SATE6 - Wireshark 1.2 Test suite #119
DownloadDescription
Wireshark is a network protocol analyzer. Its large code base, complexity and attack surface makes it an interesting candidate for static analysis testing. For SATE VI, we mined buffer errors and pointer issues from CVEs and the Wireshark bug tracker. We manually injected extra bugs to reach 30 buffer errors and 30 pointer issues. Our analysis will focus on these bugs only. The test case contains a buggy and a fixed version. Participants are to run their tool on both separately.
Displaying test cases 51 - 75 of 150 in total
-
CWE-476: NULL Pointer Dereference
-
CWE-190: Integer Overflow or Wraparound - CWE-680: Integer Overflow to Buffer Overflow - CWE-787: Out-of-bounds Write
-
CWE-122: Heap-based Buffer Overflow - CWE-131: Incorrect Calculation of Buffer Size - CWE-190: Integer Overflow or Wraparound - CWE-680: Integer Overflow to Buffer Overflow
-
CWE-369: Divide By Zero
-
CWE-126: Buffer Over-read - CWE-131: Incorrect Calculation of Buffer Size
-
CWE-476: NULL Pointer Dereference
-
CWE-476: NULL Pointer Dereference
-
CWE-824: Access of Uninitialized Pointer
-
CWE-476: NULL Pointer Dereference
-
CWE-200: Exposure of Sensitive Information to an Unauthorized Actor - CWE-457: Use of Uninitialized Variable
-
CWE-476: NULL Pointer Dereference
-
CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
-
CWE-126: Buffer Over-read - CWE-823: Use of Out-of-range Pointer Offset
-
CWE-824: Access of Uninitialized Pointer
-
CWE-824: Access of Uninitialized Pointer
-
CWE-476: NULL Pointer Dereference
-
CWE-126: Buffer Over-read - CWE-823: Use of Out-of-range Pointer Offset
-
CWE-823: Use of Out-of-range Pointer Offset
-
CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
-
CWE-118: Incorrect Access of Indexable Resource ('Range Error') - CWE-122: Heap-based Buffer Overflow - CWE-193: Off-by-one Error
-
CWE-824: Access of Uninitialized Pointer
-
CWE-125: Out-of-bounds Read - CWE-628: Function Call with Incorrectly Specified Arguments
-
CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
-
CWE-835: Loop with Unreachable Exit Condition ('Infinite Loop')
-
CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer