Wireshark (32-bit) 歷史舊版本 Page4

最新版本 Wireshark 2.4.3 (32-bit)

Wireshark (32-bit) 歷史版本列表

Ethereal 網絡協議分析器已經改名為 Wireshark。名字可能是新的,但軟件是一樣的。 Wireshark 的強大功能使其成為全球網絡故障排除,協議開發和教育的首選工具.Wireshark 是由全球網絡專家撰寫的,是開源功能的一個例子。 Wireshark 被世界各地的網絡專業人士用於分析,故障排除,軟件和協議開發和教育。該程序具有協議分析儀所期望的所有標準功能,以及其他任何產品中沒有的... Wireshark (32-bit) 軟體介紹


Wireshark 1.10.7 (32-bit) 查看版本資訊

更新時間:2014-04-23
更新細節:

What's new in this version:

The following vulnerabilities have been fixed:
- wnpa-sec-2014-06: The RTP dissector could crash. (Bug 9885). Versions affected: 1.10.0 to 1.10.6. CVE-2014-2907

The following bugs have been fixed:
- RTP not decoded inside the conversation in v.1.10.1 (Bug 9021)
- SIP/SDP: disabled second media stream disables all media streams (Bug 9835)
- Lua: trying to get/access a Preference before its registered causes a segfault (Bug 9853)
- Some value_string strings contain newlines. (Bug 9878)
- Tighten the NO_MORE_DATA_CHECK macros (Bug 9932)
- Fix crash when calling "MAP Summary" dialog when no file is open (Bug 9934)
- Fix comparing a sequence number of TCP fragment when its value wraps over uint32_t limit (Bug 9936)

Updated Protocol Support:
- ANSI A, DVB-CI, GSM DTAP, GSM MAP, IEEE 802.11, LCSAP, LTE RRC, MAC LTE, Prism, RTP, SDP, SIP, and TCP

Wireshark 1.10.6 (32-bit) 查看版本資訊

更新時間:2014-03-09
更新細節:

What's new in this version:

Bug Fixes: The following vulnerabilities have been fixed:
- wnpa-sec-2014-01
- The NFS dissector could crash.
- Versions affected: 1.10.0 to 1.10.5, 1.8.0 to 1.8.12
- CVE-2014-2281
- wnpa-sec-2014-02
- The M3UA dissector could crash.
- Versions affected: 1.10.0 to 1.10.5
- CVE-2014-2282
- wnpa-sec-2014-03
- The RLC dissector could crash. (Bug 9730)
- Versions affected: 1.10.0 to 1.10.5, 1.8.0 to 1.8.12
- CVE-2014-2283
- wnpa-sec-2014-04
- The MPEG file parser could overflow a buffer.
- Versions affected: 1.10.0 to 1.10.5, 1.8.0 to 1.8.12
- CVE-2014-2299 The following bugs have been fixed:
- Customized OUI is not recognized correctly during dissection. (Bug 9122)
- Properly decode CAPWAP Data Keep-Alives. (Bug 9165)
- Build failure with GTK 3.10 - GTK developers have gone insane. (Bug 9340)
- SIGSEGV/SIGABRT during free of TvbRange using a chained dissector in lua. (Bug 9483)
- MPLS dissector no longer registers itself in "ppp.protocol" table. (Bug 9492)
- Tshark doesn’t display the longer data fields (mbtcp). (Bug 9572)
- DMX-CHAN disector does not clear strbuf between rows. (Bug 9598)
- Dissector bug, protocol SDP: proto.c:4214: failed assertion "length >= 0". (Bug 9633)
- False error: capture file appears to be damaged or corrupt. (Bug 9634)
- SMPP field source_telematics_id field length different from spec. (Bug 9649)
- Lua: bitop library is missing in Lua 5.2. (Bug 9720)
- GTPv1-C / MM Context / Authentication quintuplet / RAND is not correct. (Bug 9722)
- Lua: ProtoField.new() is buggy. (Bug 9725)
- Lua: ProtoField.bool() VALUESTRING argument is not optional but was supposed to be. (Bug 9728)
- Problem with CAPWAP Wireshark Dissector. (Bug 9752)
- nas-eps dissector: CS Service notification dissection stops after Paging identity IE. (Bug 9789) New and Updated Features:
- IPv4 checksum verfification is now disabled by default. Updated Protocol Support:
- AppleTalk, CAPWAP, DMX-CHAN, DSI, DVB-CI, ESS, GTPv1, IEEE 802a, M3UA, Modbus/TCP, NAS-EPS, NFS, OpenSafety, SDP, and SMPP New and Updated Capture File Support:
- libpcap, MPEG, and pcap-ng

Wireshark 1.10.5 (32-bit) 查看版本資訊

更新時間:2013-12-21
更新細節:

What's new in this version:

The following bugs have been fixed:
- Wireshark stops showing new packets but dumpcap keeps writing them to the temp file. (Bug 9571)
- Wireshark 1.10.4 shuts down when promiscuous mode is unchecked. (Bug 9577)
- Homeplug dissector bug: STATUS_ACCESS_VIOLATION: dissector accessed an invalid memory address. (Bug 9578)

New and Updated Features:
- There are no new features in this release.

New Protocol Support:
- There are no new protocols in this release.

Updated Protocol Support:
- GSM BSSMAP, GSM BSSMAP LE, GSM SMS, Homeplug, NAS-EPS, and SGSAP

New and Updated Capture File Support:
- There is no updated capture file support in this release

Wireshark 1.10.4 (32-bit) 查看版本資訊

更新時間:2013-12-18
更新細節:

What's new in this version:

The following bugs have been fixed:
- "On-the-wire" packet lengths are limited to 65535 bytes.
- Tx MCS set is not interpreted properly in WLAN beacon frame.
- VoIP Graph Analysis window - some calls are black.
- Wireshark fails to decode single-line, multiple Contact: URIs in SIP responses.
- epan/follow.c - Incorrect "bytes missing in capture file" in "check_fragments" due to an unsigned int wraparound?.
- gsm_map doesn’t decode MAPv3 reportSM-DeliveryStatus result.
- Incorrect NFSv4 FATTR4_SECURITY_LABEL value.
- Timestamp decoded for Gigamon trailer is not padded correctly.
- SEL Fast Message Bug-fix for Signed 16-bit Integer Fast Meter Messages.
- DNP3 Bug Fix for Analog Data Sign Bit Handling.
- GSM SMS User Data header fill bits are wrong when using a 7 bits ASCII / IA5 encoding.
- WCDMA RLC dissector cannot assemble PDUs with SNs skipped and wrap-arounded.
- DTLS: fix buffer overflow in mac check.
- [PATCH] Correct data length in SCSI_DATA_IN packets (within iSCSI).
- GSM SMS UDH EMS control expects 4 octets instead of 3 with OPTIONAL 4th.
- Fix "decode as …" for packet-time.c.

Updated Protocol Support:
- ANSI IS-637-A, BSSGP, DNP3, DVB-BAT, DVB-CI, GSM MAP, GSM SMS, IEEE 802.11, iSCSI, NFSv4, NTLMSSP v2, RLC, SEL FM, SIP, and Time

New and Updated Capture File Support:
- Pcap-ng.

Wireshark 1.10.3 (32-bit) 查看版本資訊

更新時間:2013-11-02
更新細節:

What's new in this version:

The following vulnerabilities have been fixed:
- The IEEE 802.15.4 dissector could crash. (Bug 9139)
- The NBAP dissector could crash. Discovered by Laurent Butti. (Bug 9168)
- The SIP dissector could crash. (Bug 9228)
- The OpenWire dissector could go into a large loop. Discovered by Murali. (Bug 9248)
- The TCP dissector could crash. (Bug 9263)

