https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13779

            Bug ID: 13779
           Summary: Over large memory usage when uncompressing high
                    compression ratio http payload
           Product: Wireshark
           Version: 2.2.6
          Hardware: x86
                OS: Windows 7
            Status: UNCONFIRMED
          Severity: Major
          Priority: Low
         Component: Dissection engine (libwireshark)
          Assignee: bugzilla-ad...@wireshark.org
          Reporter: 31873...@qq.com
  Target Milestone: ---

Created attachment 15617
  --> https://bugs.wireshark.org/bugzilla/attachment.cgi?id=15617&action=edit
include poc pcap file and windbg dmp file

Build Information:
Version 2.2.6 (v2.2.6-0-g32dac6a)

Copyright 1998-2017 Gerald Combs <ger...@wireshark.org> and contributors.
License GPLv2+: GNU GPL version 2 or later
<http://www.gnu.org/licenses/old-licenses/gpl-2.0.html>;
This is free software; see the source for copying conditions. There is NO
warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.

Compiled (32-bit) with GTK+ 2.24.23, with Cairo 1.10.2, with Pango 1.34.0, with
WinPcap (4_1_3), with GLib 2.38.0, with zlib 1.2.8, with SMI 0.4.8, with c-ares
1.12.0, with Lua 5.2.4, with GnuTLS 3.2.15, with Gcrypt 1.6.2, with MIT
Kerberos, with GeoIP, with PortAudio V19-devel (built Apr 12 2017), with
AirPcap.

Running on 32-bit Windows 7 Service Pack 1, build 7601, with locale Chinese
(Simplified)_People's Republic of China.936, with WinPcap version 4.1.2
(packet.dll version 4.1.0.2001), based on libpcap version 1.0 branch 1_0_rel0b
(20091008), with GnuTLS 3.2.15, with Gcrypt 1.6.2, without AirPcap.
Intel(R) Xeon(R) CPU           E5506  @ 2.13GHz (with SSE4.2), with 3071MB of
physical memory.

Built using Microsoft Visual C++ 12.0 build 40629
--
Reproduction

open the pcap file with wireshark or tshark, especially, tshark will crash when
decoding the (4131  84.694926  172.16.8.94 → 172.16.8.176 TCP 1514 [TCP segment
of a reassembled PDU]) packet.

-- 
You are receiving this mail because:
You are watching all bug changes.
___________________________________________________________________________
Sent via:    Wireshark-bugs mailing list <wireshark-bugs@wireshark.org>
Archives:    https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
             mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

Reply via email to