[Wireshark-bugs] [Bug 12922] TLS padding extension dissector length parsing bug

2016-09-19 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12922

Alexis La Goutte  changed:

   What|Removed |Added

 Status|UNCONFIRMED |IN_PROGRESS
 CC||alexis.lagou...@gmail.com
 Ever confirmed|0   |1

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12922] New: TLS padding extension dissector length parsing bug

2016-09-19 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12922

Bug ID: 12922
   Summary: TLS padding extension dissector length parsing bug
   Product: Wireshark
   Version: 2.0.5
  Hardware: x86
OS: Linux (other)
Status: UNCONFIRMED
  Severity: Minor
  Priority: Low
 Component: Dissection engine (libwireshark)
  Assignee: bugzilla-ad...@wireshark.org
  Reporter: hka...@redhat.com

Created attachment 14930
  --> https://bugs.wireshark.org/bugzilla/attachment.cgi?id=14930=edit
client hello with padding extension

Build Information:
Version 2.0.5

Copyright 1998-2016 Gerald Combs  and contributors.
License GPLv2+: GNU GPL version 2 or later

This is free software; see the source for copying conditions. There is NO
warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.

Compiled (64-bit) with GTK+ 3.20.9, with Cairo 1.14.6, with Pango 1.40.1, with
libpcap, with POSIX capabilities (Linux), with libnl 3, with libz 1.2.8, with
GLib 2.48.1, without SMI, with c-ares 1.11.0, with Lua 5.2, with GnuTLS 3.4.14,
with Gcrypt 1.7.3, with MIT Kerberos, with GeoIP, with PortAudio V19-devel
(built Dec  6 2015 12:27:18), without AirPcap.

Running on Linux 4.7.3-2-ARCH, with locale en_GB.UTF-8, with libpcap version
1.7.4, with libz 1.2.8, with GnuTLS 3.4.15, with Gcrypt 1.7.3.
Intel(R) Core(TM) i7-4790K CPU @ 4.00GHz (with SSE4.2)

Built using gcc 6.1.1 20160802.

Wireshark is Open Source Software released under the GNU General Public
License.

Check the man page and http://www.wireshark.org for more information.
--
The padding dissector expects the padding extension payload to carry length
while the RFC 7685 states that a correct encoding of extension should include
only zero bytes in extension_data.

Because of that, bytes in the padding extension are interpreted as zero length
server_name extensions.

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12687] SocketCAN dissector does not support CAN FD

2016-09-19 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12687

--- Comment #72 from Guy Harris  ---
(In reply to Oliver Hartkopp from comment #71)
> Do you know when these updated libpcap / Wireshark changes for CAN will
> become an official release? I updated to Wireshark 2.2 on Debian Stretch
> which does not support the new CAN FD features (as expected).

libpcap: I'll have to see what the 1.8 release plans are.

Wireshark: 2.4 will be the official release with the new CAN FD features; it
will come out next year.

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12687] SocketCAN dissector does not support CAN FD

2016-09-19 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12687

--- Comment #71 from Oliver Hartkopp  ---
(In reply to Guy Harris from comment #70)
> (In reply to Guy Harris from comment #66)
> > If so, then we can use PF_PACKET sockets and, in linux_check_direction() in
> > pcap-linux.c, reject PACKET_OUTGOING packets with a protocol of ETH_P_CAN or
> > ETH_P_CANFD.
> 
> Done in libpcap commit ae94350551861bbefb52f10c4ba499c1440a6a10.

Tnx!

Do you know when these updated libpcap / Wireshark changes for CAN will become
an official release? I updated to Wireshark 2.2 on Debian Stretch which does
not support the new CAN FD features (as expected).

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12687] SocketCAN dissector does not support CAN FD

2016-09-19 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12687

--- Comment #70 from Guy Harris  ---
(In reply to Guy Harris from comment #66)
> If so, then we can use PF_PACKET sockets and, in linux_check_direction() in
> pcap-linux.c, reject PACKET_OUTGOING packets with a protocol of ETH_P_CAN or
> ETH_P_CANFD.

Done in libpcap commit ae94350551861bbefb52f10c4ba499c1440a6a10.

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12874] Unable to dissect SPDY streams after a protocol switch in plain text

2016-09-19 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12874

--- Comment #8 from Peter Wu  ---
(In reply to Alexis La Goutte from comment #7)
> do be more precis :
> Spdy uses endless zlib stream per connection, not per stream. Try decompress
> incoming header block without re-initialize zlib context.
> 
> https://groups.google.com/d/msg/spdy-dev/w712o1OiAgs/XBkG_s6BRNoJ

I think I'll leave spdy aside for now, it has been superseded by h2 anyway.

Can this be closed now as duplicate of the other bugs?

