ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
July 17th, 2024 | 10:00am-11:55am SGT (UTC+8) | Online

Wireshark-bugs: [Wireshark-bugs] [Bug 12200] New: Buildbot crash output: fuzz-2016-02-28-26655.p

Date: Sun, 28 Feb 2016 17:50:03 +0000
Bug ID 12200
Summary Buildbot crash output: fuzz-2016-02-28-26655.pcap
Product Wireshark
Version unspecified
Hardware x86-64
URL https://www.wireshark.org/download/automated/captures/fuzz-2016-02-28-26655.pcap
OS Ubuntu
Status CONFIRMED
Severity Major
Priority High
Component Dissection engine (libwireshark)
Assignee [email protected]
Reporter [email protected]

Problems have been found with the following capture file:

https://www.wireshark.org/download/automated/captures/fuzz-2016-02-28-26655.pcap

stderr:
Input file: /home/wireshark/menagerie/menagerie/10430-EMV_PSEs.pcapng

Build host information:
Linux wsbb04 3.13.0-77-generic #121-Ubuntu SMP Wed Jan 20 10:50:42 UTC 2016
x86_64 x86_64 x86_64 GNU/Linux
Distributor ID:    Ubuntu
Description:    Ubuntu 14.04.4 LTS
Release:    14.04
Codename:    trusty

Buildbot information:
BUILDBOT_REPOSITORY=ssh://[email protected]:29418/wireshark
BUILDBOT_BUILDNUMBER=3523
BUILDBOT_URL=http://buildbot.wireshark.org/wireshark-master/
BUILDBOT_BUILDERNAME=Clang Code Analysis
BUILDBOT_SLAVENAME=clang-code-analysis
BUILDBOT_GOT_REVISION=157b7e9b48fc83896fb6cd47dc1b74961ac5a69a

Return value:  1

Dissector bug:  0

Valgrind error count:  0



Git commit
commit 157b7e9b48fc83896fb6cd47dc1b74961ac5a69a
Author: Martin Kaiser <[email protected]>
Date:   Sun Feb 28 15:30:11 2016 +0100

    usb: fix a typo

    ... and the copy of it that I just made :-(

    bInterfaceProtocol should be bInterfaceSubClass

    Change-Id: Ic25f28cad7305986cb79ddea5110b1e739e57101
    Reviewed-on: https://code.wireshark.org/review/14223
    Reviewed-by: Martin Kaiser <[email protected]>


Command and args:
/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark
-nVxr

=================================================================
==1553==ERROR: AddressSanitizer: heap-buffer-overflow on address 0x6060002077f0
at pc 0x7fa2649f28fa bp 0x7ffd3fd6c180 sp 0x7ffd3fd6c178
READ of size 4 at 0x6060002077f0 thread T0
    #0 0x7fa2649f28f9 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x806f8f9)
    #1 0x7fa263cf752d 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x737452d)
    #2 0x7fa264a3e6f0 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x80bb6f0)
    #3 0x7fa264a3b35c 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x80b835c)
    #4 0x7fa264a3cf00 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x80b9f00)
    #5 0x7fa263cf4451 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x7371451)
    #6 0x7fa263cf40ea 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x73710ea)
    #7 0x7fa2642316ab 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x78ae6ab)
    #8 0x7fa263cf4451 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x7371451)
    #9 0x7fa263cf25ac 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x736f5ac)
    #10 0x7fa263cf1da2 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x736eda2)
    #11 0x7fa263cd245e 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x734f45e)
    #12 0x50116c 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark+0x50116c)
    #13 0x4fbd78 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark+0x4fbd78)
    #14 0x7fa259c2aec4  (/lib/x86_64-linux-gnu/libc.so.6+0x21ec4)
    #15 0x440366 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark+0x440366)

0x6060002077f0 is located 24 bytes to the right of 56-byte region
[0x6060002077a0,0x6060002077d8)
allocated by thread T0 here:
    #0 0x4c7322 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark+0x4c7322)
    #1 0x7fa25c061610  (/lib/x86_64-linux-gnu/libglib-2.0.so.0+0x4e610)

Shadow bytes around the buggy address:
  0x0c0c80038ea0: fd fd fd fd fd fd fd fd fa fa fa fa fd fd fd fd
  0x0c0c80038eb0: fd fd fd fd fa fa fa fa fd fd fd fd fd fd fd fd
  0x0c0c80038ec0: fa fa fa fa fd fd fd fd fd fd fd fd fa fa fa fa
  0x0c0c80038ed0: fd fd fd fd fd fd fd fd fa fa fa fa fd fd fd fd
  0x0c0c80038ee0: fd fd fd fa fa fa fa fa fd fd fd fd fd fd fd fd
=>0x0c0c80038ef0: fa fa fa fa 00 00 00 00 00 00 00 fa fa fa[fa]fa
  0x0c0c80038f00: fd fd fd fd fd fd fd fd fa fa fa fa fd fd fd fd
  0x0c0c80038f10: fd fd fd fa fa fa fa fa fd fd fd fd fd fd fd fa
  0x0c0c80038f20: fa fa fa fa fd fd fd fd fd fd fd fa fa fa fa fa
  0x0c0c80038f30: fd fd fd fd fd fd fd fa fa fa fa fa fd fd fd fd
  0x0c0c80038f40: fd fd fd fa fa fa fa fa fd fd fd fd fd fd fd fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==1553==ABORTING

[ no debug trace ]


You are receiving this mail because:
  • You are watching all bug changes.