https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14514

            Bug ID: 14514
           Summary: Buildbot crash output: fuzz-2018-03-08-31516.pcap
           Product: Wireshark
           Version: unspecified
          Hardware: x86-64
                OS: Ubuntu
            Status: CONFIRMED
          Severity: Major
          Priority: High
         Component: Dissection engine (libwireshark)
          Assignee: bugzilla-ad...@wireshark.org
          Reporter: buildbot-do-not-re...@wireshark.org
  Target Milestone: ---

Problems have been found with the following capture file:

https://www.wireshark.org/download/automated/captures/fuzz-2018-03-08-31516.pcap

stderr:
Input file: /home/wireshark/menagerie/menagerie/10606-9p.pcap.gz

Build host information:
Linux wsbb04 4.4.0-116-generic #140-Ubuntu SMP Mon Feb 12 21:23:04 UTC 2018
x86_64 x86_64 x86_64 GNU/Linux
Distributor ID: Ubuntu
Description:    Ubuntu 16.04.4 LTS
Release:        16.04
Codename:       xenial

Buildbot information:
BUILDBOT_REPOSITORY=ssh://wireshark-build...@code.wireshark.org:29418/wireshark
BUILDBOT_WORKERNAME=clang-code-analysis
BUILDBOT_BUILDNUMBER=4668
BUILDBOT_URL=http://buildbot.wireshark.org/wireshark-master/
BUILDBOT_BUILDERNAME=Clang Code Analysis
BUILDBOT_GOT_REVISION=dbfd53cd60ed9f748b25a293a36893ee828f89d4

Return value:  0

Dissector bug:  0

Valgrind error count:  0



Git commit
commit dbfd53cd60ed9f748b25a293a36893ee828f89d4
Author: Gerald Combs <ger...@wireshark.org>
Date:   Thu Mar 8 09:32:51 2018 -0800

    epan: Ignore SIGPIPE.

    We need to ignore SIGPIPE whenever we use maxmind_db. Do so in
    epan_init.

    Ping-Bug: 14494
    Change-Id: I4372935e371a94c02a79050d59b2e3ee1ba04fee
    Reviewed-on: https://code.wireshark.org/review/26369
    Petri-Dish: Gerald Combs <ger...@wireshark.org>
    Tested-by: Petri Dish Buildbot
    Reviewed-by: Gerald Combs <ger...@wireshark.org>


=================================================================
==11084==ERROR: AddressSanitizer: heap-use-after-free on address 0x61d000119e98
at pc 0x5571268599b5 bp 0x7ffe0472c560 sp 0x7ffe0472bd10
READ of size 16 at 0x61d000119e98 thread T0
    #0 0x5571268599b4 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/bin/tshark+0xf39b4)
    #1 0x7fd16f31bce3 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa765ce3)
    #2 0x7fd16f294a29 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa6dea29)
    #3 0x7fd16f38c251 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa7d6251)
    #4 0x7fd16d4b7a56 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0x8901a56)
    #5 0x7fd16d4b7233 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0x8901233)
    #6 0x7fd16d4adc9b 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0x88f7c9b)
    #7 0x7fd16f3ac0d4 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa7f60d4)
    #8 0x7fd16f3a1861 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa7eb861)
    #9 0x7fd16f3a89ac 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa7f29ac)
    #10 0x7fd16f39db74 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa7e7b74)
    #11 0x7fd16f3a89f1 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa7f29f1)
    #12 0x7fd16d45cc44 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0x88a6c44)
    #13 0x7fd16f3ac0d4 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa7f60d4)
    #14 0x7fd16f3a1861 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa7eb861)
    #15 0x7fd16f3a11ca 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa7eb1ca)
    #16 0x7fd16f3a1c29 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa7ebc29)
    #17 0x7fd16d08e4ba 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0x84d84ba)
    #18 0x7fd16f3ac0d4 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa7f60d4)
    #19 0x7fd16f3a1861 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa7eb861)
    #20 0x7fd16f3a89ac 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa7f29ac)
    #21 0x7fd16f39db74 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa7e7b74)
    #22 0x7fd16deae6fd 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0x92f86fd)
    #23 0x7fd16f3ac0d4 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa7f60d4)
    #24 0x7fd16f3a1861 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa7eb861)
    #25 0x7fd16f3a11ca 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa7eb1ca)
    #26 0x7fd16d1366bf 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0x85806bf)
    #27 0x7fd16f3ac0d4 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa7f60d4)
    #28 0x7fd16f3a1861 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa7eb861)
    #29 0x7fd16f3a89ac 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa7f29ac)
    #30 0x7fd16f39db74 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa7e7b74)
    #31 0x7fd16f39d374 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa7e7374)
    #32 0x7fd16f36ed88 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwireshark.so.0+0xa7b8d88)
    #33 0x5571268d3ce3 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/bin/tshark+0x16dce3)
    #34 0x5571268cfe24 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/bin/tshark+0x169e24)
    #35 0x5571268ca89a 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/bin/tshark+0x16489a)
    #36 0x7fd162c2882f  (/lib/x86_64-linux-gnu/libc.so.6+0x2082f)
    #37 0x5571267c1ac8 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/bin/tshark+0x5bac8)

0x61d000119e98 is located 24 bytes inside of 2048-byte region
[0x61d000119e80,0x61d00011a680)
freed by thread T0 here:
    #0 0x557126882a58 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/bin/tshark+0x11ca58)
    #1 0x7fd16365c7d7  (/lib/x86_64-linux-gnu/libglib-2.0.so.0+0x4f7d7)
    #2 0x7fd164177798 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwiretap.so.0+0x1f3798)
    #3 0x7fd1641137ba 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwiretap.so.0+0x18f7ba)
    #4 0x7fd16410648f 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwiretap.so.0+0x18248f)
    #5 0x7fd164106e6f 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwiretap.so.0+0x182e6f)
    #6 0x7fd164177084 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwiretap.so.0+0x1f3084)
    #7 0x5571268cfc8d 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/bin/tshark+0x169c8d)
    #8 0x5571268ca89a 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/bin/tshark+0x16489a)
    #9 0x7fd162c2882f  (/lib/x86_64-linux-gnu/libc.so.6+0x2082f)

previously allocated by thread T0 here:
    #0 0x5571268825f8 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/bin/tshark+0x11c5f8)
    #1 0x7fd16365c718  (/lib/x86_64-linux-gnu/libglib-2.0.so.0+0x4f718)
    #2 0x7fd164021853 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/lib/libwiretap.so.0+0x9d853)
    #3 0x5571268cd9be 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/bin/tshark+0x1679be)
    #4 0x5571268ca315 
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/bin/tshark+0x164315)
    #5 0x7fd162c2882f  (/lib/x86_64-linux-gnu/libc.so.6+0x2082f)

SUMMARY: AddressSanitizer: heap-use-after-free
(/home/wireshark/builders/wireshark-master-fuzz/clangcodeanalysis/install.asan/bin/tshark+0xf39b4)
 
Shadow bytes around the buggy address:
  0x0c3a8001b380: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c3a8001b390: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c3a8001b3a0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c3a8001b3b0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
  0x0c3a8001b3c0: fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa fa
=>0x0c3a8001b3d0: fd fd fd[fd]fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c3a8001b3e0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c3a8001b3f0: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c3a8001b400: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c3a8001b410: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
  0x0c3a8001b420: fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd fd
Shadow byte legend (one shadow byte represents 8 application bytes):
  Addressable:           00
  Partially addressable: 01 02 03 04 05 06 07 
  Heap left redzone:       fa
  Freed heap region:       fd
  Stack left redzone:      f1
  Stack mid redzone:       f2
  Stack right redzone:     f3
  Stack after return:      f5
  Stack use after scope:   f8
  Global redzone:          f9
  Global init order:       f6
  Poisoned by user:        f7
  Container overflow:      fc
  Array cookie:            ac
  Intra object redzone:    bb
  ASan internal:           fe
  Left alloca redzone:     ca
  Right alloca redzone:    cb
==11084==ABORTING

[ no debug trace ]

-- 
You are receiving this mail because:
You are watching all bug changes.
___________________________________________________________________________
Sent via:    Wireshark-bugs mailing list <wireshark-bugs@wireshark.org>
Archives:    https://www.wireshark.org/lists/wireshark-bugs
Unsubscribe: https://www.wireshark.org/mailman/options/wireshark-bugs
             mailto:wireshark-bugs-requ...@wireshark.org?subject=unsubscribe

Reply via email to