ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
July 17th, 2024 | 10:00am-11:55am SGT (UTC+8) | Online

Wireshark-bugs: [Wireshark-bugs] [Bug 12195] New: Buildbot crash output: fuzz-2016-02-28-32400.p

Date: Sun, 28 Feb 2016 12:30:03 +0000
Bug ID 12195
Summary Buildbot crash output: fuzz-2016-02-28-32400.pcap
Product Wireshark
Version unspecified
Hardware x86-64
URL https://www.wireshark.org/download/automated/captures/fuzz-2016-02-28-32400.pcap
OS Ubuntu
Status CONFIRMED
Severity Major
Priority High
Component Dissection engine (libwireshark)
Assignee [email protected]
Reporter [email protected]

Problems have been found with the following capture file:

https://www.wireshark.org/download/automated/captures/fuzz-2016-02-28-32400.pcap

stderr:
Input file: /home/wireshark/menagerie/menagerie/10430-EMV_PSEs.pcapng

Build host information:
Linux wsbb04 3.13.0-77-generic #121-Ubuntu SMP Wed Jan 20 10:50:42 UTC 2016
x86_64 x86_64 x86_64 GNU/Linux
Distributor ID:    Ubuntu
Description:    Ubuntu 14.04.4 LTS
Release:    14.04
Codename:    trusty

Buildbot information:
BUILDBOT_REPOSITORY=ssh://[email protected]:29418/wireshark
BUILDBOT_BUILDNUMBER=3520
BUILDBOT_URL=http://buildbot.wireshark.org/wireshark-master/
BUILDBOT_BUILDERNAME=Clang Code Analysis
BUILDBOT_SLAVENAME=clang-code-analysis
BUILDBOT_GOT_REVISION=ae0f62f5dcbbc9eb01c7f1744fbc4f82820364ab

Return value:  1

Dissector bug:  0

Valgrind error count:  0



Git commit
commit ae0f62f5dcbbc9eb01c7f1744fbc4f82820364ab
Author: Rustam S <[email protected]>
Date:   Sat Feb 27 08:28:58 2016 -0500

    Typo in packet-gsm_a_dtap.c

    Bug: 12186
    Change-Id: Ib73ee78ba732f5ed88f596a72146a75efa47cebd
    Reviewed-on: https://code.wireshark.org/review/14198
    Reviewed-by: Pascal Quantin <[email protected]>


Command and args:
/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark
-nVxr

=================================================================
==8111==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x606000208330
at pc 0x7fed017024a9 bp 0x7ffeba893140 sp 0x7ffeba893138
READ of size 4 at 0x606000208330 thread T0
    #0 0x7fed017024a8 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x806f4a8)
    #1 0x7fed00a070dd 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x73740dd)
    #2 0x7fed0174e2a0 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x80bb2a0)
    #3 0x7fed0174af0c 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x80b7f0c)
    #4 0x7fed0174cab0 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x80b9ab0)
    #5 0x7fed00a04001 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x7371001)
    #6 0x7fed00a03c9a 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x7370c9a)
    #7 0x7fed00f4125b 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x78ae25b)
    #8 0x7fed00a04001 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x7371001)
    #9 0x7fed00a0215c 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x736f15c)
    #10 0x7fed00a01952 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x736e952)
    #11 0x7fed009e200e 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x734f00e)
    #12 0x50116c 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark+0x50116c)
    #13 0x4fbd78 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark+0x4fbd78)
    #14 0x7fecf693aec4  (/lib/x86_64-linux-gnu/libc.so.6+0x21ec4)
    #15 0x440366 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark+0x440366)

0x606000208330 is located 24 bytes to the right of 56-byte region
[0x6060002082e0,0x606000208318)
allocated by thread T0 here:
    #0 0x4c7322 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark+0x4c7322)
    #1 0x7fecf8d71610  (/lib/x86_64-linux-gnu/libglib-2.0.so.0+0x4e610)

Shadow bytes around the buggy address:
  0x0c0c80039010: fa fa fa fa fd fd fd fd fd fd fd fd fa fa fa fa
  0x0c0c80039020: fd fd fd fd fd fd fd fd fa fa fa fa fd fd fd fd
  0x0c0c80039030: fd fd fd fd fa fa fa fa fd fd fd fd fd fd fd fd
  0x0c0c80039040: fa fa fa fa fd fd fd fd fd fd fd fa fa fa fa fa
  0x0c0c80039050: fd fd fd fd fd fd fd fd fa fa fa fa 00 00 00 00
=>0x0c0c80039060: 00 00 00 fa fa fa[fa]fa fd fd fd fd fd fd fd fd
  0x0c0c80039070: fa fa fa fa fd fd fd fd fd fd fd fa fa fa fa fa
  0x0c0c80039080: fd fd fd fd fd fd fd fa fa fa fa fa fd fd fd fd
  0x0c0c80039090: fd fd fd fd fa fa fa fa fd fd fd fd fd fd fd fa
  0x0c0c800390a0: fa fa fa fa fd fd fd fd fd fd fd fa fa fa fa fa
  0x0c0c800390b0: fd fd fd fd fd fd fd fd fa fa fa fa fd fd fd fd
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==8111==ABORTING

[ no debug trace ]


You are receiving this mail because:
  • You are watching all bug changes.