[Wireshark-bugs] [Bug 14975] New: Buildbot crash output: fuzz-2018-07-14-18495.pcap

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14975

Bug ID: 14975
   Summary: Buildbot crash output: fuzz-2018-07-14-18495.pcap
   Product: Wireshark
   Version: unspecified
  Hardware: x86-64
OS: Ubuntu
Status: CONFIRMED
  Severity: Major
  Priority: High
 Component: Dissection engine (libwireshark)
  Assignee: bugzilla-ad...@wireshark.org
  Reporter: buildbot-do-not-re...@wireshark.org
  Target Milestone: ---

Problems have been found with the following capture file:

https://www.wireshark.org/download/automated/captures/fuzz-2018-07-14-18495.pcap

stderr:
Input file:
/home/wireshark/menagerie/menagerie/16483-clusterfuzz-testcase-minimized-fuzzshark_ip_proto-udp-4797394456674304.pcap

Build host information:
Linux wsbb04 4.4.0-130-generic #156-Ubuntu SMP Thu Jun 14 08:53:28 UTC 2018
x86_64 x86_64 x86_64 GNU/Linux
Distributor ID: Ubuntu
Description:Ubuntu 16.04.4 LTS
Release:16.04
Codename:   xenial

Buildbot information:
BUILDBOT_REPOSITORY=ssh://wireshark-build...@code.wireshark.org:29418/wireshark
BUILDBOT_WORKERNAME=clang-code-analysis
BUILDBOT_BUILDNUMBER=4825
BUILDBOT_URL=http://buildbot.wireshark.org/wireshark-master/
BUILDBOT_BUILDERNAME=Clang Code Analysis
BUILDBOT_GOT_REVISION=4f7c8503b0924cc64b9298bf0b4a32275cceab38

Return value:  0

Dissector bug:  0

Valgrind error count:  1



Git commit
commit 4f7c8503b0924cc64b9298bf0b4a32275cceab38
Author: Matthieu Coudron 
Date:   Thu Jul 5 16:16:51 2018 +0900

wmem_tree: describe tree traversal order

it is an inorder traversal (left/parent/right).

Change-Id: Ia83efdfd45dab8c8386d84b3050af081312fde85
Reviewed-on: https://code.wireshark.org/review/28688
Petri-Dish: Roland Knall 
Tested-by: Petri Dish Buildbot
Reviewed-by: Roland Knall 
Reviewed-by: Anders Broman 


Command and args: ./tools/valgrind-wireshark.sh -b
/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.plain/bin
 
==23230== Memcheck, a memory error detector
==23230== Copyright (C) 2002-2015, and GNU GPL'd, by Julian Seward et al.
==23230== Using Valgrind-3.11.0 and LibVEX; rerun with -h for copyright info
==23230== Command:
/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.plain/bin/tshark
-nr /fuzz/buildbot/clangcodeanalysis/valgrind-fuzz/fuzz-2018-07-14-18495.pcap
==23230== 
==23230== Invalid read of size 8
==23230==at 0x6C4AB21: dissect_optrsp (packet-docsis-macmgmt.c:6425)
==23230==by 0x7F21ED7: call_dissector_through_handle (packet.c:692)
==23230==by 0x7F1DD49: call_dissector_work (packet.c:777)
==23230==by 0x7F1DB57: dissector_try_uint_new (packet.c:1359)
==23230==by 0x7F1DE89: dissector_try_uint (packet.c:1383)
==23230==by 0x6C4564E: dissect_macmgmt (packet-docsis-macmgmt.c:6527)
==23230==by 0x7F21ED7: call_dissector_through_handle (packet.c:692)
==23230==by 0x7F1DD49: call_dissector_work (packet.c:777)
==23230==by 0x7F20B82: call_dissector_only (packet.c:3090)
==23230==by 0x7F1C7D4: call_dissector_with_data (packet.c:3103)
==23230==by 0x7F20BC1: call_dissector (packet.c:3120)
==23230==by 0x6C43865: dissect_docsis (packet-docsis.c:668)
==23230==  Address 0x28 is not stack'd, malloc'd or (recently) free'd
==23230== 
==23230== 
==23230== Process terminating with default action of signal 11 (SIGSEGV):
dumping core
==23230==  Access not within mapped region at address 0x28
==23230==at 0x6C4AB21: dissect_optrsp (packet-docsis-macmgmt.c:6425)
==23230==by 0x7F21ED7: call_dissector_through_handle (packet.c:692)
==23230==by 0x7F1DD49: call_dissector_work (packet.c:777)
==23230==by 0x7F1DB57: dissector_try_uint_new (packet.c:1359)
==23230==by 0x7F1DE89: dissector_try_uint (packet.c:1383)
==23230==by 0x6C4564E: dissect_macmgmt (packet-docsis-macmgmt.c:6527)
==23230==by 0x7F21ED7: call_dissector_through_handle (packet.c:692)
==23230==by 0x7F1DD49: call_dissector_work (packet.c:777)
==23230==by 0x7F20B82: call_dissector_only (packet.c:3090)
==23230==by 0x7F1C7D4: call_dissector_with_data (packet.c:3103)
==23230==by 0x7F20BC1: call_dissector (packet.c:3120)
==23230==by 0x6C43865: dissect_docsis (packet-docsis.c:668)
==23230==  If you believe this happened as a result of a stack
==23230==  overflow in your program's main thread (unlikely but
==23230==  possible), you can try to increase the size of the
==23230==  main thread stack using the --main-stacksize= flag.
==23230==  The main thread stack size used in this run was 2084864.
==23230== 
==23230== HEAP SUMMARY:
==23230== in use at exit: 25,345,200 bytes in 287,555 blocks
==23230==   total heap usage: 334,048 allocs, 46,493 frees, 38,703,953 bytes
allocated
==23230== 
==23230== LEAK SUMMARY:
==23230==definitely lost: 0 bytes in 0 blocks
==23230==indirectly lost: 0 bytes in 0 blocks
==23230==  possibly lost: 0 bytes in 0 

[Wireshark-bugs] [Bug 13919] ZGP secure commissioning reply frame without outgoing frame counter

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13919

--- Comment #6 from Gerrit Code Review  ---
Change 28084 merged by Anders Broman:
ZBEE-NWK_GP: add key decryption during commissioning process

https://code.wireshark.org/review/28084

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14972] Buildbot crash output: fuzz-2018-07-12-25157.pcap

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14972

--- Comment #3 from Gerrit Code Review  ---
Change 28712 had a related patch set uploaded by Peter Wu:
DOCSIS: fix null-pointer crash in OPT-RSP TLVs decoding

https://code.wireshark.org/review/28712

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14954] [oss-fuzz] UBSAN: member access within null pointer of type 'fragment_head' (aka 'struct _fragment_item') in packet-docsis-macmgmt.c:6425:48

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14954

Peter Wu  changed:

   What|Removed |Added

 CC||buildbot-do-not-reply@wires
   ||hark.org

--- Comment #2 from Peter Wu  ---
*** Bug 14972 has been marked as a duplicate of this bug. ***

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14972] Buildbot crash output: fuzz-2018-07-12-25157.pcap

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14972

Peter Wu  changed:

   What|Removed |Added

 Resolution|--- |DUPLICATE
 CC||bruno.verstu...@excentis.co
   ||m, pe...@lekensteyn.nl
 Status|CONFIRMED   |RESOLVED

--- Comment #4 from Peter Wu  ---


*** This bug has been marked as a duplicate of bug 14954 ***

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14610] CRC checker wrong for FPP

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14610

Michael Mann  changed:

   What|Removed |Added

 Resolution|--- |FIXED
 Status|IN_PROGRESS |RESOLVED

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14465] Valid packet produces Malformed Packet: OpcUa

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14465

--- Comment #12 from Gerrit Code Review  ---
Change 28714 merged by Guy Harris:
OpcUa: fix in function getExtensionObjectType

https://code.wireshark.org/review/28714

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14977] [oss-fuzz] ABRT: epan/packet.c:3089:call_dissector_only: assertion failed: (handle != NULL)

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14977

Peter Wu  changed:

   What|Removed |Added

Summary|[oss-fuzz] ASAN: ABRT   |[oss-fuzz] ABRT:
   |epan/packet.c:3089:2 in |epan/packet.c:3089:call_dis
   |call_dissector_only |sector_only: assertion
   ||failed: (handle != NULL)

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14731] Add distributed Ruby dissector

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14731

Michael Mann  changed:

   What|Removed |Added

 Status|IN_PROGRESS |RESOLVED
 Resolution|--- |FIXED

--- Comment #4 from Michael Mann  ---
Patch submitted, closing bug

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14465] Valid packet produces Malformed Packet: OpcUa

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14465

Michael Mann  changed:

   What|Removed |Added

 Status|IN_PROGRESS |RESOLVED
 Resolution|--- |FIXED

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14969] Buildbot crash output: fuzz-2018-07-12-22465.pcap

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14969

Peter Wu  changed:

   What|Removed |Added

 Status|CONFIRMED   |RESOLVED
 CC||pe...@lekensteyn.nl
 Resolution|--- |DUPLICATE

--- Comment #1 from Peter Wu  ---


*** This bug has been marked as a duplicate of bug 14957 ***

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14957] Buildbot crash output: fuzz-2018-07-08-31287.pcap

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14957

--- Comment #4 from Peter Wu  ---
*** Bug 14967 has been marked as a duplicate of this bug. ***

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14967] Buildbot crash output: fuzz-2018-07-12-1324.pcap

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14967

Peter Wu  changed:

   What|Removed |Added

 CC||pe...@lekensteyn.nl
 Status|CONFIRMED   |RESOLVED
 Resolution|--- |DUPLICATE

--- Comment #1 from Peter Wu  ---


*** This bug has been marked as a duplicate of bug 14957 ***

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14957] Buildbot crash output: fuzz-2018-07-08-31287.pcap

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14957

--- Comment #5 from Peter Wu  ---
*** Bug 14969 has been marked as a duplicate of this bug. ***

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14970] Qt: SCTP Analyse Association Dialog: Segmentation fault when clicking twice the Filter Association button

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14970

--- Comment #3 from Gerrit Code Review  ---
Change 28711 had a related patch set uploaded by Peter Wu:
Qt: fix crash in SCTP -> Analyze this Association with no association

https://code.wireshark.org/review/28711

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14972] Buildbot crash output: fuzz-2018-07-12-25157.pcap

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14972

--- Comment #1 from Peter Wu  ---
*** Bug 14974 has been marked as a duplicate of this bug. ***

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14974] Buildbot crash output: fuzz-2018-07-13-29445.pcap

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14974

Peter Wu  changed:

   What|Removed |Added

 Status|CONFIRMED   |RESOLVED
 Resolution|--- |DUPLICATE
 CC||pe...@lekensteyn.nl

--- Comment #1 from Peter Wu  ---


*** This bug has been marked as a duplicate of bug 14972 ***

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14975] Buildbot crash output: fuzz-2018-07-14-18495.pcap

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14975

Peter Wu  changed:

   What|Removed |Added

 CC||pe...@lekensteyn.nl
 Status|CONFIRMED   |RESOLVED
 Resolution|--- |DUPLICATE

--- Comment #1 from Peter Wu  ---


*** This bug has been marked as a duplicate of bug 14972 ***

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14972] Buildbot crash output: fuzz-2018-07-12-25157.pcap

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14972

--- Comment #2 from Peter Wu  ---
*** Bug 14975 has been marked as a duplicate of this bug. ***

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14727] The recent change for DMG Capabilities dissection breaks dissection of many existing captures

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14727

Michael Mann  changed:

   What|Removed |Added

 Resolution|--- |FIXED
 Status|IN_PROGRESS |RESOLVED

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14730] Add Ruby marshall dissector

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14730

Michael Mann  changed:

   What|Removed |Added

 Status|IN_PROGRESS |RESOLVED
 Resolution|--- |FIXED

--- Comment #6 from Michael Mann  ---
Patch merged, closing bug

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14629] Locally originated 802.11s (mesh) frames incorrectly dissected

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14629

Michael Mann  changed:

   What|Removed |Added

 Status|UNCONFIRMED |RESOLVED
 Resolution|--- |FIXED

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14636] NEWS is out of date and does not display properly in Notepad

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14636

Michael Mann  changed:

   What|Removed |Added

 Status|UNCONFIRMED |RESOLVED
 Resolution|--- |FIXED

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14610] CRC checker wrong for FPP

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14610

--- Comment #5 from Gerrit Code Review  ---
Change 28713 had a related patch set uploaded by Guy Harris:
Fix in CRC checker for FPP

https://code.wireshark.org/review/28713

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14610] CRC checker wrong for FPP

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14610

--- Comment #6 from Gerrit Code Review  ---
Change 28713 merged by Guy Harris:
Fix in CRC checker for FPP

https://code.wireshark.org/review/28713

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14971] Qt: SCTP Graph Dialog: Abort when doing analysis

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14971

--- Comment #3 from Vasil Velichkov  ---
Hi Peter,

> Can you point to a specific capture for reproduction? 

