Bug 1200355

Summary: [abrt] mozplugger: find_victim(): mozplugger-helper killed by SIGSEGV
Product: [Fedora] Fedora Reporter: Tad <tadp>
Component: mozpluggerAssignee: Than Ngo <than>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 21CC: than
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
URL: https://retrace.fedoraproject.org/faf/reports/bthash/9d55ca6a3850e279716316cf4e09175628e878ba
Whiteboard: abrt_hash:1580a31186d2214d81c685795949db67676cb181
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-12-02 09:56:16 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
File: backtrace
none
File: cgroup
none
File: core_backtrace
none
File: dso_list
none
File: environ
none
File: exploitable
none
File: limits
none
File: maps
none
File: open_fds
none
File: proc_pid_status
none
File: var_log_messages none

Description Tad 2015-03-10 11:44:20 UTC
Version-Release number of selected component:
mozplugger-1.14.3-7.fc21

Additional info:
reporter:       libreport-2.3.0
backtrace_rating: 4
cmdline:        mozplugger-helper 1280,1,16,62914561,0,103,1280,867 'ooffice -nologo -norestore -view  \"$file\"'
crash_function: find_victim
executable:     /usr/bin/mozplugger-helper
kernel:         3.18.7-200.fc21.x86_64
runlevel:       N 5
type:           CCpp
uid:            1000

Truncated backtrace:
Thread no. 1 (5 frames)
 #0 find_victim at ./mozplugger-helper.c:878
 #1 handle_rootWindow_event at ./mozplugger-helper.c:1028
 #2 check_x_events at ./mozplugger-helper.c:1263
 #3 check_all_events at ./mozplugger-helper.c:1401
 #4 handle_app at ./mozplugger-helper.c:1493

Comment 1 Tad 2015-03-10 11:44:23 UTC
Created attachment 999831 [details]
File: backtrace

Comment 2 Tad 2015-03-10 11:44:24 UTC
Created attachment 999832 [details]
File: cgroup

Comment 3 Tad 2015-03-10 11:44:25 UTC
Created attachment 999833 [details]
File: core_backtrace

Comment 4 Tad 2015-03-10 11:44:27 UTC
Created attachment 999834 [details]
File: dso_list

Comment 5 Tad 2015-03-10 11:44:28 UTC
Created attachment 999835 [details]
File: environ

Comment 6 Tad 2015-03-10 11:44:29 UTC
Created attachment 999836 [details]
File: exploitable

Comment 7 Tad 2015-03-10 11:44:30 UTC
Created attachment 999837 [details]
File: limits

Comment 8 Tad 2015-03-10 11:44:31 UTC
Created attachment 999838 [details]
File: maps

Comment 9 Tad 2015-03-10 11:44:32 UTC
Created attachment 999839 [details]
File: open_fds

Comment 10 Tad 2015-03-10 11:44:34 UTC
Created attachment 999840 [details]
File: proc_pid_status

Comment 11 Tad 2015-03-10 11:44:35 UTC
Created attachment 999841 [details]
File: var_log_messages

Comment 12 Fedora End Of Life 2015-11-04 13:14:38 UTC
This message is a reminder that Fedora 21 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 21. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '21'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 21 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 13 Fedora End Of Life 2015-12-02 09:56:19 UTC
Fedora 21 changed to end-of-life (EOL) status on 2015-12-01. Fedora 21 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.