Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 7833] New: Visual C++ Runtime Library "...the application

Date: Tue, 9 Oct 2012 17:11:25 -0700 (PDT)
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7833

           Summary: Visual C++ Runtime Library "...the application has
                    requested runtime to terminate in an unusual way"
           Product: Wireshark
           Version: 1.6.11
          Platform: x86-64
        OS/Version: Windows 7
            Status: NEW
          Severity: Critical
          Priority: High
         Component: Wireshark
        AssignedTo: bugzilla-admin@xxxxxxxxxxxxx
        ReportedBy: cheidenreich@xxxxxxxxx
                CC: cheidenreich@xxxxxxxxx


Build Information:
Version 1.6.11 (SVN Rev 45257 from /trunk-1.6)

Copyright 1998-2012 Gerald Combs <gerald@xxxxxxxxxxxxx> and contributors.
This is free software; see the source for copying conditions. There is NO
warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.

Compiled (32-bit) with GTK+ 2.24.10, with GLib 2.32.2, with WinPcap (version
unknown), with libz 1.2.5, without POSIX capabilities, without libpcre, with
SMI
0.4.8, with c-ares 1.7.1, with Lua 5.1, without Python, with GnuTLS 2.12.18,
with Gcrypt 1.4.6, with MIT Kerberos, with GeoIP, with PortAudio V19-devel
(built Oct  2 2012), with AirPcap.

Running on 64-bit Windows 7 Service Pack 1, build 7601, with WinPcap version
4.1.2 (packet.dll version 4.1.0.2001), based on libpcap version 1.0 branch
1_0_rel0b (20091008), GnuTLS 2.12.18, Gcrypt 1.4.6, without AirPcap.

Built using Microsoft Visual C++ 9.0 build 21022

Wireshark is Open Source Software released under the GNU General Public
License.

Check the man page and http://www.wireshark.org for more information.
--
Faulting application name: wireshark.exe, version: 1.6.11.45257, time stamp:
0x506b2111
Faulting module name: libglib-2.0-0.dll, version: 2.32.2.0, time stamp:
0x4faa7cb7
Exception code: 0x40000015
Fault offset: 0x00051d05
Faulting process id: 0x1090
Faulting application start time: 0x01cda675e5f4e6b1
Faulting application path: C:\Program Files (x86)\Wireshark\wireshark.exe
Faulting module path: C:\Program Files (x86)\Wireshark\libglib-2.0-0.dll
Report Id: 5992fab0-126e-11e2-863b-000ec6894d1f


-----



Fault bucket 3189296219, type 1
Event Name: APPCRASH
Response: Not available
Cab Id: 0

Problem signature:
P1: wireshark.exe
P2: 1.6.11.45257
P3: 506b2111
P4: libglib-2.0-0.dll
P5: 2.32.2.0
P6: 4faa7cb7
P7: 40000015
P8: 00051d05
P9: 
P10: 

Analysis symbol: 
Rechecking for solution: 0
Report Id: d0086061-1268-11e2-863b-000ec6894d1f
Report Status: 0

