UDP stream reassembly. See termshark's "Analysis" menu.
    By popular demand, termshark now has a dark mode! To turn on, run termshark and open the menu.
    Termshark can be configured to "auto-scroll" when reading live data (interface, fifo or stdin).
    Termshark uses less CPU, is less laggy under mouse input, and will use less than half as much RAM on larger pcaps.
    Termshark now supports piped input e.g.

$ tshark -i eth0 -w - | termshark

    Termshark now supports input from a fifo e.g.

1$ mkfifo myfifo
1$ tshark -i eth0 -w myfifo
2$ termshark -r myfifo

    Termshark supports running its UI on a different tty (make sure the tty doesn't have another process competing for reads and writes). This is useful if you are feeding termshark with data from a process that writes to stderr, or if you want to see information displayed in the terminal that would be covered up by termshark's UI e.g.

termshark -i eth0 --tty=/dev/pts/5

    Like Wireshark, termshark will now preserve the opened and closed structure of a packet as you move from one packet to the next. This lets the user see differences between packets more easily.
    Termshark can now be installed for MacOS from Homebrew.
    Termshark now respects job control signals sent via the shell i.e. SIGTSTP and SIGCONT.
    Termshark on Windows no longer depends on the Cywgin tail command (and thus a Cygwin installation).
    The current packet capture source (file, interface, pipe, etc) is displayed in the termshark title bar.
    Termshark can be configured to eagerly load all pcap PDML data, rather than 1000 packets at a time.

Changed

    You can now simply hit enter in the display filter widget to make its value take effect.

[close]

https://termshark.io/
Titel: Wireshark 3.1.1 Dev
Beitrag von: SiLæncer am 19 November, 2019, 05:30
Changelog

    Automatic updates are supported on macOS.
    You can now follow HTTP/2 and QUIC streams.
    You can once again mark and unmark packets using the middle mouse button. This feature went missing around 2009 or so.
    The Windows packages are now built using Microsoft Visual Studio 2019.
    IOGraph automatically adds a graph for the selected display filter if no previous graph exists
    Action buttons for the display filter bar may be aligned left via the context menu
    Allow extcaps to be loaded from the personal configuration directory
    The Windows installers now ship with Qt 5.12.6. They previously shipped with Qt 5.12.4.
    You can now select multiple packets in the packet list at the same time:
    They can be exported as Text by “Ctrl+C” or “Cmd+C” and the corresponding menu in “Edit › Copy › As …​”
    They can be marked/unmarked or ignored/unignored at the same time
    They can be exported and printed using the corresponding menu entries “File › Export Specified Packets”, “File › Export Packet Dissections” and “File › Print”

[close]

http://www.wireshark.org/
Titel: Wireshark 3.0.7
Beitrag von: SiLæncer am 05 Dezember, 2019, 05:00
Changelog

What’s New

    On macOS, Wireshark can now be installed by dropping Wireshark.app onto the Applications folder.
    The macOS installer now ships with Qt 5.12.5. It previously shipped with Qt 5.12.3.

Bug Fixes

The following bugs have been fixed:

    macOS installer uses wrong user ID. Bug 6991.
    Using macosx-setup seems to prevent installing pre-built binary. Bug 11399.
    macOS installer package is configured to disallow downgrades. Bug 12593.
    extcap: Several issues when capturing from multiple extcap interfaces. Bug 13653.
    Expert Infos Incorrectly Displays Info Column instead of comment. Bug 15516.
    Wireshark does not support USB packets with size greater than 256 KiB. Bug 15985.
    IS-IS: add support for decoding TE TLV Type 138 as per RFC 5307. Bug 16012.
    NET-SNMP EngineID Length handling Warning. Bug 16051.
    TLS decryption is very slow on Windows when using a large PMS file compared to Linux/macOS. Bug 16059.
    wireshark-3.0.5/epan/dissectors/packet-nas_5gs.c:2459: bad test ?. Bug 16075.
    ERSPAN Type III over GRE without sequence number not decoded correctly. Bug 16089.
    Windows dumpcap -v does not display capture library info. Bug 16108.
    [Regression] FT_CHAR fields not supported in Lua API. Bug 16129.

New and Updated Features

There are no new features in this release.

New Protocol Support

There are no new protocols in this release.

Updated Protocol Support

AgentX, BT L2CAP, ERSPAN, GRE, IPv4, IS-IS, NAS 5GS, OpcUa, SNMP, and SRT

New and Updated Capture File Support

There is no new or updated capture file support in this release.

New and Updated Capture Interfaces support

There is no new or updated capture file support in this release.

[close]

http://www.wireshark.org/
Titel: Wireshark 2.6.13
Beitrag von: SiLæncer am 05 Dezember, 2019, 09:06
Changelog


Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2019-22 CMS dissector crash. Bug 15961. CVE-2019-19553.

The following bugs have been fixed:

    Support for 11ax in PEEKREMOTE. Bug 15740.

    The temporary file …​ could not be opened: Invalid argument. Bug 15751.

    NET-SNMP EngineID Length handling Warning. Bug 16051.

    Display Filter Area: Dropdown Missing pkt_comment and tcp.options.sack_perm (likely others). Bug 16130.

    BGP Linkstate IP Reachability information is incorrect. Bug 16144.

    HomePlug AV dissector: MMTYPE and FMI fields are dissected incorrectly. Bug 16158.

    JPEG files cannot be saved on Windows with french language. Bug 16165.

    X11 --display interpreted as --display-filter which maps to -Y option. Bug 16167.

    tshark -T ek -x causes get_field_data: code should not be reached. Bug 16218.

    Crash on Go → Next/Previous Packet in Conversation when no packet is selected. Bug 16228.

New and Updated Features

There are no new features in this release.
New Protocol Support

There are no new protocols in this release.
Updated Protocol Support

BGP, CMS, HomePlug AV, IEEE 802.11, and SNMP
New and Updated Capture File Support

There is no new or updated capture file support in this release.
New and Updated Capture Interfaces support

There is no new or updated capture file support in this release.

[close]

http://www.wireshark.org/
Titel: Wireshark 3.2.0 RC 1
Beitrag von: SiLæncer am 06 Dezember, 2019, 06:00
Changelog

    New and Updated Features:

    The following features are new (or have been significantly updated) since version 3.1.1:

    Miscellaneous UI fixes and updates.
    The macOS installer now ships with Qt 5.12.6. It previously shipped with Qt 5.12.5.

    The following features are new (or have been significantly updated) since version 3.1.0:

    Automatic updates are supported on macOS.
    You can now select multiple packets in the packet list at the same time
    They can be exported as Text by “Ctrl+C” or “Cmd+C” and the corresponding menu in “Edit › Copy › As …?”
    They can be marked/unmarked or ignored/unignored at the same time
    They can be exported and printed using the corresponding menu entries “File › Export Specified Packets”, “File › Export Packet Dissections” and “File › Print”
    You can now follow HTTP/2 and QUIC streams.
    You can once again mark and unmark packets using the middle mouse button. This feature went missing around 2009 or so.
    The Windows packages are now built using Microsoft Visual Studio 2019.
    IOGraph automatically adds a graph for the selected display filter if no previous graph exists
    Action buttons for the display filter bar may be aligned left via the context menu
    Allow extcaps to be loaded from the personal configuration directory
    The Windows installers now ship with Qt 5.12.6. They previously shipped with Qt 5.12.4.

    The following features are new (or have been significantly updated) since version 3.0.0:

    You can drag and drop a field to a column header to create a column for that field, or to the display filter input to create a display filter. If a display filter is applied, the new filter can be added using the same rules as “Apply Filter”
    You can drag and drop a column entry to the display filter to create a filter for it.
    You can import profiles from a .zip archive or an existing directory.
    Dark mode support on macOS and dark theme support on other platforms has been improved.
    Brotli decompression support in HTTP/HTTP2 (requires the brotli library).
    The build system now checks for a SpeexDSP system library installation. The bundled Speex resampler code is still provided as a fallback.
    WireGuard decryption can now be enabled through keys embedded in a pcapng in addition to the existing key log preference (Bug 15571).
    A new tap for extracting credentials from the capture file has been added. It can be accessed through the -z credentials option in tshark or from the “Tools › Credentials” menu in Wireshark.
    Editcap can now split files on floating point intervals.
    Windows .msi packages are now signed using SHA-2. .exe installers are still dual-signed using SHA-1 and SHA-2.
    The “Enabled Protocols” Dialog now only enables, disables and inverts protocols based on the set filter selection. The protocol type (standard or heuristic) may also be choosen as a filter value.
    The “Analyze › Apply as Filter” and “Analyze › Prepare a Filter” packet list and detail popup menus now show a preview of their respective filters.
    Protobuf files (*.proto) can now be configured to enable more precise parsing of serialized Protobuf data (such as gRPC).
    HTTP2 support streaming mode reassembly. To use this feature, subdissectors can register itself to "streaming_content_type" dissector table and return pinfo?desegment_len and pinfo?desegment_offset to tell HTTP2 when to start and how many additional bytes requires when next called.
    The message of stream gRPC method can now be parsed with supporting of HTTP2 streaming mode reassembly feature.
    The Windows installers now ship with Qt 5.12.4. They previously shipped with Qt 5.12.1.

    New Protocol Support:

    3GPP BICC MST (BICC-MST), 3GPP log packet (LOG3GPP), 3GPP/GSM Cell Broadcast Service Protocol (cbsp), Bluetooth Mesh Beacon, Bluetooth Mesh PB-ADV, Bluetooth Mesh Provisioning PDU, Bluetooth Mesh Proxy, CableLabs Layer-3 Protocol IEEE EtherType 0xb4e3 (CL3), DCOM IProvideClassInfo, DCOM ITypeInfo, Diagnostic Log and Trace (DLT), Distributed Replicated Block Device (DRBD), Dual Channel Wi-Fi (CL3DCW), EBHSCR Protocol (EBHSCR), EERO Protocol (EERO), evolved Common Public Radio Interface (eCPRI), File Server Remote VSS Protocol (FSRVP), FTDI FT USB Bridging Devices (FTDI FT), Graylog Extended Log Format over UDP (GELF), GSM/3GPP CBSP (Cell Broadcast Service Protocol), Linux net_dm (network drop monitor) protocol, MIDI System Exclusive DigiTech (SYSEX DigiTech), Network Controller Sideband Interface (NCSI), NR Positioning Protocol A (NRPPa) TS 38.455, NVM Express over Fabrics for TCP (nvme-tcp), OsmoTRX Protocol (GSM Transceiver control and data), and Scalable service-Oriented MiddlewarE over IP (SOME/IP)
    Updated Protocol Support
    Too many protocols have been updated to list here.
    New and Updated Capture File Support
    3gpp phone, Android Logcat Text, Ascend, Candump, Endace ERF, NetScaler, pcapng, and Savvius *Peek

    The following features are new (or have been significantly updated) since version 3.0.0:

    New Protocol Support:

    3GPP BICC MST (BICC-MST), 3GPP log packet (LOG3GPP), 3GPP/GSM Cell Broadcast Service Protocol (cbsp), Bluetooth Mesh Beacon, Bluetooth Mesh PB-ADV, Bluetooth Mesh Provisioning PDU, Bluetooth Mesh Proxy, CableLabs Layer-3 Protocol IEEE EtherType 0xb4e3 (CL3), DCOM IProvideClassInfo, DCOM ITypeInfo, Diagnostic Log and Trace (DLT), Distributed Replicated Block Device (DRBD), Dual Channel Wi-Fi (CL3DCW), EBHSCR Protocol (EBHSCR), EERO Protocol (EERO), evolved Common Public Radio Interface (eCPRI), File Server Remote VSS Protocol (FSRVP), FTDI FT USB Bridging Devices (FTDI FT), Graylog Extended Log Format over UDP (GELF), GSM/3GPP CBSP (Cell Broadcast Service Protocol), Linux net_dm (network drop monitor) protocol, MIDI System Exclusive DigiTech (SYSEX DigiTech), Network Controller Sideband Interface (NCSI), NR Positioning Protocol A (NRPPa) TS 38.455, NVM Express over Fabrics for TCP (nvme-tcp), OsmoTRX Protocol (GSM Transceiver control and data), and Scalable service-Oriented MiddlewarE over IP (SOME/IP)

[close]

http://www.wireshark.org/
Titel: Wireshark 3.2.0 RC 2
Beitrag von: SiLæncer am 12 Dezember, 2019, 06:00
Release Notes

Wireshark 3.2.0rc2 Release Notes

 This is the second release candidate for Wireshark 3.2.

 What is Wireshark?

  Wireshark is the world’s most popular network protocol analyzer. It is
  used for troubleshooting, analysis, development and education.

 What’s New

  This is the last release branch with official support for Windows 7
  and Windows Server 2008 R2.

  Many improvements have been made. See the “New and Updated Features”
  section below for more details.

  New and Updated Features

   The following features are new (or have been significantly updated)
   since version 3.2.0rc1:

     • Nothing of note.

   The following features are new (or have been significantly updated)
   since version 3.1.1:

     • Miscellaneous UI fixes and updates.

     • The macOS installer now ships with Qt 5.12.6. It previously
       shipped with Qt 5.12.5.

   The following features are new (or have been significantly updated)
   since version 3.1.0:

     • Automatic updates are supported on macOS.

     • You can now select multiple packets in the packet list at the
       same time

     • They can be exported as Text by “Ctrl+C” or “Cmd+C” and the
       corresponding menu in “Edit › Copy › As …​”

     • They can be marked/unmarked or ignored/unignored at the same time

     • They can be exported and printed using the corresponding menu
       entries “File › Export Specified Packets”, “File › Export Packet
       Dissections” and “File › Print”

   You can now follow HTTP/2 and QUIC streams.

   You can once again mark and unmark packets using the middle mouse
   button. This feature went missing around 2009 or so.

   The Windows packages are now built using Microsoft Visual Studio
   2019.

   IOGraph automatically adds a graph for the selected display filter if
   no previous graph exists

   Action buttons for the display filter bar may be aligned left via the
   context menu

     • The "Expression…​" toolbar entry has been moved to "Analyze ›
       Display filter Expression …​" as well as to the context menu of
       the display filter toolbar

   Allow extcaps to be loaded from the personal configuration directory

   The Wireshark 3.1.0 Windows installers ship with Qt 5.12.6. Previous
   installers shipped with Qt 5.12.4.

   The following features are new (or have been significantly updated)
   since version 3.0.0:

     • You can drag and drop a field to a column header to create a
       column for that field, or to the display filter input to create a
       display filter. If a display filter is applied, the new filter
       can be added using the same rules as “Apply Filter”

     • You can drag and drop a column entry to the display filter to
       create a filter for it.

     • You can import profiles from a .zip archive or an existing
       directory.

     • Dark mode support on macOS and dark theme support on other
       platforms has been improved.

     • Brotli decompression support in HTTP/HTTP2 (requires the brotli
       library).

     • The build system now checks for a SpeexDSP system library
       installation. The bundled Speex resampler code is still provided
       as a fallback.

     • WireGuard decryption can now be enabled through keys embedded in
       a pcapng in addition to the existing key log preference (Bug
       15571[1]).

     • A new tap for extracting credentials from the capture file has
       been added. It can be accessed through the -z credentials option
       in tshark or from the “Tools › Credentials” menu in Wireshark.

     • Editcap can now split files on floating point intervals.

     • Windows .msi packages are now signed using SHA-2[2]. .exe
       installers are still dual-signed using SHA-1 and SHA-2.

     • The “Enabled Protocols” Dialog now only enables, disables and
       inverts protocols based on the set filter selection. The protocol
       type (standard or heuristic) may also be choosen as a filter
       value.

     • Save RTP stream to .au supports any codec with 8000 Hz rate
       supported by Wireshark (shown in RTP player). If save of audio is
       not possible (unsupported codec or rate), silence of same length
       is saved and warning is shown.

     • The “Analyze › Apply as Filter” and “Analyze › Prepare a Filter”
       packet list and detail popup menus now show a preview of their
       respective filters.

     • Protobuf files (*.proto) can now be configured to enable more
       precise parsing of serialized Protobuf data (such as gRPC).

     • HTTP2 support streaming mode reassembly. To use this feature,
       subdissectors can register itself to "streaming_content_type"
       dissector table and return pinfo→desegment_len and
       pinfo→desegment_offset to tell HTTP2 when to start and how many
       additional bytes requires when next called.

     • The message of stream gRPC method can now be parsed with
       supporting of HTTP2 streaming mode reassembly feature.

     • The Wireshark 3.1.0 Windows installers ship with Qt 5.12.4.
       Previous installers shipped with Qt 5.12.1.

  New Protocol Support

   3GPP BICC MST (BICC-MST), 3GPP log packet (LOG3GPP), 3GPP/GSM Cell
   Broadcast Service Protocol (cbsp), Asynchronous Management Protocol
   (AMP), Bluetooth Mesh Beacon, Bluetooth Mesh PB-ADV, Bluetooth Mesh
   Provisioning PDU, Bluetooth Mesh Proxy, CableLabs Layer-3 Protocol
   IEEE EtherType 0xb4e3 (CL3), DCOM IProvideClassInfo, DCOM ITypeInfo,
   Diagnostic Log and Trace (DLT), Distributed Replicated Block Device
   (DRBD), Dual Channel Wi-Fi (CL3DCW), EBHSCR Protocol (EBHSCR), EERO
   Protocol (EERO), evolved Common Public Radio Interface (eCPRI), File
   Server Remote VSS Protocol (FSRVP), FTDI FT USB Bridging Devices
   (FTDI FT), Graylog Extended Log Format over UDP (GELF), GSM/3GPP CBSP
   (Cell Broadcast Service Protocol), ITS message - CAMv1, ITS message -
   DENMv1, Linux net_dm (network drop monitor) protocol, MIDI System
   Exclusive DigiTech (SYSEX DigiTech), Network Controller Sideband
   Interface (NCSI), NR Positioning Protocol A (NRPPa) TS 38.455, NVM
   Express over Fabrics for TCP (nvme-tcp), OsmoTRX Protocol (GSM
   Transceiver control and data), Scalable service-Oriented MiddlewarE
   over IP (SOME/IP), USB 2.0 Link Layer (USBLL), and Wi-Fi Neighbour
   Awareness Networking (NAN)

  Updated Protocol Support

   Too many protocols have been updated to list here.

  New and Updated Capture File Support

   3gpp phone, Android Logcat Text, Ascend, Busmaster log file, Candump,
   Endace ERF, NetScaler, pcapng, and Savvius *Peek

 Getting Wireshark

  Wireshark source code and installation packages are available from
  https://www.wireshark.org/download.html[3].

  Vendor-supplied Packages

   Most Linux and Unix vendors supply their own Wireshark packages. You
   can usually install or upgrade Wireshark using the package management
   system specific to that platform. A list of third-party packages can
   be found on the download page[4] on the Wireshark web site.

 File Locations

  Wireshark and TShark look in several different locations for
  preference files, plugins, SNMP MIBS, and RADIUS dictionaries. These
  locations vary from platform to platform. You can use About→Folders to
  find the default locations on your system.

 Getting Help

  The User’s Guide, manual pages and various other documentation can be
  found at https://www.wireshark.org/docs/[5]

  Community support is available on Wireshark’s Q&A site[6] and on the
  wireshark-users mailing list. Subscription information and archives
  for all of Wireshark’s mailing lists can be found on the web site[7].

  Bugs and feature requests can be reported on the bug tracker[8].

  Official Wireshark training and certification are available from
  Wireshark University[9].

 Frequently Asked Questions

  A complete FAQ is available on the Wireshark web site[10].

  Last updated 2019-12-11 20:11:07 UTC

 References

   1. https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15571
   2. https://support.microsoft.com/en-us/help/4472027/2019-sha-2-code-s
  igning-support-requirement-for-windows-and-wsus
   3. https://www.wireshark.org/download.html
   4. https://www.wireshark.org/download.html#thirdparty
   5. https://www.wireshark.org/docs/
   6. https://ask.wireshark.org/
   7. https://www.wireshark.org/lists/
   8. https://bugs.wireshark.org/
   9. https://www.wiresharktraining.com/
  10. https://www.wireshark.org/faq.html

[close]

http://www.wireshark.org/
Titel: Wireshark 3.2.0 Final
Beitrag von: SiLæncer am 19 Dezember, 2019, 06:00
Changelog

This is the last release branch with official support for Windows 7 and Windows Server 2008 R2.

Many improvements have been made. See the “New and Updated Features” section below for more details.
New and Updated Features

The following features are new (or have been significantly updated) since version 3.2.0rc2:

    Minor bug fixes.

The following features are new (or have been significantly updated) since version 3.2.0rc1:

    Minor bug fixes.

The following features are new (or have been significantly updated) since version 3.1.1:

    Miscellaneous UI fixes and updates.

    The macOS installer now ships with Qt 5.12.6. It previously shipped with Qt 5.12.5.

The following features are new (or have been significantly updated) since version 3.1.0:

    Automatic updates are supported on macOS.

    You can now select multiple packets in the packet list at the same time

        They can be exported as Text by “Ctrl+C” or “Cmd+C” and the corresponding menu in “Edit › Copy › As …​”

        They can be marked/unmarked or ignored/unignored at the same time

        They can be exported and printed using the corresponding menu entries “File › Export Specified Packets”, “File › Export Packet Dissections” and “File › Print”

    You can now follow HTTP/2 and QUIC streams.

    You can once again mark and unmark packets using the middle mouse button. This feature went missing around 2009 or so.

    The Windows packages are now built using Microsoft Visual Studio 2019.

    IOGraph automatically adds a graph for the selected display filter if no previous graph exists

    Action buttons for the display filter bar may be aligned left via the context menu

        The "Expression…​" toolbar entry has been moved to "Analyze › Display filter Expression …​" as well as to the context menu of the display filter toolbar

    Allow extcaps to be loaded from the personal configuration directory

    The Wireshark 3.1.0 Windows installers ship with Qt 5.12.6. Previous installers shipped with Qt 5.12.4.

The following features are new (or have been significantly updated) since version 3.0.0:

    You can drag and drop a field to a column header to create a column for that field, or to the display filter input to create a display filter. If a display filter is applied, the new filter can be added using the same rules as “Apply Filter”

    You can drag and drop a column entry to the display filter to create a filter for it.

    You can import profiles from a .zip archive or an existing directory.

    Dark mode support on macOS and dark theme support on other platforms has been improved.

    Brotli decompression support in HTTP/HTTP2 (requires the brotli library).

    The build system now checks for a SpeexDSP system library installation. The bundled Speex resampler code is still provided as a fallback.

    WireGuard decryption can now be enabled through keys embedded in a pcapng in addition to the existing key log preference (Bug 15571).

    A new tap for extracting credentials from the capture file has been added. It can be accessed through the -z credentials option in tshark or from the “Tools › Credentials” menu in Wireshark.

    Editcap can now split files on floating point intervals.

    Windows .msi packages are now signed using SHA-2. .exe installers are still dual-signed using SHA-1 and SHA-2.

    The “Enabled Protocols” Dialog now only enables, disables and inverts protocols based on the set filter selection. The protocol type (standard or heuristic) may also be choosen as a filter value.

    Save RTP stream to .au supports any codec with 8000 Hz rate supported by Wireshark (shown in RTP player). If save of audio is not possible (unsupported codec or rate), silence of same length is saved and warning is shown.

    The “Analyze › Apply as Filter” and “Analyze › Prepare a Filter” packet list and detail popup menus now show a preview of their respective filters.

    Protobuf files (*.proto) can now be configured to enable more precise parsing of serialized Protobuf data (such as gRPC).

    HTTP2 support streaming mode reassembly. To use this feature, subdissectors can register itself to "streaming_content_type" dissector table and return pinfo→desegment_len and pinfo→desegment_offset to tell HTTP2 when to start and how many additional bytes requires when next called.

    The message of stream gRPC method can now be parsed with supporting of HTTP2 streaming mode reassembly feature.

    The Wireshark 3.1.0 Windows installers ship with Qt 5.12.4. Previous installers shipped with Qt 5.12.1.

New Protocol Support

3GPP BICC MST (BICC-MST), 3GPP log packet (LOG3GPP), 3GPP/GSM Cell Broadcast Service Protocol (cbsp), Asynchronous Management Protocol (AMP), Bluetooth Mesh Beacon, Bluetooth Mesh PB-ADV, Bluetooth Mesh Provisioning PDU, Bluetooth Mesh Proxy, CableLabs Layer-3 Protocol IEEE EtherType 0xb4e3 (CL3), DCOM IProvideClassInfo, DCOM ITypeInfo, Diagnostic Log and Trace (DLT), Distributed Replicated Block Device (DRBD), Dual Channel Wi-Fi (CL3DCW), EBHSCR Protocol (EBHSCR), EERO Protocol (EERO), evolved Common Public Radio Interface (eCPRI), File Server Remote VSS Protocol (FSRVP), FTDI FT USB Bridging Devices (FTDI FT), Graylog Extended Log Format over UDP (GELF), GSM/3GPP CBSP (Cell Broadcast Service Protocol), ITS message - CAMv1, ITS message - DENMv1, Linux net_dm (network drop monitor) protocol, MIDI System Exclusive DigiTech (SYSEX DigiTech), Network Controller Sideband Interface (NCSI), NR Positioning Protocol A (NRPPa) TS 38.455, NVM Express over Fabrics for TCP (nvme-tcp), OsmoTRX Protocol (GSM Transceiver control and data), Scalable service-Oriented MiddlewarE over IP (SOME/IP), USB 2.0 Link Layer (USBLL), and Wi-Fi Neighbour Awareness Networking (NAN)

Updated Protocol Support

Too many protocols have been updated to list here.

