Software  When you purchase through links on our site, we may earn an affiliate commission. Here’s how it works.

Wireshark 3.2.3

Wireshark

Wireshark is a network packet analyzer. A network packet analyzer will try to capture network packets and tries to display that packet data as detailed as possible. You could think of a network packet analyzer as a measuring device used to examine what's going on inside a network cable, just like a voltmeter is used by an electrician to examine what's going on inside an electric cable (but at a higher level, of course). In the past, such tools were either very expensive, proprietary, or both. However, with the advent of Wireshark, all that has changed. Wireshark is perhaps one of the best open source packet analyzers available today.

  • Deep inspection of hundreds of protocols, with more being added all the time
  • Live capture and offline analysis
  • Standard three-pane packet browser
  • Multi-platform: Runs on Windows, Linux, OS X, Solaris, FreeBSD, NetBSD, and many others
  • Captured network data can be browsed via a GUI, or via the TTY-mode TShark utility
  • The most powerful display filters in the industry
  • Rich VoIP analysis
  • Read/write many different capture file formats
  • Capture files compressed with gzip can be decompressed on the fly
  • Live data can be read from Ethernet, IEEE 802.11, PPP/HDLC, ATM, Bluetooth, USB, Token Ring, Frame Relay, FDDI, and others (depending on your platfrom)
  • Decryption support for many protocols, including IPsec, ISAKMP, Kerberos, SNMPv3, SSL/TLS, WEP, and WPA/WPA2
  • Coloring rules can be applied to the packet list for quick, intuitive analysis
  • Output can be exported to XML, PostScript®, CSV, or plain text

Wireshark 3.2.3 changelog:

The following vulnerabilities have been fixed

  • wnpa-sec-2020-07 The BACapp dissector could crash. Bug 16474. CVE-2020-11647.

The following bugs have been fixed

  • Add (IETF) QUIC Dissector. Bug 13881.
  • Rename profile name loses list selection. Bug 15966.
  • Dissector bug warning dissecting TLS Certificate Request with many names. Bug 16202.
  • Only ACKs, but no DATA frames are visible in -> TCP Stream Graph -> Time Sequence (tcptrace). Bug 16281.
  • Copy>Description does not work properly for all tree items. Bug 16323.
  • Importing profiles in Windows - zip files fail and from directory crashes Wireshark. Bug 16410.
  • Packet List selection is gone when adding or removing a display filter. Bug 16414.
  • Check for updates, and auto-update, not working in 3.2.1. Bug 16416.
  • f5ethtrailer: TLS trailer creates incorrect CLIENT keylog entries. Bug 16417.
  • Buildbot crash output: randpkt-2020-03-04-18423.pcap. Bug 16424.
  • File open dialog shows garbled time stamps. Bug 16429.
  • RTCP Bye without optional reason reported as [Malformed Packet]. Bug 16434.
  • [oss-fuzz] #20732: Undefined-shift in dissect_rtcp. Bug 16445.
  • SOMEIP: SOME/IP-SD dissector fails to register SOME/IP ports, if IPv6 is being used (BUG). Bug 16448.
  • tshark logs: "…​could not be opened: Too many open files.". Bug 16457.
  • Typo in About Wireshark > Keyboard Shortcuts > Unignore All Displayed. Bug 16472.
  • Buildbot crash output: randpkt-2020-04-02-31746.pcap. Bug 16477.

Updated Protocol Support

  • AFS, BACapp, Bluetooth, CoAP, Diameter3GPP, F5 Ethernet trailer, GSM RLC MAC, ISIS, ISIS CLV, ISIS HELLO, ISIS LSP, ISIS SNP, NAS 5GS, NR RRC, pcap, QUIC, RPCAP, RTCP, SOME/IP-SD, TLS, and WSP

New and updated capture file support

  • pcap

Download: Wireshark 3.2.3 | Wireshark 64-bit | ~50.0 MB (Open Source)
Download: Portable Wireshark 3.2.3 | Wireshark for macOS
View: Wireshark Website | Wireshark 3.2.3 changelog

Get alerted to all of our Software updates on Twitter at @NeowinSoftware

Report a problem with article
Next Article

HomeBank 5.4

Previous Article

Cleanmgr+ 1.33.1033

Join the conversation!

Login or Sign Up to read and post a comment.

0 Comments - Add comment