The following bugs have been fixed:
- new_packet_list: EAP-TLS reassemble does not happen when NEW_PACKET_LIST is toggled. (Bug 5349)
- TLS decryption fails with XMPP start_tls. (Bug 8871)
- Wrong Interpretation of GTS starting slot. (Bug 8946)
- "Follow TCP Stream" shows only the first HTTP req+res. (Bug 9044)
- The value of SEND_TO_UE in the DIAMETER Gx dictionary for Packet-Filter-Usage AVP is 0 instead of 1. (Bug 9126)
- Crash then try to delete the same entry (length range) twice. (Bug 9129)
- Crash if wrong "packet lengths range" entered. (Bug 9130)
- Bssgp ⇒ SGSN-INVOKE-TRACE use the wrong function… (Bug 9157)
- Minor correction to dissection of DLR frames in Ethernet/IP dissector. (Bug 9186)
- WebSphere MQ V7 Bug Fix 8322 TSHM_EBCDIC. (Bug 9198)
- EDNS0 "Higher bits in extended RCODE" incorrectly decoded in packet-dns.c. (Bug 9199)
- Files with pcap-ng Simple Packet Blocks can’t be read. (Bug 9200)
- Bug in RTP dissector if RTP extension is present. (Bug 9204)
- Improve "eHRPD Indicator" NVSE dissection in 3GPP2 A11 Registration Request. (Bug 9206)
- "make debian-package" fails, missing wsicon32.xpm. (Bug 9209)
- Fix typo in MODCOD list of DVB-S2 dissector. (Bug 9218)
- Ring buffer crash when tshark gets too far behind dumpcap. (Bug 9258)
- PTP Dissector Wrongfully Reports Malformed Packet. (Bug 9262)
- Wireshark lua dissector unable to load for media_type=application/octet-stream. (Bug 9296)
- Wireshark crash when dissecting packet with NTLMSSP. (Bug 9299)
- Padding in uint64 field in DCERPC protocol wrongly reported. (Bug 9300)
- DCERPC data_blobs are not correctly dissected when NDR64 encoding is used. (Bug 9301)
- Multiple PDUs in the same DCERPC packet are not correctly decrypted. (Bug 9302)
- The tshark summary line doesn’t display the frame number or displays it sporadically. (Bug 9317)
- Bluetooth: SDP improvements and minor fixes. (Bug 9327)
- Duplicate IRC header field abbreviation breaks filter (example: irc.response.command). (Bug 9360)

Updated Protocol Support:
- 3GPP2 A11, Bluetooth SDP, BSSGP, DCERPC, DCERPC NDR, DCERPC NT, DIAMETER, DNS, DVB-S2, Ethernet, EtherNet/IP, H.225, IEEE 802.15.4, IRC, NBAP, NTLMSSP, OpenWire, PTP, RTP, SIP, TCP, WiMax, and XMPP

Wireshark 1.10.2 (32-bit) 查看版本資訊

更新時間:2013-09-11
更新細節:

What's new in this version:

The following vulnerabilities have been fixed:
- The Bluetooth HCI ACL dissector could crash. 
- The NBAP dissector could crash. 
- The ASSA R3 dissector could go into an infinite loop. 
- The RTPS dissector could overflow a buffer. 
- The MQ dissector could crash. 
- The LDAP dissector could crash. 
- The Netmon file parser could crash. 

The following bugs have been fixed:

- Lua ByteArray:append() causes wireshark crash. 
- Lua script can not get "data-text-lines" protocol data. 
- Lua: Trying to use Field.new("tcp.segments") to get reassembled TCP data is failed. 
- "Edit Interface Settings": "Capture Filter" combo box is not populated across Wireshark sessions. 
- PER normally small non-negative whole number decoding is wrong when >= 64. 
- Strange behavior of tree expand/collapse in packet details. 
- Incorrect parsing of IPFIX *IpTotalLength elements. 
- IO graph/advanced, max/min/summ error on frames with multiple Diameter messages. 
- pod2man error on reordercap.pod. 
- SGI Nsym disambiguation is unconditionally displayed when dissecting VHT. 
- The Wireshark icon doesn’t show up in OS X 10.5. 
- Build fails if system Python is version 3+. 
- SCSI dissector does not parse PERSISTENT RESERVE commands correctly. 
- SDP messages throws an assert. 
- Wireshark fails to decode single-line, multiple Contact: URIs in SIP responses. 
- PN_MRP LinkUp Message is shown as LinkDown in info. 
- Dissector for EtherCAT: ADS highlighting in the Packet Bytes Pane is incorrect. 
- 802.11 HT Extended Capabilities B10 decode incorrect. 
- Wrong dissection of MSTI Root Identifiers for all MSTIs. 
- Weird malformed HTTP error. 
- Warning for attempting to install 64-bit Wireshark on a 32-bit machine has an embedded " ". 
- Wireshark crashes when using "Export Specified Packets" > "Displayed". 