New and Updated Capture File Support

3gpp phone, Android Logcat Text, Ascend, Busmaster log file, Candump, Endace ERF, NetScaler, pcapng, and Savvius *Peek

[close]

http://www.wireshark.org/
Titel: Termshark 2.0.3
Beitrag von: SiLæncer am 24 Dezember, 2019, 10:00
Changelog

8741f3f A function to check if a tshark binary supports colorized packets.
89b66fa Add Dragos to the contributors for timestamp format suggestion.
e73f859 Add a FAQ entry on running as a non-root user.
6bb574e Add a menu option to toggle packet colors.
d299bf4 Allow the scrollbar to hide if the data fits in the space available.
ff449d1 At startup, determine if tshark supports colorized packets.
c9f3fa4 Bug fix - avoid a double-closed channel.
412a94d Bug fix - resolve a deadlock(!) in the event handling.
adab295 Clean up some long lists of function arguments with a local interface.
0c9d34d Document config file settings related to colorized packets.
73dfd1f Dot release - v2.0.3.
0d64c6a Explain the limitation of Snap and network interfaces.
89fd333 Expose tshark's -t/timestamp format switch for use in termshark.
dbc4187 Extend the PSML table row model to colorize packets if possible.
9e67f1d Extend the pcap loader to extract color information.
c39f55a Fix windows build break.
abda2a4 Hide --tail argument altogether for Unix builds.
3a9c078 If termshark won't run, point the user to a termshark FAQ.
bb4213a Make clear builds from source are ahead of 2.0.2 now.
3d67627 Merge pull request #77 from dawidd6/tail
72c0588 Minor updates to the user guide.
dcf7cf0 Now I understand how I should've versioned my go module.
6181f94 Only show scrollbar if necessary in these views.
d913aa2 Point users at v2.0.1 because of my bad tag :-(
aec20c0 Provide a more useful message to the user if dumpcap can't read from an interface.
b80def4 Rearrange the loader logging statements.
c5d36ad Stop the stream reassembly process fully if user hits q.
54af405 Switch from go get to go install
8e1c834 Thanks for checking homebrew :-)
28b1836 Update CHANGELOG for v2.0.3 and add document mistakes that led to .1,.2
e1630e7 Update termux widget instructions to explain shortcuts directory.
a6a005c Update the Changelog with colorized packets, -t and deadlock fix.
6bfdd52 Use gcla/tail on Windows and tail command on unix
7d49701 Use latest version of gowid for color mapping bug fixes.
719d84e Use proper markdown for numbered lists...
825b7f5 Using v2.0.1 doesn't work with go get

[close]

https://termshark.io/
Titel: Wireshark 3.2.1
Beitrag von: SiLæncer am 15 Januar, 2020, 22:00
Changelog

Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2020-01 WASSP dissector crash. Bug 16324. CVE-2020-7044.

The following bugs have been fixed:

    Incorrect parsing of USB CDC packets. Bug 14587.

    Wireshark fails to create directory if parent directory does not yet exist. Bug 16143.

    Buildbot crash output: randpkt-2019-11-30-22633.pcap. Bug 16240.

    Closing Flow Graph closes (crashes) main GUI window. Bug 16260.

    Wireshark interprets websocket frames after HTTP handshake in a wrong way. Bug 16274.

    A-bis/OML: IPA Destination IP Address attribute contains inverted value (endianness). Bug 16282.

    wiretap/log3gpp.c: 2 * leap before looking ?. Bug 16283.

    Opening shell terminal prints Wireshark: Permission denied. Bug 16284.

    h264: SPS frame_crop_right_offset shown in UI as frame_crop_left_offset. Bug 16285.

    BGP: update of "Sub-TLV Length" by draft-ietf-idr-tunnel-encaps. Bug 16294.

    SPNEGO+GSS-API+Kerberos+ap-options dissection produces "Unknown Bit(s)" expert message. Bug 16301.

    USB Audio feature unit descriptor is incorrectly dissected. Bug 16305.

    Compiling the .y files fails with Berkeley YACC. Bug 16306.

    PDB files in Windows installer. Bug 16307.

    NAS-5GS 5GS network feature support lacks MCSI, EMCN3 two fields (octet 4). Bug 16310.

    Option to change “Packet List” columns header right click pop-up menu behavior. Bug 16317.

    DLT: Dissector does not parse multiple DLT messages in single UDP packet. Bug 16321.

    ISAKMP Dissection: Enhance Source id and Destination ID field of GDOI SA TEK payload for non IP ID type. Bug 16233.

    DOIP: Typo in "identifcation request messages". Bug 16325.

    Toolbar "?" help button - no text/help displayed. Bug 16327.

New and Updated Features

There are no new features in this release.

New Protocol Support

There are no new protocols in this release.

Updated Protocol Support

802.11 Radiotap, ASN.1 BER, BGP, DLT, DOIP, GSM A RR, GSM A-bis/OML, H264, HTTP, IEC 60870-5-104, IEEE 802.11, IPv4, ISAKMP, NAS 5GS, rtnetlink, SIP, TIPC, USB Audio, USB CDC, and WASSP
New and Updated Capture File Support

3gpp phone log

[close]

http://www.wireshark.org/
Titel: Wireshark 3.0.8
Beitrag von: SiLæncer am 16 Januar, 2020, 06:00
Changelog

What’s New

    The Windows installers now ship with Npcap 0.9986. They previously shipped with Npcap 0.9984.

Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2020-02 BT ATT dissector crash. Bug 16258. CVE-2020-7045.

The following bugs have been fixed:

    Wireshark fails to create directory if parent directory does not yet exist. Bug 16143.

    Buildbot crash output: randpkt-2019-11-30-22633.pcap. Bug 16240.

    Crash after closing the Edit Column widget. Bug 16245.

    Some valid erf timestamps get confused for gzip magic header bytes and causes an error with file_seek. Bug 16252.

    [UDS] When filtering the uds.rdbi.data_identifier field is interpreted as 1 byte whereas it consists of 2 bytes. Bug 16256.

    DNS time to live field should be displayed as days/hours/minutes/seconds. Bug 16263.

    LNet incorrectly displays Malformed Packet for RDMA Read Requests. Bug 16269.

    11ad packets get reported as 11n. Bug 16272.

    MPLS : Label Stack Sub TLV decoded improperly. Bug 16273.

    A-bis/OML: IPA Destination IP Address attribute contains inverted value (endianness). Bug 16282.

    h264: SPS frame_crop_right_offset shown in UI as frame_crop_left_offset. Bug 16285.

    DOIP: Typo in "identifcation request messages". Bug 16325.

    Toolbar "?" help button - no text/help displayed. Bug 16327.

New and Updated Features

There are no new features in this release.

New Protocol Support

There are no new protocols in this release.

Updated Protocol Support

802.11 Radiotap, BT ATT, DNS, DOIP, GSM A RR, GSM A-bis/OML, H264, H265, IEEE 802.11, LNET, MPLS Echo, rtnetlink, TIPC, and UDS

New and Updated Capture File Support

There is no new or updated capture file support in this release.

New and Updated Capture Interfaces support

There is no new or updated capture file support in this release.

[close]

http://www.wireshark.org/
Titel: Termshark 2.1.1
Beitrag von: SiLæncer am 03 Februar, 2020, 14:00
(https://i.postimg.cc/Hnbk4Skt/screenshot-1513.png)
Termshark is a network protocol analyzer that acts as a network sniffer. To be more precise, it allows you to capture packets from live networks or read them from a previously saved file. Therefore, it can be a powerful tool for anyone interested in analyzing the network traffic in real-time or learn minute details about the connection that enables the detection of anomalies, problems and trends.

MIT License

Changelog

    Termshark now provides a conversations view for the most common conversation types.
    Termshark now supports multiple live captures/interfaces on the command-line e.g. termshark -i eth0 -i eth1
    Termshark's packet hex view displays a scrollbar if the data doesn't fit in the space available.
    Termshark can show a capture file's properties using the capinfos binary (bundled with tshark).
    Termshark now supports extcap interfaces by default.

[close]

https://termshark.io/
Titel: Wireshark 3.2.2
Beitrag von: SiLæncer am 27 Februar, 2020, 06:00
Changelog

    Bug Fixes:

    The following vulnerabilities have been fixed
    wnpa-sec-2020-03 LTE RRC dissector memory leak. Bug 16341.
    wnpa-sec-2020-04 WiMax DLMAP dissector crash. Bug 16368.
    wnpa-sec-2020-05 EAP dissector crash. Bug 16397.
    wnpa-sec-2020-06 WireGuard dissector crash. Bug 16394.
    The following bugs have been fixed
    Add (IETF) QUIC Dissector. Bug 13881.
    Support for CoAP over TCP and WebSockets (RFC 8323). Bug 15910.
    SMB IOCTL response packet with BUFFER_OVERFLOW status is dissected improperly. Bug 16261.
    Wireshark fails to build with GCC-9. Bug 16319.
    NVMe/TCP ICReq PDU Not Interpreted Correctly. Bug 16333.
    ICMP: No response if ICMP reply packet has an ICMP checksum of 0x0000. Bug 16334.
    Display filter parsing broken after upgrade from 3.0.7. Bug 16336.
    IPv4 fragment offset value is incorrect in IPv4 header decode. Bug 16344.
    RTCP frame length warning for SAT>IP APP packets. Bug 16345.
    RTP export to rtpdump file doesn’t work. Bug 16351.
    CFDP dissector skips a byte. Bug 16361.
    ISAKMP: IKEv2 transforms and proposal have critical bit (BUG). Bug 16364.
    No IPv4/IPv6 hosts in Resolved Addresses dialog. Bug 16366.
    Lack of Check for Updates option in the Windows GUI. Bug 16381.
    LLDP dissector consumes all octets to the end of the TVB and eth trailer dissector does not get called. Bug 16387.
    LACP dissector consumes all octets to the end of the TVB and eth trailer dissector does not get called. Bug 16388.

    Updated Protocol Support:

    ARTNET, CFDP, CoAP, EAP, GTP, ICMP, ICMPv6, IPv4, ISAKMP, LACP, LLDP, LTE RRC, NBAP, NVME-TCP, QUIC, RDM, RTCP, RTP, SMB, SOME/IP, TLS, WiMax DLMAP, and WireGuard

[close]

http://www.wireshark.org/
Titel: Wireshark 3.0.9
Beitrag von: SiLæncer am 27 Februar, 2020, 14:00
Changelog


Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2020-03 LTE RRC dissector memory leak. Bug 16341.
    wnpa-sec-2020-04 WiMax DLMAP dissector crash. Bug 16368.
    wnpa-sec-2020-05 EAP dissector crash. Bug 16397.

The following bugs have been fixed:

    Wireshark fails to build with GCC-9. Bug 16319.
    ICMP: No response if ICMP reply packet has an ICMP checksum of 0x0000. Bug 16334.
    IPv4 fragment offset value is incorrect in IPv4 header decode. Bug 16344.
    RTP export to rtpdump file doesn’t work. Bug 16351.
    ISAKMP: IKEv2 transforms and proposal have critical bit (BUG). Bug 16364.
    LLDP dissector consumes all octets to the end of the TVB and eth trailer dissector does not get called. Bug 16387.
    LACP dissector consumes all octets to the end of the TVB and eth trailer dissector does not get called. Bug 16388.

Updated Protocol Support

ARTNET, EAP, ICMP, ICMPv6, IPv4, ISAKMP, LACP, LLDP, LTE RRC, RDM, RTP, and WiMax DLMAP

[close]

http://www.wireshark.org/
Titel: Wireshark 3.2.3
Beitrag von: SiLæncer am 09 April, 2020, 11:00
Changelog

What’s New

Wireshark 3.2.0 to 3.2.2 might not update automatically on macOS in some cases. If you’re running those versions on macOS you might have to update to a later version manually. Bug 16416
Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2020-07 The BACapp dissector could crash. Bug 16474. CVE-2020-11647.

The following bugs have been fixed:

    Add (IETF) QUIC Dissector. Bug 13881.

    Rename profile name loses list selection. Bug 15966.

    Dissector bug warning dissecting TLS Certificate Request with many names. Bug 16202.

    Only ACKs, but no DATA frames are visible in -> TCP Stream Graph -> Time Sequence (tcptrace). Bug 16281.

    Copy>Description does not work properly for all tree items. Bug 16323.

    Importing profiles in Windows - zip files fail and from directory crashes Wireshark. Bug 16410.

    Packet List selection is gone when adding or removing a display filter. Bug 16414.

    Check for updates, and auto-update, not working in 3.2.1. Bug 16416.

    f5ethtrailer: TLS trailer creates incorrect CLIENT keylog entries. Bug 16417.

