Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 9893] New: Buildbot crash output: fuzz-2014-03-16-7162.pca

Date: Tue, 18 Mar 2014 01:10:02 +0000
Bug ID 9893
Summary Buildbot crash output: fuzz-2014-03-16-7162.pcap
Classification Unclassified
Product Wireshark
Version unspecified
Hardware x86-64
URL http://www.wireshark.org/download/automated/captures/fuzz-2014-03-16-7162.pcap
OS Ubuntu
Status CONFIRMED
Severity Major
Priority High
Component Dissection engine (libwireshark)
Assignee [email protected]
Reporter [email protected]

Problems have been found with the following capture file:

http://www.wireshark.org/download/automated/captures/fuzz-2014-03-16-7162.pcap

stderr:
Input file: /home/wireshark/menagerie/menagerie/161-captured.libpcap

Build host information:
Linux wsbb04 3.2.0-60-generic #91-Ubuntu SMP Wed Feb 19 03:54:44 UTC 2014
x86_64 x86_64 x86_64 GNU/Linux
Distributor ID:    Ubuntu
Description:    Ubuntu 12.04.4 LTS
Release:    12.04
Codename:    precise

Buildbot information:
BUILDBOT_REPOSITORY=ssh://[email protected]:29418/wireshark
BUILDBOT_BUILDNUMBER=2637
BUILDBOT_URL=http://buildbot.wireshark.org/trunk/
BUILDBOT_BUILDERNAME=Clang Code Analysis
BUILDBOT_SLAVENAME=clang-code-analysis
BUILDBOT_GOT_REVISION=5569f66084ea06b457db5e6cef9f5bdc226a1fbf

Return value:  139

Dissector bug:  0

Valgrind error count:  0



Git commit
commit 5569f66084ea06b457db5e6cef9f5bdc226a1fbf
Author: Gerald Combs <[email protected]>
Date:   Sun Mar 16 08:06:26 2014 -0700

    [Automatic manuf, services and enterprise-numbers update for 2014-03-16]

    Change-Id: I714e82b9ea319c2937460978f6feb119917f56f9
    Reviewed-on: https://code.wireshark.org/review/696
    Reviewed-by: Evan Huus <[email protected]>


Command and args: ./tshark -nVxr


[ no debug trace ]


You are receiving this mail because:
  • You are watching all bug changes.