I'm investigating some SCTP problems on a live platform but I'm not able to
share the pcap traces.

> How easy is it for you to trigger the crash?

Not easy at all, I had only 3 or 4 crashes during the several hours long
investigation.

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14971] Qt: SCTP Graph Dialog: Abort when doing analysis

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14971

--- Comment #4 from Peter Wu  ---
(In reply to Vasil Velichkov from comment #3)
> I'm investigating some SCTP problems on a live platform but I'm not able to
> share the pcap traces.

Are the capture files large? Perhaps the capture is still being rescanned while
the dialog is being loaded.

> > How easy is it for you to trigger the crash?
> 
> Not easy at all, I had only 3 or 4 crashes during the several hours long
> investigation.

I thought it would be a memory corruption issue, but your valgrind trace should
have complained in that case. So perhaps it is a race condition (I have not
further investigated the cause).

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14970] Qt: SCTP Analyse Association Dialog: Segmentation fault when clicking twice the Filter Association button

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14970

Peter Wu  changed:

   What|Removed |Added

 CC||pe...@lekensteyn.nl
 Ever confirmed|0   |1
 Status|UNCONFIRMED |IN_PROGRESS

--- Comment #2 from Peter Wu  ---
Thanks for the report. I was able to reproduce the crash in:
v2.9.0rc0-1222-g4f7c8503b0
v2.6.2rc0-162-g1530dbf6dc
v2.4.8rc0-100-g970119e067
v2.2.16rc0-115-g09547b80bc

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14954] [oss-fuzz] UBSAN: member access within null pointer of type 'fragment_head' (aka 'struct _fragment_item') in packet-docsis-macmgmt.c:6425:48

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14954

Peter Wu  changed:

   What|Removed |Added

 CC|buildbot-do-not-reply@wires |bruno.verstu...@excentis.co
   |hark.org|m

--- Comment #3 from Peter Wu  ---
Proposed patch: https://code.wireshark.org/review/28712

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14957] Buildbot crash output: fuzz-2018-07-08-31287.pcap

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14957

--- Comment #6 from Peter Wu  ---
*** Bug 14976 has been marked as a duplicate of this bug. ***

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14976] Buildbot crash output: fuzz-2018-07-15-18210.pcap

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14976

Peter Wu  changed:

   What|Removed |Added

 Resolution|--- |DUPLICATE
 Status|CONFIRMED   |RESOLVED
 CC||pe...@lekensteyn.nl

--- Comment #1 from Peter Wu  ---


*** This bug has been marked as a duplicate of bug 14957 ***

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 9461] SSL decryption fails on out of order TCP segments

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9461

Michael Mann  changed:

   What|Removed |Added

 CC||mman...@netscape.net
 Status|CONFIRMED   |RESOLVED
 Resolution|--- |FIXED

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14610] CRC checker wrong for FPP

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14610

Guy Harris  changed:

   What|Removed |Added

   Hardware|x86 |All
 OS|Windows 7   |All

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14885] RFC 2673: binary labels in DNS is in status historic, proposal of code cleanup

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14885

Michael Mann  changed:

   What|Removed |Added

 Resolution|--- |WONTFIX
 Status|IN_PROGRESS |RESOLVED

--- Comment #2 from Michael Mann  ---
Patch was abandoned because we don't want to remove the code because captures
may still contain RFC2673.  Closing the bug as well as WONTFIX.

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14727] The recent change for DMG Capabilities dissection breaks dissection of many existing captures

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14727

Guy Harris  changed:

   What|Removed |Added

   Hardware|x86 |All
 OS|Windows 10  |All

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14971] Qt: SCTP Graph Dialog: Abort when doing analysis

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14971

--- Comment #5 from Vasil Velichkov  ---
(In reply to Peter Wu from comment #4)
> (In reply to Vasil Velichkov from comment #3)
> > I'm investigating some SCTP problems on a live platform but I'm not able to
> > share the pcap traces.
> 
> Are the capture files large? Perhaps the capture is still being rescanned
> while the dialog is being loaded.

Yes they are pretty big, one of the captures is 49MB and contains 242922
packets.

> > > How easy is it for you to trigger the crash?
> > 
> > Not easy at all, I had only 3 or 4 crashes during the several hours long
> > investigation.
> 
> I thought it would be a memory corruption issue, but your valgrind trace
> should have complained in that case. So perhaps it is a race condition (I
> have not further investigated the cause).

Yes, a race condition sounds like a possible reason, I will try to run
wireshark under valgrind's helgrind and report any findings.

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14553] Makefile.in and extcap/Makefile.in use non-portable -Wl, -static -all-static flags

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14553

Michael Mann  changed:

   What|Removed |Added

 Resolution|--- |FIXED
 Status|INCOMPLETE  |RESOLVED

--- Comment #4 from Michael Mann  ---
Due to bug being fixed in 2.6 and lack of response from OP, closing bug.

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14637] tap-endpoints.c is listed twice in ui/cli/Makefile.am

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14637

Michael Mann  changed:

   What|Removed |Added

 Status|CONFIRMED   |RESOLVED
 Resolution|--- |FIXED

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14574] DNS Response to NS query shows as malformed packet

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14574

Michael Mann  changed:

   What|Removed |Added

 Status|CONFIRMED   |RESOLVED
 Resolution|--- |FIXED

--- Comment #8 from Michael Mann  ---
(In reply to Jaap Keuter from comment #6)
> Does this still work with the capture of bug 13289 ??

This still works fine.