Updated Protocol Support

- ASN.1 PER, ASSA R3, Bluetooth HCI ACL, EtherCAT AMS, GTPv2, HTTP, IEEE 802.11, IPFIX, ISDN SUP, LDAP, MQ, NBAP, Novell SSS, PROFINET MRP, Radiotap, ROHC, RTPS, SCSI, SIP, and STP

New and Updated Capture File Support

- Microsoft Network Monitor, pcap-ng.

Wireshark 1.10.1 (32-bit) 查看版本資訊

更新時間:2013-07-27
更新細節:

What's new in this version:

Bug Fixes:
- The DCP ETSI dissector could crash
- The P1 dissector could crash
- The Radiotap dissector could crash
- The DCOM ISystemActivator dissector could crash
- The Bluetooth SDP dissector could go into a large loop
- The Bluetooth OBEX dissector could go into an infinite loop
- The DIS dissector could go into a large loop
- The DVB-CI dissector could crash
- The GSM RR dissector (and possibly others) could go into a large loop
- The GSM A Common dissector could crash
- The Netmon file parser could crash
- The ASN.1 PER dissector could crash
- The PROFINET Real-Time dissector could crash

- Mark retransmitted SYN and FIN packets as retransmissions.
- Wireshark hides under Taskbar.
- IEEE 802.15.4 frame check sequence in "Chipcon mode" not displayed correctly.
- Mask in Lua ProtoField.uint32() does not work as expected.
- Crash when applying filter with Voip calls.
- Delta time regressions to tshark introduced with SVN 45071.
- Add MAC-DATA support to TETRA dissector and other minor improvements.
- Crash analyzing VoIP Calls (T38).
- Wireshark writes empty NRB FQDN which makes trace unloadable.
- Quick launch icon is absent, so it shows up as a generic icon.
- Wrong encoding for 2 pod files, UTF-8 characters in another.
- SCSI (SPC) sense key specific information field must not include SKSV.
- Wireshark crashes when closing Flow Graph with Graph Analysis opened.
- Wrong size of LLRP ProtocolID Parameter in Accessspec Parameter.
- Detection of IPv6 works only on Solaris 8.
- ip.opt.type triggers for TCP NOP option.
- DCOM-SYSACT dissector crash.
- Incorrect decoding of MPLS Echo Request with BGP FEC.
- Buggy IEC104 dissector caused by commit r48958.
- ansi_637_tele dissector displays MSB as MBS for Call-Back Number.
- LISP Map-Notify flags I and R shown incorrectly.
- ONTAP_V4 fhandle decoding leads to dissector bug.
- Dropped bytes in imap dissector.
- Kismet drone/server dissector improvements.
- TShark iostat_draw sizeof mismatch.
- SCTP bytes graph crash.
- Patch to Wireshark/tshark usage info and man pages to document all timestamp (-t) options.
- Strange behavior of tree expand/collapse in packet details.
- Graph Filter field limited to 256 characters.
- Filter doesn’t support cflow ASN larger than 65535.
- Wireshark crashes when switching from a v1.11.0 profile to a v1.4.6 prof and then to a v1.5.1 prof.
- SIP stats shows incorrect values for Max/Ave setup times.
- NFSv4 delegation not reported correctly.
- Issue with Capture Options Adapter List.
- RFC 5844 - IPv4 Support for Proxy Mobile IPv6 - Mobility option IPv4 DHCP Support Mode Option malformed packet.
- RFC 3775 - Mobility Support in IPv6 - Mobility option PadN incorrectly highlights + 2 bytes.
- All mongodb query show as [Malformed Packet: MONGO].

New and Updated Features:
- There are no new features in this release.

New Protocol Support:
- There are no new protocols in this release.

