728x90
The 32-bit and 64-bit Windows installers might have been susceptible to a DLL hijacking flaw.
The following bugs have been fixed:
- Display filter textbox loses focus during live capturing. (Bug 11890)
- Wireshark crashes when saving pcaps, opening pcaps, and exporting specified packets. (Bug 12036)
- tshark stalls on FreeBSD if androiddump is present. (Bug 13104)
- UTF-8 characters in packet list column title. (Bug 13342)
- Recent capture file list should appear immediately on startup. (Bug 13352)
- editcap segfault if a packet length is shorter than ignore bytes parameter. (Bug 13378)
- dftest segfault with automated build of 2.2.5. (Bug 13387)
- UMTS MAC Dissector shows Packet size limited for BCCH payload. (Bug 13392)
- VS2010 win32 编译失败. (Bug 13398)
- EAP AKA not being decoded properly. (Bug 13411)
- Dumpcap crashes during rpcap setup. (Bug 13418)
- Crash on closing SNMP capture file if snmp credentials are present. (Bug 13420)
- GPRS-NS message PDU type displayed in octal instead of hexadecimal. (Bug 13428)
728x90
'취약점 정보2' 카테고리의 다른 글
홈페이지 보안 취약점 주의 권고 (0) | 2017.03.07 |
---|---|
V3 Mac 제품군(기업용/개인용) 정기패치 안내 (0) | 2017.03.06 |
리눅스 커널 로컬 권한 상승 취약점 (0) | 2017.02.27 |
ipTIME 유무선 공유기 18종 펌웨어 9.99.2 배포 (0) | 2017.02.24 |
어도비 플레쉬 플레이 업데이트 (0) | 2017.02.22 |