https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14467

            Bug ID: 14467
           Summary: Crafted LWAPP Layer 3 Packet causes stack-overflow
           Product: Wireshark
           Version: Git
          Hardware: x86
                OS: Linux
            Status: UNCONFIRMED
          Severity: Major
          Priority: Low
         Component: Dissection engine (libwireshark)
          Assignee: bugzilla-ad...@wireshark.org
          Reporter: otto.air...@gmail.com
  Target Milestone: ---

Created attachment 16175
  --> https://bugs.wireshark.org/bugzilla/attachment.cgi?id=16175&action=edit
recording

Build Information:
TShark (Wireshark) 2.5.1 (v2.5.1rc0-417-g24b5a553)
Built using clang 4.2.1 Compatible Clang 3.8.0 (tags/RELEASE_380/final).
--
=================================================================
==130857==ERROR: AddressSanitizer: stack-overflow on address 0x7ffefde41a80 (pc
0x7f1ca21c9b1c bp 0x7ffefde44150 sp 0x7ffefde41a80 T0)
    #0 0x7f1ca21c9b1b in dissect_ieee80211_common
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ieee80211.c:19985
    #2 0x7f1ca21acd0f in dissect_ieee80211_withoutfcs
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ieee80211.c:21575
    #4 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #6 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #8 0x7f1ca14f8f0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #9 0x7f1ca14f8f0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #11 0x7f1ca2455bbf in dissect_lwapp
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-lwapp.c:436
    #13 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #15 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #17 0x7f1ca14fd8de in dissector_try_uint_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1361
    #18 0x7f1ca14fd8de in dissector_try_uint
/home/fuzzer/wireshark/wireshark/epan/packet.c:1385
    #20 0x7f1ca1eba7b0 in dissect_ethertype
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ethertype.c:259
    #22 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #24 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #26 0x7f1ca14f8f0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #27 0x7f1ca14f8f0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #29 0x7f1ca1eb751e in dissect_eth_common
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-eth.c:526
    #31 0x7f1ca1eb3f2c in dissect_eth_withoutfcs
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-eth.c:811
    #33 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #35 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #37 0x7f1ca14f8f0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #38 0x7f1ca14f8f0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #40 0x7f1ca21d3690 in dissect_ieee80211_common
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ieee80211.c:21492
    #42 0x7f1ca21acd0f in dissect_ieee80211_withoutfcs
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ieee80211.c:21575
    #44 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #46 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #48 0x7f1ca14f8f0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #49 0x7f1ca14f8f0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #51 0x7f1ca2455bbf in dissect_lwapp
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-lwapp.c:436
    #53 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #55 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #57 0x7f1ca14fd8de in dissector_try_uint_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1361
    #58 0x7f1ca14fd8de in dissector_try_uint
/home/fuzzer/wireshark/wireshark/epan/packet.c:1385
    #60 0x7f1ca1eba7b0 in dissect_ethertype
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ethertype.c:259
    #62 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #64 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #66 0x7f1ca14f8f0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #67 0x7f1ca14f8f0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #69 0x7f1ca1eb751e in dissect_eth_common
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-eth.c:526
    #71 0x7f1ca1eb3f2c in dissect_eth_withoutfcs
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-eth.c:811
    #73 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #75 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #77 0x7f1ca14f8f0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #78 0x7f1ca14f8f0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #80 0x7f1ca21d3690 in dissect_ieee80211_common
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ieee80211.c:21492
    #82 0x7f1ca21acd0f in dissect_ieee80211_withoutfcs
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ieee80211.c:21575
    #84 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #86 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #88 0x7f1ca14f8f0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #89 0x7f1ca14f8f0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #91 0x7f1ca2455bbf in dissect_lwapp
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-lwapp.c:436
    #93 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #95 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #97 0x7f1ca14fd8de in dissector_try_uint_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1361
    #98 0x7f1ca14fd8de in dissector_try_uint
/home/fuzzer/wireshark/wireshark/epan/packet.c:1385
    #100 0x7f1ca1eba7b0 in dissect_ethertype
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ethertype.c:259
    #102 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #104 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #106 0x7f1ca14f8f0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #107 0x7f1ca14f8f0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #109 0x7f1ca1eb751e in dissect_eth_common
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-eth.c:526
    #111 0x7f1ca1eb3f2c in dissect_eth_withoutfcs
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-eth.c:811
    #113 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #115 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #117 0x7f1ca14f8f0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #118 0x7f1ca14f8f0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #120 0x7f1ca21d3690 in dissect_ieee80211_common
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ieee80211.c:21492
    #122 0x7f1ca21acd0f in dissect_ieee80211_withoutfcs
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ieee80211.c:21575
    #124 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #126 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #128 0x7f1ca14f8f0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #129 0x7f1ca14f8f0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #131 0x7f1ca2455bbf in dissect_lwapp
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-lwapp.c:436
    #133 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #135 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #137 0x7f1ca14fd8de in dissector_try_uint_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1361
    #138 0x7f1ca14fd8de in dissector_try_uint
/home/fuzzer/wireshark/wireshark/epan/packet.c:1385
    #140 0x7f1ca1eba7b0 in dissect_ethertype
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ethertype.c:259
    #142 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #144 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #146 0x7f1ca14f8f0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #147 0x7f1ca14f8f0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #149 0x7f1ca1eb751e in dissect_eth_common
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-eth.c:526
    #151 0x7f1ca1eb3f2c in dissect_eth_withoutfcs
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-eth.c:811
    #153 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #155 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #157 0x7f1ca14f8f0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #158 0x7f1ca14f8f0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #160 0x7f1ca21d3690 in dissect_ieee80211_common
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ieee80211.c:21492
    #162 0x7f1ca21acd0f in dissect_ieee80211_withoutfcs
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ieee80211.c:21575
    #164 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #166 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #168 0x7f1ca14f8f0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #169 0x7f1ca14f8f0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #171 0x7f1ca2455bbf in dissect_lwapp
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-lwapp.c:436
    #173 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #175 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #177 0x7f1ca14fd8de in dissector_try_uint_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1361
    #178 0x7f1ca14fd8de in dissector_try_uint
/home/fuzzer/wireshark/wireshark/epan/packet.c:1385
    #180 0x7f1ca1eba7b0 in dissect_ethertype
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ethertype.c:259
    #182 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #184 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #186 0x7f1ca14f8f0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #187 0x7f1ca14f8f0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #189 0x7f1ca1eb751e in dissect_eth_common
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-eth.c:526
    #191 0x7f1ca1eb3f2c in dissect_eth_withoutfcs
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-eth.c:811
    #193 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #195 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #197 0x7f1ca14f8f0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #198 0x7f1ca14f8f0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #200 0x7f1ca21d3690 in dissect_ieee80211_common
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ieee80211.c:21492
    #202 0x7f1ca21acd0f in dissect_ieee80211_withoutfcs
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ieee80211.c:21575
    #204 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #206 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #208 0x7f1ca14f8f0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #209 0x7f1ca14f8f0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #211 0x7f1ca2455bbf in dissect_lwapp
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-lwapp.c:436
    #213 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #215 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #217 0x7f1ca14fd8de in dissector_try_uint_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1361
    #218 0x7f1ca14fd8de in dissector_try_uint
/home/fuzzer/wireshark/wireshark/epan/packet.c:1385
    #220 0x7f1ca1eba7b0 in dissect_ethertype
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ethertype.c:259
    #222 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #224 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #226 0x7f1ca14f8f0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #227 0x7f1ca14f8f0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #229 0x7f1ca1eb751e in dissect_eth_common
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-eth.c:526
    #231 0x7f1ca1eb3f2c in dissect_eth_withoutfcs
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-eth.c:811
    #233 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #235 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #237 0x7f1ca14f8f0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #238 0x7f1ca14f8f0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #240 0x7f1ca21d3690 in dissect_ieee80211_common
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ieee80211.c:21492
    #242 0x7f1ca21acd0f in dissect_ieee80211_withoutfcs
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ieee80211.c:21575
    #244 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #246 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #248 0x7f1ca14f8f0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #249 0x7f1ca14f8f0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #251 0x7f1ca2455bbf in dissect_lwapp
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-lwapp.c:436
    #253 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #255 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #257 0x7f1ca14fd8de in dissector_try_uint_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1361
    #258 0x7f1ca14fd8de in dissector_try_uint
/home/fuzzer/wireshark/wireshark/epan/packet.c:1385
    #260 0x7f1ca1eba7b0 in dissect_ethertype
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ethertype.c:259
    #262 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #264 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #266 0x7f1ca14f8f0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #267 0x7f1ca14f8f0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #269 0x7f1ca1eb751e in dissect_eth_common
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-eth.c:526
    #271 0x7f1ca1eb3f2c in dissect_eth_withoutfcs
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-eth.c:811
