Friday, March 29, 2024

Wireshark 3.6.8 Released – What’s New!!

The Wireshark packet analyzer is one of the most popular open-source packet analyzers. In addition, there were several new features and fixes added to the application, as recently it was updated to version 3.6.8.

Network administrators as well as security analysts make use of the Wireshark packet analyzer to analyze packets.

In order to troubleshoot problems in networks, security experts use this device to analyze packets of information. The tool is used by a wide range of organizations for managing the activities associated with their business.

According to the newly released report “Wireshark and TShark look in several different locations for preference files, plugins, SNMP MIBS, and RADIUS dictionaries. These locations vary from platform to platform. You can use Help  About Wireshark  Folders or tshark -G folders to find the default locations on your system.”

Wireshark 3.6.8 – What’s New?

With this release, 32-bit Windows support has been removed from the development branch. After May 22, 2024, there will no longer be any updates available for that platform.

Bugs Fixed

Wireshark 3.6.7 was released last July, Since then several vulnerabilities have been addressed in this release, including:-

  • wnpa-sec-2022-06 F5 Ethernet Trailer dissector infinite loop.
  • TCAP Malformed exception on externally re-assembled packet.
  • Extended 3GPP-GPRS-Negotiated-QoS-profile strings decoded incompletely.
  • HTTP2 dissector decodes first SSL record only.
  • L2TP improvements – cookie length detection, UDP encapsulation and more.
  • USB Truncation of URB_isochronous in frames.
  • ISUP/BICC parameter summary text duplication.
  • Running rpm-setup.sh shows missing packages that Centos does not need.
  • IPX/IPX RIP: Crash on expand subtree.
  • Qt: A file or packet comment that is too large will corrupt the pcapng file.
  • BGP dissector bug.
  • Wrong interpretation of the cbsp.rep_period field in epan/dissectors/packet-gsm_cbsp.c.
  • Assertion due to incorrect mask for btatt.battery_power_state.*
  • Qt: Expert Info dialog not showing Malformed Frame when Frame length is less than captured length.
  • Wireshark and tshark become non-responsive when reading certain packets.

Updated Protocol Support

There are several protocols that have been updated recently, which can be found below, and they include:-

  • BGP
  • BICC
  • BT ATT
  • CBSP
  • Couchbase
  • F5 Ethernet Trailer
  • Frame
  • GTP
  • GTP (prime)
  • IPsec
  • ISUP
  • L2TP
  • NAS-5GS
  • Protobuf
  • SCCP
  • TCP
  • TLS

New and Updated Capture File Support

The following are the most recent and updated capture file support enhancements that have been launched:-

  • pcap
  • pcapng

There have been a number of changes in this new version of Wireshark that address a number of the issues that we discussed above. 

It is recommended that users should update their Wireshark version now so they can take advantage of the improved performance and outputs of the analyzer.

Moreover, the application can be downloaded from the following link if you want the latest version.

Secure Azure AD Conditional Access – Download Free White Paper

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles