Software  When you purchase through links on our site, we may earn an affiliate commission. Here’s how it works.

Wireshark 3.4.3

Wireshark

Wireshark is a network packet analyzer. A network packet analyzer will try to capture network packets and tries to display that packet data as detailed as possible. You could think of a network packet analyzer as a measuring device used to examine what's going on inside a network cable, just like a voltmeter is used by an electrician to examine what's going on inside an electric cable (but at a higher level, of course). In the past, such tools were either very expensive, proprietary, or both. However, with the advent of Wireshark, all that has changed. Wireshark is perhaps one of the best open source packet analyzers available today.

  • Deep inspection of hundreds of protocols, with more being added all the time
  • Live capture and offline analysis
  • Standard three-pane packet browser
  • Multi-platform: Runs on Windows, Linux, OS X, Solaris, FreeBSD, NetBSD, and many others
  • Captured network data can be browsed via a GUI, or via the TTY-mode TShark utility
  • The most powerful display filters in the industry
  • Rich VoIP analysis
  • Read/write many different capture file formats
  • Capture files compressed with gzip can be decompressed on the fly
  • Live data can be read from Ethernet, IEEE 802.11, PPP/HDLC, ATM, Bluetooth, USB, Token Ring, Frame Relay, FDDI, and others (depending on your platfrom)
  • Decryption support for many protocols, including IPsec, ISAKMP, Kerberos, SNMPv3, SSL/TLS, WEP, and WPA/WPA2
  • Coloring rules can be applied to the packet list for quick, intuitive analysis
  • Output can be exported to XML, PostScript®, CSV, or plain text

Wireshark 3.4.3 bug fixes:

  • SIP response single-line multiple Contact-URIs decoding error Bug 13752.
  • Adding filter while "Telephony→VoIP Calls→Flow Sequence" open causes OOB memory reads and potential crashes. Bug 16952.
  • QUIC packet not fully dissected Bug 17077.
  • SOMEIP-SD hidden entries are off Bug 17091.
  • Problem with calculation on UDP checksum in SRv6 Bug 17097.
  • Dark mode not working in Wireshark 3.4.2 on macOS Bug 17098.
  • Wireshark 3.4.0: build failure on older MacOS releases, due to 'CLOCK_REALTIME' Bug 17101.
  • TECMP: Status Capture Module messages shows 3 instead of 2 bytes for HW version Bug 17133.
  • Documentation - editorial error - README.dissector bad reference Bug 17141.
  • Cannot save capture with comments to a format that doesn’t support it (no pop-up) Bug 17146.
  • AUTOSAR-NM: PNI TF-String wrong way around Bug 17154.
  • Fibre Channel parsing errors even with the fix for #17084 Bug 17168.
  • f5ethtrailer: Won’t find a trailer after an FCS that begins with a 0x00 byte Bug 17171.
  • f5ethtrailer: legacy format, low noise only, no vip name trailers no longer detected Bug 17172.
  • Buildbot crash output: fuzz-2021-01-22-3387835.pcap Bug 17174.
  • Dissection error on large ZVT packets Bug 17177.
  • TShark crashes with -T ek option Bug 17179.

The following vulnerabilities have been fixed:

  • wnpa-sec-2021-01 USB HID dissector memory leak. Bug 17124. CVE-2021-22173.
  • wnpa-sec-2021-02 USB HID dissector crash. Bug 17165. CVE-2021-22174.

Updated Protocol Support

  • AUTOSAR-NM, DHCPv6, DoIP, FC ELS, GQUIC, IPv6, NAS 5GS, NAS EPS, QUIC, SIP, SOME/IP-SD, TECMP, TLS, TPNCP, USB HID, and ZVT

New and Updated Capture File Support

  • f5ethtrailer and pcapng

Download: Wireshark 3.4.3 | Wireshark 64-bit | ~50.0 MB (Open Source)
Download: Portable Wireshark 3.4.3 | Wireshark for macOS
View: Wireshark Website | Wireshark 3.4.3 changelog

Get alerted to all of our Software updates on Twitter at @NeowinSoftware

Report a problem with article
Next Article

PrivaZer 4.0.18

Previous Article

Password Safe 3.55

Join the conversation!

Login or Sign Up to read and post a comment.

0 Comments - Add comment