aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--ChangeLog605
-rw-r--r--NEWS119
-rw-r--r--docbook/release-notes.adoc31
-rw-r--r--wireshark.appdata.xml3
4 files changed, 731 insertions, 27 deletions
diff --git a/ChangeLog b/ChangeLog
index e69de29bb2..532234eb17 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -0,0 +1,605 @@
+commit 40309e8838
+Author: Gerald Combs <gerald@wireshark.org>
+Date: Wed Nov 17 09:43:17 2021 -0800
+
+ Build: 3.4.10
+
+ [skip ci]
+
+commit 51ce7d56f8
+Author: Gerald Combs <gerald@wireshark.org>
+Date: Mon Nov 15 14:53:27 2021 -0800
+
+ Prep for 3.4.10.
+
+commit 42a548cc50
+Author: Gerald Combs <gerald@wireshark.org>
+Date: Sun Nov 14 16:35:46 2021 +0000
+
+ [Automatic update for 2021-11-14]
+
+ Update manuf, services enterprise numbers, translations, and other items.
+
+commit 56602ec5f3
+Author: Dr. Lars Völker <lars.voelker@technica-engineering.de>
+Date: Tue Nov 9 18:53:48 2021 +0100
+
+ MKA: MACsec SAK USE body length = 0 does not decode (BUGFIX)
+
+ (cherry picked from commit 5b54bb2e0d5b23775d396d07a9004dbda9b5b31f)
+
+commit d806527083
+Author: João Valverde <j@v6e.pt>
+Date: Wed Nov 10 12:43:11 2021 +0000
+
+ ftypes: Bugfix missing return statement
+
+ (cherry picked from commit 084619088c4a05dc94a5d8548bbf947348a9c5ff)
+
+commit cf9cc7c662
+Author: João Valverde <j@v6e.pt>
+Date: Wed Nov 10 15:43:01 2021 +0000
+
+ ftypes: Bugfix a buffer size
+
+ The 'size' variable is not the size of the 'mantissa_str' buffer.
+ 'size' is the output buffer size, sizeof(mantissa_str) is fixed
+ at 8 bytes.
+
+ (cherry picked from commit 7630577ffa37b0928d4e16603e7c2bb515dea259)
+
+commit 90093dda6a
+Author: Jaap Keuter <jaap.keuter@xs4all.nl>
+Date: Wed Nov 10 11:06:46 2021 +0100
+
+ TCP: always return a free-able string buffer
+
+ Closes #17722
+
+ (cherry picked from commit 4010799cb303333ea09ac124d817a51dfa6a2967)
+
+commit bda2c1c972
+Author: Huang Qiangxiong <qiangxiong.huang@qq.com>
+Date: Thu Oct 21 00:26:19 2021 +0800
+
+ http2: fix the stream mode reassembly issue
+
+ - Point all MSP related DATA frames to their MSP instead of
+ using wmem_tree_lookup32_array_le().
+ - Add test_grpc_streaming_mode_reassembly testcase for verifying
+ this feature.
+
+ close #17633
+
+ (cherry picked from commit ec36885eda09c17b92d9bb6faf69984475f0b2ed)
+
+commit 55a9fa673d
+Author: Gerald Combs <gerald@wireshark.org>
+Date: Sat Nov 6 13:52:01 2021 -0700
+
+ UAT: Allow extra fields.
+
+ If we encounter unexpected extra fields on a line, simply log a warning
+ and continue instead of returning an error. This allows forward
+ compatibility when we add a field to a UAT. We end up throwing away the
+ extra fields, but it's better than resetting the entire UAT. Fixes the
+ forward compatibility issue described in #17623.
+
+ (cherry picked from commit 846b17ee9a5398d94da4aa465f8d5f462914b6c6)
+
+ Conflicts:
+ epan/uat_load.l
+ ws_log_defs.h
+
+commit a293ea1073
+Author: Gerald Combs <gerald@wireshark.org>
+Date: Sun Nov 7 16:35:38 2021 +0000
+
+ [Automatic update for 2021-11-07]
+
+ Update manuf, services enterprise numbers, translations, and other items.
+
+commit a59cb43c23
+Author: Gerald Combs <gerald@wireshark.org>
+Date: Mon Nov 1 11:32:28 2021 -0700
+
+ IPPUSB: Add a pointer check.
+
+ Fixes #17705.
+
+ (cherry picked from commit 72ad7d9cdd4384857eec31d7ae295a330aa2d0ff)
+
+commit 55c12cc7c3
+Author: Gerald Combs <gerald@wireshark.org>
+Date: Mon Nov 1 11:12:56 2021 -0700
+
+ Modbus: Add null pointer checks.
+
+ Fixes #17703.
+
+ (cherry picked from commit bb41b6619210d998f1abacc43ee20acc985249a4)
+
+commit 0058150765
+Author: Gerald Combs <gerald@wireshark.org>
+Date: Mon Nov 1 10:57:16 2021 -0700
+
+ 802.11 Radio: Add null pointer checks.
+
+ Fixes #17704.
+
+ (cherry picked from commit 0b473c01ab38e3b7debeeb4df82423fe53d0ff54)
+
+commit 0cef372027
+Author: Gerald Combs <gerald@wireshark.org>
+Date: Mon Nov 1 09:59:35 2021 -0700
+
+ Tools: Fixup our fuzz test error header.
+
+ Move the error header output to a group command.
+
+ (cherry picked from commit 274a29f389c8571ff0d06979bd4a177a66bf7de7)
+
+ Conflicts:
+ tools/test-common.sh
+
+commit 9207c6f233
+Author: Gerald Combs <gerald@wireshark.org>
+Date: Sun Oct 31 16:35:20 2021 +0000
+
+ [Automatic update for 2021-10-31]
+
+ Update manuf, services enterprise numbers, translations, and other items.
+
+commit 7ac1d5bea1
+Author: Gerald Combs <gerald@wireshark.org>
+Date: Tue Oct 26 18:15:50 2021 -0700
+
+ C12.22: Track our allocation sizes.
+
+ Add an allocated size element to the TOP_ELEMENT_CONTROL struct and use
+ it to make sure we're not trying to read past the end of a buffer in
+ canonify_unencrypted_header. Fixes #17636.
+
+ (cherry picked from commit b760c356c7050f75faa5421d6812ab312b8651a1)
+
+ Conflicts:
+ epan/dissectors/asn1/c1222/packet-c1222-template.c
+ epan/dissectors/packet-c1222.c
+
+commit 17e2bf1a3b
+Author: Gerald Combs <gerald@wireshark.org>
+Date: Thu Oct 28 11:20:25 2021 -0700
+
+ GitLab CI+tools: Fuzz test updates.
+
+ Make sure we install the llvm package, which includes llvm-symbolizer.
+ Add the current branch and CI job information to the error report.
+
+ (cherry picked from commit 24b8942a90433c302c754c3326b247e0580e457a)
+
+commit 71ca551ac5
+Author: Gerald Combs <gerald@wireshark.org>
+Date: Mon Oct 18 11:55:13 2021 -0700
+
+ IDMP: Initialize some variables.
+
+ Try to make sure protocolID and saved_protocolID are initialized before
+ we use them. Another attempt at fixing #16342, #17664, and related bugs.
+
+ (cherry picked from commit d8742418aa550a12af70fe8d5b5fc9a095dd44ac)
+
+commit d3c762dcb6
+Author: Gerald Combs <gerald@wireshark.org>
+Date: Mon Oct 25 18:29:08 2021 -0700
+
+ BT-DHT: Fix another loop and add NULL checks.
+
+ Make sure dissect_bt_dht_values even when we have a zero-length string.
+ Add a couple of NULL checks. Fixes #17677.
+
+ (cherry picked from commit 79a9fe1cf0d6bcc821f2d56b130c80c9052b5c58)
+
+ Conflicts:
+ epan/dissectors/packet-bt-dht.c
+
+commit b18691c582
+Author: Gerald Combs <gerald@wireshark.org>
+Date: Wed Oct 13 10:16:58 2021 -0700
+
+ BT SDP: Don't overrun our continuation state buffer.
+
+ Fixes #17635.
+
+ (cherry picked from commit e15e987468ca5edcab0ccde70e7bea622783403e)
+
+commit 4cd492c10e
+Author: Gerald Combs <gerald@wireshark.org>
+Date: Mon Oct 11 13:00:50 2021 -0700
+
+ BT-DHT: Exit a loop.
+
+ Always make sure our offset advances in dissect_bencoded_list.
+ Fixes #17651.
+
+ (cherry picked from commit ed98abe2080053403f1881a8b2df1905a3ccdf2e)
+
+commit ac518bb95b
+Author: Gerald Combs <gerald@wireshark.org>
+Date: Mon Oct 4 17:16:28 2021 -0700
+
+ IDMP: Fix a string allocation.
+
+ protocolID is packet scoped, so it can lead to hilarity if we add it to
+ the ROS dissector's epan scoped wmem_map. Add an epan-scoped copy of
+ protocolID instead. Blind attempt at fixing #16342.
+
+ (cherry picked from commit f51510f40183fdd4e6d45f1e44b92abb875a80d5)
+
+commit d6d15b9711
+Author: Gerald Combs <gerald@wireshark.org>
+Date: Tue Oct 26 09:57:23 2021 -0700
+
+ PNRP: Exit our main loop.
+
+ Make sure our main loop offset advances. Fixes #17684.
+
+ (cherry picked from commit 9104a3744e63b54b2cff3152aedeea340976355b)
+
+commit c2b4b4a6b8
+Author: Aidan MacDonald <amachronic@protonmail.com>
+Date: Thu Oct 21 17:48:42 2021 +0100
+
+ Increase max packet size for all USB encapsulation formats
+
+ Each "packet" in the USB encapsulation formats for at least
+ Linux and Darwin corresponds to an OS-level USB request, so
+ the packets can be much larger than a USB-level packet.
+
+ The default max packet length of 256 KiB prevents Wireshark
+ from loading capture files that contain requests >256 KiB.
+ (Saving such a capture already works fine.)
+
+ Fix this by making the Linux, Darwin, and FreeBSD formats
+ use the same max packet length as the USBPCap format, which
+ is 128 MiB.
+
+ (cherry picked from commit 9c322f5b5590ee9e5bdf6408f6f4d3cf2d35d610)
+
+commit e7ef54f135
+Author: Gerald Combs <gerald@wireshark.org>
+Date: Sun Oct 24 18:00:03 2021 +0000
+
+ [Automatic update for 2021-10-24]
+
+ Update manuf, services enterprise numbers, translations, and other items.
+
+commit a7120a970f
+Author: Gerald Combs <gerald@wireshark.org>
+Date: Fri Oct 22 13:00:42 2021 -0700
+
+ Tools: Fix some fuzzing logic.
+
+ Fix a conditional that was inadvertently inverted in d7bdd77a4c.
+
+ (cherry picked from commit 15536d71ef0a3e7c41c4cbf8b7658c598fcdaec0)
+
+commit 7f8d0cab39
+Author: Guy Harris <gharris@sonic.net>
+Date: Fri Oct 22 15:00:16 2021 -0700
+
+ dumpcap: don't tell users to bother the Npcap developers.
+
+ The issue in question is Npcap issue 250, for which work is being
+ considered in Npcap issue 506; this is all apparently due to Windows
+ tearing down and reassembling the networking stack in various sitations.
+ See @jtippet's comments in Npcap issue 250.
+
+ We just tell users that this is a known problem, work is being done on
+ it, so there's no need to report it.
+
+ (cherry picked from commit 27990832cbb7f5848bd9fdbb837df5aa915ff392)
+
+commit b4eac01bf5
+Author: Okan Palaz <okan.palaz@airties.com>
+Date: Thu Oct 21 11:09:38 2021 +0300
+
+ ieee1905: Add missing offset increment
+
+ In dissect_unassociated_sta_link_metric_response, offset wasn't being
+ incremented after sta_count was read. The same byte was being read as
+ the first octet of the MAC address.
+
+ (cherry picked from commit 98c0b5ad629fdb8e9a10199e32ba066b198c2eda)
+
+commit b714a98c38
+Author: Pau Espin Pedrol <pespin@sysmocom.de>
+Date: Wed Oct 20 17:22:58 2021 +0200
+
+ csn1: Avoid storing existence bit as true if content was actually NULL
+
+ If we decode Exist bit as "1" but we are at the end of the message, and
+ all the Next items we'd read are expected to be possibly NULL, then swap
+ the Exist bit in the decoded structure as "0" in order to tell the
+ decoder user that the related information structure is actually unset,
+ as if "0" was received.
+
+ This patch is a port from patch fixing same issue in the osmo-pcu.git copy of
+ csn1 decoder:
+ https://git.osmocom.org/osmo-pcu/commit/?id=1859ec38cc4f4e3788e495a100fdec3787d25020
+ And fixup patch for that one:
+ https://git.osmocom.org/osmo-pcu/commit/?id=9ecdc11eb6b983748ae2fd6a1d07849c8106826f
+
+ (cherry picked from commit 1dfb3edac1ce92d3462be6cddfdb59c61550dc3b)
+
+commit c68b0c3bce
+Author: Pau Espin Pedrol <pespin@sysmocom.de>
+Date: Wed Oct 20 16:50:29 2021 +0200
+
+ csn1: Avoid failing if optional DownlinkDualCarrierCapability_r7 is missing
+
+ All additional release fields in RadioAccesCapabilities are considered
+ optional, and the CSN_DESCR for Content_t already marks almost all as such,
+ except DownlinkDualCarrierCapability_r7.
+
+ It has been found that some MS transmits a MS RA Capability with a Length=61 bits
+ where the last bit in the buffer is setting the Exist bit for
+ DownlinkDualCarrierCapability_r7 as 1. Hence, the CSN1 decoder failed to
+ decode the whole message because it expected to keep reading there
+ despite there's no more bytes to read.
