Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 8901] Buildbot crash output: fuzz-2013-07-05-28084.pcap

Date: Fri, 05 Jul 2013 21:09:06 +0000

changed bug 8901

What Removed Added
CC   [email protected]

Comment # 1 on bug 8901 from
I can see the crash on my box

#0  0x00007ffff2b57cba in _IO_vfprintf_internal (s=0x7fffffffca30,
format=0x7ffff5bb5670 "%s (option length = %u byte%s says option goes past end
of options)", ap=0x7fffffffcbc8) at vfprintf.c:1623
#1  0x00007ffff2bff7f0 in ___vsnprintf_chk (s=0x17bf6a0 "0 (option length =
24872592 byteue (destinationInfo is present)", maxlen=<optimized out>, flags=1,
slen=<optimized out>, 
    format=0x7ffff5bb5670 "%s (option length = %u byte%s says option goes past
end of options)", args=0x7fffffffcbc8) at vsnprintf_chk.c:65
#2  0x00007ffff4d8392d in proto_tree_set_representation (pi=<optimized out>,
format=0x7ffff5bb5670 "%s (option length = %u byte%s says option goes past end
of options)", ap=0x7fffffffcbc8) at proto.c:3576
#3  0x00007ffff4d86af6 in proto_tree_add_text (tree=tree@entry=0x17b8690,
tvb=tvb@entry=0x17b6700, start=start@entry=20, length=18,
format=format@entry=0x7ffff5bb5670 "%s (option length = %u byte%s says option
goes past end of options)") at proto.c:1001
#4  0x00007ffff4d72116 in proto_tree_add_expert_format (tree=0x17b8690,
pinfo=0x7fffffffdae0, expindex=<optimized out>, tvb=0x17b6700, start=20,
length=<optimized out>, format=0x7ffff5bb5670 "%s (option length = %u byte%s
says option goes past end of options)")
    at expert.c:440
#5  0x00007ffff53e2244 in dissect_tcp (tvb=0x17b6700, pinfo=0x7fffffffdae0,
tree=0x173a590) at packet-tcp.c:4576
#6  0x00007ffff4d793a8 in call_dissector_through_handle (handle=0x119b590,
tvb=0x17b6700, pinfo=0x7fffffffdae0, tree=0x173a590, data="" at packet.c:458
#7  0x00007ffff4d79bdd in call_dissector_work (handle=0x119b590,
tvb=tvb@entry=0x17b6700, pinfo_arg=pinfo_arg@entry=0x7fffffffdae0,
tree=tree@entry=0x173a590, add_proto_name=add_proto_name@entry=1,
data="" at packet.c:552
#8  0x00007ffff4d7a430 in dissector_try_uint_new (sub_dissectors=<optimized
out>, uint_val=uint_val@entry=6, tvb=tvb@entry=0x17b6700,
pinfo=pinfo@entry=0x7fffffffdae0, tree=tree@entry=0x173a590,
add_proto_name=add_proto_name@entry=1, data=""
    at packet.c:969
#9  0x00007ffff4d7a487 in dissector_try_uint (sub_dissectors=<optimized out>,
uint_val=uint_val@entry=6, tvb=tvb@entry=0x17b6700,
pinfo=pinfo@entry=0x7fffffffdae0, tree=tree@entry=0x173a590) at packet.c:995
#10 0x00007ffff5109475 in dissect_ip (tvb=0x17b62a0, pinfo=<optimized out>,
parent_tree=0x173a590) at packet-ip.c:2412
#11 0x00007ffff4d793a8 in call_dissector_through_handle (handle=0xc9f350,
tvb=0x17b62a0, pinfo=0x7fffffffdae0, tree=0x173a590, data="" at packet.c:458
#12 0x00007ffff4d79bdd in call_dissector_work (handle=0xc9f350,
tvb=tvb@entry=0x17b62a0, pinfo_arg=pinfo_arg@entry=0x7fffffffdae0,
tree=tree@entry=0x173a590, add_proto_name=add_proto_name@entry=1,
data="" at packet.c:552
#13 0x00007ffff4d7a430 in dissector_try_uint_new (sub_dissectors=<optimized
out>, uint_val=uint_val@entry=2048, tvb=0x17b62a0,
pinfo=pinfo@entry=0x7fffffffdae0, tree=tree@entry=0x173a590,
add_proto_name=add_proto_name@entry=1, data="" at packet.c:969
#14 0x00007ffff4d7a487 in dissector_try_uint (sub_dissectors=<optimized out>,
uint_val=uint_val@entry=2048, tvb=<optimized out>,
pinfo=pinfo@entry=0x7fffffffdae0, tree=tree@entry=0x173a590) at packet.c:995
#15 0x00007ffff4fdeaef in ethertype (etype=2048, tvb=tvb@entry=0x17bc580,
offset_after_etype=offset_after_etype@entry=14,
pinfo=pinfo@entry=0x7fffffffdae0, tree=tree@entry=0x173a590,
fh_tree=fh_tree@entry=0x17b6890, etype_id=25029, trailer_id=25033, 

I'm running out of time now, I'll continue tomorrow - unless someone is
faster...


You are receiving this mail because:
  • You are watching all bug changes.