    Buildbot crash output: randpkt-2020-03-04-18423.pcap. Bug 16424.

    File open dialog shows garbled time stamps. Bug 16429.

    RTCP Bye without optional reason reported as [Malformed Packet]. Bug 16434.

    [oss-fuzz] #20732: Undefined-shift in dissect_rtcp. Bug 16445.

    SOMEIP: SOME/IP-SD dissector fails to register SOME/IP ports, if IPv6 is being used (BUG). Bug 16448.

    tshark logs: "…​could not be opened: Too many open files.". Bug 16457.

    Typo in About Wireshark > Keyboard Shortcuts > Unignore All Displayed. Bug 16472.

    Buildbot crash output: randpkt-2020-04-02-31746.pcap. Bug 16477.

New and Updated Features

There are no new features in this release.
New Protocol Support

There are no new protocols in this release.
Updated Protocol Support

AFS, BACapp, Bluetooth, CoAP, Diameter3GPP, F5 Ethernet trailer, GSM RLC MAC, ISIS, ISIS CLV, ISIS HELLO, ISIS LSP, ISIS SNP, NAS 5GS, NR RRC, pcap, QUIC, RPCAP, RTCP, SOME/IP-SD, TLS, and WSP
New and Updated Capture File Support

pcap

[close]

http://www.wireshark.org/
Titel: Wireshark 3.0.10
Beitrag von: SiLæncer am 09 April, 2020, 17:00
Changelog

What’s New

Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2020-07 The BACapp dissector could crash. Bug 16474. CVE-2020-11647.

The following bugs have been fixed:

    RTCP Bye without optional reason reported as [Malformed Packet]. Bug 16434.

    [oss-fuzz] #20732: Undefined-shift in dissect_rtcp. Bug 16445.

    tshark logs: "…​could not be opened: Too many open files.". Bug 16457.

    Typo in About Wireshark > Keyboard Shortcuts > Unignore All Displayed. Bug 16472.

    [oss-fuzz] #21541: Stack-overflow in fAbstractSyntaxNType. Bug 16474.

New and Updated Features

There are no new features in this release.

New Protocol Support

There are no new protocols in this release.

Updated Protocol Support

AFS, BACapp, Bluetooth, Diameter3GPP, Modbus/TCP, NAS 5GS, pcap, and RTCP
New and Updated Capture File Support

pcap

[close]

http://www.wireshark.org/
Titel: Wireshark 3.0.11
Beitrag von: SiLæncer am 20 Mai, 2020, 05:00
Changelog

What’s New

The Windows installers now ship with Qt 5.12.8. They previously shipped with Qt 5.12.6.

Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2020-08 The NFS dissector could crash. Bug 16476.

The following bugs have been fixed:

    PVS-Studio analyser long list of issues. Bug 16335.

    pcapng file dissector incorrectly computes nanoseconds from timestamps because it assumes the resolution is in nanoseconds. Bug 16440.

    Read of uninitialized memory in detect_camins_file. Bug 16458.

    Read of uninitialized memory in lanalyzer_read_trace_record. Bug 16459.

    Range parameter on numeric parameter in extcap plugin doesn’t work. Bug 16510.

    capinfos "Capture duration" output is truncated if there are more than 11 digits of seconds and fractions of a second. Bug 16519.

    MIME Files Format/pcapng: Simple Packet Block parsed incorrectly. Bug 16526.

    Buildbot crash output: fuzz-2020-05-13-12195.pcap. Bug 16564.

New and Updated Features

There are no new features in this release.

New Protocol Support

There are no new protocols in this release.

Updated Protocol Support

AoE, APRS, ASN.1 BER, FTP, GSM SMS, Infiniband, ISObus VT, MAC LTE, NFS, ONC RPC, OSC, pcapng, PDCP LTE, SDP, SIP, Snort, STUN, and UMTS FP

New and Updated Capture File Support

Camins, Catapult DCT 2000, Lanalyzer, and MPEG

[close]

http://www.wireshark.org/
Titel: Wireshark 3.2.4
Beitrag von: SiLæncer am 20 Mai, 2020, 06:00
Changelog

What’s New

The Windows installers now ship with Qt 5.12.8. They previously shipped with Qt 5.12.6.

The Windows installers now ship with Npcap 0.9991 They previously shipped with Npcap 0.9989

Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2020-08 The NFS dissector could crash. Bug 16476.

The following bugs have been fixed:

    SDP dissector does not parse sprop-parameter-sets field. Bug 16322.

    PVS-Studio analyser long list of issues. Bug 16335.

    Can’t have duplicate personal and global profile names. Bug 16423.

    pcapng file dissector incorrectly computes nanoseconds from timestamps because it assumes the resolution is in nanoseconds. Bug 16440.

    Read of uninitialized memory in detect_camins_file. Bug 16458.

    Read of uninitialized memory in lanalyzer_read_trace_record. Bug 16459.

    capture -> options -> select interface -> (choose) -> SEGV. Bug 16489.

    SOMEIP: SOME/IP dissector ignores the length field configuration of structs. Bug 16490.

    Packet List Pane doesn’t consume the entire pane. Bug 16491.

    Range parameter on numeric parameter in extcap plugin doesn’t work. Bug 16510.

    Export Packet Dissections not working on Windows (Wireshark 3.2.x). Bug 16516.

    capinfos "Capture duration" output is truncated if there are more than 11 digits of seconds and fractions of a second. Bug 16519.

    MIME Files Format/pcapng: Simple Packet Block parsed incorrectly. Bug 16526.

    SOMEIP: SOME/IP-SD unique id is not unique for eventgroup types (BUG). Bug 16549.

    Buildbot crash output: fuzz-2020-05-13-12195.pcap. Bug 16564.

New and Updated Features

There are no new features in this release.

New Protocol Support

There are no new protocols in this release.

Updated Protocol Support

AoE, APRS, ASN.1 BER, DIS, DTLS, FTP, GSM SMS, H.264, IMAP, Infiniband, ISObus VT, Kafka, LSD, MAC LTE, NAS 5GS, NFS, ONC RPC, OSC, pcapng, PDCP LTE, RADIUS, RLC LTE, RTSP, SDP, SIP, Snort, SOMEIP, STUN, TLS, and UMTS FP

New and Updated Capture File Support

Camins, Catapult DCT 2000, Lanalyzer, and MPEG

[close]

http://www.wireshark.org/
Titel: Wireshark 3.0.12
Beitrag von: SiLæncer am 02 Juli, 2020, 05:00
Changelog

What’s New

Bug Fixes

The following vulnerabilities have been fixed:

The following bugs have been fixed:

    Windows Uninstall does not remove all files in Program Files. Bug 16601.

    The "relative sequence number" is same as "raw sequence number" when tcp.analyze_sequence_numbers:FALSE. Bug 16604.

    Decode as not working correctly with multiple user profiles. Bug 16635.

    Wireshark can misdissect the HE Radiotap field if it’s ever dissected one with any value unknown. Bug 16636.

    Buildbot crash output: fuzz-2020-06-19-5981.pcap. Bug 16639.

    Buildbot crash output: fuzz-2020-06-20-7665.pcap. Bug 16642.

    mergecap man page contains invalid formatting. Bug 16652.

New and Updated Features

There are no new features in this release.

New Protocol Support

There are no new protocols in this release.

Updated Protocol Support

ASTERIX, CoAP, GSM RR, GTPv2, R3, Radiotap, RTPS, and TCP

[close]

http://www.wireshark.org/
Titel: Wireshark 3.2.5
Beitrag von: SiLæncer am 02 Juli, 2020, 06:00
Changelog

What’s New

The Windows installers now ship with Npcap 0.9994. They previously shipped with Npcap 0.9991.

The Windows installers now ship with USBPcap 1.5.4.0. They previously shipped with USBPcap 1.5.3.0.

Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2020-09 GVCP dissector infinite loop. Bug 16029. CVE-2020-15466.

The following bugs have been fixed:

    Add decryption support for QUIC IETF version 0xfaceb001 and 0xfaceb002. Bug 16378.

    Windows Uninstall does not remove all files in Program Files. Bug 16601.

    The "relative sequence number" is same as "raw sequence number" when tcp.analyze_sequence_numbers:FALSE. Bug 16604.

    Importing profiles from a different Windows PC fails. Bug 16608.

    Decode as not working correctly with multiple user profiles. Bug 16635.

    Wireshark can misdissect the HE Radiotap field if it’s ever dissected one with any value unknown. Bug 16636.

    Buildbot crash output: fuzz-2020-06-19-5981.pcap. Bug 16639.

    Buildbot crash output: fuzz-2020-06-20-7665.pcap. Bug 16642.

    mergecap man page contains invalid formatting. Bug 16652.

New and Updated Features

There are no new features in this release.

New Protocol Support

There are no new protocols in this release.

Updated Protocol Support

CoAP, GSM RR, GTPv2, GVCP, LTE RRC, NAS-5GS, NGAP, QUIC, R3, Radiotap, RTPS, and TCP

[close]

http://www.wireshark.org/
Titel: Wireshark 3.2.6
Beitrag von: SiLæncer am 13 August, 2020, 10:00
Changelog

Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2020-10 Kafka dissector crash. Bug 16672. CVE-2020-17498.

The following bugs have been fixed:

    Kafka dissector fails parsing FETCH responses. Bug 16623.

    Dissector for ASTERIX Category 001 / 210 does not recognize bit 1 as extension. Bug 16662.

    "invalid timestamp" for Systemd Journal Export Block. Bug 16664.

    Decoding Extended Emergency number list IE length. Bug 16668.

    Some macOS Bluetooth PacketLogger capture files aren’t recognized as PacketLogger files (regression, bisected). Bug 16670.

    Short IMSIs (5 digits) lead to wrong decoding+warning. Bug 16676.

    Decoding of PFCP IE 'PFD Contents' results in "malformed packet". Bug 16704.

    RFH2 Header with 32 or less bytes of NameValue will not parse out that info. Bug 16733.

    CDP: Port ID TLV followed by Type 1009 TLV triggers [Malformed Packet]. Bug 16742.

    tshark crashed when processing opcda. Bug 16746.

    tshark with --export-dicom gives “Segmentation fault (core dumped)”. Bug 16748.

New and Updated Features

There are no new features in this release.

New Protocol Support

There are no new protocols in this release.

Updated Protocol Support

ASTERIX, BSSAP, CDP, CoAP, DCERPC SPOOLSS, DCOM, DICOM, DVB-S2, E.212, GBCS, GSM RR, GSM SMS, IEEE 802.11, Kafka, MQ, Nano, NAS 5GS, NIS+, NR RRC, PacketLogger, PFCP, RTPS, systemd Journal, TDS, TN3270, and TN5250

New and Updated Capture File Support

PacketLogger and pcapng

[close]

http://www.wireshark.org/
Titel: Wireshark 3.0.13
Beitrag von: SiLæncer am 13 August, 2020, 11:00
Changelog

Bug Fixes

The following vulnerabilities have been fixed:

The following bugs have been fixed:

    Dissector for ASTERIX Category 001 / 210 does not recognize bit 1 as extension. Bug 16662.

    "invalid timestamp" for Systemd Journal Export Block. Bug 16664.

    Short IMSIs (5 digits) lead to wrong decoding+warning. Bug 16676.

    Decoding of PFCP IE 'PFD Contents' results in "malformed packet". Bug 16704.

    RFH2 Header with 32 or less bytes of NameValue will not parse out that info. Bug 16733.

    CDP: Port ID TLV followed by Type 1009 TLV triggers [Malformed Packet]. Bug 16742.

    tshark crashed when processing opcda. Bug 16746.

    tshark with --export-dicom gives “Segmentation fault (core dumped)”. Bug 16748.

New and Updated Features

There are no new features in this release.

New Protocol Support

There are no new protocols in this release.

Updated Protocol Support

ASTERIX, BSSAP, CDP, DCERPC SPOOLSS, DCOM, DVB-S2, E.212, GBCS, GSM RR, GSM SMS, IEEE 802.11, MQ, Nano, NIS+, PFCP, RTPS, systemd Journal, TDS, TN3270, and TN5250

New and Updated Capture File Support

There is no new or updated capture file support in this release.

New and Updated Capture Interfaces support

pcapng

[close]

http://www.wireshark.org/
Titel: Wireshark 3.3.0 Dev
Beitrag von: SiLæncer am 16 September, 2020, 19:00
Changelog

New and Updated Features

The following features are new (or have been significantly updated) since version 3.2.0:

    Windows executables and installers are now signed using SHA-2 only.

    Save RTP stream to .au supports any codec with 8000 Hz rate supported by Wireshark (shown in RTP player). If save of audio is not possible (unsupported codec or rate), silence of same length is saved and warning is shown.

    Asynchronous DNS resolution is always enabled. As a result, the c-ares library is now a required dependency.

    Protobuf fields can be dissected as Wireshark (header) fields that allows user input the full names of Protobuf fields or messages in Filter toolbar for searching.

    Dissectors based on Protobuf can register themselves to a new 'protobuf_field' dissector table, which is keyed with the full names of fields, for further parsing fields of BYTES or STRING type.

    Wireshark is able to decode, play, and save iLBC payload on platforms where the iLBC library is available.

    “Decode As” entries can now be copied from other profiles using a button in the dialog.

    sshdump can now be copied to multiple instances. Each instance will show up a different interface and will have its own profile.

    The main window now supports a packet diagram view, which shows each packet as a textbook-style diagram.

New Protocol Support

Arinc 615A (A615A), Asphodel Protocol, AudioCodes Debug Recording (ACDR), Bluetooth HCI ISO (BT HCI ISO), Cisco MisCabling Protocol (MCP), DCE/RPC IRemoteWinspool SubSystem, (IREMOTEWINSPOOL), Dynamic Link Exchange Protocol (DLEP), Fortinet Single Sign-on (FSSO), FTDI Multi-Protocol Synchronous Serial Engine (FTDI MPSSE), Hypertext Transfer Protocol Version 3 (HTTP3), Java Debug Wire Protocol (JDWP), LBM Stateful Resolution Service (LBMSRS), Lithionics Battery Management, OBSAI UDP-based Communication Protocol (UDPCP), Palo Alto Heartbeat Backup (PA-HB-Bak), ScyllaDB RPC, Technically Enhanced Capture Module Protocol (TECMP), Tunnel Extensible Authentication Protocol (TEAP), UDP based FTP w/ multicast V5 (UFTP5), and USB Printer (USBPRINTER)

Updated Protocol Support

Too many protocols have been updated to list here.

New and Updated Capture File Support

MP4 (ISO/IEC 14496-12)

New Protocol Support

Arinc 615A (A615A), Asphodel Protocol, AudioCodes Debug Recording (ACDR), Bluetooth HCI ISO (BT HCI ISO), Cisco MisCabling Protocol (MCP), DCE/RPC IRemoteWinspool SubSystem, (IREMOTEWINSPOOL), Dynamic Link Exchange Protocol (DLEP), Fortinet Single Sign-on (FSSO), FTDI Multi-Protocol Synchronous Serial Engine (FTDI MPSSE), Hypertext Transfer Protocol Version 3 (HTTP3), Java Debug Wire Protocol (JDWP), LBM Stateful Resolution Service (LBMSRS), Lithionics Battery Management, OBSAI UDP-based Communication Protocol (UDPCP), Palo Alto Heartbeat Backup (PA-HB-Bak), ScyllaDB RPC, Technically Enhanced Capture Module Protocol (TECMP), Tunnel Extensible Authentication Protocol (TEAP), UDP based FTP w/ multicast V5 (UFTP5), and USB Printer (USBPRINTER)

[close]

http://www.wireshark.org/
Titel: Wireshark 3.0.14
Beitrag von: SiLæncer am 24 September, 2020, 05:00
Changelog


What’s New

This is expected to be the final release of the Wireshark 3.0 branch. It will reach its official end of life when Wireshark 3.4.0 is released. If you are still using Wireshark 3.0 you are encouraged to upgrade to Wireshark 3.2 or 3.4.

The Windows installers now ship with Qt 5.12.9. They previously shipped with Qt 5.12.8.

Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2020-11 MIME Multipart dissector crash. Bug 16741. Fixed in master: 2411eae9ed Fixed in master-3.2: 21f082cb6e Fixed in master-3.0: 14e274f3be Fixed in master-2.6: 5803c7b87b

    wnpa-sec-2020-12 TCP dissector crash. Bug 16816. Fixed in master: c4634b1e99 Fixed in master-3.2: e9b727595b Fixed in master-3.0: 7f3fe6164a Fixed in master-2.6: 9d7ab8b46f

    wnpa-sec-2020-13 BLIP dissector crash. Bug 16866. Fixed in master: 4a94842710 Fixed in master-3.2: 594d312b12 Fixed in master-3.0: 2fb6002559 Fixed in master-2.6: n/a

The following bugs have been fixed:

    Buildbot crash output: randpkt-2019-04-01-28345.pcap Bug 15661.

    Buildbot crash output: fuzz-2020-07-28-5905.pcap Bug 16741.

    S1-U data forwarding info and S103 PDN data forwarding info IE’s showing improper value Bug 16777.

    The client timestamp is parsed error for Google QUIC (version Q039) Bug 16839.

    Wireshark fails to detect libssh >= 0.9.5 Bug 16845.

New and Updated Features

There are no new features in this release.

New Protocol Support

There are no new protocols in this release.

Updated Protocol Support

AARP, BLIP, BSSMAP, GQUIC, GSM A RR, GTPv2, MIME Multipart, NCP, NDS, PFCP, PROFINET, Q.933, S1AP, TACACS+, TCP, and X2AP

New and Updated Capture File Support

There is no new or updated capture file support in this release.

New and Updated Capture Interfaces support

There is no new or updated capture file support in this release.

[close]

http://www.wireshark.org/
Titel: Wireshark 3.2.7
Beitrag von: SiLæncer am 24 September, 2020, 06:00
Changelog

What’s New

The Windows installers now ship with Npcap 0.9997. They previously shipped with Npcap 0.9994.

The Windows installers now ship with Qt 5.12.9. They previously shipped with Qt 5.12.8.

Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2020-11 MIME Multipart dissector crash. Bug 16741. Fixed in master: 2411eae9ed Fixed in master-3.2: 21f082cb6e Fixed in master-3.0: 14e274f3be Fixed in master-2.6: 5803c7b87b

    wnpa-sec-2020-12 TCP dissector crash. Bug 16816. Fixed in master: c4634b1e99 Fixed in master-3.2: e9b727595b Fixed in master-3.0: 7f3fe6164a Fixed in master-2.6: 9d7ab8b46f

    wnpa-sec-2020-13 BLIP dissector crash. Bug 16866. Fixed in master: 4a94842710 Fixed in master-3.2: 594d312b12 Fixed in master-3.0: 2fb6002559 Fixed in master-2.6: n/a

The following bugs have been fixed:

    HTTP dissector fails to display correct UTF-16 XML Bug 9069.

    TFTP dissector does not track conversations correctly. Source file and Destination File redundant or disagree. Bug 10305.

    Dissector skips DICOM command Bug 13110.

    Editcap time adjustment doesn’t work when both infile and outfile are ERF Bug 16578.

    dissect_tds7_colmetadata_token() has wrong return value if count is 0 Bug 16682.

    "total block length …​ is too small" for Systemd Journal Export Block Bug 16734.

    MNC 11 is showing Mobile Network Code (MNC): NTT DoCoMo Tokai Inc. (11) But its belonging to Rakuten Network Bug 16755.

    DICOM object extraction: discrepancy between tshark and wireshark Bug 16771.

    S1-U data forwarding info and S103 PDN data forwarding info IE’s showing improper value Bug 16777.

    Wireshark crashes while opening a capture Bug 16780.

    Changing preferences via Decode As does not call callback Bug 16787.

    Decoding of PFCP IE 'Remote GTP-U Peer' is incorrect Bug 16805.

    Ng-enb not decoded correctly for Target Identification IE for GTPV2 Bug 16822.

    The client timestamp is parsed error for Google QUIC (version Q039) Bug 16839.

    NAS-5G : PDU session reactivation result Bug 16842.

    Wireshark fails to detect libssh >= 0.9.5 Bug 16845.

New and Updated Features

There are no new features in this release.

New Protocol Support

There are no new protocols in this release.

Updated Protocol Support

Aeron, AFP, BLIP, BSSMAP, C12.22, DICOM, E.212, GQUIC, GSM A RR, GTPv2, GVSP, IPX SAP, MIME Multipart, MMS, NAS-5GS, NCP, NDS, PFCP, PROFINET, Q.708, Q.933, RTCP, S1AP, TACACS+, TCP, TDS, TDS7, X2AP, and XML

New and Updated Capture File Support

pcapng

[close]

http://www.wireshark.org/
Titel: Wireshark 3.4.1
Beitrag von: SiLæncer am 10 Dezember, 2020, 08:00
Changelog

    Bug Fixes:

    wnpa-sec-2020-16 Kafka dissector memory leak. Bug 16739. CVE-2020-26418.
    wnpa-sec-2020-17 USB HID dissector crash. Bug 16958. CVE-2020-26421.
    wnpa-sec-2020-18 RTPS dissector memory leak. Bug 16994. CVE-2020-26420.
    wnpa-sec-2020-19 Multiple dissector memory leak. Bug 17032. CVE-2020-26419.

    New and Updated Features:

    IETF QUIC TLS decryption errors when a NAT rebinding happens for a connection Bug 16915.
    IETF QUIC TLS decryption error with key update Bug 16916.
    IETF QUIC TLS decryption error after the second key update Bug 16920.
    SOME/IP: Wrong dissection of parameters after Array Bug 16951.
    Can editcap properly corrupt pcapng file with systemd journal export block? Bug 16965.
    Crash when a GIOP ior.txt file is present Bug 16984.
    Protobuf: failed to parse .proto file contains negative enum values or option values of number type Bug 16988.
    MMRP dissector bug Bug 17005.
    QUIC: "Loss bits" capability Bug 17010.
    Stdin capture fails on Windows Bug 17018.
    SSTP no longer recognized Bug 17024.
    RFC2190 encapsulated H.263 bitfields masked wrong in Mode A Bug 17025.
    editcap fails when splitting into multiple pcapng files Bug 17060.

    Updated Protocol Support:

    ACDR, DOCSIS, Ericsson HDLC, F5 Ethernet Trailer, GIOP, GSM A, GSM RLC MAC, HTTP, IEEE 802.11, Kafka, LLC, MBIM, MMRP, NAS 5GS, NAS EPS, Nordic BLE, ProtoBuf, QUIC, Radiotap, RFC 2190, RTCP, RTPS, S1AP, SOME/IP, STUN, and USB Video

    New and Updated Capture File Support:

    pcapng

[close]

http://www.wireshark.org/
Titel: Wireshark 3.2.9
Beitrag von: SiLæncer am 11 Dezember, 2020, 08:30
Changelog

Bug Fixes

    wnpa-sec-2020-16 Kafka dissector memory leak. Bug 16739. CVE-2020-26418.

    wnpa-sec-2020-17 USB HID dissector crash. Bug 16958. CVE-2020-26421.

    wnpa-sec-2020-18 RTPS dissector memory leak. Bug 16994. CVE-2020-26420.

The following bugs have been fixed:

    SOME/IP: Wrong dissection of parameters after Array Bug 16951.

    Can editcap properly corrupt pcapng file with systemd journal export block? Bug 16965.

    Crash when a GIOP ior.txt file is present Bug 16984.

    Protobuf: failed to parse .proto file contains negative enum values or option values of number type Bug 16988.

    MMRP dissector bug Bug 17005.

    SSTP no longer recognized Bug 17024.

    RFC2190 encapsulated H.263 bitfields masked wrong in Mode A Bug 17025.

New and Updated Features

There are no new features in this release.

New Protocol Support

There are no new protocols in this release.

Updated Protocol Support

Ericsson HDLC, F5 Ethernet Trailer, GIOP, GSM A, HTTP, IEEE 802.11, Kafka, LLC, MMRP, NAS 5GS, NAS EPS, ProtoBuf, QUIC, Radiotap, RFC 2190, RLC MAC, RTCP, RTPS, S1AP, SOME/IP, and USB Video

New and Updated Capture File Support

pcapng


[close]

http://www.wireshark.org/
Titel: Termshark 2.2.0
Beitrag von: SiLæncer am 04 Januar, 2021, 10:00
(https://i.postimg.cc/Hnbk4Skt/screenshot-1513.png)
Termshark is a network protocol analyzer that acts as a network sniffer. To be more precise, it allows you to capture packets from live networks or read them from a previously saved file. Therefore, it can be a powerful tool for anyone interested in analyzing the network traffic in real-time or learn minute details about the connection that enables the detection of anomalies, problems and trends.

