Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-commits: [Wireshark-commits] rev 40164: /trunk/epan/ /trunk/epan/: packet.c

Date: Tue, 13 Dec 2011 00:44:23 GMT
http://anonsvn.wireshark.org/viewvc/viewvc.cgi?view=rev&revision=40164

User: guy
Date: 2011/12/12 04:44 PM

Log:
 Clamp the reported length of a packet at G_MAXINT for now, to avoid
 crashes due to having no tvbuffs for an epan_dissect_t.
 
 Fixes bug 6663 and its soon-to-be-duplicates.

Directory: /trunk/epan/
  Changes    Path          Action
  +25 -1     packet.c      Modified