Categories: Network Security

Wireshark 3.0.5 Released with the fix for Several Vulnerabilities

Wireshark 3.0.5 has been released with the new Qt version and fix for other vulnerabilities. The Qt is the library used in Wireshark to build the UI.

The Wireshark is the famous protocol analyzer tool used for protocol analysis, troubleshooting, protocol development, and education.

It is used by network administrators to troubleshoot network and by the security analyst to examine the packets. It is a widely used tool in organizations.

Wireshark 3.0.5

With the release the windows installers ships with Qt 5.12.5, previously it was Qt 5.12.4. Before upgrading to the new version, Wireshark team recommends to manually uninstall Npcap 0.994 or 0.995 if it is installed.

If the Npcap was not installed, it may results in a possible crash while upgrading. More details about Npcap bugs can be found here and here.

Wireshark also provided steps to manually uninstall Npcap

  1. Open a command or PowerShell prompt as Administrator and run sc.exe config npcap start=disabled.
  2. Run sc.exe config npf start=disabled. This will fail if WinPcap compatibility mode isn’t enabled, but is otherwise harmless.
  3. Reboot (optional).
  4. Open “Programs and Features” in the Control Panel or “Apps & features” in Settings and uninstall Npcap.
  5. Open “Device Manager” (devmgmt.msc) in the Control Panel and expand the “Network adapters” section. Uninstall each “Npcap Loopback Adapter” that you find.

Other Bugs Fixed

  • Qt interface crashes on a profile with packet list only. Bug 16048.
  • Wireshark 3.0.4 does not start on macOS 10.13 after an upgrade from 3.0.3. Bug 16050.
  • NET-SNMP EngineID Length handling Warning. Bug 16051.
  • Upgrade from Wireshark 3.0.2/3.0.3 to 3.0.4/later is confusing and may not complete properly. Bug 16052.
  • Crash SIGSEGV when decrypting IEEE 802.11 EAP re-authentications. Bug 16058.

The new version can be downloaded from here.

Training Course: Master in Wireshark Network Analysis – Hands-on course provides a complete network analysis Training using Wireshark.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and hacking news updates.

Wireshark 3.0.4 Released – Several Vulnerabilities are Fixed & Updated Versions of Npcap

Wireshark 3.0.0 Released With Support for Npcap Packet Capturing Library

Guru baran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

NETGEAR buffer Overflow Vulnerability Let Attackers Bypass Authentication

Some router models have identified a security vulnerability that allows attackers to bypass authentication. To exploit this vulnerability, an attacker…

1 day ago

5000+ CrushFTP Servers Hacked Using Zero-Day Exploit

Hackers often target CrushFTP servers as they contain sensitive data and are used for file sharing and storage. This makes…

1 day ago

13,142,840 DDoS Attacks Targeted Organization Around The Globe

DDoS attacks are a significant and growing risk that can overpower websites, crash servers, and block out authorized users with…

1 day ago

Hackers Exploit Old Microsoft Office 0-day to Deliver Cobalt Strike

Hackers have leveraged an old Microsoft Office vulnerability, CVE-2017-8570, to deploy the notorious Cobalt Strike Beacon, targeting systems in Ukraine.…

1 day ago

Microsoft Publicly Releases MS-DOS 4.0 Source Code

In a historic move, Microsoft has made the source code for MS-DOS 4.0, one of the most influential operating systems…

1 day ago

New SSLoad Malware Combined With Tools Hijacking Entire Network Domain

A new attack campaign has been discovered to be employed by the FROZEN#SHADOW, which utilized SSLoad malware for its operations…

1 day ago