+
+ While this is could actually be considered an MS bug, let's relax our
+ expectancies and simply consider the case { 1 <end> } as it was { 0 },
+ and mark skip decoding DownlinkDualCarrierCapability_r7. That what
+ wireshark (packet-gsm_a_gsm.c) or pycrate do for instance.
+
+ This patch itself doesn't fix the problem where actually the Exist bit
+ is stored as 1 in the output decoded structure, but simply allows keep
+ ongoing with decoding until the end. This issue will be fixed in a
+ follow-up patch.
+
+ This patch is a port from patch fixing same issue in the osmo-pcu.git copy of
+ csn1 decoder:
+ https://git.osmocom.org/osmo-pcu/commit/?id=ebdc0d8c170ee2dbf23b19056d6c2d0ef316b3c2
+
+ (cherry picked from commit 6ba9c7b91899700b7e34bac97b6f1b848a541c27)
+
+commit 6722d3a2e4
+Author: Stig Bjørlykke <stig@bjorlykke.org>
+Date: Tue Oct 19 20:17:52 2021 +0200
+
+ wslua: Initialize Proto members on creation
+
+ Set all pointers in Proto to NULL and check for valid pointers when
+ wslua_deregister_protocols().
+
+ Fixes #17668
+
+ (cherry picked from commit cfe33625a07472189a5b17190ca348108c8911cf)
+
+commit 6778a8e8bc
+Author: Nan Xiao <nan@chinadtrace.org>
+Date: Wed Oct 20 09:32:13 2021 +0800
+
+ EVS: Fix bug in decoding SID frame CNG type
+
+ In 3GPP 26.449 Codec for Enhanced Voice Services (EVS); Comfort Noise Generation
+ (CNG) aspects, Computational details and bit allocation:
+ For the EVS primary modes, the SID payload consists of 48 bits. The first bit of
+ the payload determines the CNG scheme, where 0 stands for the LP-CNG and 1 for
+ the FD-CNG.
+
+ (cherry picked from commit 0818981ccbe2d00f2464a1ab31ec70ec1192d933)
+
+commit 0056bcf746
+Author: Guy Harris <gharris@sonic.net>
+Date: Mon Oct 18 18:11:31 2021 -0700
+
+ socketcan: use ett_can_fd for CAN FD.
+
+ (cherry picked from commit f275ccf2ab5bbb3f1ba2bd99aa1f4cff0c69f144)
+
+commit 9843ba57a9
+Author: Nan Xiao <nan@chinadtrace.org>
+Date: Tue Oct 19 14:46:38 2021 +0800
+
+ EVS: Fix CNG schema for SID payload
+
+ In 3GPP 26.449 Codec for Enhanced Voice Services (EVS); Comfort Noise Generation
+ (CNG) aspects, Computational details and bit allocation:
+ For the EVS primary modes, the SID payload consists of 48 bits. The first bit of
+ the payload determines the CNG scheme, where 0 stands for the LP-CNG and 1 for
+ the FD-CNG.
+
+ (cherry picked from commit 9a8feb8abd84366ca009c56ae3aa67a62e03dee7)
+
+commit 7c451ba15a
+Author: Pau Espin Pedrol <pespin@sysmocom.de>
+Date: Tue Oct 19 15:43:48 2021 +0200
+
+ CSN.1: Fix definition for DownlinkDualCarrierCapability_r7_t in MS RA cap
+
+ Related spec: 3GPP TS 24.008 Table 10.5.146
+
+ (cherry picked from commit 736a54a3ad6c23229a44f8a8506b57c5d5672538)
+
+commit 84da7c3701
+Author: Pascal Quantin <pascal@wireshark.org>
+Date: Tue Oct 19 11:47:00 2021 +0200
+
+ BSSMAP LE: fix dissection of APDU in 2 messages
+
+ The APDU information element in Perform Location Request and Perform
+ Location Information messages is optional and not mandatory, as seen in
+ 3GPP 49.031. This commit fixes a regression introduced in ga6ed603f5c.
+
+ Closes #17667
+
+ (cherry picked from commit 017eb216c172919ec82eee90cfb43e976d4898f4)
+
+commit b26fce1f73
+Author: Guy Harris <gharris@sonic.net>
+Date: Thu Oct 14 19:15:07 2021 -0700
+
+ socketcan: support the CANFD_FDF flag for identifying CAN FD frames.
+
+ The Linux SocketCAN header now uses the formerly-reserved byte in the
+ SocketCAN header after the "payload length" field as an "FD flags"
+ field, with a flag bit reserved to indicate whether the frame is a
+ classic CAN frame or a CAN FD frame, with two other bits giving frame
+ information for FD frames.
+
+ For LINKTYPE_CAN_SOCKETCAN, use that flag bit to determine whether the
+ frame is classic CAN or CAN FD. As some older LINKTYPE_CAN_SOCKETCAN
+ captures have SocketCAN headers in which the fields after the "payload
+ length" field were uninitialized, so trust that thge "FD flags" was
+ filled in, rather than possibly randomly uninitialized, only if the only
+ bits set in that field are the bits defined to be in that field and the
+ two reserved bytes after it are zero.
+
+ This will be needed when the current main-branch libpcap is released, as
+ it uses LINKTYPE_CAN_SOCKETCAN rather than LINKTYPE_LINUX_SLL for
+ ARPHRD_CAN devices; we add it now to future-proof the Wireshark releases
+ to which this is being committed. It also handles what existing CAN FD
+ captures using LINKTYPE_CAN_SOCKETCAN exist.
+
+ For LINKTYPE_LINUX_SLL frames, we have the protocol field to distinguish
+ between classic CAN and CAN FD, so we use that to determine the frame
+ type, rather than looking at the CANFD_FDF flag.
+
+ dissect_socketcan_common() now handles both classic CAN and CAN FD
+ frames.
+
+ (backported from commit 39604740898f01fbed0777d3f9b8948bf23ec34a)
+
+commit 9db7b92581
+Author: Gerald Combs <gerald@wireshark.org>
+Date: Sun Oct 17 10:19:21 2021 +0000
+
+ [Automatic update for 2021-10-17]
+
+ Update manuf, services enterprise numbers, translations, and other items.
+
+commit 5f4dbf17f6
+Author: Guy Harris <gharris@sonic.net>
+Date: Wed Oct 13 17:18:50 2021 -0700
+
+ dumpcap: do all packet counting in capture_loop_wrote_one_packet().
+
+ We need to update global_ld.inpkts_to_sync_pipe as soon as we've written
+ a packet to the current capture file. If we're writing to multiple
+ files, then, if we delay counting until after we switch to another file,
+ the packet-count message we send to the parent before switching won't
+ include the packet, and the first packet-count message we send to the
+ parent *after* switching *will* include the packet, which could mean the
+ parent will try to read more packets than there are in the new file, in
+ which case it'll get an EOF and, at least in the case of TShark, treat
+ that as an error and stop capturing.
+
+ This should fix issue #17654.
+
+ While we're at it, don't send a "we have no packets" packet-count
+ message even for the packet-count message we send just before switching
+ files.
+
+ (cherry picked from commit 79920cbc5fa679d18f12b71fddba20a119849a3f)
+
+commit 0e6cefc8bd
+Author: Chuck Craft <bubbasnmp@gmail.com>
+Date: Sat Mar 13 18:28:14 2021 -0600
+
+ dumpcap: double received count when using threads
+
+ Closes #17089
+
+ (cherry picked from commit fefad2e7cfca011ce91beb0db01add6a7a396c33)
+
+commit 5077529f0c
+Author: Gerald Combs <gerald@wireshark.org>
+Date: Wed Oct 13 09:28:07 2021 -0700
+
+ BT HCI_ISO: Don't overrun our reassembly buffer.
+
+ Fixes #17649.
+
+ (cherry picked from commit acaaad150b75a295184588c4127698a77493c9f0)
+
+commit e6c042738f
+Author: Gerald Combs <gerald@wireshark.org>
+Date: Sun Oct 10 09:54:14 2021 +0000
+
+ [Automatic update for 2021-10-10]
+
+ Update manuf, services enterprise numbers, translations, and other items.
+
+commit 3e96a9e496
+Author: Gerald Combs <gerald@wireshark.org>
+Date: Wed Sep 1 09:31:07 2021 -0700
+
+ CMake: Fix tests.
+
+ Pass $<TARGET_FILE_DIR:wmem_test> to test.py, which should be the path
+ for all of our built executables, instead of ...:tshark, which is the
+ path for *some* of our built executables on macOS.
+
+ (cherry picked from commit 5893d3cd095b4defde969624feefed12e38cea88)
+
+commit 2be5e407b8
+Author: Gerald Combs <gerald@wireshark.org>
+Date: Sat Oct 9 09:00:24 2021 -0700
+
+ GitLab CI: Initial macOS Intel build.
+
+ Add a "macOS Intel Package" job to .gitlab-ci.yml.
+
+ (cherry picked from commit f26ef902b21765b45fa2a0c5921afdead5d4b6ce)
+
+ Conflicts:
+ .gitlab-ci.yml
+
+commit 81f71afc4a
+Author: João Valverde <j@v6e.pt>
+Date: Thu Oct 7 19:05:41 2021 +0100
+
+ dfilter: Fix parsing of octal character escape sequences
+
+ Octal escape sequences \NNN can have between 1 and 3 digits. If
+ the sequence had less than 3 digits the parser got out of sync
+ with an incorrect double increment of the pointer and errors out
+ parsing sequences like \0, \2 or \33.
