https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14486

            Bug ID: 14486
           Summary: tshark memory leaks with asan / valgrind [sip_2]
                    (7/10)
           Product: Wireshark
           Version: Git
          Hardware: x86
                OS: Linux
            Status: UNCONFIRMED
          Severity: Major
          Priority: Low
         Component: Dissection engine (libwireshark)
          Assignee: bugzilla-ad...@wireshark.org
          Reporter: otto.air...@gmail.com
  Target Milestone: ---

Created attachment 16200
  --> https://bugs.wireshark.org/bugzilla/attachment.cgi?id=16200&action=edit
first file to leak memory

Build Information:
TShark (Wireshark) 2.5.1 (v2.5.1rc0-467-g2eb6f3b5)
Built using clang 4.2.1 Compatible Clang 3.8.0 (tags/RELEASE_380/final).
--
tshark leaking memory when executing command:

ASAN_OPTIONS='abort_on_error=1:detect_leaks=1' tshark -2 -V -r <filename>

Direct leak of 22 byte(s) in 2 object(s) allocated from:
    #0 0x4c41c8 in __interceptor_malloc ??:?
    #2 0x7f99ec6cc718 in g_malloc ??:?
    #4 0x7f99f5b3c0b3 in process_body_part
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-multipart.c:711
    #5 0x7f99f5b3c0b3 in dissect_multipart
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-multipart.c:866
    #7 0x7f99f4aa5291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #9 0x7f99f4a960bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #11 0x7f99f4a97d5b in dissector_try_string_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1660
    #12 0x7f99f4a97d5b in dissector_try_string
/home/fuzzer/wireshark/wireshark/epan/packet.c:1685
    #14 0x7f99f60e882e in dissect_sip_common
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-sip.c:4587
    #16 0x7f99f60d8ba0 in dissect_sip_heur
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-sip.c:3185
    #18 0x7f99f4a9cc50 in dissector_try_heuristic
/home/fuzzer/wireshark/wireshark/epan/packet.c:2701
    #20 0x7f99f63e19dc in decode_udp_ports
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-udp.c:678
    #22 0x7f99f63e7780 in dissect
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-udp.c:1127
    #24 0x7f99f63e453f in dissect_udp
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-udp.c:1133
    #26 0x7f99f4aa5291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #28 0x7f99f4a960bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #30 0x7f99f4a95b62 in dissector_try_uint_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1361
    #32 0x7f99f57d0501 in ip_try_dissect
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ip.c:1845
    #33 0x7f99f57d0501 in dissect_ip_v4
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ip.c:2303
    #35 0x7f99f4aa5291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #37 0x7f99f4a960bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #39 0x7f99f4a968de in dissector_try_uint_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1361
    #40 0x7f99f4a968de in dissector_try_uint
/home/fuzzer/wireshark/wireshark/epan/packet.c:1385
    #42 0x7f99f54537b0 in dissect_ethertype
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ethertype.c:259
    #44 0x7f99f4aa5291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #46 0x7f99f4a960bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #48 0x7f99f4a91f0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #49 0x7f99f4a91f0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #51 0x7f99f545051e in dissect_eth_common
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-eth.c:526
    #53 0x7f99f544e087 in dissect_eth
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-eth.c:801
(discriminator 3)
    #55 0x7f99f4aa5291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #57 0x7f99f4a960bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #59 0x7f99f4a95b62 in dissector_try_uint_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1361
    #61 0x7f99f54d3901 in dissect_frame
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-frame.c:579
    #63 0x7f99f4aa5291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694

Direct leak of 12 byte(s) in 2 object(s) allocated from:
    #0 0x4c41c8 in __interceptor_malloc ??:?
    #2 0x7f99ec6cc718 in g_malloc ??:?
    #4 0x7f99f5b3c2b9 in process_body_part
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-multipart.c:680
    #5 0x7f99f5b3c2b9 in dissect_multipart
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-multipart.c:866
    #7 0x7f99f4aa5291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #9 0x7f99f4a960bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #11 0x7f99f4a97d5b in dissector_try_string_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1660
    #12 0x7f99f4a97d5b in dissector_try_string
/home/fuzzer/wireshark/wireshark/epan/packet.c:1685
    #14 0x7f99f60e882e in dissect_sip_common
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-sip.c:4587
    #16 0x7f99f60d8ba0 in dissect_sip_heur
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-sip.c:3185
    #18 0x7f99f4a9cc50 in dissector_try_heuristic
/home/fuzzer/wireshark/wireshark/epan/packet.c:2701
    #20 0x7f99f63e19dc in decode_udp_ports
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-udp.c:678
    #22 0x7f99f63e7780 in dissect
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-udp.c:1127
    #24 0x7f99f63e453f in dissect_udp
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-udp.c:1133
    #26 0x7f99f4aa5291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #28 0x7f99f4a960bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #30 0x7f99f4a95b62 in dissector_try_uint_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1361
    #32 0x7f99f57d0501 in ip_try_dissect
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ip.c:1845
    #33 0x7f99f57d0501 in dissect_ip_v4
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ip.c:2303
    #35 0x7f99f4aa5291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #37 0x7f99f4a960bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #39 0x7f99f4a968de in dissector_try_uint_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1361
    #40 0x7f99f4a968de in dissector_try_uint
/home/fuzzer/wireshark/wireshark/epan/packet.c:1385
    #42 0x7f99f54537b0 in dissect_ethertype
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ethertype.c:259
    #44 0x7f99f4aa5291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #46 0x7f99f4a960bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #48 0x7f99f4a91f0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #49 0x7f99f4a91f0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #51 0x7f99f545051e in dissect_eth_common
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-eth.c:526
    #53 0x7f99f544e087 in dissect_eth
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-eth.c:801
(discriminator 3)
    #55 0x7f99f4aa5291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #57 0x7f99f4a960bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #59 0x7f99f4a95b62 in dissector_try_uint_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1361
    #61 0x7f99f54d3901 in dissect_frame
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-frame.c:579
    #63 0x7f99f4aa5291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694

AND

Direct leak of 18 byte(s) in 2 object(s) allocated from:
    #0 0x4c41c8 in __interceptor_malloc ??:?
    #2 0x7f72480e6718 in g_malloc ??:?
    #4 0x7f72515560b3 in process_body_part
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-multipart.c:711
    #5 0x7f72515560b3 in dissect_multipart
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-multipart.c:866
    #7 0x7f72504bf291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #9 0x7f72504b00bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #11 0x7f72504b1d5b in dissector_try_string_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1660
    #12 0x7f72504b1d5b in dissector_try_string
/home/fuzzer/wireshark/wireshark/epan/packet.c:1685
    #14 0x7f7251b0282e in dissect_sip_common
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-sip.c:4587
    #16 0x7f7251af14a9 in dissect_sip
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-sip.c:3087
    #18 0x7f72504bf291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #20 0x7f72504b00bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #22 0x7f72504b08de in dissector_try_uint_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1361
    #23 0x7f72504b08de in dissector_try_uint
/home/fuzzer/wireshark/wireshark/epan/packet.c:1385
    #25 0x7f7251dfb7cd in decode_udp_ports
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-udp.c:666
    #27 0x7f7251e01780 in dissect
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-udp.c:1127
    #29 0x7f7251dfe53f in dissect_udp
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-udp.c:1133
    #31 0x7f72504bf291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #33 0x7f72504b00bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #35 0x7f72504afb62 in dissector_try_uint_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1361
    #37 0x7f72511ea501 in ip_try_dissect
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ip.c:1845
    #38 0x7f72511ea501 in dissect_ip_v4
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ip.c:2303
    #40 0x7f72504bf291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #42 0x7f72504b00bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #44 0x7f72504b08de in dissector_try_uint_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1361
    #45 0x7f72504b08de in dissector_try_uint
/home/fuzzer/wireshark/wireshark/epan/packet.c:1385
    #47 0x7f7250e6d7b0 in dissect_ethertype
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ethertype.c:259
    #49 0x7f72504bf291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #51 0x7f72504b00bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #53 0x7f72504abf0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #54 0x7f72504abf0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #56 0x7f7250e6a51e in dissect_eth_common
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-eth.c:526
    #58 0x7f7250e68087 in dissect_eth
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-eth.c:801
(discriminator 3)
    #60 0x7f72504bf291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #62 0x7f72504b00bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #64 0x7f72504afb62 in dissector_try_uint_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1361

