Unnamed: 0
int64
0
6.78k
cwe_id
stringlengths
6
8
source
stringlengths
86
89.9k
target
stringlengths
1
30.7k
project_and_commit_id
stringlengths
48
79
cve_id
stringlengths
13
16
original_address
stringlengths
46
134
time
stringlengths
1
17
400
CWE-119
CWE-119 static int check_entry_size_and_hooks ( struct ip6t_entry * e , struct xt_table_info * newinfo , const unsigned char * base , const unsigned char * limit , const unsigned int * hook_entries , const unsigned int * underflows , unsigned int valid_hooks ) { unsigned int h ; int err ; if ( ( unsigned long ) e % __alignof__ ( struct ip6t_entry ) != 0 || ( unsigned char * ) e + sizeof ( struct ip6t_entry ) >= limit || ( unsigned char * ) e + e -> next_offset > limit ) { duprintf ( "Bad<S2SV_blank>offset<S2SV_blank>%p\\n" , e ) ; return - EINVAL ; } if ( e -> next_offset < sizeof ( struct ip6t_entry ) + sizeof ( struct xt_entry_target ) ) { duprintf ( "checking:<S2SV_blank>element<S2SV_blank>%p<S2SV_blank>size<S2SV_blank>%u\\n" , e , e -> next_offset ) ; return - EINVAL ; } err = check_entry ( e ) ; if ( err ) return err ; for ( h = 0 ; h < NF_INET_NUMHOOKS ; h ++ ) { if ( ! ( valid_hooks & ( 1 << h ) ) ) continue ; if ( ( unsigned char * ) e - base == hook_entries [ h ] ) newinfo -> hook_entry [ h ] = hook_entries [ h ] ; if ( ( unsigned char * ) e - base == underflows [ h ] ) { if ( ! check_underflow ( e ) ) { <S2SV_StartBug> pr_err ( "Underflows<S2SV_blank>must<S2SV_blank>be<S2SV_blank>unconditional<S2SV_blank>and<S2SV_blank>" <S2SV_EndBug> "use<S2SV_blank>the<S2SV_blank>STANDARD<S2SV_blank>target<S2SV_blank>with<S2SV_blank>" "ACCEPT/DROP\\n" ) ; return - EINVAL ; } newinfo -> underflow [ h ] = underflows [ h ] ; } } e -> counters = ( ( struct xt_counters ) { 0 , 0 } ) ; e -> comefrom = 0 ; return 0 ; }
<S2SV_ModStart> ) ) { pr_debug <S2SV_ModEnd> ( "Underflows<S2SV_blank>must<S2SV_blank>be<S2SV_blank>unconditional<S2SV_blank>and<S2SV_blank>" "use<S2SV_blank>the<S2SV_blank>STANDARD<S2SV_blank>target<S2SV_blank>with<S2SV_blank>"
torvalds@linux/54d83fc74aa9ec72794373cb47432c5f7fb1a309
CVE-2016-3134
https://github.com/torvalds/linux/commit/54d83fc74aa9ec72794373cb47432c5f7fb1a309
2016-04-27T17:59Z
401
CWE-787
CWE-787 static void opj_j2k_set_cinema_parameters ( opj_cparameters_t * parameters , opj_image_t * image , opj_event_mgr_t * p_manager ) { int i ; parameters -> tile_size_on = OPJ_FALSE ; parameters -> cp_tdx = 1 ; parameters -> cp_tdy = 1 ; parameters -> tp_flag = 'C' ; parameters -> tp_on = 1 ; parameters -> cp_tx0 = 0 ; parameters -> cp_ty0 = 0 ; parameters -> image_offset_x0 = 0 ; parameters -> image_offset_y0 = 0 ; parameters -> cblockw_init = 32 ; parameters -> cblockh_init = 32 ; parameters -> mode = 0 ; parameters -> roi_compno = - 1 ; parameters -> subsampling_dx = 1 ; parameters -> subsampling_dy = 1 ; parameters -> irreversible = 1 ; if ( parameters -> tcp_numlayers > 1 ) { opj_event_msg ( p_manager , EVT_WARNING , "JPEG<S2SV_blank>2000<S2SV_blank>Profile-3<S2SV_blank>and<S2SV_blank>4<S2SV_blank>(2k/4k<S2SV_blank>dc<S2SV_blank>profile)<S2SV_blank>requires:\\n" "1<S2SV_blank>single<S2SV_blank>quality<S2SV_blank>layer" "-><S2SV_blank>Number<S2SV_blank>of<S2SV_blank>layers<S2SV_blank>forced<S2SV_blank>to<S2SV_blank>1<S2SV_blank>(rather<S2SV_blank>than<S2SV_blank>%d)\\n" "-><S2SV_blank>Rate<S2SV_blank>of<S2SV_blank>the<S2SV_blank>last<S2SV_blank>layer<S2SV_blank>(%3.1f)<S2SV_blank>will<S2SV_blank>be<S2SV_blank>used" , parameters -> tcp_numlayers , parameters -> tcp_rates [ parameters -> tcp_numlayers - 1 ] ) ; parameters -> tcp_rates [ 0 ] = parameters -> tcp_rates [ parameters -> tcp_numlayers - 1 ] ; parameters -> tcp_numlayers = 1 ; } switch ( parameters -> rsiz ) { case OPJ_PROFILE_CINEMA_2K : if ( parameters -> numresolution > 6 ) { opj_event_msg ( p_manager , EVT_WARNING , "JPEG<S2SV_blank>2000<S2SV_blank>Profile-3<S2SV_blank>(2k<S2SV_blank>dc<S2SV_blank>profile)<S2SV_blank>requires:\\n" "Number<S2SV_blank>of<S2SV_blank>decomposition<S2SV_blank>levels<S2SV_blank><=<S2SV_blank>5\\n" "-><S2SV_blank>Number<S2SV_blank>of<S2SV_blank>decomposition<S2SV_blank>levels<S2SV_blank>forced<S2SV_blank>to<S2SV_blank>5<S2SV_blank>(rather<S2SV_blank>than<S2SV_blank>%d)\\n" , parameters -> numresolution + 1 ) ; parameters -> numresolution = 6 ; } break ; case OPJ_PROFILE_CINEMA_4K : if ( parameters -> numresolution < 2 ) { opj_event_msg ( p_manager , EVT_WARNING , "JPEG<S2SV_blank>2000<S2SV_blank>Profile-4<S2SV_blank>(4k<S2SV_blank>dc<S2SV_blank>profile)<S2SV_blank>requires:\\n" "Number<S2SV_blank>of<S2SV_blank>decomposition<S2SV_blank>levels<S2SV_blank>>=<S2SV_blank>1<S2SV_blank>&&<S2SV_blank><=<S2SV_blank>6\\n" "-><S2SV_blank>Number<S2SV_blank>of<S2SV_blank>decomposition<S2SV_blank>levels<S2SV_blank>forced<S2SV_blank>to<S2SV_blank>1<S2SV_blank>(rather<S2SV_blank>than<S2SV_blank>%d)\\n" , parameters -> numresolution + 1 ) ; parameters -> numresolution = 1 ; } else if ( parameters -> numresolution > 7 ) { opj_event_msg ( p_manager , EVT_WARNING , "JPEG<S2SV_blank>2000<S2SV_blank>Profile-4<S2SV_blank>(4k<S2SV_blank>dc<S2SV_blank>profile)<S2SV_blank>requires:\\n" "Number<S2SV_blank>of<S2SV_blank>decomposition<S2SV_blank>levels<S2SV_blank>>=<S2SV_blank>1<S2SV_blank>&&<S2SV_blank><=<S2SV_blank>6\\n" "-><S2SV_blank>Number<S2SV_blank>of<S2SV_blank>decomposition<S2SV_blank>levels<S2SV_blank>forced<S2SV_blank>to<S2SV_blank>6<S2SV_blank>(rather<S2SV_blank>than<S2SV_blank>%d)\\n" , parameters -> numresolution + 1 ) ; parameters -> numresolution = 7 ; } break ; default : break ; } parameters -> csty |= 0x01 ; <S2SV_StartBug> parameters -> res_spec = parameters -> numresolution - 1 ; <S2SV_EndBug> for ( i = 0 ; i < parameters -> res_spec ; i ++ ) { parameters -> prcw_init [ i ] = 256 ; <S2SV_StartBug> parameters -> prch_init [ i ] = 256 ; <S2SV_EndBug> } parameters -> prog_order = OPJ_CPRL ; if ( parameters -> rsiz == OPJ_PROFILE_CINEMA_4K ) { parameters -> numpocs = ( OPJ_UINT32 ) opj_j2k_initialise_4K_poc ( parameters -> POC , parameters -> numresolution ) ; } else { parameters -> numpocs = 0 ; } parameters -> cp_disto_alloc = 1 ; if ( parameters -> max_cs_size <= 0 ) { parameters -> max_cs_size = OPJ_CINEMA_24_CS ; opj_event_msg ( p_manager , EVT_WARNING , "JPEG<S2SV_blank>2000<S2SV_blank>Profile-3<S2SV_blank>and<S2SV_blank>4<S2SV_blank>(2k/4k<S2SV_blank>dc<S2SV_blank>profile)<S2SV_blank>requires:\\n" "Maximum<S2SV_blank>1302083<S2SV_blank>compressed<S2SV_blank>bytes<S2SV_blank>@<S2SV_blank>24fps\\n" "As<S2SV_blank>no<S2SV_blank>rate<S2SV_blank>has<S2SV_blank>been<S2SV_blank>given,<S2SV_blank>this<S2SV_blank>limit<S2SV_blank>will<S2SV_blank>be<S2SV_blank>used.\\n" ) ; } else if ( parameters -> max_cs_size > OPJ_CINEMA_24_CS ) { opj_event_msg ( p_manager , EVT_WARNING , "JPEG<S2SV_blank>2000<S2SV_blank>Profile-3<S2SV_blank>and<S2SV_blank>4<S2SV_blank>(2k/4k<S2SV_blank>dc<S2SV_blank>profile)<S2SV_blank>requires:\\n" "Maximum<S2SV_blank>1302083<S2SV_blank>compressed<S2SV_blank>bytes<S2SV_blank>@<S2SV_blank>24fps\\n" "-><S2SV_blank>Specified<S2SV_blank>rate<S2SV_blank>exceeds<S2SV_blank>this<S2SV_blank>limit.<S2SV_blank>Rate<S2SV_blank>will<S2SV_blank>be<S2SV_blank>forced<S2SV_blank>to<S2SV_blank>1302083<S2SV_blank>bytes.\\n" ) ; parameters -> max_cs_size = OPJ_CINEMA_24_CS ; } if ( parameters -> max_comp_size <= 0 ) { parameters -> max_comp_size = OPJ_CINEMA_24_COMP ; opj_event_msg ( p_manager , EVT_WARNING , "JPEG<S2SV_blank>2000<S2SV_blank>Profile-3<S2SV_blank>and<S2SV_blank>4<S2SV_blank>(2k/4k<S2SV_blank>dc<S2SV_blank>profile)<S2SV_blank>requires:\\n" "Maximum<S2SV_blank>1041666<S2SV_blank>compressed<S2SV_blank>bytes<S2SV_blank>@<S2SV_blank>24fps\\n" "As<S2SV_blank>no<S2SV_blank>rate<S2SV_blank>has<S2SV_blank>been<S2SV_blank>given,<S2SV_blank>this<S2SV_blank>limit<S2SV_blank>will<S2SV_blank>be<S2SV_blank>used.\\n" ) ; } else if ( parameters -> max_comp_size > OPJ_CINEMA_24_COMP ) { opj_event_msg ( p_manager , EVT_WARNING , "JPEG<S2SV_blank>2000<S2SV_blank>Profile-3<S2SV_blank>and<S2SV_blank>4<S2SV_blank>(2k/4k<S2SV_blank>dc<S2SV_blank>profile)<S2SV_blank>requires:\\n" "Maximum<S2SV_blank>1041666<S2SV_blank>compressed<S2SV_blank>bytes<S2SV_blank>@<S2SV_blank>24fps\\n" "-><S2SV_blank>Specified<S2SV_blank>rate<S2SV_blank>exceeds<S2SV_blank>this<S2SV_blank>limit.<S2SV_blank>Rate<S2SV_blank>will<S2SV_blank>be<S2SV_blank>forced<S2SV_blank>to<S2SV_blank>1041666<S2SV_blank>bytes.\\n" ) ; parameters -> max_comp_size = OPJ_CINEMA_24_COMP ; } parameters -> tcp_rates [ 0 ] = ( OPJ_FLOAT32 ) ( image -> numcomps * image -> comps [ 0 ] . w * image -> comps [ 0 ] . h * image -> comps [ 0 ] . prec ) / ( OPJ_FLOAT32 ) ( ( ( OPJ_UINT32 ) parameters -> max_cs_size ) * 8 * image -> comps [ 0 ] . dx * image -> comps [ 0 ] . dy ) ; }
<S2SV_ModStart> |= 0x01 ; if ( parameters -> numresolution == 1 ) { parameters -> res_spec = 1 ; parameters -> prcw_init [ 0 ] = 128 ; parameters -> prch_init [ 0 ] = 128 ; } else { <S2SV_ModStart> = 256 ; }
uclouvain@openjpeg/4241ae6fbbf1de9658764a80944dc8108f2b4154
CVE-2017-14152
https://github.com/uclouvain/openjpeg/commit/4241ae6fbbf1de9658764a80944dc8108f2b4154
2017-09-05T16:29Z
402
CWE-000
CWE-000 <S2SV_StartBug> static inline void jmp_rel ( struct x86_emulate_ctxt * ctxt , int rel ) <S2SV_EndBug> { <S2SV_StartBug> assign_eip_near ( ctxt , ctxt -> _eip + rel ) ; <S2SV_EndBug> }
<S2SV_ModStart> <S2SV_null> static inline int <S2SV_ModEnd> jmp_rel ( struct <S2SV_ModStart> rel ) { return
torvalds@linux/234f3ce485d54017f15cf5e0699cff4100121601
CVE-2014-3647
https://github.com/torvalds/linux/commit/234f3ce485d54017f15cf5e0699cff4100121601
2014-11-10T11:55Z
403
CWE-000
CWE-000 static int ext4_ext_convert_to_initialized ( handle_t * handle , struct inode * inode , struct ext4_map_blocks * map , struct ext4_ext_path * path ) { <S2SV_StartBug> struct ext4_extent * ex , newex , orig_ex ; <S2SV_EndBug> <S2SV_StartBug> struct ext4_extent * ex1 = NULL ; <S2SV_EndBug> struct ext4_extent * ex2 = NULL ; struct ext4_extent * ex3 = NULL ; struct ext4_extent_header * eh ; ext4_lblk_t ee_block , eof_block ; unsigned int allocated , ee_len , depth ; <S2SV_StartBug> ext4_fsblk_t newblock ; <S2SV_EndBug> int err = 0 ; <S2SV_StartBug> int ret = 0 ; <S2SV_EndBug> int may_zeroout ; ext_debug ( "ext4_ext_convert_to_initialized:<S2SV_blank>inode<S2SV_blank>%lu,<S2SV_blank>logical" "block<S2SV_blank>%llu,<S2SV_blank>max_blocks<S2SV_blank>%u\\n" , inode -> i_ino , ( unsigned long long ) map -> m_lblk , map -> m_len ) ; eof_block = ( inode -> i_size + inode -> i_sb -> s_blocksize - 1 ) >> inode -> i_sb -> s_blocksize_bits ; if ( eof_block < map -> m_lblk + map -> m_len ) eof_block = map -> m_lblk + map -> m_len ; depth = ext_depth ( inode ) ; <S2SV_StartBug> eh = path [ depth ] . p_hdr ; <S2SV_EndBug> ex = path [ depth ] . p_ext ; ee_block = le32_to_cpu ( ex -> ee_block ) ; ee_len = ext4_ext_get_actual_len ( ex ) ; allocated = ee_len - ( map -> m_lblk - ee_block ) ; <S2SV_StartBug> newblock = map -> m_lblk - ee_block + ext4_ext_pblock ( ex ) ; <S2SV_EndBug> ex2 = ex ; orig_ex . ee_block = ex -> ee_block ; orig_ex . ee_len = cpu_to_le16 ( ee_len ) ; ext4_ext_store_pblock ( & orig_ex , ext4_ext_pblock ( ex ) ) ; <S2SV_StartBug> may_zeroout = ee_block + ee_len <= eof_block ; <S2SV_EndBug> err = ext4_ext_get_access ( handle , inode , path + depth ) ; if ( err ) goto out ; <S2SV_StartBug> if ( ee_len <= 2 * EXT4_EXT_ZERO_LEN && may_zeroout ) { <S2SV_EndBug> <S2SV_StartBug> err = ext4_ext_zeroout ( inode , & orig_ex ) ; <S2SV_EndBug> if ( err ) <S2SV_StartBug> goto fix_extent_len ; <S2SV_EndBug> ex -> ee_block = orig_ex . ee_block ; ex -> ee_len = orig_ex . ee_len ; ext4_ext_store_pblock ( ex , ext4_ext_pblock ( & orig_ex ) ) ; ext4_ext_dirty ( handle , inode , path + depth ) ; <S2SV_StartBug> return allocated ; <S2SV_EndBug> } if ( map -> m_lblk > ee_block ) { ex1 = ex ; ex1 -> ee_len = cpu_to_le16 ( map -> m_lblk - ee_block ) ; ext4_ext_mark_uninitialized ( ex1 ) ; ex2 = & newex ; } if ( ! ex1 && allocated > map -> m_len ) ex2 -> ee_len = cpu_to_le16 ( map -> m_len ) ; if ( allocated > map -> m_len ) { unsigned int newdepth ; <S2SV_StartBug> if ( allocated <= EXT4_EXT_ZERO_LEN && may_zeroout ) { <S2SV_EndBug> ex -> ee_block = orig_ex . ee_block ; <S2SV_StartBug> ex -> ee_len = cpu_to_le16 ( ee_len - allocated ) ; <S2SV_EndBug> ext4_ext_mark_uninitialized ( ex ) ; <S2SV_StartBug> ext4_ext_store_pblock ( ex , ext4_ext_pblock ( & orig_ex ) ) ; <S2SV_EndBug> ext4_ext_dirty ( handle , inode , path + depth ) ; ex3 = & newex ; ex3 -> ee_block = cpu_to_le32 ( map -> m_lblk ) ; ext4_ext_store_pblock ( ex3 , newblock ) ; ex3 -> ee_len = cpu_to_le16 ( allocated ) ; err = ext4_ext_insert_extent ( handle , inode , path , ex3 , 0 ) ; if ( err == - ENOSPC ) { <S2SV_StartBug> err = ext4_ext_zeroout ( inode , & orig_ex ) ; <S2SV_EndBug> if ( err ) <S2SV_StartBug> goto fix_extent_len ; <S2SV_EndBug> ex -> ee_block = orig_ex . ee_block ; ex -> ee_len = orig_ex . ee_len ; ext4_ext_store_pblock ( ex , ext4_ext_pblock ( & orig_ex ) ) ; ext4_ext_dirty ( handle , inode , path + depth ) ; return allocated ; <S2SV_StartBug> } else if ( err ) <S2SV_EndBug> goto fix_extent_len ; <S2SV_StartBug> err = ext4_ext_zeroout ( inode , ex3 ) ; <S2SV_EndBug> if ( err ) { depth = ext_depth ( inode ) ; ext4_ext_drop_refs ( path ) ; path = ext4_ext_find_extent ( inode , map -> m_lblk , path ) ; if ( IS_ERR ( path ) ) { err = PTR_ERR ( path ) ; return err ; } ex = path [ depth ] . p_ext ; err = ext4_ext_get_access ( handle , inode , path + depth ) ; if ( err ) return err ; ext4_ext_mark_uninitialized ( ex ) ; ext4_ext_dirty ( handle , inode , path + depth ) ; return err ; } return allocated ; } ex3 = & newex ; ex3 -> ee_block = cpu_to_le32 ( map -> m_lblk + map -> m_len ) ; ext4_ext_store_pblock ( ex3 , newblock + map -> m_len ) ; ex3 -> ee_len = cpu_to_le16 ( allocated - map -> m_len ) ; ext4_ext_mark_uninitialized ( ex3 ) ; err = ext4_ext_insert_extent ( handle , inode , path , ex3 , 0 ) ; if ( err == - ENOSPC && may_zeroout ) { err = ext4_ext_zeroout ( inode , & orig_ex ) ; if ( err ) goto fix_extent_len ; ex -> ee_block = orig_ex . ee_block ; ex -> ee_len = orig_ex . ee_len ; ext4_ext_store_pblock ( ex , ext4_ext_pblock ( & orig_ex ) ) ; ext4_ext_dirty ( handle , inode , path + depth ) ; return allocated ; } else if ( err ) goto fix_extent_len ; newdepth = ext_depth ( inode ) ; ee_len -= ext4_ext_get_actual_len ( ex3 ) ; orig_ex . ee_len = cpu_to_le16 ( ee_len ) ; may_zeroout = ee_block + ee_len <= eof_block ; depth = newdepth ; ext4_ext_drop_refs ( path ) ; path = ext4_ext_find_extent ( inode , map -> m_lblk , path ) ; if ( IS_ERR ( path ) ) { err = PTR_ERR ( path ) ; goto out ; } <S2SV_StartBug> eh = path [ depth ] . p_hdr ; <S2SV_EndBug> ex = path [ depth ] . p_ext ; if ( ex2 != & newex ) ex2 = ex ; err = ext4_ext_get_access ( handle , inode , path + depth ) ; if ( err ) goto out ; allocated = map -> m_len ; if ( le16_to_cpu ( orig_ex . ee_len ) <= EXT4_EXT_ZERO_LEN && map -> m_lblk != ee_block && may_zeroout ) { err = ext4_ext_zeroout ( inode , & orig_ex ) ; if ( err ) goto fix_extent_len ; ex -> ee_block = orig_ex . ee_block ; ex -> ee_len = orig_ex . ee_len ; ext4_ext_store_pblock ( ex , ext4_ext_pblock ( & orig_ex ) ) ; ext4_ext_dirty ( handle , inode , path + depth ) ; return allocated ; } } if ( ex1 && ex1 != ex ) { ex1 = ex ; ex1 -> ee_len = cpu_to_le16 ( map -> m_lblk - ee_block ) ; ext4_ext_mark_uninitialized ( ex1 ) ; ex2 = & newex ; } ex2 -> ee_block = cpu_to_le32 ( map -> m_lblk ) ; ext4_ext_store_pblock ( ex2 , newblock ) ; ex2 -> ee_len = cpu_to_le16 ( allocated ) ; if ( ex2 != ex ) goto insert ; if ( ex2 > EXT_FIRST_EXTENT ( eh ) ) { ret = ext4_ext_try_to_merge ( inode , path , ex2 - 1 ) ; if ( ret ) { err = ext4_ext_correct_indexes ( handle , inode , path ) ; if ( err ) goto out ; depth = ext_depth ( inode ) ; ex2 -- ; } } if ( ! ex3 ) { ret = ext4_ext_try_to_merge ( inode , path , ex2 ) ; if ( ret ) { err = ext4_ext_correct_indexes ( handle , inode , path ) ; if ( err ) goto out ; } } err = ext4_ext_dirty ( handle , inode , path + depth ) ; goto out ; insert : err = ext4_ext_insert_extent ( handle , inode , path , & newex , 0 ) ; <S2SV_StartBug> if ( err == - ENOSPC && may_zeroout ) { <S2SV_EndBug> err = ext4_ext_zeroout ( inode , & orig_ex ) ; if ( err ) goto fix_extent_len ; ex -> ee_block = orig_ex . ee_block ; ex -> ee_len = orig_ex . ee_len ; ext4_ext_store_pblock ( ex , ext4_ext_pblock ( & orig_ex ) ) ; ext4_ext_dirty ( handle , inode , path + depth ) ; return allocated ; } else if ( err ) goto fix_extent_len ; out : <S2SV_StartBug> ext4_ext_show_leaf ( inode , path ) ; <S2SV_EndBug> <S2SV_StartBug> return err ? err : allocated ; <S2SV_EndBug> fix_extent_len : ex -> ee_block = orig_ex . ee_block ; ex -> ee_len = orig_ex . ee_len ; ext4_ext_store_pblock ( ex , ext4_ext_pblock ( & orig_ex ) ) ; ext4_ext_mark_uninitialized ( ex ) ; ext4_ext_dirty ( handle , inode , path + depth ) ; return err ; }