Updated Protocol Support:
- ANSI IS-637-A, ASN.1, ASN.1 PER, Bluetooth OBEX, Bluetooth SDB, DCERPC NDR, DCOM ISystemActivator, DCP ETSI, Diameter 3GPP, DIS, DVB-CI, Ethernet, GSM Common, GSM SMS, H.235, IEC104, IEEE 802.15.4, IEEE 802a, IMAP, IP, KDSP, LISP, LLRP, MAC-LTE,, Mobile IPv6, MONGO, MPLS Echo, Netflow, NFS, NFSv4, P1, PDCP-LTE, PN-IO, PN-RT, PPP, Radiotap, RLC,, RLC-LTE,, SCSI, SIP, SMTP, SoulSeek, TCP, TETRA, and VNC

New and Updated Capture File Support:
- and Microsoft Network Monitor, pcap-ng.

Wireshark 1.10.0 (32-bit) 查看版本資訊

更新時間:2013-06-06
更新細節:

What's new in this version:

Bug Fixes:
- Redirecting the standard output didn’t redirect the output the of -D or -L flags. This fix means that the output of those flags now goes to the standard output, not the standard error, as it did in previous releases. 

New and Updated Features:

- Wireshark on 32- and 64-bit Windows supports automatic updates.
- The packet bytes view is faster.
- You can now display a list of resolved host names in "hosts" format within Wireshark.
- The wireless toolbar has been updated.
- Wireshark on Linux does a better job of detecting interface addition and removal.
- It is now possible to compare two fields in a display filter (for example: udp.srcport != udp.dstport). The two fields must be of the same type for this to work.
- The Windows installers ship with WinPcap 4.1.3, which supports Windows 8.
- USB type and product name support has been improved.
- All Bluetooth profiles and protocols are now supported.
- Wireshark now calculates HTTP response times and presents the result in a new field in the HTTP response. Links from the request’s frame to the response’s frame and vice-versa are also added.
- The main welcome screen and status bar now display file sizes using strict SI prefixes instead of old-style binary prefixes.
- Capinfos now prints human-readable statistics with SI suffixes by default.
- It is now possible to open a referenced packet (such as the matched request or response packet) in a new window.
- Tshark can now display only the hex/ascii packet data without requiring that the packet summary and/or packet details are also displayed. If you want the old behavior, use -Px instead of just -x.
- Wireshark can be compiled using GTK+ 3.
- The Wireshark application icon, capture toolbar icons, and other icons have been updated.
- Tshark’s filtering and multi-pass analysis have been reworked for consistency and in order to support dependent frame calculations during reassembly. See the man page descriptions for -2, -R, and -Y.
- Tshark’s -G fields2 and -G fields3 options have been eliminated. The -G fields option now includes the 2 extra fields that -G fields3 previously provided, and the blurb information has been relegated to the last column since in many cases it is blank anyway.
- Wireshark dropped the left-handed settings from the preferences. This is still configurable via the GTK settings (add "gtk-scrolled-window-placement = top-right" in the config file, which might be called /.gtkrc-2.0 or /.config/gtk-3.0/settings.ini).
- Wireshark now ships with two global configuration files: Bluetooth, which contains coloring rules for Bluetooth and Classic, which contains the old-style coloring rules.
- The LOAD() metric in the IO-graph now shows the load in IO units instead of thousands of IO units. 

New Protocol Support:

- Amateur Radio AX.25, Amateur Radio BPQ, Amateur Radio NET/ROM, America Online (AOL), AR Drone, Automatic Position Reporting System (APRS), AX.25 KISS, AX.25 no Layer 3, Bitcoin Protocol, Bluetooth Attribute Protocol, Bluetooth AVCTP Protocol, Bluetooth AVDTP Protocol, Bluetooth AVRCP Profile, Bluetooth BNEP Protocol, Bluetooth HCI USB Transport, Bluetooth HCRP Profile, Bluetooth HID Profile, Bluetooth MCAP Protocol, Bluetooth SAP Profile, Bluetooth SBC Codec, Bluetooth Security Manager Protocol, Cisco GED-125 Protocol, Clique Reliable Multicast Protocol (CliqueRM), D-Bus, Digital Transmission Content Protection over IP, DVB-S2 Baseband, FlexNet, Forwarding and Control Element Separation Protocol (ForCES), Foundry Discovery Protocol (FDP), Gearman Protocol, GEO-Mobile Radio (1) RACH, HoneyPot Feeds Protocol (HPFEEDS), LTE Positioning Protocol Extensions (LLPe), Media Resource Control Protocol Version 2 (MRCPv2), Media-Independent Handover (MIH), MIDI System Exclusive (SYSEX), Mojito DHT, MPLS-TP Fault-Management, MPLS-TP Lock-Instruct, NASDAQ’s OUCH 4.x, NASDAQ’s SoupBinTCP, OpenVPN Protocol, Pseudo-Wire OAM, RPKI-Router Protocol, SEL Fast Message, Simple Packet Relay Transport (SPRT), Skype, Smart Message Language (SML), SPNEGO Extended Negotiation Security Mechanism (NEGOEX), UHD/USRP, USB Audio, USB Video, v.150.1 State Signaling Event (SSE), VITA 49 Radio Transport, VNTAG, WebRTC Datachannel Protocol (RTCDC), and WiMAX OFDMA PHY SAP

Updated Protocol Support:
- Too many protocols have been updated to list here.

New and Updated Capture File Support:

- AIX iptrace, CAM Inspector, Catapult DCT2000, Citrix NetScaler, DBS Etherwatch (VMS), Endace ERF, HP-UX nettl, IBM iSeries, Ixia IxVeriWave, NA Sniffer (DOS), Netscreen, Network Instruments Observer, pcap, pcap-ng, Symbian OS btsnoop, TamoSoft CommView, and Tektronix K12xx

Wireshark 1.8.7 (32-bit) 查看版本資訊

更新時間:2013-05-20
更新細節:

What's new in this version:

Bug Fixes:
- wnpa-sec-2013-23
- The RELOAD dissector could go into an infinite loop. Discovered by Evan Jensen. (Bug 8364, (Bug 8546)
- Versions affected: 1.8.0 to 1.8.6.

- CVE-2013-2486
- CVE-2013-2487

- wnpa-sec-2013-24
- The GTPv2 dissector could crash. (Bug 8493)
- Versions affected: 1.8.0 to 1.8.6.

- wnpa-sec-2013-25
- The ASN.1 BER dissector could crash. (Bug 8599)
- Versions affected: 1.8.0 to 1.8.6, 1.6.0 to 1.6.14.

- wnpa-sec-2013-26
- The PPP CCP dissector could crash. (Bug 8638)
- Versions affected: 1.8.0 to 1.8.6.

- wnpa-sec-2013-27
- The DCP ETSI dissector could crash. Discovered by Evan Jensen. (Bug 8231, bug 8540, bug 8541)
- Versions affected: 1.8.0 to 1.8.6.

- wnpa-sec-2013-28
- The MPEG DSM-CC dissector could crash. (Bug 8481)
- Versions affected: 1.8.0 to 1.8.6.

- wnpa-sec-2013-29
- The Websocket dissector could crash. Discovered by Moshe Kaplan. (Bug 8448, Bug 8499)
- Versions affected: 1.8.0 to 1.8.6.

- wnpa-sec-2013-30
- The MySQL dissector could go into an infinite loop.
- Versions affected: 1.8.0 to 1.8.6.

- wnpa-sec-2013-31
- The ETCH dissector could go into a large loop.
- Versions affected: 1.8.0 to 1.8.6.

