Software Update: Wireshark 1.6.6

Spread the love

Wireshark version 1.6.6 has been released. Wireshark is an open source protocol analyzer and packet niffer, which can analyze various data packets and network protocols on the network. The program can also use previously saved data traffic as input. Wireshark runs on Windows XP and above, Linux, and Mac OS X, with separate downloads for 32bit and 64bit versions of the operating systems. Version 1.6.6 contains five security updates and a large number of bug fixes, and of course the necessary adjustments have been made to the various protocol modules.

The following vulnerabilities have been fixed.

The following bugs have been fixed:

  • ISO SSAP: ActivityStart: Invalid decoding the activity parameter as a BER Integer. (Bug 2873)
  • Forward slashes in URI need to be converted to backslashes if WIN32. (Bug 5237)
  • Character echo pauses in Capture Filter field in Capture Options. (Bug 5356)
  • Some PGM options are not parsed correctly. (Bug 5687)
  • dumpcap crashes when capturing from pipe to a pcap-ng file (eg, when passing data from CACE Pilot to Wireshark). (Bug 5939)
  • Unable to rearrange columns in preferences on Windows. (Bug 6077) (Note: this bug still affects the 64-bit package)
  • No error for UDP/IPv6 packet with zero checksum. (Bug 6232)
  • Wireshark installer doesn’t add access_bpf in 10.5.8. (Bug 6526)
  • Corrupted Diameter dictionary file that crashes Wireshark. (Bug 6664)
  • packetBB dissector bug: More than 1000000 items in the tree — possible infinite loop. (Bug 6687)
  • ZEP dissector: Timestamp not always displayed correctly. Fractional seconds never displayed. (Bug 6703)
  • GOOSE Messages don’t use the length field to perform the dissection. (Bug 6734)
  • Ethernet traces in K12 text format sometimes give bogus “malformed frame” errors and other problems. (Bug 6735)
  • max_ul_ext isn’t printed/decoded to the packet details log in GTP protocol packet. (Bug 6761)
  • non-IPP packets to or from port 631 are dissected as IPP. (Bug 6765)
  • lua proto registration fails for uppercase proto / g_ascii_strdown problem. (Bug 6766)
  • no menu item Fle->Export->SSL Session Keys in GTK. (Bug 6813)
  • IAX2 dissector reads past end of packet for unknown IEs. (Bug 6815)
  • TShark 1.6.6 immediately crashes on SSL decryption (every time). (Bug 6817)
  • USB: unknown GET DESCRIPTOR response triggers assert failure. (Bug 6826)
  • IEEE1588 PTPv2 over IPv6. (Bug 6836)
  • Patch to fix DTLS decryption. (Bug 6847)
  • Expression… dialog crash. (Bug 6891)
  • display filter “gtp.msisdn” not working. (Bug 6947)
  • Multiprotocol Label Switching Echo – Return Code: Reserved (5). (Bug 6951)
  • ISAKMP : VendorID CheckPoint : Malformed Packet. (Bug 6972)
  • Adding a Custom HTTP Header Field with a trailing colon causes wireshark to immediately crash (and crash upon restart). (Bug 6982)
  • Radio tap dissector lists a bogus “DBM TX Attenuation” bit. (Bug 7000)
  • MySQL dissector assertion. (Ask 8649)
  • Radio tap header format data rate alignment issues. (Ask 8649)

New and Updated Features

    There are no new features in this release.

New Protocol Support

    There are no new protocols in this release.

Updated Protocol Support

  • ANSI A
  • BSSGP
  • DIAMETER
  • DTLS
  • GOOSE
  • GSM Management
  • GTP
  • HTTP
  • IAX2
  • IEEE 802.11
  • IPP
  • ISAKMP
  • ISO SSAP
  • MP2T
  • MPLS
  • MySQL
  • NTP
  • PacketBB
  • PGM
  • radio tap
  • SSL
  • TCP
  • UDP
  • USB
  • WSP

New and Updated Capture File Support

  • Endace ERF
  • pcap-NG
  • Tektronix K12

The following downloads are available:
Wireshark 1.6.6 for Windows (32bit)
Wireshark 1.6.6 for Windows (64bit)
Wireshark 1.6.6 for Windows (U3 version)
Wireshark 1.6.6 for PortableApps
Wireshark 1.6.6 for Mac OS X 10.5 (Intel, 32bit)
Wireshark 1.6.6 for Mac OS X 10.5 (PPC, 32bit)
Wireshark 1.6.6 for Mac OS X 10.6 (Intel, 64bit)
Wireshark 1.6.6 source code for Linux, Solaris, FreeBSD and NetBSD among others

Version number 1.6.6
Release status Final
Operating systems Windows 7, Windows 7 x64, Windows 2000, Windows XP, macOS, Windows Server 2003, Windows XP x64, Windows Server 2003 x64, Windows Vista, Windows Vista x64, Windows Server 2008
Website Wireshark Foundation
Download
File size

18.60MB

License type GPL
You might also like