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14978] New: [oss-fuzz] ERROR: Adding ospf.v3.prefix.options.nu would put more than 1000000 items in the tree -- possible infinite loop

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14978

Bug ID: 14978
   Summary: [oss-fuzz] ERROR: Adding ospf.v3.prefix.options.nu
would put more than 100 items in the tree --
possible infinite loop
   Product: Wireshark
   Version: Git
  Hardware: x86-64
   URL: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=
9367
OS: Linux
Status: CONFIRMED
  Severity: Major
  Priority: High
 Component: Dissection engine (libwireshark)
  Assignee: bugzilla-ad...@wireshark.org
  Reporter: pe...@lekensteyn.nl
  Target Milestone: ---

Build Information:
TShark (Wireshark) 2.9.0 (v2.9.0rc0-1226-g599ee9f0)

Copyright 1998-2018 Gerald Combs  and contributors.
License GPLv2+: GNU GPL version 2 or later

This is free software; see the source for copying conditions. There is NO
warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.

Compiled (64-bit) with libpcap, with POSIX capabilities (Linux), with libnl 3,
with GLib 2.56.0, with zlib 1.2.11, without SMI, with c-ares 1.14.0, with Lua
5.2.4, with GnuTLS 3.5.18, with Gcrypt 1.8.3, with MIT Kerberos, with MaxMind
DB
resolver, with nghttp2 1.32.0, with LZ4, with Snappy, with libxml2 2.9.8.

Running on Linux 4.17.2-1-ARCH, with Intel(R) Core(TM) i7-6700HQ CPU @ 2.60GHz
(with SSE4.2), with 31988 MB of physical memory, with locale C, with libpcap
version 1.8.1, with GnuTLS 3.5.18, with Gcrypt 1.8.3, with zlib 1.2.11, binary
plugins supported (13 loaded).

Built using clang 4.2.1 Compatible Clang 6.0.0 (tags/RELEASE_600/final).
--
A problem was found by the oss-fuzz project:
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=9367

Attached is the sample that triggers this error which can be reproduced with an
ASAN+UBSAN build of Wireshark:
tshark -Vxr
clusterfuzz-testcase-minimized-fuzzshark_ip_proto-ospf-5128657784799232.pcap
--
** (process:12748): ERROR **: 21:45:15.099: Adding ospf.v3.prefix.options.nu
would put more than 100 items in the tree -- possible infinite loop
AddressSanitizer:DEADLYSIGNAL
=
==12748==ERROR: AddressSanitizer: ABRT on unknown address 0x03e831cc (pc
0x7f986d79c86b bp 0x7fff391129f0 sp 0x7fff39112790 T0)
#0 0x7f986d79c86a in __GI_raise (/usr/lib/libc.so.6+0x3686a)
#1 0x7f986d78740d in __GI_abort (/usr/lib/libc.so.6+0x2140d)
#2 0x7f9887f83694 in abort_handler (libtrapabort.so+0x694)
#3 0x7f986df53a7f  (/usr/lib/libpthread.so.0+0x11a7f)
#4 0x7f986e1b1ed1 in _g_log_abort /build/src/glib/glib/gmessages.c:580
#5 0x7f986e1b2f7c in g_log_default_handler
/build/src/glib/glib/gmessages.c:3158
#6 0x5614552f8708 in tshark_log_handler tshark.c:522:3
#7 0x7f986e1b321e in g_logv /build/src/glib/glib/gmessages.c:1370
#8 0x7f986e1b339f in g_log /build/src/glib/glib/gmessages.c:1432
#9 0x7f987c9c5cb1 in proto_tree_add_boolean64 epan/proto.c:4455:2
#10 0x7f987c99bf83 in proto_item_add_bitmask_tree epan/proto.c:10790:4
#11 0x7f987c99a6b7 in proto_tree_add_bitmask_with_flags
epan/proto.c:11127:3
#12 0x7f987c999138 in proto_tree_add_bitmask epan/proto.c:11070:9
#13 0x7f987a3f74f8 in dissect_ospf_v3_lsa
epan/dissectors/packet-ospf.c:3516:13
#14 0x7f987a3f3249 in dissect_ospf_ls_upd
epan/dissectors/packet-ospf.c:1819:22
#15 0x7f987a3f23b3 in dissect_ospf epan/dissectors/packet-ospf.c:1395:9
#16 0x7f987c8641bb in call_dissector_through_handle epan/packet.c:692:9
#17 0x7f987c84e797 in call_dissector_work epan/packet.c:777:9
#18 0x7f987c84d7f5 in dissector_try_uint_new epan/packet.c:1359:8
#19 0x7f98794cf275 in dissect_exported_pdu
epan/dissectors/packet-exported_pdu.c:370:17
#20 0x7f987c8641bb in call_dissector_through_handle epan/packet.c:692:9
#21 0x7f987c84e797 in call_dissector_work epan/packet.c:777:9
#22 0x7f987c84d7f5 in dissector_try_uint_new epan/packet.c:1359:8
#23 0x7f98795f59dd in dissect_frame epan/dissectors/packet-frame.c:579:11
#24 0x7f987c8641bb in call_dissector_through_handle epan/packet.c:692:9
#25 0x7f987c84e797 in call_dissector_work epan/packet.c:777:9
#26 0x7f987c85d1a7 in call_dissector_only epan/packet.c:3090:8
#27 0x7f987c846261 in call_dissector_with_data epan/packet.c:3103:8
#28 0x7f987c845599 in dissect_record epan/packet.c:566:3
#29 0x7f987c7f4068 in epan_dissect_run_with_taps epan/epan.c:551:2
#30 0x561455305690 in process_packet_single_pass tshark.c:3547:5
#31 0x5614552feb8b in process_cap_file tshark.c:3378:11
#32 0x5614552f64b0 in main tshark.c:2050:17
#33 0x7f986d78906a in __libc_start_main (/usr/lib/libc.so.6+0x2306a)
#34 0x5614551d8059 in _start (run/tshark+0xe5059)

AddressSanitizer can not provide additional info.
SUMMARY: AddressSanitizer: ABRT 

[Wireshark-bugs] [Bug 13260] packet-rpcrdma: properly dissect NFS READ and WRITE requests that use chunks

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13260

Michael Mann  changed:

   What|Removed |Added

 Resolution|--- |FIXED
 Status|UNCONFIRMED |RESOLVED

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14978] [oss-fuzz] ERROR: Adding ospf.v3.prefix.options.nu would put more than 1000000 items in the tree -- possible infinite loop

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14978

--- Comment #1 from Peter Wu  ---
Created attachment 16495
  --> https://bugs.wireshark.org/bugzilla/attachment.cgi?id=16495=edit
Packet capture file

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14970] Qt: SCTP Analyse Association Dialog: Segmentation fault when clicking twice the Filter Association button

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14970

--- Comment #4 from Peter Wu  ---
There are two issues here.

