ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-bugs: [Wireshark-bugs] [Bug 3975] New: Dissector bug in x509ce: ACCESS_STATUS_VIOLATIO

Date: Wed, 2 Sep 2009 08:56:22 -0700 (PDT)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3975

           Summary: Dissector bug in x509ce: ACCESS_STATUS_VIOLATION
           Product: Wireshark
           Version: SVN
          Platform: x86
        OS/Version: Windows Server 2003
            Status: NEW
          Severity: Normal
          Priority: Low
         Component: Wireshark
        AssignedTo: wireshark-bugs@xxxxxxxxxxxxx
        ReportedBy: steve@xxxxxxxxxxxxxxxxxx
                CC: steve@xxxxxxxxxxxxxxxxxx


Created an attachment (id=3598)
 --> (https://bugs.wireshark.org/bugzilla/attachment.cgi?id=3598)
Offending packet for x509ce STATUS_ACCESS_VIOLATION error

Build Information:
(I'm using the NEW_PACKET_LIST, though it doesn't appear to be relevant for
this bug)

Version 1.3.0 (SVN Rev 29308 from /trunk)

Copyright 1998-2009 Gerald Combs <gerald@xxxxxxxxxxxxx> and contributors.
This is free software; see the source for copying conditions. There is NO
warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.

Compiled with GTK+ 2.16.5, with GLib 2.20.3, with WinPcap (version unknown),
with libz 1.2.3, without POSIX capabilities, with libpcre 7.0, with SMI 0.4.8,
with c-ares 1.6.0, with Lua 5.1, without Python, with GnuTLS 2.8.1, with Gcrypt
1.4.4, with MIT Kerberos, with GeoIP, with PortAudio V19-devel (built Jun 19
2009), with AirPcap.

Running on Windows Server 2003 Service Pack 2, build 3790, with WinPcap version
4.1 beta5 (packet.dll version 4.1.0.1452), based on libpcap version 1.0.0,
GnuTLS 2.8.1, Gcrypt 1.4.4, with AirPcap 4.1.0 build 1622.

Built using Microsoft Visual C++ 9.0 build 30729

Wireshark is Open Source Software released under the GNU General Public
License.

Check the man page and http://www.wireshark.org for more information.
--
When capturing traffic on a Windows 2003 Server virtual machine on top of
Parallels 4.0.3846 on MacOS 10.5.8, I received an error in Wireshark and on the
console:

09:49:40          Warn Dissector bug, protocol X509CE, in packet 1:
STATUS_ACCES
S_VIOLATION: dissector accessed an invalid memory address

See attachment for the offending packet by itself.  I would work on this myself
right now, but I'm in the middle of working on something else at work ;)


-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the assignee for the bug.