Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 9353] New: Buildbot crash output: fuzz-2013-10-29-6145.pca

Date: Tue, 29 Oct 2013 19:40:06 +0000
Bug ID 9353
Summary Buildbot crash output: fuzz-2013-10-29-6145.pcap
Classification Unclassified
Product Wireshark
Version unspecified
Hardware x86-64
URL http://www.wireshark.org/download/automated/captures/fuzz-2013-10-29-6145.pcap
OS Ubuntu
Status CONFIRMED
Severity Major
Priority High
Component Dissection engine (libwireshark)
Assignee [email protected]
Reporter [email protected]

Problems have been found with the following capture file:

http://www.wireshark.org/download/automated/captures/fuzz-2013-10-29-6145.pcap

stderr:
Input file: /home/wireshark/menagerie/menagerie/03-13_los_altos.pcap

Build host information:
Linux wsbb04 3.2.0-49-generic #75-Ubuntu SMP Tue Jun 18 17:39:32 UTC 2013
x86_64 x86_64 x86_64 GNU/Linux
Distributor ID:    Ubuntu
Description:    Ubuntu 12.04.2 LTS
Release:    12.04
Codename:    precise

Buildbot information:
BUILDBOT_REPOSITORY=http://code.wireshark.org/git/wireshark
BUILDBOT_BUILDNUMBER=2149
BUILDBOT_URL=http://buildbot.wireshark.org/trunk/
BUILDBOT_BUILDERNAME=Clang-Code-Analysis
BUILDBOT_SLAVENAME=clang-code-analysis
BUILDBOT_GOT_REVISION=b93a5674396bf37a668cc1aff1f92cfa2b9a769c

Return value:  133

Dissector bug:  0

Valgrind error count:  0



Git commit
commit b93a5674396bf37a668cc1aff1f92cfa2b9a769c
Author: Martin Mathieson <[email protected]>
Date:   Tue Oct 29 17:57:56 2013 +0000

    Add casts to results of g_hash_table_lookup() calls

    svn path=/trunk/; revision=52955


Command and args: ./tshark -nVxr


(process:6666): GLib-ERROR **: /build/buildd/glib2.0-2.32.3/./glib/gmem.c:165:
failed to allocate 1920361843 bytes

[ no debug trace ]


You are receiving this mail because:
  • You are watching all bug changes.