Wireshark-bugs: [Wireshark-bugs] [Bug 13054] New: Buildbot crash output: fuzz-2016-10-26-15841.p

Date: Wed, 26 Oct 2016 21:10:05 +0000
Bug ID 13054
Summary Buildbot crash output: fuzz-2016-10-26-15841.pcap
Product Wireshark
Version unspecified
Hardware x86-64
URL https://www.wireshark.org/download/automated/captures/fuzz-2016-10-26-15841.pcap
OS Ubuntu
Status CONFIRMED
Severity Major
Priority High
Component Dissection engine (libwireshark)
Assignee [email protected]
Reporter [email protected]

Problems have been found with the following capture file:

https://www.wireshark.org/download/automated/captures/fuzz-2016-10-26-15841.pcap

stderr:
Input file: /home/wireshark/menagerie/menagerie/capture1

Build host information:
Linux wsbb04 4.4.0-45-generic #66-Ubuntu SMP Wed Oct 19 14:12:37 UTC 2016
x86_64 x86_64 x86_64 GNU/Linux
Distributor ID:    Ubuntu
Description:    Ubuntu 16.04.1 LTS
Release:    16.04
Codename:    xenial

Buildbot information:
BUILDBOT_REPOSITORY=ssh://[email protected]:29418/wireshark
BUILDBOT_WORKERNAME=clang-code-analysis
BUILDBOT_BUILDNUMBER=3759
BUILDBOT_URL=http://buildbot.wireshark.org/wireshark-master/
BUILDBOT_BUILDERNAME=Clang Code Analysis
BUILDBOT_GOT_REVISION=5172ec96aa0899e77e8a17dc701518d1a79f6b65

Return value:  0

Dissector bug:  0

Valgrind error count:  0



Git commit
commit 5172ec96aa0899e77e8a17dc701518d1a79f6b65
Author: Harald Welte <[email protected]>
Date:   Sat Oct 15 22:02:47 2016 +0200

    gsm_abis_om2000: Add very basic dissection of "MO Record"

    The MO Record is returned in response to a Capabilities Request and
    describes the capabilities of he MO in more detail.  The exact coding of
    the contents is not yet known at this point.

    Change-Id: Iddfe60d286a85585bec58d340bdee793d3bfca2e
    Reviewed-on: https://code.wireshark.org/review/18456
    Petri-Dish: Alexis La Goutte <[email protected]>
    Tested-by: Petri Dish Buildbot <[email protected]>
    Reviewed-by: Michael Mann <[email protected]>


=================================================================
==31352==ERROR: AddressSanitizer: heap-buffer-overflow on address
0x61d00015ca80 at pc 0x000000440c13 bp 0x7fffe5951a90 sp 0x7fffe5951240
READ of size 1983 at 0x61d00015ca80 thread T0
    #0 0x440c12 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/bin/tshark+0x440c12)
    #1 0x7f9e15a8633f 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0x841d33f)
    #2 0x7f9e14ff0b7c 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0x7987b7c)
    #3 0x7f9e14ff084a 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0x798784a)
    #4 0x7f9e15d72a88 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0x8709a88)
    #5 0x7f9e15d762d1 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0x870d2d1)
    #6 0x7f9e15d7426c 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0x870b26c)
    #7 0x7f9e15d7d9d4 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0x87149d4)
    #8 0x7f9e14ff0b7c 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0x7987b7c)
    #9 0x7f9e14ff084a 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0x798784a)
    #10 0x7f9e15742643 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0x80d9643)
    #11 0x7f9e14ff0b7c 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0x7987b7c)
    #12 0x7f9e14ff0e48 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0x7987e48)
    #13 0x7f9e1555d2a8 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0x7ef42a8)
    #14 0x7f9e14ff0b7c 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0x7987b7c)
    #15 0x7f9e14fee37c 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0x798537c)
    #16 0x7f9e1555b8b8 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0x7ef28b8)
    #17 0x7f9e1555a1e0 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0x7ef11e0)
    #18 0x7f9e14ff0b7c 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0x7987b7c)
    #19 0x7f9e14ff084a 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0x798784a)
    #20 0x7f9e155a5d42 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0x7f3cd42)
    #21 0x7f9e14ff0b7c 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0x7987b7c)
    #22 0x7f9e14fee37c 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0x798537c)
    #23 0x7f9e14fedb4a 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0x7984b4a)
    #24 0x7f9e14fd3cee 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0x796acee)
    #25 0x50e744 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/bin/tshark+0x50e744)
    #26 0x508e15 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/bin/tshark+0x508e15)
    #27 0x7f9e0af2082f  (/lib/x86_64-linux-gnu/libc.so.6+0x2082f)
    #28 0x423038 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/bin/tshark+0x423038)

0x61d00015ca80 is located 0 bytes to the right of 2048-byte region
[0x61d00015c280,0x61d00015ca80)
allocated by thread T0 here:
    #0 0x4c3168 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/bin/tshark+0x4c3168)
    #1 0x7f9e0cd3b728  (/lib/x86_64-linux-gnu/libglib-2.0.so.0+0x4f728)
    #2 0x50c426 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/bin/tshark+0x50c426)
    #3 0x50747c 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/bin/tshark+0x50747c)
    #4 0x7f9e0af2082f  (/lib/x86_64-linux-gnu/libc.so.6+0x2082f)

SUMMARY: AddressSanitizer: heap-buffer-overflow
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/bin/tshark+0x440c12) 
Shadow bytes around the buggy address:
  0x0c3a80023900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c3a80023910: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c3a80023920: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c3a80023930: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
  0x0c3a80023940: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
=>0x0c3a80023950:[fa]fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c3a80023960: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c3a80023970: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c3a80023980: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c3a80023990: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c3a800239a0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Heap right redzone:      fb
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack partial redzone:   f4
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==31352==ABORTING

[ no debug trace ]


You are receiving this mail because:
  • You are watching all bug changes.