[Wireshark-bugs] [Bug 13590] Dissector Bug, protocol BT ATT

2017-04-20 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13590

Michael Mann  changed:

   What|Removed |Added

 Status|IN_PROGRESS |RESOLVED
 Resolution|--- |FIXED

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13590] Dissector Bug, protocol BT ATT

2017-04-20 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13590

--- Comment #14 from Gerrit Code Review  ---
Change 21266 had a related patch set uploaded by Michael Mann:
Fixes for sfloat_ieee_11073_val_to_repr() function

https://code.wireshark.org/review/21266

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13590] Dissector Bug, protocol BT ATT

2017-04-20 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13590

--- Comment #13 from Gerrit Code Review  ---
Change 21260 merged by Michael Mann:
Fixes for sfloat_ieee_11073_val_to_repr() function

https://code.wireshark.org/review/21260

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13590] Dissector Bug, protocol BT ATT

2017-04-20 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13590

--- Comment #15 from Gerrit Code Review  ---
Change 21266 merged by Michael Mann:
Fixes for sfloat_ieee_11073_val_to_repr() function

https://code.wireshark.org/review/21266

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13590] Dissector Bug, protocol BT ATT

2017-04-20 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13590

--- Comment #12 from Pascal Quantin  ---
(In reply to Gerrit Code Review from comment #11)
> Change 21260 had a related patch set uploaded by Pascal Quantin:
> Fixes for sfloat_ieee_11073_val_to_repr() function
> 
> https://code.wireshark.org/review/21260

The stack buffer overrun error was due to the call to g_snprintf() function
with an array put on the stack and a wrong size.

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13590] Dissector Bug, protocol BT ATT

2017-04-20 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13590

--- Comment #11 from Gerrit Code Review  ---
Change 21260 had a related patch set uploaded by Pascal Quantin:
Fixes for sfloat_ieee_11073_val_to_repr() function

https://code.wireshark.org/review/21260

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13590] Dissector Bug, protocol BT ATT

2017-04-20 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13590

Pascal Quantin  changed:

   What|Removed |Added

 Status|CONFIRMED   |IN_PROGRESS

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13590] Dissector Bug, protocol BT ATT

2017-04-20 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13590

Pascal Quantin  changed:

   What|Removed |Added

 Status|INCOMPLETE  |CONFIRMED
 CC||pascal.quan...@gmail.com

--- Comment #10 from Pascal Quantin  ---
I confirm that the issue happens systematically with Windows release builds but
not debug ones (neither with Linux according to my tests). 

The exception occurs when leaving sfloat_ieee_11073_val_to_repr() function, and
MSVC says:
"A buffer overrun has occurred in Wireshark.exe which has corrupted the
program's internal state."

But doing a step by step execution, I did not see when / how buf could get
corrupted.

Here is windbg report:

FAULTING_IP: 
kernel32!UnhandledExceptionFilter+71
`7739bb21 cc  int 3

EXCEPTION_RECORD:  07feedee3640 -- (.exr 0x7feedee3640)
ExceptionAddress: 07feeb52d91c
(libwireshark!sfloat_ieee_11073_val_to_repr+0x021c)
   ExceptionCode: c409 (Security check failure or stack buffer overrun)
  ExceptionFlags: 0001
NumberParameters: 1
   Parameter[0]: 0002

CONTEXT:  07feedee36e0 -- (.cxr 0x7feedee36e0;r)
rax= rbx=0018 rcx=006a5d8f8e5f
rdx=00319cb0 rsi=0498e640 rdi=006a5d8f8e5f
rip=07feeb52d91c rsp=00319c90 rbp=00fb
 r8=0002  r9=07fef4aa r10=07086d65
r11=07086d65 r12=0498e640 r13=05ab9790
r14=0001 r15=0015
iopl=0 nv up ei pl nz na po nc
cs=0033  ss=002b  ds=002b  es=002b  fs=0053  gs=002b efl=0206
libwireshark!sfloat_ieee_11073_val_to_repr+0x21c:
07fe`eb52d91c 4883c438add rsp,38h
Last set context:
rax= rbx=0018 rcx=006a5d8f8e5f
rdx=00319cb0 rsi=0498e640 rdi=006a5d8f8e5f
rip=07feeb52d91c rsp=00319c90 rbp=00fb
 r8=0002  r9=07fef4aa r10=07086d65
r11=07086d65 r12=0498e640 r13=05ab9790
r14=0001 r15=0015
iopl=0 nv up ei pl nz na po nc
cs=0033  ss=002b  ds=002b  es=002b  fs=0053  gs=002b efl=0206
libwireshark!sfloat_ieee_11073_val_to_repr+0x21c:
07fe`eb52d91c 4883c438add rsp,38h
Resetting default scope