    #273 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #275 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #277 0x7f1ca14f8f0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #278 0x7f1ca14f8f0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #280 0x7f1ca21d3690 in dissect_ieee80211_common
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ieee80211.c:21492
    #282 0x7f1ca21acd0f in dissect_ieee80211_withoutfcs
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ieee80211.c:21575
    #284 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #286 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #288 0x7f1ca14f8f0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #289 0x7f1ca14f8f0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #291 0x7f1ca2455bbf in dissect_lwapp
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-lwapp.c:436
    #293 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #295 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #297 0x7f1ca14fd8de in dissector_try_uint_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1361
    #298 0x7f1ca14fd8de in dissector_try_uint
/home/fuzzer/wireshark/wireshark/epan/packet.c:1385
    #300 0x7f1ca1eba7b0 in dissect_ethertype
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ethertype.c:259
    #302 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #304 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #306 0x7f1ca14f8f0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #307 0x7f1ca14f8f0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #309 0x7f1ca1eb751e in dissect_eth_common
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-eth.c:526
    #311 0x7f1ca1eb3f2c in dissect_eth_withoutfcs
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-eth.c:811
    #313 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #315 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #317 0x7f1ca14f8f0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #318 0x7f1ca14f8f0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #320 0x7f1ca21d3690 in dissect_ieee80211_common
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ieee80211.c:21492
    #322 0x7f1ca21acd0f in dissect_ieee80211_withoutfcs
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ieee80211.c:21575
    #324 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #326 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #328 0x7f1ca14f8f0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #329 0x7f1ca14f8f0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #331 0x7f1ca2455bbf in dissect_lwapp
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-lwapp.c:436
    #333 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #335 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #337 0x7f1ca14fd8de in dissector_try_uint_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1361
    #338 0x7f1ca14fd8de in dissector_try_uint
/home/fuzzer/wireshark/wireshark/epan/packet.c:1385
    #340 0x7f1ca1eba7b0 in dissect_ethertype
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ethertype.c:259
    #342 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #344 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #346 0x7f1ca14f8f0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #347 0x7f1ca14f8f0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #349 0x7f1ca1eb751e in dissect_eth_common
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-eth.c:526
    #351 0x7f1ca1eb3f2c in dissect_eth_withoutfcs
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-eth.c:811
    #353 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #355 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #357 0x7f1ca14f8f0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #358 0x7f1ca14f8f0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #360 0x7f1ca21d3690 in dissect_ieee80211_common
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ieee80211.c:21492
    #362 0x7f1ca21acd0f in dissect_ieee80211_withoutfcs
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ieee80211.c:21575
    #364 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #366 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #368 0x7f1ca14f8f0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #369 0x7f1ca14f8f0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #371 0x7f1ca2455bbf in dissect_lwapp
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-lwapp.c:436
    #373 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #375 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #377 0x7f1ca14fd8de in dissector_try_uint_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1361
    #378 0x7f1ca14fd8de in dissector_try_uint
/home/fuzzer/wireshark/wireshark/epan/packet.c:1385
    #380 0x7f1ca1eba7b0 in dissect_ethertype
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ethertype.c:259
    #382 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #384 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #386 0x7f1ca14f8f0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #387 0x7f1ca14f8f0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #389 0x7f1ca1eb751e in dissect_eth_common
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-eth.c:526
    #391 0x7f1ca1eb3f2c in dissect_eth_withoutfcs
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-eth.c:811
    #393 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #395 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #397 0x7f1ca14f8f0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #398 0x7f1ca14f8f0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #400 0x7f1ca21d3690 in dissect_ieee80211_common
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ieee80211.c:21492
    #402 0x7f1ca21acd0f in dissect_ieee80211_withoutfcs
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ieee80211.c:21575
    #404 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #406 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #408 0x7f1ca14f8f0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #409 0x7f1ca14f8f0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #411 0x7f1ca2455bbf in dissect_lwapp
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-lwapp.c:436
    #413 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #415 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #417 0x7f1ca14fd8de in dissector_try_uint_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1361
    #418 0x7f1ca14fd8de in dissector_try_uint
/home/fuzzer/wireshark/wireshark/epan/packet.c:1385
    #420 0x7f1ca1eba7b0 in dissect_ethertype
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ethertype.c:259
    #422 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #424 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #426 0x7f1ca14f8f0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #427 0x7f1ca14f8f0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #429 0x7f1ca1eb751e in dissect_eth_common
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-eth.c:526
    #431 0x7f1ca1eb3f2c in dissect_eth_withoutfcs
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-eth.c:811
    #433 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #435 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #437 0x7f1ca14f8f0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #438 0x7f1ca14f8f0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #440 0x7f1ca21d3690 in dissect_ieee80211_common
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ieee80211.c:21492
    #442 0x7f1ca21acd0f in dissect_ieee80211_withoutfcs
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ieee80211.c:21575
    #444 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #446 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #448 0x7f1ca14f8f0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #449 0x7f1ca14f8f0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #451 0x7f1ca2455bbf in dissect_lwapp
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-lwapp.c:436
    #453 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #455 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #457 0x7f1ca14fd8de in dissector_try_uint_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1361
    #458 0x7f1ca14fd8de in dissector_try_uint
/home/fuzzer/wireshark/wireshark/epan/packet.c:1385
    #460 0x7f1ca1eba7b0 in dissect_ethertype
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ethertype.c:259
    #462 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #464 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #466 0x7f1ca14f8f0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #467 0x7f1ca14f8f0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #469 0x7f1ca1eb751e in dissect_eth_common
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-eth.c:526
    #471 0x7f1ca1eb3f2c in dissect_eth_withoutfcs
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-eth.c:811
    #473 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #475 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #477 0x7f1ca14f8f0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #478 0x7f1ca14f8f0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #480 0x7f1ca21d3690 in dissect_ieee80211_common
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ieee80211.c:21492
    #482 0x7f1ca21acd0f in dissect_ieee80211_withoutfcs
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ieee80211.c:21575
    #484 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #486 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #488 0x7f1ca14f8f0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #489 0x7f1ca14f8f0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #491 0x7f1ca2455bbf in dissect_lwapp
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-lwapp.c:436
    #493 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #495 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #497 0x7f1ca14fd8de in dissector_try_uint_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1361
    #498 0x7f1ca14fd8de in dissector_try_uint
/home/fuzzer/wireshark/wireshark/epan/packet.c:1385
    #500 0x7f1ca1eba7b0 in dissect_ethertype
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ethertype.c:259
    #502 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #504 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #506 0x7f1ca14f8f0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #507 0x7f1ca14f8f0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #509 0x7f1ca1eb751e in dissect_eth_common
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-eth.c:526
    #511 0x7f1ca1eb3f2c in dissect_eth_withoutfcs
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-eth.c:811
    #513 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #515 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #517 0x7f1ca14f8f0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #518 0x7f1ca14f8f0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #520 0x7f1ca21d3690 in dissect_ieee80211_common
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ieee80211.c:21492
    #522 0x7f1ca21acd0f in dissect_ieee80211_withoutfcs
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ieee80211.c:21575
    #524 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #526 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #528 0x7f1ca14f8f0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #529 0x7f1ca14f8f0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #531 0x7f1ca2455bbf in dissect_lwapp
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-lwapp.c:436
    #533 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #535 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #537 0x7f1ca14fd8de in dissector_try_uint_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1361
    #538 0x7f1ca14fd8de in dissector_try_uint
/home/fuzzer/wireshark/wireshark/epan/packet.c:1385
    #540 0x7f1ca1eba7b0 in dissect_ethertype
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ethertype.c:259
    #542 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #544 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #546 0x7f1ca14f8f0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #547 0x7f1ca14f8f0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #549 0x7f1ca1eb751e in dissect_eth_common
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-eth.c:526
    #551 0x7f1ca1eb3f2c in dissect_eth_withoutfcs
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-eth.c:811
    #553 0x7f1ca150c291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #555 0x7f1ca14fd0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #557 0x7f1ca14f8f0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #558 0x7f1ca14f8f0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105

SUMMARY: AddressSanitizer: stack-overflow
(/home/fuzzer/wireshark/wireshark/epan/.libs/libwireshark.so.0+0x8969b1b)
==130857==ABORTING

Credit goes to: Otto Airamo and Antti Levomäki, Forcepoint

-- 
You are receiving this mail because:
You are watching all bug changes.
___________________________________________________________________________
Sent via:    Wireshark-bugs mailing list <wireshark-bugs@wireshark.org>
Archives:    https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
             mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

Reply via email to