<S2SV_ModStart> ) { struct ext4_map_blocks split_map ; struct ext4_extent zero_ex <S2SV_ModEnd> ; struct ext4_extent <S2SV_ModStart> struct ext4_extent * ex <S2SV_ModEnd> ; ext4_lblk_t ee_block <S2SV_ModStart> , depth ; <S2SV_ModEnd> int err = <S2SV_ModStart> 0 ; int split_flag = 0 <S2SV_ModEnd> ; ext_debug ( <S2SV_ModStart> inode ) ; ex <S2SV_ModEnd> = path [ <S2SV_ModStart> depth ] . <S2SV_ModEnd> p_ext ; ee_block <S2SV_ModStart> ee_block ) ; WARN_ON ( map -> m_lblk < ee_block ) ; split_flag |= <S2SV_ModEnd> ee_block + ee_len <S2SV_ModStart> ee_len <= eof_block ? EXT4_EXT_MAY_ZEROOUT : 0 <S2SV_ModEnd> ; if ( <S2SV_ModStart> * EXT4_EXT_ZERO_LEN && ( EXT4_EXT_MAY_ZEROOUT & split_flag ) <S2SV_ModEnd> ) { err <S2SV_ModStart> ( inode , ex <S2SV_ModEnd> ) ; if <S2SV_ModStart> err ) goto out ; err = ext4_ext_get_access ( handle , inode , path + depth ) ; if ( err ) goto out ; ext4_ext_mark_initialized ( ex ) ; ext4_ext_try_to_merge ( inode , path , ex ) ; err = <S2SV_ModEnd> ext4_ext_dirty ( handle <S2SV_ModStart> depth ) ; goto out ; } split_map . m_lblk = map -> m_lblk ; split_map . m_len = map -> m_len ; if ( allocated > map -> m_len ) { <S2SV_ModEnd> if ( allocated <S2SV_ModStart> <= EXT4_EXT_ZERO_LEN && ( EXT4_EXT_MAY_ZEROOUT & split_flag ) ) { zero_ex . ee_block = cpu_to_le32 ( map -> m_lblk + map -> m_len ) ; zero_ex . <S2SV_ModEnd> ee_len = cpu_to_le16 <S2SV_ModStart> = cpu_to_le16 ( allocated - map -> m_len <S2SV_ModEnd> ) ; ext4_ext_store_pblock <S2SV_ModStart> ; ext4_ext_store_pblock ( & zero_ex , ext4_ext_pblock ( ex ) + map -> m_lblk - ee_block ) ; <S2SV_ModEnd> err = ext4_ext_zeroout <S2SV_ModStart> inode , & zero_ex <S2SV_ModEnd> ) ; if <S2SV_ModStart> err ) goto out ; split_map . m_lblk = map -> m_lblk ; split_map . m_len = <S2SV_ModEnd> allocated ; } <S2SV_ModStart> else if ( ( map -> m_lblk - ee_block + map -> m_len < EXT4_EXT_ZERO_LEN ) && ( EXT4_EXT_MAY_ZEROOUT & split_flag ) ) { if ( map -> m_lblk != ee_block ) { zero_ex . ee_block = ex -> ee_block ; zero_ex . ee_len = cpu_to_le16 ( map -> m_lblk - ee_block ) ; ext4_ext_store_pblock ( & zero_ex , ext4_ext_pblock ( ex ) ) <S2SV_ModEnd> ; err = <S2SV_ModStart> ( inode , & zero_ex ) ; if ( err ) <S2SV_ModEnd> goto out ; <S2SV_ModStart> out ; } allocated = map -> m_lblk - ee_block + map -> m_len ; split_map . m_lblk = ee_block ; split_map . m_len = allocated ; } } allocated = ext4_split_extent ( handle , inode , path , & split_map , split_flag <S2SV_ModEnd> , 0 ) <S2SV_ModStart> ; if ( allocated < 0 ) err = allocated <S2SV_ModEnd> ; out : <S2SV_ModStart> ; out : <S2SV_ModEnd> return err ? <S2SV_ModStart> err : allocated <S2SV_ModEnd> ; } <S2SV_null>
torvalds@linux/667eff35a1f56fa74ce98a0c7c29a40adc1ba4e3
CVE-2011-3638
https://github.com/torvalds/linux/commit/667eff35a1f56fa74ce98a0c7c29a40adc1ba4e3
2013-03-01T12:37Z
404
CWE-125
CWE-125 node * Ta3Parser_ParseStringObject ( const char * s , PyObject * filename , grammar * g , int start , perrdetail * err_ret , int * flags ) { struct tok_state * tok ; int exec_input = start == file_input ; if ( initerr ( err_ret , filename ) < 0 ) return NULL ; if ( * flags & PyPARSE_IGNORE_COOKIE ) tok = Ta3Tokenizer_FromUTF8 ( s , exec_input ) ; else tok = Ta3Tokenizer_FromString ( s , exec_input ) ; if ( tok == NULL ) { err_ret -> error = PyErr_Occurred ( ) ? E_DECODE : E_NOMEM ; return NULL ; } # ifndef PGEN Py_INCREF ( err_ret -> filename ) ; tok -> filename = err_ret -> filename ; # endif <S2SV_StartBug> return parsetok ( tok , g , start , err_ret , flags ) ; <S2SV_EndBug> }
<S2SV_ModStart> ; # endif if ( * flags & PyPARSE_ASYNC_ALWAYS ) tok -> async_always = 1 ;
python@typed_ast/156afcb26c198e162504a57caddfe0acd9ed7dce
CVE-2019-19275
https://github.com/python/typed_ast/commit/156afcb26c198e162504a57caddfe0acd9ed7dce
2019-11-26T15:15Z
405
CWE-119
CWE-119 static int rtmp_packet_read_one_chunk ( URLContext * h , RTMPPacket * p , int chunk_size , RTMPPacket * * prev_pkt_ptr , int * nb_prev_pkt , uint8_t hdr ) { uint8_t buf [ 16 ] ; int channel_id , timestamp , size ; uint32_t ts_field ; uint32_t extra = 0 ; enum RTMPPacketType type ; int written = 0 ; int ret , toread ; RTMPPacket * prev_pkt ; written ++ ; channel_id = hdr & 0x3F ; if ( channel_id < 2 ) { buf [ 1 ] = 0 ; if ( ffurl_read_complete ( h , buf , channel_id + 1 ) != channel_id + 1 ) return AVERROR ( EIO ) ; written += channel_id + 1 ; channel_id = AV_RL16 ( buf ) + 64 ; } if ( ( ret = ff_rtmp_check_alloc_array ( prev_pkt_ptr , nb_prev_pkt , channel_id ) ) < 0 ) return ret ; prev_pkt = * prev_pkt_ptr ; size = prev_pkt [ channel_id ] . size ; type = prev_pkt [ channel_id ] . type ; extra = prev_pkt [ channel_id ] . extra ; hdr >>= 6 ; if ( hdr == RTMP_PS_ONEBYTE ) { ts_field = prev_pkt [ channel_id ] . ts_field ; } else { if ( ffurl_read_complete ( h , buf , 3 ) != 3 ) return AVERROR ( EIO ) ; written += 3 ; ts_field = AV_RB24 ( buf ) ; if ( hdr != RTMP_PS_FOURBYTES ) { if ( ffurl_read_complete ( h , buf , 3 ) != 3 ) return AVERROR ( EIO ) ; written += 3 ; size = AV_RB24 ( buf ) ; if ( ffurl_read_complete ( h , buf , 1 ) != 1 ) return AVERROR ( EIO ) ; written ++ ; type = buf [ 0 ] ; if ( hdr == RTMP_PS_TWELVEBYTES ) { if ( ffurl_read_complete ( h , buf , 4 ) != 4 ) return AVERROR ( EIO ) ; written += 4 ; extra = AV_RL32 ( buf ) ; } } } if ( ts_field == 0xFFFFFF ) { if ( ffurl_read_complete ( h , buf , 4 ) != 4 ) return AVERROR ( EIO ) ; timestamp = AV_RB32 ( buf ) ; } else { timestamp = ts_field ; } if ( hdr != RTMP_PS_TWELVEBYTES ) timestamp += prev_pkt [ channel_id ] . timestamp ; <S2SV_StartBug> if ( ! prev_pkt [ channel_id ] . read ) { <S2SV_EndBug> if ( ( ret = ff_rtmp_packet_create ( p , channel_id , type , timestamp , size ) ) < 0 ) return ret ; p -> read = written ; p -> offset = 0 ; prev_pkt [ channel_id ] . ts_field = ts_field ; prev_pkt [ channel_id ] . timestamp = timestamp ; } else { RTMPPacket * prev = & prev_pkt [ channel_id ] ; p -> data = prev -> data ; p -> size = prev -> size ; p -> channel_id = prev -> channel_id ; p -> type = prev -> type ; p -> ts_field = prev -> ts_field ; p -> extra = prev -> extra ; p -> offset = prev -> offset ; p -> read = prev -> read + written ; p -> timestamp = prev -> timestamp ; prev -> data = NULL ; } p -> extra = extra ; prev_pkt [ channel_id ] . channel_id = channel_id ; prev_pkt [ channel_id ] . type = type ; prev_pkt [ channel_id ] . size = size ; prev_pkt [ channel_id ] . extra = extra ; size = size - p -> offset ; toread = FFMIN ( size , chunk_size ) ; if ( ffurl_read_complete ( h , p -> data + p -> offset , toread ) != toread ) { ff_rtmp_packet_destroy ( p ) ; return AVERROR ( EIO ) ; } size -= toread ; p -> read += toread ; p -> offset += toread ; if ( size > 0 ) { RTMPPacket * prev = & prev_pkt [ channel_id ] ; prev -> data = p -> data ; prev -> read = p -> read ; prev -> offset = p -> offset ; p -> data = NULL ; return AVERROR ( EAGAIN ) ; } prev_pkt [ channel_id ] . read = 0 ; return p -> read ; }
<S2SV_ModStart> ; if ( prev_pkt [ channel_id ] . read && size != prev_pkt [ channel_id ] . size ) { av_log ( NULL , AV_LOG_ERROR , "RTMP<S2SV_blank>packet<S2SV_blank>size<S2SV_blank>mismatch<S2SV_blank>%d<S2SV_blank>!=<S2SV_blank>%d\\n" , size , prev_pkt [ channel_id ] . size ) ; ff_rtmp_packet_destroy ( & prev_pkt [ channel_id ] ) ; prev_pkt [ channel_id ] . read = 0 ; } if (
FFmpeg@FFmpeg/7d57ca4d9a75562fa32e40766211de150f8b3ee7
CVE-2016-10191
https://github.com/FFmpeg/FFmpeg/commit/7d57ca4d9a75562fa32e40766211de150f8b3ee7
2017-02-09T15:59Z
406
CWE-611
CWE-611 <S2SV_StartBug> static VALUE read_memory ( VALUE klass , VALUE content ) <S2SV_EndBug> { xmlRelaxNGParserCtxtPtr ctx = xmlRelaxNGNewMemParserCtxt ( ( const char * ) StringValuePtr ( content ) , ( int ) RSTRING_LEN ( content ) <S2SV_StartBug> ) ; <S2SV_EndBug> xmlRelaxNGPtr schema ; <S2SV_StartBug> VALUE errors = rb_ary_new ( ) ; <S2SV_EndBug> VALUE rb_schema ; xmlSetStructuredErrorFunc ( ( void * ) errors , Nokogiri_error_array_pusher ) ; # ifdef HAVE_XMLRELAXNGSETPARSERSTRUCTUREDERRORS xmlRelaxNGSetParserStructuredErrors ( ctx , Nokogiri_error_array_pusher , ( void * ) errors ) ; # endif schema = xmlRelaxNGParse ( ctx ) ; xmlSetStructuredErrorFunc ( NULL , NULL ) ; xmlRelaxNGFreeParserCtxt ( ctx ) ; if ( NULL == schema ) { xmlErrorPtr error = xmlGetLastError ( ) ; if ( error ) Nokogiri_error_raise ( NULL , error ) ; else rb_raise ( rb_eRuntimeError , "Could<S2SV_blank>not<S2SV_blank>parse<S2SV_blank>document" ) ; return Qnil ; } rb_schema = Data_Wrap_Struct ( klass , 0 , dealloc , schema ) ; rb_iv_set ( rb_schema , "@errors" , errors ) ; <S2SV_StartBug> return rb_schema ; <S2SV_EndBug> }
<S2SV_ModStart> VALUE read_memory ( int argc , VALUE * argv , VALUE klass ) { VALUE content ; VALUE parse_options ; xmlRelaxNGParserCtxtPtr ctx ; xmlRelaxNGPtr schema ; VALUE errors ; VALUE rb_schema ; int scanned_args = 0 ; scanned_args = rb_scan_args ( argc , argv , "11" , & content , & parse_options ) ; if ( scanned_args == 1 ) { parse_options = rb_const_get ( rb_const_get ( mNokogiriXml , rb_intern ( "ParseOptions" ) ) , rb_intern ( "DEFAULT_SCHEMA" ) ) ; } ctx <S2SV_ModEnd> = xmlRelaxNGNewMemParserCtxt ( <S2SV_ModStart> ( content ) ) ; <S2SV_ModEnd> errors = rb_ary_new <S2SV_ModStart> rb_ary_new ( ) <S2SV_ModEnd> ; xmlSetStructuredErrorFunc ( <S2SV_ModStart> errors ) ; rb_iv_set ( rb_schema , "@parse_options" , parse_options ) ;
sparklemotion@nokogiri/9c87439d9afa14a365ff13e73adc809cb2c3d97b
CVE-2020-26247
https://github.com/sparklemotion/nokogiri/commit/9c87439d9afa14a365ff13e73adc809cb2c3d97b
2020-12-30T19:15Z
407
CWE-273
CWE-273 int unquoted_glob_pattern_p ( string ) register char * string ; { register int c ; char * send ; int open , bsquote ; DECLARE_MBSTATE ; open = bsquote = 0 ; send = string + strlen ( string ) ; while ( c = * string ++ ) { switch ( c ) { case '?' : case '*' : return ( 1 ) ; case '[' : open ++ ; continue ; case ']' : if ( open ) return ( 1 ) ; continue ; <S2SV_StartBug> case '+' : <S2SV_EndBug> case '@' : case '!' : if ( * string == '(' ) return ( 1 ) ; continue ; case '\\\\' : if ( * string != '\\0' && * string != '/' ) { bsquote = 1 ; string ++ ; continue ; } <S2SV_StartBug> else if ( * string == 0 ) <S2SV_EndBug> return ( 0 ) ; case CTLESC : if ( * string ++ == '\\0' ) return ( 0 ) ; } # ifdef HANDLE_MULTIBYTE string -- ; ADVANCE_CHAR_P ( string , send - string ) ; string ++ ; # else ADVANCE_CHAR_P ( string , send - string ) ; # endif } return ( ( bsquote && posix_glob_backslash ) ? 2 : 0 ) ; }
<S2SV_ModStart> continue ; case '/' : if ( open ) open = 0 ; case <S2SV_ModStart> else if ( open && * string == '/' ) { string ++ ; continue ; } else if (
bminor@bash/951bdaad7a18cc0dc1036bba86b18b90874d39ff
CVE-2019-18276
https://github.com/bminor/bash/commit/951bdaad7a18cc0dc1036bba86b18b90874d39ff
2019-11-28T01:15Z
408
CWE-120
CWE-120 void mwifiex_set_uap_rates ( struct mwifiex_uap_bss_param * bss_cfg , struct cfg80211_ap_settings * params ) { struct ieee_types_header * rate_ie ; int var_offset = offsetof ( struct ieee80211_mgmt , u . beacon . variable ) ; const u8 * var_pos = params -> beacon . head + var_offset ; int len = params -> beacon . head_len - var_offset ; u8 rate_len = 0 ; rate_ie = ( void * ) cfg80211_find_ie ( WLAN_EID_SUPP_RATES , var_pos , len ) ; if ( rate_ie ) { <S2SV_StartBug> memcpy ( bss_cfg -> rates , rate_ie + 1 , rate_ie -> len ) ; <S2SV_EndBug> rate_len = rate_ie -> len ; } rate_ie = ( void * ) cfg80211_find_ie ( WLAN_EID_EXT_SUPP_RATES , params -> beacon . tail , params -> beacon . tail_len ) ; <S2SV_StartBug> if ( rate_ie ) <S2SV_EndBug> <S2SV_StartBug> memcpy ( bss_cfg -> rates + rate_len , rate_ie + 1 , rate_ie -> len ) ; <S2SV_EndBug> return ; }
<S2SV_ModStart> rate_ie ) { if ( rate_ie -> len > MWIFIEX_SUPPORTED_RATES ) return ; <S2SV_ModStart> ( rate_ie ) { if ( rate_ie -> len > MWIFIEX_SUPPORTED_RATES - rate_len ) return ; <S2SV_ModStart> len ) ; }
torvalds@linux/7caac62ed598a196d6ddf8d9c121e12e082cac3a
CVE-2019-14814
https://github.com/torvalds/linux/commit/7caac62ed598a196d6ddf8d9c121e12e082cac3a
2019-09-20T19:15Z
409
CWE-119
CWE-119 static int key_notify_sa_flush ( const struct km_event * c ) { struct sk_buff * skb ; struct sadb_msg * hdr ; skb = alloc_skb ( sizeof ( struct sadb_msg ) + 16 , GFP_ATOMIC ) ; if ( ! skb ) return - ENOBUFS ; hdr = ( struct sadb_msg * ) skb_put ( skb , sizeof ( struct sadb_msg ) ) ; hdr -> sadb_msg_satype = pfkey_proto2satype ( c -> data . proto ) ; hdr -> sadb_msg_type = SADB_FLUSH ; hdr -> sadb_msg_seq = c -> seq ; hdr -> sadb_msg_pid = c -> portid ; hdr -> sadb_msg_version = PF_KEY_V2 ; hdr -> sadb_msg_errno = ( uint8_t ) 0 ; hdr -> sadb_msg_len = ( sizeof ( struct sadb_msg ) / sizeof ( uint64_t ) ) ; <S2SV_StartBug> pfkey_broadcast ( skb , GFP_ATOMIC , BROADCAST_ALL , NULL , c -> net ) ; <S2SV_EndBug> return 0 ; }
