Friday , October 18 2024

Wireshark 4.0.5 Released With New Protocol Support

With improved protocol support, various bug fixes, and several enhancements, Wireshark has released version 4.0.5. On March 3, 2023, the most recent version of Wireshark 4.0.4 was made available; this is the second upgrade of this year.

The open-source packet analyzer Wireshark is free to use. It is employed in developing software and communications protocols, network troubleshooting, analysis, and education.

Microsoft’s Alarming Report: 600 Million Cyberattacks perday

Cybersecurity threats have surged to extraordinary heights, as Microsoft’s latest Digital Defense Report reveals that its customers are confronted with...
Read More
Microsoft’s Alarming Report: 600 Million Cyberattacks perday

CVE-2024-38814
VMware fixes high-severity SQL injection flaw in HCX

VMware has issued a warning about a remote code execution vulnerability, CVE-2024-38814, with a CVSS score of 8.8, in its...
Read More
CVE-2024-38814  VMware fixes high-severity SQL injection flaw in HCX

Over 90 Zero-Days, 40+ N-Days Exploited In The Wild

Mandiant researchers found that over 90 zero-day vulnerabilities and more than 40 known vulnerabilities were exploited in the wild. Vulnerabilities...
Read More
Over 90 Zero-Days, 40+ N-Days Exploited In The Wild

Oracle Security Update, 334 Vulnerabilities Patched

Oracle's October 2024 Critical Patch Update has fixed 334 security vulnerabilities in its products. The CPU affects 28 Oracle product...
Read More
Oracle Security Update, 334 Vulnerabilities Patched

Chrome 130 Launches with Patches for 17 Security Vulnerabilities

Google has released Chrome 130, fixing 17 security vulnerabilities. The update (version 130.0.6723.58/.59 for Windows and Mac, and 130.0.6723.58 for...
Read More
Chrome 130 Launches with Patches for 17 Security Vulnerabilities

Researchers Break RSA Encryption with Quantum Computing

Chinese researchers, led by Wang Chao from Shanghai University, have cracked RSA encryption using quantum computers. This achievement raises serious...
Read More
Researchers Break RSA Encryption with Quantum Computing

Shadowserver's data
87000+ Fortinet devices still open to attack?

On Sunday, the Shadowserver Foundation revealed that over 87,000 internet-facing Fortinet devices may still be at risk due to (CVE-2024-23113)...
Read More
Shadowserver's data  87000+ Fortinet devices still open to attack?

Gmail Scam Alert
Billions of Gmail users at risk from sophisticated new AI hack

A new sophisticated scam is targeting Gmail users, using artificial intelligence to manipulate them into giving away account access. This...
Read More
Gmail Scam Alert  Billions of Gmail users at risk from sophisticated new AI hack

RansomHub Targets Bangladeshi Confidence Group

RansomHub targets Bangladeshi Confidence group of companies limited. The rapidly growing RansomHub ransomware group set time to release the data....
Read More
RansomHub Targets Bangladeshi Confidence Group

Hackers using ChatGPT create malware, OpenAI confirm

OpenAI has neutralized over 20 malicious cyber operations using its AI chatbot, ChatGPT, for creating malware, spreading misinformation, avoiding detection,...
Read More
Hackers using ChatGPT create malware, OpenAI confirm

Wireshark is one of the most extensively used tools for analyzing network protocols and serves a variety of tasks.

According to the Wireshark team, official 32-bit Windows packages are unavailable for Wireshark 4.0 and later.

“We do not ship official 32-bit Windows packages for Wireshark 4.0 and later. If you need to use Wireshark on that platform, we recommend using the latest 3.6 release”, Wireshark.

“If you’re running Wireshark on macOS and upgraded to macOS 13 from an earlier version, you will likely have to open and run the “Uninstall ChmodBPF” package, then open and run “Install ChmodBPF” to reset the ChmodBPF Launch Daemon.”

There are different operating systems for which the Wireshark packet analyzer is accessible, including Windows, Linux, macOS, and BSD.

Wireshark 4.0.5 – Protocol Support

DHCP, DIS, DNS, ERF, FF, genl, GQUIC, GSM A-bis OML, HL7, IEEE 802.11, ITS, LAPD, netfilter, netlink-route, netlink-sock_diag, nl80211, RLC, RPCoRDMA, RTPS, SCTP, SMB, UDS, VNC, and WCP.

Bug Fixes

  • Wireshark ITS Dissector RTCMEM wrong protocol version selector 2 – should use 1. Issue 18862.
  • Wireshark treats the letter E in SSRC as an exponential representation of a number. Issue 18879.
  • VNC RRE Parser skips over data. Issue 18883.
  • sshdump coredump when –remote-interface is left empty. Issue 18904.
  • Fuzz job crash output: fuzz-2023-03-17-7298.pcap. Issue 18917.
  • Fuzz job crash output: fuzz-2023-03-27-7564.pcap. Issue 18934.
  • RFC8925 support (dhcp option 108) Issue 18943.
  • DIS dissector shows an incorrect state in the packet list info column. Issue 18967.
  • RTP analysis shows incorrect timestamp error when timestamp is rolled over. Issue 18973.
  • Asterisk (*) key crash on Endpoint/Conversation dialog. Issue 18975.
  • The RTP player waveform now synchronizes better with audio.

Vulnerabilities Fixes:

Most Linux and Unix vendors supply their own Wireshark packages. You can usually install or upgrade Wireshark using the package management system specific to that platform.

A list of third-party packages can be found on the download page on the Wireshark website. Wireshark source code and installation packages are available.

Check Also

photo

Meta fined $101 million for storing passwords in plaintext

Meta was fined over $100 million by the EU privacy regulator on Friday due to …

Leave a Reply

Your email address will not be published. Required fields are marked *