Software  When you purchase through links on our site, we may earn an affiliate commission. Here’s how it works.

Wireshark 4.2.4

Wireshark

Wireshark is a network packet analyzer. A network packet analyzer will try to capture network packets and tries to display that packet data as detailed as possible. You could think of a network packet analyzer as a measuring device used to examine what's going on inside a network cable, just like a voltmeter is used by an electrician to examine what's going on inside an electric cable (but at a higher level, of course). In the past, such tools were either very expensive, proprietary, or both. However, with the advent of Wireshark, all that has changed. Wireshark is perhaps one of the best open source packet analyzers available today.

  • Deep inspection of hundreds of protocols, with more being added all the time
  • Live capture and offline analysis
  • Standard three-pane packet browser
  • Multi-platform: Runs on Windows, Linux, OS X, Solaris, FreeBSD, NetBSD, and many others
  • Captured network data can be browsed via a GUI, or via the TTY-mode TShark utility
  • The most powerful display filters in the industry
  • Rich VoIP analysis
  • Read/write many different capture file formats
  • Capture files compressed with gzip can be decompressed on the fly
  • Live data can be read from Ethernet, IEEE 802.11, PPP/HDLC, ATM, Bluetooth, USB, Token Ring, Frame Relay, FDDI, and others (depending on your platfrom)
  • Decryption support for many protocols, including IPsec, ISAKMP, Kerberos, SNMPv3, SSL/TLS, WEP, and WPA/WPA2
  • Coloring rules can be applied to the packet list for quick, intuitive analysis
  • Output can be exported to XML, PostScript®, CSV, or plain text

Wireshark 4.2.4 changelog:

Bug Fixes

  • If you are upgrading Wireshark 4.2.0 or 4.2.1 on Windows you will need to download and install Wireshark 4.2.4 or later by hand.

The following vulnerabilities have been fixed

  • wnpa-sec-2024-06 T.38 dissector crash. Issue 19695. CVE-2024-2955.
  • Additionally, CVE-2024-24478, CVE-2024-24479, and CVE-2024-24476 were recently assigned to Wireshark without any coordination with the Wireshark project. As far as we can determine, each one is based on invalid assumptions and we have requested that they be rejected.

The following bugs have been fixed

  • Extcap with configuration never starts; "Configure all extcaps before start of capture." is shown instead. Issue 18487.
  • Packet Dissection CSV Export includes last column even if hidden. Issue 19666.
  • Inject TLS secrets closes Wireshark on Windows. Issue 19667.
  • Fuzz job issue: fuzz-2024-02-27-7196.pcap. Issue 19674.
  • Wireshark crashes when adding another port to the HTTP dissector. Issue 19677.
  • Fuzz job issue: fuzz-2024-03-03-7204.pcap. Issue 19685.
  • Fuzz job issue: randpkt-2024-03-05-8004.pcap. Issue 19688.
  • When adding a new row to a table an error report may be inserted. Issue 19705.
  • '--export-objects' does not work as expected on tshark version later than 3.2.10. Issue 19715.
  • Fuzz job issue: fuzz-2024-03-21-7215.pcap. Issue 19717.

Updated Protocol Support

  • 5GLI, 6LoWPAN, AFP, AllJoyn, AMQP, ASAP, Babel, BACnet, Banana, BEEP, Bencode, BFCP, BGP, BT BNEP, BT SDP, BT-DHT, BVLC, CFLOW, CIP, CMIP, CMP, COROSYNC/TOTEMSRP, COSE, CQL, CSN.1, DAP, DCCP, DCOM, DHCPv6, DICOM, DISP, DOCSIS MAC MGMT, DOF, DVB-S2, E2AP, EDONKEY, ENRP, ErlDP, Etch, EXTREME MESH, FC-SWILS, GIOP, GLOW, GNW, GOOSE, GQUIC, Gryphon, GSM A-bis OML, GSUP, GTPv2, H.223, H.225.0, H.245, H.248, H.264, H.265, HSMS, ICMPv6, ICQ, IEEE1609dot2, IPP, IPPUSB, ISAKMP, iSCSI, ISIS LSP, ISO 7816, ISUP, ITS, JSON 3GPP, JXTA, Kafka, KINK, KNX/IP, LDAP, LDP, LISP, LISP TCP, LLRP, LwM2M-TLV, M2UA, M3UA, MAC-LTE, MBIM, MMS, MONGO, MPEG PES, MPLS Echo, MQ PCF, MQTT-SN, MS-WSP, MSDP, MsgPack, NAS-5GS, NETLINK, NHRP, OpenFlow, OpenWire, OPSI, OSC, P22, P7, PANA, PIM, PNIO, ProtoBuf, PROXY, Q.2931, QNET, RDP, RESP, RPL, RSL, RSVP, RTLS, RTMPT, RTPS, S7COMM, SCTP, SIMULCRYPT, SMB2, SML, SNA, SNMP, Socks, SolarEdge, SOME/IP, SoulSeek, SUA, T.38, TCAP, TEAP, TFTP, Thread, Thrift, TN5250, USBHID, USBVIDEO, VP9, WASSP, WiMAX ASN CP, WLCCP, WTP, X.509IF, X.509SAT, XML, XMPP, YAMI, Z39.50, and ZigBee ZCL

Updated File Format Decoding Support

  • BLF, JPEG, and RBM

Download: Wireshark 4.2.4 | 82.4 MB (Open Source)
Download: Portable Wireshark 4.2.4 | ARM64 Installer
View: Wireshark Website

Get alerted to all of our Software updates on Twitter at @NeowinSoftware

Report a problem with article
Next Article

Microsoft Edge 123.0.2420.65

Previous Article

EdrawMax 13.0.5

Join the conversation!

Login or Sign Up to read and post a comment.

0 Comments - Add comment