ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
July 17th, 2024 | 10:00am-11:55am SGT (UTC+8) | Online

Wireshark-bugs: [Wireshark-bugs] [Bug 12193] New: Buildbot crash output: fuzz-2016-02-28-4827.pc

Date: Sun, 28 Feb 2016 06:30:03 +0000
Bug ID 12193
Summary Buildbot crash output: fuzz-2016-02-28-4827.pcap
Product Wireshark
Version unspecified
Hardware x86-64
URL https://www.wireshark.org/download/automated/captures/fuzz-2016-02-28-4827.pcap
OS Ubuntu
Status CONFIRMED
Severity Major
Priority High
Component Dissection engine (libwireshark)
Assignee [email protected]
Reporter [email protected]

Problems have been found with the following capture file:

https://www.wireshark.org/download/automated/captures/fuzz-2016-02-28-4827.pcap

stderr:
Input file: /home/wireshark/menagerie/menagerie/10430-EMV_PSEs.pcapng

Build host information:
Linux wsbb04 3.13.0-77-generic #121-Ubuntu SMP Wed Jan 20 10:50:42 UTC 2016
x86_64 x86_64 x86_64 GNU/Linux
Distributor ID:    Ubuntu
Description:    Ubuntu 14.04.4 LTS
Release:    14.04
Codename:    trusty

Buildbot information:
BUILDBOT_REPOSITORY=ssh://[email protected]:29418/wireshark
BUILDBOT_BUILDNUMBER=3518
BUILDBOT_URL=http://buildbot.wireshark.org/wireshark-master/
BUILDBOT_BUILDERNAME=Clang Code Analysis
BUILDBOT_SLAVENAME=clang-code-analysis
BUILDBOT_GOT_REVISION=95fb7259d86817cb2f4371e941ff87e4e67b043e

Return value:  1

Dissector bug:  0

Valgrind error count:  0



Git commit
commit 95fb7259d86817cb2f4371e941ff87e4e67b043e
Author: Alexis La Goutte <[email protected]>
Date:   Sat Feb 27 18:15:26 2016 +0100

    gryphon: fix 'gryphon.reserved' exists multiple times with NOT compatible
types: FT_BYTES and FT_UINT32

    Change-Id: Ia2ef8c4211ca717d6e99f596cd7f2de92d5aa7ca
    Reviewed-on: https://code.wireshark.org/review/14202
    Petri-Dish: Michael Mann <[email protected]>
    Tested-by: Petri Dish Buildbot <[email protected]>
    Reviewed-by: Michael Mann <[email protected]>


Command and args:
/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark
-nVxr

=================================================================
==12518==ERROR: AddressSanitizer: heap-buffer-overflow on address
0x606000208810 at pc 0x7f9d916b10e9 bp 0x7ffec0602aa0 sp 0x7ffec0602a98
READ of size 4 at 0x606000208810 thread T0
    #0 0x7f9d916b10e8 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x806f0e8)
    #1 0x7f9d909b5d1d 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x7373d1d)
    #2 0x7f9d916fcee0 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x80baee0)
    #3 0x7f9d916f9b4c 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x80b7b4c)
    #4 0x7f9d916fb6f0 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x80b96f0)
    #5 0x7f9d909b2c41 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x7370c41)
    #6 0x7f9d909b28da 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x73708da)
    #7 0x7f9d90eefe9b 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x78ade9b)
    #8 0x7f9d909b2c41 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x7370c41)
    #9 0x7f9d909b0d9c 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x736ed9c)
    #10 0x7f9d909b0592 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x736e592)
    #11 0x7f9d90990c4e 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x734ec4e)
    #12 0x50116c 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark+0x50116c)
    #13 0x4fbd78 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark+0x4fbd78)
    #14 0x7f9d868e9ec4  (/lib/x86_64-linux-gnu/libc.so.6+0x21ec4)
    #15 0x440366 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark+0x440366)

0x606000208810 is located 24 bytes to the right of 56-byte region
[0x6060002087c0,0x6060002087f8)
allocated by thread T0 here:
    #0 0x4c7322 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark+0x4c7322)
    #1 0x7f9d88d20610  (/lib/x86_64-linux-gnu/libglib-2.0.so.0+0x4e610)

Shadow bytes around the buggy address:
  0x0c0c800390b0: fd fd fd fd fd fd fd fd fa fa fa fa fd fd fd fd
  0x0c0c800390c0: fd fd fd fd fa fa fa fa fd fd fd fd fd fd fd fd
  0x0c0c800390d0: fa fa fa fa fd fd fd fd fd fd fd fd fa fa fa fa
  0x0c0c800390e0: fd fd fd fd fd fd fd fa fa fa fa fa fd fd fd fd
  0x0c0c800390f0: fd fd fd fd fa fa fa fa 00 00 00 00 00 00 00 fa
=>0x0c0c80039100: fa fa[fa]fa fd fd fd fd fd fd fd fd fa fa fa fa
  0x0c0c80039110: fd fd fd fd fd fd fd fa fa fa fa fa fd fd fd fd
  0x0c0c80039120: fd fd fd fa fa fa fa fa fd fd fd fd fd fd fd fd
  0x0c0c80039130: fa fa fa fa fd fd fd fd fd fd fd fa fa fa fa fa
  0x0c0c80039140: fd fd fd fd fd fd fd fa fa fa fa fa fd fd fd fd
  0x0c0c80039150: fd fd fd fd fa fa fa fa fd fd fd fd fd fd fd fd
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==12518==ABORTING

[ no debug trace ]


You are receiving this mail because:
  • You are watching all bug changes.