Files below:
-----


Version=1
EventType=APPCRASH
EventTime=129942988164700911
ReportType=2
Consent=1
UploadTime=129942988168132977
ReportIdentifier=d0086062-1268-11e2-863b-000ec6894d1f
IntegratorReportIdentifier=d0086061-1268-11e2-863b-000ec6894d1f
WOW64=1
Response.BucketId=3189296219
Response.BucketTable=1
Response.type=4
Sig[0].Name=Application Name
Sig[0].Value=wireshark.exe
Sig[1].Name=Application Version
Sig[1].Value=1.6.11.45257
Sig[2].Name=Application Timestamp
Sig[2].Value=506b2111
Sig[3].Name=Fault Module Name
Sig[3].Value=libglib-2.0-0.dll
Sig[4].Name=Fault Module Version
Sig[4].Value=2.32.2.0
Sig[5].Name=Fault Module Timestamp
Sig[5].Value=4faa7cb7
Sig[6].Name=Exception Code
Sig[6].Value=40000015
Sig[7].Name=Exception Offset
Sig[7].Value=00051d05
DynamicSig[1].Name=OS Version
DynamicSig[1].Value=6.1.7601.2.1.0.256.4
DynamicSig[2].Name=Locale ID
DynamicSig[2].Value=1033
DynamicSig[22].Name=Additional Information 1
DynamicSig[22].Value=9f56
DynamicSig[23].Name=Additional Information 2
DynamicSig[23].Value=9f56391ad958f95bb96001918bbb2fc9
DynamicSig[24].Name=Additional Information 3
DynamicSig[24].Value=3a02
DynamicSig[25].Name=Additional Information 4
DynamicSig[25].Value=3a02bcc20fafec12b8c345ea603c489e
UI[2]=C:\Program Files (x86)\Wireshark\wireshark.exe
UI[3]=Wireshark has stopped working
UI[4]=Windows can check online for a solution to the problem.
UI[5]=Check online for a solution and close the program
UI[6]=Check online for a solution later and close the program
UI[7]=Close the program
LoadedModule[0]=C:\Program Files (x86)\Wireshark\wireshark.exe
LoadedModule[1]=C:\Windows\SysWOW64\ntdll.dll
LoadedModule[2]=C:\Windows\syswow64\kernel32.dll
LoadedModule[3]=C:\Windows\syswow64\KERNELBASE.dll
LoadedModule[4]=C:\Windows\syswow64\USER32.dll
LoadedModule[5]=C:\Windows\syswow64\GDI32.dll
LoadedModule[6]=C:\Windows\syswow64\LPK.dll
LoadedModule[7]=C:\Windows\syswow64\USP10.dll
LoadedModule[8]=C:\Windows\syswow64\msvcrt.dll
LoadedModule[9]=C:\Windows\syswow64\ADVAPI32.dll
LoadedModule[10]=C:\Windows\SysWOW64\sechost.dll
LoadedModule[11]=C:\Windows\syswow64\RPCRT4.dll
LoadedModule[12]=C:\Windows\syswow64\SspiCli.dll
LoadedModule[13]=C:\Windows\syswow64\CRYPTBASE.dll
LoadedModule[14]=C:\Program Files (x86)\Wireshark\wiretap-1.6.0.dll
LoadedModule[15]=C:\Program Files (x86)\Wireshark\libglib-2.0-0.dll
LoadedModule[16]=C:\Program Files (x86)\Wireshark\libintl-8.dll
LoadedModule[17]=C:\Windows\syswow64\ole32.dll
LoadedModule[18]=C:\Windows\syswow64\SHELL32.DLL
LoadedModule[19]=C:\Windows\syswow64\SHLWAPI.dll
LoadedModule[20]=C:\Windows\system32\WINMM.DLL
LoadedModule[21]=C:\Windows\syswow64\WS2_32.dll
LoadedModule[22]=C:\Windows\syswow64\NSI.dll
LoadedModule[23]=C:\Program Files (x86)\Wireshark\libwsutil.dll
LoadedModule[24]=C:\Program Files (x86)\Wireshark\libgmodule-2.0-0.dll
LoadedModule[25]=C:\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\MSVCR90.dll
LoadedModule[26]=C:\Program Files (x86)\Wireshark\zlib1.dll
LoadedModule[27]=C:\Program Files (x86)\Wireshark\libwireshark.dll
LoadedModule[28]=C:\Program Files (x86)\Wireshark\libcares-2.dll
LoadedModule[29]=C:\Program Files (x86)\Wireshark\libgcrypt-11.dll
LoadedModule[30]=C:\Program Files (x86)\Wireshark\libgpg-error-0.dll
LoadedModule[31]=C:\Program Files (x86)\Wireshark\libgnutls-26.dll
