[Wireshark-bugs] [Bug 13707] [oss-fuzz] UBSAN: null pointer passed as argument 1, which is declared to never be null in packet-mrdisc.c:183:13

2018-01-09 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13707

Gerald Combs  changed:

   What|Removed |Added

   See Also||https://bugs.wireshark.org/
   ||bugzilla/show_bug.cgi?id=14
   ||299

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13707] [oss-fuzz] UBSAN: null pointer passed as argument 1, which is declared to never be null in packet-mrdisc.c:183:13

2017-12-29 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13707

--- Comment #5 from Gerrit Code Review  ---
Change 25063 merged by Pascal Quantin:
mrdisc: Verify pinfo->dst is a valid IPv4 address

https://code.wireshark.org/review/25063

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13707] [oss-fuzz] UBSAN: null pointer passed as argument 1, which is declared to never be null in packet-mrdisc.c:183:13

2017-12-29 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13707

--- Comment #4 from Gerrit Code Review  ---
Change 25063 had a related patch set uploaded by Pascal Quantin:
mrdisc: Verify pinfo->dst is a valid IPv4 address

https://code.wireshark.org/review/25063

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13707] [oss-fuzz] UBSAN: null pointer passed as argument 1, which is declared to never be null in packet-mrdisc.c:183:13

2017-05-17 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13707

Michael Mann  changed:

   What|Removed |Added

 Status|CONFIRMED   |RESOLVED
 Resolution|--- |FIXED

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13707] [oss-fuzz] UBSAN: null pointer passed as argument 1, which is declared to never be null in packet-mrdisc.c:183:13

2017-05-17 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13707

--- Comment #3 from Gerrit Code Review  ---
Change 21687 merged by Anders Broman:
mrdisc: Verify pinfo->dst is a valid IPv4 address

https://code.wireshark.org/review/21687

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13707] [oss-fuzz] UBSAN: null pointer passed as argument 1, which is declared to never be null in packet-mrdisc.c:183:13

2017-05-16 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13707

--- Comment #2 from Gerrit Code Review  ---
Change 21687 had a related patch set uploaded by Björn Ruytenberg:
mrdisc: Verify pinfo->dst is a valid IPv4 address

https://code.wireshark.org/review/21687

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13707] [oss-fuzz] UBSAN: null pointer passed as argument 1, which is declared to never be null in packet-mrdisc.c:183:13

2017-05-13 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13707

--- Comment #1 from Peter Wu  ---
Created attachment 15547
  --> https://bugs.wireshark.org/bugzilla/attachment.cgi?id=15547=edit
Packet capture file

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe