Wireshark 2.0.3

Status
Not open for further replies.
A

Alkajak

Thread author
Release Notes
2.1. Bug Fixes
The following vulnerabilities have been fixed:

The following bugs have been fixed:

  • Protocol Hierarchy Statistics shows LDAP lines recursively. (Bug 1734)
  • UTF-8 replacement characters in FT_STRINGs are escaped for presentation. (Bug 10681)
  • DTLS : reassembly error, protocol DTLS: New fragment overlaps old data. (Bug 11477)
  • Packet byte pane in Qt version of packet window isn’t being displayed. (Bug 11760)
  • "wireshark -i usbmon2 -k" results in "No interfaces selected" when restarting a capture. (Bug 11939)
  • Crash when changing the "which packets to print" radio button in the Print dialog. (Bug 12040)
  • Selecting packets causes memory leak. (Bug 12044)
  • Client Hello not dissected when failed SSL handshake fully captured. (Bug 12132)
  • TCP graphs - wrong stream graphed if stream index > 99. (Bug 12163)
  • Typo in packet-gsm_a_dtap.c. (Bug 12186)
  • Lua dot file error. (Bug 12196)
  • "All Files" does not allow selecting files without period. (Bug 12203)
  • wlan, wlan_mgt, Length error shown for IE BSS AC Access Delay/WAPI Parameter Set (68). (Bug 12223)
  • Qt GUI very slow when expanding packet details with a lot of items. (Bug 12228)
  • Comparing a boolean field against 1 always succeeds on big-endian machines. (Bug 12236)
  • FIN flag not always correctly passed to subdissectors. (Bug 12238)
  • Interpretation of BGP NLRI for default route cause malformed packet. (Bug 12240)
  • Capture Interfaces dialog crashes after clicking the bookmark menu. (Bug 12241)
  • Wireshark crashes right after a capture filter is selected. (Bug 12245)
  • GSM GMM Identity Response dissection error. (Bug 12246)
  • Crash reloading "dissector.lua" from the Wireshark website. (Bug 12251)
  • VoIP calls does not show IAX2 calls. (Bug 12254)
  • Wireshark CPU usage has dramatically increased. (Bug 12258)
  • RPC/NFS incorrectly decodes as ACAP. (Bug 12265)
  • Wireshark mistakenly flags CF-End packets as being Malformed. (Bug 12266)
  • ASTERIX Category 48 Reserved Expansion Field. (Bug 12267)
  • It is not possible to enter characters requiring "Alt Gr" in the display filter box such as "[" on a Swedish keyboard. (Bug 12270)
  • tshark crashes when trying to export to pdml. (Bug 12276)
  • Build fails on Centos 6.5 with gtk2 in ui/gtk/rtp_player.c rtp_channel_info_r has no no member start_time. (Bug 12277)
  • TCP Dissector - spurious retransmissions not always recognized. (Bug 12282)
  • PRA Identifier of the IE PRA Action should use 3 octets (6 to 8) and not 2 in GTPv2. (Bug 12284)
  • Dissector bug, failed assertion, proto_desegment pinfo→can_desegment. (Bug 12285)
  • Colorize with filter, new coloring rule, is labeled as new conversation rule. (Bug 12289)
  • Qt Multicast Stream Dialog error in input field Burst alarm threshold and Buffer alarm. (Bug 12309)
  • 6LoWPAN reassembly incorrect if extension header padding was elided. (Bug 12310)
  • USBPcap prevents keyboard from working. (Bug 12316)
  • Crash when reloading Lua script when Field is gone. (Bug 12328)
  • Wrong display of USSD strings in the GSM 7-bit alphabet for non-ASCII characters in Wireshark 2.0.x. (Bug 12337)
  • Malformed Packet: RTP. (Bug 12339)
  • Incorrect error on MPA pdu length on iWARP packets. (Bug 12348)
  • Endpoints window doesn’t show name resolution. (Bug 12353)
Windows installers and PortableApps® packages are dual signed using SHA-1 and SHA-256 in order to comply withMicrosoft Authenticode policy. Windows 7 and Windows Server 2008 R2 users should ensure that update 3123479 is installed. Windows Vista and Windows Server 2008 users should ensure that hotfix 2763674 is installed.

2.5. Updated Protocol Support
6LoWPAN, ACAP, Asterix, BGP, DMP, DNS, DTLS, EAP, FMTP, GPRS LLC, GSM A, GSM A GM, GSM CBCH, GSM MAP, GTPv2, HTTP, IAX2, IEEE 802.11, iWARP MPA, MS-WSP, MySQL, NCP, NFS, PKTC, QUIC, R3, RTP, SMB, SPRT, TCP, ZEP, ZigBee, ZigBee NWK, ZigBee ZCL SE, and ZVT

2.6. New and Updated Capture File Support
and Gammu DCT3

5. Known Problems
Dumpcap might not quit if Wireshark or TShark crashes. (Bug 1419)

The BER dissector might infinitely loop. (Bug 1516)

Capture filters aren’t applied when capturing from named pipes. (Bug 1814)

Filtering tshark captures with read filters (-R) no longer works. (Bug 2234)

Resolving (Bug 9044) reopens (Bug 3528) so that Wireshark no longer automatically decodes gzip data when following a TCP stream.

Application crash when changing real-time option. (Bug 4035)

Hex pane display issue after startup. (Bug 4056)

Packet list rows are oversized. (Bug 4357)

Wireshark and TShark will display incorrect delta times in some cases. (Bug 4985)

The 64-bit version of Wireshark will leak memory on Windows when the display depth is set to 16 bits (Bug 9914)

Wireshark should let you work with multiple capture files. (Bug 10488)

Dell Backup and Recovery (DBAR) makes many Windows applications crash, including Wireshark. (Bug 12036)


Download
Wireshark · Download
 
Status
Not open for further replies.

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top