Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 7561] New: Capture file that crashes wireshark on emem.c

Date: Fri, 3 Aug 2012 04:11:00 -0700 (PDT)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7561

           Summary: Capture file that crashes wireshark on emem.c
           Product: Wireshark
           Version: 1.8.1
          Platform: x86
        OS/Version: All
            Status: NEW
          Severity: Critical
          Priority: Low
         Component: Wireshark
        AssignedTo: bugzilla-admin@xxxxxxxxxxxxx
        ReportedBy: laurentb@xxxxxxxxx


Created attachment 8888
  --> https://bugs.wireshark.org/bugzilla/attachment.cgi?id=8888
capture triggering the crash

Build Information:
1.8.1
--
Hi,

Here is a PCAP file triggering a crash that could enable a remote party to
trigger (a least) a remote denial of service.

This was successfully tested on 1.8.1.

This file was generated thanks to a fuzz testing campaign.

Laurent Butti.

Program received signal SIGABRT, Aborted.
0x0012d422 in __kernel_vsyscall ()
(gdb) bt
#0  0x0012d422 in __kernel_vsyscall ()
#1  0x02a90651 in *__GI_raise (sig=6) at
../nptl/sysdeps/unix/sysv/linux/raise.c:64
#2  0x02a93a82 in *__GI_abort () at abort.c:92
#3  0x0295f026 in g_logv () from /lib/libglib-2.0.so.0
#4  0x0295f056 in g_log () from /lib/libglib-2.0.so.0
#5  0x0077e38f in emem_free_all (mem=<value optimized out>) at emem.c:1214
#6  0x0077ff44 in epan_dissect_cleanup (edt=0xbfffe42c) at epan.c:233
#7  0x0805d944 in process_packet (cf=<value optimized out>, offset=<value
optimized out>, whdr=0x88c51cc, pseudo_header=0x88c5218, 
    pd=0x88ca9d0 "\n\002\002\002\002\002\n\001\001\001\001\001\b",
filtering_tap_listeners=0, tap_flags=<value optimized out>) at tshark.c:3126
#8  0x08061503 in load_cap_file (argc=3, argv=0xbfffeb14) at tshark.c:2867
#9  main (argc=3, argv=0xbfffeb14) at tshark.c:1759

-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are watching all bug changes.