MIT License

Changelog

    e073727 A first attempt to make termshark themeable
    962362d A function to construct a color by looking it up in the config file
    e10382a A limited function to build a widget containing scrollable text
    1722d07 A minibuffer command to load a new pcap file
    b9d4e1e A minibuffer option to set the preferred terminal type
    9c8d532 A new callback handler for pcap operations
    654a4aa A new minibuffer command to clear the filter and apply it
    709b15f A reworking of the tshark pcap loaders
    afd03cd A simple type that formats PSML for display in a dialog
    b090f05 A simple widget to display the termshark log file
    410a81a A simpler way to detect when a live packet source is ready
    1c2a84f A small struct to track vim key-chord state
    e1fa8cf A widget to provide a vim "last-line" or emacs "minibuffer"
    66c7cdc A widget to translate specific keys into key sequences
    74850d4 Add Sean Abbott as a contributor for the arm64 PR.
    a453ee8 Add a FAQ for tshark-args question by @zoulja
    b63d148 Add a note to the user guide on limiting disk cache growth
    4e6354f Add bug contributions from @zoulja
    e18e42a Add h, j, k and l navigation to the ChangeLog
    d333720 Add information on termshark themes to the user guide
    aa8a182 Add more users to contributors list for vim suggestions and feedback
    69b9111 Add some vim-key awareness to termshark!
    5085437 Add the cursor keys to the macros help dialog
    e9cb8b7 Add the location of the config and log files to the FAQ
    765ca7a Add the minibuffer to the ChangeLog, for the record
    2c81218 Add theme and no-theme commands to in-application help
    2e8bb74 Add theme and no-theme minibuffer commands
    54075aa Add themes to the ChangeLog
    50033b6 Add vim-key navigation to the hexdumper widget
    96f7d7c Adds a few more in-app help screens
    b6d59cd Adjust pcap loaders to avoid race conditions
    7e07a52 Allow use of the end key to resume packet auto-scrolling
    c0dbaa0 An API to open a dialog that features scrollable text
    3453855 An adaptor to allow vim navigation of termshark's various tables
    3bdedd9 Another guess to fix the unpredictable test failures
    1e31f81 Another iteration of loader changes
    60727e2 Another try
    51e1a10 Assorted improvements to the minibuffer
    300c5de Attempted fix build break on Travis CI
    308da69 Be more precise about which keypresses are accepted
    680f0fd Better UX when using h, j, k, and l to navigate
    1c91cf1 Better color interpolation when base16-shell is in use
    4d16242 Better control of a display filter error message
    2f28793 Better tab-completion behavior when multiple options match
    cefaefb Bug fix - these dialogs didn't open!
    b671ee3 Bug fix for a possible deadlock
    26db525 Change default behavior of the Escape key
    ab0e8d6 Change minibuffer clear function to clear-packets
    fa38931 Change the capinfos loading procedure, following convs + streams
    43ec082 Changelog update for freebsd pipe fix
    b51a445 Compile-in some simple themes
    b974917 Consolidate the common candidate functions for the minibuffer
    32a152f Correct mistaken XDG cache directory location
    fea0326 Debug test 4
    558140a Disable my crummy UI tests for now until I understand the failures
    44034c8 Document new features for a future 2.2 release
    91c9533 Don't panic - get the size by rendering the child
    5132d71 Dup2() is not available on these platforms
    bc0c2fb Eliminate a misleading warning message about failing to kill a proc
    3cd954b Emit command lines in the log file in a more useful way
    b6f7b5b Ensure conversation view is regenerated appropriately
    e8f9435 Fifo support was broken - this is a fix
    86c7df9 Fix a build break on Go < 1.14
    acb2542 Fix a regression I introduced with recent loader changes
    13d4b88 Fix a search-and-replace error that led to theme warnings
    ff872c7 Fix a theme-loading problem on Windows
    d261f16 Fix a typo in the help
    0f91bf1 Fix broken theme command when COLORTERM=truecolor
    75df850 Fix numbering snafu in without-root question
    dca6137 Fix occasional failed execution of jump to global mark
    085ff40 Fix reading from a pipe on freebsd
    95c4cfe Fix some doc mistakes
    acd39b6 Fix the TOC anchor...
    c8a9641 Fix typos in the user guide
    880e9a2 Fix up some theme inconsistencies.
    e631890 Fixes #84
    8832c09 Fixes a bug in the minibuffer/cmdline when nothing has been typed
    a77ccd8 Fixes a bug loading a recent pcap after a clear operation
    7238bfc Fixes an off-by-one error
    b46d778 Fixes mark commands to work when pcap is filtered and table sorted
    2eda27c For now, the minibuffer palette is hardcoded
    8a7b443 Formatting
    d58dd11 Further improvements to the PSML loading sequence
    206a443 Go 1.11 does not have Cmd.ProcessState.ExitCode...
    a6ce236 Guesswork to make the travis tests more reliable
    23bd76f Have the display filter respect all typical up/down keys
    9d8bba6 Hide QuitRequestChannel sends behind an API function
    0865bc4 How embarrassing - the quick start install instructions don't work...
    df99ba1 I broke the ability to enter j and k in the display filter
    da4ad3b It's useful to return the dialog
    ab80a10 Jumping to a global mark didn't work if the pcap was already loaded
    0222532 Keep TOC for longer docs, and make home page more concise
    289c18a Keep the Changelog up-to-date with unreleased work
    88305e2 Keep track of processes killed in the termshark log file
    4aef081 Latest gowid - so that vim.KeyPress implements gowid.IKey
    51d4b12 Let the user know when a mark is successfully set
    2edf53d Load the configured theme at startup
    e0a9f3f Long overdue - starting to think about some basic black box tests
    50f7642 Make sure termshark's screen color range is correctly set
    440a5ec Make sure that file-local marks are cleared when clear is invoked
    1722816 Make sure the ChangeLog is up-to-date
    e24e6c0 Make sure the mischievous shark fin disappears with any UI input
    e006962 Make sure window offsets are saved to the toml file when changed
    ea209bb Make the cmdline border UI element themeable
    4ca37e7 Make the dialog from OpenError available for registering callbacks
    6142eb7 Maybe I am missing the timeout command?
    0ec7ce5 Mention NetBSD and OpenBSD binaries in the ChangeLog
    9a5fe2f Merge branch 'centosbug92'
    2b16e4f Merge branch 'master' into v22docs
    29c429c Merge branch 'master' into v22docs
    c205693 Merge branch 'master' into v22docs
    3f2c132 Merge branch 'v22docs'
    958fe26 Merge pull request #85 from pocc/master
    2516dc6 Merge pull request #90 from sean-abbott/master
    d705192 More CLI and UI tests for termshark.
    41bb24d More changes to the packet loaders
    4650482 More theme tweaks - this time for stream reassembly
    00d0658 Move modeswap underneath a new theme directory
    291e18b Need a better approach...
    1e31439 Not sure how to make viper remove items from the toml!
    2dba578 Not sure yet why this doesn't run on travis but does locally
    46fad8f Note that the z key can maximize or restore a dialog
    cf55f11 Open the minibuffer if the user hits ":"
    9e8ab59 Overhaul the way I am handling themes
    47d1dd7 Plumb the new log-viewing widget into termshark's UI
    d755385 Prefer the functions to direct field access
    df5ad6b Prevent a race allowing the submission of an invalid filter
    bf98581 Prevent cursor keys from moving between packet views
    121bd32 Properly validate the first argument of a cmdline "map" command
    7a2d301 Publish binaries for NetBSD and OpenBSD too.
    796f4cf Re-enable auto-scrolling with the G key too
    69b4335 Re-read the toml config if it's changed
    88f0374 Ready for a new release...
    6ce2f4e Rearrange PSML loading code in the same manner as the other loaders
    df53ec6 Reconcile vim.KeyPress with gowid.Key
    5c897de Refine last-line mode to allow typing when focus is on the selctions
    7d67260 Regenerate the built-in theme database
    c2cb4b6 Regenerate the built-in themes before release
    62c3f2a Reinstate the timeout - next to debug test 4.
    a752227 Remove all hard-coded colors!
    ab7c1fa Removing very outdated tests that don't work
    9690b99 Restructure the psml loader too
    2e313b0 Result of running go mod tidy
    59c9b3a Rethink how menus are instantiated in termshark
    592f588 Return to correct UI view after maximize/minimize
    78cf195 Return true if a toml config key exists
    3bb9128 Run the 1.15 Go build first
    81fd807 Save per-terminal-mode theme settings
    8a46b89 See if travis supports building with go 1.15...
    75479e2 Several new minibuffer commands
    2204fa2 Simplify file descriptor handling for piped input
    56ba55a Simplify the pcap and pdml loaders
    97dede5 Some ropey hacks to try to better display long error messages
    416c913 Speed up the simple UI tests
    b8ee6ac Support enabling debug-mode via the config file too
    6a54009 Support for a new variable, main.pager
    c33f006 Support quotes arguments in the minibuffer
    7ea620e Table bug fix from the latest gowid
    dab271f Take 2
    cc66871 Take 2...
    1c95b8d Templates used for constructing the new "marks" and "map" dialogs
    761b032 Termshark commands to make file-local and global marks
    8c30642 Test cases for processing of various input types
    287dffe Test to see if I can build with go 1.14
    207b1e5 Test to see if the UI runs - very rudimentary.
    20391c4 The minimum version of Go required now is 1.12
    a05e77b The unused color should not be scoped to themes now
    7934226 This is a relic of my first themes implementation
    44175ed This is failing on travis - not sure why yet.
    9800dd4 This is to test a fix for a tshark error on Centos
    efcc3d3 This shortcut is no longer needed.
    6f951c3 Timeout not working on travis...
    2c52c9d Try to track down why my tests are still failing
    20ec126 Try to work out where travis puts the installed go binary
    879aa49 Tweak the Ubuntu installation instructions
    7469378 Tweak the front page to make the ChangeLog more obvious
    822445d Tweaks to the themes
    7fa8f26 Update --help to make it clear stdin can be used.
    86de7e4 Update copyrights
    3cfe937 Update documentation for a future 2.2.0 release
    5539301 Update tcell dependency because I broke mouse support
    74c96e5 Update tcell dependency to fix a bug running under xterm-16color
    6395698 Update the changelog to reflect recent work
    c049213 Update the contributors list
    386bd11 Update to latest gowid
    85d836a Update to latest gowid
    5944b1b Update to latest gowid for color-mapping fixes
    7335cee Update to latest gowid for widget tweaks needed for minibuffer
    165e111 Update to the latest gowid
    d53dcd7 Update to the latest gowid
    5090fb7 Use SIGKILL by default on tshark processes
    1caed70 Use bash to avoid any shell differences
    149ed2a Use latest gowid to fix a problem max/minimizing dialogs
    3d083dd Use latest gowid to provide features for coming termshark updates
    4aacb97 Use the latest gowid for base16-shell support
    0daa619 Utilities to save "marks" in the toml config file
    9fbfe05 Utilities to save vim-style key mappings in the toml config file
    9a32d7e When maximizing in the UI, stay on the current view with focus
    98f1d97 When setting the display filter, it's best to move the cursor too
    78a426a Workaround for incorrect colors with base16-shell and truecolor
    8cbd582 Works either way, but it's more correct to send SIGTERM
    674620e add arm64 build

[close]

https://termshark.io/
Titel: Wireshark 3.4.3
Beitrag von: SiLæncer am 29 Januar, 2021, 22:30
Changelog

What’s New

The Windows installers now ship with Npcap 1.10. They previously shipped with Npcap 1.00.
Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2021-01 USB HID dissector memory leak. Bug 17124. CVE-2021-22173.

    wnpa-sec-2021-02 USB HID dissector crash. Bug 17165. CVE-2021-22174.

The following bugs have been fixed:

    SIP response single-line multiple Contact-URIs decoding error Bug 13752.

    Adding filter while "Telephony→VoIP Calls→Flow Sequence" open causes OOB memory reads and potential crashes. Bug 16952.

    QUIC packet not fully dissected Bug 17077.

    SOMEIP-SD hidden entries are off Bug 17091.

    Problem with calculation on UDP checksum in SRv6 Bug 17097.

    Dark mode not working in Wireshark 3.4.2 on macOS Bug 17098.

    Wireshark 3.4.0: build failure on older MacOS releases, due to 'CLOCK_REALTIME' Bug 17101.

    TECMP: Status Capture Module messages shows 3 instead of 2 bytes for HW version Bug 17133.

    Documentation - editorial error - README.dissector bad reference Bug 17141.

    Cannot save capture with comments to a format that doesn’t support it (no pop-up) Bug 17146.

    AUTOSAR-NM: PNI TF-String wrong way around Bug 17154.

    Fibre Channel parsing errors even with the fix for #17084 Bug 17168.

    f5ethtrailer: Won’t find a trailer after an FCS that begins with a 0x00 byte Bug 17171.

    f5ethtrailer: legacy format, low noise only, no vip name trailers no longer detected Bug 17172.

    Buildbot crash output: fuzz-2021-01-22-3387835.pcap Bug 17174.

    Dissection error on large ZVT packets Bug 17177.

    TShark crashes with -T ek option Bug 17179.

New and Updated Features

New Protocol Support

There are no new protocols in this release.

Updated Protocol Support

AUTOSAR-NM, DHCPv6, DoIP, FC ELS, GQUIC, IPv6, NAS 5GS, NAS EPS, QUIC, SIP, SOME/IP-SD, TECMP, TLS, TPNCP, USB HID, and ZVT

New and Updated Capture File Support

f5ethtrailer and pcapng

[close]

http://www.wireshark.org/
Titel: Wireshark 3.2.11
Beitrag von: SiLæncer am 29 Januar, 2021, 23:00
Changelog

What’s New

Bug Fixes

The following bugs have been fixed:

    Adding filter while "Telephony→VoIP Calls→Flow Sequence" open causes OOB memory reads and potential crashes. Bug 16952.

