Latest YouTube Video

Thursday, May 14, 2015

[FD] Read heap overflow / invalid memory access in Wireshark

http://ift.tt/1cYUyZe The Wireshark parser code for Android Logcat network packages contained a read heap overflow in the function detect_version(). This issue was reported to the Wireshark developers on May 5th. It was fixed in the 1.12.5 release of Wireshark, published on May 12th. The beta release 1.99.5 and the Git head code are not affected. Appart from this issue Wireshark 1.12.5 fixes seven other security issues. http://ift.tt/1KOG20A Wireshark 1.12.5 Release Notes http://ift.tt/1L1zKvr Wireshark bug #11188 http://ift.tt/1HjGara Commit / fix http://ift.tt/1KOG20E Sample pcap file triggering the overflow (test with tshark -r [input], can be seen with valgrind or address sanitizer) http://ift.tt/1RDzC9P CVE-2015-3815

Source: Gmail -> IFTTT-> Blogger

No comments: