Wireshark 4.0.8 Release: What’s New!

The most widely used network protocol analyzer in the world, Wireshark, has released version 4.0.8. It is employed for network analysis, troubleshooting, software and communications protocol development, and education.

This new version includes bug fixes, improved protocol support, and a few other improvements.

Wireshark 4.0.8 – Vulnerabilities Addressed

We have listed the fixed security issues below:-

Bugs Fixed:

  • TShark cannot capture to pipe on Windows correctly. Issue 17900.
  • Wireshark wrongly blames group membership when Pcap capabilities are removed. Issue 18279.
  • Packet bytes window broken layout. Issue 18326.
  • RTP Player only shows waveform until sequence rollover. Issue 18829.
  • Valid Ethernet CFM DMM packets are shown as malformed. Issue 19198.
  • Crash on DICOM Export Objects window close. Issue 19207.
  • The QUIC dissector is reporting the quic_transport_parameters max_ack_delay with the title \”GREASE\” Issue 19209.
  • Preferences: Folder name editing behaves weirdly, cursor jumps. Issue 19213.
  • DHCPFO: The expert info list does not show all expert infos. Issue 19216.
  • Websocket packets are not decoded and displayed for Field type=Custom and Field name websocket.payload.text. Issue 19220.
  • Cannot read pcapng file captured on OpenBSD and read on FreeBSD. Issue 19230.
  • UI: While capturing the Wireshark icon changes from green to blue when a new file is created. Issue 19252.
  • Conversation: heap-use-after-free after wmem_leave_file_scope. Issue 19265.
  • IP Packets with DSCP 44 do not indicate “Voice-Admit” Issue 19270.
  • NAS 5GS Malformed Packet Decoding SOR transparent container PLMN ID and access technology list. Issue 19273.
  • UI: Auto scroll button in the toolbar is turned on when manually scrolling to the end of the packet list. Issue 19274.

Updated Protocol Support

BT SDP, CBOR, CFM, CP2179, CQL, DHCPFO, DICOM, F1AP, GSM DTAP, IEEE 802.11, IPv4, NAS-5GS, PFCP, PKT CCC, QUIC, RTP, TFTP, WebSocket, and XnAP.

“We do not ship official 32-bit Windows packages for Wireshark 4.0 and later. If you need to use Wireshark on that platform, we recommend using the latest 3.6 release. Issue 17779”, according to Wireshark release notes.”

If you’re using Wireshark on macOS and have updated to macOS 13 from an older version, you may need to open and execute the “Uninstall ChmodBPF” package, followed by the “Install ChmodBPF” package to reset the ChmodBPF Launch Daemon. Issue 18734.

Wireshark source code and installation packages are available from here

Keep informed about the latest Cyber Security News by following us on Google NewsLinkedinTwitter, and Facebook.

Guru baran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

Norway Recommends Replacing SSLVPN/WebVPN to Stop Cyber Attacks

A very important message from the Norwegian National Cyber Security Centre (NCSC) says that Secure Socket Layer/Transport Layer Security (SSL/TLS)…

27 mins ago

New Linux Backdoor Attacking Linux Users Via Installation Packages

Linux is widely used in numerous servers, cloud infrastructure, and Internet of Things devices, which makes it an attractive target…

36 mins ago

ViperSoftX Malware Uses Deep Learning Model To Execute Commands

ViperSoftX malware, known for stealing cryptocurrency information, now leverages Tesseract, an open-source OCR engine, to target infected systems, which extracts…

43 mins ago

Santander Data Breach: Hackers Accessed Company Database

Santander has confirmed that there was a major data breach that affected its workers and customers in Spain, Uruguay, and…

3 hours ago

U.S. Govt Announces Rewards up to $5 Million for North Korean IT Workers

The U.S. government has offered a prize of up to $5 million for information that leads to the arrest and…

3 hours ago

Russian APT Hackers Attacking Critical Infrastructure

Russia leverages a mix of state-backed Advanced Persistent Threat (APT) groups and financially motivated cybercriminals to achieve its strategic goals,…

4 hours ago