[Wireshark-bugs] [Bug 14966] Wireshark dies in dissect_coap

2018-07-17 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14966

Gerald Combs  changed:

   What|Removed |Added

   See Also||http://cve.mitre.org/cgi-bi
   ||n/cvename.cgi?name=CVE-2018
   ||-14367

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14966] Wireshark dies in dissect_coap

2018-07-13 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14966

Pascal Quantin  changed:

   What|Removed |Added

 CC||pascal.quan...@gmail.com
 Resolution|--- |FIXED
 Status|CONFIRMED   |RESOLVED

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14966] Wireshark dies in dissect_coap

2018-07-13 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14966

--- Comment #7 from Gerrit Code Review  ---
Change 28697 had a related patch set uploaded by Pascal Quantin:
CoAP: handle per packet data properly

https://code.wireshark.org/review/28697

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14966] Wireshark dies in dissect_coap

2018-07-13 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14966

--- Comment #8 from Gerrit Code Review  ---
Change 28697 merged by Pascal Quantin:
CoAP: handle per packet data properly

https://code.wireshark.org/review/28697

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14966] Wireshark dies in dissect_coap

2018-07-13 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14966

--- Comment #6 from Gerrit Code Review  ---
Change 28696 merged by Pascal Quantin:
CoAP: handle per packet data properly

https://code.wireshark.org/review/28696

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14966] Wireshark dies in dissect_coap

2018-07-13 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14966

--- Comment #5 from Gerrit Code Review  ---
Change 28696 had a related patch set uploaded by Pascal Quantin:
CoAP: handle per packet data properly

https://code.wireshark.org/review/28696

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14966] Wireshark dies in dissect_coap

2018-07-13 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14966

--- Comment #4 from Gerrit Code Review  ---
Change 28694 merged by Roland Knall:
CoAP: handle per packet data properly

https://code.wireshark.org/review/28694

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14966] Wireshark dies in dissect_coap

2018-07-12 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14966

--- Comment #2 from Jaap Keuter  ---
Problem still present in master HEAD as well.

dissect_coap() uses PINFO_FD_VISITED to determine is proto data needs to be
added or is already present for the packet. This assumption is wrong; it should
try to get the data, if that fails data should be allocated. Only then you can
use the pointer. 

The same problem occurs in packet-dmp.c (which triggers a DISSECTOR_ASSERT), in
register_dmp_id().

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

[Wireshark-bugs] [Bug 14966] Wireshark dies in dissect_coap

2018-07-11 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14966

--- Comment #1 from Alexis La Goutte  ---
Crash also for me :