The report in comment 1 is fixed by the above patch.

The original issue is **not** fixed. That problem seems a bit more complex.
This dialog uses information from a "tap" (which processes packets as the file
is scanned through). The problem with that approach is that any action that
triggers a rescan will invalidate the SCTP association results. So another way
to produce the crash:

1. Open "sctp.cap".
2. Right-click the packet list, "SCTP" -> "Analyze this Association"
3. In the main window, open the Statistics menu, select "DNS".
4. In the SCTP dialog, click the "Filter Association" button.

Action "3" could be substituted for any action that triggers a rescan (such as
pressing the "Filter Association" button), it would still result in a
use-after-free in step 4.

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14971] Qt: SCTP Graph Dialog: Abort when doing analysis

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14971

Peter Wu  changed:

   What|Removed |Added

 CC||pe...@lekensteyn.nl

--- Comment #2 from Peter Wu  ---
Can you point to a specific capture for reproduction? I tried "sctp.cap" and
"sctp-www.cap", but could not trigger a crash:
https://wiki.wireshark.org/SampleCaptures#Stream_Control_Transmission_Protocol_.28SCTP.29

Based on the trace, we can assume that:
1. "mData->size() > 1" (since QCPGraph::pointDistance checks for that).
2. scatterData is an empty vector.
3. That means that getScatterPlotData(scatterData) did not fill it.
4. That means that getPreparedData(0, scatterData) did not fill it.
5. The "getVisibleDataBounds(lower, upper)" returns valid bounds (due to (1)).
6. [following conditions still need to be checked]

How easy is it for you to trigger the crash?

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14976] New: Buildbot crash output: fuzz-2018-07-15-18210.pcap

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14976

Bug ID: 14976
   Summary: Buildbot crash output: fuzz-2018-07-15-18210.pcap
   Product: Wireshark
   Version: unspecified
  Hardware: x86-64
OS: Ubuntu
Status: CONFIRMED
  Severity: Major
  Priority: High
 Component: Dissection engine (libwireshark)
  Assignee: bugzilla-ad...@wireshark.org
  Reporter: buildbot-do-not-re...@wireshark.org
  Target Milestone: ---

Problems have been found with the following capture file:

https://www.wireshark.org/download/automated/captures/fuzz-2018-07-15-18210.pcap

stderr:
Input file: /home/wireshark/menagerie/menagerie/13056-svi7.pcap

Build host information:
Linux wsbb04 4.4.0-130-generic #156-Ubuntu SMP Thu Jun 14 08:53:28 UTC 2018
x86_64 x86_64 x86_64 GNU/Linux
Distributor ID: Ubuntu
Description:Ubuntu 16.04.4 LTS
Release:16.04
Codename:   xenial

Buildbot information:
BUILDBOT_REPOSITORY=ssh://wireshark-build...@code.wireshark.org:29418/wireshark
BUILDBOT_WORKERNAME=clang-code-analysis
BUILDBOT_BUILDNUMBER=4826
BUILDBOT_URL=http://buildbot.wireshark.org/wireshark-master/
BUILDBOT_BUILDERNAME=Clang Code Analysis
BUILDBOT_GOT_REVISION=1834cda2ee945c09f3306e001af9d9bac97d6422

Return value:  0

Dissector bug:  0

Valgrind error count:  37



Git commit
commit 1834cda2ee945c09f3306e001af9d9bac97d6422
Author: Guy Harris 
Date:   Sat Jul 14 14:43:55 2018 -0700

The maximum offset in an IP option dissector is the length of the option.

It's *not* the sum of the length of the option and the length of the
option header.

Change-Id: I0b5ab0e35ca33dc02a0bc2501e0f0f531ec3f376
Reviewed-on: https://code.wireshark.org/review/28701
Reviewed-by: Guy Harris 


Command and args: ./tools/valgrind-wireshark.sh -b
/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.plain/bin
 -T
==30006== Memcheck, a memory error detector
==30006== Copyright (C) 2002-2015, and GNU GPL'd, by Julian Seward et al.
==30006== Using Valgrind-3.11.0 and LibVEX; rerun with -h for copyright info
==30006== Command:
/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.plain/bin/tshark
-Vx -nr
/fuzz/buildbot/clangcodeanalysis/valgrind-fuzz/fuzz-2018-07-15-18210.pcap
==30006== 
==30006== Conditional jump or move depends on uninitialised value(s)
==30006==at 0x7F76B88: display_signed_time (to_str.c:655)
==30006==by 0x7F7746A: rel_time_to_secs_str (to_str.c:924)
==30006==by 0x7F5168F: proto_item_fill_label (proto.c:8344)
==30006==by 0x7F23C51: proto_tree_print_node (print.c:187)
==30006==by 0x7F3B003: proto_tree_children_foreach (proto.c:687)
==30006==by 0x7F23F29: proto_tree_print_node (print.c:242)
==30006==by 0x7F3B003: proto_tree_children_foreach (proto.c:687)
==30006==by 0x7F23F29: proto_tree_print_node (print.c:242)
==30006==by 0x7F3B003: proto_tree_children_foreach (proto.c:687)
==30006==by 0x7F23B1C: proto_tree_print (print.c:156)
==30006==by 0x120F24: print_packet (tshark.c:3931)
==30006==by 0x12040D: process_packet_single_pass (tshark.c:3564)
==30006== 
==30006== Conditional jump or move depends on uninitialised value(s)
==30006==at 0x7F76DB3: int_to_str_back (to_str.c:1296)
==30006==by 0x7F76BCC: display_signed_time (to_str.c:664)
==30006==by 0x7F7746A: rel_time_to_secs_str (to_str.c:924)
==30006==by 0x7F5168F: proto_item_fill_label (proto.c:8344)
==30006==by 0x7F23C51: proto_tree_print_node (print.c:187)
==30006==by 0x7F3B003: proto_tree_children_foreach (proto.c:687)
==30006==by 0x7F23F29: proto_tree_print_node (print.c:242)
==30006==by 0x7F3B003: proto_tree_children_foreach (proto.c:687)
==30006==by 0x7F23F29: proto_tree_print_node (print.c:242)
==30006==by 0x7F3B003: proto_tree_children_foreach (proto.c:687)
==30006==by 0x7F23B1C: proto_tree_print (print.c:156)
==30006==by 0x120F24: print_packet (tshark.c:3931)
==30006== 
==30006== Conditional jump or move depends on uninitialised value(s)
==30006==at 0x7F75F3F: uint_to_str_back (to_str.c:1210)
==30006==by 0x7F76DF0: int_to_str_back (to_str.c:1300)
==30006==by 0x7F76BCC: display_signed_time (to_str.c:664)
==30006==by 0x7F7746A: rel_time_to_secs_str (to_str.c:924)
==30006==by 0x7F5168F: proto_item_fill_label (proto.c:8344)
==30006==by 0x7F23C51: proto_tree_print_node (print.c:187)
==30006==by 0x7F3B003: proto_tree_children_foreach (proto.c:687)
==30006==by 0x7F23F29: proto_tree_print_node (print.c:242)
==30006==by 0x7F3B003: proto_tree_children_foreach (proto.c:687)
==30006==by 0x7F23F29: proto_tree_print_node (print.c:242)
==30006==by 0x7F3B003: proto_tree_children_foreach (proto.c:687)
==30006==by 0x7F23B1C: proto_tree_print (print.c:156)
==30006== 
==30006== Conditional jump or move depends on uninitialised value(s)
==30006==at 0x7F75F61: uint_to_str_back 

