ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-bugs: [Wireshark-bugs] [Bug 2952] New: SMB2 write responses improperly dissected

Date: Thu, 9 Oct 2008 17:08:47 -0700 (PDT)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2952

           Summary: SMB2 write responses improperly dissected
           Product: Wireshark
           Version: SVN
          Platform: PC
        OS/Version: All
            Status: NEW
          Severity: Normal
          Priority: Low
         Component: Wireshark
        AssignedTo: wireshark-bugs@xxxxxxxxxxxxx
        ReportedBy: gbeaty@xxxxxxxxxxxx


Created an attachment (id=2338)
 --> (https://bugs.wireshark.org/bugzilla/attachment.cgi?id=2338)
Reduces the amount of bytes used by writes responses by 1

Build Information:
Version 1.0.0

Copyright 1998-2008 Gerald Combs <gerald@xxxxxxxxxxxxx> and contributors.
This is free software; see the source for copying conditions. There is NO
warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.

Compiled with GTK+ 2.12.9, with GLib 2.16.1, with libpcap 0.9.8, with libz
1.2.3.3, with POSIX capabilities (Linux), with libpcre 7.4, without SMI, with
ADNS, with Lua 5.1, with GnuTLS 2.0.4, with Gcrypt 1.2.4, with MIT Kerberos,
with PortAudio V19-devel (built Mar 12 2008), without AirPcap.

Running on Linux 2.6.24-19-generic, with libpcap version 0.9.8.

Built using gcc 4.2.3 (Ubuntu 4.2.3-2ubuntu7).

Wireshark is Open Source Software released under the GNU General Public
License.

Check the man page and http://www.wireshark.org for more information.
--
The SMB2 write responses are consuming one too many bytes when decoding.  This
causes problems when multiple responses are chained as only the first one will
be decoded.

I included a patch for a small change that should fix the dissecting.


-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug.