Software Update: Wireshark 3.0.5

Spread the love

Version 3.0.5 of the open source protocol analyzer and packet niffer Wireshark has been released. With this program, various data packets and network protocols on the network can be analyzed. The program can also use previously saved data traffic as input. Wireshark runs on Windows, Linux, and macOS, with separate downloads for 32bit and 64bit versions of the operating systems. The changelog for this release shows the following changes and improvements:

What’s New

  • The Windows installers now ship with Qt 5.12.5. They previously shipped with Qt 5.12.4.
  • If you have Npcap 0.994 or 0.995 installed, your system might crash when upgrading. We recommend that you uninstall these versions manually prior to installing Wireshark. See Npcap bugs 1591 and 1675 for more details.
    You can uninstall either version manually by doing the following:
  • Open a command or PowerShell prompt as Administrator and run sc.exe config npcap start=disabled.
  • Run sc.exe config npf start=disabled. This will fail if WinPcap compatibility mode isn’t enabled, but is otherwise harmless.
  • Reboot (optional).
  • Open “Programs and Features” in the Control Panel or “Apps & features” in Settings and uninstall Npcap.
  • Open “Device Manager” (devmgmt.msc) in the Control Panel and expand the “Network adapters” section. Uninstall each “Npcap Loopback Adapter” that you find.

The following bugs have been fixed:

  • Qt interface crashes on a profile with packet list only. Bug 16048.
  • Wireshark 3.0.4 does not start on macOS 10.13 after an upgrade from 3.0.3. Bug 16050.
  • NET SNMP EngineID Length Handling Warning. Bug 16051.
  • Upgrade from Wireshark 3.0.2/3.0.3 to 3.0.4/later is confusing and may not complete properly. Bug 16052.
  • Crash SIGSEGV when decrypting IEEE 802.11 EAP re-authentications. Bug 16058.

The following downloads are available:
Wireshark 3.0.5 for Windows (32bit)
Wireshark 3.0.5 for Windows (64bit)
Wireshark 3.0.5 for PortableApps
Wireshark 3.0.5 for macOS 10.6 and above (64bit)
Wireshark 3.0.5 source code for Linux, Solaris and *BSD among others

Version number 3.0.5
Release status Final
Operating systems Windows 7, Linux, BSD, macOS, Solaris, Windows Server 2008, Windows Server 2012, Windows 8, Windows 10, Windows Server 2016
Website Wireshark Foundation
Download
License type GPL
You might also like