ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
July 17th, 2024 | 10:00am-11:55am SGT (UTC+8) | Online

Wireshark-bugs: [Wireshark-bugs] [Bug 12201] New: Buildbot crash output: fuzz-2016-02-28-22642.p

Date: Sun, 28 Feb 2016 19:40:03 +0000
Bug ID 12201
Summary Buildbot crash output: fuzz-2016-02-28-22642.pcap
Product Wireshark
Version unspecified
Hardware x86-64
URL https://www.wireshark.org/download/automated/captures/fuzz-2016-02-28-22642.pcap
OS Ubuntu
Status CONFIRMED
Severity Major
Priority High
Component Dissection engine (libwireshark)
Assignee [email protected]
Reporter [email protected]

Problems have been found with the following capture file:

https://www.wireshark.org/download/automated/captures/fuzz-2016-02-28-22642.pcap

stderr:
Input file: /home/wireshark/menagerie/menagerie/10430-EMV_PSEs.pcapng

Build host information:
Linux wsbb04 3.13.0-77-generic #121-Ubuntu SMP Wed Jan 20 10:50:42 UTC 2016
x86_64 x86_64 x86_64 GNU/Linux
Distributor ID:    Ubuntu
Description:    Ubuntu 14.04.4 LTS
Release:    14.04
Codename:    trusty

Buildbot information:
BUILDBOT_REPOSITORY=ssh://[email protected]:29418/wireshark
BUILDBOT_BUILDNUMBER=3524
BUILDBOT_URL=http://buildbot.wireshark.org/wireshark-master/
BUILDBOT_BUILDERNAME=Clang Code Analysis
BUILDBOT_SLAVENAME=clang-code-analysis
BUILDBOT_GOT_REVISION=f0425e83a16acabfec103f52099a3f20ea7b35c2

Return value:  1

Dissector bug:  0

Valgrind error count:  0



Git commit
commit f0425e83a16acabfec103f52099a3f20ea7b35c2
Author: Thomas Dreibholz <[email protected]>
Date:   Sat Feb 27 08:43:42 2016 -0500

    Add .png files for Debian packaging.

    Bug: 12160
    Change-Id: I00771df346893c1112599f8affb9a47f9d793a87
    Reviewed-on: https://code.wireshark.org/review/14199
    Petri-Dish: Michael Mann <[email protected]>
    Tested-by: Petri Dish Buildbot <[email protected]>
    Reviewed-by: Balint Reczey <[email protected]>
    Reviewed-by: Michael Mann <[email protected]>


Command and args:
/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark
-nVxr

=================================================================
==31031==ERROR: AddressSanitizer: heap-buffer-overflow on address
0x606000207c10 at pc 0x7fb1db3e516a bp 0x7fff505a5820 sp 0x7fff505a5818
READ of size 4 at 0x606000207c10 thread T0
    #0 0x7fb1db3e5169 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x8070169)
    #1 0x7fb1da6e9d9d 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x7374d9d)
    #2 0x7fb1db430f60 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x80bbf60)
    #3 0x7fb1db42dbcc 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x80b8bcc)
    #4 0x7fb1db42f770 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x80ba770)
    #5 0x7fb1da6e6cc1 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x7371cc1)
    #6 0x7fb1da6e695a 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x737195a)
    #7 0x7fb1dac23f1b 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x78aef1b)
    #8 0x7fb1da6e6cc1 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x7371cc1)
    #9 0x7fb1da6e4e1c 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x736fe1c)
    #10 0x7fb1da6e4612 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x736f612)
    #11 0x7fb1da6c4cce 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x734fcce)
    #12 0x50116c 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark+0x50116c)
    #13 0x4fbd78 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark+0x4fbd78)
    #14 0x7fb1d061cec4  (/lib/x86_64-linux-gnu/libc.so.6+0x21ec4)
    #15 0x440366 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark+0x440366)

0x606000207c10 is located 24 bytes to the right of 56-byte region
[0x606000207bc0,0x606000207bf8)
allocated by thread T0 here:
    #0 0x4c7322 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark+0x4c7322)
    #1 0x7fb1d2a53610  (/lib/x86_64-linux-gnu/libglib-2.0.so.0+0x4e610)

Shadow bytes around the buggy address:
  0x0c0c80038f30: fd fd fd fd fd fd fd fd fa fa fa fa fd fd fd fd
  0x0c0c80038f40: fd fd fd fd fa fa fa fa fd fd fd fd fd fd fd fd
  0x0c0c80038f50: fa fa fa fa fd fd fd fd fd fd fd fd fa fa fa fa
  0x0c0c80038f60: fd fd fd fd fd fd fd fa fa fa fa fa fd fd fd fd
  0x0c0c80038f70: fd fd fd fd fa fa fa fa 00 00 00 00 00 00 00 fa
=>0x0c0c80038f80: fa fa[fa]fa fd fd fd fd fd fd fd fd fa fa fa fa
  0x0c0c80038f90: fd fd fd fd fd fd fd fa fa fa fa fa fd fd fd fd
  0x0c0c80038fa0: fd fd fd fa fa fa fa fa fd fd fd fd fd fd fd fa
  0x0c0c80038fb0: fa fa fa fa fd fd fd fd fd fd fd fa fa fa fa fa
  0x0c0c80038fc0: fd fd fd fd fd fd fd fa fa fa fa fa fd fd fd fd
  0x0c0c80038fd0: fd fd fd fa fa fa fa fa fd fd fd fd fd fd fd fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==31031==ABORTING

[ no debug trace ]


You are receiving this mail because:
  • You are watching all bug changes.