Wireshark 1.4.3

Posted on Thursday, January 13 2011 @ 2:19 CET by

Wireshark is the world's foremost network protocol analyzer. It lets you capture and interactively browse the traffic running on a computer network. It is the de facto (and often de jure) standard across many industries and educational institutions.

What's New

Bug Fixes
The following vulnerabilities have been fixed. See the security advisory for details and a workaround.

* FRAsse discovered that the MAC-LTE dissector could overflow a buffer. (Bug 5530)
Versions affected: 1.2.0 to 1.2.13 and 1.4.0 to 1.4.2.
* FRAsse discovered that the ENTTEC dissector could overflow a buffer. (Bug 5539)
Versions affected: 1.2.0 to 1.2.13 and 1.4.0 to 1.4.2.
CVE-2010-4538
* The ASN.1 BER dissector could assert and make Wireshark exit prematurely. (Bug 5537)
Versions affected: 1.4.0 to 1.4.2.
The following bugs have been fixed:

* AMQP failed assertion. (Bug 4048)
* Reassemble.c leaks memory for GLIB > 2.8. (Bug 4141)
* Fuzz testing reports possible dissector bug: TCP. (Bug 4211)
* Wrong length calculation in new_octet_aligned_subset_bits() (PER dissector). (Bug 5393)
* Function dissect_per_bit_string_display might read more bytes than available (PER dissector). (Bug 5394)
* Cannot load wpcap.dll & packet.dll from Wireshark program directory. (Bug 5420)
* Wireshark crashes with Copy -> Description on date/time fields. (Bug 5421)
* DHCPv6 OPTION_CLIENT_FQDN parse error. (Bug 5426)
* Information element Error for supported channels. (Bug 5430)
* Assert when using ASN.1 dissector with loading a 'type table'. (Bug 5447)
* Bug with RWH parsing in Infiniband dissector. (Bug 5444)
* Help->About Wireshark mis-reports OS. (Bug 5453)
* Delegated-IPv6-Prefix(123) is shown incorrect as X-Ascend-Call-Attempt-Limit(123). (Bug 5455)
* "tshark -r file -T fields" is truncating exported data. (Bug 5463)
* gsm_a_dtap: incorrect "Extraneous Data" when decoding Packet Flow Identifier. (Bug 5475)
* Improper decode of TLS 1.2 packet containing both CertificateRequest and ServerHelloDone messages. (Bug 5485)
* LTE-PDCP UL and DL problem. (Bug 5505)
* CIGI 3.2/3.3 support broken. (Bug 5510)
* Prepare Filter in RTP Streams dialog does not work correctly. (Bug 5513)
* Wrong decode at ethernet OAM Y.1731 ETH-CC. (Bug 5517)
* WPS: RF bands decryption. (Bug 5523)
* Incorrect LTP SDNV value handling. (Bug 5521)
* LTP bug found by randpkt. (Bug 5323)
* Buffer overflow in SNMP EngineID preferences. (Bug 5530)

New and Updated Features

There are no new features in this release.

New Protocol Support
There are no new protocols in this release.

Updated Protocol Support
AMQP, ASN.1 BER, ASN.1 PER, CFM, CIGI, DHCPv6, Diameter, ENTTEC, GSM A GM, IEEE 802.11, InfiniBand, LTE-PDCP, LTP, MAC-LTE, MP2T, RADIUS, SAMR, SCCP, SIP, SNMP, TCP, TLS, TN3270, UNISTIM, WPS

New and Updated Capture File Support
Endace ERF, Microsoft Network Monitor, VMS TCPtrace.
Program Information

Category:
Internet and communication
Type:
Free


Version:
1.4.3
Size:
20.5MB
Works on:
Windows


Product page: here

Download: Wireshark 1.4.3



Loading Comments