LoadedModule[32]=C:\Program Files (x86)\Wireshark\libtasn1-3.dll
LoadedModule[33]=C:\Program Files (x86)\Wireshark\smi.dll
LoadedModule[34]=C:\Program Files (x86)\Wireshark\krb5_32.dll
LoadedModule[35]=C:\Program Files (x86)\Wireshark\comerr32.dll
LoadedModule[36]=C:\Program Files (x86)\Wireshark\k5sprt32.dll
LoadedModule[37]=C:\Program Files (x86)\Wireshark\lua5.1.dll
LoadedModule[38]=C:\Windows\syswow64\COMDLG32.dll
LoadedModule[39]=C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\COMCTL32.dll
LoadedModule[40]=C:\Program Files (x86)\Wireshark\libgthread-2.0-0.dll
LoadedModule[41]=C:\Program Files (x86)\Wireshark\libgtk-win32-2.0-0.dll
LoadedModule[42]=C:\Program Files (x86)\Wireshark\libgdk-win32-2.0-0.dll
LoadedModule[43]=C:\Program Files (x86)\Wireshark\libcairo-2.dll
LoadedModule[44]=C:\Program Files (x86)\Wireshark\libfontconfig-1.dll
LoadedModule[45]=C:\Program Files (x86)\Wireshark\libfreetype-6.dll
LoadedModule[46]=C:\Program Files (x86)\Wireshark\libxml2-2.dll
LoadedModule[47]=C:\Windows\system32\MSIMG32.DLL
LoadedModule[48]=C:\Program Files (x86)\Wireshark\libpixman-1-0.dll
LoadedModule[49]=C:\Program Files (x86)\Wireshark\libpng15-15.dll
LoadedModule[50]=C:\Program Files (x86)\Wireshark\libgdk_pixbuf-2.0-0.dll
LoadedModule[51]=C:\Program Files (x86)\Wireshark\libgio-2.0-0.dll
LoadedModule[52]=C:\Program Files (x86)\Wireshark\libgobject-2.0-0.dll
LoadedModule[53]=C:\Program Files (x86)\Wireshark\libffi-5.dll
LoadedModule[54]=C:\Windows\system32\DNSAPI.DLL
LoadedModule[55]=C:\Program Files (x86)\Wireshark\libjasper-1.dll
LoadedModule[56]=C:\Program Files (x86)\Wireshark\libjpeg-8.dll
LoadedModule[57]=C:\Program Files (x86)\Wireshark\libtiff-5.dll
LoadedModule[58]=C:\Program Files (x86)\Wireshark\liblzma-5.dll
LoadedModule[59]=C:\Windows\syswow64\IMM32.DLL
LoadedModule[60]=C:\Windows\syswow64\MSCTF.dll
LoadedModule[61]=C:\Program Files (x86)\Wireshark\libpango-1.0-0.dll
LoadedModule[62]=C:\Program Files (x86)\Wireshark\libpangocairo-1.0-0.dll
LoadedModule[63]=C:\Program Files (x86)\Wireshark\libpangoft2-1.0-0.dll
LoadedModule[64]=C:\Program Files (x86)\Wireshark\libpangowin32-1.0-0.dll
LoadedModule[65]=C:\Program Files (x86)\Wireshark\libatk-1.0-0.dll
LoadedModule[66]=C:\Windows\system32\WINSPOOL.DRV
LoadedModule[67]=C:\Windows\system32\apphelp.dll
LoadedModule[68]=C:\Windows\AppPatch\AcGenral.DLL
LoadedModule[69]=C:\Windows\system32\UxTheme.dll
LoadedModule[70]=C:\Windows\system32\samcli.dll
LoadedModule[71]=C:\Windows\syswow64\OLEAUT32.dll
LoadedModule[72]=C:\Windows\system32\MSACM32.dll
LoadedModule[73]=C:\Windows\system32\VERSION.dll
LoadedModule[74]=C:\Windows\system32\sfc.dll
LoadedModule[75]=C:\Windows\system32\sfc_os.DLL
LoadedModule[76]=C:\Windows\system32\USERENV.dll
LoadedModule[77]=C:\Windows\system32\profapi.dll
LoadedModule[78]=C:\Windows\system32\dwmapi.dll
LoadedModule[79]=C:\Windows\syswow64\SETUPAPI.dll
LoadedModule[80]=C:\Windows\syswow64\CFGMGR32.dll
LoadedModule[81]=C:\Windows\syswow64\DEVOBJ.dll
LoadedModule[82]=C:\Windows\syswow64\urlmon.dll
LoadedModule[83]=C:\Windows\syswow64\WININET.dll
LoadedModule[84]=C:\Windows\syswow64\iertutil.dll
LoadedModule[85]=C:\Windows\syswow64\CRYPT32.dll
LoadedModule[86]=C:\Windows\syswow64\MSASN1.dll
LoadedModule[87]=C:\Windows\system32\MPR.dll
