Bug 985153

Summary: [abrt] evince-3.8.3-1.fc19: __memcpy_ssse3_back: Process /usr/bin/evince-thumbnailer was killed by signal 7 (SIGBUS)
Product: [Fedora] Fedora Reporter: Sean Murphy <murphysean84>
Component: evinceAssignee: Marek Kašík <mkasik>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 19CC: mkasik
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:d66f10899ee780795103ab65d81a3d324995ea16
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2015-02-17 16:12:05 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
File: backtrace
none
File: cgroup
none
File: core_backtrace
none
File: dso_list
none
File: environ
none
File: limits
none
File: maps
none
File: open_fds
none
File: proc_pid_status none

Description Sean Murphy 2013-07-17 00:12:53 UTC
Version-Release number of selected component:
evince-3.8.3-1.fc19

Additional info:
reporter:       libreport-2.1.5
backtrace_rating: 4
cmdline:        evince-thumbnailer -s 256 file:///run/media/sean/9977-3E78/Poster.tiff /tmp/.gnome_desktop_thumbnail.D08D0W
crash_function: __memcpy_ssse3_back
executable:     /usr/bin/evince-thumbnailer
kernel:         3.9.9-302.fc19.x86_64
runlevel:       N 5
uid:            1000
var_log_messages: Jul 16 17:51:24 localhost abrt[7446]: Saved core dump of pid 7445 (/usr/bin/evince-thumbnailer) to /var/tmp/abrt/ccpp-2013-07-16-17:51:23-7445 (16171008 bytes)

Truncated backtrace:
Thread no. 1 (10 frames)
 #0 __memcpy_ssse3_back at ../sysdeps/x86_64/multiarch/memcpy-ssse3-back.S:2794
 #1 TIFFFetchDirectory at tif_dirread.c:4559
 #2 TIFFReadDirectory at tif_dirread.c:3439
 #3 TIFFClientOpen at tif_open.c:466
 #4 TIFFFdOpen at tif_unix.c:158
 #5 TIFFOpen at tif_unix.c:197
 #6 tiff_document_load at tiff-document.c:107
 #7 ev_document_load at ev-document.c:296
 #8 ev_document_factory_get_document at ev-document-factory.c:313
 #9 evince_thumbnailer_get_document at evince-thumbnailer.c:141

Comment 1 Sean Murphy 2013-07-17 00:12:56 UTC
Created attachment 774555 [details]
File: backtrace

Comment 2 Sean Murphy 2013-07-17 00:12:59 UTC
Created attachment 774556 [details]
File: cgroup

Comment 3 Sean Murphy 2013-07-17 00:13:06 UTC
Created attachment 774557 [details]
File: core_backtrace

Comment 4 Sean Murphy 2013-07-17 00:13:09 UTC
Created attachment 774558 [details]
File: dso_list

Comment 5 Sean Murphy 2013-07-17 00:13:12 UTC
Created attachment 774559 [details]
File: environ

Comment 6 Sean Murphy 2013-07-17 00:13:16 UTC
Created attachment 774560 [details]
File: limits

Comment 7 Sean Murphy 2013-07-17 00:13:21 UTC
Created attachment 774561 [details]
File: maps

Comment 8 Sean Murphy 2013-07-17 00:13:24 UTC
Created attachment 774562 [details]
File: open_fds

Comment 9 Sean Murphy 2013-07-17 00:13:26 UTC
Created attachment 774563 [details]
File: proc_pid_status

Comment 10 Fedora End Of Life 2015-01-09 18:57:32 UTC
This message is a notice that Fedora 19 is now at end of life. Fedora 
has stopped maintaining and issuing updates for Fedora 19. It is 
Fedora's policy to close all bug reports from releases that are no 
longer maintained. Approximately 4 (four) weeks from now this bug will
be closed as EOL if it remains open with a Fedora 'version' of '19'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 19 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 11 Fedora End Of Life 2015-02-17 16:12:05 UTC
Fedora 19 changed to end-of-life (EOL) status on 2015-01-06. Fedora 19 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.