Read heap overflow / invalid memory access in Wireshark

Posted by Hanno Böck on May 14

https://blog.fuzzing-project.org/11-Read-heap-overflow-invalid-memory-access-in-Wireshark-TFPA-0072015.html

The Wireshark parser code for Android Logcat network packages contained
a read heap overflow in the function detect_version().

This issue was reported to the Wireshark developers on May 5th. It was
fixed in the 1.12.5 release of Wireshark, published on May 12th. The
beta release 1.99.5 and the Git head code are not affected.

Appart from…

Leave a Reply