Software Update: Wireshark 2.6.3

Spread the love

Version 2.6.3 of the open source protocol analyzer and packet niffer Wireshark has been released. With this program, various data packets and network protocols on the network can be analyzed. Also, the program can use previously saved data traffic as input. Wireshark runs on Windows, Linux, and macOS, with separate downloads for 32bit and 64bit versions of the operating systems. The following changes and improvements have been made in this release:

The following vulnerabilities have been fixed:

The following bugs have been fixed:

  • Wireshark Hangs on startup initializing external capture plugins. Bug 14657
  • Qt: SCTP Analysis Association Dialog: Segmentation fault when clicking twice the Filter Association button. Bug 14970
  • Incorrect presentation of dissected data item (NETMASK) in ISAKMP dissector. Bug 14987
  • Decode NFAPI: CONFIG.request Error. Bug 14988
  • udpdump frame too long error. Bug 14989
  • ISDN – LAPD dissector broken since version 2.5.0. Bug 15018
  • ASTERIX Category 062/135 Altitude has wrong value. Bug 15030
  • Wireshark cannot decrypt SSL/TLS session if it was proxied over HTTP tunnel. Bug 15042
  • TLS records in a HTTP tunnel are displayed as “Encrypted Handshake Message”. Bug 15043
  • BTATT Dissector: Temperature Measurement: Celsius and Fahrenheit swapped. Bug 15058
  • Diameter AVP User Location Info, Mobile Network Code decoded not correctly. Bug 15068
  • Heartbeat message “Info” displayed without comma separator. Bug 15079

Updated Protocol Support

  • ASTERIX
  • Bluetooth
  • Bluetooth ATT
  • Bluetooth AVDTP
  • DHCP
  • DTLS
  • E.212
  • FP
  • GSM A RR
  • HTTP
  • HTTP2
  • IEEE 802.11
  • ISAKMP
  • ISDN
  • K12
  • NFAPIA
  • Nordic BLE
  • PFCP
  • radio tap
  • SSL
  • Steam IHS Discovery
  • TLS 1.3

New and Updated Capture File Support

  • pcapng

New and Updated Capture Interfaces support

  • cisco dump
  • udpdump

The following downloads are available:
Wireshark 2.6.3 for Windows (32bit)
Wireshark 2.6.3 for Windows (64bit)
Wireshark 2.6.3 for PortableApps
Wireshark 2.6.3 for macOS 10.6 and above (64bit)
Wireshark 2.6.3 source code for Linux, Solaris and *BSD among others

Version number 2.6.3
Release status Final
Operating systems Windows 7, Linux, BSD, macOS, Solaris, Windows Vista, Windows Server 2008, Windows Server 2012, Windows 8, Windows 10, Windows Server 2016
Website Wireshark Foundation
Download
License type GPL
You might also like