Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-commits: [Wireshark-commits] master 9a676ac: Fix access to uninitialised values

Date Prev · Date Next · Thread Prev · Thread Next
From: Wireshark code review <code-review-do-not-reply@xxxxxxxxxxxxx>
Date: Tue, 1 Jul 2014 02:04:53 +0000 (UTC)
URL: https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=9a676acbd2987fcc2c222f3c470633a69b850b9c
Submitter: Evan Huus (eapache@xxxxxxxxx)
Changed: branch: master
Repository: wireshark

Commits:

9a676ac by Balint Reczey (balint@xxxxxxxxxxxxxxx):

    Fix access to uninitialised values
    
    Change-Id: Id3592fed0cca5133d493f26d3b8ce27a3cf8505c
    Reviewed-on: https://code.wireshark.org/review/2723
    Reviewed-by: Evan Huus <eapache@xxxxxxxxx>
    

Actions performed:

    from  bb6f5ea   Reflect the move of filters.c to libui.
    adds  9a676ac   Fix access to uninitialised values


Summary of changes:
 ui/gtk/io_stat.c |    2 ++
 1 file changed, 2 insertions(+)