National Cyber Warfare Foundation (NCWF) Forums


Wireshark 4.2.4 Released: What s New!


0 user ratings
2024-03-28 13:57:04
milo
Red Team (CNA)

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and education. The latest update, Wireshark 4.2.4, includes a host of fixes and updates to further cement its position as the go-to tool for network professionals and enthusiasts alike. This release underscores the Wireshark Foundation’s commitment to advancing protocol analysis education, a […]


The post Wireshark 4.2.4 Released: What’s New! appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.



Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and education.





The latest update, Wireshark 4.2.4, includes a host of fixes and updates to further cement its position as the go-to tool for network professionals and enthusiasts alike.





This release underscores the Wireshark Foundation’s commitment to advancing protocol analysis education, a mission supported by contributions from the global community.





Addressing Vulnerabilities and Enhancements





Fixed Vulnerabilities





The Wireshark team has diligently addressed several vulnerabilities in this release, notably:






  • wnpa-sec-2024-06 T.38 Dissector Crash (CVE-2024-2955): A critical fix that prevents crashes related to the T.38 protocol dissection, enhancing the stability and security of the application.





Contested CVEs





Wireshark has also been the subject of CVEs assigned without coordination with the project, specifically CVE-2024-24478, CVE-2024-24479, and CVE-2024-24476.





The Wireshark team has contested these, stating they are based on invalid assumptions, and has requested their rejection, showcasing the team’s proactive stance on security matters.





Bug Fixes





The 4.2.4 update addresses a variety of bugs, improving user experience and software reliability:






  • Issues with Extcap configuration not starting and TLS secrets injection causing crashes on Windows have been resolved.




  • To ensure smoother operation and analysis, fixes have been made for packet dissection CSV export, HTTP dissector port addition, and various fuzz job issues.




  • An error related to adding new rows to tables has been corrected alongside the ‘–export-objects’ functionality in shark versions later than 3.2.10.





Protocol and Feature Updates





While this release does not introduce new features or protocols, it significantly updates support for many existing protocols, including but not limited to 5GLI, BGP, DHCPv6, and ZigBee ZCL.





This comprehensive update ensures that Wireshark remains at the forefront of protocol analysis, capable of handling the latest network communication standards.





Installation and Support





Wireshark 4.2.4 can be downloaded from the official Wireshark website, and detailed instructions for installation across various platforms are available.





Manual installation of this update is required for users upgrading from versions 4.2.0 or 4.2.1 on Windows.





Most Linux and Unix distributions provide Wireshark packages through their native package management systems, making installation or upgrade seamless.





For specific file locations for preference files, plugins, SNMP MIBS, and RADIUS dictionaries, users can refer to the Help section within Wireshark or use the tshark -G folders command.





Wireshark 4.2.4 exemplifies the ongoing dedication of the Wireshark Foundation and its global community to enhance the utility and security of the world’s premier network protocol analyzer.





This release ensures that Wireshark remains an indispensable tool for network professionals and enthusiasts by addressing critical vulnerabilities, fixing bugs, and updating protocol support.





As the project continues to evolve, the support and contributions from the community remain vital to its success.





Stay updated on Cybersecurity news, Whitepapers, and Infographics. Follow us on LinkedIn & Twitter.


The post Wireshark 4.2.4 Released: What’s New! appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.



Source: gbHackers
Source Link: https://gbhackers.com/wireshark-4-2-4-released/


Comments
new comment
Nobody has commented yet. Will you be the first?
 
Forum
Red Team (CNA)



© Copyright 2012 through 2024 - National Cyber War Foundation - All rights reserved worldwide.