ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
July 17th, 2024 | 10:00am-11:55am SGT (UTC+8) | Online

Wireshark-bugs: [Wireshark-bugs] [Bug 12825] New: Buildbot crash output: fuzz-2016-09-04-21710.p

Date: Mon, 05 Sep 2016 18:00:03 +0000
Bug ID 12825
Summary Buildbot crash output: fuzz-2016-09-04-21710.pcap
Product Wireshark
Version unspecified
Hardware x86-64
URL https://www.wireshark.org/download/automated/captures/fuzz-2016-09-04-21710.pcap
OS Ubuntu
Status CONFIRMED
Severity Major
Priority High
Component Dissection engine (libwireshark)
Assignee [email protected]
Reporter [email protected]

Problems have been found with the following capture file:

https://www.wireshark.org/download/automated/captures/fuzz-2016-09-04-21710.pcap

stderr:
Input file: /home/wireshark/menagerie/menagerie/5750-avdtp_test.cap

Build host information:
Linux wsbb04 4.4.0-34-generic #53-Ubuntu SMP Wed Jul 27 16:06:39 UTC 2016
x86_64 x86_64 x86_64 GNU/Linux
Distributor ID:    Ubuntu
Description:    Ubuntu 16.04.1 LTS
Release:    16.04
Codename:    xenial

Buildbot information:
BUILDBOT_REPOSITORY=ssh://[email protected]:29418/wireshark
BUILDBOT_WORKERNAME=clang-code-analysis
BUILDBOT_BUILDNUMBER=3658
BUILDBOT_URL=http://buildbot.wireshark.org/wireshark-master/
BUILDBOT_BUILDERNAME=Clang Code Analysis
BUILDBOT_GOT_REVISION=29a243d61cb1ae9d6eda404dad2038b85cfdb487

Return value:  1

Dissector bug:  0

Valgrind error count:  0



Git commit
commit 29a243d61cb1ae9d6eda404dad2038b85cfdb487
Author: Pascal Quantin <[email protected]>
Date:   Sun Sep 4 11:52:24 2016 +0200

    irda: restore a line removed by mistake in ge4c059f

    Bug: 12821
    Change-Id: If6423c7f8443eccd6ddb4b699bbc327a965d0d74
    Reviewed-on: https://code.wireshark.org/review/17477
    Reviewed-by: Pascal Quantin <[email protected]>


=================================================================
==21001==ERROR: AddressSanitizer: global-buffer-overflow on address
0x7f477b22cd86 at pc 0x00000049468d bp 0x7ffcda2ac890 sp 0x7ffcda2ac040
READ of size 7 at 0x7f477b22cd86 thread T0
    #0 0x49468c 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark+0x49468c)
    #1 0x7f47799338bd 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x7ba68bd)
    #2 0x7f47799299b5 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x7b9c9b5)
    #3 0x7f4779625f4c 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x7898f4c)
    #4 0x7f4779623dbc 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x7896dbc)
    #5 0x7f47798ee7b6 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x7b617b6)
    #6 0x7f4779625f4c 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x7898f4c)
    #7 0x7f4779625c1a 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x7898c1a)
    #8 0x7f4779cbe441 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x7f31441)
    #9 0x7f4779625f4c 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x7898f4c)
    #10 0x7f4779625c1a 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x7898c1a)
    #11 0x7f47798858e9 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x7af88e9)
    #12 0x7f4779625f4c 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x7898f4c)
    #13 0x7f4779625c1a 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x7898c1a)
    #14 0x7f4779bcf4bf 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x7e424bf)
    #15 0x7f4779625f4c 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x7898f4c)
    #16 0x7f4779623dbc 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x7896dbc)
    #17 0x7f477962358a 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x789658a)
    #18 0x7f477960977e 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x787c77e)
    #19 0x510314 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark+0x510314)
    #20 0x50a9e5 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark+0x50a9e5)
    #21 0x7f476f64882f  (/lib/x86_64-linux-gnu/libc.so.6+0x2082f)
    #22 0x4231d8 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark+0x4231d8)

0x7f477b22cd86 is located 58 bytes to the left of global variable '<string
literal>' defined in 'packet-bluetooth.c:106:17' (0x7f477b22cdc0) of size 42
  '<string literal>' is ascii string 'Service Discovery Server Service Class
ID'
0x7f477b22cd86 is located 0 bytes to the right of global variable '<string
literal>' defined in 'packet-bluetooth.c:104:17' (0x7f477b22cd80) of size 6
  '<string literal>' is ascii string 'L2CAP'
SUMMARY: AddressSanitizer: global-buffer-overflow
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark+0x49468c) 
Shadow bytes around the buggy address:
  0x0fe96f63d960: 05 f9 f9 f9 f9 f9 f9 f9 00 00 00 01 f9 f9 f9 f9
  0x0fe96f63d970: 00 00 06 f9 f9 f9 f9 f9 00 00 06 f9 f9 f9 f9 f9
  0x0fe96f63d980: 06 f9 f9 f9 f9 f9 f9 f9 06 f9 f9 f9 f9 f9 f9 f9
  0x0fe96f63d990: 05 f9 f9 f9 f9 f9 f9 f9 00 04 f9 f9 f9 f9 f9 f9
  0x0fe96f63d9a0: 00 00 05 f9 f9 f9 f9 f9 00 00 02 f9 f9 f9 f9 f9
=>0x0fe96f63d9b0:[06]f9 f9 f9 f9 f9 f9 f9 00 00 00 00 00 02 f9 f9
  0x0fe96f63d9c0: f9 f9 f9 f9 00 00 00 00 00 01 f9 f9 f9 f9 f9 f9
  0x0fe96f63d9d0: 00 00 04 f9 f9 f9 f9 f9 00 04 f9 f9 f9 f9 f9 f9
  0x0fe96f63d9e0: 00 00 05 f9 f9 f9 f9 f9 00 00 02 f9 f9 f9 f9 f9
  0x0fe96f63d9f0: 00 02 f9 f9 f9 f9 f9 f9 00 00 01 f9 f9 f9 f9 f9
  0x0fe96f63da00: 00 00 03 f9 f9 f9 f9 f9 00 00 02 f9 f9 f9 f9 f9
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==21001==ABORTING

[ no debug trace ]


You are receiving this mail because:
  • You are watching all bug changes.