ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
July 17th, 2024 | 10:00am-11:55am SGT (UTC+8) | Online

Wireshark-bugs: [Wireshark-bugs] [Bug 12092] New: Buildbot crash output: fuzz-2016-02-06-17143.p

Date: Sat, 06 Feb 2016 22:50:02 +0000
Bug ID 12092
Summary Buildbot crash output: fuzz-2016-02-06-17143.pcap
Product Wireshark
Version unspecified
Hardware x86-64
URL https://www.wireshark.org/download/automated/captures/fuzz-2016-02-06-17143.pcap
OS Ubuntu
Status CONFIRMED
Severity Major
Priority High
Component Dissection engine (libwireshark)
Assignee [email protected]
Reporter [email protected]

Problems have been found with the following capture file:

https://www.wireshark.org/download/automated/captures/fuzz-2016-02-06-17143.pcap

stderr:
Input file:
/home/wireshark/menagerie/menagerie/14254-Technicolor_wlan_fcs_incorrect.pcapng.gz

Build host information:
Linux wsbb04 3.13.0-74-generic #118-Ubuntu SMP Thu Dec 17 22:52:10 UTC 2015
x86_64 x86_64 x86_64 GNU/Linux
Distributor ID:    Ubuntu
Description:    Ubuntu 14.04.3 LTS
Release:    14.04
Codename:    trusty

Buildbot information:
BUILDBOT_REPOSITORY=ssh://[email protected]:29418/wireshark
BUILDBOT_BUILDNUMBER=3492
BUILDBOT_URL=http://buildbot.wireshark.org/wireshark-master/
BUILDBOT_BUILDERNAME=Clang Code Analysis
BUILDBOT_SLAVENAME=clang-code-analysis
BUILDBOT_GOT_REVISION=bafdbb1882282e6ca3285510f2fd5add13936664

Return value:  1

Dissector bug:  0

Valgrind error count:  0



Git commit
commit bafdbb1882282e6ca3285510f2fd5add13936664
Author: Alexis La Goutte <[email protected]>
Date:   Sat Feb 6 14:14:38 2016 +0100

    TCAP: fix indent and add modelines (use 2 spaces)

    Change-Id: I3ac35f3dd6514469bdcabd0acd67970077d5c364
    Reviewed-on: https://code.wireshark.org/review/13793
    Reviewed-by: João Valverde <[email protected]>


Command and args:
/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark
-nVxr

=================================================================
==16311==ERROR: AddressSanitizer: global-buffer-overflow on address
0x7f4684e35390 at pc 0x7f468312685d bp 0x7fffed91f2c0 sp 0x7fffed91f2b8
READ of size 4 at 0x7f4684e35390 thread T0
    #0 0x7f468312685c 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x799885c)
    #1 0x7f4682abf4a1 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x73314a1)
    #2 0x7f4682abd57c 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x732f57c)
    #3 0x7f468312c8f7 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x799e8f7)
    #4 0x7f4682abf4a1 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x73314a1)
    #5 0x7f4682abf13a 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x733113a)
    #6 0x7f4682ff55d5 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x78675d5)
    #7 0x7f4682abf4a1 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x73314a1)
    #8 0x7f4682abd57c 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x732f57c)
    #9 0x7f4682abcd98 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x732ed98)
    #10 0x7f4682a9d4fe 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x730f4fe)
    #11 0x501145 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark+0x501145)
    #12 0x4fb96b 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark+0x4fb96b)
    #13 0x7f46783ccec4  (/lib/x86_64-linux-gnu/libc.so.6+0x21ec4)
    #14 0x43fc26 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark+0x43fc26)

0x7f4684e35390 is located 48 bytes to the left of global variable 'Nhteltf'
defined in 'packet-ieee80211-radio.c:705:30' (0x7f4684e353c0) of size 16
0x7f4684e35390 is located 0 bytes to the right of global variable 'Nhtdltf'
defined in 'packet-ieee80211-radio.c:704:30' (0x7f4684e35380) of size 16
Shadow bytes around the buggy address:
  0x0fe9509bea20: f9 f9 f9 f9 00 00 00 00 00 00 00 00 00 00 00 00
  0x0fe9509bea30: 00 f9 f9 f9 f9 f9 f9 f9 00 04 f9 f9 f9 f9 f9 f9
  0x0fe9509bea40: 00 03 f9 f9 f9 f9 f9 f9 00 01 f9 f9 f9 f9 f9 f9
  0x0fe9509bea50: 00 02 f9 f9 f9 f9 f9 f9 05 f9 f9 f9 f9 f9 f9 f9
  0x0fe9509bea60: 03 f9 f9 f9 f9 f9 f9 f9 07 f9 f9 f9 f9 f9 f9 f9
=>0x0fe9509bea70: 00 00[f9]f9 f9 f9 f9 f9 00 00 f9 f9 f9 f9 f9 f9
  0x0fe9509bea80: 00 00 00 00 00 00 00 00 00 05 f9 f9 f9 f9 f9 f9
  0x0fe9509bea90: 00 00 00 00 00 00 00 00 00 05 f9 f9 f9 f9 f9 f9
  0x0fe9509beaa0: 06 f9 f9 f9 f9 f9 f9 f9 00 00 f9 f9 f9 f9 f9 f9
  0x0fe9509beab0: 05 f9 f9 f9 f9 f9 f9 f9 04 f9 f9 f9 f9 f9 f9 f9
  0x0fe9509beac0: 05 f9 f9 f9 f9 f9 f9 f9 04 f9 f9 f9 f9 f9 f9 f9
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==16311==ABORTING

[ no debug trace ]


You are receiving this mail because:
  • You are watching all bug changes.