Direct leak of 12 byte(s) in 2 object(s) allocated from:
    #0 0x4c41c8 in __interceptor_malloc ??:?
    #2 0x7f72480e6718 in g_malloc ??:?
    #4 0x7f72515562b9 in process_body_part
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-multipart.c:680
    #5 0x7f72515562b9 in dissect_multipart
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-multipart.c:866
    #7 0x7f72504bf291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #9 0x7f72504b00bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #11 0x7f72504b1d5b in dissector_try_string_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1660
    #12 0x7f72504b1d5b in dissector_try_string
/home/fuzzer/wireshark/wireshark/epan/packet.c:1685
    #14 0x7f7251b0282e in dissect_sip_common
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-sip.c:4587
    #16 0x7f7251af14a9 in dissect_sip
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-sip.c:3087
    #18 0x7f72504bf291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #20 0x7f72504b00bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #22 0x7f72504b08de in dissector_try_uint_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1361
    #23 0x7f72504b08de in dissector_try_uint
/home/fuzzer/wireshark/wireshark/epan/packet.c:1385
    #25 0x7f7251dfb7cd in decode_udp_ports
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-udp.c:666
    #27 0x7f7251e01780 in dissect
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-udp.c:1127
    #29 0x7f7251dfe53f in dissect_udp
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-udp.c:1133
    #31 0x7f72504bf291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #33 0x7f72504b00bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #35 0x7f72504afb62 in dissector_try_uint_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1361
    #37 0x7f72511ea501 in ip_try_dissect
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ip.c:1845
    #38 0x7f72511ea501 in dissect_ip_v4
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ip.c:2303
    #40 0x7f72504bf291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #42 0x7f72504b00bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #44 0x7f72504b08de in dissector_try_uint_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1361
    #45 0x7f72504b08de in dissector_try_uint
/home/fuzzer/wireshark/wireshark/epan/packet.c:1385
    #47 0x7f7250e6d7b0 in dissect_ethertype
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ethertype.c:259
    #49 0x7f72504bf291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #51 0x7f72504b00bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #53 0x7f72504abf0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #54 0x7f72504abf0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #56 0x7f7250e6a51e in dissect_eth_common
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-eth.c:526
    #58 0x7f7250e68087 in dissect_eth
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-eth.c:801
(discriminator 3)
    #60 0x7f72504bf291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #62 0x7f72504b00bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #64 0x7f72504afb62 in dissector_try_uint_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1361

AND

Direct leak of 18 byte(s) in 2 object(s) allocated from:
    #0 0x4c41c8 in __interceptor_malloc ??:?
    #2 0x7f74b6eca718 in g_malloc ??:?
    #4 0x7f74c033a0b3 in process_body_part
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-multipart.c:711
    #5 0x7f74c033a0b3 in dissect_multipart
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-multipart.c:866
    #7 0x7f74bf2a3291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #9 0x7f74bf2940bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #11 0x7f74bf295d5b in dissector_try_string_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1660
    #12 0x7f74bf295d5b in dissector_try_string
/home/fuzzer/wireshark/wireshark/epan/packet.c:1685
    #14 0x7f74c08e68a3 in dissect_sip_common
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-sip.c:4599
    #16 0x7f74c08d6ba0 in dissect_sip_heur
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-sip.c:3185
    #18 0x7f74bf29ac50 in dissector_try_heuristic
/home/fuzzer/wireshark/wireshark/epan/packet.c:2701
    #20 0x7f74c0bdf9dc in decode_udp_ports
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-udp.c:678
    #22 0x7f74c0be5780 in dissect
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-udp.c:1127
    #24 0x7f74c0be253f in dissect_udp
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-udp.c:1133
    #26 0x7f74bf2a3291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #28 0x7f74bf2940bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #30 0x7f74bf293b62 in dissector_try_uint_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1361
    #32 0x7f74bffce501 in ip_try_dissect
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ip.c:1845
    #33 0x7f74bffce501 in dissect_ip_v4
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ip.c:2303
    #35 0x7f74bf2a3291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #37 0x7f74bf2940bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #39 0x7f74bf2948de in dissector_try_uint_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1361
    #40 0x7f74bf2948de in dissector_try_uint
/home/fuzzer/wireshark/wireshark/epan/packet.c:1385
    #42 0x7f74bfc517b0 in dissect_ethertype
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ethertype.c:259
    #44 0x7f74bf2a3291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #46 0x7f74bf2940bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #48 0x7f74bf28ff0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #49 0x7f74bf28ff0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #51 0x7f74bfc4e51e in dissect_eth_common
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-eth.c:526
    #53 0x7f74bfc4c087 in dissect_eth
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-eth.c:801
(discriminator 3)
    #55 0x7f74bf2a3291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #57 0x7f74bf2940bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #59 0x7f74bf293b62 in dissector_try_uint_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1361
    #61 0x7f74bfcd1901 in dissect_frame
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-frame.c:579
    #63 0x7f74bf2a3291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694

Direct leak of 12 byte(s) in 2 object(s) allocated from:
    #0 0x4c41c8 in __interceptor_malloc ??:?
    #2 0x7f74b6eca718 in g_malloc ??:?
    #4 0x7f74c033a2b9 in process_body_part
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-multipart.c:680
    #5 0x7f74c033a2b9 in dissect_multipart
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-multipart.c:866
    #7 0x7f74bf2a3291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #9 0x7f74bf2940bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #11 0x7f74bf295d5b in dissector_try_string_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1660
    #12 0x7f74bf295d5b in dissector_try_string
/home/fuzzer/wireshark/wireshark/epan/packet.c:1685
    #14 0x7f74c08e68a3 in dissect_sip_common
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-sip.c:4599
    #16 0x7f74c08d6ba0 in dissect_sip_heur
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-sip.c:3185
    #18 0x7f74bf29ac50 in dissector_try_heuristic
/home/fuzzer/wireshark/wireshark/epan/packet.c:2701
    #20 0x7f74c0bdf9dc in decode_udp_ports
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-udp.c:678
    #22 0x7f74c0be5780 in dissect
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-udp.c:1127
    #24 0x7f74c0be253f in dissect_udp
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-udp.c:1133
    #26 0x7f74bf2a3291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #28 0x7f74bf2940bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #30 0x7f74bf293b62 in dissector_try_uint_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1361
    #32 0x7f74bffce501 in ip_try_dissect
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ip.c:1845
    #33 0x7f74bffce501 in dissect_ip_v4
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ip.c:2303
    #35 0x7f74bf2a3291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #37 0x7f74bf2940bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #39 0x7f74bf2948de in dissector_try_uint_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1361
    #40 0x7f74bf2948de in dissector_try_uint
/home/fuzzer/wireshark/wireshark/epan/packet.c:1385
    #42 0x7f74bfc517b0 in dissect_ethertype
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ethertype.c:259
    #44 0x7f74bf2a3291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #46 0x7f74bf2940bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #48 0x7f74bf28ff0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #49 0x7f74bf28ff0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #51 0x7f74bfc4e51e in dissect_eth_common
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-eth.c:526
    #53 0x7f74bfc4c087 in dissect_eth
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-eth.c:801
(discriminator 3)
    #55 0x7f74bf2a3291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #57 0x7f74bf2940bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #59 0x7f74bf293b62 in dissector_try_uint_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1361
    #61 0x7f74bfcd1901 in dissect_frame
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-frame.c:579
    #63 0x7f74bf2a3291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694

Credit goes to: Otto Airamo and Antti Levomäki, Forcepoint

-- 
You are receiving this mail because:
You are watching all bug changes.
___________________________________________________________________________
Sent via:    Wireshark-bugs mailing list <wireshark-bugs@wireshark.org>
Archives:    https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
             mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

Reply via email to