<S2SV_ModStart> ) ) ; hdr -> sadb_msg_reserved = 0 ;
torvalds@linux/a5cc68f3d63306d0d288f31edfc2ae6ef8ecd887
CVE-2013-2234
https://github.com/torvalds/linux/commit/a5cc68f3d63306d0d288f31edfc2ae6ef8ecd887
2013-07-04T21:55Z
410
CWE-20
CWE-20 uint16_t enc624j600ReadPhyReg ( NetInterface * interface , uint8_t address ) { <S2SV_StartBug> enc624j600WriteReg ( interface , ENC624J600_REG_MIREGADR , MIREGADR_R8 | address ) ; <S2SV_EndBug> <S2SV_StartBug> enc624j600WriteReg ( interface , ENC624J600_REG_MICMD , MICMD_MIIRD ) ; <S2SV_EndBug> usleep ( 100 ) ; <S2SV_StartBug> while ( ( enc624j600ReadReg ( interface , ENC624J600_REG_MISTAT ) & MISTAT_BUSY ) != 0 ) <S2SV_EndBug> <S2SV_StartBug> { <S2SV_EndBug> } <S2SV_StartBug> enc624j600WriteReg ( interface , ENC624J600_REG_MICMD , 0x00 ) ; <S2SV_EndBug> <S2SV_StartBug> return enc624j600ReadReg ( interface , ENC624J600_REG_MIRD ) ; <S2SV_EndBug> }
<S2SV_ModStart> address ) { uint16_t status ; <S2SV_ModStart> ( interface , ENC624J600_MIREGADR , ENC624J600_MIREGADR_R12_8_DEFAULT <S2SV_ModEnd> | address ) <S2SV_ModStart> ( interface , ENC624J600_MICMD , ENC624J600_MICMD_MIIRD <S2SV_ModEnd> ) ; usleep <S2SV_ModStart> 100 ) ; do { status = <S2SV_ModEnd> enc624j600ReadReg ( interface <S2SV_ModStart> ( interface , ENC624J600_MISTAT ) ; } while ( ( status & ENC624J600_MISTAT_BUSY <S2SV_ModEnd> ) != 0 <S2SV_ModStart> != 0 ) ; <S2SV_ModEnd> enc624j600WriteReg ( interface <S2SV_ModStart> ( interface , ENC624J600_MICMD <S2SV_ModEnd> , 0x00 ) <S2SV_ModStart> ( interface , ENC624J600_MIRD <S2SV_ModEnd> ) ; }
Oryx-Embedded@CycloneTCP/de5336016edbe1e90327d0ed1cba5c4e49114366
CVE-2021-26788
https://github.com/Oryx-Embedded/CycloneTCP/commit/de5336016edbe1e90327d0ed1cba5c4e49114366
2021-03-08T13:15Z
411
CWE-264
CWE-264 static void pkinit_server_verify_padata ( krb5_context context , krb5_data * req_pkt , krb5_kdc_req * request , krb5_enc_tkt_part * enc_tkt_reply , krb5_pa_data * data , krb5_kdcpreauth_callbacks cb , krb5_kdcpreauth_rock rock , krb5_kdcpreauth_moddata moddata , krb5_kdcpreauth_verify_respond_fn respond , void * arg ) { krb5_error_code retval = 0 ; krb5_data authp_data = { 0 , 0 , NULL } , krb5_authz = { 0 , 0 , NULL } ; krb5_pa_pk_as_req * reqp = NULL ; krb5_pa_pk_as_req_draft9 * reqp9 = NULL ; krb5_auth_pack * auth_pack = NULL ; krb5_auth_pack_draft9 * auth_pack9 = NULL ; pkinit_kdc_context plgctx = NULL ; pkinit_kdc_req_context reqctx = NULL ; krb5_checksum cksum = { 0 , 0 , 0 , NULL } ; krb5_data * der_req = NULL ; int valid_eku = 0 , valid_san = 0 ; krb5_data k5data ; int is_signed = 1 ; krb5_pa_data * * e_data = NULL ; krb5_kdcpreauth_modreq modreq = NULL ; pkiDebug ( "pkinit_verify_padata:<S2SV_blank>entered!\\n" ) ; if ( data == NULL || data -> length <= 0 || data -> contents == NULL ) { <S2SV_StartBug> ( * respond ) ( arg , 0 , NULL , NULL , NULL ) ; <S2SV_EndBug> return ; } if ( moddata == NULL ) { ( * respond ) ( arg , EINVAL , NULL , NULL , NULL ) ; return ; } plgctx = pkinit_find_realm_context ( context , moddata , request -> server ) ; if ( plgctx == NULL ) { <S2SV_StartBug> ( * respond ) ( arg , 0 , NULL , NULL , NULL ) ; <S2SV_EndBug> return ; } # ifdef DEBUG_ASN1 print_buffer_bin ( data -> contents , data -> length , "/tmp/kdc_as_req" ) ; # endif retval = pkinit_init_kdc_req_context ( context , & reqctx ) ; if ( retval ) goto cleanup ; reqctx -> pa_type = data -> pa_type ; PADATA_TO_KRB5DATA ( data , & k5data ) ; switch ( ( int ) data -> pa_type ) { case KRB5_PADATA_PK_AS_REQ : pkiDebug ( "processing<S2SV_blank>KRB5_PADATA_PK_AS_REQ\\n" ) ; retval = k5int_decode_krb5_pa_pk_as_req ( & k5data , & reqp ) ; if ( retval ) { pkiDebug ( "decode_krb5_pa_pk_as_req<S2SV_blank>failed\\n" ) ; goto cleanup ; } # ifdef DEBUG_ASN1 print_buffer_bin ( reqp -> signedAuthPack . data , reqp -> signedAuthPack . length , "/tmp/kdc_signed_data" ) ; # endif retval = cms_signeddata_verify ( context , plgctx -> cryptoctx , reqctx -> cryptoctx , plgctx -> idctx , CMS_SIGN_CLIENT , plgctx -> opts -> require_crl_checking , ( unsigned char * ) reqp -> signedAuthPack . data , reqp -> signedAuthPack . length , ( unsigned char * * ) & authp_data . data , & authp_data . length , ( unsigned char * * ) & krb5_authz . data , & krb5_authz . length , & is_signed ) ; break ; case KRB5_PADATA_PK_AS_REP_OLD : case KRB5_PADATA_PK_AS_REQ_OLD : pkiDebug ( "processing<S2SV_blank>KRB5_PADATA_PK_AS_REQ_OLD\\n" ) ; retval = k5int_decode_krb5_pa_pk_as_req_draft9 ( & k5data , & reqp9 ) ; if ( retval ) { pkiDebug ( "decode_krb5_pa_pk_as_req_draft9<S2SV_blank>failed\\n" ) ; goto cleanup ; } # ifdef DEBUG_ASN1 print_buffer_bin ( reqp9 -> signedAuthPack . data , reqp9 -> signedAuthPack . length , "/tmp/kdc_signed_data_draft9" ) ; # endif retval = cms_signeddata_verify ( context , plgctx -> cryptoctx , reqctx -> cryptoctx , plgctx -> idctx , CMS_SIGN_DRAFT9 , plgctx -> opts -> require_crl_checking , ( unsigned char * ) reqp9 -> signedAuthPack . data , reqp9 -> signedAuthPack . length , ( unsigned char * * ) & authp_data . data , & authp_data . length , ( unsigned char * * ) & krb5_authz . data , & krb5_authz . length , NULL ) ; break ; default : pkiDebug ( "unrecognized<S2SV_blank>pa_type<S2SV_blank>=<S2SV_blank>%d\\n" , data -> pa_type ) ; retval = EINVAL ; goto cleanup ; } if ( retval ) { pkiDebug ( "pkcs7_signeddata_verify<S2SV_blank>failed\\n" ) ; goto cleanup ; } if ( is_signed ) { retval = verify_client_san ( context , plgctx , reqctx , request -> client , & valid_san ) ; if ( retval ) goto cleanup ; if ( ! valid_san ) { pkiDebug ( "%s:<S2SV_blank>did<S2SV_blank>not<S2SV_blank>find<S2SV_blank>an<S2SV_blank>acceptable<S2SV_blank>SAN<S2SV_blank>in<S2SV_blank>user<S2SV_blank>" "certificate\\n" , __FUNCTION__ ) ; retval = KRB5KDC_ERR_CLIENT_NAME_MISMATCH ; goto cleanup ; } retval = verify_client_eku ( context , plgctx , reqctx , & valid_eku ) ; if ( retval ) goto cleanup ; if ( ! valid_eku ) { pkiDebug ( "%s:<S2SV_blank>did<S2SV_blank>not<S2SV_blank>find<S2SV_blank>an<S2SV_blank>acceptable<S2SV_blank>EKU<S2SV_blank>in<S2SV_blank>user<S2SV_blank>" "certificate\\n" , __FUNCTION__ ) ; retval = KRB5KDC_ERR_INCONSISTENT_KEY_PURPOSE ; goto cleanup ; } } else { if ( ! krb5_principal_compare ( context , request -> client , krb5_anonymous_principal ( ) ) ) { retval = KRB5KDC_ERR_PREAUTH_FAILED ; krb5_set_error_message ( context , retval , _ ( "Pkinit<S2SV_blank>request<S2SV_blank>not<S2SV_blank>signed,<S2SV_blank>but<S2SV_blank>client<S2SV_blank>" "not<S2SV_blank>anonymous." ) ) ; goto cleanup ; } } # ifdef DEBUG_ASN1 print_buffer_bin ( authp_data . data , authp_data . length , "/tmp/kdc_auth_pack" ) ; # endif OCTETDATA_TO_KRB5DATA ( & authp_data , & k5data ) ; switch ( ( int ) data -> pa_type ) { case KRB5_PADATA_PK_AS_REQ : retval = k5int_decode_krb5_auth_pack ( & k5data , & auth_pack ) ; if ( retval ) { pkiDebug ( "failed<S2SV_blank>to<S2SV_blank>decode<S2SV_blank>krb5_auth_pack\\n" ) ; goto cleanup ; } retval = krb5_check_clockskew ( context , auth_pack -> pkAuthenticator . ctime ) ; if ( retval ) goto cleanup ; if ( auth_pack -> clientPublicValue != NULL ) { retval = server_check_dh ( context , plgctx -> cryptoctx , reqctx -> cryptoctx , plgctx -> idctx , & auth_pack -> clientPublicValue -> algorithm . parameters , plgctx -> opts -> dh_min_bits ) ; if ( retval ) { pkiDebug ( "bad<S2SV_blank>dh<S2SV_blank>parameters\\n" ) ; goto cleanup ; } } else if ( ! is_signed ) { retval = KRB5KDC_ERR_PREAUTH_FAILED ; krb5_set_error_message ( context , retval , _ ( "Anonymous<S2SV_blank>pkinit<S2SV_blank>without<S2SV_blank>DH<S2SV_blank>public<S2SV_blank>" "value<S2SV_blank>not<S2SV_blank>supported." ) ) ; goto cleanup ; } der_req = cb -> request_body ( context , rock ) ; retval = krb5_c_make_checksum ( context , CKSUMTYPE_NIST_SHA , NULL , 0 , der_req , & cksum ) ; if ( retval ) { pkiDebug ( "unable<S2SV_blank>to<S2SV_blank>calculate<S2SV_blank>AS<S2SV_blank>REQ<S2SV_blank>checksum\\n" ) ; goto cleanup ; } if ( cksum . length != auth_pack -> pkAuthenticator . paChecksum . length || k5_bcmp ( cksum . contents , auth_pack -> pkAuthenticator . paChecksum . contents , cksum . length ) != 0 ) { pkiDebug ( "failed<S2SV_blank>to<S2SV_blank>match<S2SV_blank>the<S2SV_blank>checksum\\n" ) ; # ifdef DEBUG_CKSUM pkiDebug ( "calculating<S2SV_blank>checksum<S2SV_blank>on<S2SV_blank>buf<S2SV_blank>size<S2SV_blank>(%d)\\n" , req_pkt -> length ) ; print_buffer ( req_pkt -> data , req_pkt -> length ) ; pkiDebug ( "received<S2SV_blank>checksum<S2SV_blank>type=%d<S2SV_blank>size=%d<S2SV_blank>" , auth_pack -> pkAuthenticator . paChecksum . checksum_type , auth_pack -> pkAuthenticator . paChecksum . length ) ; print_buffer ( auth_pack -> pkAuthenticator . paChecksum . contents , auth_pack -> pkAuthenticator . paChecksum . length ) ; pkiDebug ( "expected<S2SV_blank>checksum<S2SV_blank>type=%d<S2SV_blank>size=%d<S2SV_blank>" , cksum . checksum_type , cksum . length ) ; print_buffer ( cksum . contents , cksum . length ) ; # endif retval = KRB5KDC_ERR_PA_CHECKSUM_MUST_BE_INCLUDED ; goto cleanup ; } if ( reqp -> kdcPkId . data != NULL ) { int valid_kdcPkId = 0 ; retval = pkinit_check_kdc_pkid ( context , plgctx -> cryptoctx , reqctx -> cryptoctx , plgctx -> idctx , ( unsigned char * ) reqp -> kdcPkId . data , reqp -> kdcPkId . length , & valid_kdcPkId ) ; if ( retval ) goto cleanup ; if ( ! valid_kdcPkId ) pkiDebug ( "kdcPkId<S2SV_blank>in<S2SV_blank>AS_REQ<S2SV_blank>does<S2SV_blank>not<S2SV_blank>match<S2SV_blank>KDC\'s<S2SV_blank>cert" "RFC<S2SV_blank>says<S2SV_blank>to<S2SV_blank>ignore<S2SV_blank>and<S2SV_blank>proceed\\n" ) ; } reqctx -> rcv_auth_pack = auth_pack ; auth_pack = NULL ; break ; case KRB5_PADATA_PK_AS_REP_OLD : case KRB5_PADATA_PK_AS_REQ_OLD : retval = k5int_decode_krb5_auth_pack_draft9 ( & k5data , & auth_pack9 ) ; if ( retval ) { pkiDebug ( "failed<S2SV_blank>to<S2SV_blank>decode<S2SV_blank>krb5_auth_pack_draft9\\n" ) ; goto cleanup ; } if ( auth_pack9 -> clientPublicValue != NULL ) { retval = server_check_dh ( context , plgctx -> cryptoctx , reqctx -> cryptoctx , plgctx -> idctx , & auth_pack9 -> clientPublicValue -> algorithm . parameters , plgctx -> opts -> dh_min_bits ) ; if ( retval ) { pkiDebug ( "bad<S2SV_blank>dh<S2SV_blank>parameters\\n" ) ; goto cleanup ; } } reqctx -> rcv_auth_pack9 = auth_pack9 ; auth_pack9 = NULL ; break ; } enc_tkt_reply -> flags |= TKT_FLG_PRE_AUTH ; modreq = ( krb5_kdcpreauth_modreq ) reqctx ; reqctx = NULL ; cleanup : if ( retval && data -> pa_type == KRB5_PADATA_PK_AS_REQ ) { pkiDebug ( "pkinit_verify_padata<S2SV_blank>failed:<S2SV_blank>creating<S2SV_blank>e-data\\n" ) ; if ( pkinit_create_edata ( context , plgctx -> cryptoctx , reqctx -> cryptoctx , plgctx -> idctx , plgctx -> opts , retval , & e_data ) ) pkiDebug ( "pkinit_create_edata<S2SV_blank>failed\\n" ) ; } switch ( ( int ) data -> pa_type ) { case KRB5_PADATA_PK_AS_REQ : free_krb5_pa_pk_as_req ( & reqp ) ; free ( cksum . contents ) ; break ; case KRB5_PADATA_PK_AS_REP_OLD : case KRB5_PADATA_PK_AS_REQ_OLD : free_krb5_pa_pk_as_req_draft9 ( & reqp9 ) ; } free ( authp_data . data ) ; free ( krb5_authz . data ) ; if ( reqctx != NULL ) pkinit_fini_kdc_req_context ( context , reqctx ) ; free_krb5_auth_pack ( & auth_pack ) ; free_krb5_auth_pack_draft9 ( context , & auth_pack9 ) ; ( * respond ) ( arg , retval , modreq , e_data , NULL ) ; }
<S2SV_ModStart> ( arg , EINVAL <S2SV_ModEnd> , NULL , <S2SV_ModStart> ( arg , EINVAL <S2SV_ModEnd> , NULL ,
krb5@krb5/e3b5a5e5267818c97750b266df50b6a3d4649604
CVE-2015-2694
https://github.com/krb5/krb5/commit/e3b5a5e5267818c97750b266df50b6a3d4649604
2015-05-25T19:59Z
412
CWE-200
CWE-200 __be32 ipv6_proxy_select_ident ( struct net * net , struct sk_buff * skb ) { <S2SV_StartBug> static u32 ip6_proxy_idents_hashrnd __read_mostly ; <S2SV_EndBug> struct in6_addr buf [ 2 ] ; struct in6_addr * addrs ; u32 id ; addrs = skb_header_pointer ( skb , skb_network_offset ( skb ) + offsetof ( struct ipv6hdr , saddr ) , sizeof ( buf ) , buf ) ; if ( ! addrs ) return 0 ; <S2SV_StartBug> net_get_random_once ( & ip6_proxy_idents_hashrnd , <S2SV_EndBug> sizeof ( ip6_proxy_idents_hashrnd ) ) ; <S2SV_StartBug> id = __ipv6_select_ident ( net , ip6_proxy_idents_hashrnd , <S2SV_EndBug> & addrs [ 1 ] , & addrs [ 0 ] ) ; return htonl ( id ) ; }
<S2SV_ModStart> skb ) { <S2SV_ModEnd> struct in6_addr buf <S2SV_ModStart> return 0 ; <S2SV_ModEnd> id = __ipv6_select_ident <S2SV_ModStart> ( net , <S2SV_ModEnd> & addrs [
torvalds@linux/df453700e8d81b1bdafdf684365ee2b9431fb702
CVE-2019-10638
https://github.com/torvalds/linux/commit/df453700e8d81b1bdafdf684365ee2b9431fb702
2019-07-05T23:15Z
413
CWE-000
