lunedì 29 aprile 2024 04:59 Mobile Tag_Search Network_Search Site_Map Feed_RSS 3dfxzone amdzone atizone nvidiazone unixzone forumzone enboard.3dfxzone
     
HWSetup.it
proudly powered by 3dfxzone.it
 
 
Home   |   News   |   Headlines   |   Articoli   |   Componenti   |   Schede Video   |   Applicazioni   |   Benchmark   |   Community   |   Redazione   |   Ricerca
Sei in: Home  Applicazioni  Informazioni e Release Notes del file Wireshark 2.2.5
Informazioni e Release Notes del file Wireshark 2.2.5
Data di pubblicazione: 4 marzo 2017
Condividi su Facebook Condividi su Twitter Condividi su WhatsApp Condividi su reddit
2.1. Bug Fixes

The following vulnerabilities have been fixed:
  • wnpa-sec-2017-03
  • LDSS dissector crash (Bug 13346)
  • wnpa-sec-2017-04
  • RTMTP dissector infinite loop (Bug 13347)
  • wnpa-sec-2017-05
  • WSP dissector infinite loop (Bug 13348)
  • wnpa-sec-2017-06
  • STANAG 4607 file parser infinite loop (Bug 13416)
  • wnpa-sec-2017-07
  • NetScaler file parser infinite loop (Bug 13429)
  • wnpa-sec-2017-08
  • NetScaler file parser crash (Bug 13430)
  • wnpa-sec-2017-09
  • K12 file parser crash (Bug 13431)
  • wnpa-sec-2017-10
  • IAX2 dissector infinite loop (Bug 13432)
  • wnpa-sec-2017-11
  • NetScaler file parser infinite loop (Bug 12083)
The 32-bit and 64-bit Windows installers might have been susceptible to a DLL hijacking flaw.

The following bugs have been fixed:
  • Display filter textbox loses focus during live capturing. (Bug 11890)
  • Wireshark crashes when saving pcaps, opening pcaps, and exporting specified packets. (Bug 12036)
  • tshark stalls on FreeBSD if androiddump is present. (Bug 13104)
  • UTF-8 characters in packet list column title. (Bug 13342)
  • Recent capture file list should appear immediately on startup. (Bug 13352)
  • editcap segfault if a packet length is shorter than ignore bytes parameter. (Bug 13378)
  • dftest segfault with automated build of 2.2.5. (Bug 13387)
  • UMTS MAC Dissector shows Packet size limited for BCCH payload. (Bug 13392)
  • VS2010 win32. (Bug 13398)
  • EAP AKA not being decoded properly. (Bug 13411)
  • Dumpcap crashes during rpcap setup. (Bug 13418)
  • Crash on closing SNMP capture file if snmp credentials are present. (Bug 13420)
  • GPRS-NS message PDU type displayed in octal instead of hexadecimal. (Bug 13428)
2.2. New and Updated Features

There are no new features in this release.

2.3. New File Format Decoding Support

There are no new file formats in this release.

2.4. New Protocol Support

There are no new protocols in this release.

2.5. Updated Protocol Support

GPRS-NS, GTPv2, IAX2, IEEE 802.11, LDSS, MS-WSP, OpcUa, ROHC, RTMTP, SNMP, STANAG 4607, T.38, and UMTS FP

2.6. New and Updated Capture File Support

K12 and NetScaler

2.7. New and Updated Capture Interfaces support

There are no new or updated capture interfaces supported in this release.

2.8. Major API Changes

There are no major API changes in this release.


 TAG: ack  |  host  |  network  |  network protocol analyzer  |  pacchetto  |  protocollo  |  rete  |  wiresharkIndice Tag  
  Applicazione successiva   Applicazione precedente
 CDBurnerXP Portable 4.5.7.6552 beta   YUMI (Your Universal Multiboot Installer) 2.0.4.3 
  Altre applicazioni che ti potrebbero interessare Indice Applicazioni  
 Wireshark 3.6.7 
 Wireshark 3.6.6 
 Wireshark 3.6.5 
 Wireshark 3.6.3 
 Wireshark 3.6.2 
 Wireshark 3.6.1 
 Wireshark 3.4.10 
 Wireshark 3.4.9 
 Wireshark 3.4.8 
 Wireshark 3.4.7 
      Contatti

      Pubblicità

      Media Kit
      Community HWSetup.it

      Condividi sui social

      Condividi via email
      Feed RSS

      Note legali

      Privacy
      Sitemap

      Translator

      Links
      Siti Partner:

      3dfxzone.it      amdzone.it      atizone.it

      forumzone.it      nvidiazone.it      unixzone.it
Le pagine di HWSetup.it sono generate da un'applicazione proprietaria di cui è vietata la riproduzione parziale o totale (layout e/o logica). I marchi e le sigle in esso citate sono di proprietà degli aventi diritto.