Wireshark-bugs: [Wireshark-bugs] [Bug 9660] New: Buildbot crash output: fuzz-2014-01-18-3933.pca

Date: Sun, 19 Jan 2014 04:20:03 +0000
Bug ID 9660
Summary Buildbot crash output: fuzz-2014-01-18-3933.pcap
Classification Unclassified
Product Wireshark
Version unspecified
Hardware x86-64
URL http://www.wireshark.org/download/automated/captures/fuzz-2014-01-18-3933.pcap
OS Ubuntu
Status CONFIRMED
Severity Major
Priority High
Component Dissection engine (libwireshark)
Assignee [email protected]
Reporter [email protected]

Problems have been found with the following capture file:

http://www.wireshark.org/download/automated/captures/fuzz-2014-01-18-3933.pcap

stderr:
Input file: /home/wireshark/menagerie/menagerie/10052-wireshark_vs_omnipeek.jpg

Build host information:
Linux wsbb04 3.2.0-58-generic #88-Ubuntu SMP Tue Dec 3 17:37:58 UTC 2013 x86_64
x86_64 x86_64 GNU/Linux
Distributor ID:    Ubuntu
Description:    Ubuntu 12.04.4 LTS
Release:    12.04
Codename:    precise

Buildbot information:
BUILDBOT_REPOSITORY=https://code.wireshark.org/review/wireshark
BUILDBOT_BUILDNUMBER=2510
BUILDBOT_URL=http://buildbot.wireshark.org/trunk/
BUILDBOT_BUILDERNAME=Clang-Code-Analysis
BUILDBOT_SLAVENAME=clang-code-analysis
BUILDBOT_GOT_REVISION=113c6d5f55b3aad3d6b9061adea3ba40f15bc185

Return value:  2

Dissector bug:  0

Valgrind error count:  0



Git commit
commit 113c6d5f55b3aad3d6b9061adea3ba40f15bc185
Author: Jörg Mayer <[email protected]>
Date:   Sun Jan 19 02:18:24 2014 +0000

    Fix a typo

    svn path=/trunk/; revision=54842


Command and args: ./tshark -nVxr

tshark: The file
"/fuzz/buildbot/clangcodeanalysis/menagerie-fuzz/fuzz-2014-01-18-3933.pcap"
appears to be damaged or corrupt.
(pcapng_read_packet_block: cap_len 634477 is larger than WTAP_MAX_PACKET_SIZE
65535)

[ no debug trace ]


You are receiving this mail because:
  • You are watching all bug changes.