Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 7344] New: Unable to reassemble IP fragmented UDP packets

Date: Thu, 7 Jun 2012 03:35:14 -0700 (PDT)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7344

           Summary: Unable to reassemble IP fragmented UDP packets
           Product: Wireshark
           Version: 1.6.6
          Platform: x86
        OS/Version: Windows 7
            Status: NEW
          Severity: Minor
          Priority: Low
         Component: Wireshark
        AssignedTo: bugzilla-admin@xxxxxxxxxxxxx
        ReportedBy: chi880466@xxxxxxxxx


Created attachment 8566
  --> https://bugs.wireshark.org/bugzilla/attachment.cgi?id=8566
3 IP packets fragmented from a single UDP data.

Build Information:
I downloaded from wireshark.org web site.
--
Attached capture file is not display well.
It is 3 IP packets.  I've tried several versions and result are as follows:

Wireshark win32 v1.5.1: good
Wireshark win32 v1.6.0: good
Wireshark win32 v1.6.5: good
Wireshark win32 v1.6.6: bad
Wireshark win32 v1.6.7: bad
Wireshark win32 v1.6.8: bad
Wireshark win32 v1.7.1: bad

It happened from v1.6.6.

Note that my PC is Windows 7 64-bit. And 64-bit wiresharks are all good.
Only recent 32-bit versions are problem.

-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are watching all bug changes.