ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
July 17th, 2024 | 10:00am-11:55am SGT (UTC+8) | Online

Wireshark-bugs: [Wireshark-bugs] [Bug 12198] New: Buildbot crash output: fuzz-2016-02-28-27302.p

Date: Sun, 28 Feb 2016 16:10:02 +0000
Bug ID 12198
Summary Buildbot crash output: fuzz-2016-02-28-27302.pcap
Product Wireshark
Version unspecified
Hardware x86-64
URL https://www.wireshark.org/download/automated/captures/fuzz-2016-02-28-27302.pcap
OS Ubuntu
Status CONFIRMED
Severity Major
Priority High
Component Dissection engine (libwireshark)
Assignee [email protected]
Reporter [email protected]

Problems have been found with the following capture file:

https://www.wireshark.org/download/automated/captures/fuzz-2016-02-28-27302.pcap

stderr:
Input file: /home/wireshark/menagerie/menagerie/10430-EMV_PSEs.pcapng

Build host information:
Linux wsbb04 3.13.0-77-generic #121-Ubuntu SMP Wed Jan 20 10:50:42 UTC 2016
x86_64 x86_64 x86_64 GNU/Linux
Distributor ID:    Ubuntu
Description:    Ubuntu 14.04.4 LTS
Release:    14.04
Codename:    trusty

Buildbot information:
BUILDBOT_REPOSITORY=ssh://[email protected]:29418/wireshark
BUILDBOT_BUILDNUMBER=3522
BUILDBOT_URL=http://buildbot.wireshark.org/wireshark-master/
BUILDBOT_BUILDERNAME=Clang Code Analysis
BUILDBOT_SLAVENAME=clang-code-analysis
BUILDBOT_GOT_REVISION=ecd4373418379fef190646d7dc914521e845fa41

Return value:  1

Dissector bug:  0

Valgrind error count:  0



Git commit
commit ecd4373418379fef190646d7dc914521e845fa41
Author: Martin Kaiser <[email protected]>
Date:   Sun Feb 28 14:43:44 2016 +0100

    usb: resolve some subclasse codes of interface class misc

    Change-Id: I597fa87248caf77b3622065bc4dbdaa66cee809a
    Reviewed-on: https://code.wireshark.org/review/14222
    Reviewed-by: Martin Kaiser <[email protected]>


Command and args:
/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark
-nVxr

=================================================================
==2668==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x606000207970
at pc 0x7fa589e468fa bp 0x7ffff2ac0200 sp 0x7ffff2ac01f8
READ of size 4 at 0x606000207970 thread T0
    #0 0x7fa589e468f9 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x806f8f9)
    #1 0x7fa58914b52d 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x737452d)
    #2 0x7fa589e926f0 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x80bb6f0)
    #3 0x7fa589e8f35c 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x80b835c)
    #4 0x7fa589e90f00 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x80b9f00)
    #5 0x7fa589148451 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x7371451)
    #6 0x7fa5891480ea 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x73710ea)
    #7 0x7fa5896856ab 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x78ae6ab)
    #8 0x7fa589148451 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x7371451)
    #9 0x7fa5891465ac 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x736f5ac)
    #10 0x7fa589145da2 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x736eda2)
    #11 0x7fa58912645e 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x734f45e)
    #12 0x50116c 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark+0x50116c)
    #13 0x4fbd78 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark+0x4fbd78)
    #14 0x7fa57f07eec4  (/lib/x86_64-linux-gnu/libc.so.6+0x21ec4)
    #15 0x440366 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark+0x440366)

0x606000207970 is located 24 bytes to the right of 56-byte region
[0x606000207920,0x606000207958)
allocated by thread T0 here:
    #0 0x4c7322 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark+0x4c7322)
    #1 0x7fa5814b5610  (/lib/x86_64-linux-gnu/libglib-2.0.so.0+0x4e610)

Shadow bytes around the buggy address:
  0x0c0c80038ed0: fd fd fd fd fd fd fd fd fa fa fa fa fd fd fd fd
  0x0c0c80038ee0: fd fd fd fd fa fa fa fa fd fd fd fd fd fd fd fd
  0x0c0c80038ef0: fa fa fa fa fd fd fd fd fd fd fd fd fa fa fa fa
  0x0c0c80038f00: fd fd fd fd fd fd fd fd fa fa fa fa fd fd fd fd
  0x0c0c80038f10: fd fd fd fa fa fa fa fa fd fd fd fd fd fd fd fd
=>0x0c0c80038f20: fa fa fa fa 00 00 00 00 00 00 00 fa fa fa[fa]fa
  0x0c0c80038f30: fd fd fd fd fd fd fd fd fa fa fa fa fd fd fd fd
  0x0c0c80038f40: fd fd fd fa fa fa fa fa fd fd fd fd fd fd fd fa
  0x0c0c80038f50: fa fa fa fa fd fd fd fd fd fd fd fa fa fa fa fa
  0x0c0c80038f60: fd fd fd fd fd fd fd fa fa fa fa fa fd fd fd fd
  0x0c0c80038f70: fd fd fd fa fa fa fa fa fd fd fd fd fd fd fd fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==2668==ABORTING

[ no debug trace ]


You are receiving this mail because:
  • You are watching all bug changes.