SATE6 - Wireshark 1.2 Test suite #119
DownloadDescription
Wireshark is a network protocol analyzer. Its large code base, complexity and attack surface makes it an interesting candidate for static analysis testing. For SATE VI, we mined buffer errors and pointer issues from CVEs and the Wireshark bug tracker. We manually injected extra bugs to reach 30 buffer errors and 30 pointer issues. Our analysis will focus on these bugs only. The test case contains a buggy and a fixed version. Participants are to run their tool on both separately.
Displaying test cases 26 - 50 of 150 in total
-
CWE-476: NULL Pointer Dereference
-
CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer - CWE-129: Improper Validation of Array Index - CWE-131: Incorrect Calculation of Buffer Size
-
CWE-126: Buffer Over-read - CWE-131: Incorrect Calculation of Buffer Size
-
CWE-126: Buffer Over-read - CWE-190: Integer Overflow or Wraparound
-
CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') - CWE-126: Buffer Over-read
-
CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') - CWE-126: Buffer Over-read
-
CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') - CWE-126: Buffer Over-read
-
CWE-126: Buffer Over-read - CWE-823: Use of Out-of-range Pointer Offset
-
CWE-824: Access of Uninitialized Pointer
-
CWE-121: Stack-based Buffer Overflow
-
CWE-121: Stack-based Buffer Overflow
-
CWE-121: Stack-based Buffer Overflow
-
CWE-460: Improper Cleanup on Thrown Exception
-
CWE-190: Integer Overflow or Wraparound - CWE-248: Uncaught Exception - CWE-789: Memory Allocation with Excessive Size Value
-
CWE-126: Buffer Over-read - CWE-834: Excessive Iteration
-
CWE-126: Buffer Over-read
-
CWE-126: Buffer Over-read
-
CWE-125: Out-of-bounds Read
-
CWE-823: Use of Out-of-range Pointer Offset
-
CWE-191: Integer Underflow (Wrap or Wraparound) - CWE-787: Out-of-bounds Write - CWE-834: Excessive Iteration
-
CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer - CWE-476: NULL Pointer Dereference
-
CWE-126: Buffer Over-read - CWE-834: Excessive Iteration
-
CWE-824: Access of Uninitialized Pointer
-
CWE-476: NULL Pointer Dereference
-
CWE-476: NULL Pointer Dereference