Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2023-0412: Fuzz job crash output: fuzz-2022-12-30-11007.pcap (#18770) · Issues · Wireshark Foundation / wireshark · GitLab

TIPC dissector crash in Wireshark 4.0.0 to 4.0.2 and 3.6.0 to 3.6.10 and allows denial of service via packet injection or crafted capture file

CVE
#ubuntu#linux#dos#git

Skip to content

Open Issue created Dec 30, 2022 by A Wireshark GitLab Utility@ws-gitlab-utilityDeveloper

Fuzz job crash output: fuzz-2022-12-30-11007.pcap

Problems have been found with the following capture file:

https://www.wireshark.org/download/automated/captures/fuzz-2022-12-30-11007.pcap.gz

stderr:

Branch: release-4.0
Input file: /var/menagerie/menagerie/ultimate_wireshark_protocols_pcap_220213.pcap
CI job name: ASan Menagerie Fuzz, ID: 3537529267
CI job URL: https://gitlab.com/wireshark/wireshark/-/jobs/3537529267
Return value: 0
Dissector bug: 0
Date and time: Fri Dec 30 12:37:52 UTC 2022

Commits in the last 48 hours:

Build host information:
Linux 5.15.0-56-generic #62-Ubuntu SMP Tue Nov 22 19:54:14 UTC 2022 x86_64
Distributor ID: Ubuntu
Description:    Ubuntu 22.04.1 LTS
Release:    22.04
Codename:   jammy

Command and args: /builds/wireshark/wireshark/_install/bin/tshark -2  -nr
Running as user "root" and group "root". This could be dangerous.
 ** (tshark:12159) 12:35:11.342439 [Epan WARNING] -- Dissector bug, protocol COSE, in packet 596: epan/tvbuff_composite.c:277: failed assertion "num_members"
 ** (tshark:12159) 12:35:11.888608 [Epan WARNING] -- Dissector bug, protocol IDN, in packet 1392: epan/conversation.c:1151: failed assertion "(options == 0) || (options & 0xFFFF0000)" (Use NO_ADDR_B and/or NO_PORT_B as option)
 ** (tshark:12159) 12:35:12.231485 [Epan WARNING] -- Dissector bug, protocol COSE, in packet 2114: epan/tvbuff.c:748: failed assertion "tvb && tvb->initialized"
 ** (tshark:12159) 12:35:12.617448 [Epan WARNING] -- Dissector bug, protocol IDN, in packet 2863: epan/conversation.c:1151: failed assertion "(options == 0) || (options & 0xFFFF0000)" (Use NO_ADDR_B and/or NO_PORT_B as option)
 ** (tshark:12159) 12:35:13.251957 [Epan WARNING] -- Dissector bug, protocol COSE, in packet 4190: epan/tvbuff.c:748: failed assertion "tvb && tvb->initialized"
 ** (tshark:12159) 12:35:13.791545 [Epan WARNING] -- Dissector bug, protocol COSE, in packet 5145: epan/tvbuff.c:748: failed assertion "tvb && tvb->initialized"
 ** (tshark:12159) 12:35:14.372577 [Epan WARNING] -- Dissector bug, protocol COSE, in packet 6356: epan/tvbuff.c:748: failed assertion "tvb && tvb->initialized"
 ** (tshark:12159) 12:35:16.141059 [Epan WARNING] -- Dissector bug, protocol COSE, in packet 8973: epan/tvbuff_composite.c:277: failed assertion "num_members"
 ** (tshark:12159) 12:35:16.789876 [Epan WARNING] -- Dissector bug, protocol COSE, in packet 10217: epan/tvbuff.c:748: failed assertion "tvb && tvb->initialized"
 ** (tshark:12159) 12:35:17.925813 [Epan WARNING] -- Dissector bug, protocol TPM2.0, in packet 12684: epan/dissectors/packet-tpm20.c:1050: failed assertion "command_entry != ((void*)0)"
 ** (tshark:12159) 12:35:18.455795 [Epan WARNING] -- Dissector bug, protocol COSE, in packet 13680: epan/tvbuff.c:748: failed assertion "tvb && tvb->initialized"
 ** (tshark:12159) 12:35:18.786526 [Epan WARNING] -- Dissector bug, protocol DLEP, in packet 14402: epan/tvbuff.c:4469: failed assertion "len > 0"
 ** (tshark:12159) 12:35:20.910998 [Epan WARNING] -- Dissector bug, protocol COSE, in packet 18915: epan/tvbuff_composite.c:277: failed assertion "num_members"
 ** (tshark:12159) 12:35:21.441573 [Epan WARNING] -- Dissector bug, protocol COSE, in packet 19931: epan/tvbuff.c:748: failed assertion "tvb && tvb->initialized"
 ** (tshark:12159) 12:35:25.025420 [Epan WARNING] -- Dissector bug, protocol COSE, in packet 27348: epan/tvbuff.c:748: failed assertion "tvb && tvb->initialized"
 ** (tshark:12159) 12:35:25.906318 [Epan WARNING] -- Dissector bug, protocol MLE, in packet 29440: epan/tvbuff.c:4469: failed assertion "len > 0"
 ** (tshark:12159) 12:35:26.540959 [Epan WARNING] -- Dissector bug, protocol MLE, in packet 30861: epan/tvbuff.c:4469: failed assertion "len > 0"
 ** (tshark:12159) 12:35:27.683411 [Epan WARNING] -- Dissector bug, protocol COSE, in packet 33288: epan/tvbuff.c:748: failed assertion "tvb && tvb->initialized"
 ** (tshark:12159) 12:35:28.014171 [Epan WARNING] -- Dissector bug, protocol MLE, in packet 33971: epan/tvbuff.c:4469: failed assertion "len > 0"
 ** (tshark:12159) 12:35:29.558691 [Epan WARNING] -- Dissector bug, protocol TCP, in packet 37101: epan/dissectors/packet-tcp.c:7164: failed assertion "save_desegment_offset == pinfo->desegment_offset && save_desegment_len == pinfo->desegment_len"
 ** (tshark:12159) 12:35:32.314078 [Epan WARNING] -- Dissector bug, protocol LLDP, in packet 42747: epan/tvbuff.c:4469: failed assertion "len > 0"
 ** (tshark:12159) 12:35:34.291287 [Epan WARNING] -- Dissector bug, protocol TPM2.0, in packet 47298: epan/dissectors/packet-tpm20.c:1050: failed assertion "command_entry != ((void*)0)"
 ** (tshark:12159) 12:35:35.144259 [Epan WARNING] -- Dissector bug, protocol GNW, in packet 48666: epan/dissectors/packet-geonw.c:1261: failed assertion "!(tmp_val & 0xffffffff00000000)"
 ** (tshark:12159) 12:35:35.801911 [Epan WARNING] -- Dissector bug, protocol PPP MP, in packet 70: epan/proto.c:6010: failed assertion "tvb != ((void*)0) || *length == 0"
 ** (tshark:12159) 12:35:35.987194 [Epan WARNING] -- Dissector bug, protocol PPP MP, in packet 491: epan/proto.c:6010: failed assertion "tvb != ((void*)0) || *length == 0"
 ** (tshark:12159) 12:35:36.063364 [Epan WARNING] -- Dissector bug, protocol COSE, in packet 596: epan/tvbuff_composite.c:277: failed assertion "num_members"
 ** (tshark:12159) 12:35:36.454070 [Epan WARNING] -- Dissector bug, protocol IDN, in packet 1392: epan/conversation.c:1151: failed assertion "(options == 0) || (options & 0xFFFF0000)" (Use NO_ADDR_B and/or NO_PORT_B as option)
 ** (tshark:12159) 12:35:36.769194 [Epan WARNING] -- Dissector bug, protocol RPCoRDMA, in packet 2098: epan/tvbuff.c:748: failed assertion "tvb && tvb->initialized"
 ** (tshark:12159) 12:35:36.778085 [Epan WARNING] -- Dissector bug, protocol COSE, in packet 2114: epan/tvbuff.c:748: failed assertion "tvb && tvb->initialized"
 ** (tshark:12159) 12:35:36.872929 [Epan WARNING] -- Dissector bug, protocol RPCoRDMA, in packet 2281: epan/tvbuff.c:748: failed assertion "tvb && tvb->initialized"
 ** (tshark:12159) 12:35:37.130801 [Epan WARNING] -- Dissector bug, protocol IDN, in packet 2863: epan/conversation.c:1151: failed assertion "(options == 0) || (options & 0xFFFF0000)" (Use NO_ADDR_B and/or NO_PORT_B as option)
 ** (tshark:12159) 12:35:37.698983 [Epan WARNING] -- Dissector bug, protocol RPCoRDMA, in packet 4087: epan/tvbuff.c:748: failed assertion "tvb && tvb->initialized"
 ** (tshark:12159) 12:35:37.743301 [Epan WARNING] -- Dissector bug, protocol COSE, in packet 4190: epan/tvbuff.c:748: failed assertion "tvb && tvb->initialized"
 ** (tshark:12159) 12:35:38.220595 [Epan WARNING] -- Dissector bug, protocol COSE, in packet 5145: epan/tvbuff.c:748: failed assertion "tvb && tvb->initialized"
 ** (tshark:12159) 12:35:38.237033 [Epan WARNING] -- Dissector bug, protocol RPCoRDMA, in packet 5188: epan/tvbuff.c:748: failed assertion "tvb && tvb->initialized"
 ** (tshark:12159) 12:35:38.337147 [Epan WARNING] -- Dissector bug, protocol RPCoRDMA, in packet 5420: epan/tvbuff.c:748: failed assertion "tvb && tvb->initialized"
 ** (tshark:12159) 12:35:38.787116 [Epan WARNING] -- Dissector bug, protocol COSE, in packet 6356: epan/tvbuff.c:748: failed assertion "tvb && tvb->initialized"
 ** (tshark:12159) 12:35:38.793217 [Epan WARNING] -- Dissector bug, protocol RPCoRDMA, in packet 6371: epan/tvbuff.c:748: failed assertion "tvb && tvb->initialized"
 ** (tshark:12159) 12:35:39.666739 [Epan WARNING] -- Dissector bug, protocol RPCoRDMA, in packet 7701: epan/tvbuff.c:748: failed assertion "tvb && tvb->initialized"
 ** (tshark:12159) 12:35:39.718158 [Epan WARNING] -- Dissector bug, protocol QUIC, in packet 7804: epan/dissectors/packet-quic.c:4253: failed assertion "quic_packet"
 ** (tshark:12159) 12:35:39.855383 [Epan WARNING] -- Dissector bug, protocol RPCoRDMA, in packet 8085: epan/tvbuff.c:748: failed assertion "tvb && tvb->initialized"
 ** (tshark:12159) 12:35:40.470152 [Epan WARNING] -- Dissector bug, protocol COSE, in packet 8973: epan/tvbuff_composite.c:277: failed assertion "num_members"
 ** (tshark:12159) 12:35:40.640756 [Epan WARNING] -- Dissector bug, protocol RPCoRDMA, in packet 9322: epan/tvbuff.c:748: failed assertion "tvb && tvb->initialized"
 ** (tshark:12159) 12:35:40.814846 [Epan WARNING] -- Dissector bug, protocol QUIC, in packet 9742: epan/dissectors/packet-quic.c:4253: failed assertion "quic_packet"
 ** (tshark:12159) 12:35:41.062497 [Epan WARNING] -- Dissector bug, protocol COSE, in packet 10217: epan/tvbuff.c:748: failed assertion "tvb && tvb->initialized"
 ** (tshark:12159) 12:35:41.113638 [Epan WARNING] -- Dissector bug, protocol QUIC, in packet 10323: epan/dissectors/packet-quic.c:4253: failed assertion "quic_packet"
 ** (tshark:12159) 12:35:41.257415 [Epan WARNING] -- Dissector bug, protocol RPCoRDMA, in packet 10627: epan/tvbuff.c:748: failed assertion "tvb && tvb->initialized"
 ** (tshark:12159) 12:35:41.726398 [Epan WARNING] -- Dissector bug, protocol RPCoRDMA, in packet 11629: epan/tvbuff.c:748: failed assertion "tvb && tvb->initialized"
 ** (tshark:12159) 12:35:41.808153 [Epan WARNING] -- Dissector bug, protocol RPCoRDMA, in packet 11795: epan/tvbuff.c:748: failed assertion "tvb && tvb->initialized"
 ** (tshark:12159) 12:35:41.819552 [Epan WARNING] -- Dissector bug, protocol RPCoRDMA, in packet 11821: epan/tvbuff.c:748: failed assertion "tvb && tvb->initialized"
 ** (tshark:12159) 12:35:41.852618 [Epan WARNING] -- Dissector bug, protocol QUIC, in packet 11898: epan/dissectors/packet-quic.c:4253: failed assertion "quic_packet"
 ** (tshark:12159) 12:35:41.890591 [Epan WARNING] -- Dissector bug, protocol QUIC, in packet 11988: epan/dissectors/packet-quic.c:4253: failed assertion "quic_packet"
 ** (tshark:12159) 12:35:41.898646 [Epan WARNING] -- Dissector bug, protocol RPCoRDMA, in packet 12009: epan/tvbuff.c:748: failed assertion "tvb && tvb->initialized"
 ** (tshark:12159) 12:35:42.125924 [Epan WARNING] -- Dissector bug, protocol RPCoRDMA, in packet 12569: epan/tvbuff.c:748: failed assertion "tvb && tvb->initialized"
 ** (tshark:12159) 12:35:42.172793 [Epan WARNING] -- Dissector bug, protocol TPM2.0, in packet 12684: epan/dissectors/packet-tpm20.c:1050: failed assertion "command_entry != ((void*)0)"
 ** (tshark:12159) 12:35:42.638827 [Epan WARNING] -- Dissector bug, protocol COSE, in packet 13680: epan/tvbuff.c:748: failed assertion "tvb && tvb->initialized"
 ** (tshark:12159) 12:35:42.918197 [Epan WARNING] -- Dissector bug, protocol RPCoRDMA, in packet 14348: epan/tvbuff.c:748: failed assertion "tvb && tvb->initialized"
 ** (tshark:12159) 12:35:42.941949 [Epan WARNING] -- Dissector bug, protocol DLEP, in packet 14402: epan/tvbuff.c:4469: failed assertion "len > 0"
 ** (tshark:12159) 12:35:43.032024 [Epan WARNING] -- Dissector bug, protocol QUIC, in packet 14555: epan/dissectors/packet-quic.c:4253: failed assertion "quic_packet"
 ** (tshark:12159) 12:35:43.236493 [Epan WARNING] -- Dissector bug, protocol RPCoRDMA, in packet 14982: epan/tvbuff.c:748: failed assertion "tvb && tvb->initialized"
 ** (tshark:12159) 12:35:43.237007 [Epan WARNING] -- Dissector bug, protocol RPCoRDMA, in packet 14983: epan/tvbuff.c:748: failed assertion "tvb && tvb->initialized"
 ** (tshark:12159) 12:35:43.445258 [Epan WARNING] -- Dissector bug, protocol RPCoRDMA, in packet 15440: epan/tvbuff.c:748: failed assertion "tvb && tvb->initialized"
 ** (tshark:12159) 12:35:43.826944 [Epan WARNING] -- Dissector bug, protocol RPCoRDMA, in packet 16295: epan/tvbuff.c:748: failed assertion "tvb && tvb->initialized"
 ** (tshark:12159) 12:35:44.461154 [Epan WARNING] -- Dissector bug, protocol RPCoRDMA, in packet 17765: epan/tvbuff.c:748: failed assertion "tvb && tvb->initialized"
 ** (tshark:12159) 12:35:44.461971 [Epan WARNING] -- Dissector bug, protocol RPCoRDMA, in packet 17768: epan/tvbuff.c:748: failed assertion "tvb && tvb->initialized"
 ** (tshark:12159) 12:35:44.592001 [Epan WARNING] -- Dissector bug, protocol PPP MP, in packet 18034: epan/proto.c:6010: failed assertion "tvb != ((void*)0) || *length == 0"
 ** (tshark:12159) 12:35:44.691921 [Epan WARNING] -- Dissector bug, protocol RPCoRDMA, in packet 18217: epan/tvbuff.c:748: failed assertion "tvb && tvb->initialized"
 ** (tshark:12159) 12:35:44.796548 [Epan WARNING] -- Dissector bug, protocol RPCoRDMA, in packet 18486: epan/tvbuff.c:748: failed assertion "tvb && tvb->initialized"
 ** (tshark:12159) 12:35:44.858996 [Epan WARNING] -- Dissector bug, protocol RPCoRDMA, in packet 18649: epan/tvbuff.c:748: failed assertion "tvb && tvb->initialized"
 ** (tshark:12159) 12:35:44.969511 [Epan WARNING] -- Dissector bug, protocol COSE, in packet 18915: epan/tvbuff_composite.c:277: failed assertion "num_members"
 ** (tshark:12159) 12:35:45.486242 [Epan WARNING] -- Dissector bug, protocol COSE, in packet 19931: epan/tvbuff.c:748: failed assertion "tvb && tvb->initialized"
 ** (tshark:12159) 12:35:45.755148 [Epan WARNING] -- Dissector bug, protocol QUIC, in packet 20572: epan/dissectors/packet-quic.c:4253: failed assertion "quic_packet"
 ** (tshark:12159) 12:35:45.875799 [Epan WARNING] -- Dissector bug, protocol RPCoRDMA, in packet 20843: epan/tvbuff.c:748: failed assertion "tvb && tvb->initialized"
 ** (tshark:12159) 12:35:46.054441 [Epan WARNING] -- Dissector bug, protocol PPP MP, in packet 21302: epan/proto.c:6010: failed assertion "tvb != ((void*)0) || *length == 0"
 ** (tshark:12159) 12:35:46.283450 [Epan WARNING] -- Dissector bug, protocol RPCoRDMA, in packet 21752: epan/tvbuff.c:748: failed assertion "tvb && tvb->initialized"
 ** (tshark:12159) 12:35:47.126651 [Epan WARNING] -- Dissector bug, protocol RPCoRDMA, in packet 23108: epan/tvbuff.c:748: failed assertion "tvb && tvb->initialized"
 ** (tshark:12159) 12:35:47.256842 [Epan WARNING] -- Dissector bug, protocol RPCoRDMA, in packet 23376: epan/tvbuff.c:748: failed assertion "tvb && tvb->initialized"
AddressSanitizer:DEADLYSIGNAL
=================================================================
==12159==ERROR: AddressSanitizer: stack-overflow on address 0x7ffe4096bf98 (pc 0x5617e21b7dc1 bp 0x7ffe4096c820 sp 0x7ffe4096bfa0 T0)
    #0 0x5617e21b7dc1 in printf_common(void*, char const*, __va_list_tag*) asan_interceptors.cpp.o
    #1 0x5617e21b8898 in __interceptor_vsnprintf (/builds/wireshark/wireshark/_install/bin/tshark+0x70898) (BuildId: a124b6a08412bf423c6bd6e85e3a686e2865be9f)
    #2 0x7f6898dc6bb8 in col_add_fstr /builds/wireshark/wireshark/epan/column-utils.c:796:7
    #3 0x7f6898ef51ab in show_fragment_errs_in_col /builds/wireshark/wireshark/epan/reassemble.c:2833:3
    #4 0x7f6898ef3859 in show_fragment_seq_tree /builds/wireshark/wireshark/epan/reassemble.c:2948:9
    #5 0x7f6898ef2cb4 in process_reassembled_data /builds/wireshark/wireshark/epan/reassemble.c:2696:24
    #6 0x7f6897879fa0 in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2060:15
