Software Update: Wireshark 3.6.8

Spread the love

Version 3.6.8 of the open source protocol analyzer and packet sniffer Wireshark has been released, a development version. This program allows the analysis of various data packets and network protocols on the network. The program can also use previously saved data traffic as input. Wireshark runs on Windows, Linux, and macOS, with separate downloads for 32-bit and 64-bit versions of the operating systems. The changelog for this release shows the following changes and improvements:

The following vulnerabilities have been fixed:

The following bugs have been fixed:

  • TCAP Malformed exception on externally re-assembled packet Issue 10515.
  • Extended 3GPP-GPRS-Negotiated-QoS-profile strings decoded incompletely Issue 10688.
  • HTTP2 dissector decodes first SSL record only Issue 11173.
  • L2TP improvements – cookie length detection, UDP encapsulation and more Issue 16565.
  • USB Truncation of URB_isochronous in frames Issue 18021.
  • ISUP/BICC parameter summary text duplication Issue 18094.
  • Running rpm-setup.sh shows missing packages that Centos does not need Issue 18166.
  • IPX/IPX RIP: Crash on expand subtree Issue 18234.
  • Qt: A file or packet comment that is too large will corrupt the pcapng file Issue 18235.
  • BGP dissector bug Issue 18248.
  • Wrong interpretation of the cbsp.rep_period field in epan/dissectors/packet-gsm_cbsp.c Issue 18254.
  • Assertion due to incorrect mask for btatt.battery_power_state.* Issue 18267.
  • Qt: Expert Info dialog not showing Malformed Frame when Frame length is less than captured length Issue 18312.
  • Wireshark and tshark become non-responsive when reading certain packets Issue 18313.

UpdatedProtocol Support

  • BGP
  • BICC
  • BT ATT
  • CBSP
  • couch base
  • F5 Ethernet Trailer
  • Frame
  • GTP
  • GTP (prime)
  • IP sec
  • ISUP
  • L2TP
  • NAS-5GS
  • Protobuf
  • SCCP
  • TCP
  • and TLS

New and Updated Capture File Support

  • pcap
  • pcapng

The following downloads are available:
Wireshark 3.6.8 for Windows (32bit)
Wireshark 3.6.8 for Windows (64bit)
Wireshark 3.6.8 for PortableApps
Wireshark 3.6.8 for macOS 10.12 and above (64bit)
Wireshark 3.6.8 source code for Linux, Solaris and *BSD, among others

Version number 3.6.8
Release status Final
Operating systems Windows 7, Linux, BSD, macOS, Solaris, Windows Server 2008, Windows Server 2012, Windows 8, Windows 10, Windows Server 2016, Windows Server 2019, Windows 11
Website Wireshark Foundation
Download
License type Prerequisites (GNU/BSD/etc.)
You might also like