LoadedModule[88]=C:\Windows\system32\PGHook.dll
LoadedModule[89]=C:\Windows\system32\PGDetoured.dll
LoadedModule[90]=C:\Windows\syswow64\PSAPI.DLL
LoadedModule[91]=C:\Windows\system32\riched20.dll
LoadedModule[92]=C:\Windows\system32\wpcap.dll
LoadedModule[93]=C:\Windows\system32\packet.dll
LoadedModule[94]=C:\Windows\system32\iphlpapi.dll
LoadedModule[95]=C:\Windows\system32\WINNSI.DLL
LoadedModule[96]=C:\Windows\system32\CRYPTSP.dll
LoadedModule[97]=C:\Windows\system32\rsaenh.dll
LoadedModule[98]=C:\Program Files
(x86)\Wireshark\lib\gtk-2.0\2.10.0\engines\libwimp.dll
LoadedModule[99]=C:\Windows\syswow64\CLBCatQ.DLL
LoadedModule[100]=C:\Windows\system32\NETAPI32.DLL
LoadedModule[101]=C:\Windows\system32\netutils.dll
LoadedModule[102]=C:\Windows\system32\srvcli.dll
LoadedModule[103]=C:\Windows\system32\wkscli.dll
LoadedModule[104]=C:\Program Files (x86)\Wireshark\plugins\1.6.11\asn1.dll
LoadedModule[105]=C:\Program Files
(x86)\Wireshark\plugins\1.6.11\coseventcomm.dll
LoadedModule[106]=C:\Program Files (x86)\Wireshark\plugins\1.6.11\cosnaming.dll
LoadedModule[107]=C:\Program Files (x86)\Wireshark\plugins\1.6.11\docsis.dll
LoadedModule[108]=C:\Program Files (x86)\Wireshark\plugins\1.6.11\ethercat.dll
LoadedModule[109]=C:\Program Files (x86)\Wireshark\plugins\1.6.11\gryphon.dll
LoadedModule[110]=C:\Program Files (x86)\Wireshark\plugins\1.6.11\interlink.dll
LoadedModule[111]=C:\Program Files (x86)\Wireshark\plugins\1.6.11\irda.dll
LoadedModule[112]=C:\Program Files (x86)\Wireshark\plugins\1.6.11\m2m.dll
LoadedModule[113]=C:\Program Files (x86)\Wireshark\plugins\1.6.11\mate.dll
LoadedModule[114]=C:\Program Files (x86)\Wireshark\plugins\1.6.11\opcua.dll
LoadedModule[115]=C:\Program Files (x86)\Wireshark\plugins\1.6.11\parlay.dll
LoadedModule[116]=C:\Program Files (x86)\Wireshark\plugins\1.6.11\profinet.dll
LoadedModule[117]=C:\Program Files (x86)\Wireshark\plugins\1.6.11\sercosiii.dll
LoadedModule[118]=C:\Program Files
(x86)\Wireshark\plugins\1.6.11\stats_tree.dll
LoadedModule[119]=C:\Program Files (x86)\Wireshark\plugins\1.6.11\tango.dll
LoadedModule[120]=C:\Program Files (x86)\Wireshark\plugins\1.6.11\unistim.dll
LoadedModule[121]=C:\Program Files (x86)\Wireshark\plugins\1.6.11\wimax.dll
LoadedModule[122]=C:\Program Files
(x86)\Wireshark\plugins\1.6.11\wimaxasncp.dll
LoadedModule[123]=C:\Windows\system32\dhcpcsvc6.DLL
LoadedModule[124]=C:\Windows\system32\dhcpcsvc.DLL
LoadedModule[125]=C:\Windows\system32\NLAapi.dll
LoadedModule[126]=C:\Windows\system32\napinsp.dll
LoadedModule[127]=C:\Windows\system32\pnrpnsp.dll
LoadedModule[128]=C:\Windows\System32\mswsock.dll
LoadedModule[129]=C:\Windows\System32\winrnr.dll
LoadedModule[130]=C:\Program Files (x86)\Common Files\Microsoft Shared\Windows
Live\WLIDNSP.DLL
LoadedModule[131]=C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\comctl32.dll
LoadedModule[132]=C:\Windows\system32\propsys.dll
LoadedModule[133]=C:\Windows\system32\mscms.dll
LoadedModule[134]=C:\Windows\system32\icm32.dll
State[0].Key=Transport.DoneStage1
State[0].Value=1
FriendlyEventName=Stopped working
ConsentKey=APPCRASH
AppName=Wireshark
AppPath=C:\Program Files (x86)\Wireshark\wireshark.exe



-------

-- 
Configure bugmail: https://bugs.wireshark.org/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are watching all bug changes.