    SOMEIP-SD hidden entries are off Bug 17091.

    Dark mode not working in Wireshark 3.4.2 on macOS Bug 17098.

    Documentation - editorial error - README.dissector bad reference Bug 17141.

    AUTOSAR-NM: PNI TF-String wrong way around Bug 17154.

    Fibre Channel parsing errors even with the fix for #17084 Bug 17168.

    Buildbot crash output: fuzz-2021-01-22-3387835.pcap Bug 17174.

    Dissection error on large ZVT packets Bug 17177.

    TShark crashes with -T ek option Bug 17179.

New and Updated Features

There are no new features in this release.

New Protocol Support

There are no new protocols in this release.

Updated Protocol Support

AUTOSAR-NM, DHCPv6, DoIP, FC ELS, SIP, SOME/IP-SD, and ZVT

New and Updated Capture File Support

pcapng


[close]

http://www.wireshark.org/
Titel: Wireshark 3.4.4
Beitrag von: SiLæncer am 10 März, 2021, 23:00
Changelog

Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2021-03 Wireshark could open unsafe URLs. Issue 17232. CVE-2021-22191.

The following bugs have been fixed:

    NTP Version 3 Client Decode PDML output issue (Reference ID Issue) Issue 17112.

    3.4.2: public wireshark include files are including build time "config.h" Issue 17190.

    wireshark-3.4.3/epan/dissectors/packet-s7comm.c:3521: bad array index ? Issue 17198.

    SIP protocol: P-Called-Party-ID header mixed up with P-Charge-Info header Issue 17215.

    Asterix CAT010 Decode Error Issue 17226.

    _ws.expert columns not populated for IPv4 Issue 17228.

    Buildbot crash output: fuzz-2021-02-12-1651908.pcap Issue 17233.

    gQUIC: Wireshark 3.4.3 fails to dissect a packet (gQUIC q024) that v3.2.6 succeeds. Issue 17250.

New and Updated Features

New Protocol Support

There are no new protocols in this release.

Updated Protocol Support

ASTERIX, Frame Relay, GQUIC, NTP, NVMe Fabrics RDMA, S7COMM, and SIP
New and Updated Capture File Support

iSeries

[close]

http://www.wireshark.org/
Titel: Wireshark 3.2.12
Beitrag von: SiLæncer am 11 März, 2021, 10:00
Changelog

Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2021-03 Wireshark could open unsafe URLs. Issue 17232. CVE-2021-22191.

The following bugs have been fixed:

    _ws.expert columns not populated for IPv4 Issue 17228.

    Buildbot crash output: fuzz-2021-02-12-1651908.pcap Issue 17233.

New and Updated Features

There are no new features in this release.

New Protocol Support

There are no new protocols in this release.

Updated Protocol Support

ARP, Frame Relay, GQUIC, and NVMe Fabrics RDMA

New and Updated Capture File Support

iSeries


[close]

http://www.wireshark.org/
Titel: Wireshark 3.4.5
Beitrag von: SiLæncer am 21 April, 2021, 22:00
Changelog

Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2021-04 MS-WSP dissector excessive memory consumption. Issue 17331.

The following bugs have been fixed:

    TShark does not print GeoIP information Issue 14691.

    TShark error when piping to "head" Issue 16192.

    Parts of ASCII representation in Packet Bytes pane are missing Issue 17087.

    Buildbot crash output: fuzz-2021-02-22-1012761.pcap Issue 17254.

    NDPE attribute of NAN packet is not dissected Issue 17278.

    TECMP: reserved flag interpreted as part of timestamp Issue 17279.

    Master branch does not compile at least with gcc-11 Issue 17281.

    DNS IXFR/AXFR multiple response Issue 17293.

    File too large Issue 17301.

    Build fails with CMake 3.20 Issue 17314.

New and Updated Features

New Protocol Support

There are no new protocols in this release.

Updated Protocol Support

DECT, DNS, EAP, Kerberos, LDAP, MS-WSP, SMB2, Sysdig, TECMP, and WiFi NAN

New and Updated Capture File Support

pcapng

[close]

http://www.wireshark.org/
Titel: Wireshark 3.2.13
Beitrag von: SiLæncer am 21 April, 2021, 23:00
Changelog

Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2021-04 MS-WSP dissector excessive memory consumption. Issue 17331.

The following bugs have been fixed:

    TShark does not print GeoIP information Issue 14691.

    Lua TvbRanges do not support truncated captures where tvb_captured_length < tvb_reported_length Issue 15655.

    TShark error when piping to "head" Issue 16192.

    Buildbot crash output: fuzz-2021-02-22-1012761.pcap Issue 17254.

    DNS IXFR/AXFR multiple response Issue 17293.

    File too large Issue 17301.

    Build fails with CMake 3.20 Issue 17314.

New and Updated Features

There are no new features in this release.

New Protocol Support

There are no new protocols in this release.

Updated Protocol Support

DECT, DNS, LDAP, MS-WSP, PROFINET, and Sysdig

New and Updated Capture File Support

pcapng


[close]

http://www.wireshark.org/
Titel: Wireshark 3.4.6
Beitrag von: SiLæncer am 02 Juni, 2021, 23:30
Changelog

What’s New

The Windows installers now ship with Npcap 1.31. They previously shipped with Npcap 1.10.

The Windows installers now ship with Qt 5.15.2. They previously shipped with Qt 5.12.1.

Bug Fixes

    wnpa-sec-2021-04 DVB-S2-BB dissector infinite loop

The following bugs have been fixed:

    Macro filters can’t handle escaped characters Issue 17160.

    Display filter crashes Wireshark Issue 17316.

    IEEE-1588 Signalling Unicast TLV incorrectly reported as being malformed Issue 17355.

    IETF QUIC TLS decryption error with extraneous packets during the handshake Issue 17383.

    Statistics → Resolved Addresses: multi-protocol (TCP/UDP/…​) ports not displayed Issue 17395.

New and Updated Features

New Protocol Support

There are no new protocols in this release.

Updated Protocol Support

DNP, DVB-S2-BB, ProtoBuf, PTP, QUIC, RANAP, and TACACS

New and Updated Capture File Support

Ascend, ERF, K12, NetScaler, and pcapng


[close]

http://www.wireshark.org/
Titel: Wireshark 3.2.14
Beitrag von: SiLæncer am 03 Juni, 2021, 08:00
Changelog

What’s New

Bug Fixes

The following bugs have been fixed:

    Macro filters can’t handle escaped characters Issue 17160.

    Display filter crashes Wireshark Issue 17316.

    IEEE-1588 Signalling Unicast TLV incorrectly reported as being malformed Issue 17355.

New and Updated Features

There are no new features in this release.

New Protocol Support

There are no new protocols in this release.

Updated Protocol Support

DNP, ProtoBuf, PTP, and TACACS

New and Updated Capture File Support

Ascend, ERF, K12, NetScaler, and pcapng

[close]

http://www.wireshark.org/
Titel: Wireshark 3.4.7
Beitrag von: SiLæncer am 15 Juli, 2021, 11:00
Changelog

Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2021-06 DNP dissector crash. Issue 17462. CVE-2021-22235.

The following bugs have been fixed:

    TCP dissector - Erroneous DSACK reporting Issue 17315.

    No wlan_radio.duration calculated for PHY type: 802.11ac (VHT) Issue 17419.

    NAN Dissector has wrong minimum length for availability attribute Issue 17431.

New and Updated Features

New Protocol Support

There are no new protocols in this release.

Updated Protocol Support

ASTERIX, BT LE LL, DCE RPC, DNP, GTPv2, IEEE 802.11 Radio, LDAP, NAN, NORDIC_BLE, NR RRC, OSPF, pcapng, PNIO, RSL, S101, Snort config, and TCP

New and Updated Capture File Support

Catapult DCT2000, ERF, and pcap

[close]

http://www.wireshark.org/
Titel: Wireshark 3.2.15
Beitrag von: SiLæncer am 15 Juli, 2021, 12:00
Changelog

Bug Fixes

The following vulnerabilities have been fixed:

    wnpa-sec-2021-06 DNP dissector crash. Issue 17462. CVE-2021-22235.

The following bugs have been fixed:

    No wlan_radio.duration calculated for PHY type: 802.11ac (VHT) Issue 17419.

    NAN Dissector has wrong minimum length for availability attribute Issue 17431.

New and Updated Features

There are no new features in this release.

New Protocol Support

There are no new protocols in this release.

Updated Protocol Support

DNP, GTPv2, IEEE 802.11 Radio, NAN, NR RRC, OSPF, pcapng, PNIO, RSL, and Snort config

New and Updated Capture File Support

Catapult DCT2000, ERF, and pcap

[close]

http://www.wireshark.org/
Titel: Wireshark 3.4.8
Beitrag von: SiLæncer am 26 August, 2021, 10:00
Changelog

What’s New

Bug Fixes

The following bugs have been fixed:

    Dissector bug reported for Bluetooth Cycling Power Measurement characteristic for extreme angles value Issue 17505.

    vcruntime140_1.dll deleted on Wireshark update/install Issue 17506.

    Raknet Addresses are incorrectly identified. Issue 17509.

    Editcap saving files as ethernet when specifying '-T ieee-802-11-*' Issue 17520.

    CoAP dissector confuses Content-Format with Accept Issue 17536.

New and Updated Features

New Protocol Support

There are no new protocols in this release.

Updated Protocol Support

BT ATT, BT LE LL, CoAP, DLM3, GSM SIM, iLBC, and RakNet

New and Updated Capture File Support

There is no new or updated capture file support in this release.

[close]

http://www.wireshark.org/
Titel: Wireshark 3.2.16
Beitrag von: SiLæncer am 26 August, 2021, 11:00
Changelog

What’s New

Bug Fixes

The following bugs have been fixed:

    Dissector bug reported for Bluetooth Cycling Power Measurement characteristic for extreme angles value Issue 17505.

    Raknet Addresses are incorrectly identified. Issue 17509.

New and Updated Features

There are no new features in this release.

New Protocol Support

There are no new protocols in this release.

Updated Protocol Support

BT ATT, DLM3, and RakNet

New and Updated Capture File Support

There is no new or updated capture file support in this release.

[close]

http://www.wireshark.org/
Titel: Wireshark 3.5.0 Development
Beitrag von: SiLæncer am 29 August, 2021, 10:00
Changelog

    New and Updated Features:

    The following features are new (or have been significantly updated) since version 3.4.0:

    The Windows installers now ship with Npcap 1.50.
    A 64-bit Windows PortableApps package is now available.
    A macOS Arm 64 (Apple Silicon) package is now available.

    TCP conversations now support a completeness criteria, which facilitates the identification of TCP streams having any of opening or closing handshakes, a payload, in any combination. It is accessed with the new tcp.completeness filter.
    Protobuf fields that are not serialized on the wire (missing in capture files) can now be displayed with default values by setting the new 'add_default_value' preference. The default values might be explicitly declared in 'proto2' files, or false for bools, first value for enums, zero for numeric types.
    Wireshark now supports reading Event Tracing for Windows (ETW). A new extcap named ETW reader is created that now can open an etl file, convert all events in the file to DLT_ETW packets and write to a specified FIFO destination. Also, a new packet_etw dissector is created to dissect DLT_ETW packets so Wireshark can display the DLT_ETW packet header, its message and packet_etw dissector calls packet_mbim sub_dissector if its provider matches the MBIM provider GUID.
    "Follow DCCP stream" feature to filter for and extract the contents of DCCP streams.
    Wireshark now supports dissecting the rtp packet with OPUS payload.
    Importing captures from text files is now also possible based on regular expressions. By specifying a regex capturing a single packet including capturing groups for relevant fields a textfile can be converted to a libpcap capture file. Supported data encodings are plain-hexadecimal, -octal, -binary and base64. Also the timestamp format now allows the second-fractions to be placed anywhere in the timestamp and it will be stored with nanosecond instead of microsecond precision.
    Display filter literal strings can now be specified using raw string syntax, identical to raw strings in the Python programming language. This is useful to avoid the complexity of using two levels of character escapes with regular expressions.
    Significant RTP Player redesign and improvements (see Wireshark User Documentation, Playing VoIP Calls and RTP Player Window)
    RTP Player can play many streams in row
    UI is more responsive
    RTP Player maintains playlist, other tools can add/remove streams to it
    Every stream can be muted or routed to L/R channel for replay
    Save audio is moved from RTP Analysis to RTP Player. RTP Player saves what was played. RTP Player can save in multichannel .au or .wav.
    RTP Player added to menu Telephony>RTP>RTP Player
    VoIP dialogs (VoIP Calls, RTP Streams, RTP Analysis, RTP Player, SIP Flows) are non-modal, can stay opened on background
    Same tools are provided across all dialogs (Prepare Filter, Analyse, RTP Player …​)
    Follow stream is now able to follow SIP calls based on their Call-ID value.
    Follow stream YAML output format’s has been changed to add timestamps and peers information (for more details see the user’s guide, Following Protocol Streams)
    IP fragments between public IPv4 addresses are now reassembled even if they have different VLAN IDs. Reassembly of IP fragments where one endpoint is a private (RFC 1918 section 3) or link-local (RFC 3927) IPv4 address continues to take the VLAN ID into account, as those addresses can be reused. To revert to the previous behavior and not reassemble fragments with different VLAN IDs, turn on the "Enable stricter conversation tracking heuristics" top level protocol preference.
    USB Link Layer reassembly has been added, which allows hardware captures to be analyzed at the same level as software captures.
    TShark can now export TLS session keys with the --export-tls-session-keys option.
    Wireshark participated in the Google Season of Docs 2020 and the User’s Guide has been extensively updated.
    Format of export to CSV in RTP Stream Analysis dialog was slightly changed. First line of export contains names of columns as in other CSV exports.
    Wireshark now supports the Turkish language.
    New File Format Decoding Support
    Vector Informatik Binary Log File (BLF)

