Wireshark-bugs: [Wireshark-bugs] [Bug 11325] New: Wireshark and tshark crashing when opening the

Date: Thu, 02 Jul 2015 07:12:21 +0000
Bug ID 11325
Summary Wireshark and tshark crashing when opening the capture file with Default profile
Product Wireshark
Version 1.99.x (Experimental)
Hardware x86
OS Windows 7
Status UNCONFIRMED
Severity Critical
Priority Low
Component Qt UI
Assignee [email protected]
Reporter [email protected]

Created attachment 13704 [details]
capture file and preferences file triggering the crash

Build Information:
Version 1.99.7 (v1.99.7-0-g03c02f3 from master)

Copyright 1998-2015 Gerald Combs <[email protected]> and contributors.
License GPLv2+: GNU GPL version 2 or later
<http://www.gnu.org/licenses/old-licenses/gpl-2.0.html>
This is free software; see the source for copying conditions. There is NO
warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.

Compiled (64-bit) with Qt 5.3.1, with WinPcap (unknown), with libz 1.2.8, with
GLib 2.42.0, with SMI 0.4.8, with c-ares 1.9.1, with Lua 5.2, with GnuTLS
3.2.15, with Gcrypt 1.6.2, with MIT Kerberos, with GeoIP, without PortAudio,
with AirPcap.

Running on 64-bit Windows 7 Service Pack 1, build 7601, with locale C, without
WinPcap, with GnuTLS 3.2.15, with Gcrypt 1.6.2, without AirPcap.
       Intel(R) Core(TM) i5-3570K CPU @ 3.40GHz (with SSE4.2), with 16332MB of
physical memory.


Built using Microsoft Visual C++ 12.0 build 31101

Wireshark is Open Source Software released under the GNU General Public
License.

Check the man page and http://www.wireshark.org for more information.
--
Wireshark and tshark stop working and crash when trying to read the attached
capture file using my Default profile. Some other profiles seem to work fine,
so I'm guessing it's something related to the Default profile I'm using.

tshark -r test.pcap can dump the first 11 frames to stdout before crashing -
exporting packets 12 or 11-13 to a new capture file and reading them works for
whatever reason, so it might just be a coincidence.


You are receiving this mail because:
  • You are watching all bug changes.