[Wireshark-bugs] [Bug 14573] error received from dissect_wccp2_hash_assignment_info()

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14573

Michael Mann  changed:

   What|Removed |Added

 Status|UNCONFIRMED |RESOLVED
 Resolution|--- |FIXED

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14465] Valid packet produces Malformed Packet: OpcUa

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14465

--- Comment #11 from Gerrit Code Review  ---
Change 28714 had a related patch set uploaded by Guy Harris:
OpcUa: fix in function getExtensionObjectType

https://code.wireshark.org/review/28714

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14573] error received from dissect_wccp2_hash_assignment_info()

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14573

--- Comment #11 from Gerrit Code Review  ---
Change 28718 had a related patch set uploaded by Guy Harris:
WCCP: use proto_tree_add_ipv4_format() if ipv4 used

https://code.wireshark.org/review/28718

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14573] error received from dissect_wccp2_hash_assignment_info()

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14573

--- Comment #8 from Gerrit Code Review  ---
Change 28716 merged by Guy Harris:
WCCP: use proto_tree_add_ipv4_format() if ipv4 used

https://code.wireshark.org/review/28716

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14573] error received from dissect_wccp2_hash_assignment_info()

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14573

--- Comment #7 from Gerrit Code Review  ---
Change 28716 had a related patch set uploaded by Guy Harris:
WCCP: use proto_tree_add_ipv4_format() if ipv4 used

https://code.wireshark.org/review/28716

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14573] error received from dissect_wccp2_hash_assignment_info()

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14573

--- Comment #10 from Gerrit Code Review  ---
Change 28717 merged by Guy Harris:
WCCP: use proto_tree_add_ipv4_format() if ipv4 used

https://code.wireshark.org/review/28717

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14573] error received from dissect_wccp2_hash_assignment_info()

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14573

--- Comment #9 from Gerrit Code Review  ---
Change 28717 had a related patch set uploaded by Guy Harris:
WCCP: use proto_tree_add_ipv4_format() if ipv4 used

https://code.wireshark.org/review/28717

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14977] [oss-fuzz] ASAN: ABRT epan/packet.c:3089:2 in call_dissector_only

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14977

--- Comment #1 from Peter Wu  ---
Created attachment 16494
  --> https://bugs.wireshark.org/bugzilla/attachment.cgi?id=16494=edit
Packet capture file

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14977] New: [oss-fuzz] ASAN: ABRT epan/packet.c:3089:2 in call_dissector_only

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14977

Bug ID: 14977
   Summary: [oss-fuzz] ASAN: ABRT epan/packet.c:3089:2 in
call_dissector_only
   Product: Wireshark
   Version: Git
  Hardware: x86-64
   URL: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=
9368
OS: Linux
Status: CONFIRMED
  Severity: Major
  Priority: High
 Component: Dissection engine (libwireshark)
  Assignee: bugzilla-ad...@wireshark.org
  Reporter: pe...@lekensteyn.nl
  Target Milestone: ---

Build Information:
TShark (Wireshark) 2.9.0 (v2.9.0rc0-1226-g599ee9f0)

Copyright 1998-2018 Gerald Combs  and contributors.
License GPLv2+: GNU GPL version 2 or later

This is free software; see the source for copying conditions. There is NO
warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.

Compiled (64-bit) with libpcap, with POSIX capabilities (Linux), with libnl 3,
with GLib 2.56.0, with zlib 1.2.11, without SMI, with c-ares 1.14.0, with Lua
5.2.4, with GnuTLS 3.5.18, with Gcrypt 1.8.3, with MIT Kerberos, with MaxMind
DB
resolver, with nghttp2 1.32.0, with LZ4, with Snappy, with libxml2 2.9.8.

Running on Linux 4.17.2-1-ARCH, with Intel(R) Core(TM) i7-6700HQ CPU @ 2.60GHz
(with SSE4.2), with 31988 MB of physical memory, with locale C, with libpcap
version 1.8.1, with GnuTLS 3.5.18, with Gcrypt 1.8.3, with zlib 1.2.11, binary
plugins supported (13 loaded).

Built using clang 4.2.1 Compatible Clang 6.0.0 (tags/RELEASE_600/final).
--
A problem was found by the oss-fuzz project:
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=9368

