https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14498

            Bug ID: 14498
           Summary: Buildbot crash output: fuzz-2018-03-07-31702.pcap
           Product: Wireshark
           Version: unspecified
          Hardware: x86-64
                OS: Ubuntu
            Status: CONFIRMED
          Severity: Major
          Priority: High
         Component: Dissection engine (libwireshark)
          Assignee: bugzilla-ad...@wireshark.org
          Reporter: buildbot-do-not-re...@wireshark.org
  Target Milestone: ---

Problems have been found with the following capture file:

https://www.wireshark.org/download/automated/captures/fuzz-2018-03-07-31702.pcap

stderr:
Input file: /home/wireshark/menagerie/menagerie/0000.cap

Build host information:
Linux wsbb04 4.4.0-116-generic #140-Ubuntu SMP Mon Feb 12 21:23:04 UTC 2018
x86_64 x86_64 x86_64 GNU/Linux
Distributor ID: Ubuntu
Description:    Ubuntu 16.04.4 LTS
Release:        16.04
Codename:       xenial

Buildbot information:
BUILDBOT_REPOSITORY=ssh://wireshark-build...@code.wireshark.org:29418/wireshark
BUILDBOT_WORKERNAME=clang-code-analysis
BUILDBOT_BUILDNUMBER=4654
BUILDBOT_URL=http://buildbot.wireshark.org/wireshark-master/
BUILDBOT_BUILDERNAME=Clang Code Analysis
BUILDBOT_GOT_REVISION=a3e1967d8e6e3825c341cd39c48f31a5bc8cbe24

Return value:  0

Dissector bug:  0

Valgrind error count:  6



Git commit
commit a3e1967d8e6e3825c341cd39c48f31a5bc8cbe24
Author: Gerald Combs <ger...@wireshark.org>
Date:   Wed Mar 7 09:33:22 2018 -0800

    Debian: Fixup some symbols.

    Change-Id: I3744d9d4a9caf9b8c4ccceefce07e88e24406be2
    Reviewed-on: https://code.wireshark.org/review/26342
    Petri-Dish: Gerald Combs <ger...@wireshark.org>
    Tested-by: Petri Dish Buildbot
    Reviewed-by: Gerald Combs <ger...@wireshark.org>


==31763== Memcheck, a memory error detector
==31763== Copyright (C) 2002-2015, and GNU GPL'd, by Julian Seward et al.
==31763== Using Valgrind-3.11.0 and LibVEX; rerun with -h for copyright info
==31763== Command:
/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.plain/bin/tshark
-nr /fuzz/buildbot/clangcodeanalysis/valgrind-fuzz/fuzz-2018-03-07-31702.pcap
==31763== 
==31763== Conditional jump or move depends on uninitialised value(s)
==31763==    at 0x4C30F78: strlen (in
/usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==31763==    by 0x7D87D63: process_mmdbr_stdout (maxmind_db.c:134)
==31763==    by 0x7D88750: mmdb_resolve_start (maxmind_db.c:261)
==31763==    by 0x7D87BB3: maxmind_db_post_update_cb (maxmind_db.c:345)
==31763==    by 0x7E0D204: uat_load (uat_load.l:372)
==31763==    by 0x7DF67CE: uat_load_all (uat.c:532)
==31763==    by 0x7DA3B0A: init_prefs (prefs.c:3961)
==31763==    by 0x7DA3B91: read_prefs (prefs.c:4314)
==31763==    by 0x7D7EB01: epan_load_settings (epan.c:283)
==31763==    by 0x11A2B0: main (tshark.c:1016)
==31763== 
==31763== Conditional jump or move depends on uninitialised value(s)
==31763==    at 0x4C3548F: strstr (in
/usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==31763==    by 0xB8DAB77: g_strsplit (in
/lib/x86_64-linux-gnu/libglib-2.0.so.0.4800.2)
==31763==    by 0x7D87D8C: process_mmdbr_stdout (maxmind_db.c:140)
==31763==    by 0x7D88750: mmdb_resolve_start (maxmind_db.c:261)
==31763==    by 0x7D87BB3: maxmind_db_post_update_cb (maxmind_db.c:345)
==31763==    by 0x7E0D204: uat_load (uat_load.l:372)
==31763==    by 0x7DF67CE: uat_load_all (uat.c:532)
==31763==    by 0x7DA3B0A: init_prefs (prefs.c:3961)
==31763==    by 0x7DA3B91: read_prefs (prefs.c:4314)
==31763==    by 0x7D7EB01: epan_load_settings (epan.c:283)
==31763==    by 0x11A2B0: main (tshark.c:1016)
==31763== 
==31763== Conditional jump or move depends on uninitialised value(s)
==31763==    at 0x4C30F69: strlen (in
/usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==31763==    by 0xB8D94E2: g_strdup (in
/lib/x86_64-linux-gnu/libglib-2.0.so.0.4800.2)
==31763==    by 0xB8DAC3E: g_strsplit (in
/lib/x86_64-linux-gnu/libglib-2.0.so.0.4800.2)
==31763==    by 0x7D87D8C: process_mmdbr_stdout (maxmind_db.c:140)
==31763==    by 0x7D88750: mmdb_resolve_start (maxmind_db.c:261)
==31763==    by 0x7D87BB3: maxmind_db_post_update_cb (maxmind_db.c:345)
==31763==    by 0x7E0D204: uat_load (uat_load.l:372)
==31763==    by 0x7DF67CE: uat_load_all (uat.c:532)
==31763==    by 0x7DA3B0A: init_prefs (prefs.c:3961)
==31763==    by 0x7DA3B91: read_prefs (prefs.c:4314)
==31763==    by 0x7D7EB01: epan_load_settings (epan.c:283)
==31763==    by 0x11A2B0: main (tshark.c:1016)
==31763== 
==31763== Conditional jump or move depends on uninitialised value(s)
==31763==    at 0x4C30F69: strlen (in
/usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==31763==    by 0x7D87DCC: process_mmdbr_stdout (maxmind_db.c:143)
==31763==    by 0x7D88750: mmdb_resolve_start (maxmind_db.c:261)
==31763==    by 0x7D87BB3: maxmind_db_post_update_cb (maxmind_db.c:345)
==31763==    by 0x7E0D204: uat_load (uat_load.l:372)
==31763==    by 0x7DF67CE: uat_load_all (uat.c:532)
==31763==    by 0x7DA3B0A: init_prefs (prefs.c:3961)
==31763==    by 0x7DA3B91: read_prefs (prefs.c:4314)
==31763==    by 0x7D7EB01: epan_load_settings (epan.c:283)
==31763==    by 0x11A2B0: main (tshark.c:1016)
==31763== 
==31763== Conditional jump or move depends on uninitialised value(s)
==31763==    at 0x4C30A0A: __GI_strchr (in
/usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==31763==    by 0x7D87DDC: process_mmdbr_stdout (maxmind_db.c:144)
==31763==    by 0x7D88750: mmdb_resolve_start (maxmind_db.c:261)
==31763==    by 0x7D87BB3: maxmind_db_post_update_cb (maxmind_db.c:345)
==31763==    by 0x7E0D204: uat_load (uat_load.l:372)
==31763==    by 0x7DF67CE: uat_load_all (uat.c:532)
==31763==    by 0x7DA3B0A: init_prefs (prefs.c:3961)
==31763==    by 0x7DA3B91: read_prefs (prefs.c:4314)
==31763==    by 0x7D7EB01: epan_load_settings (epan.c:283)
==31763==    by 0x11A2B0: main (tshark.c:1016)
==31763== 
==31763== Conditional jump or move depends on uninitialised value(s)
==31763==    at 0x4C30A10: __GI_strchr (in
/usr/lib/valgrind/vgpreload_memcheck-amd64-linux.so)
==31763==    by 0x7D87DDC: process_mmdbr_stdout (maxmind_db.c:144)
==31763==    by 0x7D88750: mmdb_resolve_start (maxmind_db.c:261)
==31763==    by 0x7D87BB3: maxmind_db_post_update_cb (maxmind_db.c:345)
==31763==    by 0x7E0D204: uat_load (uat_load.l:372)
==31763==    by 0x7DF67CE: uat_load_all (uat.c:532)
==31763==    by 0x7DA3B0A: init_prefs (prefs.c:3961)
==31763==    by 0x7DA3B91: read_prefs (prefs.c:4314)
==31763==    by 0x7D7EB01: epan_load_settings (epan.c:283)
==31763==    by 0x11A2B0: main (tshark.c:1016)
==31763== 
==31763== 
==31763== HEAP SUMMARY:
==31763==     in use at exit: 107,551 bytes in 138 blocks
==31763==   total heap usage: 332,049 allocs, 331,911 frees, 38,541,405 bytes
allocated
==31763== 
==31763== LEAK SUMMARY:
==31763==    definitely lost: 0 bytes in 0 blocks
==31763==    indirectly lost: 0 bytes in 0 blocks
==31763==      possibly lost: 0 bytes in 0 blocks
==31763==    still reachable: 12,956 bytes in 95 blocks
==31763==         suppressed: 94,595 bytes in 43 blocks
==31763== Rerun with --leak-check=full to see details of leaked memory
==31763== 
==31763== For counts of detected and suppressed errors, rerun with: -v
==31763== Use --track-origins=yes to see where uninitialised values come from
==31763== ERROR SUMMARY: 6 errors from 6 contexts (suppressed: 0 from 0)

[ no debug trace ]

-- 
You are receiving this mail because:
You are watching all bug changes.
___________________________________________________________________________
Sent via:    Wireshark-bugs mailing list <wireshark-bugs@wireshark.org>
Archives:    https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
             mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

Reply via email to