ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-bugs: [Wireshark-bugs] [Bug 2991] New: ucs2 support on USSD

Date: Thu, 23 Oct 2008 00:40:00 -0700 (PDT)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=2991

           Summary: ucs2 support on USSD
           Product: Wireshark
           Version: 1.1.x (Experimental)
          Platform: PC
        OS/Version: All
            Status: NEW
          Severity: Major
          Priority: Low
         Component: Wireshark
        AssignedTo: wireshark-bugs@xxxxxxxxxxxxx
        ReportedBy: shmulik.bezalel@xxxxxxxxx


Created an attachment (id=2392)
 --> (https://bugs.wireshark.org/bugzilla/attachment.cgi?id=2392)
pcap file

Build Information:
Version 1.1.1 (SVN Rev unknown)

Copyright 1998-2008 Gerald Combs <gerald@xxxxxxxxxxxxx> and contributors.
This is free software; see the source for copying conditions. There is NO
warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.

Compiled with GTK+ 2.14.1, with GLib 2.18.0, with WinPcap (version unknown),
with libz 1.2.3, without POSIX capabilities, with libpcre 7.0, with SMI 0.4.8,
with c-ares 1.5.3, without ADNS, with Lua 5.1, with GnuTLS 2.3.8, with Gcrypt
1.4.1, with MIT Kerberos, with PortAudio V19-devel (built Oct 19 2008), with
AirPcap.

Running on Windows XP Service Pack 3, build 2600, with WinPcap version 4.0.2
(packet.dll version 4.0.0.1040), based on libpcap version 0.9.5, without
AirPcap.

Built using Microsoft Visual C++ 6.0 build 8804

Wireshark is Open Source Software released under the GNU General Public
License.

Check the man page and http://www.wireshark.org for more information.
--
USSD string - Character set being used: UCS2

The ussd string convert with wrong buffer
and because of that we don't see the correct string

it's should be parameter_tvb instead of tvb 

I send u sample and patch

in the sample the MTP3 is ITU gsm_map ssn are 6 and 15


-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug.