https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12897

            Bug ID: 12897
           Summary: Buildbot crash output: fuzz-2016-09-14-1584.pcap
           Product: Wireshark
           Version: unspecified
          Hardware: x86-64
               URL: https://www.wireshark.org/download/automated/captures/
                    fuzz-2016-09-14-1584.pcap
                OS: Ubuntu
            Status: CONFIRMED
          Severity: Major
          Priority: High
         Component: Dissection engine (libwireshark)
          Assignee: bugzilla-ad...@wireshark.org
          Reporter: buildbot-do-not-re...@wireshark.org

Problems have been found with the following capture file:

https://www.wireshark.org/download/automated/captures/fuzz-2016-09-14-1584.pcap

stderr:
Input file: /home/wireshark/menagerie/menagerie/5750-avdtp_test.cap

Build host information:
Linux wsbb04 4.4.0-34-generic #53-Ubuntu SMP Wed Jul 27 16:06:39 UTC 2016
x86_64 x86_64 x86_64 GNU/Linux
Distributor ID:    Ubuntu
Description:    Ubuntu 16.04.1 LTS
Release:    16.04
Codename:    xenial

Buildbot information:
BUILDBOT_REPOSITORY=ssh://wireshark-build...@code.wireshark.org:29418/wireshark
BUILDBOT_WORKERNAME=clang-code-analysis
BUILDBOT_BUILDNUMBER=3687
BUILDBOT_URL=http://buildbot.wireshark.org/wireshark-master/
BUILDBOT_BUILDERNAME=Clang Code Analysis
BUILDBOT_GOT_REVISION=c9abf97b58a7ed92526a6fc307424bdaca27a636

Return value:  1

Dissector bug:  0

Valgrind error count:  0



Git commit
commit c9abf97b58a7ed92526a6fc307424bdaca27a636
Author: Gerald Combs <ger...@wireshark.org>
Date:   Tue Sep 13 15:27:23 2016 -0700

    NSIS: Disable a debugging MessageBox.

    Disable a MessageBox added in gec5f578.

    Change-Id: I4a1ad044836a9363b2e4d9f80df419e7c81f73dd
    Reviewed-on: https://code.wireshark.org/review/17694
    Reviewed-by: Gerald Combs <ger...@wireshark.org>


=================================================================
==13375==ERROR: AddressSanitizer: global-buffer-overflow on address
0x7f5100b21c86 at pc 0x00000049478d bp 0x7ffc52a95d10 sp 0x7ffc52a954c0
READ of size 7 at 0x7f5100b21c86 thread T0
    #0 0x49478c 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark+0x49478c)
    #1 0x7f50ff21422d 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x7bfe22d)
    #2 0x7f50ff20a325 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x7bf4325)
    #3 0x7f50fef0490c 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x78ee90c)
    #4 0x7f50fef0277c 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x78ec77c)
    #5 0x7f50ff1cd186 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x7bb7186)
    #6 0x7f50fef0490c 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x78ee90c)
    #7 0x7f50fef045da 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x78ee5da)
    #8 0x7f50ff59e9a1 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x7f889a1)
    #9 0x7f50fef0490c 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x78ee90c)
    #10 0x7f50fef045da 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x78ee5da)
    #11 0x7f50ff1642b9 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x7b4e2b9)
    #12 0x7f50fef0490c 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x78ee90c)
    #13 0x7f50fef045da 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x78ee5da)
    #14 0x7f50ff4afa1f 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x7e99a1f)
    #15 0x7f50fef0490c 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x78ee90c)
    #16 0x7f50fef0277c 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x78ec77c)
    #17 0x7f50fef01f4a 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x78ebf4a)
    #18 0x7f50feee813e 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x78d213e)
    #19 0x50e9b4 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark+0x50e9b4)
    #20 0x509085 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark+0x509085)
    #21 0x7f50f4ece82f  (/lib/x86_64-linux-gnu/libc.so.6+0x2082f)
    #22 0x4232d8 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark+0x4232d8)

0x7f5100b21c86 is located 58 bytes to the left of global variable '<string
literal>' defined in 'packet-bluetooth.c:106:17' (0x7f5100b21cc0) of size 42
  '<string literal>' is ascii string 'Service Discovery Server Service Class
ID'
0x7f5100b21c86 is located 0 bytes to the right of global variable '<string
literal>' defined in 'packet-bluetooth.c:104:17' (0x7f5100b21c80) of size 6
  '<string literal>' is ascii string 'L2CAP'
SUMMARY: AddressSanitizer: global-buffer-overflow
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark+0x49478c)
 
Shadow bytes around the buggy address:
  0x0feaa015c340: 05 f9 f9 f9 f9 f9 f9 f9 00 00 00 01 f9 f9 f9 f9
  0x0feaa015c350: 00 00 06 f9 f9 f9 f9 f9 00 00 06 f9 f9 f9 f9 f9
  0x0feaa015c360: 06 f9 f9 f9 f9 f9 f9 f9 06 f9 f9 f9 f9 f9 f9 f9
  0x0feaa015c370: 05 f9 f9 f9 f9 f9 f9 f9 00 04 f9 f9 f9 f9 f9 f9
  0x0feaa015c380: 00 00 05 f9 f9 f9 f9 f9 00 00 02 f9 f9 f9 f9 f9
=>0x0feaa015c390:[06]f9 f9 f9 f9 f9 f9 f9 00 00 00 00 00 02 f9 f9
  0x0feaa015c3a0: f9 f9 f9 f9 00 00 00 00 00 01 f9 f9 f9 f9 f9 f9
  0x0feaa015c3b0: 00 00 04 f9 f9 f9 f9 f9 00 04 f9 f9 f9 f9 f9 f9
  0x0feaa015c3c0: 00 00 05 f9 f9 f9 f9 f9 00 00 02 f9 f9 f9 f9 f9
  0x0feaa015c3d0: 00 02 f9 f9 f9 f9 f9 f9 00 00 01 f9 f9 f9 f9 f9
  0x0feaa015c3e0: 00 00 03 f9 f9 f9 f9 f9 00 00 02 f9 f9 f9 f9 f9
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==13375==ABORTING

[ no debug trace ]

-- 
You are receiving this mail because:
You are watching all bug changes.
___________________________________________________________________________
Sent via:    Wireshark-bugs mailing list <wireshark-bugs@wireshark.org>
Archives:    https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://wireshark.org/mailman/options/wireshark-bugs
             mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

Reply via email to