Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 7569] New: Capture file that crashes wireshark in packet-s

Date: Fri, 3 Aug 2012 04:25:56 -0700 (PDT)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7569

           Summary: Capture file that crashes wireshark in packet-stun.c
           Product: Wireshark
           Version: 1.8.1
          Platform: x86
        OS/Version: All
            Status: NEW
          Severity: Critical
          Priority: Low
         Component: Wireshark
        AssignedTo: bugzilla-admin@xxxxxxxxxxxxx
        ReportedBy: laurentb@xxxxxxxxx


Created attachment 8895
  --> https://bugs.wireshark.org/bugzilla/attachment.cgi?id=8895
capture triggering the crash

Build Information:
1.8.1
--
Hi,

Here is a PCAP file triggering a crash that could enable a remote party to
trigger (a least) a remote denial of service.

This was successfully tested on 1.8.1.

This file was generated thanks to a fuzz testing campaign.

Laurent Butti.

Program received signal SIGSEGV, Segmentation fault.
emem_tree_lookup32 (se_tree=0xb6a84a18, key=1860855345) at emem.c:1347
1347            if(key==node->key32){
(gdb) bt
#0  emem_tree_lookup32 (se_tree=0xb6a84a18, key=1860855345) at emem.c:1347
#1  0x0077ea18 in emem_tree_lookup32_array (se_tree=0x8f0aa70, key=0xbfffd8f8)
at emem.c:1886
#2  0x00efc7f8 in dissect_stun_message (tvb=0x88d4cf8, pinfo=<value optimized
out>, tree=0xb6914000) at packet-stun.c:470
#3  0x00efe6f7 in dissect_stun_heur (tvb=0x88d4cf8, pinfo=0xbfffe424,
tree=0xb6914000) at packet-stun.c:1018
#4  0x0078898e in dissector_try_heuristic (sub_dissectors=0x8749b00,
tvb=0x88d4cf8, pinfo=0xbfffe424, tree=0xb6914000) at packet.c:1727
#5  0x00f524f9 in decode_udp_ports (tvb=0x88d4cc0, offset=8, pinfo=0xbfffe424,
tree=0xb6914000, uh_sport=60865, uh_dport=6084, uh_ulen=36) at packet-udp.c:281
#6  0x00f52cda in dissect (tvb=<value optimized out>, pinfo=<value optimized
out>, tree=0xb6914000, ip_proto=17) at packet-udp.c:595
#7  0x00788786 in call_dissector_through_handle (handle=0x86cb010, tvb=<value
optimized out>, pinfo=0xbfffe424, tree=0xb6914000) at packet.c:419
#8  0x00788fe9 in call_dissector_work (handle=0x86cb010, tvb=<value optimized
out>, pinfo_arg=0xbfffe424, tree=0xb6914000, add_proto_name=1) at packet.c:510
#9  0x0078a38b in dissector_try_uint_new (sub_dissectors=0x83444a8,
uint_val=17, tvb=0x88d4cc0, pinfo=0xbfffe424, tree=0xb6914000,
add_proto_name=1)
    at packet.c:935
#10 0x0078a401 in dissector_try_uint (sub_dissectors=0x83444a8, uint_val=17,
tvb=0x88d4cc0, pinfo=0xbfffe424, tree=0xb6914000) at packet.c:961
#11 0x00ba80f1 in dissect_ip (tvb=0x88d4c88, pinfo=0xbfffe424,
parent_tree=0xb6914000) at packet-ip.c:2370
#12 0x00788786 in call_dissector_through_handle (handle=0x8345920, tvb=<value
optimized out>, pinfo=0xbfffe424, tree=0xb6914000) at packet.c:419
#13 0x00788fe9 in call_dissector_work (handle=0x8345920, tvb=<value optimized
out>, pinfo_arg=0xbfffe424, tree=0xb6914000, add_proto_name=1) at packet.c:510
#14 0x0078a38b in dissector_try_uint_new (sub_dissectors=0x8267a80,
uint_val=2048, tvb=0x88d4c88, pinfo=0xbfffe424, tree=0xb6914000,
add_proto_name=1)
    at packet.c:935
#15 0x0078a401 in dissector_try_uint (sub_dissectors=0x8267a80, uint_val=2048,
tvb=0x88d4c88, pinfo=0xbfffe424, tree=0xb6914000) at packet.c:961
#16 0x00a49f65 in ethertype (etype=2048, tvb=0x88d4c50, offset_after_etype=14,
pinfo=0xbfffe424, tree=0xb6914000, fh_tree=0xb6914768, etype_id=21582, 
    trailer_id=21586, fcs_len=-1) at packet-ethertype.c:270
#17 0x00a4894a in dissect_eth_common (tvb=0x88d4c50, pinfo=0xbfffe424,
parent_tree=0xb6914000, fcs_len=-1) at packet-eth.c:403
#18 0x00788786 in call_dissector_through_handle (handle=0x8267a28, tvb=<value
optimized out>, pinfo=0xbfffe424, tree=0xb6914000) at packet.c:419
#19 0x00788fe9 in call_dissector_work (handle=0x8267a28, tvb=<value optimized
out>, pinfo_arg=0xbfffe424, tree=0xb6914000, add_proto_name=1) at packet.c:510
---Type <return> to continue, or q <return> to quit---
#20 0x0078a38b in dissector_try_uint_new (sub_dissectors=0x828b9e0, uint_val=1,
tvb=0x88d4c50, pinfo=0xbfffe424, tree=0xb6914000, add_proto_name=1)
    at packet.c:935
#21 0x0078a401 in dissector_try_uint (sub_dissectors=0x828b9e0, uint_val=1,
tvb=0x88d4c50, pinfo=0xbfffe424, tree=0xb6914000) at packet.c:961
#22 0x00a8a859 in dissect_frame (tvb=0x88d4c50, pinfo=0xbfffe424,
parent_tree=0xb6914000) at packet-frame.c:383
#23 0x00788786 in call_dissector_through_handle (handle=0x828bab0, tvb=<value
optimized out>, pinfo=0xbfffe424, tree=0xb6914000) at packet.c:419
#24 0x00788fe9 in call_dissector_work (handle=0x828bab0, tvb=<value optimized
out>, pinfo_arg=0xbfffe424, tree=0xb6914000, add_proto_name=1) at packet.c:510
#25 0x007891ea in call_dissector (handle=0x828bab0, tvb=0x88d4c50,
pinfo=0xbfffe424, tree=0xb6914000) at packet.c:1996
#26 0x0078afa2 in dissect_packet (edt=0xbfffe41c, pseudo_header=0x88c5228,
pd=0x88ca9e0 "", fd=0xbfffe548, cinfo=0x0) at packet.c:350
#27 0x00780009 in epan_dissect_run (edt=0xbfffe41c, pseudo_header=0x88c5228,
data=0x88ca9e0 "", fd=0xbfffe548, cinfo=0x0) at epan.c:210
#28 0x0805d90b in process_packet (cf=0x8085300, offset=<value optimized out>,
whdr=0x88c51dc, pseudo_header=0x88c5228, pd=0x88ca9e0 "", 
    filtering_tap_listeners=0, tap_flags=<value optimized out>) at
tshark.c:3074
#29 0x08061503 in load_cap_file (argc=3, argv=0xbfffeb04) at tshark.c:2867
#30 main (argc=3, argv=0xbfffeb04) at tshark.c:1759

-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are watching all bug changes.