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12874] Unable to dissect SPDY streams after a protocol switch in plain text

2016-09-19 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12874

--- Comment #7 from Alexis La Goutte  ---
(In reply to Alexis La Goutte from comment #6)
> (In reply to Peter Wu from comment #5)
> > With the above patch SPDY dissector is invoked automatically. The latest
> > version (3.1) seems not to be supported though, I get a header decompression
> > failure.
> Thanks (for time where is see upgrade for SPDY...)
> 
> > 
> > Alexis? Spec is at
> > https://www.chromium.org/spdy/spdy-protocol/spdy-protocol-draft3-1
> about decompression header if i remenber it is a story of decompression on
> the all context and not only one packet.. you can look bug 10566 or 10528

do be more precis :
Spdy uses endless zlib stream per connection, not per stream. Try decompress
incoming header block without re-initialize zlib context.

https://groups.google.com/d/msg/spdy-dev/w712o1OiAgs/XBkG_s6BRNoJ

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12874] Unable to dissect SPDY streams after a protocol switch in plain text

2016-09-19 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12874

--- Comment #6 from Alexis La Goutte  ---
(In reply to Peter Wu from comment #5)
> With the above patch SPDY dissector is invoked automatically. The latest
> version (3.1) seems not to be supported though, I get a header decompression
> failure.
Thanks (for time where is see upgrade for SPDY...)

> 
> Alexis? Spec is at
> https://www.chromium.org/spdy/spdy-protocol/spdy-protocol-draft3-1
about decompression header if i remenber it is a story of decompression on the
all context and not only one packet.. you can look bug 10566 or 10528

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12751] Invalid memory access in UMTS-FP dissector

2016-09-19 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12751

--- Comment #8 from Gerrit Code Review  ---
Change 17801 merged by Balint Reczey:
FP: ensure that mac and rlc structures are always allocated

https://code.wireshark.org/review/17801

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12752] Stack overflow in Catapult DCT2000 dissector

2016-09-19 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12752

--- Comment #7 from Gerrit Code Review  ---
Change 17802 had a related patch set uploaded by Balint Reczey:
DCT2000: prevent a stack buffer overflow

https://code.wireshark.org/review/17802

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12751] Invalid memory access in UMTS-FP dissector

2016-09-19 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12751

--- Comment #7 from Gerrit Code Review  ---
Change 17801 had a related patch set uploaded by Balint Reczey:
FP: ensure that mac and rlc structures are always allocated

https://code.wireshark.org/review/17801

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12782] Buildbot crash output: fuzz-2016-08-22-20350.pcap

2016-09-19 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12782

--- Comment #7 from Gerrit Code Review  ---
Change 17799 had a related patch set uploaded by Balint Reczey:
IPMI: do not use col_set_str with non const strings

https://code.wireshark.org/review/17799

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12750] Buffer overflow in Catapult DCT2000 dissector

2016-09-19 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12750

--- Comment #7 from Gerrit Code Review  ---
Change 17798 had a related patch set uploaded by Balint Reczey:
DCT2000: fix a buffer overflow in case of malformed packet

https://code.wireshark.org/review/17798

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12921] New: Example capture of eap wlan identity

2016-09-19 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12921

Bug ID: 12921
   Summary: Example capture of eap wlan identity
   Product: Wireshark
   Version: Git
  Hardware: x86
OS: All
Status: UNCONFIRMED
  Severity: Major
  Priority: Low
 Component: Dissection engine (libwireshark)
  Assignee: bugzilla-ad...@wireshark.org
  Reporter: lom...@gmail.com

Created attachment 14929
  --> https://bugs.wireshark.org/bugzilla/attachment.cgi?id=14929=edit
An anonimized eap-sim example.

Build Information:
Paste the COMPLETE build information from "Help->About Wireshark", "wireshark
-v", or "tshark -v".
--
Example capture of a eap wlan identity.

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12907] Option 82 suboption 12 is displayed as Unknown in linux version of tshark

2016-09-19 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12907

--- Comment #6 from Alexis La Goutte  ---
(In reply to Arvindkumar from comment #5)
> In which release this fix will come into the stream.

You can try nighty build of 2.3.x available
https://www.wireshark.org/download/automated/

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12907] Option 82 suboption 12 is displayed as Unknown in linux version of tshark

2016-09-19 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12907

--- Comment #5 from Arvindkumar  ---
In which release this fix will come into the stream.

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12899] DHCPv6 Option 53 is displayed as Unknown in option.type of tshark's linux version

2016-09-19 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12899

Arvindkumar  changed:

   What|Removed |Added

 Status|RESOLVED|VERIFIED
 Resolution|WORKSFORME  |NOTABUG

--- Comment #11 from Arvindkumar  ---
There was another redundant version of wireshark that caused the issue. Issue
is not seen in the latest version 2.2.0. Thanks all for your kindly help.

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12071] Capture File Properties under Statistics Grayed Out after Stopping a Capture

2016-09-19 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12071

--- Comment #7 from Gerrit Code Review  ---
Change 17792 had a related patch set uploaded by Pascal Quantin:
Qt: fix some menus activation when stopping a capture

https://code.wireshark.org/review/17792

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12898] Export packet dissections Option disabled after capturing traffic

2016-09-19 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12898

--- Comment #8 from Gerrit Code Review  ---
Change 17792 merged by Pascal Quantin:
Qt: fix some menus activation when stopping a capture

https://code.wireshark.org/review/17792

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 12898] Export packet dissections Option disabled after capturing traffic

2016-09-19 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12898

--- Comment #7 from Gerrit Code Review  ---
Change 17792 had a related patch set uploaded by Pascal Quantin:
Qt: fix some menus activation when stopping a capture

https://code.wireshark.org/review/17792

-- 
You are receiving this mail because:
You are watching all bug changes.
___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe