[Wireshark-bugs] [Bug 13637] [oss-fuzz] UBSAN: null pointer passed as argument 1, which is declared to never be null in wmem_map.c:419:57

2017-06-01 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13637

Gerald Combs  changed:

   What|Removed |Added

   See Also||http://cve.mitre.org/cgi-bi
   ||n/cvename.cgi?name=CVE-2017
   ||-9347

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13637] [oss-fuzz] UBSAN: null pointer passed as argument 1, which is declared to never be null in wmem_map.c:419:57

2017-05-06 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13637

Michael Mann  changed:

   What|Removed |Added

 CC||darkjames...@darkjames.pl

--- Comment #6 from Michael Mann  ---
*** Bug 13600 has been marked as a duplicate of this bug. ***

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13637] [oss-fuzz] UBSAN: null pointer passed as argument 1, which is declared to never be null in wmem_map.c:419:57

2017-04-22 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13637

--- Comment #5 from Gerrit Code Review  ---
Change 21283 merged by Michael Mann:
ROS: Harden ROS dissection

https://code.wireshark.org/review/21283

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13637] [oss-fuzz] UBSAN: null pointer passed as argument 1, which is declared to never be null in wmem_map.c:419:57

2017-04-22 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13637

--- Comment #4 from Gerrit Code Review  ---
Change 21283 had a related patch set uploaded by Michael Mann:
ROS: Harden ROS dissection

https://code.wireshark.org/review/21283

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13637] [oss-fuzz] UBSAN: null pointer passed as argument 1, which is declared to never be null in wmem_map.c:419:57

2017-04-22 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13637

Michael Mann  changed:

   What|Removed |Added

   Hardware|x86-64  |All
 OS|Linux (other)   |All
 Status|IN_PROGRESS |RESOLVED
 Resolution|--- |FIXED

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13637] [oss-fuzz] UBSAN: null pointer passed as argument 1, which is declared to never be null in wmem_map.c:419:57

2017-04-22 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13637

--- Comment #3 from Gerrit Code Review  ---
Change 21280 merged by Michael Mann:
ROS: Harden ROS dissection

https://code.wireshark.org/review/21280

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13637] [oss-fuzz] UBSAN: null pointer passed as argument 1, which is declared to never be null in wmem_map.c:419:57

2017-04-22 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13637

Jaap Keuter  changed:

   What|Removed |Added

 Status|CONFIRMED   |IN_PROGRESS

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13637] [oss-fuzz] UBSAN: null pointer passed as argument 1, which is declared to never be null in wmem_map.c:419:57

2017-04-22 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13637

--- Comment #2 from Gerrit Code Review  ---
Change 21280 had a related patch set uploaded by Jaap Keuter:
ROS: Harden ROS dissection

https://code.wireshark.org/review/21280

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 13637] [oss-fuzz] UBSAN: null pointer passed as argument 1, which is declared to never be null in wmem_map.c:419:57

2017-04-21 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13637

--- Comment #1 from Peter Wu  ---
Created attachment 15485
  --> https://bugs.wireshark.org/bugzilla/attachment.cgi?id=15485=edit
Packet capture file

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe