[Wireshark-bugs] [Bug 15258] New: ntpdc sent mode 7 packet wireshark parsing error

2018-11-02 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15258 Bug ID: 15258 Summary: ntpdc sent mode 7 packet wireshark parsing error Product: Wireshark Version: 2.6.3 Hardware: x86 OS: Linux Status: UNCONFIRMED

[Wireshark-bugs] [Bug 15251] [oss-fuzz] UBSAN: null pointer passed as argument 2, which is declared to never be null in packet-iax2.c:721:35

2018-11-02 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15251 Michael Mann changed: What|Removed |Added Resolution|--- |FIXED

[Wireshark-bugs] [Bug 15251] [oss-fuzz] UBSAN: null pointer passed as argument 2, which is declared to never be null in packet-iax2.c:721:35

2018-11-02 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15251 --- Comment #16 from Gerrit Code Review --- Change 30483 merged by Michael Mann: IAX: Don't try and convert an invalid codec to a mask https://code.wireshark.org/review/30483 -- You are receiving this mail because: You are watching all

[Wireshark-bugs] [Bug 15210] ieee80211: Extend FILS support (802.11ai)

2018-11-02 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15210 Michael Mann changed: What|Removed |Added Resolution|--- |FIXED

[Wireshark-bugs] [Bug 15156] packet-bthci.c incorrectly parses allowed SCO packet bitfield for synchronous request commands/reponses

2018-11-02 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15156 Alexis La Goutte changed: What|Removed |Added Resolution|--- |FIXED

[Wireshark-bugs] [Bug 15251] [oss-fuzz] UBSAN: null pointer passed as argument 2, which is declared to never be null in packet-iax2.c:721:35

2018-11-02 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15251 Johannes Altmanninger changed: What|Removed |Added CC||aclo...@gmail.com,

[Wireshark-bugs] [Bug 15251] [oss-fuzz] UBSAN: null pointer passed as argument 2, which is declared to never be null in packet-iax2.c:721:35

2018-11-02 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15251 --- Comment #4 from Tom Hughes --- So firstly the RFC is quite old and has never been updated to reflect extensions like codecs outside the original 32 bit range so to some extent we have to consider what users of the protocol are

[Wireshark-bugs] [Bug 15251] [oss-fuzz] UBSAN: null pointer passed as argument 2, which is declared to never be null in packet-iax2.c:721:35

2018-11-02 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15251 --- Comment #5 from Tom Hughes --- I found ENABLE_UBSAN now ;-) -- You are receiving this mail because: You are watching all bug changes.___ Sent via:

[Wireshark-bugs] [Bug 15251] [oss-fuzz] UBSAN: null pointer passed as argument 2, which is declared to never be null in packet-iax2.c:721:35

2018-11-02 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15251 --- Comment #6 from Johannes Altmanninger --- Just in case you find it helpful, this is what I used note that the environment variables have to be present when you run wireshark/fuzzshark WS_BIN_PATH is only necessary for running the

[Wireshark-bugs] [Bug 15251] [oss-fuzz] UBSAN: null pointer passed as argument 2, which is declared to never be null in packet-iax2.c:721:35

2018-11-02 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15251 --- Comment #8 from Gerrit Code Review --- Change 30481 had a related patch set uploaded by Tom Hughes: IAX: Don't try and copy a non-existent address https://code.wireshark.org/review/30481 -- You are receiving this mail because: You

[Wireshark-bugs] [Bug 15251] [oss-fuzz] UBSAN: null pointer passed as argument 2, which is declared to never be null in packet-iax2.c:721:35

2018-11-02 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15251 --- Comment #10 from Johannes Altmanninger --- (In reply to Tom Hughes from comment #9) > I've opened https://code.wireshark.org/review/30481 for the null argument > issue. > > Do we have a capture of the packet which triggered the

[Wireshark-bugs] [Bug 15251] [oss-fuzz] UBSAN: null pointer passed as argument 2, which is declared to never be null in packet-iax2.c:721:35

2018-11-02 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15251 --- Comment #15 from Tom Hughes --- Ah I didn't realise I actually had a fuzzshark to run. I've opened https://code.wireshark.org/review/30483 for the second issue. -- You are receiving this mail because: You are watching all bug

[Wireshark-bugs] [Bug 15251] [oss-fuzz] UBSAN: null pointer passed as argument 2, which is declared to never be null in packet-iax2.c:721:35

2018-11-02 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15251 --- Comment #13 from Johannes Altmanninger --- (In reply to Tom Hughes from comment #12) > If I'm reading comment #2 right then he actually ran fuzzshark on the > truncated packet which presumably made more changes to it? Apparently it's

[Wireshark-bugs] [Bug 15251] [oss-fuzz] UBSAN: null pointer passed as argument 2, which is declared to never be null in packet-iax2.c:721:35

2018-11-02 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15251 --- Comment #9 from Tom Hughes --- I've opened https://code.wireshark.org/review/30481 for the null argument issue. Do we have a capture of the packet which triggered the second (shift) issue? -- You are receiving this mail because:

[Wireshark-bugs] [Bug 15251] [oss-fuzz] UBSAN: null pointer passed as argument 2, which is declared to never be null in packet-iax2.c:721:35

2018-11-02 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15251 --- Comment #12 from Tom Hughes --- If I'm reading comment #2 right then he actually ran fuzzshark on the truncated packet which presumably made more changes to it? -- You are receiving this mail because: You are watching all bug

[Wireshark-bugs] [Bug 15251] [oss-fuzz] UBSAN: null pointer passed as argument 2, which is declared to never be null in packet-iax2.c:721:35

2018-11-02 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15251 --- Comment #14 from Gerrit Code Review --- Change 30483 had a related patch set uploaded by Tom Hughes: IAX: Don't try and convert an invalid codec to a mask https://code.wireshark.org/review/30483 -- You are receiving this mail

[Wireshark-bugs] [Bug 15251] [oss-fuzz] UBSAN: null pointer passed as argument 2, which is declared to never be null in packet-iax2.c:721:35

2018-11-02 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15251 --- Comment #7 from Tom Hughes --- I'm not sure the null argument thing is actually anything to do with my edits - the problem seems to be that the packet has no source address because there is no IP header on it and iax_circuit_lookup is

[Wireshark-bugs] [Bug 15251] [oss-fuzz] UBSAN: null pointer passed as argument 2, which is declared to never be null in packet-iax2.c:721:35

2018-11-02 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15251 --- Comment #11 from Tom Hughes --- I tried that but tshark just said it was an invalid capture file and refused to read it: % ./run/tshark -r /tmp/clusterfuzz-testcase-minimized-fuzzshark_ip_proto-udp-5680214932193280 tshark: The

[Wireshark-bugs] [Bug 15255] TDS Parameter Value (content) improvement

2018-11-02 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15255 --- Comment #9 from Gerrit Code Review --- Change 30468 merged by Roland Knall: TDS: Display value of data on top of field https://code.wireshark.org/review/30468 -- You are receiving this mail because: You are watching all bug

[Wireshark-bugs] [Bug 15253] SEP_* does not work as expected for FT_BYTES

2018-11-02 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15253 Pascal Quantin changed: What|Removed |Added Status|UNCONFIRMED |RESOLVED Resolution|---