FAULTING_THREAD:  0170

DEFAULT_BUCKET_ID:  WRONG_SYMBOLS

PROCESS_NAME:  Wireshark.exe

ADDITIONAL_DEBUG_TEXT:  
You can run '.symfix; .reload' to try to fix the symbol path and load symbols.

FAULTING_MODULE: 7742 ntdll

DEBUG_FLR_IMAGE_TIMESTAMP:  58f91a9f

ERROR_CODE: (NTSTATUS) 0x8003 - {EXCEPTION}  Point d

EXCEPTION_CODE: (HRESULT) 0x8003 (2147483651) - Un ou plusieurs arguments
sont incorrects

EXCEPTION_PARAMETER1:  

APP:  wireshark.exe

ANALYSIS_VERSION: 6.3.9600.17298 (debuggers(dbg).141024-1500) amd64fre

PRIMARY_PROBLEM_CLASS:  WRONG_SYMBOLS

BUGCHECK_STR:  APPLICATION_FAULT_WRONG_SYMBOLS

LAST_CONTROL_TRANSFER:  from 07feeb52b29a to 07feeb52d91c

STACK_TEXT:  
`00319c90 07fe`eb52b29a : `000e `0498e640
`0001 `0498e640 :
libwireshark!sfloat_ieee_11073_val_to_repr+0x21c
`00319cf0 07fe`ea731c2f : `07086d10 `08a92e00
07fe`ea731ba0 `08a92d90 : libwireshark!fvalue_to_string_repr+0x6a
`00319d30 07fe`ea709063 : ` 07fe`ea731ba0
07fe`ea731ba0 `06fee390 : libwireshark!fvt_cache_cb+0x8f
`00319d60 07fe`ea709052 : `08a92eb0 `08a91b40
07fe`ea731ba0 `0031a098 :
libwireshark!proto_tree_traverse_post_order+0x53
`00319d90 07fe`ea709052 : ` `06fee390
07fe`ea731ba0 ` :
libwireshark!proto_tree_traverse_post_order+0x42
`00319dc0 0001`3ffbfd1f : `0708 `00319fc9
`07016230 0001`405fe480 :
libwireshark!proto_tree_traverse_post_order+0x42
`00319df0 0001`3ffd4a39 : `0498e640 `5ec138a0
` `0031a098 : Wireshark!cf_select_packet+0xbf
`00319e30 `5ec13b67 : `059dc580 `04991ca0
`5ec138a0 `059dc580 :
Wireshark!PacketList::selectionChanged+0x59
`00319ec0 `5e63ff1e : `5e99c390 `5e99c390
`05a22048 `05abed90 :
Qt5Widgets!QAbstractItemView::qt_static_metacall+0x2c7
`00319f20 `5e5eddf2 : `04bb0510 `0003
`05a320b0 `0031a098 : Qt5Core!QMetaObject::activate+0x58e
`0031a030 `5e5f1cd9 : `05ab9998 `
`0023 `05ab9998 :
Qt5Core!QItemSelectionModel::emitSelectionChanged+0x5b2
`0031a110 `5e5f1eca : 000

[Wireshark-bugs] [Bug 13590] Dissector Bug, protocol BT ATT

2017-04-20 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13590

--- Comment #9 from wireshark_bugs_2...@pritschet.eu ---
I've tried to cleanly uninstall and reinstall Wireshark.
I used Wireshark-win64-2.3.0-3223-gb0c48f3.exe .

The crash is repdoducible.

A colleague with a Windows 10 Tablet tried
Wireshark-win64-2.3.0-3226-g3e755bb.exe
It also crashes there.


How to reproduce:

1) Open Wireshark and load the File "btsnoop_hci_3.log" 
(https://bugs.wireshark.org/bugzilla/attachment.cgi?id=15440)

2) In the Packet list, click on Packet number 346 (or 355/723/733).

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13590] Dissector Bug, protocol BT ATT

2017-04-20 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13590

--- Comment #8 from Alexis La Goutte  ---
(In reply to wireshark_bugs_2017 from comment #7)
> I've just tried the latest build (Wireshark-win64-2.3.0-3223-gb0c48f3, more
> information below).
> 
> The error message in the packet list has disappeared. It looks like a normal
> ATT Packet now.
> 
> But Wireshark still crashes when I try to select one of the packets (either
> by mouse click or by selecting it with the arrow keys on the keyboard).
> 
> The Windows error Report looks like this (roughly translated from German):
> 
> ###
> Problem signature:
>   Problem event name: BEX64
>   Application name:   Wireshark.exe
>   Application version:2.3.0.3223
>   Application time stamp: 58f83312
>   Error module name:  libwireshark.dll
>   Error module version:   2.3.0.3223
>   Error module time stamp:58f83108
>   Exception Offset:   00e6d88c
>   Exception Code: c409
>   Exception Data: 
>   OS Version: 6.1.7601.2.1.0.256.48
>   Locale-ID:  1031
>   Additional Information 1:   aba7
>   Additional Information 2:   aba7b85adbcf9f8f5a12c97cebf3ea2d
>   Additional Information 3:   a68d
>   Additional Information 4:   a68d3c9d249ca78566e9c65259ba8a80
> ###
> 
> Version 2.3.0-3223-gb0c48f3 (v2.3.0rc0-3223-gb0c48f3)
> 
> Compiled (64-bit) with Qt 5.6.1, with WinPcap (4_1_3), with GLib 2.42.0, with
> zlib 1.2.8, with SMI 0.4.8, with c-ares 1.12.0, with Lua 5.2.4, with GnuTLS
> 3.4.11, with Gcrypt 1.7.6, with MIT Kerberos, with GeoIP, with nghttp2
> 1.14.0,
> with LZ4, with Snappy, with libxml2 2.9.4, with QtMultimedia, with AirPcap,
> with
> SBC, with SpanDSP.
> 
> Running on 64-bit Windows 7 Service Pack 1, build 7601, withIntel(R)
> Core(TM) i5-2410M CPU @ 2.30GHz (with SSE4.2), with 8086 MB of physical
> memory,
> with locale German_Germany.1252, with WinPcap version 4.1.3 (packet.dll
> version
> 4.1.0.2980), based on libpcap version 1.0 branch 1_0_rel0b (20091008), with
> GnuTLS 3.4.11, with Gcrypt 1.7.6, without AirPcap.
> 
> Built using Microsoft Visual C++ 12.0 build 40629

try the same build (on windows) and don't get the crash.
Do you have try to complete uninstall ? (and also use exe and not msi ?)

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13590] Dissector Bug, protocol BT ATT

2017-04-20 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13590

wireshark_bugs_2...@pritschet.eu changed:

   What|Removed |Added

 Resolution|FIXED   |---
 Status|RESOLVED|INCOMPLETE

--- Comment #7 from wireshark_bugs_2...@pritschet.eu ---
I've just tried the latest build (Wireshark-win64-2.3.0-3223-gb0c48f3, more
information below).

The error message in the packet list has disappeared. It looks like a normal
ATT Packet now.

But Wireshark still crashes when I try to select one of the packets (either by
mouse click or by selecting it with the arrow keys on the keyboard).

The Windows error Report looks like this (roughly translated from German):

###
Problem signature:
  Problem event name:   BEX64
  Application name: Wireshark.exe
  Application version:  2.3.0.3223
  Application time stamp:   58f83312
  Error module name:libwireshark.dll
  Error module version: 2.3.0.3223
  Error module time stamp:  58f83108
  Exception Offset: 00e6d88c
  Exception Code:   c409
  Exception Data:   
  OS Version:   6.1.7601.2.1.0.256.48
  Locale-ID:1031
  Additional Information 1: aba7
  Additional Information 2: aba7b85adbcf9f8f5a12c97cebf3ea2d
  Additional Information 3: a68d
  Additional Information 4: a68d3c9d249ca78566e9c65259ba8a80
###

Version 2.3.0-3223-gb0c48f3 (v2.3.0rc0-3223-gb0c48f3)

Compiled (64-bit) with Qt 5.6.1, with WinPcap (4_1_3), with GLib 2.42.0, with
zlib 1.2.8, with SMI 0.4.8, with c-ares 1.12.0, with Lua 5.2.4, with GnuTLS
3.4.11, with Gcrypt 1.7.6, with MIT Kerberos, with GeoIP, with nghttp2 1.14.0,
with LZ4, with Snappy, with libxml2 2.9.4, with QtMultimedia, with AirPcap,
with
SBC, with SpanDSP.

Running on 64-bit Windows 7 Service Pack 1, build 7601, withIntel(R)
Core(TM) i5-2410M CPU @ 2.30GHz (with SSE4.2), with 8086 MB of physical memory,
with locale German_Germany.1252, with WinPcap version 4.1.3 (packet.dll version
4.1.0.2980), based on libpcap version 1.0 branch 1_0_rel0b (20091008), with
GnuTLS 3.4.11, with Gcrypt 1.7.6, without AirPcap.

Built using Microsoft Visual C++ 12.0 build 40629

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13590] Dissector Bug, protocol BT ATT

2017-04-16 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13590

Michael Mann  changed:

   What|Removed |Added

 Resolution|--- |FIXED
 Status|IN_PROGRESS |RESOLVED

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13590] Dissector Bug, protocol BT ATT

2017-04-16 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13590

--- Comment #5 from Gerrit Code Review  ---
Change 21140 had a related patch set uploaded by Michael Mann:
btatt: failed assertion 'hf->bitmask != 0'
(btatt.glucose_measurement.type_and_sample_location.type)

https://code.wireshark.org/review/21140

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13590] Dissector Bug, protocol BT ATT

2017-04-16 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13590

--- Comment #4 from Gerrit Code Review  ---
Change 21139 merged by Michael Mann:
btatt: failed assertion 'hf->bitmask != 0'
(btatt.glucose_measurement.type_and_sample_location.type)

https://code.wireshark.org/review/21139

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13590] Dissector Bug, protocol BT ATT

2017-04-16 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13590

--- Comment #6 from Gerrit Code Review  ---
Change 21140 merged by Michael Mann:
btatt: failed assertion 'hf->bitmask != 0'
(btatt.glucose_measurement.type_and_sample_location.type)

https://code.wireshark.org/review/21140

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13590] Dissector Bug, protocol BT ATT

2017-04-16 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13590

--- Comment #3 from Gerrit Code Review  ---
Change 21139 had a related patch set uploaded by Michael Mann:
btatt: failed assertion 'hf->bitmask != 0'
(btatt.glucose_measurement.type_and_sample_location.type)

https://code.wireshark.org/review/21139

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13590] Dissector Bug, protocol BT ATT

2017-04-16 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13590

--- Comment #2 from Gerrit Code Review  ---
Change 21041 merged by Michael Mann:
btatt: failed assertion 'hf->bitmask != 0'
(btatt.glucose_measurement.type_and_sample_location.type)

https://code.wireshark.org/review/21041

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13590] Dissector Bug, protocol BT ATT

2017-04-12 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13590

--- Comment #1 from Gerrit Code Review  ---
Change 21041 had a related patch set uploaded by Alexis La Goutte:
btatt: failed assertion 'hf->bitmask != 0'
(btatt.glucose_measurement.type_and_sample_location.type)

https://code.wireshark.org/review/21041

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13590] Dissector Bug, protocol BT ATT

2017-04-12 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13590

Michał Łabędzki  changed:

   What|Removed |Added

 Status|UNCONFIRMED |IN_PROGRESS
 Ever confirmed|0   |1

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13590] Dissector Bug, protocol BT ATT

2017-04-12 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13590

Alexis La Goutte  changed:

   What|Removed |Added

 CC||alexis.lagou...@gmail.com,
   ||michal.labedzki@wireshark.o
   ||rg, mman...@netscape.net

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13590] Dissector Bug, protocol BT ATT

2017-04-12 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13590

wireshark_bugs_2...@pritschet.eu changed:

   What|Removed |Added

Summary|Dissector Bug, protocol BT  |Dissector Bug, protocol BT
   |ATT,|ATT

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe