ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
July 17th, 2024 | 10:00am-11:55am SGT (UTC+8) | Online

Wireshark-bugs: [Wireshark-bugs] [Bug 12089] New: Buildbot crash output: fuzz-2016-02-05-8806.pc

Date: Fri, 05 Feb 2016 23:30:02 +0000
Bug ID 12089
Summary Buildbot crash output: fuzz-2016-02-05-8806.pcap
Product Wireshark
Version unspecified
Hardware x86-64
URL https://www.wireshark.org/download/automated/captures/fuzz-2016-02-05-8806.pcap
OS Ubuntu
Status CONFIRMED
Severity Major
Priority High
Component Dissection engine (libwireshark)
Assignee [email protected]
Reporter [email protected]

Problems have been found with the following capture file:

https://www.wireshark.org/download/automated/captures/fuzz-2016-02-05-8806.pcap

stderr:
Input file: /home/wireshark/menagerie/menagerie/10619-80211ad.pcap

Build host information:
Linux wsbb04 3.13.0-74-generic #118-Ubuntu SMP Thu Dec 17 22:52:10 UTC 2015
x86_64 x86_64 x86_64 GNU/Linux
Distributor ID:    Ubuntu
Description:    Ubuntu 14.04.3 LTS
Release:    14.04
Codename:    trusty

Buildbot information:
BUILDBOT_REPOSITORY=ssh://[email protected]:29418/wireshark
BUILDBOT_BUILDNUMBER=3489
BUILDBOT_URL=http://buildbot.wireshark.org/wireshark-master/
BUILDBOT_BUILDERNAME=Clang Code Analysis
BUILDBOT_SLAVENAME=clang-code-analysis
BUILDBOT_GOT_REVISION=b3fb7f4baebfdc0d065baa9288792ac0a6aadbfa

Return value:  1

Dissector bug:  0

Valgrind error count:  0



Git commit
commit b3fb7f4baebfdc0d065baa9288792ac0a6aadbfa
Author: Michael Mann <[email protected]>
Date:   Fri Jan 22 14:54:03 2016 -0500

    ENIP: Add dissection of UCMM CPF Item over UDP

    This includes request/response tracking

    Change-Id: I12ac4c198929aa6a75f3f839f9ee52ebf00b8059
    Reviewed-on: https://code.wireshark.org/review/13743
    Petri-Dish: Michael Mann <[email protected]>
    Reviewed-by: D. Ulis <[email protected]>
    Tested-by: Petri Dish Buildbot <[email protected]>
    Reviewed-by: Michael Mann <[email protected]>


Command and args:
/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark
-nVxr

=================================================================
==21630==ERROR: AddressSanitizer: global-buffer-overflow on address
0x7f5a1386eff0 at pc 0x7f5a11b630c9 bp 0x7ffc30c3d0e0 sp 0x7ffc30c3d0d8
READ of size 4 at 0x7f5a1386eff0 thread T0
    #0 0x7f5a11b630c8 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x798f0c8)
    #1 0x7f5a114fcf01 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x7328f01)
    #2 0x7f5a114fafdc 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x7326fdc)
    #3 0x7f5a11b691b7 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x79951b7)
    #4 0x7f5a114fcf01 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x7328f01)
    #5 0x7f5a114fcb9a 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x7328b9a)
    #6 0x7f5a11a31fe5 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x785dfe5)
    #7 0x7f5a114fcf01 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x7328f01)
    #8 0x7f5a114fafdc 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x7326fdc)
    #9 0x7f5a114fa7f8 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x73267f8)
    #10 0x7f5a114daf5e 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x7306f5e)
    #11 0x501145 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark+0x501145)
    #12 0x4fb96b 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark+0x4fb96b)
    #13 0x7f5a06e12ec4  (/lib/x86_64-linux-gnu/libc.so.6+0x21ec4)
    #14 0x43fc26 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark+0x43fc26)

0x7f5a1386eff0 is located 48 bytes to the left of global variable 'Nhteltf'
defined in 'packet-ieee80211-radio.c:705:30' (0x7f5a1386f020) of size 16
0x7f5a1386eff0 is located 0 bytes to the right of global variable 'Nhtdltf'
defined in 'packet-ieee80211-radio.c:704:30' (0x7f5a1386efe0) of size 16
Shadow bytes around the buggy address:
  0x0febc2705da0: 07 f9 f9 f9 f9 f9 f9 f9 05 f9 f9 f9 f9 f9 f9 f9
  0x0febc2705db0: 00 00 00 00 00 00 00 00 00 00 00 00 00 f9 f9 f9
  0x0febc2705dc0: f9 f9 f9 f9 00 04 f9 f9 f9 f9 f9 f9 00 03 f9 f9
  0x0febc2705dd0: f9 f9 f9 f9 00 01 f9 f9 f9 f9 f9 f9 00 02 f9 f9
  0x0febc2705de0: f9 f9 f9 f9 05 f9 f9 f9 f9 f9 f9 f9 03 f9 f9 f9
=>0x0febc2705df0: f9 f9 f9 f9 07 f9 f9 f9 f9 f9 f9 f9 00 00[f9]f9
  0x0febc2705e00: f9 f9 f9 f9 00 00 f9 f9 f9 f9 f9 f9 00 00 00 00
  0x0febc2705e10: 00 00 00 00 00 05 f9 f9 f9 f9 f9 f9 00 00 00 00
  0x0febc2705e20: 00 00 00 00 00 05 f9 f9 f9 f9 f9 f9 06 f9 f9 f9
  0x0febc2705e30: f9 f9 f9 f9 00 00 f9 f9 f9 f9 f9 f9 05 f9 f9 f9
  0x0febc2705e40: f9 f9 f9 f9 04 f9 f9 f9 f9 f9 f9 f9 05 f9 f9 f9
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==21630==ABORTING

[ no debug trace ]


You are receiving this mail because:
  • You are watching all bug changes.