Thursday, March 28, 2024

Wireshark 3.0.4 Released – Several Vulnerabilities are Fixed & Updated Versions of Npcap

Wireshark 3.0.4 released with a fix for several bugs and vulnerabilities. The Wireshark is the most popular network protocol analyzer used for analyzing network packets by organizations and individuals worldwide.

Windows installers for Wireshark now ships with Npcap 0.9983 and the macOS installer ships with Qt 5.12.3.

Security Vulnerabilities

wnpa-sec-2019-21 – By injecting a malformed packet or by convincing the user to read a malformed packet trace file, it is possible to make the Wireshark consume excessive CPU resources.

The vulnerability affects 3.0.0 to 3.0.3, 2.6.0 to 2.6.10 and it has been fixed with 3.0.4, 2.6.11.

Updated Protocol & File Support

Following are the protocols supported by Wireshark 3.0.4 includes BACnet, DCERPC, DNS, EAP, FC-dNS, Gryphon, IEEE 802.11, LSD, NFS, and Radiotap. The supported file formats are CommView and PacketLogger.

Other bugs fixed

  • Coloring Rules dialog – enable/disable coloring rule issues. Bug 15153.
  • Enabling Time-Of-Day in IO Graph causes the x-axis origin to be set to 01.01.1970. Bug 15247.
  • Wireshark GUI crashes when attempting to DnD multiple (possibly corrupted) pcapng files. Bug 15377.
  • Buildbot crash output: randpkt-2019-06-14-14291.pcap. Bug 15848.
  • 802.11 RSN IE may be shorter than 18 bytes. Bug 15905.
  • Tshark outputs two data rate instead of one. Bug 15928.
  • Typo in checkbox label at bottom of sshdump configuration screen (save parameters). Bug 15929.
  • Invalid pkcs11_libs entry crashes on Windows. Bug 15957.
  • Add additional text output for DNS types (DNSSEC). Bug 15970.
  • LSD bittorent. Bug 15971.
  • dfilter_macros is missing from Configuration Files article. Bug 15973.
  • Pane configuration inconsistencies. Bug 15976.
  • Packet list is sorted in reverse order after applying a display filter in Qt 5.13. Bug 15979.
  • EAP-TLS fragments are repeatedly displayed. Bug 15982.
  • Broken TLS handshake reassembly in EAP-TTLS with multiple TLS sessions. Bug 15983.
  • Wireshark does not support USB packets with size greater than 256 KiB. Bug 15985.
  • “Unable to drop files during capture.” when drag’n’drop entry to create display filter or filter button. Bug 15986.
  • Packet Bytes highlight for dns.qry.name.len and dns.count.labels off by one. Bug 15999.
  • Segmentation fault in nfs_name_snoop_fh. Bug 16017.
  • Changing the protocol preferences caused a crash. Bug 16019.
  • DCERPC dissector broken for functions with only scalar variables. Bug 16022.

Training Course: Master in Wireshark Network Analysis – Hands-on course provides a complete network analysis Training using Wireshark.

The new version can be downloaded from here.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and hacking news updates.

Related Read

Wireshark 2.6.6 & 2.4.12 Released With Fix For Vulnerabilities that Results in Crash by Injecting a Malformed Packet

Wireshark 3.0.0 Released With Support for Npcap Packet Capturing Library

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles