Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 11767] New: Buildbot crash output: fuzz-2015-11-25-2118.pc

Date: Wed, 25 Nov 2015 03:40:03 +0000
Bug ID 11767
Summary Buildbot crash output: fuzz-2015-11-25-2118.pcap
Product Wireshark
Version unspecified
Hardware x86-64
URL https://www.wireshark.org/download/automated/captures/fuzz-2015-11-25-2118.pcap
OS Ubuntu
Status CONFIRMED
Severity Major
Priority High
Component Dissection engine (libwireshark)
Assignee [email protected]
Reporter [email protected]

Problems have been found with the following capture file:

https://www.wireshark.org/download/automated/captures/fuzz-2015-11-25-2118.pcap

stderr:
Input file:
/home/wireshark/menagerie/menagerie/1147-fuzz-2007-11-16-18765.pcap.gz

Build host information:
Linux wsbb04 3.13.0-66-generic #108-Ubuntu SMP Wed Oct 7 15:20:27 UTC 2015
x86_64 x86_64 x86_64 GNU/Linux
Distributor ID:    Ubuntu
Description:    Ubuntu 14.04.3 LTS
Release:    14.04
Codename:    trusty

Buildbot information:
BUILDBOT_REPOSITORY=ssh://[email protected]:29418/wireshark
BUILDBOT_BUILDNUMBER=3398
BUILDBOT_URL=http://buildbot.wireshark.org/wireshark-master/
BUILDBOT_BUILDERNAME=Clang Code Analysis
BUILDBOT_SLAVENAME=clang-code-analysis
BUILDBOT_GOT_REVISION=b9c50236afedc270eab5f6095e449f8c37e91daa

Return value:  139

Dissector bug:  0

Valgrind error count:  0



Git commit
commit b9c50236afedc270eab5f6095e449f8c37e91daa
Author: Guy Harris <[email protected]>
Date:   Tue Nov 24 15:40:44 2015 -0800

    Avoid colliding definitions of wmem_tree_t.

    Change-Id: I643eae3c35f96591770ab03ce44a85c806f17e1c
    Reviewed-on: https://code.wireshark.org/review/12119
    Reviewed-by: Guy Harris <[email protected]>


Command and args:
/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark
-nVxr


[ no debug trace ]


You are receiving this mail because:
  • You are watching all bug changes.