Wireshark 4.0.1 Released – What’s New!!

A new version of Wireshark has been released recently by the Wireshark Team, it’s Wireshark 4.0.1, which contains several enhancements, new updates, and bug fixes.

Wireshark is one of the most widely used open-source free software packet analyzers that are currently available on the market, and it is available in a variety of options for different platforms.

There are many people who use Wireshark packet analyzers for the analysis of packets, not just network administrators only. As security analysts also use Wireshark packet analyzers for packet analysis purposes.

Several organizations make use of this tool to manage and monitor all the activities of their business operations on a regular basis.

Wireshark recently released its Wireshark 4.0.0 and the current Wireshark 4.0.1 is a quick update from the previous one.

Platform Support

For all the major platforms or operating systems, the Wireshark 4.0.1 packet analyzer is available and here below we have mentioned them:-

  • Windows
  • Linux
  • macOS
  • BSD

What’s new in Wireshark 4.0.1?

There are several primary purposes for using Wireshark as a network protocol analyzer, including:-

  • Analysis
  • Troubleshooting
  • Education
  • Development

Wireshark 4.0 and later do not have any official 32-bit Windows packages that you can install on your computer. Qt 5.12.2 is now the standard version that ships with Windows installers. The previous version of these packages was Qt 6.2.3, which was shipped by default.

This release removes the experimental syntax for the display filter used in Wireshark 4.0.0 that allowed literals to be displayed just using angle brackets <…​>. You can use the colon prefix instead while dealing with byte arrays.

This new version comes with several new bug fixes and here we have mentioned them below:-

  • Comparing a boolean field against 1 always succeeds on big-endian machines.
  • Qt: MaxMind GeoIP columns not added to Endpoints table.
  • Fuzz job crash output: fuzz-2022-10-04-7131.pcap.
  • The RTP player might not play audio on Windows.
  • Wireshark 4.0 breaks display filter expression with > sign.
  • Capture filters not working when using SSH capture and dumpcap.
  • Packet diagram field values are not terminated.
  • Packet bytes not displayed completely if scrolling.
  • Fuzz job crash output: fuzz-2022-10-13-7166.pcap.
  • Decoding bug H.245 userInput Signal.
  • CFDP dissector doesn’t handle \”destination filename\” only.
  • Home page capture button doesn’t pop up capture options dialog.
  • Missing dot in H.248 protocol name.
  • Missing dot for protocol H.264 in protocol column.
  • Fuzz job crash output: fuzz-2022-10-23-7240.pcap.

Updated Protocol Support

Here below we have mentioned all the updated protocol support:-

  • ASN.1 PER
  • CFDP
  • Diameter
  • DirectPlay
  • F5 Ethernet Trailer
  • GTP
  • H.223
  • H.248
  • H.264
  • H.265
  • IEEE 802.11
  • IPv4
  • MBIM
  • O-RAN FH CUS
  • PFCP
  • RTCP
  • SCTP
  • SMB
  • TCP
  • TRANSUM

While if we talk about the addition of new and updated capture file support, this new version of Wireshark 4.0.1 comes with BLF capture file support.

It’s strongly recommended that users should immediately update their old version to the newly released Wireshark 4.0.1 version. With this update, users can enjoy the newly added features and bug fixes for a smoother and more refined user experience.

Apart from this, you can download the latest version of the application by clicking the following link if you would like to get it.

WireShark Training: Complete Wireshark Network Analysis Bundle – Hands-on course provides complete network analysis Training using Wireshark.

Balaji

BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Recent Posts

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting the growing, widespread use and potential…

13 hours ago

C2A Security’s EVSec Risk Management and Automation Platform Gains Automotive Industry Favor as Companies Pursue Regulatory Compliance

In 2023, C2A Security added multiple OEMs and Tier 1s to its portfolio of customers, successful evaluations, and partnerships such…

14 hours ago

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and education. The latest update, Wireshark 4.2.4,…

16 hours ago

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered platform designed to redefine how we…

16 hours ago

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information and grant unauthorized access. It's an…

17 hours ago

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including two zero-day exploits showcased at the…

21 hours ago