Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark 1.4.2 and 1.2.13 Released

November 19, 2010

Wireshark 1.4.2 and 1.2.13 have been released. Installers for Windows, Mac OS X 10.5.5 and above (Intel and PPC), and source code are now available.

In 1.4.2

Vulnerabilities in the LDSS and ZigBee ZCL dissectors have been fixed. See the advisory for details.

Several user interface bugs have been fixed. Bugs in many dissectors have been fixed.

For a complete list of changes, please refer to the 1.4.2 release notes.

In 1.2.13

A vulnerability in the LDSS dissector has been fixed. See the advisory for details.

Several user interface bugs have been fixed. Bugs in the BOOTP and LDSS dissectors have been fixed.

For a complete list of changes, please refer to the 1.2.13 release notes.

Official releases are available right now from the download page.