Uncategorized

Wireshark 4.0.5 Released With New Protocol Support

With improved protocol support, various bug fixes, and several enhancements, Wireshark has released version 4.0.5. On March 3, 2023, the most recent version of Wireshark 4.0.4 was made available; this is the second upgrade of this year.

The open-source packet analyzer Wireshark is free to use. It is employed in developing software and communications protocols, network troubleshooting, analysis, and education.

Wireshark is one of the most extensively used tools for analyzing network protocols and serves a variety of tasks.

According to the Wireshark team, official 32-bit Windows packages are unavailable for Wireshark 4.0 and later.

“We do not ship official 32-bit Windows packages for Wireshark 4.0 and later. If you need to use Wireshark on that platform, we recommend using the latest 3.6 release”, Wireshark.

“If you’re running Wireshark on macOS and upgraded to macOS 13 from an earlier version, you will likely have to open and run the “Uninstall ChmodBPF” package, then open and run “Install ChmodBPF” to reset the ChmodBPF Launch Daemon.”

There are different operating systems for which the Wireshark packet analyzer is accessible, including Windows, Linux, macOS, and BSD.

Wireshark 4.0.5 Protocol Support

DHCP, DIS, DNS, ERF, FF, genl, GQUIC, GSM A-bis OML, HL7, IEEE 802.11, ITS, LAPD, netfilter, netlink-route, netlink-sock_diag, nl80211, RLC, RPCoRDMA, RTPS, SCTP, SMB, UDS, VNC, and WCP.

Bug Fixes

  • Wireshark ITS Dissector RTCMEM wrong protocol version selector 2 – should use 1. Issue 18862.
  • Wireshark treats the letter E in SSRC as an exponential representation of a number. Issue 18879.
  • VNC RRE Parser skips over data. Issue 18883.
  • sshdump coredump when –remote-interface is left empty. Issue 18904.
  • Fuzz job crash output: fuzz-2023-03-17-7298.pcap. Issue 18917.
  • Fuzz job crash output: fuzz-2023-03-27-7564.pcap. Issue 18934.
  • RFC8925 support (dhcp option 108) Issue 18943.
  • DIS dissector shows an incorrect state in the packet list info column. Issue 18967.
  • RTP analysis shows incorrect timestamp error when timestamp is rolled over. Issue 18973.
  • Asterisk (*) key crash on Endpoint/Conversation dialog. Issue 18975.
  • The RTP player waveform now synchronizes better with audio.

Vulnerabilities Fixes:

Most Linux and Unix vendors supply their own Wireshark packages. You can usually install or upgrade Wireshark using the package management system specific to that platform.

A list of third-party packages can be found on the download page on the Wireshark website. Wireshark source code and installation packages are available.

Download:

You can Download the latest version of the application from the link here.

Struggling to Apply The Security Patch in Your System? – 

Related Coverage:

Guru baran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

Hackers Exploiting Docusign With Phishing Attack To Steal Credentials

Hackers prefer phishing as it exploits human vulnerabilities rather than technical flaws which make it a highly effective and low-cost…

15 hours ago

Norway Recommends Replacing SSLVPN/WebVPN to Stop Cyber Attacks

A very important message from the Norwegian National Cyber Security Centre (NCSC) says that Secure Socket Layer/Transport Layer Security (SSL/TLS)…

2 days ago

New Linux Backdoor Attacking Linux Users Via Installation Packages

Linux is widely used in numerous servers, cloud infrastructure, and Internet of Things devices, which makes it an attractive target…

2 days ago

ViperSoftX Malware Uses Deep Learning Model To Execute Commands

ViperSoftX malware, known for stealing cryptocurrency information, now leverages Tesseract, an open-source OCR engine, to target infected systems, which extracts…

2 days ago

Santander Data Breach: Hackers Accessed Company Database

Santander has confirmed that there was a major data breach that affected its workers and customers in Spain, Uruguay, and…

2 days ago

U.S. Govt Announces Rewards up to $5 Million for North Korean IT Workers

The U.S. government has offered a prize of up to $5 million for information that leads to the arrest and…

2 days ago