+
+ Before:
+ Filter: ip.proto == '\33'
+ dftest: "'\33'" is too long to be a valid character constant.
+
+ After:
+ Filter: ip.proto == '\33'
+
+ Constants:
+ 00000 PUT_FVALUE 27 <FT_UINT8> -> reg#1
+
+ Instructions:
+ 00000 READ_TREE ip.proto -> reg#0
+ 00001 IF-FALSE-GOTO 3
+ 00002 ANY_EQ reg#0 == reg#1
+ 00003 RETURN
+
+ Fixes #16525.
+
+ (cherry picked from commit 9dab2280cadef3723cd81d036d526311f133891b)
+
+commit 73fa49eef1
+Author: Gerald Combs <gerald@wireshark.org>
+Date: Thu Oct 7 13:50:42 2021 -0700
+
+ GitLab CI: Adjust fuzz limits.
+
+ Fuzz a little lest in this branch in order to allow more fuzzing in more
+ recent branches.
+
+commit cb37988275
+Author: Gerald Combs <gerald@wireshark.org>
+Date: Wed Oct 6 12:35:55 2021 -0700
+
+ Version: 3.4.9 → 3.4.10
+
+ [skip ci]
diff --git a/NEWS b/NEWS
index dbacc09257..8a30ea2b9d 100644
--- a/NEWS
+++ b/NEWS
@@ -7,10 +7,65 @@ Wireshark 3.4.10 Release Notes
What’s New
+ This release fixes a forward compatibility issue[1] with the I/O
+ Graphs preferences.
+
Bug Fixes
+ The following vulnerabilities have been fixed:
+
+ • wnpa-sec-2021-07[2] Bluetooth DHT dissector crash. Issue
+ 17651[3]. CVE-2021-39929[4].
+
+ • wnpa-sec-2021-08[5] Bluetooth HCI_ISO dissector crash. Issue
+ 17649[6]. CVE-2021-39926[7].
+
+ • wnpa-sec-2021-09[8] Bluetooth SDP dissector crash. Issue
+ 17635[9]. CVE-2021-39925[10].
+
+ • wnpa-sec-2021-10[11] Bluetooth DHT dissector large loop. Issue
+ 17677[12]. CVE-2021-39924[13].
+
+ • wnpa-sec-2021-11[14] PNRP dissector large loop. Issue 17684[15].
+
+ • wnpa-sec-2021-12[16] C12.22 dissector crash. Issue 17636[17].
+ CVE-2021-39922[18].
+
+ • wnpa-sec-2021-13[19] IEEE 802.11 dissector crash. Issue
+ 17704[20]. CVE-2021-39928[21].
+
+ • wnpa-sec-2021-14[22] Modbus dissector crash. Issue 17703[23].
+ CVE-2021-39921[24].
+
+ • wnpa-sec-2021-15[25] IPPUSB dissector crash. Issue 17705[26].
+ CVE-2021-39920[27].
+
The following bugs have been fixed:
+ • OSS-Fuzz: Heap-use-after-free in ROS Issue 16342[28].
+
+ • Allow for '\0' (NULL) character as filter instead of requiring
+ 0x00 for the character match Issue 16525[29].
+
+ • Dumpcap with threads reports double received count vs captured
+ Issue 17089[30].
+
+ • I/O Graphs values reset to default with 3.5 due to change of UAT
+ Issue 17623[31].
+
+ • HTTP2 dissector reports an assertion error on large data frames
+ Issue 17633[32].
+
+ • TShark stops capturing when capturing with multiple files and
+ packet printing enabled Issue 17654[33].
+
+ • Wireshark is unable to decode the IMSI IE received in BSSMAP
+ Perform Location request Issue 17667[34].
+
+ • WSLUA: Crash on reload if Proto has no fields Issue 17668[35].
+
+ • Crash in flow analysis for TCP Issue 17722[36].
+
New and Updated Features
New Protocol Support
@@ -19,9 +74,13 @@ Wireshark 3.4.10 Release Notes
Updated Protocol Support
+ BT HCI_ISO, BT SDP, BT-DHT, C12.22, CAN FD, CSN1, EAPOL-MKA, EVS, GSM
+ BSSMAP LE, HTTP2, IDMP, IEEE 1905.1a, IEEE 802.11, IPPUSB, Modbus,
+ PNRP, and TCP
+
New and Updated Capture File Support
- There is no new or updated capture file support in this release.
+ pcap
Getting Wireshark
@@ -33,7 +92,7 @@ Wireshark 3.4.10 Release Notes
Most Linux and Unix vendors supply their own Wireshark packages. You
can usually install or upgrade Wireshark using the package management
system specific to that platform. A list of third-party packages can
- be found on the download page[1] on the Wireshark web site.
