Wireshark 4.2.4 Released: Whats New?!

Wireshark continues to be the preferred option for both experts and fans because of its unparalleled capabilities for packet capturing and analysis. Its sophisticated capabilities and intuitive interface make it a vital resource for protocol study and network troubleshooting.

Wireshark 4.2.4, the most recent release, includes several important bug fixes and enhancements. The platform that these updates and patches highlight offers a strong foundation for analysis, development, troubleshooting, and instruction.

The most recent version of Wireshark, hosted by the charity Wireshark Foundation, which is committed to advancing protocol analysis education, fixes many problems and vulnerabilities, providing a more secure and effective user environment.

Addressing the Vulnerabilities

The 4.2.4 version is notable for having fixed several vulnerabilities that would have jeopardized the security of the network analysis procedure. The repair for the T.38 dissector crash, problem 19695 registered under CVE-2024-2955, is the most noteworthy. This specific vulnerability presented a serious risk because it could cause unanticipated crashes that would disrupt the workflow of the study and possibly result in data loss.

Wireshark 4.2.4 fixes issues brought up by the assignment of CVE-2024-24478, CVE-2024-24479, and CVE-2024-24476 in addition to the T.38 dissector crash. Without first consulting the project team, Wireshark was given the assignment to fix these vulnerabilities. The Wireshark team found that every vulnerability was founded on false assumptions after conducting an examination.

They have so asked for the rejection of these CVEs, highlighting the significance of truthful vulnerability reporting and the necessity of cooperation between project teams and security researchers.

Bug Fixes and Enhancements

In addition to patching vulnerabilities, Wireshark 4.2.4 includes several bug improvements that enhance the user experience. One of these updates is fixing a problem with Extcap configurations, where users saw a notice indicating that they needed to “configure all extcaps before the start of capture,” which prevented data collection from commencing. With this patch, users who depend on external capture interfaces can be assured of a more seamless workflow.

Other noteworthy bug fixes include fixing a problem that let Wireshark crash on Windows systems while trying to inject TLS secrets and fixing the packet dissection CSV export tool, which used to include the last column even when it was hidden. These improvements, together with others that deal with crashes and problems found during fuzz testing, make the tool for network analysis more dependable and stable.

Updated Protocol Support

ENRP, ErlDP, Etch, EXTREME MESH, FC-SWILS, GIOP, GLOW, GNW, GOOSE, GQUIC, Gryphon, GSM A-bis OML, GSUP, GTPv2, H.223, H.225.0, H.245, H.248, H.264, H.265, HSMS, ICMPv6, ICQ, IEEE1609dot2, IPP, IPPUSB, ISAKMP, iSCSI, ISIS LSP, ISO 7816, ISUP, ITS, JSON 3GPP, JXTA, Kafka, KINK, KNX/IP, LDAP, LDP, LISP, LISP TCP, 5GLI, 6LoWPAN, AFP, AllJoyn, AMQP, ASAP, Babel, BACnet, Banana, BEEP, Bencode, BFCP, BGP, BT BNEP, BT SDP, BT-DHT, BVLC, CFLOW, CIP, CMIP, CMP, COROSYNC/TOTEMSRP, COSE, CQL, CSN.1, DAP, DCCP, DCOM, DHCPv6, DICOM, DISP, DOCSIS MAC MGMT, DOF, DVB-S2, E2AP, EDONKEY,  LLRP, OSC, P22, P7, PANA, PIM, PNIO, ProtoBuf, PROXY, Q.2931, QNET, RDP, RESP, RPL, RSL, RSVP, LwM2M-TLV, M2UA, M3UA, MAC-LTE, MBIM, MMS, MONGO, MPEG PES, MPLS Echo, MQ PCF, MQTT-SN, MS-WSP, MSDP, MsgPack, NAS-5GS, NETLINK, NHRP, OpenFlow, OpenWire, OPSI, RTLS, RTMPT, RTPS, S7COMM, SCTP, SIMULCRYPT, SMB2, SML, SNA, SNMP, Socks, SolarEdge, SOME/IP, SoulSeek, SUA, T.38, TCAP, TEAP, TFTP, Thread, Thrift, TN5250, USBHID, USBVIDEO, VP9, WASSP, WiMAX ASN CP, WLCCP, WTP, X.509IF, X.509SAT, XML, XMPP, YAMI, Z39.50, and ZigBee ZCL

Moving Forward

The 4.2.4 release brings improved file format decoding support for BLF, JPEG, and RBM formats, but it does not add new or updated capture file support. With this improvement, users will have more options for the types of data that Wireshark can evaluate, increasing their freedom in doing so.

The Wireshark Foundation and the international community of contributors are steadfast in their dedication to resolving vulnerabilities, repairing bugs, and expanding the program's capabilities as it continues to develop. Every release further solidifies Wireshark's standing as the world's most widely used network protocol analyzer, making it indispensable for everybody involved in the intricate and crucial task of network analysis.

The official Wireshark website offers the software for download if you want to install or update to version 4.2.4. As always, to support the continued development and upkeep of this priceless tool, users are invited to donate to the project or become sponsors.