The following bugs have been fixed:
- The Windows installer and uninstaller does a better job of detecting running executables.
- Library mismatch when compiling on a system with an older Wireshark version. (Bug 6011)
- SNMP dissector bug: STATUS_INTEGER_DIVIDE_BY_ZERO. (Bug 7359)
- A console window is never opened. (Bug 7755)
- GSM_MAP show malformed Packets when two IMSI. (Bug 7882)
- Fix include and libs search path when cross compiling. (Bug 7926)
- PER dissector crash. (Bug 8197)
- pcap-ng: name resolution block is not written to file on save. (Bug 8317)
- Incorrect RTP statistics (Lost Packets indication not ok). (Bug 8321)
- Decoding of GSM MAP E164 Digits. (Bug 8450)
- Silent installer and uninstaller not silent. (Bug 8451)
- Replace use of INCLUDES with AM_CPPFLAGS in all Makefiles to placate recent autotools. (Bug 8452)
- Wifi details are not stored in the Decryption Key Management dialog (post 1.8.x). (Bug 8446)
- IO Graph should not be limited to 100k points (NUM_IO_ITEMS). (Bug 8460)
- geographical_description: hf_gsm_a_geo_loc_deg_of_long 24 bit field truncated to 23 bits. (Bug 8532)
- IRC message with multiple params causes malformed packet exception. (Bug 8548)
- Part of Ping Reply Message in ICMPv6 Reply Message is marked as "Malformed Packet". (Bug 8554)
- MP2T wiretap heuristic overriding ERF. (Bug 8556)
- Cannot read content of Ran Information Application Error Rim Container. (Bug 8559)
- Endian error and IP:Port error when decoding BT-DHT response message. (Bug 8572)
- "ACE4_ADD_FILE/ACE4_ADD_SUBDIRECTORY" should be "ACE4_APPEND_DATA / ACE4_ADD_SUBDIRECTORY". (Bug 8575)
- wireshark crashes while displaying I/O Graph. (Bug 8583)
- GTPv2 MM Context (UMTS Key, Quad, and Quint Decoded) incorrectly. (Bug 8596)
- DTLS 1.2 uses wrong PRF. (Bug 8608)
- RTP DTMF digits are no longer displayed in VoIP graph analysis. (Bug 8610)
- Universal port not accepted in RSA Keys List window. (Bug 8618)
- Wireshark Dissector bug with HSRP Version 2. (Bug 8622)
- LISP control packet incorrectly identified as LISP data based when UDP source port is 4341. (Bug 8627)
- Bad tcp checksum not detected. (Bug 8629)
- AMR Frame Type uses wrong Value String. (Bug 8681)

Updated Protocol Support:
- AMR, ASN.1 BER, BAT, Bluetooth DHT, BSSGP, DTLS, E.164, Ericsson A-bis OML, GSM A, GSM MAP, HDFSDATA, ICMP, ICMPv6, ixveriwave, IRC, KDSP, LISP Data, MMS, NFS, OpenWire, PPP, RELOAD, RTP, SASP, SIP, SSL/TLS, TCP, UA3G

New and Updated Capture File Support:
- Endace ERF, NetScreen snoop.

Wireshark 1.8.6 (32-bit) 查看版本資訊

更新時間:2013-03-07
更新細節:

What's new in this version:

The following bugs have been fixed:
- Lua pinfo.cols.protocol not holding value in postdissector.
- data combined via ssl_desegment_app_data not visible via "Follow SSL Stream" only decrypted ssl data tabs.
- HTTP application/json-rpc should be decoded/shown as application/json.
- Maximum value of 802.11-2012 Duration field should be 32767.
- Voice RTP player crash if player is closed while playing.
- Display Filter Macros crash.
- RRC RadioBearerSetup message decoding issue.
- R-click filters add ! in front of field when choosing "apply as filter>selected".
- BACnet - Loop Object - Setpoint-Reference property does not decode correctly.
- WMM TSPEC Element Parsing is not done is wrong due to a wrong switch case number.
- Incorrect RTP statistics (Lost Packets indication not ok).
- Registering ieee802154 dissector for IEEE802.15.4 frames inside Linux SLL frames.
- Version Field is skipped while parsing WMM_TSPEC causing wrong dissecting (1 byte offset missing) of all fields in the TSPEC.
- [BACnet] UCS-2 strings longer than 127 characters do not decode correctly.
- Malformed IEEE80211 frame triggers DISSECTOR_ASSERT.
- Decoding of GSM MAP SMS Diagnostics.
- Incorrect packet length displayed for Flight Message Transfer Protocol (FMTP).
- Netflow dissector flowDurationMicroseconds nanosecond conversion wrong.
- BE (3) AC is wrongly named as "Video" in (qos_acs).

Updated Protocol Support
- ACN, AMQP, ASN.1 PER, BACnet, CIMD, CSN.1, DOCSIS TLVs, DTLS, FCSP, FMP/NOTIFY, FMTP, GSM MAP SMS, HART/IP, IEEE 802.11, IEEE 802.15.4, JSON, Linux SLL, LTE RRC, Mount, MPLS Echo, Netflow, RELOAD, RSL, RTP, RTPS, RTPS2, SABP, SIP, SSL, TCP