+ be found on the download page[37] on the Wireshark web site.
File Locations
@@ -47,22 +106,58 @@ Wireshark 3.4.10 Release Notes
The User’s Guide, manual pages and various other documentation can be
found at https://www.wireshark.org/docs/
- Community support is available on Wireshark’s Q&A site[2] and on the
+ Community support is available on Wireshark’s Q&A site[38] and on the
wireshark-users mailing list. Subscription information and archives
- for all of Wireshark’s mailing lists can be found on the web site[3].
+ for all of Wireshark’s mailing lists can be found on the web site[39].
- Issues and feature requests can be reported on the issue tracker[4].
+ Issues and feature requests can be reported on the issue tracker[40].
Frequently Asked Questions
- A complete FAQ is available on the Wireshark web site[5].
+ A complete FAQ is available on the Wireshark web site[41].
- Last updated 2021-11-14 16:07:03 UTC
+ Last updated 2021-11-17 17:47:32 UTC
References
- 1. https://www.wireshark.org/download.html#thirdparty
- 2. https://ask.wireshark.org/
- 3. https://www.wireshark.org/lists/
- 4. https://gitlab.com/wireshark/wireshark/-/issues
- 5. https://www.wireshark.org/faq.html
+ 1. https://gitlab.com/wireshark/wireshark/-/issues/17623
+ 2. https://www.wireshark.org/security/wnpa-sec-2021-07
+ 3. https://gitlab.com/wireshark/wireshark/-/issues/17651
+ 4. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39929
+ 5. https://www.wireshark.org/security/wnpa-sec-2021-08
+ 6. https://gitlab.com/wireshark/wireshark/-/issues/17649
+ 7. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39926
+ 8. https://www.wireshark.org/security/wnpa-sec-2021-09
+ 9. https://gitlab.com/wireshark/wireshark/-/issues/17635
+ 10. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39925
+ 11. https://www.wireshark.org/security/wnpa-sec-2021-10
+ 12. https://gitlab.com/wireshark/wireshark/-/issues/17677
+ 13. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39924
+ 14. https://www.wireshark.org/security/wnpa-sec-2021-11
+ 15. https://gitlab.com/wireshark/wireshark/-/issues/17684
+ 16. https://www.wireshark.org/security/wnpa-sec-2021-12
+ 17. https://gitlab.com/wireshark/wireshark/-/issues/17636
+ 18. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39922
+ 19. https://www.wireshark.org/security/wnpa-sec-2021-13
+ 20. https://gitlab.com/wireshark/wireshark/-/issues/17704
+ 21. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39928
+ 22. https://www.wireshark.org/security/wnpa-sec-2021-14
+ 23. https://gitlab.com/wireshark/wireshark/-/issues/17703
+ 24. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39921
+ 25. https://www.wireshark.org/security/wnpa-sec-2021-15
+ 26. https://gitlab.com/wireshark/wireshark/-/issues/17705
+ 27. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-39920
+ 28. https://gitlab.com/wireshark/wireshark/-/issues/16342
+ 29. https://gitlab.com/wireshark/wireshark/-/issues/16525
+ 30. https://gitlab.com/wireshark/wireshark/-/issues/17089
+ 31. https://gitlab.com/wireshark/wireshark/-/issues/17623
+ 32. https://gitlab.com/wireshark/wireshark/-/issues/17633
+ 33. https://gitlab.com/wireshark/wireshark/-/issues/17654
+ 34. https://gitlab.com/wireshark/wireshark/-/issues/17667
+ 35. https://gitlab.com/wireshark/wireshark/-/issues/17668
+ 36. https://gitlab.com/wireshark/wireshark/-/issues/17722
+ 37. https://www.wireshark.org/download.html#thirdparty
+ 38. https://ask.wireshark.org/
+ 39. https://www.wireshark.org/lists/
+ 40. https://gitlab.com/wireshark/wireshark/-/issues
+ 41. https://www.wireshark.org/faq.html
diff --git a/docbook/release-notes.adoc b/docbook/release-notes.adoc
index 808d3c91b1..9514873492 100644
--- a/docbook/release-notes.adoc
+++ b/docbook/release-notes.adoc
@@ -22,6 +22,8 @@ It is used for troubleshooting, analysis, development and education.
// The Windows installers now ship with Qt 5.15.2.
// They previously shipped with Qt 5.12.1.
+This release fixes a https://gitlab.com/wireshark/wireshark/-/issues/17623[forward compatibility issue] with the I/O Graphs preferences.
+
=== Bug Fixes
The following vulnerabilities have been fixed:
@@ -29,7 +31,7 @@ The following vulnerabilities have been fixed:
* wssalink:2021-07[]
Bluetooth DHT dissector crash.
wsbuglink:17651[].
