Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 8923] Fuzz failure: very long loop in packet-gsm_a_rr

Date: Thu, 11 Jul 2013 14:26:16 +0000

changed bug 8923

What Removed Added
Status UNCONFIRMED IN_PROGRESS
CC   [email protected]
Ever confirmed   1

Comment # 2 on bug 8923 from
I thought that too (and it avoids the loop--actually I used >1) but now I'm
thinking that the fix for bug 3290 needs to be applied to
proto_tree_add_bits_item().  That way an exception will be thrown, highlighting
the problem.


You are receiving this mail because:
  • You are watching all bug changes.