Bug ID |
11472
|
Summary |
Crash in multiple binaries
|
Product |
Wireshark
|
Version |
unspecified
|
Hardware |
x86
|
OS |
All
|
Status |
UNCONFIRMED
|
Severity |
Major
|
Priority |
Low
|
Component |
Extras
|
Assignee |
[email protected]
|
Reporter |
[email protected]
|
Created attachment 13821 [details]
The crashing file.
Build Information:
See below.
--
The attached file crashes the wireshark suite apps.
Below you can find the app, the version and its resulting code.
tshark -r FILE (TShark 1.10.6 (v1.10.6 from master-1.10)): 2
tshark -nVxr FILE (TShark 1.10.6 (v1.10.6 from master-1.10)): 2
capinfos FILE (Capinfos 1.10.6 (v1.10.6 from master-1.10)): 1
mergecap FILE FILE -w temp.pcap (unknown): 2
editcap FILE temp.pcap -F pcap (Editcap 1.10.6 (v1.10.6 from master-1.10)): 2
tshark -r FILE (TShark (Wireshark) 1.99.9 (v1.99.9rc0-297-ge76af18 from
unknown)): 2
tshark -nVxr FILE (TShark (Wireshark) 1.99.9 (v1.99.9rc0-297-ge76af18 from
unknown)): 2
capinfos FILE (Capinfos (Wireshark) 1.99.9 (v1.99.9rc0-297-ge76af18 from
unknown)): 0
mergecap FILE FILE -w temp.pcap (Mergecap (Wireshark) 1.99.9
(v1.99.9rc0-297-ge76af18 from unknown)): 2
editcap FILE temp.pcap -F pcap (Editcap (Wireshark) 1.99.9
(v1.99.9rc0-297-ge76af18 from unknown)): 2
reordercap FILE temp.pcap (Reordercap (Wireshark) 1.99.9
(v1.99.9rc0-297-ge76af18 from unknown)): 1
tshark -r FILE (TShark 1.10.15 (v1.10.15rc0-25-gb0f2f58 from master-1.10)): 2
tshark -nVxr FILE (TShark 1.10.15 (v1.10.15rc0-25-gb0f2f58 from master-1.10)):
2
capinfos FILE (Capinfos 1.10.15 (v1.10.15rc0-25-gb0f2f58 from master-1.10)): 1
mergecap FILE FILE -w temp.pcap (unknown): 2
editcap FILE temp.pcap -F pcap (Editcap 1.10.15 (v1.10.15rc0-25-gb0f2f58 from
master-1.10)): 2
reordercap FILE temp.pcap (unknown): 1
tshark -r FILE (TShark 1.12.8 (v1.12.8rc0-13-gb19b729 from master-1.12)): 2
tshark -nVxr FILE (TShark 1.12.8 (v1.12.8rc0-13-gb19b729 from master-1.12)): 2
capinfos FILE (Capinfos 1.12.8 (v1.12.8rc0-13-gb19b729 from master-1.12)): 1
mergecap FILE FILE -w temp.pcap (Mergecap 1.12.8 (v1.12.8rc0-13-gb19b729 from
master-1.12)): 139
editcap FILE temp.pcap -F pcap (Editcap 1.12.8 (v1.12.8rc0-13-gb19b729 from
master-1.12)): 2
reordercap FILE temp.pcap (Reordercap 1.12.8): 1
Full test using test-captures.sh:
Testing file id:000020,sig:05,src:001286,op:havoc,rep:32...
- with tree...
(process:18864): GLib-ERROR **: /build/buildd/glib2.0-2.40.2/./glib/gmem.c:168:
failed to allocate 4278192604 bytes
/home/dario/Projects/wireshark//tools/test-captures.sh: line 55: 18864
Trace/breakpoint trap (core dumped) $TSHARK -nVxr $file > /dev/null
Failed
Found by American Fuzzy Lop 1.86b
You are receiving this mail because:
- You are watching all bug changes.