Wireshark-bugs: [Wireshark-bugs] [Bug 12782] New: Buildbot crash output: fuzz-2016-08-22-20350.p
Date: Wed, 24 Aug 2016 01:10:03 +0000
Bug ID 12782
Summary Buildbot crash output: fuzz-2016-08-22-20350.pcap
Product Wireshark
Version unspecified
Hardware x86-64
URL https://www.wireshark.org/download/automated/captures/fuzz-2016-08-22-20350.pcap
OS Ubuntu
Status CONFIRMED
Severity Major
Priority High
Component Dissection engine (libwireshark)
Assignee bugzilla-admin@wireshark.org
Reporter buildbot-do-not-reply@wireshark.org

Problems have been found with the following capture file:

https://www.wireshark.org/download/automated/captures/fuzz-2016-08-22-20350.pcap

stderr:
Input file:
/home/wireshark/menagerie/menagerie/4938-Open_ICShop_addinhandset_test_USSMakin_1st20000.pcap

Build host information:
Linux wsbb04 4.4.0-31-generic #50-Ubuntu SMP Wed Jul 13 00:07:12 UTC 2016
x86_64 x86_64 x86_64 GNU/Linux
Distributor ID:    Ubuntu
Description:    Ubuntu 16.04.1 LTS
Release:    16.04
Codename:    xenial

Buildbot information:
BUILDBOT_REPOSITORY=ssh://wireshark-buildbot@code.wireshark.org:29418/wireshark
BUILDBOT_WORKERNAME=clang-code-analysis
BUILDBOT_BUILDNUMBER=3647
BUILDBOT_URL=http://buildbot.wireshark.org/wireshark-master/
BUILDBOT_BUILDERNAME=Clang Code Analysis
BUILDBOT_GOT_REVISION=ee0f94aaaec4cc35b463a94df601a83a23f7967e

Return value:  1

Dissector bug:  0

Valgrind error count:  0



Git commit
commit ee0f94aaaec4cc35b463a94df601a83a23f7967e
Author: Balint Reczey <balint@balintreczey.hu>
Date:   Mon Aug 22 13:26:14 2016 +0200

    Make index_of_char() static again

    Change-Id: I1c0d344c50ee5d78dd8247ccfe795ce0cd94aaa2
    Reviewed-on: https://code.wireshark.org/review/17230
    Reviewed-by: Balint Reczey <balint@balintreczey.hu>


=================================================================
==20789==ERROR: AddressSanitizer: heap-use-after-free on address 0x60c0005873a0
at pc 0x000000440e33 bp 0x7fffa5846090 sp 0x7fffa5845840
READ of size 89 at 0x60c0005873a0 thread T0
    #0 0x440e32 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark+0x440e32)
    #1 0x51177a 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark+0x51177a)
    #2 0x510440 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark+0x510440)
    #3 0x50aaa6 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark+0x50aaa6)
    #4 0x7f4a852e382f  (/lib/x86_64-linux-gnu/libc.so.6+0x2082f)
    #5 0x423258 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark+0x423258)

0x60c0005873f8 is located 0 bytes to the right of 120-byte region
[0x60c000587380,0x60c0005873f8)
freed by thread T0 here:
    #0 0x4c3200 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark+0x4c3200)
    #1 0x7f4a90f74243 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x8e47243)
    #2 0x50aaa6 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark+0x50aaa6)
    #3 0x7f4a852e382f  (/lib/x86_64-linux-gnu/libc.so.6+0x2082f)

previously allocated by thread T0 here:
    #0 0x4c3388 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark+0x4c3388)
    #1 0x7f4a87803728  (/lib/x86_64-linux-gnu/libglib-2.0.so.0+0x4f728)
    #2 0x7f4a90f77cf2 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x8e4acf2)
    #3 0x7f4a900dfbb9 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x7fb2bb9)
    #4 0x7f4a8f983b0c 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/lib/libwireshark.so.0+0x7856b0c)

SUMMARY: AddressSanitizer: heap-use-after-free
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install/bin/tshark+0x440e32) 
Shadow bytes around the buggy address:
  0x0c18800a8e20: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c18800a8e30: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c18800a8e40: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c18800a8e50: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c18800a8e60: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
=>0x0c18800a8e70: fd fd fd fd[fd]fd fd fd fd fd fd fd fd fd fd fa
  0x0c18800a8e80: fa fa fa fa fa fa fa fa fd fd fd fd fd fd fd fd
  0x0c18800a8e90: fd fd fd fd fd fd fd fa fa fa fa fa fa fa fa fa
  0x0c18800a8ea0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fa
  0x0c18800a8eb0: fa fa fa fa fa fa fa fa 00 00 00 00 00 00 00 00
  0x0c18800a8ec0: 00 00 00 00 00 00 00 00 fa fa fa fa fa fa fa fa
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==20789==ABORTING

[ no debug trace ]


You are receiving this mail because:
  • You are watching all bug changes.