    #7 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #8 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #9 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #10 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #11 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #12 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #13 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #14 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #15 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #16 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #17 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #18 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #19 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #20 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #21 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #22 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #23 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #24 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #25 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #26 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #27 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #28 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #29 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #30 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #31 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #32 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #33 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #34 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #35 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #36 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #37 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #38 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #39 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #40 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #41 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #42 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #43 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #44 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #45 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #46 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #47 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #48 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #49 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #50 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #51 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #52 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #53 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #54 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #55 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #56 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #57 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #58 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #59 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #60 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #61 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #62 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #63 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #64 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #65 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #66 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #67 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #68 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #69 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #70 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #71 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #72 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #73 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #74 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #75 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #76 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #77 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #78 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #79 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #80 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #81 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #82 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #83 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #84 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #85 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #86 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #87 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #88 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #89 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #90 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #91 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #92 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #93 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #94 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #95 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #96 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #97 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #98 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #99 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #100 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #101 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #102 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #103 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #104 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #105 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #106 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #107 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #108 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #109 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #110 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #111 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #112 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #113 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #114 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #115 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #116 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #117 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #118 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #119 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #120 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #121 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #122 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #123 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #124 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #125 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #126 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #127 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #128 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #129 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #130 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #131 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #132 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #133 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #134 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #135 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #136 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #137 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #138 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #139 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #140 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #141 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #142 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #143 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #144 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #145 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #146 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #147 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #148 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #149 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #150 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #151 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #152 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #153 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #154 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #155 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #156 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #157 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #158 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #159 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #160 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #161 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #162 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #163 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #164 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #165 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #166 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #167 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #168 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #169 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #170 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #171 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #172 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #173 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #174 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #175 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #176 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #177 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #178 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #179 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #180 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #181 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #182 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #183 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #184 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #185 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #186 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #187 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #188 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #189 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #190 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #191 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #192 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #193 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #194 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #195 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #196 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #197 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #198 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #199 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #200 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #201 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #202 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #203 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #204 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #205 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #206 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #207 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #208 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #209 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #210 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #211 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #212 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #213 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #214 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #215 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #216 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #217 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #218 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #219 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #220 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #221 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #222 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #223 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #224 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #225 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #226 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #227 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #228 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #229 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #230 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #231 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #232 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #233 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #234 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #235 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #236 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #237 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #238 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #239 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #240 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #241 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #242 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #243 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #244 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5
    #245 0x7f689787779b in dissect_tipc /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2282:4
    #246 0x7f689787a13f in dissect_tipc_int_prot_msg /builds/wireshark/wireshark/epan/dissectors/packet-tipc.c:2081:5

SUMMARY: AddressSanitizer: stack-overflow asan_interceptors.cpp.o in printf_common(void*, char const*, __va_list_tag*)
==12159==ABORTING

fuzz-test.sh stderr:
Running as user "root" and group "root". This could be dangerous.

no debug trace

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907