National Cyber Warfare Foundation (NCWF) Forums


Wireshark 4.2.3 Released – What s New!


0 user ratings
2024-02-16 03:39:06
milo
Red Team (CNA)

Wireshark is backed by the nonprofit Wireshark Foundation, which relies on your support to advance protocol analysis education. However, Wireshark 4.2.3 is out now, and this new version is Packed with multiple new features, rich protocol support, user-friendly design, and powerful filtering tools for real-time network analysis. This new version of Wireshark (Wireshark 4.2.3) was […]


The post Wireshark 4.2.3 Released – What’s New! appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.



Wireshark is backed by the nonprofit Wireshark Foundation, which relies on your support to advance protocol analysis education.





However, Wireshark 4.2.3 is out now, and this new version is Packed with multiple new features, rich protocol support, user-friendly design, and powerful filtering tools for real-time network analysis.











This new version of Wireshark (Wireshark 4.2.3) was launched with several bug fixes, enhanced protocol support, and additional advancements.





What’s New?





Wireshark 4.2.3 or later must be manually downloaded and installed if you update Wireshark 4.2.0 or 4.2.1 on Windows.





Bug Fixes





Here below, we have mentioned all the bug fixes:-






  • Capture start fails when file set enabled and file extension not supplied if directory contains a period. Issue 14614.




  • Cannot drag and move custom filter buttons in toolbar. Issue 19447.




  • Not equal won’t work when used with wlan.addr. Issue 19449.




  • sshdump fails to connect with private key (ssh-rsa) Issue 19510.




  • ChmodBPF installation fails on macOS Sonoma 14.1.2. Issue 19527.




  • Windows installers should check for Windows 8.1. Issue 19569.




  • Fuzz job crash output: fuzz-2024-01-05-7725.pcap. Issue 19570.




  • Fuzz job crash output: fuzz-2024-01-06-7734.pcap. Issue 19578.




  • Incorrect recursion depth assert failure when dissecting a legitimate GOOSE message. Issue 19580.




  • OPC UA – large read request is reported as malformed in 4.2.1 but not in 4.0.12. Issue 19581.




  • TFTP dissector bug type listed as netscii instead of netascii doesn’t show all TFTP packets including TFTP blocks. Issue 19589.




  • SMB1 replies from LAN Drive app only show up as NBSS Continuation Message. Issue 19593.




  • ciscodump – older SSH key exchange algorithms not supported. Issue 19594.




  • Problem decoding LAPB/X.25/FTAM after adding X.75 decoding. Issue 19595.




  • Wireshark Filter not working. Issue 19604.




  • CFLOW: failure to decode 0 length data fields of IPFIX variable length data types. Issue 19605.




  • Copy …​as Printable Text Feature Missing in 4.1/4.2. Issue 19607.




  • Export Objects – HTTP is missing some HTTP/2 files in a two-pass analysis. Issue 19609.




  • ASAM-CMP Plugin: Malformed message, length mismatch if vendor defined data of status messages has odd length. Issue 19626.




  • OSS-Fuzz 66561: wireshark:fuzzshark_ip_proto-udp: Null-dereference READ in wmem_map_lookup. Issue 19642.





Updated Protocol Support





Here below we have mentioned updated protocol support:-






  • ASAM CMP




  • CAN




  • CFLOW




  • CMIP




  • CMP




  • DAP




  • DICOM




  • DISP




  • E2AP




  • GLOW




  • GOOSE




  • GTP




  • GTPv2




  • H.225




  • H.245




  • H.248




  • HTTP2




  • IEEE 1609.2




  • IEEE 1722




  • IPv4




  • IPv6




  • ISO 15765




  • ISUP




  • ITS




  • Kerberos




  • LDAP




  • MMS




  • NBT




  • NRUP




  • openSAFETY




  • P22




  • P7




  • PARLAY




  • RTMPT




  • RTP




  • SCSI




  • SOME/IP




  • T.38




  • TCP




  • TECMP




  • TFTP




  • WOW




  • X.509if




  • X.509sat




  • X.75




  • X11




  • Z39.50




  • ZigBee Green Power





New and Updated Capture File Support





Here below we have mentioned all the new and updated capture file support:-






  • pcap




  • pcapng





Besides this, Linux and Unix vendors offer their own Wireshark packages, but installing or updating via the platform’s package management system is recommended.





Moreover, to find the default locations on your system, you can use:-





Help › About Wireshark › Folders or tshark -G folders





To Download





Wireshark’s website lists all the third-party packages, while if you want to get the latest version (Wireshark 4.2.3), then from the official download page, you can download it.





Stay updated on Cybersecurity news, Whitepapers, and Infographics. Follow us on LinkedIn & Twitter.


The post Wireshark 4.2.3 Released – What’s New! appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.



Source: gbHackers
Source Link: https://gbhackers.com/wireshark-4-2-3-released/


Comments
new comment
Nobody has commented yet. Will you be the first?
 
Forum
Red Team (CNA)



© Copyright 2012 through 2024 - National Cyber War Foundation - All rights reserved worldwide.