-// cveidlink:2021-xxxxx[].
+cveidlink:2021-39929[].
// Fixed in master: ed98abe2
// Fixed in release-3.6: 1ffe0cef
// Fixed in release-3.4: 4cd492c1
@@ -40,7 +42,7 @@ wsbuglink:17651[].
* wssalink:2021-08[]
Bluetooth HCI_ISO dissector crash.
wsbuglink:17649[].
-// cveidlink:2021-xxxxx[].
+cveidlink:2021-39926[].
// Fixed in master: acaaad15
// Fixed in release-3.6: da8a707b
// Fixed in release-3.4: 5077529f
@@ -51,7 +53,7 @@ wsbuglink:17649[].
* wssalink:2021-09[]
Bluetooth SDP dissector crash.
wsbuglink:17635[].
-// cveidlink:2021-xxxxx[].
+cveidlink:2021-39925[].
// Fixed in master: e15e9874
// Fixed in release-3.6: 492a7038
// Fixed in release-3.4: b18691c5
@@ -62,7 +64,7 @@ wsbuglink:17635[].
* wssalink:2021-10[]
Bluetooth DHT dissector large loop.
wsbuglink:17677[].
-// cveidlink:2021-xxxxx[].
+cveidlink:2021-39924[].
// Fixed in master: 79a9fe1c
// Fixed in release-3.6: e138ec5d
// Fixed in release-3.4: d3c762dc
@@ -84,7 +86,7 @@ wsbuglink:17684[].
* wssalink:2021-12[]
C12.22 dissector crash.
wsbuglink:17636[].
-// cveidlink:2021-xxxxx[].
+cveidlink:2021-39922[].
// Fixed in master: b760c356
// Fixed in release-3.6: 1b9972ae
// Fixed in release-3.4: 7ac1d5be
@@ -95,7 +97,7 @@ wsbuglink:17636[].
* wssalink:2021-13[]
IEEE 802.11 dissector crash.
wsbuglink:17704[].
-// cveidlink:2021-xxxxx[].
+cveidlink:2021-39928[].
// Fixed in master: 0b473c01
// Fixed in release-3.6: ab3bb461
// Fixed in release-3.4: 00581507
@@ -106,7 +108,7 @@ wsbuglink:17704[].
* wssalink:2021-14[]
Modbus dissector crash.
wsbuglink:17703[].
-// cveidlink:2021-xxxxx[].
+cveidlink:2021-39921[].
// Fixed in master: bb41b661
// Fixed in release-3.6: e1efbe23
// Fixed in release-3.4: 55c12cc7
@@ -117,7 +119,7 @@ wsbuglink:17703[].
* wssalink:2021-15[]
IPPUSB dissector crash.
wsbuglink:17705[].
-// cveidlink:2021-xxxxx[].
+cveidlink:2021-39920[].
// Fixed in master: 72ad7d9c
// Fixed in release-3.6: 8c0020e0
// Fixed in release-3.4: a59cb43c
@@ -145,11 +147,9 @@ The following bugs have been fixed:
* TShark stops capturing when capturing with multiple files and packet printing enabled wsbuglink:17654[].
-* OSS-Fuzz 40081: wireshark:fuzzshark_ip: Heap-use-after-free in wmem_strdup wsbuglink:17664[].
-
* Wireshark is unable to decode the IMSI IE received in BSSMAP Perform Location request wsbuglink:17667[].
-* WSLUA: crash on reload if Proto has no fields wsbuglink:17668[].
+* WSLUA: Crash on reload if Proto has no fields wsbuglink:17668[].
* Crash in flow analysis for TCP wsbuglink:17722[].
@@ -196,11 +196,12 @@ TCP
=== New and Updated Capture File Support
-There is no new or updated capture file support in this release.
+// There is no new or updated capture file support in this release.
// Add one file type per line between the -- delimiters.
-// [commaize]
-// --
-// --
+[commaize]
+--
+pcap
+--
// === New and Updated Capture Interfaces support
diff --git a/wireshark.appdata.xml b/wireshark.appdata.xml
index f563b6050f..6ed8afeaa7 100644
--- a/wireshark.appdata.xml
+++ b/wireshark.appdata.xml
@@ -48,6 +48,9 @@
</screenshots>
<update_contact>wireshark-dev_at_wireshark.org</update_contact>
<releases>
+ <release version="3.4.10" date="2021-11-17">
+ <url>https://www.wireshark.org/docs/relnotes/wireshark-3.4.10.html</url>
+ </release>
<release version="3.4.9" date="2021-10-06">
<url>https://www.wireshark.org/docs/relnotes/wireshark-3.4.9.html</url>
</release>