https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14481

            Bug ID: 14481
           Summary: tshark memory leaks with asan / valgrind [sip] (2/10)
           Product: Wireshark
           Version: Git
          Hardware: x86
                OS: Linux
            Status: UNCONFIRMED
          Severity: Major
          Priority: Low
         Component: Dissection engine (libwireshark)
          Assignee: bugzilla-ad...@wireshark.org
          Reporter: otto.air...@gmail.com
  Target Milestone: ---

Created attachment 16194
  --> https://bugs.wireshark.org/bugzilla/attachment.cgi?id=16194&action=edit
first file

Build Information:
TShark (Wireshark) 2.5.1 (v2.5.1rc0-467-g2eb6f3b5)
Built using clang 4.2.1 Compatible Clang 3.8.0 (tags/RELEASE_380/final).
--
tshark leaking memory when executing command:

ASAN_OPTIONS='abort_on_error=1:detect_leaks=1' tshark -2 -V -r <filename>

Direct leak of 14 byte(s) in 2 object(s) allocated from:
    #0 0x4c41c8 in __interceptor_malloc ??:?
    #2 0x7f401cee2718 in g_malloc ??:?
    #4 0x7f40260bfc97 in dissect_application_isup
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-isup.c:10314
    #6 0x7f40252bb291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #8 0x7f40252ac0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #10 0x7f40252add5b in dissector_try_string_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1660
    #11 0x7f40252add5b in dissector_try_string
/home/fuzzer/wireshark/wireshark/epan/packet.c:1685
    #13 0x7f4026352e9c in process_body_part
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-multipart.c:785
    #14 0x7f4026352e9c in dissect_multipart
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-multipart.c:866
    #16 0x7f40252bb291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #18 0x7f40252ac0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #20 0x7f40252add5b in dissector_try_string_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1660
    #21 0x7f40252add5b in dissector_try_string
/home/fuzzer/wireshark/wireshark/epan/packet.c:1685
    #23 0x7f40268fe82e in dissect_sip_common
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-sip.c:4587
    #25 0x7f40268ed4a9 in dissect_sip
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-sip.c:3087
    #27 0x7f40252bb291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #29 0x7f40252ac0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #31 0x7f40252ac8de in dissector_try_uint_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1361
    #32 0x7f40252ac8de in dissector_try_uint
/home/fuzzer/wireshark/wireshark/epan/packet.c:1385
    #34 0x7f4026bf77cd in decode_udp_ports
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-udp.c:666
    #36 0x7f4026bfd780 in dissect
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-udp.c:1127
    #38 0x7f4026bfa53f in dissect_udp
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-udp.c:1133
    #40 0x7f40252bb291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #42 0x7f40252ac0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #44 0x7f40252abb62 in dissector_try_uint_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1361
    #46 0x7f4025fe6501 in ip_try_dissect
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ip.c:1845
    #47 0x7f4025fe6501 in dissect_ip_v4
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ip.c:2303
    #49 0x7f40252bb291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #51 0x7f40252ac0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #53 0x7f40252ac8de in dissector_try_uint_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1361
    #54 0x7f40252ac8de in dissector_try_uint
/home/fuzzer/wireshark/wireshark/epan/packet.c:1385
    #56 0x7f4025c697b0 in dissect_ethertype
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ethertype.c:259
    #58 0x7f40252bb291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #60 0x7f40252ac0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #62 0x7f40252a7f0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #63 0x7f40252a7f0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #65 0x7f4025c6651e in dissect_eth_common
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-eth.c:526

Direct leak of 14 byte(s) in 2 object(s) allocated from:
    #0 0x4c41c8 in __interceptor_malloc ??:?
    #2 0x7f401cee2718 in g_malloc ??:?
    #4 0x7f40260bfcb6 in dissect_application_isup
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-isup.c:10315
    #6 0x7f40252bb291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #8 0x7f40252ac0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #10 0x7f40252add5b in dissector_try_string_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1660
    #11 0x7f40252add5b in dissector_try_string
/home/fuzzer/wireshark/wireshark/epan/packet.c:1685
    #13 0x7f4026352e9c in process_body_part
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-multipart.c:785
    #14 0x7f4026352e9c in dissect_multipart
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-multipart.c:866
    #16 0x7f40252bb291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #18 0x7f40252ac0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #20 0x7f40252add5b in dissector_try_string_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1660
    #21 0x7f40252add5b in dissector_try_string
/home/fuzzer/wireshark/wireshark/epan/packet.c:1685
    #23 0x7f40268fe82e in dissect_sip_common
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-sip.c:4587
    #25 0x7f40268ed4a9 in dissect_sip
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-sip.c:3087
    #27 0x7f40252bb291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #29 0x7f40252ac0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #31 0x7f40252ac8de in dissector_try_uint_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1361
    #32 0x7f40252ac8de in dissector_try_uint
/home/fuzzer/wireshark/wireshark/epan/packet.c:1385
    #34 0x7f4026bf77cd in decode_udp_ports
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-udp.c:666
    #36 0x7f4026bfd780 in dissect
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-udp.c:1127
    #38 0x7f4026bfa53f in dissect_udp
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-udp.c:1133
    #40 0x7f40252bb291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #42 0x7f40252ac0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #44 0x7f40252abb62 in dissector_try_uint_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1361
    #46 0x7f4025fe6501 in ip_try_dissect
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ip.c:1845
    #47 0x7f4025fe6501 in dissect_ip_v4
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ip.c:2303
    #49 0x7f40252bb291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #51 0x7f40252ac0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #53 0x7f40252ac8de in dissector_try_uint_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1361
    #54 0x7f40252ac8de in dissector_try_uint
/home/fuzzer/wireshark/wireshark/epan/packet.c:1385
    #56 0x7f4025c697b0 in dissect_ethertype
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ethertype.c:259
    #58 0x7f40252bb291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #60 0x7f40252ac0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #62 0x7f40252a7f0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #63 0x7f40252a7f0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #65 0x7f4025c6651e in dissect_eth_common
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-eth.c:526

AND

Direct leak of 14 byte(s) in 2 object(s) allocated from:
    #0 0x4c41c8 in __interceptor_malloc ??:?
    #2 0x7ff236bd6718 in g_malloc ??:?
    #4 0x7ff23fdb3c97 in dissect_application_isup
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-isup.c:10314
    #6 0x7ff23efaf291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #8 0x7ff23efa00bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #10 0x7ff23efa1d5b in dissector_try_string_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1660
    #11 0x7ff23efa1d5b in dissector_try_string
/home/fuzzer/wireshark/wireshark/epan/packet.c:1685
    #13 0x7ff2405f282e in dissect_sip_common
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-sip.c:4587
    #15 0x7ff2405e14a9 in dissect_sip
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-sip.c:3087
    #17 0x7ff23efaf291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #19 0x7ff23efa00bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #21 0x7ff23efa08de in dissector_try_uint_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1361
    #22 0x7ff23efa08de in dissector_try_uint
/home/fuzzer/wireshark/wireshark/epan/packet.c:1385
    #24 0x7ff2408eb7cd in decode_udp_ports
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-udp.c:666
    #26 0x7ff2408f1780 in dissect
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-udp.c:1127
    #28 0x7ff2408ee53f in dissect_udp
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-udp.c:1133
    #30 0x7ff23efaf291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #32 0x7ff23efa00bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #34 0x7ff23ef9fb62 in dissector_try_uint_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1361
    #36 0x7ff23fcda501 in ip_try_dissect
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ip.c:1845
    #37 0x7ff23fcda501 in dissect_ip_v4
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ip.c:2303
    #39 0x7ff23efaf291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #41 0x7ff23efa00bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #43 0x7ff23efa08de in dissector_try_uint_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1361
    #44 0x7ff23efa08de in dissector_try_uint
/home/fuzzer/wireshark/wireshark/epan/packet.c:1385
    #46 0x7ff23f95d7b0 in dissect_ethertype
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ethertype.c:259
    #48 0x7ff23efaf291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #50 0x7ff23efa00bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #52 0x7ff23ef9bf0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #53 0x7ff23ef9bf0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #55 0x7ff23f95a51e in dissect_eth_common
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-eth.c:526
    #57 0x7ff23f958087 in dissect_eth
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-eth.c:801
(discriminator 3)
    #59 0x7ff23efaf291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #61 0x7ff23efa00bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #63 0x7ff23ef9fb62 in dissector_try_uint_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1361

Direct leak of 14 byte(s) in 2 object(s) allocated from:
    #0 0x4c41c8 in __interceptor_malloc ??:?
    #2 0x7ff236bd6718 in g_malloc ??:?
    #4 0x7ff23fdb3cb6 in dissect_application_isup
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-isup.c:10315
    #6 0x7ff23efaf291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #8 0x7ff23efa00bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #10 0x7ff23efa1d5b in dissector_try_string_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1660
    #11 0x7ff23efa1d5b in dissector_try_string
/home/fuzzer/wireshark/wireshark/epan/packet.c:1685
    #13 0x7ff2405f282e in dissect_sip_common
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-sip.c:4587
    #15 0x7ff2405e14a9 in dissect_sip
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-sip.c:3087
    #17 0x7ff23efaf291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #19 0x7ff23efa00bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #21 0x7ff23efa08de in dissector_try_uint_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1361
    #22 0x7ff23efa08de in dissector_try_uint
/home/fuzzer/wireshark/wireshark/epan/packet.c:1385
    #24 0x7ff2408eb7cd in decode_udp_ports
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-udp.c:666
    #26 0x7ff2408f1780 in dissect
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-udp.c:1127
    #28 0x7ff2408ee53f in dissect_udp
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-udp.c:1133
    #30 0x7ff23efaf291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #32 0x7ff23efa00bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #34 0x7ff23ef9fb62 in dissector_try_uint_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1361
    #36 0x7ff23fcda501 in ip_try_dissect
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ip.c:1845
    #37 0x7ff23fcda501 in dissect_ip_v4
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ip.c:2303
    #39 0x7ff23efaf291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #41 0x7ff23efa00bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #43 0x7ff23efa08de in dissector_try_uint_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1361
    #44 0x7ff23efa08de in dissector_try_uint
/home/fuzzer/wireshark/wireshark/epan/packet.c:1385
    #46 0x7ff23f95d7b0 in dissect_ethertype
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ethertype.c:259
    #48 0x7ff23efaf291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #50 0x7ff23efa00bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #52 0x7ff23ef9bf0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #53 0x7ff23ef9bf0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #55 0x7ff23f95a51e in dissect_eth_common
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-eth.c:526
    #57 0x7ff23f958087 in dissect_eth
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-eth.c:801
(discriminator 3)
    #59 0x7ff23efaf291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #61 0x7ff23efa00bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #63 0x7ff23ef9fb62 in dissector_try_uint_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1361

Credit goes to: Otto Airamo and Antti Levomäki, Forcepoint

-- 
You are receiving this mail because:
You are watching all bug changes.
___________________________________________________________________________
Sent via:    Wireshark-bugs mailing list <wireshark-bugs@wireshark.org>
Archives:    https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
             mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

Reply via email to