hread 0 Crashed:: Dispatch queue: com.apple.main-thread
0   libwireshark.0.0.0.dylib0x000101e011af dissect_coap + 143
(packet-coap.c:1014)
1   libwireshark.0.0.0.dylib0x000102a98296
call_dissector_through_handle + 102 (packet.c:692)
2   libwireshark.0.0.0.dylib0x000102a98c1e call_dissector_work
+ 270 (packet.c:777)
3   libwireshark.0.0.0.dylib0x000102a993d9 dissector_try_uint +
105 (packet.c:1360)
4   libwireshark.0.0.0.dylib0x000102514771 decode_udp_ports +
657 (packet-udp.c:670)
5   libwireshark.0.0.0.dylib0x00010251553c dissect + 3004
(packet-udp.c:953)
6   libwireshark.0.0.0.dylib0x000102513ae9 dissect_udp + 25
(packet-udp.c:1133)
7   libwireshark.0.0.0.dylib0x000102a98296
call_dissector_through_handle + 102 (packet.c:692)
8   libwireshark.0.0.0.dylib0x000102a98c1e call_dissector_work
+ 270 (packet.c:777)
9   libwireshark.0.0.0.dylib0x000102a99280
dissector_try_uint_new + 112 (packet.c:1360)
10  libwireshark.0.0.0.dylib0x000102094c88 ip_try_dissect + 104
(packet-ip.c:1831)
11  libwireshark.0.0.0.dylib0x0001020922ac dissect_ip_v4 + 5564
(packet-ip.c:2287)
12  libwireshark.0.0.0.dylib0x000102a98296
call_dissector_through_handle + 102 (packet.c:692)
13  libwireshark.0.0.0.dylib0x000102a98c1e call_dissector_work
+ 270 (packet.c:777)
14  libwireshark.0.0.0.dylib0x000102a993d9 dissector_try_uint +
105 (packet.c:1360)
15  libwireshark.0.0.0.dylib0x000101f1df51 dissect_ethertype +
353 (packet-ethertype.c:260)
16  libwireshark.0.0.0.dylib0x000102a98296
call_dissector_through_handle + 102 (packet.c:692)
17  libwireshark.0.0.0.dylib0x000102a98c1e call_dissector_work
+ 270 (packet.c:777)
18  libwireshark.0.0.0.dylib0x000102a98fe2
call_dissector_with_data + 50 (packet.c:3103)
19  libwireshark.0.0.0.dylib0x000101f1d4fa dissect_eth_common +
3066 (packet-eth.c:526)
20  libwireshark.0.0.0.dylib0x000101f1c685 dissect_eth + 373
(packet-eth.c:802)
21  libwireshark.0.0.0.dylib0x000102a98296
call_dissector_through_handle + 102 (packet.c:692)
22  libwireshark.0.0.0.dylib0x000102a98c1e call_dissector_work
+ 270 (packet.c:777)
23  libwireshark.0.0.0.dylib0x000102a99280
dissector_try_uint_new + 112 (packet.c:1360)
24  libwireshark.0.0.0.dylib0x000101f5213f dissect_frame + 3439
(packet-frame.c:579)
25  libwireshark.0.0.0.dylib0x000102a98296
call_dissector_through_handle + 102 (packet.c:692)
26  libwireshark.0.0.0.dylib0x000102a98c1e call_dissector_work
+ 270 (packet.c:777)
27  libwireshark.0.0.0.dylib0x000102a98fe2
call_dissector_with_data + 50 (packet.c:3103)
28  libwireshark.0.0.0.dylib0x000102a9b935 dissect_record + 901
(packet.c:568)
29  libwireshark.0.0.0.dylib0x000102a8dc09 epan_dissect_run +
73 (epan.c:532)
30  org.wireshark.Wireshark 0x00010113818f
PacketListRecord::dissect(_capture_file*, bool) + 461
(packet_list_record.cpp:178)
31  org.wireshark.Wireshark 0x000101138363
PacketListRecord::columnString(_capture_file*, int, bool) + 179
(packet_list_record.cpp:71)
32  org.wireshark.Wireshark 0x000101132648
PacketListModel::ensureRowColorized(int) + 78 (qbytearray.h:427)
33  org.wireshark.Wireshark 0x0001011327b8
PacketListModel::dissectIdle(bool) + 86 (packet_list_model.cpp:654)
34  org.wireshark.Wireshark 0x00010118eb8c
PacketListModel::qt_static_metacall(QObject*, QMetaObject::Call, int, void**) +
488 (moc_packet_list_model.cpp:146)
35  QtCore  0x000108b63b6f
QMetaObject::activate(QObject*, int, int, void**) + 1871
36  QtCore  0x000108b6a462
QSingleShotTimer::timerEvent(QTimerEvent*) + 50
37  QtCore  0x000108b5c9a3
QObject::event(QEvent*) + 51
38  QtWidgets   0x000107d8bffc
QApplicationPrivate::notify_helper(QObject*, QEvent*) + 300
39  QtWidgets   0x000107d8eabb
QApplication::notify(QObject*, QEvent*) + 6187
40  QtCore  0x000108b2f932
QCoreApplication::notifyInternal(QObject*, QEvent*) + 114
41  QtCore  0x000108b86196
QTimerInfoList::activateTimers() + 1302
42  libqcocoa.dylib 0x000109e9e855
QCocoaEventDispatcherPrivate::activateTimersSourceCallback(void*) + 21
43  com.apple.CoreFoundation0x7fff3fe25a61
__CFRUNLOOP_IS_CALLING_OUT_TO_A_SOURCE0_PERFORM_FUNCTION__ + 17
44  com.apple.CoreFoundation  

[Wireshark-bugs] [Bug 14966] Wireshark dies in dissect_coap

2018-07-11 Thread bugzilla-daemon
https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14966

Alexis La Goutte  changed:

   What|Removed |Added

 Status|UNCONFIRMED |CONFIRMED
 CC||alexis.lagou...@gmail.com
 Ever confirmed|0   |1

-- 
You are receiving this mail because:
You are watching all bug changes.___
Sent via:Wireshark-bugs mailing list 
Archives:https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
 mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe