Cyber Security News

Wireshark 4.4.4 Released – Explore the Latest Features!

The Wireshark Foundation has announced the release of Wireshark 4.4.4, the latest iteration of the world’s most widely used network protocol analyzer.

This update focuses on enhancing stability, refining protocol dissectors, and addressing critical security vulnerabilities, cementing Wireshark’s position as an indispensable tool for network professionals and researchers.

Security and Stability Enhancements

The release addresses a critical vulnerability (wnpa-sec-2025-01) affecting the Bundle Protocol and CBOR dissector, which previously risked crashes, infinite loops, and memory leaks during packet analysis. 

This patch reinforces Wireshark’s security posture, ensuring safer handling of specialized network protocols.

Several persistent crashes have been resolved, including an interface toolbar regression that disrupted extcap plugin functionality and a sorting-related crash during live captures with active display filters. 

The update also fixes a Windows-specific Android packet capture issue where the extcap plugin prematurely terminated connections during lulls in network activity, improving reliability for mobile traffic analysis.

Protocol Dissector Improvements

While no new protocols were added, Wireshark 4.4.4 significantly upgrades dissection accuracy for 13 key protocols.

The DNS dissector now avoids crashes when processing malformed queries with zero question records, while the JA4 TLS fingerprinting system correctly handles empty cipher suites—a crucial fix for security analysts tracking threat actors. 

MQTT v5.0 property length calculations and TECMP lifecycle timestamps have also been corrected, ensuring precise industrial protocol analysis.

The TCP dissector received targeted optimizations to prevent invalid boolean value errors flagged by OSS-Fuzz, highlighting Wireshark’s commitment to protocol parsing robustness. 

These updates complement broader refinements to WebSocket, RTP, and ITS protocol support, enabling more accurate reconstruction of modern communication workflows.

File Format and Platform-Specific Fixes

Capture file compatibility expands with updated support for CLLog, EMS, and ERF formats, benefiting automotive and telecommunications sectors. 

Platform-specific adjustments include resolving a DNS resolution bug affecting custom “hosts” file configurations in TShark and fixing build failures on Ubuntu’s upcoming 25.04 release.

This release follows Wireshark’s recent interface improvements, including automatic profile switching based on display filters and enhanced Lua 5.4.6 integration. 

The Wireshark Foundation emphasizes community-driven development, inviting organizations to contribute through sponsorships or code commitments at wiresharkfoundation.org.

Network administrators and security teams are advised to upgrade immediately to leverage these stability improvements, particularly when analyzing complex protocol interactions or processing extended capture sessions.

The update underscores Wireshark’s dual focus on cutting-edge protocol support and enterprise-grade reliability, maintaining its 25-year legacy as the gold standard for network analysis.

Free Webinar: Better SOC with Interactive Malware Sandbox for Incident Response, and Threat Hunting - Register Here

Divya

Divya is a Senior Journalist at GBhackers covering Cyber Attacks, Threats, Breaches, Vulnerabilities and other happenings in the cyber world.

Recent Posts

Smart Bed Security Flaw Lets Hackers Access Other Network Devices

A security researcher has uncovered critical vulnerabilities in Eight Sleep’s internet-connected smart beds, revealing exposed…

1 minute ago

Apple Removes Advanced Data Protection (ADP) for UK Users

Apple has discontinued its Advanced Data Protection (ADP) feature for UK users following a legal…

2 hours ago

Stablecoin Bank Hit by Cyberattack, Loses $49.5M to Hackers

The cryptocurrency sector faced one of its most significant security breaches this year as stablecoin…

3 hours ago

GhostSocks Malware Uses SOCKS5 Proxy to Evade Detection Systems

GhostSocks, a Golang-based SOCKS5 backconnect proxy malware, has emerged as a significant threat within the…

4 hours ago

LockBit Ransomware Strikes: Exploiting a Confluence Vulnerability

In a swift and highly coordinated attack, LockBit ransomware operators exploited a critical remote code…

4 hours ago

Fake ChatGPT Premium Phishing Scam Spreads to Steal User Credentials

A sophisticated phishing campaign impersonating OpenAI’s ChatGPT Premium subscription service has surged globally, targeting users…

6 hours ago