Attached is the sample that triggers this error which can be reproduced with an
ASAN+UBSAN build of Wireshark:
tshark -Vxr clusterfuzz-testcase-minimized-fuzzshark_ip-5721574211584000.pcap
--
**
ERROR:epan/packet.c:3089:call_dissector_only: assertion failed: (handle !=
NULL)
AddressSanitizer:DEADLYSIGNAL
=
==23776==ERROR: AddressSanitizer: ABRT on unknown address 0x03e85ce0 (pc
0x7f332b95786b bp 0x0060 sp 0x7fff156ea3a0 T0)
#0 0x7f332b95786a in __GI_raise (/usr/lib/libc.so.6+0x3686a)
#1 0x7f332b94240d in __GI_abort (/usr/lib/libc.so.6+0x2140d)
#2 0x7f332c38eb75 in g_assertion_message
/build/src/glib/glib/gtestutils.c:2532
#3 0x7f332c38ebdb in g_assertion_message_expr
/build/src/glib/glib/gtestutils.c:2555
#4 0x7f333aa1815b in call_dissector_only epan/packet.c:3089:2
#5 0x7f333aa01261 in call_dissector_with_data epan/packet.c:3103:8
#6 0x7f3336e3eaa6 in dissect_attribute_value
epan/dissectors/packet-btatt.c:5286:9
#7 0x7f3336e1c899 in dissect_btatt epan/dissectors/packet-btatt.c:10386:9
#8 0x7f333aa1f1bb in call_dissector_through_handle epan/packet.c:692:9
#9 0x7f333aa09797 in call_dissector_work epan/packet.c:777:9
#10 0x7f333aa087f5 in dissector_try_uint_new epan/packet.c:1359:8
#11 0x7f3336fa679c in dissect_btl2cap
epan/dissectors/packet-btl2cap.c:2685:26
#12 0x7f333aa1f1bb in call_dissector_through_handle epan/packet.c:692:9
#13 0x7f333aa09797 in call_dissector_work epan/packet.c:777:9
#14 0x7f333aa087f5 in dissector_try_uint_new epan/packet.c:1359:8
#15 0x7f333aa0a049 in dissector_try_uint epan/packet.c:1383:9
#16 0x7f3337f962f5 in dissect_snap epan/dissectors/packet-llc.c:672:9
#17 0x7f3337f96b32 in dissect_llc epan/dissectors/packet-llc.c:428:3
#18 0x7f333aa1f1bb in call_dissector_through_handle epan/packet.c:692:9
#19 0x7f333aa09797 in call_dissector_work epan/packet.c:777:9
#20 0x7f333aa181a7 in call_dissector_only epan/packet.c:3090:8
#21 0x7f333aa01261 in call_dissector_with_data epan/packet.c:3103:8
#22 0x7f333aa18211 in call_dissector epan/packet.c:3120:9
#23 0x7f3337c0ccf7 in dissect_802_3 epan/dissectors/packet-ieee8023.c:79:7
#24 0x7f333766ec0d in dissect_eth_common epan/dissectors/packet-eth.c:463:5
#25 0x7f33376670bc in dissect_eth_withoutfcs
epan/dissectors/packet-eth.c:813:3
#26 0x7f333aa1f1bb in call_dissector_through_handle epan/packet.c:692:9
#27 0x7f333aa09797 in call_dissector_work epan/packet.c:777:9
#28 0x7f333aa181a7 in call_dissector_only epan/packet.c:3090:8
#29 0x7f333aa01261 in call_dissector_with_data epan/packet.c:3103:8
#30 0x7f333aa18211 in call_dissector epan/packet.c:3120:9
#31 0x7f33386cdbff in dissect_bcp_bpdu epan/dissectors/packet-ppp.c:5021:21
#32 0x7f333aa1f1bb in call_dissector_through_handle epan/packet.c:692:9
#33 0x7f333aa09797 in call_dissector_work epan/packet.c:777:9
#34 0x7f333aa087f5 in dissector_try_uint_new epan/packet.c:1359:8
#35 0x7f333aa0a049 in dissector_try_uint epan/packet.c:1383:9
#36 0x7f33386da931 in dissect_ppp_common
epan/dissectors/packet-ppp.c:4805:10
#37 

[Wireshark-bugs] [Bug 14894] Buildbot crash output: fuzz-2018-06-21-28277.pcap

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14894

Michael Mann  changed:

   What|Removed |Added

 Resolution|--- |FIXED
 Status|CONFIRMED   |RESOLVED

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14978] [oss-fuzz] ERROR: Adding ospf.v3.prefix.options.nu would put more than 1000000 items in the tree -- possible infinite loop

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14978

--- Comment #2 from Peter Wu  ---
In order to reproduce this issue, I had to increase the maximum pcap size as
the payload is 490 kiB:

--- a/wiretap/wtap.h
+++ b/wiretap/wtap.h
@@ -405,3 +405,3 @@ extern "C" {
  */
-#define WTAP_MAX_PACKET_SIZE_STANDARD262144
+#define WTAP_MAX_PACKET_SIZE_STANDARD(1024 * 1024)
 #define WTAP_MAX_PACKET_SIZE_DBUS(128*1024*1024)

To abort tshark after printing the message, set env var:
WIRESHARK_ABORT_ON_TOO_MANY_ITEMS=1

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14573] error received from dissect_wccp2_hash_assignment_info()

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14573

--- Comment #12 from Gerrit Code Review  ---
Change 28718 merged by Guy Harris:
WCCP: use proto_tree_add_ipv4_format() if ipv4 used

https://code.wireshark.org/review/28718

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14957] Buildbot crash output: fuzz-2018-07-08-31287.pcap

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14957

--- Comment #8 from Gerrit Code Review  ---
Change 28722 merged by Guy Harris:
Supply a 0s/0ns value for invalid time value lengths.

https://code.wireshark.org/review/28722

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14957] Buildbot crash output: fuzz-2018-07-08-31287.pcap

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14957

--- Comment #7 from Gerrit Code Review  ---
Change 28722 had a related patch set uploaded by Guy Harris:
Supply a 0s/0ns value for invalid time value lengths.

https://code.wireshark.org/review/28722

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14954] [oss-fuzz] UBSAN: member access within null pointer of type 'fragment_head' (aka 'struct _fragment_item') in packet-docsis-macmgmt.c:6425:48

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14954

--- Comment #4 from Gerrit Code Review  ---
Change 28712 merged by Anders Broman:
DOCSIS: fix null-pointer crash in OPT-RSP TLVs decoding

https://code.wireshark.org/review/28712

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14980] New: Buildbot crash output: fuzz-2018-07-16-27418.pcap

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14980

Bug ID: 14980
   Summary: Buildbot crash output: fuzz-2018-07-16-27418.pcap
   Product: Wireshark
   Version: unspecified
  Hardware: x86-64
OS: Ubuntu
Status: CONFIRMED
  Severity: Major
  Priority: High
 Component: Dissection engine (libwireshark)
  Assignee: bugzilla-ad...@wireshark.org
  Reporter: buildbot-do-not-re...@wireshark.org
  Target Milestone: ---

Problems have been found with the following capture file:

https://www.wireshark.org/download/automated/captures/fuzz-2018-07-16-27418.pcap

stderr:
Input file:
/home/wireshark/menagerie/menagerie/cap_3-16-2010_1stfloor_13-02-53.pcap

Build host information:
Linux wsbb04 4.4.0-130-generic #156-Ubuntu SMP Thu Jun 14 08:53:28 UTC 2018
x86_64 x86_64 x86_64 GNU/Linux
Distributor ID: Ubuntu
Description:Ubuntu 16.04.4 LTS
Release:16.04
Codename:   xenial

Buildbot information:
BUILDBOT_REPOSITORY=ssh://wireshark-build...@code.wireshark.org:29418/wireshark
BUILDBOT_WORKERNAME=fuzz-test
BUILDBOT_BUILDNUMBER=76
BUILDBOT_URL=http://buildbot.wireshark.org/wireshark-2.2/
BUILDBOT_BUILDERNAME=Fuzz Test
BUILDBOT_GOT_REVISION=a92596c6b6aa0ccfa22f221224c2772deabf7a3e

Return value:  139

Dissector bug:  0

Valgrind error count:  0



Git commit
commit a92596c6b6aa0ccfa22f221224c2772deabf7a3e
Author: Guy Harris 
Date:   Sun Jul 15 13:50:27 2018 -0700

Update the comment giving I-D URLs.

Change-Id: Id2ec0092369083b7bd6951c7121ac885c067ac1f
Reviewed-on: https://code.wireshark.org/review/28715
Reviewed-by: Guy Harris 
(cherry picked from commit 16860320e1751ca04c5416a7995a229838e95f1b)
Reviewed-on: https://code.wireshark.org/review/28721


Command and args:
/home/wireshark/builders/wireshark-2.2-fuzz/fuzztest/install/bin/tshark  -nVxr


[ no debug trace ]

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14957] Buildbot crash output: fuzz-2018-07-08-31287.pcap

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14957

Guy Harris  changed:

   What|Removed |Added

 Resolution|--- |FIXED
 Status|CONFIRMED   |RESOLVED

--- Comment #9 from Guy Harris  ---
(In reply to Peter Wu from comment #2)
> Should it just set the timestamp to a dummy zero value in the invalid cases?

Not the ideal solution, which would be somehow flagging values as invalid (not
just here, but in other cases, e.g. other type/length mismatches, and strings
that aren't valid in the character encoding they're in), but 1) that's a *much*
bigger change, and requires some annoying changes to the signatures of
functions inside epan/proto.c, as well as handling values marked as "invalid"
in, for example, -T output and 2) it's similar to what we do for other cases
where the length isn't valid for the type - we return *a* value, even if it's
not *the* value.

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14527] dumpcap processes cannot be killed after forcibly killing wireshark

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14527

Michael Mann  changed:

   What|Removed |Added

 Resolution|--- |DUPLICATE
 Status|INCOMPLETE  |RESOLVED

--- Comment #4 from Michael Mann  ---


*** This bug has been marked as a duplicate of bug 14326 ***

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14326] cant terminate dumpcap.exe when Wireshark hangs

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14326

Michael Mann  changed:

   What|Removed |Added

 CC||dearv...@gmail.com

--- Comment #1 from Michael Mann  ---
*** Bug 14527 has been marked as a duplicate of this bug. ***

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14979] New: Wireshark main window crashes because df_combo_box_ isn't initialized

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14979

Bug ID: 14979
   Summary: Wireshark main window crashes because df_combo_box_
isn't initialized
   Product: Wireshark
   Version: Git
  Hardware: x86
OS: Windows 10
Status: UNCONFIRMED
  Severity: Major
  Priority: Low
 Component: Qt UI
  Assignee: bugzilla-ad...@wireshark.org
  Reporter: mman...@netscape.net
  Target Milestone: ---

Build Information:
Version 2.9.0 (v2.9.0rc0-1227-gdc28665d) 
Copyright 1998-2018 Gerald Combs  and contributors.
License GPLv2+: GNU GPL version 2 or later
 This is free software;
see the source for copying conditions. There is NO warranty; not even for
MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. 
Compiled (64-bit) with Qt 5.11.1, with WinPcap (4_1_3), with GLib 2.52.2, with
zlib 1.2.11, with SMI 0.4.8, with c-ares 1.14.0, with Lua 5.2.4, with GnuTLS
3.4.11, with Gcrypt 1.7.6, with MIT Kerberos, with MaxMind DB resolver, with
nghttp2 1.14.0, with LZ4, with Snappy, with libxml2 2.9.4, with QtMultimedia,
with AirPcap, with SBC, with SpanDSP, with bcg729. 
Running on 64-bit Windows 10 (1709), build 16299, with Intel(R) Core(TM)
i7-8550U CPU @ 1.80GHz (with SSE4.2), with 16218 MB of physical memory, with
locale English_United States.1252, with WinPcap version 4.1.3 (packet.dll
version 4.1.0.2980), based on libpcap version 1.0 branch 1_0_rel0b (20091008),
with GnuTLS 3.4.11, with Gcrypt 1.7.6, with AirPcap 4.1.0 build 1622, binary
plugins supported (15 loaded). Built using Microsoft Visual C++ 14.14 build
26431 
Wireshark is Open Source Software released under the GNU General Public
License. 
Check the man page and http://www.wireshark.org for more information. 
--
When I start Wireshark on Windows 10 (development, Release build), I get an
immediate crash.  I switched to Debug build and was able to trace the problem
to the df_combo_box_ member variable being NULL in MainWindow::resizeEvent. 
The patch below fixes it, but I'm worried it's masking the symptom of a bigger
problem (otherwise I would just push the patch).

diff --git a/ui/qt/main_window.cpp b/ui/qt/main_window.cpp
index a8d98568f3..81ed62915e 100644
--- a/ui/qt/main_window.cpp
+++ b/ui/qt/main_window.cpp
@@ -2405,7 +2405,8 @@ void MainWindow::changeEvent(QEvent* event)

 void MainWindow::resizeEvent(QResizeEvent *event)
 {
-df_combo_box_->setMinimumWidth(width() * 2 / 3); // Arbitrary
+if (df_combo_box_)
+df_combo_box_->setMinimumWidth(width() * 2 / 3); // Arbitrary
 QMainWindow::resizeEvent(event);
 }

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14979] Wireshark main window crashes because df_combo_box_ isn't initialized

2018-07-15 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14979

Michael Mann  changed:

   What|Removed |Added

 CC||rkn...@gmail.com

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe