What is Wireshark?

Wireshark is the world’s most popular network protocol analyzer. It is used for troubleshooting, analysis, development and education.

What’s New

Bug Fixes

The following vulnerabilities have been fixed:

The following bugs have been fixed:

  • Alignment Lost after Editing Column. Bug 14177.

  • Crash on applying display filters or coloring rules on capture files containing non-UTF-8 data. Bug 14905.

  • tshark outputs debug information. Bug 15341.

  • Feature request - HTTP, add the field "request URI" to response. Bug 15344.

  • randpkt should be distributed with the Windows installer. Bug 15395.

  • Memory leak with "-T ek" output format option. Bug 15406.

  • Display error in negative response time stats (gint displayed as unsigned). Bug 15416.

  • _epl_xdd_init not found. Bug 15419.

  • Decoding of MEGACO/H.248 request shows the Remote descriptor as "Local descriptor". Bug 15430.

  • Repeated NFS in Protocol Display field. Bug 15443.

  • RBM file dissector adds too many items to the tree, resulting in aborting the program. Bug 15448.

  • Wireshark heap out-of-bounds read in infer_pkt_encap. Bug 15463.

  • Column width and hidden issues when switching profiles. Bug 15466.

  • GTPv1-C SGSN Context Response / Forward Relocation Request decode GGSN address IPV6 issue. Bug 15485.

  • Lua Error on startup: init.lua: dofile has been disabled due to running Wireshark as superuser. Bug 15489.

  • DICOM ASSOCIATE Accept: Protocol Version. Bug 15495.

  • Multiple out-of-bounds reads in NetScaler trace handling (wiretap/netscaler.c). Bug 15497.

  • Wrong endianess when dissecting the "chain offset" in SMB2 protocol header. Bug 15524.

  • Memory leak in mate_grammar.lemon’s recolonize function. Bug 15525.

New and Updated Features

There are no new features in this release.

New Protocol Support

There are no new protocols in this release.

Updated Protocol Support

ASN.1 BER, BSSAP, BT Mesh, DICOM, DNP3, EPL, ETSI CAT, GTP, HTTP, IEEE 802.15.4, ISAKMP, MEGACO, MPLS Echo, RPC, RPCAP, SMB2, and TCAP

New and Updated Capture File Support

IxVeriWave, NetScaler, and Sniffer

New and Updated Capture Interfaces support

There is no new or updated capture file support in this release.

Major API Changes

  • Lua: on Windows, file-related functions such as dofile now assume UTF-8 paths instead of the local code page. This is consistent with Linux and macOS and improves compatibility on non-English systems. (Bug 15118)

Getting Wireshark

Wireshark source code and installation packages are available from https://www.wireshark.org/download.html.

Vendor-supplied Packages

Most Linux and Unix vendors supply their own Wireshark packages. You can usually install or upgrade Wireshark using the package management system specific to that platform. A list of third-party packages can be found on the download page on the Wireshark web site.

File Locations

Wireshark and TShark look in several different locations for preference files, plugins, SNMP MIBS, and RADIUS dictionaries. These locations vary from platform to platform. You can use About→Folders to find the default locations on your system.

Known Problems

The BER dissector might infinitely loop. Bug 1516.

Capture filters aren’t applied when capturing from named pipes. Bug 1814.

Filtering tshark captures with read filters (-R) no longer works. Bug 2234.

Application crash when changing real-time option. Bug 4035.

Wireshark and TShark will display incorrect delta times in some cases. Bug 4985.

Wireshark should let you work with multiple capture files. Bug 10488.

Getting Help

Community support is available on Wireshark’s Q&A site and on the wireshark-users mailing list. Subscription information and archives for all of Wireshark’s mailing lists can be found on the web site.

Official Wireshark training and certification are available from Wireshark University.

Frequently Asked Questions

A complete FAQ is available on the Wireshark web site.

Enhance Wireshark

Riverbed is Wireshark's primary sponsor and provides our funding. They also make great products.

Packet Analysis Made Easy

    SteelCentral Packet Analyzer Personal Edition graphs
  • Visually rich, powerful LAN analyzer
  • Quickly access very large pcap files
  • Professional, customizable reports
  • Advanced triggers and alerts
  • Fully integrated with Wireshark

Try Packet Analyzer PE FREE for 10 days