ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-bugs: [Wireshark-bugs] [Bug 5382] Crash when incorrect rnti type supplied to LTE disse

Date: Fri, 12 Nov 2010 09:46:09 -0800 (PST)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5382

--- Comment #5 from Martin Mathieson <martin.r.mathieson@xxxxxxxxxxxxxx> 2010-11-12 09:46:08 PST ---
(In reply to comment #4)
> I ran wireshark in gdb just in case it helps:
> 
> -------------------
> 
> (gdb) r public/1.pcap 
> Starting program: /opt/wireshark/bin/wireshark public/1.pcap
> [Thread debugging using libthread_db enabled]
> [New Thread 0x2aad89e554a0 (LWP 11543)]
> 
> (wireshark:11543): GLib-GObject-WARNING **: invalid (NULL) pointer instance
> 
> (wireshark:11543): GLib-GObject-CRITICAL **: g_signal_emit_by_name: assertion
> `G_TYPE_CHECK_INSTANCE (instance)' failed
> Detaching after fork from child process 11547.
> 
> Program received signal SIGSEGV, Segmentation fault.
> dissect_ulsch_or_dlsch (tvb=0x4a942a0, pinfo=0x7fff245fd1c0, tree=0x0, 
>     pdu_ti=0x0, offset=0, direction=1 '\001', p_mac_lte_info=0x2aad94838870, 
>     tap_info=0x2aad895576a0, retx_ti=0x0) at packet-mac-lte.c:1600
> 1600    packet-mac-lte.c: No such file or directory.
>         in packet-mac-lte.c
> (gdb) bt
> #0  dissect_ulsch_or_dlsch (tvb=Cannot access memory at address 0x7fff245fb708
> ) at packet-mac-lte.c:1600
> Cannot access memory at address 0x7fff245fc508
> (gdb)
> 
> -------------------
> 
> So there may be something wrong with 'tvb' perhaps? Hope this gives some
> pointers.

What revision is your packet-mac-lte.c at (see near the top) ?
I sync'd to a couple of recent revisions, but none of them had anything
plausible at line 1600...

Martin

-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug.