Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 12539] New: Crash in randpktdump

Date: Wed, 15 Jun 2016 22:49:22 +0000
Bug ID 12539
Summary Crash in randpktdump
Product Wireshark
Version Git
Hardware x86-64
OS All
Status UNCONFIRMED
Severity Major
Priority Low
Component Extras
Assignee [email protected]
Reporter [email protected]

Build Information:
TShark (Wireshark) 2.1.1-git

Copyright 1998-2016 Gerald Combs <[email protected]> and contributors.
License GPLv2+: GNU GPL version 2 or later
<http://www.gnu.org/licenses/old-licenses/gpl-2.0.html>
This is free software; see the source for copying conditions. There is NO
warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.

Compiled (64-bit) with libpcap, with POSIX capabilities (Linux), with libnl 3,
with GLib 2.48.0, with zlib 1.2.8, with SMI 0.4.8, with c-ares 1.10.0, with Lua
5.2, with GnuTLS 3.4.10, with Gcrypt 1.6.5, with MIT Kerberos, with GeoIP.

Running on Linux 4.4.0-24-generic, with locale LC_CTYPE=en_US.UTF-8,
LC_NUMERIC=it_IT.UTF-8, LC_TIME=it_IT.UTF-8, LC_COLLATE=en_US.UTF-8,
LC_MONETARY=it_IT.UTF-8, LC_MESSAGES=en_US.UTF-8, LC_PAPER=it_IT.UTF-8,
LC_NAME=it_IT.UTF-8, LC_ADDRESS=it_IT.UTF-8, LC_TELEPHONE=it_IT.UTF-8,
LC_MEASUREMENT=it_IT.UTF-8, LC_IDENTIFICATION=it_IT.UTF-8, with libpcap version
1.7.4, with GnuTLS 3.4.10, with Gcrypt 1.6.5, with zlib 1.2.8.
Intel(R) Core(TM) i7-4800MQ CPU @ 2.70GHz (with SSE4.2)

Built using gcc 5.3.1 20160413.

--
Randpktdump crashes in capture mode, when compiled with ASAN.

./run/extcap/randpktdump --capture --extcap-interface randpkt --fifo /dev/null
--type bgp

ASAN:SIGSEGV
=================================================================
==4128==ERROR: AddressSanitizer: SEGV on unknown address 0x000000000010 (pc
0x7f663d6acb02 bp 0x0c0600001dea sp 0x7ffcf1935d80 T0)
    #0 0x7f663d6acb01 in wtap_optionblock_create ../wiretap/wtap_opttypes.c:149
    #1 0x7f663d633d0e in wtap_dump_init_dumper ../wiretap/file_access.c:2205
    #2 0x7f663d634905 in wtap_dump_open_ng ../wiretap/file_access.c:2238
    #3 0x7f663d634b21 in wtap_dump_open ../wiretap/file_access.c:2226
    #4 0x55cab150007c in randpkt_example_init
../randpkt_core/randpkt_core.c:686
    #5 0x55cab14fdd7d in main ../extcap/randpktdump.c:305
    #6 0x7f663cf2b82f in __libc_start_main
(/lib/x86_64-linux-gnu/libc.so.6+0x2082f)
    #7 0x55cab14fe2e8 in _start
(/home/dario/Projects/wireshark/build-asan/run/extcap/randpktdump+0x62e8)

AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: SEGV ../wiretap/wtap_opttypes.c:149
wtap_optionblock_create


You are receiving this mail because:
  • You are watching all bug changes.