https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14488

            Bug ID: 14488
           Summary: tshark memory leaks with asan / valgrind [Co-Pilot]
                    (9/10)
           Product: Wireshark
           Version: Git
          Hardware: x86
                OS: Linux
            Status: UNCONFIRMED
          Severity: Major
          Priority: Low
         Component: Dissection engine (libwireshark)
          Assignee: bugzilla-ad...@wireshark.org
          Reporter: otto.air...@gmail.com
  Target Milestone: ---

Created attachment 16204
  --> https://bugs.wireshark.org/bugzilla/attachment.cgi?id=16204&action=edit
file to cause tshark to leak memory

Build Information:
TShark (Wireshark) 2.5.1 (v2.5.1rc0-467-g2eb6f3b5)
Built using clang 4.2.1 Compatible Clang 3.8.0 (tags/RELEASE_380/final).
--
tshark leaking memory when executing command:

ASAN_OPTIONS='abort_on_error=1:detect_leaks=1' tshark -2 -V -r <filename>

Direct leak of 24 byte(s) in 1 object(s) allocated from:
    #0 0x4c41c8 in __interceptor_malloc ??:?
    #2 0x7f7c580f1718 in g_malloc ??:?
    #4 0x7f7c61d16941 in tcp_dissect_pdus
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-tcp.c:3612
    #6 0x7f7c617e6064 in dissect_pcp
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-pcp.c:1734
    #8 0x7f7c604ca291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #10 0x7f7c604bb0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #12 0x7f7c604b6f0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #13 0x7f7c604b6f0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #15 0x7f7c6183826b in dissect_through_pcp
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-pmproxy.c:164
    #16 0x7f7c6183826b in dissect_pmproxy
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-pmproxy.c:193
    #18 0x7f7c604ca291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #20 0x7f7c604bb0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #22 0x7f7c604bab62 in dissector_try_uint_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1361
    #24 0x7f7c61d187c5 in decode_tcp_ports
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-tcp.c:5542
    #26 0x7f7c61d1e4d9 in process_tcp_payload
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-tcp.c:5611
    #28 0x7f7c61d1b124 in desegment_tcp
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-tcp.c:3134
    #29 0x7f7c61d1b124 in dissect_tcp_payload
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-tcp.c:5684
    #31 0x7f7c61d29800 in dissect_tcp
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-tcp.c:6522
    #33 0x7f7c604ca291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #35 0x7f7c604bb0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #37 0x7f7c604bab62 in dissector_try_uint_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1361
    #39 0x7f7c611f0244 in ip_try_dissect
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ip.c:1845
    #41 0x7f7c612408c8 in ipv6_dissect_next
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ipv6.c:2469
    #43 0x7f7c61242982 in dissect_ipv6
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ipv6.c:2417
    #45 0x7f7c604ca291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #47 0x7f7c604bb0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #49 0x7f7c604bb8de in dissector_try_uint_new
/home/fuzzer/wireshark/wireshark/epan/packet.c:1361
    #50 0x7f7c604bb8de in dissector_try_uint
/home/fuzzer/wireshark/wireshark/epan/packet.c:1385
    #52 0x7f7c60e787b0 in dissect_ethertype
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-ethertype.c:259
    #54 0x7f7c604ca291 in call_dissector_through_handle
/home/fuzzer/wireshark/wireshark/epan/packet.c:694
    #56 0x7f7c604bb0bb in call_dissector_work
/home/fuzzer/wireshark/wireshark/epan/packet.c:779
    #58 0x7f7c604b6f0b in call_dissector_only
/home/fuzzer/wireshark/wireshark/epan/packet.c:3092
    #59 0x7f7c604b6f0b in call_dissector_with_data
/home/fuzzer/wireshark/wireshark/epan/packet.c:3105
    #61 0x7f7c60e7551e in dissect_eth_common
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-eth.c:526
    #63 0x7f7c60e73087 in dissect_eth
/home/fuzzer/wireshark/wireshark/epan/dissectors/packet-eth.c:801
(discriminator 3)

Credit goes to: Otto Airamo and Antti Levomäki, Forcepoint

-- 
You are receiving this mail because:
You are watching all bug changes.
___________________________________________________________________________
Sent via:    Wireshark-bugs mailing list <wireshark-bugs@wireshark.org>
Archives:    https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
             mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

Reply via email to