    New Protocol Support

    Bluetooth Link Manager Protocol (BT LMP), E2 Application Protocol (E2AP), Event Tracing for Windows (ETW), High-Performance Connectivity Tracer (HiPerConTracer), Kerberos SPAKE, Linux psample protocol, Local Interconnect Network (LIN), Microsoft Task Scheduler Service, O-RAN E2AP, O-RAN fronthaul UC-plane (O-RAN), Opus Interactive Audio Codec (OPUS), PDU Transport Protocol, R09.x (R09), RDP Dynamic Channel Protocol (DRDYNVC), Real-Time Publish-Subscribe Virtual Transport (RTPS-VT), Real-Time Publish-Subscribe Wire Protocol (processed) (RTPS-PROC), Shared Memory Communications (SMC), Signal PDU, SparkplugB, State Synchronization Protocol (SSyncP), Tagged Image File Format (TIFF), TP-Link Smart Home Protocol, and World of Warcraft World (WOWW)

    Updated Protocol Support

    Too many protocols have been updated to list here.
    New and Updated Capture File Support
    Vector Informatik Binary Log File (BLF)

[close]

http://www.wireshark.org/
Titel: Termshark 2.3.0
Beitrag von: SiLæncer am 04 September, 2021, 19:00
(https://i.postimg.cc/Hnbk4Skt/screenshot-1513.png)
Termshark is a network protocol analyzer that acts as a network sniffer. To be more precise, it allows you to capture packets from live networks or read them from a previously saved file. Therefore, it can be a powerful tool for anyone interested in analyzing the network traffic in real-time or learn minute details about the connection that enables the detection of anomalies, problems and trends.

MIT License

Changelog

Added

    Termshark's columns can now be changed via the minibuffer columns command. Columns can be added, removed or hidden from view. If your Wireshark config is available, termshark can import your Wireshark column configuration. Custom columns can be chosen via a display filter expression.
    The packet structure view now provides a contextual menu with options to
        apply the structure filter as a custom column
        prepare or apply the same filter as a display filter
    A new console-command, "wormhole", allows you to send termshark's current pcap with magic wormhole. Pair with the tmux plugin tmux-wormhole to open the pcap quickly in Wireshark.
    Added a -w flag - if supplied for a live capture, termshark will write the packets to this capture file.
    Added a config option, main.disk-cache-size-mb, that can be set to have termshark limit the size of its pcap cache directory. When the directory size exceeds its limit, termshark deletes oldest pcap files first.
    Added a workflow that helps a user to upgrade from a low-color TERM setting if termshark detects that there is a 256-color version available in the terminfo database.
    Added 8-color light and dark themes for TERMs such as xterm and screen.
    Termshark is now available for M1 on Mac.

Changed

    Fixed a bug that caused "And" and "Or" conversation filters to be incorrect if the current display filter is empty.
    Fixed a bug that caused multi-token capture filters to fail.
    Fixed a bug that slowed down the user's interaction with the display filter widget.

[close]

https://termshark.io/
Titel: Wireshark 3.4.9
Beitrag von: SiLæncer am 06 Oktober, 2021, 22:00
Changelog

What’s New

Bug Fixes

The following bugs have been fixed:

    TShark PDML output embeds "proto" elements within other "proto" elements Issue 10588.

    Filter expressions comparing against single-octet hex strings where the hex digit string equals a protocol name don’t work Issue 12810.

    AMQP 0.9: dissector fails to handle Content-Body frame split across TCP packets Issue 14217.

    IEEE 802.15.4: Missing check on "PAN ID Present" bit of the Multipurpose Frame Control field Issue 17496.

    Wireshark ignored some character in filename when exporting SMB objects. Issue 17530.

    tshark -z credentials: assertion failed: (allocator→in_scope) Issue 17576.

    IS-IS Extended IP Reachability Prefix-SID not decoded properly Issue 17610.

    Error when reloading lua plugins with a capture file loaded via a custom lua file handler Issue 17615.

    Absolute time UTC field filters are constructed incorrectly, don’t match the packet Issue 17617.

    GUI freezes when clicking on large (non-capture) file in File chooser Issue 17620.

    Crash after selecting a different profile while capturing Issue 17622.

    BT-DHT reports malformed packets that are actually uTP on same connection Issue 17626.

New and Updated Features

New Protocol Support

There are no new protocols in this release.

Updated Protocol Support

AMQP, Aruba IAP, BGP, BT-DHT, CoAP, DCERPC SPOOLSS, Diameter, EPL, GSM A-bis OML, GSM A-I/F COMMON, GSM SIM, IEEE 1905.1a, IEEE 802.15.4, IMAP, InfiniBand, ISIS LSP, ISObus VT, JPEG, MP2T, NORDIC_BLE, QUIC, RTCP, SDP, SMB, TWAMP-Control, USB HID, and VSS Monitoring

New and Updated Capture File Support

CAM Inspector, Ixia IxVeriWave, pcapng, and USBDump

[close]

http://www.wireshark.org/
Titel: Wireshark 3.2.17
Beitrag von: SiLæncer am 06 Oktober, 2021, 23:00
Changelog

What’s New

Bug Fixes

The following bugs have been fixed:

    AMQP 0.9: dissector fails to handle Content-Body frame split across TCP packets Issue 14217.

    Wireshark ignored some character in filename when exporting SMB objects. Issue 17530.

    tshark -z credentials: assertion failed: (allocator→in_scope) Issue 17576.

    IS-IS Extended IP Reachability Prefix-SID not decoded properly Issue 17610.

    GUI freezes when clicking on large (non-capture) file in File chooser Issue 17620.

    Crash after selecting a different profile while capturing Issue 17622.

New and Updated Features

There are no new features in this release.

New Protocol Support

There are no new protocols in this release.

Updated Protocol Support

AMQP, BGP, CoAP, DCERPC SPOOLSS, GTP, InfiniBand, ISIS LSP, ISObus VT, JPEG, MP2T, NORDIC_BLE, QUIC, RTCP, SMB, TWAMP-Control, and VSS Monitoring

New and Updated Capture File Support

CAM Inspector, Ixia IxVeriWave, pcapng, and USBDump

[close]

http://www.wireshark.org/
Titel: Wireshark 3.6.0 RC 1
Beitrag von: SiLæncer am 14 Oktober, 2021, 11:00
Changelog

    New and Updated Features:

    The following features are new (or have been significantly updated) since version 3.4.0:

    The Windows installers now ship with Npcap 1.55.
    A 64-bit Windows PortableApps package is now available.
    A macOS Arm 64 (Apple Silicon) package is now available.
    TCP conversations now support a completeness criteria, which facilitates the identification of TCP streams having any of opening or closing handshakes, a payload, in any combination. It is accessed with the new tcp.completeness filter.
    Protobuf fields that are not serialized on the wire (missing in capture files) can now be displayed with default values by setting the new 'add_default_value' preference. The default values might be explicitly declared in 'proto2' files, or false for bools, first value for enums, zero for numeric types.
    Wireshark now supports reading Event Tracing for Windows (ETW). A new extcap named ETW reader is created that now can open an etl file, convert all events in the file to DLT_ETW packets and write to a specified FIFO destination. Also, a new packet_etw dissector is created to dissect DLT_ETW packets so Wireshark can display the DLT_ETW packet header, its message and packet_etw dissector calls packet_mbim sub_dissector if its provider matches the MBIM provider GUID.
    "Follow DCCP stream" feature to filter for and extract the contents of DCCP streams.
    Wireshark now supports dissecting the rtp packet with OPUS payload.
    Importing captures from text files is now also possible based on regular expressions. By specifying a regex capturing a single packet including capturing groups for relevant fields a textfile can be converted to a libpcap capture file. Supported data encodings are plain-hexadecimal, -octal, -binary and base64. Also the timestamp format now allows the second-fractions to be placed anywhere in the timestamp and it will be stored with nanosecond instead of microsecond precision.
    Display filter literal strings can now be specified using raw string syntax, identical to raw strings in the Python programming language. This is useful to avoid the complexity of using two levels of character escapes with regular expressions.
    Significant RTP Player redesign and improvements (see Wireshark User Documentation, Playing VoIP Calls and RTP Player Window)
    RTP Player can play many streams in row
    UI is more responsive
    RTP Player maintains playlist, other tools can add/remove streams to it
    Every stream can be muted or routed to L/R channel for replay
    Save audio is moved from RTP Analysis to RTP Player. RTP Player saves what was played. RTP Player can save in multichannel .au or .wav.
    RTP Player added to menu Telephony>RTP>RTP Player
    VoIP dialogs (VoIP Calls, RTP Streams, RTP Analysis, RTP Player, SIP Flows) are non-modal, can stay opened on background
    Same tools are provided across all dialogs (Prepare Filter, Analyse, RTP Player …?)
    Follow stream is now able to follow SIP calls based on their Call-ID value.
    Follow stream YAML output format’s has been changed to add timestamps and peers information (for more details see the user’s guide, Following Protocol Streams)
    IP fragments between public IPv4 addresses are now reassembled even if they have different VLAN IDs. Reassembly of IP fragments where one endpoint is a private (RFC 1918 section 3) or link-local (RFC 3927) IPv4 address continues to take the VLAN ID into account, as those addresses can be reused. To revert to the previous behavior and not reassemble fragments with different VLAN IDs, turn on the "Enable stricter conversation tracking heuristics" top level protocol preference.
    USB Link Layer reassembly has been added, which allows hardware captures to be analyzed at the same level as software captures.
    TShark can now export TLS session keys with the --export-tls-session-keys option.
    Wireshark participated in the Google Season of Docs 2020 and the User’s Guide has been extensively updated.
    Format of export to CSV in RTP Stream Analysis dialog was slightly changed. First line of export contains names of columns as in other CSV exports.
    Wireshark now supports the Turkish language.
    The settings in the 'Import from Hex Dump' dialog is now stored in a profile import_hexdump.json file.
    Reload Lua plugins has been improved to properly support FileHandler.
    New File Format Decoding Support
    Vector Informatik Binary Log File (BLF)

    New Protocol Support:

    5G Lawful Interception (5GLI), Bluetooth Link Manager Protocol (BT LMP), CBOR Object Signing and Encryption (COSE), E2 Application Protocol (E2AP), Event Tracing for Windows (ETW), EXtreme extra Eth Header (EXEH), High-Performance Connectivity Tracer (HiPerConTracer), ISO 10681, Kerberos SPAKE, Linux psample protocol, Local Interconnect Network (LIN), Microsoft Task Scheduler Service, O-RAN E2AP, O-RAN fronthaul UC-plane (O-RAN), Opus Interactive Audio Codec (OPUS), PDU Transport Protocol, R09.x (R09), RDP Dynamic Channel Protocol (DRDYNVC), RDP Graphic pipeline channel Protocol (EGFX), RDP Multi-transport (RDPMT), Real-Time Publish-Subscribe Virtual Transport (RTPS-VT), Real-Time Publish-Subscribe Wire Protocol (processed) (RTPS-PROC), Shared Memory Communications (SMC), Signal PDU, SparkplugB, State Synchronization Protocol (SSyncP), Tagged Image File Format (TIFF), TP-Link Smart Home Protocol, UAVCAN DSDL, UAVCAN/CAN, UDP Remote Desktop Protocol (RDPUDP), Van Jacobson PPP compression (VJC), World of Warcraft World (WOWW), and X2 xIRI payload (xIRI)

    Updated Protocol Support:

    Too many protocols have been updated to list here.
    New and Updated Capture File Support:
    Vector Informatik Binary Log File (BLF)

[close]

http://www.wireshark.org/