summaryrefslogtreecommitdiffstats
path: root/doc/release-notes.adoc
blob: bb66460dcab8d7b45e48f3009a231c00eb6cc62c (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
include::../docbook/attributes.adoc[]
:stylesheet: ws.css
:linkcss:
:copycss: {stylesheet}

= Wireshark {wireshark-version} Release Notes
// Asciidoctor Syntax Quick Reference:
// https://asciidoctor.org/docs/asciidoc-syntax-quick-reference/

== What is Wireshark?

Wireshark is the world’s most popular network protocol analyzer.
It is used for troubleshooting, analysis, development and education.

Wireshark is hosted by the Wireshark Foundation, a nonprofit which promotes protocol analysis education.
Wireshark and the foundation depend on your contributions in order to do their work.
If you or your organization would like to contribute or become a sponsor, please visit https://wiresharkfoundation.org[wiresharkfoundation.org].

== What’s New

=== Bug Fixes

If you are upgrading Wireshark 4.2.0 or 4.2.1 on Windows you will need to https://www.wireshark.org/download.html[download and install] Wireshark {wireshark-version} or later by hand.

The following vulnerabilities have been fixed:

* wssalink:2024-06[]
T.38 dissector crash.
wsbuglink:19695[].
cveidlink:2024-2955[].
// Fixed in master: 6fd3af5e99
// Fixed in release-4.2: 7be4bbb413d
// Fixed in release-4.0: c04f268605c
// Fixed in release-3.6: n/a
// CVSS AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
// CWE-762
// * Fuzz job crash: fuzz-2024-03-07-7208.pcap. wsbuglink:19695[].

Additionally, CVE-2024-24478, CVE-2024-24479, and CVE-2024-24476 were recently assigned to Wireshark without any coordination with the Wireshark project.
As far as we can determine, each one is based on invalid assumptions and we have requested that they be rejected.

The following bugs have been fixed:

//* wsbuglink:5000[]
//* wsbuglink:6000[Wireshark bug]
//* cveidlink:2014-2486[]
//* Wireshark grabs your ID at 3 am, goes to Waffle House, and insults people.

* Extcap with configuration never starts; "Configure all extcaps before start of capture." is shown instead. wsbuglink:18487[].
* Packet Dissection CSV Export includes last column even if hidden. wsbuglink:19666[].
* Inject TLS secrets closes Wireshark on Windows. wsbuglink:19667[].
* Fuzz job issue: fuzz-2024-02-27-7196.pcap. wsbuglink:19674[].
* Wireshark crashes when adding another port to the HTTP dissector. wsbuglink:19677[].
* Fuzz job issue: fuzz-2024-03-03-7204.pcap. wsbuglink:19685[].
* Fuzz job issue: randpkt-2024-03-05-8004.pcap. wsbuglink:19688[].
* When adding a new row to a table an error report may be inserted. wsbuglink:19705[].
* '--export-objects' does not work as expected on tshark version later than 3.2.10. wsbuglink:19715[].
* Fuzz job issue: fuzz-2024-03-21-7215.pcap. wsbuglink:19717[].

=== New and Updated Features

There are no new or updated features in this release.

// === Removed Features and Support

// === Removed Dissectors


=== New Protocol Support

There are no new protocols in this release.

=== Updated Protocol Support

// Add one protocol per line between the -- delimiters.
// ag -A1 '(define PSNAME|proto_register_protocol[^_])' $(git diff --name-only v4.2.4.. | ag packet- | sort -u)
[commaize]
--
6LoWPAN
AllJoyn
AFP
AMQP
ASAP
Babel
BACnet
Banana
BEEP
Bencode
BFCP
BGP
BT-DHT
BT BNEP
BT SDP
BVLC
CIP
CMIP
CMP
COROSYNC/TOTEMSRP
COSE
CQL
CSN.1
DAP
DCCP
DICOM
DCOM
DHCPv6
DISP
DOCSIS MAC MGMT
DOF
DVB-S2
E2AP
EDONKEY
ENRP
ErlDP
Etch
EXTREME MESH
FC-SWILS
GNW
GIOP
GLOW
GOOSE
GQUIC
GSM A-bis OML
GSUP
GTPv2
H.223
H.225.0
H.245
H.248
H.264
H.265
HSMS
ICMPv6
ICQ
IEEE1609dot2
IPP
IPPUSB
ISAKMP
iSCSI
ISIS LSP
ISO 7816
ISUP
ITS
JSON 3GPP
JXTA
Kafka
KINK
KNX/IP
LDAP
LDP
5GLI
LISP TCP
LISP
LLRP
LwM2M-TLV
M2UA
M3UA
MAC-LTE
MBIM
MMS
MONGO
MPEG PES
MPLS Echo
MQ PCF
MQTT-SN
MSDP
MsgPack
MS-WSP
NAS-5GS
CFLOW
NETLINK
NHRP
OpenFlow
OpenWire
OPSI
OSC
P22
P7
PANA
PIM
ProtoBuf
PROXY
Q.2931
QNET
RDP
RESP
RPL
RSL
RSVP
RTLS
RTMPT
RTPS
S7COMM
SCTP
SIMULCRYPT
SoulSeek
SMB2
SML
SNA
SNMP
Socks
SolarEdge
SOME/IP
SUA
T.38
TCAP
TEAP
TFTP
Thread
Thrift
TN5250
USBHID
USBVIDEO
VP9
WASSP
WLCCP
WTP
X.509IF
X.509SAT
XML
XMPP
YAMI
Z39.50
ZigBee ZCL
Gryphon
PNIO
WiMAX ASN CP
--

=== New and Updated Capture File Support

There is no new or updated capture file support in this release.
// Add one file type per line between the -- delimiters.
// [commaize]
// --
// --

=== Updated File Format Decoding Support

// There is no updated file format support in this release.
// Add one file type per line between the -- delimiters.
[commaize]
--
BLF
JPEG
RBM
--

// === New and Updated Capture Interfaces support

// === New and Updated Codec support

// === Major API Changes

== Prior Versions

This document only describes the changes introduced in Wireshark {wireshark-version}.
You can find release notes for prior versions at the following locations:

* https://www.wireshark.org/docs/relnotes/wireshark-4.2.2.html[Wireshark 4.2.3]
* https://www.wireshark.org/docs/relnotes/wireshark-4.2.2.html[Wireshark 4.2.2]
* https://www.wireshark.org/docs/relnotes/wireshark-4.2.1.html[Wireshark 4.2.1]
* https://www.wireshark.org/docs/relnotes/wireshark-4.2.0.html[Wireshark 4.2.0]

== Getting Wireshark

Wireshark source code and installation packages are available from
https://www.wireshark.org/download.html.

=== Vendor-supplied Packages

Most Linux and Unix vendors supply their own Wireshark packages.
You can usually install or upgrade Wireshark using the package management system specific to that platform.
A list of third-party packages can be found on the
https://www.wireshark.org/download.html[download page]
on the Wireshark web site.

== File Locations

Wireshark and TShark look in several different locations for preference files, plugins, SNMP MIBS, and RADIUS dictionaries.
These locations vary from platform to platform.
You can use menu:Help[About Wireshark,Folders] or `tshark -G folders` to find the default locations on your system.

== Getting Help

The User’s Guide, manual pages and various other documentation can be found at
https://www.wireshark.org/docs/

Community support is available on
https://ask.wireshark.org/[Wireshark’s Q&A site]
and on the wireshark-users mailing list.
Subscription information and archives for all of Wireshark’s mailing lists can be found on
https://www.wireshark.org/lists/[the web site].

Bugs and feature requests can be reported on
https://gitlab.com/wireshark/wireshark/-/issues[the issue tracker].

You can learn protocol analysis and meet Wireshark’s developers at
https://sharkfest.wireshark.org[SharkFest].

// Official Wireshark training and certification are available from
// https://www.wiresharktraining.com/[Wireshark University].

== How You Can Help

The Wireshark Foundation helps as many people as possible understand their networks as much as possible.
You can find out more and donate at https://wiresharkfoundation.org[wiresharkfoundation.org].

== Frequently Asked Questions

A complete FAQ is available on the
https://www.wireshark.org/faq.html[Wireshark web site].