ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
July 17th, 2024 | 10:00am-11:55am SGT (UTC+8) | Online

Wireshark-bugs: [Wireshark-bugs] [Bug 9104] New: malformed netmon capture file crashed tshark

Date: Thu, 05 Sep 2013 06:29:18 +0000
Bug ID 9104
Summary malformed netmon capture file crashed tshark
Classification Unclassified
Product Wireshark
Version 1.8.9
Hardware All
OS All
Status UNCONFIRMED
Severity Major
Priority Low
Component Capture file support (libwiretap)
Assignee [email protected]
Reporter [email protected]

Created attachment 11505 [details]
Malformed netmon capture

Build Information:

--
Attached malformed netmon capture file makes tshark crash by invoking
double-free call.

Steps to reproduce:
$ tshark -r netmon2.pcap-6835.crach
  <segfault>

This is similar to CVE-2012-0066, but there was regression introduced by
double-free.


You are receiving this mail because:
  • You are watching all bug changes.