CWE-000 WORD32 ih264d_mark_err_slice_skip ( dec_struct_t * ps_dec , WORD32 num_mb_skip , UWORD8 u1_is_idr_slice , UWORD16 u2_frame_num , pocstruct_t * ps_cur_poc , WORD32 prev_slice_err ) { WORD32 i2_cur_mb_addr ; UWORD32 u1_num_mbs , u1_num_mbsNby2 ; UWORD32 u1_mb_idx = ps_dec -> u1_mb_idx ; UWORD32 i2_mb_skip_run ; UWORD32 u1_num_mbs_next , u1_end_of_row ; const UWORD32 i2_pic_wdin_mbs = ps_dec -> u2_frm_wd_in_mbs ; UWORD32 u1_slice_end ; UWORD32 u1_tfr_n_mb ; UWORD32 u1_decode_nmb ; dec_bit_stream_t * const ps_bitstrm = ps_dec -> ps_bitstrm ; dec_slice_params_t * ps_slice = ps_dec -> ps_cur_slice ; UWORD32 * pu4_bitstrm_buf = ps_bitstrm -> pu4_buffer ; UWORD32 * pu4_bitstrm_ofst = & ps_bitstrm -> u4_ofst ; deblk_mb_t * ps_cur_deblk_mb ; dec_mb_info_t * ps_cur_mb_info ; parse_pmbarams_t * ps_parse_mb_data ; UWORD32 u1_inter_mb_type ; UWORD32 u1_deblk_mb_type ; UWORD16 u2_total_mbs_coded ; UWORD32 u1_mbaff = ps_slice -> u1_mbaff_frame_flag ; parse_part_params_t * ps_part_info ; WORD32 ret ; if ( ps_dec -> ps_dec_err_status -> u1_err_flag & REJECT_CUR_PIC ) { ih264d_err_pic_dispbuf_mgr ( ps_dec ) ; return 0 ; } if ( ps_dec -> ps_cur_slice -> u1_mbaff_frame_flag && ( num_mb_skip & 1 ) ) { num_mb_skip ++ ; } ps_dec -> ps_dpb_cmds -> u1_long_term_reference_flag = 0 ; if ( prev_slice_err == 1 ) { ps_dec -> ps_cur_slice -> u2_frame_num = u2_frame_num ; if ( ! ps_dec -> u1_first_slice_in_stream ) { ih264d_end_of_pic ( ps_dec , u1_is_idr_slice , ps_dec -> ps_cur_slice -> u2_frame_num ) ; ps_dec -> s_cur_pic_poc . u2_frame_num = ps_dec -> ps_cur_slice -> u2_frame_num ; } { WORD32 i , j , poc = 0 ; ps_dec -> ps_cur_slice -> u2_first_mb_in_slice = 0 ; ps_dec -> pf_mvpred = ih264d_mvpred_nonmbaff ; ps_dec -> p_form_mb_part_info = ih264d_form_mb_part_info_bp ; ps_dec -> p_motion_compensate = ih264d_motion_compensate_bp ; if ( ps_dec -> ps_cur_pic != NULL ) poc = ps_dec -> ps_cur_pic -> i4_poc + 2 ; j = - 1 ; for ( i = 0 ; i < MAX_NUM_PIC_PARAMS ; i ++ ) { if ( ps_dec -> ps_pps [ i ] . u1_is_valid == TRUE ) { if ( ps_dec -> ps_pps [ i ] . ps_sps -> u1_is_valid == TRUE ) { j = i ; break ; } } } if ( j == - 1 ) { <S2SV_StartBug> return ERROR_INV_SPS_PPS_T ; <S2SV_EndBug> } if ( ps_dec -> u4_pic_buf_got == 0 ) { ps_dec -> ps_cur_slice -> u1_slice_type = P_SLICE ; ps_dec -> ps_cur_slice -> u1_nal_ref_idc = 1 ; ps_dec -> ps_cur_slice -> u1_nal_unit_type = 1 ; ret = ih264d_start_of_pic ( ps_dec , poc , ps_cur_poc , ps_dec -> ps_cur_slice -> u2_frame_num , & ps_dec -> ps_pps [ j ] ) ; if ( ret != OK ) { return ret ; } } ps_dec -> ps_ref_pic_buf_lx [ 0 ] [ 0 ] -> u1_pic_buf_id = 0 ; ps_dec -> u4_output_present = 0 ; { ih264d_get_next_display_field ( ps_dec , ps_dec -> ps_out_buffer , & ( ps_dec -> s_disp_op ) ) ; if ( 0 != ps_dec -> s_disp_op . u4_error_code ) { ps_dec -> u4_fmt_conv_cur_row = ps_dec -> s_disp_frame_info . u4_y_ht ; } else ps_dec -> u4_output_present = 1 ; } if ( ps_dec -> u1_separate_parse == 1 ) { if ( ps_dec -> u4_dec_thread_created == 0 ) { ithread_create ( ps_dec -> pv_dec_thread_handle , NULL , ( void * ) ih264d_decode_picture_thread , ( void * ) ps_dec ) ; ps_dec -> u4_dec_thread_created = 1 ; } if ( ( ps_dec -> u4_num_cores == 3 ) && ( ( ps_dec -> u4_app_disable_deblk_frm == 0 ) || ps_dec -> i1_recon_in_thread3_flag ) && ( ps_dec -> u4_bs_deblk_thread_created == 0 ) ) { ps_dec -> u4_start_recon_deblk = 0 ; ithread_create ( ps_dec -> pv_bs_deblk_thread_handle , NULL , ( void * ) ih264d_recon_deblk_thread , ( void * ) ps_dec ) ; ps_dec -> u4_bs_deblk_thread_created = 1 ; } } } ps_dec -> u4_first_slice_in_pic = 0 ; } else { dec_slice_struct_t * ps_parse_cur_slice ; ps_parse_cur_slice = ps_dec -> ps_dec_slice_buf + ps_dec -> u2_cur_slice_num ; if ( ps_dec -> u1_slice_header_done && ps_parse_cur_slice == ps_dec -> ps_parse_cur_slice ) { if ( ( u1_mbaff ) && ( ps_dec -> u4_num_mbs_cur_nmb & 1 ) ) { ps_dec -> u4_num_mbs_cur_nmb = ps_dec -> u4_num_mbs_cur_nmb - 1 ; ps_dec -> u2_cur_mb_addr -- ; } u1_num_mbs = ps_dec -> u4_num_mbs_cur_nmb ; if ( u1_num_mbs ) { ps_cur_mb_info = ps_dec -> ps_nmb_info + u1_num_mbs - 1 ; } else { if ( ps_dec -> u1_separate_parse ) { ps_cur_mb_info = ps_dec -> ps_nmb_info ; } else { ps_cur_mb_info = ps_dec -> ps_nmb_info + ps_dec -> u4_num_mbs_prev_nmb - 1 ; } } ps_dec -> u2_mby = ps_cur_mb_info -> u2_mby ; ps_dec -> u2_mbx = ps_cur_mb_info -> u2_mbx ; ps_dec -> u1_mb_ngbr_availablity = ps_cur_mb_info -> u1_mb_ngbr_availablity ; if ( u1_num_mbs ) { ps_dec -> pv_parse_tu_coeff_data = ps_dec -> pv_prev_mb_parse_tu_coeff_data ; ps_dec -> u2_cur_mb_addr -- ; ps_dec -> i4_submb_ofst -= SUB_BLK_SIZE ; if ( ps_dec -> u1_pr_sl_type == P_SLICE || ps_dec -> u1_pr_sl_type == B_SLICE ) { ps_dec -> pf_mvpred_ref_tfr_nby2mb ( ps_dec , u1_mb_idx , u1_num_mbs ) ; ps_dec -> ps_part = ps_dec -> ps_parse_part_params ; } u1_num_mbs_next = i2_pic_wdin_mbs - ps_dec -> u2_mbx - 1 ; u1_end_of_row = ( ! u1_num_mbs_next ) && ( ! ( u1_mbaff && ( u1_num_mbs & 0x01 ) ) ) ; u1_slice_end = 1 ; u1_tfr_n_mb = 1 ; ps_cur_mb_info -> u1_end_of_slice = u1_slice_end ; if ( ps_dec -> u1_separate_parse ) { ih264d_parse_tfr_nmb ( ps_dec , u1_mb_idx , u1_num_mbs , u1_num_mbs_next , u1_tfr_n_mb , u1_end_of_row ) ; ps_dec -> ps_nmb_info += u1_num_mbs ; } else { ih264d_decode_recon_tfr_nmb ( ps_dec , u1_mb_idx , u1_num_mbs , u1_num_mbs_next , u1_tfr_n_mb , u1_end_of_row ) ; } ps_dec -> u2_total_mbs_coded += u1_num_mbs ; ps_dec -> u1_mb_idx = 0 ; ps_dec -> u4_num_mbs_cur_nmb = 0 ; } if ( ps_dec -> u2_total_mbs_coded >= ps_dec -> u2_frm_ht_in_mbs * ps_dec -> u2_frm_wd_in_mbs ) { ps_dec -> u1_pic_decode_done = 1 ; return 0 ; } if ( ps_dec -> ps_parse_cur_slice -> u4_first_mb_in_slice < ( UWORD32 ) ( ps_dec -> u2_total_mbs_coded >> ps_slice -> u1_mbaff_frame_flag ) ) { ps_dec -> i2_prev_slice_mbx = ps_dec -> u2_mbx ; ps_dec -> i2_prev_slice_mby = ps_dec -> u2_mby ; ps_dec -> u2_cur_slice_num ++ ; ps_dec -> ps_parse_cur_slice ++ ; } } else { ps_dec -> ps_parse_cur_slice = ps_dec -> ps_dec_slice_buf + ps_dec -> u2_cur_slice_num ; } } { WORD32 num_entries ; WORD32 size ; UWORD8 * pu1_buf ; num_entries = MIN ( MAX_FRAMES , ps_dec -> u4_num_ref_frames_at_init ) ; num_entries = 2 * ( ( 2 * num_entries ) + 1 ) ; size = num_entries * sizeof ( void * ) ; size += PAD_MAP_IDX_POC * sizeof ( void * ) ; pu1_buf = ( UWORD8 * ) ps_dec -> pv_map_ref_idx_to_poc_buf ; pu1_buf += size * ps_dec -> u2_cur_slice_num ; ps_dec -> ps_parse_cur_slice -> ppv_map_ref_idx_to_poc = ( volatile void * * ) pu1_buf ; } ps_dec -> ps_cur_slice -> u2_first_mb_in_slice = ps_dec -> u2_total_mbs_coded >> u1_mbaff ; ps_dec -> ps_cur_slice -> i1_slice_alpha_c0_offset = 0 ; ps_dec -> ps_cur_slice -> i1_slice_beta_offset = 0 ; if ( ps_dec -> ps_cur_slice -> u1_field_pic_flag ) ps_dec -> u2_prv_frame_num = ps_dec -> ps_cur_slice -> u2_frame_num ; ps_dec -> ps_parse_cur_slice -> u4_first_mb_in_slice = ps_dec -> u2_total_mbs_coded >> u1_mbaff ; ps_dec -> ps_parse_cur_slice -> u2_log2Y_crwd = ps_dec -> ps_cur_slice -> u2_log2Y_crwd ; if ( ps_dec -> u1_separate_parse ) { ps_dec -> ps_parse_cur_slice -> pv_tu_coeff_data_start = ps_dec -> pv_parse_tu_coeff_data ; } else { ps_dec -> pv_proc_tu_coeff_data = ps_dec -> pv_parse_tu_coeff_data ; } u1_inter_mb_type = P_MB ; u1_deblk_mb_type = D_INTER_MB ; ps_dec -> ps_cur_slice -> u1_slice_type = P_SLICE ; ps_dec -> ps_parse_cur_slice -> slice_type = P_SLICE ; ps_dec -> pf_mvpred_ref_tfr_nby2mb = ih264d_mv_pred_ref_tfr_nby2_pmb ; ps_dec -> ps_part = ps_dec -> ps_parse_part_params ; ps_dec -> u2_mbx = ( MOD ( ps_dec -> ps_cur_slice -> u2_first_mb_in_slice - 1 , ps_dec -> u2_frm_wd_in_mbs ) ) ; ps_dec -> u2_mby = ( DIV ( ps_dec -> ps_cur_slice -> u2_first_mb_in_slice - 1 , ps_dec -> u2_frm_wd_in_mbs ) ) ; ps_dec -> u2_mby <<= u1_mbaff ; ps_dec -> u1_slice_header_done = 2 ; ps_dec -> u1_qp = ps_slice -> u1_slice_qp ; ih264d_update_qp ( ps_dec , 0 ) ; u1_mb_idx = ps_dec -> u1_mb_idx ; ps_parse_mb_data = ps_dec -> ps_parse_mb_data ; u1_num_mbs = u1_mb_idx ; u1_slice_end = 0 ; u1_tfr_n_mb = 0 ; u1_decode_nmb = 0 ; u1_num_mbsNby2 = 0 ; i2_cur_mb_addr = ps_dec -> u2_total_mbs_coded ; i2_mb_skip_run = num_mb_skip ; while ( ! u1_slice_end ) { UWORD8 u1_mb_type ; if ( i2_cur_mb_addr > ps_dec -> ps_cur_sps -> u2_max_mb_addr ) break ; ps_cur_mb_info = ps_dec -> ps_nmb_info + u1_num_mbs ; ps_dec -> u4_num_mbs_cur_nmb = u1_num_mbs ; ps_cur_mb_info -> u1_Mux = 0 ; ps_dec -> u4_num_pmbair = ( u1_num_mbs >> u1_mbaff ) ; ps_cur_deblk_mb = ps_dec -> ps_deblk_mbn + u1_num_mbs ; ps_cur_mb_info -> u1_end_of_slice = 0 ; ps_parse_mb_data -> u1_num_part = 1 ; ps_parse_mb_data -> u1_isI_mb = 0 ; if ( u1_mbaff ) ih264d_get_mb_info_cavlc_mbaff ( ps_dec , i2_cur_mb_addr , ps_cur_mb_info , i2_mb_skip_run ) ; else ih264d_get_mb_info_cavlc_nonmbaff ( ps_dec , i2_cur_mb_addr , ps_cur_mb_info , i2_mb_skip_run ) ; if ( ps_dec -> u4_app_disable_deblk_frm == 0 ) { ih264d_set_deblocking_parameters ( ps_cur_deblk_mb , ps_slice , ps_dec -> u1_mb_ngbr_availablity , ps_dec -> u1_cur_mb_fld_dec_flag ) ; } ps_dec -> i1_prev_mb_qp_delta = 0 ; ps_dec -> u1_sub_mb_num = 0 ; ps_cur_mb_info -> u1_mb_type = MB_SKIP ; ps_cur_mb_info -> u1_mb_mc_mode = PRED_16x16 ; ps_cur_mb_info -> u1_cbp = 0 ; ps_part_info = ps_dec -> ps_part ; ps_part_info -> u1_is_direct = PART_DIRECT_16x16 ; ps_part_info -> u1_sub_mb_num = 0 ; ps_dec -> ps_part ++ ; ih264d_update_nnz_for_skipmb ( ps_dec , ps_cur_mb_info , CAVLC ) ; ps_cur_mb_info -> ps_curmb -> u1_mb_type = u1_inter_mb_type ; ps_cur_deblk_mb -> u1_mb_type |= u1_deblk_mb_type ; i2_mb_skip_run -- ; ps_cur_deblk_mb -> u1_mb_qp = ps_dec -> u1_qp ; if ( u1_mbaff ) { ih264d_update_mbaff_left_nnz ( ps_dec , ps_cur_mb_info ) ; } i2_cur_mb_addr ++ ; u1_num_mbs ++ ; u1_num_mbsNby2 ++ ; ps_parse_mb_data ++ ; u1_num_mbs_next = i2_pic_wdin_mbs - ps_dec -> u2_mbx - 1 ; u1_end_of_row = ( ! u1_num_mbs_next ) && ( ! ( u1_mbaff && ( u1_num_mbs & 0x01 ) ) ) ; u1_slice_end = ! i2_mb_skip_run ; u1_tfr_n_mb = ( u1_num_mbs == ps_dec -> u1_recon_mb_grp ) || u1_end_of_row || u1_slice_end ; u1_decode_nmb = u1_tfr_n_mb || u1_slice_end ; ps_cur_mb_info -> u1_end_of_slice = u1_slice_end ; if ( u1_decode_nmb ) { ps_dec -> pf_mvpred_ref_tfr_nby2mb ( ps_dec , u1_mb_idx , u1_num_mbs ) ; u1_num_mbsNby2 = 0 ; ps_parse_mb_data = ps_dec -> ps_parse_mb_data ; ps_dec -> ps_part = ps_dec -> ps_parse_part_params ; if ( ps_dec -> u1_separate_parse ) { ih264d_parse_tfr_nmb ( ps_dec , u1_mb_idx , u1_num_mbs , u1_num_mbs_next , u1_tfr_n_mb , u1_end_of_row ) ; ps_dec -> ps_nmb_info += u1_num_mbs ; } else { ih264d_decode_recon_tfr_nmb ( ps_dec , u1_mb_idx , u1_num_mbs , u1_num_mbs_next , u1_tfr_n_mb , u1_end_of_row ) ; } ps_dec -> u2_total_mbs_coded += u1_num_mbs ; if ( u1_tfr_n_mb ) u1_num_mbs = 0 ; u1_mb_idx = u1_num_mbs ; ps_dec -> u1_mb_idx = u1_num_mbs ; } } ps_dec -> u4_num_mbs_cur_nmb = 0 ; ps_dec -> ps_cur_slice -> u4_mbs_in_slice = i2_cur_mb_addr - ps_dec -> ps_parse_cur_slice -> u4_first_mb_in_slice ; H264_DEC_DEBUG_PRINT ( "Mbs<S2SV_blank>in<S2SV_blank>slice:<S2SV_blank>%d\\n" , ps_dec -> ps_cur_slice -> u4_mbs_in_slice ) ; if ( ps_dec -> u4_first_slice_in_pic != 0 ) { ps_dec -> ps_parse_cur_slice ++ ; ps_dec -> u2_cur_slice_num ++ ; } ps_dec -> i2_prev_slice_mbx = ps_dec -> u2_mbx ; ps_dec -> i2_prev_slice_mby = ps_dec -> u2_mby ; if ( ps_dec -> u2_total_mbs_coded >= ps_dec -> u2_frm_ht_in_mbs * ps_dec -> u2_frm_wd_in_mbs ) { ps_dec -> u1_pic_decode_done = 1 ; } return 0 ; }
<S2SV_ModStart> ) { return ERROR_INV_SLICE_HDR_T <S2SV_ModEnd> ; } if
external@libavc/9a00f562a612d56e7b2b989d168647db900ba6cf
CVE-2017-0552
https://android.googlesource.com/platform/external/libavc/+/9a00f562a612d56e7b2b989d168647db900ba6cf
2017-04-07T22:59Z
414
CWE-834
CWE-834 static int read_tfra ( MOVContext * mov , AVIOContext * f ) { MOVFragmentIndex * index = NULL ; int version , fieldlength , i , j ; int64_t pos = avio_tell ( f ) ; uint32_t size = avio_rb32 ( f ) ; void * tmp ; if ( avio_rb32 ( f ) != MKBETAG ( 't' , 'f' , 'r' , 'a' ) ) { return 1 ; } av_log ( mov -> fc , AV_LOG_VERBOSE , "found<S2SV_blank>tfra\\n" ) ; index = av_mallocz ( sizeof ( MOVFragmentIndex ) ) ; if ( ! index ) { return AVERROR ( ENOMEM ) ; } tmp = av_realloc_array ( mov -> fragment_index_data , mov -> fragment_index_count + 1 , sizeof ( MOVFragmentIndex * ) ) ; if ( ! tmp ) { av_freep ( & index ) ; return AVERROR ( ENOMEM ) ; } mov -> fragment_index_data = tmp ; mov -> fragment_index_data [ mov -> fragment_index_count ++ ] = index ; version = avio_r8 ( f ) ; avio_rb24 ( f ) ; index -> track_id = avio_rb32 ( f ) ; fieldlength = avio_rb32 ( f ) ; index -> item_count = avio_rb32 ( f ) ; index -> items = av_mallocz_array ( index -> item_count , sizeof ( MOVFragmentIndexItem ) ) ; if ( ! index -> items ) { index -> item_count = 0 ; return AVERROR ( ENOMEM ) ; } for ( i = 0 ; i < index -> item_count ; i ++ ) { <S2SV_StartBug> int64_t time , offset ; <S2SV_EndBug> if ( version == 1 ) { time = avio_rb64 ( f ) ; offset = avio_rb64 ( f ) ; } else { time = avio_rb32 ( f ) ; offset = avio_rb32 ( f ) ; } index -> items [ i ] . time = time ; index -> items [ i ] . moof_offset = offset ; for ( j = 0 ; j < ( ( fieldlength >> 4 ) & 3 ) + 1 ; j ++ ) avio_r8 ( f ) ; for ( j = 0 ; j < ( ( fieldlength >> 2 ) & 3 ) + 1 ; j ++ ) avio_r8 ( f ) ; for ( j = 0 ; j < ( ( fieldlength >> 0 ) & 3 ) + 1 ; j ++ ) avio_r8 ( f ) ; } avio_seek ( f , pos + size , SEEK_SET ) ; return 0 ; }
<S2SV_ModStart> , offset ; if ( avio_feof ( f ) ) { index -> item_count = 0 ; av_freep ( & index -> items ) ; return AVERROR_INVALIDDATA ; }
FFmpeg@FFmpeg/9cb4eb772839c5e1de2855d126bf74ff16d13382
CVE-2017-14222
https://github.com/FFmpeg/FFmpeg/commit/9cb4eb772839c5e1de2855d126bf74ff16d13382
2017-09-09T01:29Z
415
CWE-000
CWE-000 static void ifb_setup ( struct net_device * dev ) { dev -> destructor = free_netdev ; dev -> netdev_ops = & ifb_netdev_ops ; ether_setup ( dev ) ; dev -> tx_queue_len = TX_Q_LIMIT ; dev -> features |= IFB_FEATURES ; dev -> vlan_features |= IFB_FEATURES ; dev -> flags |= IFF_NOARP ; dev -> flags &= ~ IFF_MULTICAST ; <S2SV_StartBug> dev -> priv_flags &= ~ IFF_XMIT_DST_RELEASE ; <S2SV_EndBug> random_ether_addr ( dev -> dev_addr ) ; }
<S2SV_ModStart> priv_flags &= ~ ( IFF_XMIT_DST_RELEASE | IFF_TX_SKB_SHARING ) <S2SV_ModEnd> ; random_ether_addr (
torvalds@linux/550fd08c2cebad61c548def135f67aba284c6162
CVE-2011-4112
https://github.com/torvalds/linux/commit/550fd08c2cebad61c548def135f67aba284c6162
2012-05-17T11:00Z
416
CWE-787
CWE-787 static OPJ_BOOL opj_j2k_write_sod ( opj_j2k_t * p_j2k , opj_tcd_t * p_tile_coder , OPJ_BYTE * p_data , OPJ_UINT32 * p_data_written , OPJ_UINT32 p_total_data_size , const opj_stream_private_t * p_stream , opj_event_mgr_t * p_manager ) { opj_codestream_info_t * l_cstr_info = 00 ; OPJ_UINT32 l_remaining_data ; assert ( p_j2k != 00 ) ; assert ( p_manager != 00 ) ; assert ( p_stream != 00 ) ; OPJ_UNUSED ( p_stream ) ; <S2SV_StartBug> opj_write_bytes ( p_data , J2K_MS_SOD , <S2SV_EndBug> 2 ) ; p_data += 2 ; l_remaining_data = p_total_data_size - 4 ; p_tile_coder -> tp_num = p_j2k -> m_specific_param . m_encoder . m_current_poc_tile_part_number ; p_tile_coder -> cur_tp_num = p_j2k -> m_specific_param . m_encoder . m_current_tile_part_number ; # ifdef USE_JPWL assert ( 0 && "TODO" ) ; # endif if ( p_j2k -> m_specific_param . m_encoder . m_current_tile_part_number == 0 ) { p_tile_coder -> tcd_image -> tiles -> packno = 0 ; if ( l_cstr_info ) { l_cstr_info -> packno = 0 ; } } * p_data_written = 0 ; if ( ! opj_tcd_encode_tile ( p_tile_coder , p_j2k -> m_current_tile_number , p_data , p_data_written , l_remaining_data , l_cstr_info , p_manager ) ) { opj_event_msg ( p_manager , EVT_ERROR , "Cannot<S2SV_blank>encode<S2SV_blank>tile\\n" ) ; return OPJ_FALSE ; } * p_data_written += 2 ; return OPJ_TRUE ; }
<S2SV_ModStart> p_stream ) ; if ( p_total_data_size < 4 ) { opj_event_msg ( p_manager , EVT_ERROR , "Not<S2SV_blank>enough<S2SV_blank>bytes<S2SV_blank>in<S2SV_blank>output<S2SV_blank>buffer<S2SV_blank>to<S2SV_blank>write<S2SV_blank>SOD<S2SV_blank>marker\\n" ) ; return OPJ_FALSE ; }
uclouvain@openjpeg/c535531f03369623b9b833ef41952c62257b507e
CVE-2017-14039
https://github.com/uclouvain/openjpeg/commit/c535531f03369623b9b833ef41952c62257b507e
2017-08-30T22:29Z
417
CWE-125
CWE-125 struct r_bin_dyldcache_lib_t * r_bin_dyldcache_extract ( struct r_bin_dyldcache_obj_t * bin , int idx , int * nlib ) { ut64 liboff , linkedit_offset ; ut64 dyld_vmbase ; ut32 addend = 0 ; struct r_bin_dyldcache_lib_t * ret = NULL ; struct dyld_cache_image_info * image_infos = NULL ; struct mach_header * mh ; ut8 * data , * cmdptr ; int cmd , libsz = 0 ; RBuffer * dbuf ; char * libname ; if ( ! bin ) { return NULL ; } if ( bin -> size < 1 ) { eprintf ( "Empty<S2SV_blank>file?<S2SV_blank>(%s)\\n" , bin -> file ? bin -> file : "(null)" ) ; return NULL ; } if ( bin -> nlibs < 0 || idx < 0 || idx >= bin -> nlibs ) { return NULL ; } * nlib = bin -> nlibs ; ret = R_NEW0 ( struct r_bin_dyldcache_lib_t ) ; if ( ! ret ) { <S2SV_StartBug> perror ( "malloc<S2SV_blank>(ret)" ) ; <S2SV_EndBug> return NULL ; } if ( bin -> hdr . startaddr > bin -> size ) { eprintf ( "corrupted<S2SV_blank>dyldcache" ) ; free ( ret ) ; return NULL ; } if ( bin -> hdr . startaddr > bin -> size || bin -> hdr . baseaddroff > bin -> size ) { eprintf ( "corrupted<S2SV_blank>dyldcache" ) ; free ( ret ) ; return NULL ; } <S2SV_StartBug> image_infos = ( struct dyld_cache_image_info * ) ( bin -> b -> buf + bin -> hdr . startaddr ) ; <S2SV_EndBug> <S2SV_StartBug> dyld_vmbase = * ( ut64 * ) ( bin -> b -> buf + bin -> hdr . baseaddroff ) ; <S2SV_EndBug> liboff = image_infos [ idx ] . address - dyld_vmbase ; if ( liboff > bin -> size ) { eprintf ( "Corrupted<S2SV_blank>file\\n" ) ; free ( ret ) ; return NULL ; } ret -> offset = liboff ; <S2SV_StartBug> if ( image_infos [ idx ] . pathFileOffset > bin -> size ) { <S2SV_EndBug> <S2SV_StartBug> eprintf ( "corrupted<S2SV_blank>file\\n" ) ; <S2SV_EndBug> free ( ret ) ; return NULL ; } <S2SV_StartBug> libname = ( char * ) ( bin -> b -> buf + image_infos [ idx ] . pathFileOffset ) ; <S2SV_EndBug> data = bin -> b -> buf + liboff ; mh = ( struct mach_header * ) data ; if ( mh -> magic != MH_MAGIC && mh -> magic != MH_MAGIC_64 ) { if ( mh -> magic == 0xbebafeca ) { eprintf ( "FAT<S2SV_blank>Binary\\n" ) ; } eprintf ( "Not<S2SV_blank>mach-o\\n" ) ; free ( ret ) ; return NULL ; } if ( ! ( dbuf = r_buf_new ( ) ) ) { eprintf ( "new<S2SV_blank>(dbuf)\\n" ) ; free ( ret ) ; return NULL ; } addend = mh -> magic == MH_MAGIC ? sizeof ( struct mach_header ) : sizeof ( struct mach_header_64 ) ; r_buf_set_bytes ( dbuf , data , addend ) ; cmdptr = data + addend ; for ( cmd = 0 ; cmd < mh -> ncmds ; cmd ++ ) { struct load_command * lc = ( struct load_command * ) cmdptr ; r_buf_append_bytes ( dbuf , ( ut8 * ) lc , lc -> cmdsize ) ; cmdptr += lc -> cmdsize ; } cmdptr = data + addend ; for ( cmd = linkedit_offset = 0 ; cmd < mh -> ncmds ; cmd ++ ) { struct load_command * lc = ( struct load_command * ) cmdptr ; cmdptr += lc -> cmdsize ; switch ( lc -> cmd ) { case LC_SEGMENT : { struct segment_command * seg = ( struct segment_command * ) lc ; int t = seg -> filesize ; if ( seg -> fileoff + seg -> filesize > bin -> size || seg -> fileoff > bin -> size ) { eprintf ( "malformed<S2SV_blank>dyldcache\\n" ) ; free ( ret ) ; r_buf_free ( dbuf ) ; return NULL ; } r_buf_append_bytes ( dbuf , bin -> b -> buf + seg -> fileoff , t ) ; r_bin_dyldcache_apply_patch ( dbuf , dbuf -> length , ( ut64 ) ( ( size_t ) & seg -> fileoff - ( size_t ) data ) ) ; int sect_offset = seg -> fileoff - libsz ; libsz = dbuf -> length ; if ( ! strcmp ( seg -> segname , "__LINKEDIT" ) ) { linkedit_offset = sect_offset ; } if ( seg -> nsects > 0 ) { struct section * sects = ( struct section * ) ( ( ut8 * ) seg + sizeof ( struct segment_command ) ) ; int nsect ; for ( nsect = 0 ; nsect < seg -> nsects ; nsect ++ ) { if ( sects [ nsect ] . offset > libsz ) { r_bin_dyldcache_apply_patch ( dbuf , sects [ nsect ] . offset - sect_offset , ( ut64 ) ( ( size_t ) & sects [ nsect ] . offset - ( size_t ) data ) ) ; } } } } break ; case LC_SYMTAB : { struct symtab_command * st = ( struct symtab_command * ) lc ; NZ_OFFSET ( st -> symoff ) ; NZ_OFFSET ( st -> stroff ) ; } break ; case LC_DYSYMTAB : { struct dysymtab_command * st = ( struct dysymtab_command * ) lc ; NZ_OFFSET ( st -> tocoff ) ; NZ_OFFSET ( st -> modtaboff ) ; NZ_OFFSET ( st -> extrefsymoff ) ; NZ_OFFSET ( st -> indirectsymoff ) ; NZ_OFFSET ( st -> extreloff ) ; NZ_OFFSET ( st -> locreloff ) ; } break ; case LC_DYLD_INFO : case LC_DYLD_INFO_ONLY : { struct dyld_info_command * st = ( struct dyld_info_command * ) lc ; NZ_OFFSET ( st -> rebase_off ) ; NZ_OFFSET ( st -> bind_off ) ; NZ_OFFSET ( st -> weak_bind_off ) ; NZ_OFFSET ( st -> lazy_bind_off ) ; NZ_OFFSET ( st -> export_off ) ; } break ; } } ret -> b = dbuf ; strncpy ( ret -> path , libname , sizeof ( ret -> path ) - 1 ) ; ret -> size = libsz ; return ret ; }
<S2SV_ModStart> ret ) { <S2SV_ModEnd> return NULL ; <S2SV_ModStart> NULL ; } int sz = bin -> nlibs * sizeof ( struct dyld_cache_image_info ) ; image_infos = malloc ( sz ) ; if ( ! image_infos ) { free ( ret ) ; return NULL ; } r_buf_read_at <S2SV_ModEnd> ( bin -> <S2SV_ModStart> bin -> b , <S2SV_ModEnd> bin -> hdr <S2SV_ModStart> hdr . startaddr , ( ut8 * ) image_infos , sz <S2SV_ModStart> ; dyld_vmbase = r_buf_read64le <S2SV_ModEnd> ( bin -> <S2SV_ModStart> bin -> b , <S2SV_ModEnd> bin -> hdr <S2SV_ModStart> = liboff ; int pfo = <S2SV_ModEnd> image_infos [ idx <S2SV_ModStart> ] . pathFileOffset ; if ( pfo < 0 || pfo <S2SV_ModStart> { eprintf ( "corrupted<S2SV_blank>file:<S2SV_blank>pathFileOffset<S2SV_blank>><S2SV_blank>bin->size<S2SV_blank>(%d)\\n" , pfo <S2SV_ModEnd> ) ; free <S2SV_ModStart> } libname = r_buf_read_string <S2SV_ModEnd> ( bin -> <S2SV_ModStart> bin -> b , pfo , 64 <S2SV_ModEnd> ) ; data
radare@radare2/4e98402f09a0ef0bb8559a33a4c1988c54938eaf
CVE-2018-20458
https://github.com/radare/radare2/commit/4e98402f09a0ef0bb8559a33a4c1988c54938eaf
2018-12-25T19:29Z
418
CWE-119
CWE-119 static Image * ReadAAIImage ( const ImageInfo * image_info , ExceptionInfo * exception ) { Image * image ; MagickBooleanType status ; register ssize_t x ; register PixelPacket * q ; register unsigned char * p ; size_t height , length , width ; ssize_t count , y ; unsigned char * pixels ; assert ( image_info != ( const ImageInfo * ) NULL ) ; assert ( image_info -> signature == MagickSignature ) ; if ( image_info -> debug != MagickFalse ) ( void ) LogMagickEvent ( TraceEvent , GetMagickModule ( ) , "%s" , image_info -> filename ) ; assert ( exception != ( ExceptionInfo * ) NULL ) ; assert ( exception -> signature == MagickSignature ) ; image = AcquireImage ( image_info ) ; status = OpenBlob ( image_info , image , ReadBinaryBlobMode , exception ) ; if ( status == MagickFalse ) { image = DestroyImageList ( image ) ; return ( ( Image * ) NULL ) ; } width = ReadBlobLSBLong ( image ) ; height = ReadBlobLSBLong ( image ) ; if ( EOFBlob ( image ) != MagickFalse ) ThrowReaderException ( CorruptImageError , "ImproperImageHeader" ) ; if ( ( width == 0UL ) || ( height == 0UL ) ) ThrowReaderException ( CorruptImageError , "ImproperImageHeader" ) ; do { image -> columns = width ; image -> rows = height ; image -> depth = 8 ; if ( ( image_info -> ping != MagickFalse ) && ( image_info -> number_scenes != 0 ) ) if ( image -> scene >= ( image_info -> scene + image_info -> number_scenes - 1 ) ) break ; <S2SV_StartBug> pixels = ( unsigned char * ) AcquireQuantumMemory ( image -> columns , <S2SV_EndBug> 4 * sizeof ( * pixels ) ) ; if ( pixels == ( unsigned char * ) NULL ) ThrowReaderException ( ResourceLimitError , "MemoryAllocationFailed" ) ; length = ( size_t ) 4 * image -> columns ; for ( y = 0 ; y < ( ssize_t ) image -> rows ; y ++ ) { count = ReadBlob ( image , length , pixels ) ; if ( ( size_t ) count != length ) ThrowReaderException ( CorruptImageError , "UnableToReadImageData" ) ; p = pixels ; q = QueueAuthenticPixels ( image , 0 , y , image -> columns , 1 , exception ) ; if ( q == ( PixelPacket * ) NULL ) break ; for ( x = 0 ; x < ( ssize_t ) image -> columns ; x ++ ) { SetPixelBlue ( q , ScaleCharToQuantum ( * p ++ ) ) ; SetPixelGreen ( q , ScaleCharToQuantum ( * p ++ ) ) ; SetPixelRed ( q , ScaleCharToQuantum ( * p ++ ) ) ; if ( * p == 254 ) * p = 255 ; SetPixelAlpha ( q , ScaleCharToQuantum ( * p ++ ) ) ; if ( q -> opacity != OpaqueOpacity ) image -> matte = MagickTrue ; q ++ ; } if ( SyncAuthenticPixels ( image , exception ) == MagickFalse ) break ; if ( image -> previous == ( Image * ) NULL ) { status = SetImageProgress ( image , LoadImageTag , ( MagickOffsetType ) y , image -> rows ) ; if ( status == MagickFalse ) break ; } } pixels = ( unsigned char * ) RelinquishMagickMemory ( pixels ) ; if ( EOFBlob ( image ) != MagickFalse ) { ThrowFileException ( exception , CorruptImageError , "UnexpectedEndOfFile" , image -> filename ) ; break ; } if ( image_info -> number_scenes != 0 ) if ( image -> scene >= ( image_info -> scene + image_info -> number_scenes - 1 ) ) break ; width = ReadBlobLSBLong ( image ) ; height = ReadBlobLSBLong ( image ) ; if ( ( width != 0UL ) && ( height != 0UL ) ) { AcquireNextImage ( image_info , image ) ; if ( GetNextImageInList ( image ) == ( Image * ) NULL ) { image = DestroyImageList ( image ) ; return ( ( Image * ) NULL ) ; } image = SyncNextImageInList ( image ) ; status = SetImageProgress ( image , LoadImagesTag , TellBlob ( image ) , GetBlobSize ( image ) ) ; if ( status == MagickFalse ) break ; } } while ( ( width != 0UL ) && ( height != 0UL ) ) ; ( void ) CloseBlob ( image ) ; return ( GetFirstImageInList ( image ) ) ; }
<S2SV_ModStart> ) break ; status = SetImageExtent ( image , image -> columns , image -> rows ) ; if ( status == MagickFalse ) { InheritException ( exception , & image -> exception ) ; return ( DestroyImageList ( image ) ) ; }
ImageMagick@ImageMagick/f6e9d0d9955e85bdd7540b251cd50d598dacc5e6
CVE-2016-10066
https://github.com/ImageMagick/ImageMagick/commit/f6e9d0d9955e85bdd7540b251cd50d598dacc5e6
2017-03-03T17:59Z
419
CWE-119
CWE-119 static RD_BOOL mcs_recv_connect_response ( STREAM mcs_data ) { UNUSED ( mcs_data ) ; uint8 result ; <S2SV_StartBug> int length ; <S2SV_EndBug> <S2SV_StartBug> STREAM s ; <S2SV_EndBug> RD_BOOL is_fastpath ; uint8 fastpath_hdr ; logger ( Protocol , Debug , "%s()" , __func__ ) ; s = iso_recv ( & is_fastpath , & fastpath_hdr ) ; if ( s == NULL ) return False ; <S2SV_StartBug> ber_parse_header ( s , MCS_CONNECT_RESPONSE , & length ) ; <S2SV_EndBug> ber_parse_header ( s , BER_TAG_RESULT , & length ) ; in_uint8 ( s , result ) ; if ( result != 0 ) { logger ( Protocol , Error , "mcs_recv_connect_response(),<S2SV_blank>result=%d" , result ) ; return False ; } ber_parse_header ( s , BER_TAG_INTEGER , & length ) ; in_uint8s ( s , length ) ; <S2SV_StartBug> mcs_parse_domain_params ( s ) ; <S2SV_EndBug> ber_parse_header ( s , BER_TAG_OCTET_STRING , & length ) ; sec_process_mcs_data ( s ) ; return s_check_end ( s ) ; }
<S2SV_ModStart> uint8 result ; uint32 <S2SV_ModEnd> length ; STREAM <S2SV_ModStart> ; STREAM s ; struct stream packet <S2SV_ModStart> return False ; packet = * s ; <S2SV_ModStart> length ) ; if ( ! s_check_rem ( s , length ) ) { rdp_protocol_error ( "mcs_recv_connect_response(),<S2SV_blank>consume<S2SV_blank>connect<S2SV_blank>id<S2SV_blank>from<S2SV_blank>stream<S2SV_blank>would<S2SV_blank>overrun" , & packet ) ; }
rdesktop@rdesktop/4dca546d04321a610c1835010b5dad85163b65e1
CVE-2018-20182
https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1
2019-03-15T18:29Z
420
CWE-399
CWE-399 static int br_mdb_fill_info ( struct sk_buff * skb , struct netlink_callback * cb , struct net_device * dev ) { struct net_bridge * br = netdev_priv ( dev ) ; struct net_bridge_mdb_htable * mdb ; struct nlattr * nest , * nest2 ; int i , err = 0 ; int idx = 0 , s_idx = cb -> args [ 1 ] ; if ( br -> multicast_disabled ) return 0 ; mdb = rcu_dereference ( br -> mdb ) ; if ( ! mdb ) return 0 ; nest = nla_nest_start ( skb , MDBA_MDB ) ; if ( nest == NULL ) return - EMSGSIZE ; for ( i = 0 ; i < mdb -> max ; i ++ ) { struct net_bridge_mdb_entry * mp ; struct net_bridge_port_group * p , * * pp ; struct net_bridge_port * port ; hlist_for_each_entry_rcu ( mp , & mdb -> mhash [ i ] , hlist [ mdb -> ver ] ) { if ( idx < s_idx ) goto skip ; nest2 = nla_nest_start ( skb , MDBA_MDB_ENTRY ) ; if ( nest2 == NULL ) { err = - EMSGSIZE ; goto out ; } for ( pp = & mp -> ports ; ( p = rcu_dereference ( * pp ) ) != NULL ; pp = & p -> next ) { port = p -> port ; if ( port ) { struct br_mdb_entry e ; <S2SV_StartBug> e . ifindex = port -> dev -> ifindex ; <S2SV_EndBug> e . state = p -> state ; if ( p -> addr . proto == htons ( ETH_P_IP ) ) e . addr . u . ip4 = p -> addr . u . ip4 ; # if IS_ENABLED ( CONFIG_IPV6 ) if ( p -> addr . proto == htons ( ETH_P_IPV6 ) ) e . addr . u . ip6 = p -> addr . u . ip6 ; # endif e . addr . proto = p -> addr . proto ; if ( nla_put ( skb , MDBA_MDB_ENTRY_INFO , sizeof ( e ) , & e ) ) { nla_nest_cancel ( skb , nest2 ) ; err = - EMSGSIZE ; goto out ; } } } nla_nest_end ( skb , nest2 ) ; skip : idx ++ ; } } out : cb -> args [ 1 ] = idx ; nla_nest_end ( skb , nest ) ; return err ; }
<S2SV_ModStart> br_mdb_entry e ; memset ( & e , 0 , sizeof ( e ) ) ;
torvalds@linux/c085c49920b2f900ba716b4ca1c1a55ece9872cc
CVE-2013-2636
https://github.com/torvalds/linux/commit/c085c49920b2f900ba716b4ca1c1a55ece9872cc
2013-03-22T11:59Z
421
CWE-125
CWE-125 static inline signed short ReadPropertyMSBShort ( const unsigned char * * p , size_t * length ) { union { unsigned short unsigned_value ; signed short signed_value ; } quantum ; int c ; register ssize_t i ; unsigned char buffer [ 2 ] ; unsigned short value ; if ( * length < 2 ) return ( ( unsigned short ) ~ 0 ) ; for ( i = 0 ; i < 2 ; i ++ ) { c = ( int ) ( * ( * p ) ++ ) ; ( * length ) -- ; buffer [ i ] = ( unsigned char ) c ; } <S2SV_StartBug> value = ( unsigned short ) ( buffer [ 0 ] << 8 ) ; <S2SV_EndBug> <S2SV_StartBug> value |= buffer [ 1 ] ; <S2SV_EndBug> <S2SV_StartBug> quantum . unsigned_value = ( value & 0xffff ) ; <S2SV_EndBug> return ( quantum . signed_value ) ; }
<S2SV_ModStart> unsigned short ) <S2SV_ModEnd> buffer [ 0 <S2SV_ModStart> ] << 8 <S2SV_ModEnd> ; value |= <S2SV_ModStart> ; value |= ( unsigned short ) <S2SV_ModStart> . unsigned_value = <S2SV_ModEnd> value & 0xffff <S2SV_ModStart> value & 0xffff <S2SV_ModEnd> ; return (
ImageMagick@ImageMagick/d8ab7f046587f2e9f734b687ba7e6e10147c294b
CVE-2016-5842
https://github.com/ImageMagick/ImageMagick/commit/d8ab7f046587f2e9f734b687ba7e6e10147c294b
2016-12-13T15:59Z
422
CWE-20
CWE-20 error_t enc28j60UpdateMacAddrFilter ( NetInterface * interface ) { uint_t i ; uint_t k ; uint32_t crc ; uint8_t hashTable [ 8 ] ; MacFilterEntry * entry ; TRACE_DEBUG ( "Updating<S2SV_blank>MAC<S2SV_blank>filter...\\r\\n" ) ; osMemset ( hashTable , 0 , sizeof ( hashTable ) ) ; for ( i = 0 ; i < MAC_ADDR_FILTER_SIZE ; i ++ ) { entry = & interface -> macAddrFilter [ i ] ; if ( entry -> refCount > 0 ) { crc = enc28j60CalcCrc ( & entry -> addr , sizeof ( MacAddr ) ) ; k = ( crc >> 23 ) & 0x3F ; hashTable [ k / 8 ] |= ( 1 << ( k % 8 ) ) ; } } <S2SV_StartBug> enc28j60WriteReg ( interface , ENC28J60_REG_EHT0 , hashTable [ 0 ] ) ; <S2SV_EndBug> <S2SV_StartBug> enc28j60WriteReg ( interface , ENC28J60_REG_EHT1 , hashTable [ 1 ] ) ; <S2SV_EndBug> <S2SV_StartBug> enc28j60WriteReg ( interface , ENC28J60_REG_EHT2 , hashTable [ 2 ] ) ; <S2SV_EndBug> <S2SV_StartBug> enc28j60WriteReg ( interface , ENC28J60_REG_EHT3 , hashTable [ 3 ] ) ; <S2SV_EndBug> <S2SV_StartBug> enc28j60WriteReg ( interface , ENC28J60_REG_EHT4 , hashTable [ 4 ] ) ; <S2SV_EndBug> <S2SV_StartBug> enc28j60WriteReg ( interface , ENC28J60_REG_EHT5 , hashTable [ 5 ] ) ; <S2SV_EndBug> <S2SV_StartBug> enc28j60WriteReg ( interface , ENC28J60_REG_EHT6 , hashTable [ 6 ] ) ; <S2SV_EndBug> <S2SV_StartBug> enc28j60WriteReg ( interface , ENC28J60_REG_EHT7 , hashTable [ 7 ] ) ; <S2SV_EndBug> <S2SV_StartBug> TRACE_DEBUG ( "<S2SV_blank><S2SV_blank>EHT0<S2SV_blank>=<S2SV_blank>%02" PRIX8 "\\r\\n" , enc28j60ReadReg ( interface , ENC28J60_REG_EHT0 ) ) ; <S2SV_EndBug> <S2SV_StartBug> TRACE_DEBUG ( "<S2SV_blank><S2SV_blank>EHT1<S2SV_blank>=<S2SV_blank>%02" PRIX8 "\\r\\n" , enc28j60ReadReg ( interface , ENC28J60_REG_EHT1 ) ) ; <S2SV_EndBug> <S2SV_StartBug> TRACE_DEBUG ( "<S2SV_blank><S2SV_blank>EHT2<S2SV_blank>=<S2SV_blank>%02" PRIX8 "\\r\\n" , enc28j60ReadReg ( interface , ENC28J60_REG_EHT2 ) ) ; <S2SV_EndBug> <S2SV_StartBug> TRACE_DEBUG ( "<S2SV_blank><S2SV_blank>EHT3<S2SV_blank>=<S2SV_blank>%02" PRIX8 "\\r\\n" , enc28j60ReadReg ( interface , ENC28J60_REG_EHT3 ) ) ; <S2SV_EndBug> <S2SV_StartBug> TRACE_DEBUG ( "<S2SV_blank><S2SV_blank>EHT0<S2SV_blank>=<S2SV_blank>%02" PRIX8 "\\r\\n" , enc28j60ReadReg ( interface , ENC28J60_REG_EHT4 ) ) ; <S2SV_EndBug> <S2SV_StartBug> TRACE_DEBUG ( "<S2SV_blank><S2SV_blank>EHT1<S2SV_blank>=<S2SV_blank>%02" PRIX8 "\\r\\n" , enc28j60ReadReg ( interface , ENC28J60_REG_EHT5 ) ) ; <S2SV_EndBug> <S2SV_StartBug> TRACE_DEBUG ( "<S2SV_blank><S2SV_blank>EHT2<S2SV_blank>=<S2SV_blank>%02" PRIX8 "\\r\\n" , enc28j60ReadReg ( interface , ENC28J60_REG_EHT6 ) ) ; <S2SV_EndBug> <S2SV_StartBug> TRACE_DEBUG ( "<S2SV_blank><S2SV_blank>EHT3<S2SV_blank>=<S2SV_blank>%02" PRIX8 "\\r\\n" , enc28j60ReadReg ( interface , ENC28J60_REG_EHT7 ) ) ; <S2SV_EndBug> return NO_ERROR ; }
<S2SV_ModStart> ( interface , ENC28J60_EHT0 <S2SV_ModEnd> , hashTable [ <S2SV_ModStart> ( interface , ENC28J60_EHT1 <S2SV_ModEnd> , hashTable [ <S2SV_ModStart> ( interface , ENC28J60_EHT2 <S2SV_ModEnd> , hashTable [ <S2SV_ModStart> ( interface , ENC28J60_EHT3 <S2SV_ModEnd> , hashTable [ <S2SV_ModStart> ( interface , ENC28J60_EHT4 <S2SV_ModEnd> , hashTable [ <S2SV_ModStart> ( interface , ENC28J60_EHT5 <S2SV_ModEnd> , hashTable [ <S2SV_ModStart> ( interface , ENC28J60_EHT6 <S2SV_ModEnd> , hashTable [ <S2SV_ModStart> ( interface , ENC28J60_EHT7 <S2SV_ModEnd> , hashTable [ <S2SV_ModStart> ( interface , ENC28J60_EHT0 <S2SV_ModEnd> ) ) ; <S2SV_ModStart> ( interface , ENC28J60_EHT1 <S2SV_ModEnd> ) ) ; <S2SV_ModStart> ( interface , ENC28J60_EHT2 <S2SV_ModEnd> ) ) ; <S2SV_ModStart> ( interface , ENC28J60_EHT3 <S2SV_ModEnd> ) ) ; <S2SV_ModStart> ( interface , ENC28J60_EHT4 <S2SV_ModEnd> ) ) ; <S2SV_ModStart> ( interface , ENC28J60_EHT5 <S2SV_ModEnd> ) ) ; <S2SV_ModStart> ( interface , ENC28J60_EHT6 <S2SV_ModEnd> ) ) ; <S2SV_ModStart> ( interface , ENC28J60_EHT7 <S2SV_ModEnd> ) ) ;
Oryx-Embedded@CycloneTCP/de5336016edbe1e90327d0ed1cba5c4e49114366
CVE-2021-26788
https://github.com/Oryx-Embedded/CycloneTCP/commit/de5336016edbe1e90327d0ed1cba5c4e49114366
2021-03-08T13:15Z
423
CWE-119
CWE-119 static bool parse_reconnect ( struct pool * pool , json_t * val ) { <S2SV_StartBug> char * sockaddr_url , * stratum_port , * tmp ; <S2SV_EndBug> char * url , * port , address [ 256 ] ; <S2SV_StartBug> if ( opt_disable_client_reconnect ) { <S2SV_EndBug> applog ( LOG_WARNING , "Stratum<S2SV_blank>client.reconnect<S2SV_blank>forbidden,<S2SV_blank>aborting." ) ; return false ; } memset ( address , 0 , 255 ) ; <S2SV_StartBug> url = ( char * ) json_string_value ( json_array_get ( val , 0 ) ) ; <S2SV_EndBug> if ( ! url ) url = pool -> sockaddr_url ; port = ( char * ) json_string_value ( json_array_get ( val , 1 ) ) ; if ( ! port ) port = pool -> stratum_port ; <S2SV_StartBug> sprintf ( address , "%s:%s" , url , port ) ; <S2SV_EndBug> if ( ! extract_sockaddr ( address , & sockaddr_url , & stratum_port ) ) return false ; applog ( LOG_NOTICE , "Reconnect<S2SV_blank>requested<S2SV_blank>from<S2SV_blank>%s<S2SV_blank>to<S2SV_blank>%s" , get_pool_name ( pool ) , address ) ; clear_pool_work ( pool ) ; mutex_lock ( & pool -> stratum_lock ) ; __suspend_stratum ( pool ) ; tmp = pool -> sockaddr_url ; pool -> sockaddr_url = sockaddr_url ; pool -> stratum_url = pool -> sockaddr_url ; free ( tmp ) ; tmp = pool -> stratum_port ; pool -> stratum_port = stratum_port ; free ( tmp ) ; mutex_unlock ( & pool -> stratum_lock ) ; if ( ! restart_stratum ( pool ) ) { pool_failed ( pool ) ; return false ; } return true ; }
<S2SV_ModStart> val ) { if ( opt_disable_client_reconnect ) { applog ( LOG_WARNING , "Stratum<S2SV_blank>client.reconnect<S2SV_blank>received<S2SV_blank>but<S2SV_blank>is<S2SV_blank>disabled,<S2SV_blank>not<S2SV_blank>reconnecting." ) ; return false ; } <S2SV_ModEnd> char * url <S2SV_ModStart> 256 ] ; char * sockaddr_url , * stratum_port , * tmp ; url = ( char * ) json_string_value ( json_array_get ( val , 0 ) ) ; if ( ! url ) url = pool -> sockaddr_url ; port <S2SV_ModEnd> = ( char <S2SV_ModStart> ( val , <S2SV_ModEnd> 1 ) ) <S2SV_ModStart> -> stratum_port ; snprintf ( address , sizeof ( address ) <S2SV_ModEnd> , "%s:%s" ,
luke-jr@bfgminer/78cc408369bdbbd440196c93574098d1482efbce
CVE-2014-4501
https://github.com/luke-jr/bfgminer/commit/78cc408369bdbbd440196c93574098d1482efbce
2014-07-23T14:55Z
424
CWE-399
CWE-399 static int ovl_copy_up_locked ( struct dentry * workdir , struct dentry * upperdir , struct dentry * dentry , struct path * lowerpath , struct kstat * stat , struct iattr * attr , const char * link ) { struct inode * wdir = workdir -> d_inode ; struct inode * udir = upperdir -> d_inode ; struct dentry * newdentry = NULL ; struct dentry * upper = NULL ; umode_t mode = stat -> mode ; int err ; newdentry = ovl_lookup_temp ( workdir , dentry ) ; err = PTR_ERR ( newdentry ) ; if ( IS_ERR ( newdentry ) ) goto out ; upper = lookup_one_len ( dentry -> d_name . name , upperdir , dentry -> d_name . len ) ; err = PTR_ERR ( upper ) ; if ( IS_ERR ( upper ) ) goto out1 ; stat -> mode &= S_IFMT ; err = ovl_create_real ( wdir , newdentry , stat , link , NULL , true ) ; stat -> mode = mode ; if ( err ) goto out2 ; if ( S_ISREG ( stat -> mode ) ) { struct path upperpath ; ovl_path_upper ( dentry , & upperpath ) ; BUG_ON ( upperpath . dentry != NULL ) ; upperpath . dentry = newdentry ; err = ovl_copy_up_data ( lowerpath , & upperpath , stat -> size ) ; if ( err ) goto out_cleanup ; } err = ovl_copy_xattr ( lowerpath -> dentry , newdentry ) ; if ( err ) goto out_cleanup ; mutex_lock ( & newdentry -> d_inode -> i_mutex ) ; err = ovl_set_attr ( newdentry , stat ) ; if ( ! err && attr ) err = notify_change ( newdentry , attr , NULL ) ; mutex_unlock ( & newdentry -> d_inode -> i_mutex ) ; if ( err ) goto out_cleanup ; err = ovl_do_rename ( wdir , newdentry , udir , upper , 0 ) ; if ( err ) goto out_cleanup ; ovl_dentry_update ( dentry , newdentry ) ; newdentry = NULL ; if ( ! S_ISDIR ( stat -> mode ) ) ovl_dentry_set_opaque ( dentry , true ) ; out2 : dput ( upper ) ; out1 : dput ( newdentry ) ; out : return err ; out_cleanup : ovl_cleanup ( wdir , newdentry ) ; <S2SV_StartBug> goto out ; <S2SV_EndBug> }
<S2SV_ModStart> ) ; goto out2 <S2SV_ModEnd> ; } <S2SV_null>
torvalds@linux/ab79efab0a0ba01a74df782eb7fa44b044dae8b5
CVE-2015-8953
https://github.com/torvalds/linux/commit/ab79efab0a0ba01a74df782eb7fa44b044dae8b5
2016-10-16T21:59Z
425
CWE-125
CWE-125 static int rsvp_obj_print ( netdissect_options * ndo , const u_char * pptr , u_int plen , const u_char * tptr , const char * ident , u_int tlen , const struct rsvp_common_header * rsvp_com_header ) { const struct rsvp_object_header * rsvp_obj_header ; const u_char * obj_tptr ; union { const struct rsvp_obj_integrity_t * rsvp_obj_integrity ; const struct rsvp_obj_frr_t * rsvp_obj_frr ; } obj_ptr ; u_short rsvp_obj_len , rsvp_obj_ctype , obj_tlen , intserv_serv_tlen ; int hexdump , processed , padbytes , error_code , error_value , i , sigcheck ; union { float f ; uint32_t i ; } bw ; uint8_t namelen ; u_int action , subchannel ; while ( tlen >= sizeof ( struct rsvp_object_header ) ) { ND_TCHECK2 ( * tptr , sizeof ( struct rsvp_object_header ) ) ; rsvp_obj_header = ( const struct rsvp_object_header * ) tptr ; rsvp_obj_len = EXTRACT_16BITS ( rsvp_obj_header -> length ) ; rsvp_obj_ctype = rsvp_obj_header -> ctype ; if ( rsvp_obj_len % 4 ) { ND_PRINT ( ( ndo , "%sERROR:<S2SV_blank>object<S2SV_blank>header<S2SV_blank>size<S2SV_blank>%u<S2SV_blank>not<S2SV_blank>a<S2SV_blank>multiple<S2SV_blank>of<S2SV_blank>4" , ident , rsvp_obj_len ) ) ; return - 1 ; } if ( rsvp_obj_len < sizeof ( struct rsvp_object_header ) ) { ND_PRINT ( ( ndo , "%sERROR:<S2SV_blank>object<S2SV_blank>header<S2SV_blank>too<S2SV_blank>short<S2SV_blank>%u<S2SV_blank><<S2SV_blank>%lu" , ident , rsvp_obj_len , ( unsigned long ) sizeof ( const struct rsvp_object_header ) ) ) ; return - 1 ; } ND_PRINT ( ( ndo , "%s%s<S2SV_blank>Object<S2SV_blank>(%u)<S2SV_blank>Flags:<S2SV_blank>[%s" , ident , tok2str ( rsvp_obj_values , "Unknown" , rsvp_obj_header -> class_num ) , rsvp_obj_header -> class_num , ( ( rsvp_obj_header -> class_num ) & 0x80 ) ? "ignore" : "reject" ) ) ; if ( rsvp_obj_header -> class_num > 128 ) ND_PRINT ( ( ndo , "<S2SV_blank>%s" , ( ( rsvp_obj_header -> class_num ) & 0x40 ) ? "and<S2SV_blank>forward" : "silently" ) ) ; ND_PRINT ( ( ndo , "<S2SV_blank>if<S2SV_blank>unknown],<S2SV_blank>Class-Type:<S2SV_blank>%s<S2SV_blank>(%u),<S2SV_blank>length:<S2SV_blank>%u" , tok2str ( rsvp_ctype_values , "Unknown" , ( ( rsvp_obj_header -> class_num ) << 8 ) + rsvp_obj_ctype ) , rsvp_obj_ctype , rsvp_obj_len ) ) ; if ( tlen < rsvp_obj_len ) { ND_PRINT ( ( ndo , "%sERROR:<S2SV_blank>object<S2SV_blank>goes<S2SV_blank>past<S2SV_blank>end<S2SV_blank>of<S2SV_blank>objects<S2SV_blank>TLV" , ident ) ) ; return - 1 ; } obj_tptr = tptr + sizeof ( struct rsvp_object_header ) ; obj_tlen = rsvp_obj_len - sizeof ( struct rsvp_object_header ) ; if ( ! ND_TTEST2 ( * tptr , rsvp_obj_len ) ) return - 1 ; hexdump = FALSE ; switch ( rsvp_obj_header -> class_num ) { case RSVP_OBJ_SESSION : switch ( rsvp_obj_ctype ) { case RSVP_CTYPE_IPV4 : if ( obj_tlen < 8 ) return - 1 ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>IPv4<S2SV_blank>DestAddress:<S2SV_blank>%s,<S2SV_blank>Protocol<S2SV_blank>ID:<S2SV_blank>0x%02x" , ident , ipaddr_string ( ndo , obj_tptr ) , * ( obj_tptr + sizeof ( struct in_addr ) ) ) ) ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>Flags:<S2SV_blank>[0x%02x],<S2SV_blank>DestPort<S2SV_blank>%u" , ident , * ( obj_tptr + 5 ) , EXTRACT_16BITS ( obj_tptr + 6 ) ) ) ; obj_tlen -= 8 ; obj_tptr += 8 ; break ; case RSVP_CTYPE_IPV6 : if ( obj_tlen < 20 ) return - 1 ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>IPv6<S2SV_blank>DestAddress:<S2SV_blank>%s,<S2SV_blank>Protocol<S2SV_blank>ID:<S2SV_blank>0x%02x" , ident , ip6addr_string ( ndo , obj_tptr ) , * ( obj_tptr + sizeof ( struct in6_addr ) ) ) ) ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>Flags:<S2SV_blank>[0x%02x],<S2SV_blank>DestPort<S2SV_blank>%u" , ident , * ( obj_tptr + sizeof ( struct in6_addr ) + 1 ) , EXTRACT_16BITS ( obj_tptr + sizeof ( struct in6_addr ) + 2 ) ) ) ; obj_tlen -= 20 ; obj_tptr += 20 ; break ; case RSVP_CTYPE_TUNNEL_IPV6 : if ( obj_tlen < 36 ) return - 1 ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>IPv6<S2SV_blank>Tunnel<S2SV_blank>EndPoint:<S2SV_blank>%s,<S2SV_blank>Tunnel<S2SV_blank>ID:<S2SV_blank>0x%04x,<S2SV_blank>Extended<S2SV_blank>Tunnel<S2SV_blank>ID:<S2SV_blank>%s" , ident , ip6addr_string ( ndo , obj_tptr ) , EXTRACT_16BITS ( obj_tptr + 18 ) , ip6addr_string ( ndo , obj_tptr + 20 ) ) ) ; obj_tlen -= 36 ; obj_tptr += 36 ; break ; case RSVP_CTYPE_14 : if ( obj_tlen < 26 ) return - 1 ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>IPv6<S2SV_blank>P2MP<S2SV_blank>LSP<S2SV_blank>ID:<S2SV_blank>0x%08x,<S2SV_blank>Tunnel<S2SV_blank>ID:<S2SV_blank>0x%04x,<S2SV_blank>Extended<S2SV_blank>Tunnel<S2SV_blank>ID:<S2SV_blank>%s" , ident , EXTRACT_32BITS ( obj_tptr ) , EXTRACT_16BITS ( obj_tptr + 6 ) , ip6addr_string ( ndo , obj_tptr + 8 ) ) ) ; obj_tlen -= 26 ; obj_tptr += 26 ; break ; case RSVP_CTYPE_13 : if ( obj_tlen < 12 ) return - 1 ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>IPv4<S2SV_blank>P2MP<S2SV_blank>LSP<S2SV_blank>ID:<S2SV_blank>%s,<S2SV_blank>Tunnel<S2SV_blank>ID:<S2SV_blank>0x%04x,<S2SV_blank>Extended<S2SV_blank>Tunnel<S2SV_blank>ID:<S2SV_blank>%s" , ident , ipaddr_string ( ndo , obj_tptr ) , EXTRACT_16BITS ( obj_tptr + 6 ) , ipaddr_string ( ndo , obj_tptr + 8 ) ) ) ; obj_tlen -= 12 ; obj_tptr += 12 ; break ; case RSVP_CTYPE_TUNNEL_IPV4 : case RSVP_CTYPE_UNI_IPV4 : if ( obj_tlen < 12 ) return - 1 ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>IPv4<S2SV_blank>Tunnel<S2SV_blank>EndPoint:<S2SV_blank>%s,<S2SV_blank>Tunnel<S2SV_blank>ID:<S2SV_blank>0x%04x,<S2SV_blank>Extended<S2SV_blank>Tunnel<S2SV_blank>ID:<S2SV_blank>%s" , ident , ipaddr_string ( ndo , obj_tptr ) , EXTRACT_16BITS ( obj_tptr + 6 ) , ipaddr_string ( ndo , obj_tptr + 8 ) ) ) ; obj_tlen -= 12 ; obj_tptr += 12 ; break ; default : hexdump = TRUE ; } break ; case RSVP_OBJ_CONFIRM : switch ( rsvp_obj_ctype ) { case RSVP_CTYPE_IPV4 : if ( obj_tlen < sizeof ( struct in_addr ) ) return - 1 ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>IPv4<S2SV_blank>Receiver<S2SV_blank>Address:<S2SV_blank>%s" , ident , ipaddr_string ( ndo , obj_tptr ) ) ) ; obj_tlen -= sizeof ( struct in_addr ) ; obj_tptr += sizeof ( struct in_addr ) ; break ; case RSVP_CTYPE_IPV6 : if ( obj_tlen < sizeof ( struct in6_addr ) ) return - 1 ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>IPv6<S2SV_blank>Receiver<S2SV_blank>Address:<S2SV_blank>%s" , ident , ip6addr_string ( ndo , obj_tptr ) ) ) ; obj_tlen -= sizeof ( struct in6_addr ) ; obj_tptr += sizeof ( struct in6_addr ) ; break ; default : hexdump = TRUE ; } break ; case RSVP_OBJ_NOTIFY_REQ : switch ( rsvp_obj_ctype ) { case RSVP_CTYPE_IPV4 : if ( obj_tlen < sizeof ( struct in_addr ) ) return - 1 ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>IPv4<S2SV_blank>Notify<S2SV_blank>Node<S2SV_blank>Address:<S2SV_blank>%s" , ident , ipaddr_string ( ndo , obj_tptr ) ) ) ; obj_tlen -= sizeof ( struct in_addr ) ; obj_tptr += sizeof ( struct in_addr ) ; break ; case RSVP_CTYPE_IPV6 : if ( obj_tlen < sizeof ( struct in6_addr ) ) return - 1 ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>IPv6<S2SV_blank>Notify<S2SV_blank>Node<S2SV_blank>Address:<S2SV_blank>%s" , ident , ip6addr_string ( ndo , obj_tptr ) ) ) ; obj_tlen -= sizeof ( struct in6_addr ) ; obj_tptr += sizeof ( struct in6_addr ) ; break ; default : hexdump = TRUE ; } break ; case RSVP_OBJ_SUGGESTED_LABEL : case RSVP_OBJ_UPSTREAM_LABEL : case RSVP_OBJ_RECOVERY_LABEL : case RSVP_OBJ_LABEL : switch ( rsvp_obj_ctype ) { case RSVP_CTYPE_1 : while ( obj_tlen >= 4 ) { ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>Label:<S2SV_blank>%u" , ident , EXTRACT_32BITS ( obj_tptr ) ) ) ; obj_tlen -= 4 ; obj_tptr += 4 ; } break ; case RSVP_CTYPE_2 : if ( obj_tlen < 4 ) return - 1 ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>Generalized<S2SV_blank>Label:<S2SV_blank>%u" , ident , EXTRACT_32BITS ( obj_tptr ) ) ) ; obj_tlen -= 4 ; obj_tptr += 4 ; break ; case RSVP_CTYPE_3 : if ( obj_tlen < 12 ) return - 1 ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>Waveband<S2SV_blank>ID:<S2SV_blank>%u%s<S2SV_blank><S2SV_blank>Start<S2SV_blank>Label:<S2SV_blank>%u,<S2SV_blank>Stop<S2SV_blank>Label:<S2SV_blank>%u" , ident , EXTRACT_32BITS ( obj_tptr ) , ident , EXTRACT_32BITS ( obj_tptr + 4 ) , EXTRACT_32BITS ( obj_tptr + 8 ) ) ) ; obj_tlen -= 12 ; obj_tptr += 12 ; break ; default : hexdump = TRUE ; } break ; case RSVP_OBJ_STYLE : switch ( rsvp_obj_ctype ) { case RSVP_CTYPE_1 : if ( obj_tlen < 4 ) return - 1 ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>Reservation<S2SV_blank>Style:<S2SV_blank>%s,<S2SV_blank>Flags:<S2SV_blank>[0x%02x]" , ident , tok2str ( rsvp_resstyle_values , "Unknown" , EXTRACT_24BITS ( obj_tptr + 1 ) ) , * ( obj_tptr ) ) ) ; obj_tlen -= 4 ; obj_tptr += 4 ; break ; default : hexdump = TRUE ; } break ; case RSVP_OBJ_SENDER_TEMPLATE : switch ( rsvp_obj_ctype ) { case RSVP_CTYPE_IPV4 : if ( obj_tlen < 8 ) return - 1 ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>Source<S2SV_blank>Address:<S2SV_blank>%s,<S2SV_blank>Source<S2SV_blank>Port:<S2SV_blank>%u" , ident , ipaddr_string ( ndo , obj_tptr ) , EXTRACT_16BITS ( obj_tptr + 6 ) ) ) ; obj_tlen -= 8 ; obj_tptr += 8 ; break ; case RSVP_CTYPE_IPV6 : if ( obj_tlen < 20 ) return - 1 ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>Source<S2SV_blank>Address:<S2SV_blank>%s,<S2SV_blank>Source<S2SV_blank>Port:<S2SV_blank>%u" , ident , ip6addr_string ( ndo , obj_tptr ) , EXTRACT_16BITS ( obj_tptr + 18 ) ) ) ; obj_tlen -= 20 ; obj_tptr += 20 ; break ; case RSVP_CTYPE_13 : if ( obj_tlen < 40 ) return - 1 ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>IPv6<S2SV_blank>Tunnel<S2SV_blank>Sender<S2SV_blank>Address:<S2SV_blank>%s,<S2SV_blank>LSP<S2SV_blank>ID:<S2SV_blank>0x%04x" "%s<S2SV_blank><S2SV_blank>Sub-Group<S2SV_blank>Originator<S2SV_blank>ID:<S2SV_blank>%s,<S2SV_blank>Sub-Group<S2SV_blank>ID:<S2SV_blank>0x%04x" , ident , ip6addr_string ( ndo , obj_tptr ) , EXTRACT_16BITS ( obj_tptr + 18 ) , ident , ip6addr_string ( ndo , obj_tptr + 20 ) , EXTRACT_16BITS ( obj_tptr + 38 ) ) ) ; obj_tlen -= 40 ; obj_tptr += 40 ; break ; case RSVP_CTYPE_TUNNEL_IPV4 : if ( obj_tlen < 8 ) return - 1 ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>IPv4<S2SV_blank>Tunnel<S2SV_blank>Sender<S2SV_blank>Address:<S2SV_blank>%s,<S2SV_blank>LSP-ID:<S2SV_blank>0x%04x" , ident , ipaddr_string ( ndo , obj_tptr ) , EXTRACT_16BITS ( obj_tptr + 6 ) ) ) ; obj_tlen -= 8 ; obj_tptr += 8 ; break ; case RSVP_CTYPE_12 : if ( obj_tlen < 16 ) return - 1 ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>IPv4<S2SV_blank>Tunnel<S2SV_blank>Sender<S2SV_blank>Address:<S2SV_blank>%s,<S2SV_blank>LSP<S2SV_blank>ID:<S2SV_blank>0x%04x" "%s<S2SV_blank><S2SV_blank>Sub-Group<S2SV_blank>Originator<S2SV_blank>ID:<S2SV_blank>%s,<S2SV_blank>Sub-Group<S2SV_blank>ID:<S2SV_blank>0x%04x" , ident , ipaddr_string ( ndo , obj_tptr ) , EXTRACT_16BITS ( obj_tptr + 6 ) , ident , ipaddr_string ( ndo , obj_tptr + 8 ) , EXTRACT_16BITS ( obj_tptr + 12 ) ) ) ; obj_tlen -= 16 ; obj_tptr += 16 ; break ; default : hexdump = TRUE ; } break ; case RSVP_OBJ_LABEL_REQ : switch ( rsvp_obj_ctype ) { case RSVP_CTYPE_1 : while ( obj_tlen >= 4 ) { ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>L3<S2SV_blank>Protocol<S2SV_blank>ID:<S2SV_blank>%s" , ident , tok2str ( ethertype_values , "Unknown<S2SV_blank>Protocol<S2SV_blank>(0x%04x)" , EXTRACT_16BITS ( obj_tptr + 2 ) ) ) ) ; obj_tlen -= 4 ; obj_tptr += 4 ; } break ; case RSVP_CTYPE_2 : if ( obj_tlen < 12 ) return - 1 ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>L3<S2SV_blank>Protocol<S2SV_blank>ID:<S2SV_blank>%s" , ident , tok2str ( ethertype_values , "Unknown<S2SV_blank>Protocol<S2SV_blank>(0x%04x)" , EXTRACT_16BITS ( obj_tptr + 2 ) ) ) ) ; ND_PRINT ( ( ndo , ",%s<S2SV_blank>merge<S2SV_blank>capability" , ( ( * ( obj_tptr + 4 ) ) & 0x80 ) ? "no" : "" ) ) ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>Minimum<S2SV_blank>VPI/VCI:<S2SV_blank>%u/%u" , ident , ( EXTRACT_16BITS ( obj_tptr + 4 ) ) & 0xfff , ( EXTRACT_16BITS ( obj_tptr + 6 ) ) & 0xfff ) ) ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>Maximum<S2SV_blank>VPI/VCI:<S2SV_blank>%u/%u" , ident , ( EXTRACT_16BITS ( obj_tptr + 8 ) ) & 0xfff , ( EXTRACT_16BITS ( obj_tptr + 10 ) ) & 0xfff ) ) ; obj_tlen -= 12 ; obj_tptr += 12 ; break ; case RSVP_CTYPE_3 : if ( obj_tlen < 12 ) return - 1 ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>L3<S2SV_blank>Protocol<S2SV_blank>ID:<S2SV_blank>%s" , ident , tok2str ( ethertype_values , "Unknown<S2SV_blank>Protocol<S2SV_blank>(0x%04x)" , EXTRACT_16BITS ( obj_tptr + 2 ) ) ) ) ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>Minimum/Maximum<S2SV_blank>DLCI:<S2SV_blank>%u/%u,<S2SV_blank>%s%s<S2SV_blank>bit<S2SV_blank>DLCI" , ident , ( EXTRACT_32BITS ( obj_tptr + 4 ) ) & 0x7fffff , ( EXTRACT_32BITS ( obj_tptr + 8 ) ) & 0x7fffff , ( ( ( EXTRACT_16BITS ( obj_tptr + 4 ) >> 7 ) & 3 ) == 0 ) ? "10" : "" , ( ( ( EXTRACT_16BITS ( obj_tptr + 4 ) >> 7 ) & 3 ) == 2 ) ? "23" : "" ) ) ; obj_tlen -= 12 ; obj_tptr += 12 ; break ; case RSVP_CTYPE_4 : if ( obj_tlen < 4 ) return - 1 ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>LSP<S2SV_blank>Encoding<S2SV_blank>Type:<S2SV_blank>%s<S2SV_blank>(%u)" , ident , tok2str ( gmpls_encoding_values , "Unknown" , * obj_tptr ) , * obj_tptr ) ) ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>Switching<S2SV_blank>Type:<S2SV_blank>%s<S2SV_blank>(%u),<S2SV_blank>Payload<S2SV_blank>ID:<S2SV_blank>%s<S2SV_blank>(0x%04x)" , ident , tok2str ( gmpls_switch_cap_values , "Unknown" , * ( obj_tptr + 1 ) ) , * ( obj_tptr + 1 ) , tok2str ( gmpls_payload_values , "Unknown" , EXTRACT_16BITS ( obj_tptr + 2 ) ) , EXTRACT_16BITS ( obj_tptr + 2 ) ) ) ; obj_tlen -= 4 ; obj_tptr += 4 ; break ; default : hexdump = TRUE ; } break ; case RSVP_OBJ_RRO : case RSVP_OBJ_ERO : switch ( rsvp_obj_ctype ) { case RSVP_CTYPE_IPV4 : while ( obj_tlen >= 4 ) { u_char length ; ND_TCHECK2 ( * obj_tptr , 4 ) ; length = * ( obj_tptr + 1 ) ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>Subobject<S2SV_blank>Type:<S2SV_blank>%s,<S2SV_blank>length<S2SV_blank>%u" , ident , tok2str ( rsvp_obj_xro_values , "Unknown<S2SV_blank>%u" , RSVP_OBJ_XRO_MASK_SUBOBJ ( * obj_tptr ) ) , length ) ) ; if ( length == 0 ) { ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>ERROR:<S2SV_blank>zero<S2SV_blank>length<S2SV_blank>ERO<S2SV_blank>subtype" , ident ) ) ; break ; } switch ( RSVP_OBJ_XRO_MASK_SUBOBJ ( * obj_tptr ) ) { u_char prefix_length ; case RSVP_OBJ_XRO_IPV4 : if ( length != 8 ) { ND_PRINT ( ( ndo , "<S2SV_blank>ERROR:<S2SV_blank>length<S2SV_blank>!=<S2SV_blank>8" ) ) ; goto invalid ; } ND_TCHECK2 ( * obj_tptr , 8 ) ; prefix_length = * ( obj_tptr + 6 ) ; if ( prefix_length != 32 ) { ND_PRINT ( ( ndo , "<S2SV_blank>ERROR:<S2SV_blank>Prefix<S2SV_blank>length<S2SV_blank>%u<S2SV_blank>!=<S2SV_blank>32" , prefix_length ) ) ; goto invalid ; } ND_PRINT ( ( ndo , ",<S2SV_blank>%s,<S2SV_blank>%s/%u,<S2SV_blank>Flags:<S2SV_blank>[%s]" , RSVP_OBJ_XRO_MASK_LOOSE ( * obj_tptr ) ? "Loose" : "Strict" , ipaddr_string ( ndo , obj_tptr + 2 ) , * ( obj_tptr + 6 ) , bittok2str ( rsvp_obj_rro_flag_values , "none" , * ( obj_tptr + 7 ) ) ) ) ; break ; case RSVP_OBJ_XRO_LABEL : if ( length != 8 ) { ND_PRINT ( ( ndo , "<S2SV_blank>ERROR:<S2SV_blank>length<S2SV_blank>!=<S2SV_blank>8" ) ) ; goto invalid ; } ND_TCHECK2 ( * obj_tptr , 8 ) ; ND_PRINT ( ( ndo , ",<S2SV_blank>Flags:<S2SV_blank>[%s]<S2SV_blank>(%#x),<S2SV_blank>Class-Type:<S2SV_blank>%s<S2SV_blank>(%u),<S2SV_blank>%u" , bittok2str ( rsvp_obj_rro_label_flag_values , "none" , * ( obj_tptr + 2 ) ) , * ( obj_tptr + 2 ) , tok2str ( rsvp_ctype_values , "Unknown" , * ( obj_tptr + 3 ) + 256 * RSVP_OBJ_RRO ) , * ( obj_tptr + 3 ) , EXTRACT_32BITS ( obj_tptr + 4 ) ) ) ; } obj_tlen -= * ( obj_tptr + 1 ) ; obj_tptr += * ( obj_tptr + 1 ) ; } break ; default : hexdump = TRUE ; } break ; case RSVP_OBJ_HELLO : switch ( rsvp_obj_ctype ) { case RSVP_CTYPE_1 : case RSVP_CTYPE_2 : if ( obj_tlen < 8 ) return - 1 ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>Source<S2SV_blank>Instance:<S2SV_blank>0x%08x,<S2SV_blank>Destination<S2SV_blank>Instance:<S2SV_blank>0x%08x" , ident , EXTRACT_32BITS ( obj_tptr ) , EXTRACT_32BITS ( obj_tptr + 4 ) ) ) ; obj_tlen -= 8 ; obj_tptr += 8 ; break ; default : hexdump = TRUE ; } break ; case RSVP_OBJ_RESTART_CAPABILITY : switch ( rsvp_obj_ctype ) { case RSVP_CTYPE_1 : if ( obj_tlen < 8 ) return - 1 ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>Restart<S2SV_blank><S2SV_blank>Time:<S2SV_blank>%ums,<S2SV_blank>Recovery<S2SV_blank>Time:<S2SV_blank>%ums" , ident , EXTRACT_32BITS ( obj_tptr ) , EXTRACT_32BITS ( obj_tptr + 4 ) ) ) ; obj_tlen -= 8 ; obj_tptr += 8 ; break ; default : hexdump = TRUE ; } break ; case RSVP_OBJ_SESSION_ATTRIBUTE : switch ( rsvp_obj_ctype ) { case RSVP_CTYPE_TUNNEL_IPV4 : if ( obj_tlen < 4 ) return - 1 ; namelen = * ( obj_tptr + 3 ) ; if ( obj_tlen < 4 + namelen ) return - 1 ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>Session<S2SV_blank>Name:<S2SV_blank>" , ident ) ) ; for ( i = 0 ; i < namelen ; i ++ ) safeputchar ( ndo , * ( obj_tptr + 4 + i ) ) ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>Setup<S2SV_blank>Priority:<S2SV_blank>%u,<S2SV_blank>Holding<S2SV_blank>Priority:<S2SV_blank>%u,<S2SV_blank>Flags:<S2SV_blank>[%s]<S2SV_blank>(%#x)" , ident , ( int ) * obj_tptr , ( int ) * ( obj_tptr + 1 ) , bittok2str ( rsvp_session_attribute_flag_values , "none" , * ( obj_tptr + 2 ) ) , * ( obj_tptr + 2 ) ) ) ; obj_tlen -= 4 + * ( obj_tptr + 3 ) ; obj_tptr += 4 + * ( obj_tptr + 3 ) ; break ; default : hexdump = TRUE ; } break ; case RSVP_OBJ_GENERALIZED_UNI : switch ( rsvp_obj_ctype ) { int subobj_type , af , subobj_len , total_subobj_len ; case RSVP_CTYPE_1 : if ( obj_tlen < 4 ) return - 1 ; total_subobj_len = obj_tlen ; while ( total_subobj_len > 0 ) { <S2SV_StartBug> subobj_len = EXTRACT_16BITS ( obj_tptr ) ; <S2SV_EndBug> subobj_type = ( EXTRACT_16BITS ( obj_tptr + 2 ) ) >> 8 ; af = ( EXTRACT_16BITS ( obj_tptr + 2 ) ) & 0x00FF ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>Subobject<S2SV_blank>Type:<S2SV_blank>%s<S2SV_blank>(%u),<S2SV_blank>AF:<S2SV_blank>%s<S2SV_blank>(%u),<S2SV_blank>length:<S2SV_blank>%u" , ident , tok2str ( rsvp_obj_generalized_uni_values , "Unknown" , subobj_type ) , subobj_type , tok2str ( af_values , "Unknown" , af ) , af , subobj_len ) ) ; <S2SV_StartBug> if ( subobj_len == 0 ) <S2SV_EndBug> goto invalid ; switch ( subobj_type ) { case RSVP_GEN_UNI_SUBOBJ_SOURCE_TNA_ADDRESS : case RSVP_GEN_UNI_SUBOBJ_DESTINATION_TNA_ADDRESS : switch ( af ) { case AFNUM_INET : if ( subobj_len < 8 ) return - 1 ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>UNI<S2SV_blank>IPv4<S2SV_blank>TNA<S2SV_blank>address:<S2SV_blank>%s" , ident , ipaddr_string ( ndo , obj_tptr + 4 ) ) ) ; break ; case AFNUM_INET6 : if ( subobj_len < 20 ) return - 1 ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>UNI<S2SV_blank>IPv6<S2SV_blank>TNA<S2SV_blank>address:<S2SV_blank>%s" , ident , ip6addr_string ( ndo , obj_tptr + 4 ) ) ) ; break ; case AFNUM_NSAP : if ( subobj_len ) { hexdump = TRUE ; } break ; } break ; case RSVP_GEN_UNI_SUBOBJ_DIVERSITY : if ( subobj_len ) { hexdump = TRUE ; } break ; case RSVP_GEN_UNI_SUBOBJ_EGRESS_LABEL : if ( subobj_len < 16 ) { return - 1 ; } ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>U-bit:<S2SV_blank>%x,<S2SV_blank>Label<S2SV_blank>type:<S2SV_blank>%u,<S2SV_blank>Logical<S2SV_blank>port<S2SV_blank>id:<S2SV_blank>%u,<S2SV_blank>Label:<S2SV_blank>%u" , ident , ( ( EXTRACT_32BITS ( obj_tptr + 4 ) ) >> 31 ) , ( ( EXTRACT_32BITS ( obj_tptr + 4 ) ) & 0xFF ) , EXTRACT_32BITS ( obj_tptr + 8 ) , EXTRACT_32BITS ( obj_tptr + 12 ) ) ) ; break ; case RSVP_GEN_UNI_SUBOBJ_SERVICE_LEVEL : if ( subobj_len < 8 ) { return - 1 ; } ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>Service<S2SV_blank>level:<S2SV_blank>%u" , ident , ( EXTRACT_32BITS ( obj_tptr + 4 ) ) >> 24 ) ) ; break ; default : hexdump = TRUE ; break ; } total_subobj_len -= subobj_len ; obj_tptr += subobj_len ; obj_tlen += subobj_len ; } if ( total_subobj_len ) { hexdump = TRUE ; } break ; default : hexdump = TRUE ; } break ; case RSVP_OBJ_RSVP_HOP : switch ( rsvp_obj_ctype ) { case RSVP_CTYPE_3 : case RSVP_CTYPE_IPV4 : if ( obj_tlen < 8 ) return - 1 ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>Previous/Next<S2SV_blank>Interface:<S2SV_blank>%s,<S2SV_blank>Logical<S2SV_blank>Interface<S2SV_blank>Handle:<S2SV_blank>0x%08x" , ident , ipaddr_string ( ndo , obj_tptr ) , EXTRACT_32BITS ( obj_tptr + 4 ) ) ) ; obj_tlen -= 8 ; obj_tptr += 8 ; if ( obj_tlen ) hexdump = TRUE ; break ; case RSVP_CTYPE_4 : case RSVP_CTYPE_IPV6 : if ( obj_tlen < 20 ) return - 1 ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>Previous/Next<S2SV_blank>Interface:<S2SV_blank>%s,<S2SV_blank>Logical<S2SV_blank>Interface<S2SV_blank>Handle:<S2SV_blank>0x%08x" , ident , ip6addr_string ( ndo , obj_tptr ) , EXTRACT_32BITS ( obj_tptr + 16 ) ) ) ; obj_tlen -= 20 ; obj_tptr += 20 ; hexdump = TRUE ; break ; default : hexdump = TRUE ; } break ; case RSVP_OBJ_TIME_VALUES : switch ( rsvp_obj_ctype ) { case RSVP_CTYPE_1 : if ( obj_tlen < 4 ) return - 1 ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>Refresh<S2SV_blank>Period:<S2SV_blank>%ums" , ident , EXTRACT_32BITS ( obj_tptr ) ) ) ; obj_tlen -= 4 ; obj_tptr += 4 ; break ; default : hexdump = TRUE ; } break ; case RSVP_OBJ_SENDER_TSPEC : case RSVP_OBJ_ADSPEC : case RSVP_OBJ_FLOWSPEC : switch ( rsvp_obj_ctype ) { case RSVP_CTYPE_2 : if ( obj_tlen < 4 ) return - 1 ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>Msg-Version:<S2SV_blank>%u,<S2SV_blank>length:<S2SV_blank>%u" , ident , ( * obj_tptr & 0xf0 ) >> 4 , EXTRACT_16BITS ( obj_tptr + 2 ) << 2 ) ) ; obj_tptr += 4 ; obj_tlen -= 4 ; while ( obj_tlen >= 4 ) { intserv_serv_tlen = EXTRACT_16BITS ( obj_tptr + 2 ) << 2 ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>Service<S2SV_blank>Type:<S2SV_blank>%s<S2SV_blank>(%u),<S2SV_blank>break<S2SV_blank>bit<S2SV_blank>%s<S2SV_blank>set,<S2SV_blank>Service<S2SV_blank>length:<S2SV_blank>%u" , ident , tok2str ( rsvp_intserv_service_type_values , "unknown" , * ( obj_tptr ) ) , * ( obj_tptr ) , ( * ( obj_tptr + 1 ) & 0x80 ) ? "" : "not" , intserv_serv_tlen ) ) ; obj_tptr += 4 ; obj_tlen -= 4 ; while ( intserv_serv_tlen >= 4 ) { processed = rsvp_intserv_print ( ndo , obj_tptr , obj_tlen ) ; if ( processed == 0 ) break ; obj_tlen -= processed ; intserv_serv_tlen -= processed ; obj_tptr += processed ; } } break ; default : hexdump = TRUE ; } break ; case RSVP_OBJ_FILTERSPEC : switch ( rsvp_obj_ctype ) { case RSVP_CTYPE_IPV4 : if ( obj_tlen < 8 ) return - 1 ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>Source<S2SV_blank>Address:<S2SV_blank>%s,<S2SV_blank>Source<S2SV_blank>Port:<S2SV_blank>%u" , ident , ipaddr_string ( ndo , obj_tptr ) , EXTRACT_16BITS ( obj_tptr + 6 ) ) ) ; obj_tlen -= 8 ; obj_tptr += 8 ; break ; case RSVP_CTYPE_IPV6 : if ( obj_tlen < 20 ) return - 1 ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>Source<S2SV_blank>Address:<S2SV_blank>%s,<S2SV_blank>Source<S2SV_blank>Port:<S2SV_blank>%u" , ident , ip6addr_string ( ndo , obj_tptr ) , EXTRACT_16BITS ( obj_tptr + 18 ) ) ) ; obj_tlen -= 20 ; obj_tptr += 20 ; break ; case RSVP_CTYPE_3 : if ( obj_tlen < 20 ) return - 1 ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>Source<S2SV_blank>Address:<S2SV_blank>%s,<S2SV_blank>Flow<S2SV_blank>Label:<S2SV_blank>%u" , ident , ip6addr_string ( ndo , obj_tptr ) , EXTRACT_24BITS ( obj_tptr + 17 ) ) ) ; obj_tlen -= 20 ; obj_tptr += 20 ; break ; case RSVP_CTYPE_TUNNEL_IPV6 : if ( obj_tlen < 20 ) return - 1 ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>Source<S2SV_blank>Address:<S2SV_blank>%s,<S2SV_blank>LSP-ID:<S2SV_blank>0x%04x" , ident , ipaddr_string ( ndo , obj_tptr ) , EXTRACT_16BITS ( obj_tptr + 18 ) ) ) ; obj_tlen -= 20 ; obj_tptr += 20 ; break ; case RSVP_CTYPE_13 : if ( obj_tlen < 40 ) return - 1 ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>IPv6<S2SV_blank>Tunnel<S2SV_blank>Sender<S2SV_blank>Address:<S2SV_blank>%s,<S2SV_blank>LSP<S2SV_blank>ID:<S2SV_blank>0x%04x" "%s<S2SV_blank><S2SV_blank>Sub-Group<S2SV_blank>Originator<S2SV_blank>ID:<S2SV_blank>%s,<S2SV_blank>Sub-Group<S2SV_blank>ID:<S2SV_blank>0x%04x" , ident , ip6addr_string ( ndo , obj_tptr ) , EXTRACT_16BITS ( obj_tptr + 18 ) , ident , ip6addr_string ( ndo , obj_tptr + 20 ) , EXTRACT_16BITS ( obj_tptr + 38 ) ) ) ; obj_tlen -= 40 ; obj_tptr += 40 ; break ; case RSVP_CTYPE_TUNNEL_IPV4 : if ( obj_tlen < 8 ) return - 1 ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>Source<S2SV_blank>Address:<S2SV_blank>%s,<S2SV_blank>LSP-ID:<S2SV_blank>0x%04x" , ident , ipaddr_string ( ndo , obj_tptr ) , EXTRACT_16BITS ( obj_tptr + 6 ) ) ) ; obj_tlen -= 8 ; obj_tptr += 8 ; break ; case RSVP_CTYPE_12 : if ( obj_tlen < 16 ) return - 1 ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>IPv4<S2SV_blank>Tunnel<S2SV_blank>Sender<S2SV_blank>Address:<S2SV_blank>%s,<S2SV_blank>LSP<S2SV_blank>ID:<S2SV_blank>0x%04x" "%s<S2SV_blank><S2SV_blank>Sub-Group<S2SV_blank>Originator<S2SV_blank>ID:<S2SV_blank>%s,<S2SV_blank>Sub-Group<S2SV_blank>ID:<S2SV_blank>0x%04x" , ident , ipaddr_string ( ndo , obj_tptr ) , EXTRACT_16BITS ( obj_tptr + 6 ) , ident , ipaddr_string ( ndo , obj_tptr + 8 ) , EXTRACT_16BITS ( obj_tptr + 12 ) ) ) ; obj_tlen -= 16 ; obj_tptr += 16 ; break ; default : hexdump = TRUE ; } break ; case RSVP_OBJ_FASTREROUTE : obj_ptr . rsvp_obj_frr = ( const struct rsvp_obj_frr_t * ) obj_tptr ; switch ( rsvp_obj_ctype ) { case RSVP_CTYPE_1 : if ( obj_tlen < sizeof ( struct rsvp_obj_frr_t ) ) return - 1 ; bw . i = EXTRACT_32BITS ( obj_ptr . rsvp_obj_frr -> bandwidth ) ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>Setup<S2SV_blank>Priority:<S2SV_blank>%u,<S2SV_blank>Holding<S2SV_blank>Priority:<S2SV_blank>%u,<S2SV_blank>Hop-limit:<S2SV_blank>%u,<S2SV_blank>Bandwidth:<S2SV_blank>%.10g<S2SV_blank>Mbps" , ident , ( int ) obj_ptr . rsvp_obj_frr -> setup_prio , ( int ) obj_ptr . rsvp_obj_frr -> hold_prio , ( int ) obj_ptr . rsvp_obj_frr -> hop_limit , bw . f * 8 / 1000000 ) ) ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>Include-any:<S2SV_blank>0x%08x,<S2SV_blank>Exclude-any:<S2SV_blank>0x%08x,<S2SV_blank>Include-all:<S2SV_blank>0x%08x" , ident , EXTRACT_32BITS ( obj_ptr . rsvp_obj_frr -> include_any ) , EXTRACT_32BITS ( obj_ptr . rsvp_obj_frr -> exclude_any ) , EXTRACT_32BITS ( obj_ptr . rsvp_obj_frr -> include_all ) ) ) ; obj_tlen -= sizeof ( struct rsvp_obj_frr_t ) ; obj_tptr += sizeof ( struct rsvp_obj_frr_t ) ; break ; case RSVP_CTYPE_TUNNEL_IPV4 : if ( obj_tlen < 16 ) return - 1 ; bw . i = EXTRACT_32BITS ( obj_ptr . rsvp_obj_frr -> bandwidth ) ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>Setup<S2SV_blank>Priority:<S2SV_blank>%u,<S2SV_blank>Holding<S2SV_blank>Priority:<S2SV_blank>%u,<S2SV_blank>Hop-limit:<S2SV_blank>%u,<S2SV_blank>Bandwidth:<S2SV_blank>%.10g<S2SV_blank>Mbps" , ident , ( int ) obj_ptr . rsvp_obj_frr -> setup_prio , ( int ) obj_ptr . rsvp_obj_frr -> hold_prio , ( int ) obj_ptr . rsvp_obj_frr -> hop_limit , bw . f * 8 / 1000000 ) ) ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>Include<S2SV_blank>Colors:<S2SV_blank>0x%08x,<S2SV_blank>Exclude<S2SV_blank>Colors:<S2SV_blank>0x%08x" , ident , EXTRACT_32BITS ( obj_ptr . rsvp_obj_frr -> include_any ) , EXTRACT_32BITS ( obj_ptr . rsvp_obj_frr -> exclude_any ) ) ) ; obj_tlen -= 16 ; obj_tptr += 16 ; break ; default : hexdump = TRUE ; } break ; case RSVP_OBJ_DETOUR : switch ( rsvp_obj_ctype ) { case RSVP_CTYPE_TUNNEL_IPV4 : while ( obj_tlen >= 8 ) { ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>PLR-ID:<S2SV_blank>%s,<S2SV_blank>Avoid-Node-ID:<S2SV_blank>%s" , ident , ipaddr_string ( ndo , obj_tptr ) , ipaddr_string ( ndo , obj_tptr + 4 ) ) ) ; obj_tlen -= 8 ; obj_tptr += 8 ; } break ; default : hexdump = TRUE ; } break ; case RSVP_OBJ_CLASSTYPE : case RSVP_OBJ_CLASSTYPE_OLD : switch ( rsvp_obj_ctype ) { case RSVP_CTYPE_1 : ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>CT:<S2SV_blank>%u" , ident , EXTRACT_32BITS ( obj_tptr ) & 0x7 ) ) ; obj_tlen -= 4 ; obj_tptr += 4 ; break ; default : hexdump = TRUE ; } break ; case RSVP_OBJ_ERROR_SPEC : switch ( rsvp_obj_ctype ) { case RSVP_CTYPE_3 : case RSVP_CTYPE_IPV4 : if ( obj_tlen < 8 ) return - 1 ; error_code = * ( obj_tptr + 5 ) ; error_value = EXTRACT_16BITS ( obj_tptr + 6 ) ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>Error<S2SV_blank>Node<S2SV_blank>Address:<S2SV_blank>%s,<S2SV_blank>Flags:<S2SV_blank>[0x%02x]%s<S2SV_blank><S2SV_blank>Error<S2SV_blank>Code:<S2SV_blank>%s<S2SV_blank>(%u)" , ident , ipaddr_string ( ndo , obj_tptr ) , * ( obj_tptr + 4 ) , ident , tok2str ( rsvp_obj_error_code_values , "unknown" , error_code ) , error_code ) ) ; switch ( error_code ) { case RSVP_OBJ_ERROR_SPEC_CODE_ROUTING : ND_PRINT ( ( ndo , ",<S2SV_blank>Error<S2SV_blank>Value:<S2SV_blank>%s<S2SV_blank>(%u)" , tok2str ( rsvp_obj_error_code_routing_values , "unknown" , error_value ) , error_value ) ) ; break ; case RSVP_OBJ_ERROR_SPEC_CODE_DIFFSERV_TE : case RSVP_OBJ_ERROR_SPEC_CODE_DIFFSERV_TE_OLD : ND_PRINT ( ( ndo , ",<S2SV_blank>Error<S2SV_blank>Value:<S2SV_blank>%s<S2SV_blank>(%u)" , tok2str ( rsvp_obj_error_code_diffserv_te_values , "unknown" , error_value ) , error_value ) ) ; break ; default : ND_PRINT ( ( ndo , ",<S2SV_blank>Unknown<S2SV_blank>Error<S2SV_blank>Value<S2SV_blank>(%u)" , error_value ) ) ; break ; } obj_tlen -= 8 ; obj_tptr += 8 ; break ; case RSVP_CTYPE_4 : case RSVP_CTYPE_IPV6 : if ( obj_tlen < 20 ) return - 1 ; error_code = * ( obj_tptr + 17 ) ; error_value = EXTRACT_16BITS ( obj_tptr + 18 ) ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>Error<S2SV_blank>Node<S2SV_blank>Address:<S2SV_blank>%s,<S2SV_blank>Flags:<S2SV_blank>[0x%02x]%s<S2SV_blank><S2SV_blank>Error<S2SV_blank>Code:<S2SV_blank>%s<S2SV_blank>(%u)" , ident , ip6addr_string ( ndo , obj_tptr ) , * ( obj_tptr + 16 ) , ident , tok2str ( rsvp_obj_error_code_values , "unknown" , error_code ) , error_code ) ) ; switch ( error_code ) { case RSVP_OBJ_ERROR_SPEC_CODE_ROUTING : ND_PRINT ( ( ndo , ",<S2SV_blank>Error<S2SV_blank>Value:<S2SV_blank>%s<S2SV_blank>(%u)" , tok2str ( rsvp_obj_error_code_routing_values , "unknown" , error_value ) , error_value ) ) ; break ; default : break ; } obj_tlen -= 20 ; obj_tptr += 20 ; break ; default : hexdump = TRUE ; } break ; case RSVP_OBJ_PROPERTIES : switch ( rsvp_obj_ctype ) { case RSVP_CTYPE_1 : if ( obj_tlen < 4 ) return - 1 ; padbytes = EXTRACT_16BITS ( obj_tptr + 2 ) ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>TLV<S2SV_blank>count:<S2SV_blank>%u,<S2SV_blank>padding<S2SV_blank>bytes:<S2SV_blank>%u" , ident , EXTRACT_16BITS ( obj_tptr ) , padbytes ) ) ; obj_tlen -= 4 ; obj_tptr += 4 ; while ( obj_tlen >= 2 + padbytes ) { ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>%s<S2SV_blank>TLV<S2SV_blank>(0x%02x),<S2SV_blank>length:<S2SV_blank>%u" , ident , tok2str ( rsvp_obj_prop_tlv_values , "unknown" , * obj_tptr ) , * obj_tptr , * ( obj_tptr + 1 ) ) ) ; if ( obj_tlen < * ( obj_tptr + 1 ) ) return - 1 ; if ( * ( obj_tptr + 1 ) < 2 ) return - 1 ; print_unknown_data ( ndo , obj_tptr + 2 , "\\n\\t\\t" , * ( obj_tptr + 1 ) - 2 ) ; obj_tlen -= * ( obj_tptr + 1 ) ; obj_tptr += * ( obj_tptr + 1 ) ; } break ; default : hexdump = TRUE ; } break ; case RSVP_OBJ_MESSAGE_ID : case RSVP_OBJ_MESSAGE_ID_ACK : case RSVP_OBJ_MESSAGE_ID_LIST : switch ( rsvp_obj_ctype ) { case RSVP_CTYPE_1 : case RSVP_CTYPE_2 : if ( obj_tlen < 8 ) return - 1 ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>Flags<S2SV_blank>[0x%02x],<S2SV_blank>epoch:<S2SV_blank>%u" , ident , * obj_tptr , EXTRACT_24BITS ( obj_tptr + 1 ) ) ) ; obj_tlen -= 4 ; obj_tptr += 4 ; while ( obj_tlen >= 4 ) { ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>Message-ID<S2SV_blank>0x%08x<S2SV_blank>(%u)" , ident , EXTRACT_32BITS ( obj_tptr ) , EXTRACT_32BITS ( obj_tptr ) ) ) ; obj_tlen -= 4 ; obj_tptr += 4 ; } break ; default : hexdump = TRUE ; } break ; case RSVP_OBJ_INTEGRITY : switch ( rsvp_obj_ctype ) { case RSVP_CTYPE_1 : if ( obj_tlen < sizeof ( struct rsvp_obj_integrity_t ) ) return - 1 ; obj_ptr . rsvp_obj_integrity = ( const struct rsvp_obj_integrity_t * ) obj_tptr ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>Key-ID<S2SV_blank>0x%04x%08x,<S2SV_blank>Sequence<S2SV_blank>0x%08x%08x,<S2SV_blank>Flags<S2SV_blank>[%s]" , ident , EXTRACT_16BITS ( obj_ptr . rsvp_obj_integrity -> key_id ) , EXTRACT_32BITS ( obj_ptr . rsvp_obj_integrity -> key_id + 2 ) , EXTRACT_32BITS ( obj_ptr . rsvp_obj_integrity -> sequence ) , EXTRACT_32BITS ( obj_ptr . rsvp_obj_integrity -> sequence + 4 ) , bittok2str ( rsvp_obj_integrity_flag_values , "none" , obj_ptr . rsvp_obj_integrity -> flags ) ) ) ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>MD5-sum<S2SV_blank>0x%08x%08x%08x%08x<S2SV_blank>" , ident , EXTRACT_32BITS ( obj_ptr . rsvp_obj_integrity -> digest ) , EXTRACT_32BITS ( obj_ptr . rsvp_obj_integrity -> digest + 4 ) , EXTRACT_32BITS ( obj_ptr . rsvp_obj_integrity -> digest + 8 ) , EXTRACT_32BITS ( obj_ptr . rsvp_obj_integrity -> digest + 12 ) ) ) ; sigcheck = signature_verify ( ndo , pptr , plen , obj_ptr . rsvp_obj_integrity -> digest , rsvp_clear_checksum , rsvp_com_header ) ; ND_PRINT ( ( ndo , "<S2SV_blank>(%s)" , tok2str ( signature_check_values , "Unknown" , sigcheck ) ) ) ; obj_tlen += sizeof ( struct rsvp_obj_integrity_t ) ; obj_tptr += sizeof ( struct rsvp_obj_integrity_t ) ; break ; default : hexdump = TRUE ; } break ; case RSVP_OBJ_ADMIN_STATUS : switch ( rsvp_obj_ctype ) { case RSVP_CTYPE_1 : if ( obj_tlen < 4 ) return - 1 ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>Flags<S2SV_blank>[%s]" , ident , bittok2str ( rsvp_obj_admin_status_flag_values , "none" , EXTRACT_32BITS ( obj_tptr ) ) ) ) ; obj_tlen -= 4 ; obj_tptr += 4 ; break ; default : hexdump = TRUE ; } break ; case RSVP_OBJ_LABEL_SET : switch ( rsvp_obj_ctype ) { case RSVP_CTYPE_1 : if ( obj_tlen < 4 ) return - 1 ; action = ( EXTRACT_16BITS ( obj_tptr ) >> 8 ) ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>Action:<S2SV_blank>%s<S2SV_blank>(%u),<S2SV_blank>Label<S2SV_blank>type:<S2SV_blank>%u" , ident , tok2str ( rsvp_obj_label_set_action_values , "Unknown" , action ) , action , ( ( EXTRACT_32BITS ( obj_tptr ) & 0x7F ) ) ) ) ; switch ( action ) { case LABEL_SET_INCLUSIVE_RANGE : case LABEL_SET_EXCLUSIVE_RANGE : if ( obj_tlen < 12 ) return - 1 ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>Start<S2SV_blank>range:<S2SV_blank>%u,<S2SV_blank>End<S2SV_blank>range:<S2SV_blank>%u" , ident , EXTRACT_32BITS ( obj_tptr + 4 ) , EXTRACT_32BITS ( obj_tptr + 8 ) ) ) ; obj_tlen -= 12 ; obj_tptr += 12 ; break ; default : obj_tlen -= 4 ; obj_tptr += 4 ; subchannel = 1 ; while ( obj_tlen >= 4 ) { ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>Subchannel<S2SV_blank>#%u:<S2SV_blank>%u" , ident , subchannel , EXTRACT_32BITS ( obj_tptr ) ) ) ; obj_tptr += 4 ; obj_tlen -= 4 ; subchannel ++ ; } break ; } break ; default : hexdump = TRUE ; } break ; case RSVP_OBJ_S2L : switch ( rsvp_obj_ctype ) { case RSVP_CTYPE_IPV4 : if ( obj_tlen < 4 ) return - 1 ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>Sub-LSP<S2SV_blank>destination<S2SV_blank>address:<S2SV_blank>%s" , ident , ipaddr_string ( ndo , obj_tptr ) ) ) ; obj_tlen -= 4 ; obj_tptr += 4 ; break ; case RSVP_CTYPE_IPV6 : if ( obj_tlen < 16 ) return - 1 ; ND_PRINT ( ( ndo , "%s<S2SV_blank><S2SV_blank>Sub-LSP<S2SV_blank>destination<S2SV_blank>address:<S2SV_blank>%s" , ident , ip6addr_string ( ndo , obj_tptr ) ) ) ; obj_tlen -= 16 ; obj_tptr += 16 ; break ; default : hexdump = TRUE ; } break ; case RSVP_OBJ_SCOPE : case RSVP_OBJ_POLICY_DATA : case RSVP_OBJ_ACCEPT_LABEL_SET : case RSVP_OBJ_PROTECTION : default : if ( ndo -> ndo_vflag <= 1 ) print_unknown_data ( ndo , obj_tptr , "\\n\\t<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>" , obj_tlen ) ; break ; } if ( ndo -> ndo_vflag > 1 || hexdump == TRUE ) print_unknown_data ( ndo , tptr + sizeof ( struct rsvp_object_header ) , "\\n\\t<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>" , rsvp_obj_len - sizeof ( struct rsvp_object_header ) ) ; tptr += rsvp_obj_len ; tlen -= rsvp_obj_len ; } return 0 ; invalid : ND_PRINT ( ( ndo , "%s" , istr ) ) ; return - 1 ; trunc : ND_PRINT ( ( ndo , "\\n\\t\\t" ) ) ; ND_PRINT ( ( ndo , "%s" , tstr ) ) ; return - 1 ; }
<S2SV_ModStart> 0 ) { if ( total_subobj_len < 4 ) goto invalid ; <S2SV_ModStart> if ( subobj_len < 4 || subobj_len > total_subobj_len <S2SV_ModEnd> ) goto invalid
the-tcpdump-group@tcpdump/289c672020280529fd382f3502efab7100d638ec
CVE-2017-13051
https://github.com/the-tcpdump-group/tcpdump/commit/289c672020280529fd382f3502efab7100d638ec
2017-09-14T06:29Z
426
CWE-476
CWE-476 static OM_uint32 acc_ctx_cont ( OM_uint32 * minstat , gss_buffer_t buf , gss_ctx_id_t * ctx , gss_buffer_t * responseToken , gss_buffer_t * mechListMIC , OM_uint32 * negState , send_token_flag * return_token ) { OM_uint32 ret , tmpmin ; gss_OID supportedMech ; spnego_gss_ctx_id_t sc ; unsigned int len ; unsigned char * ptr , * bufstart ; sc = ( spnego_gss_ctx_id_t ) * ctx ; ret = GSS_S_DEFECTIVE_TOKEN ; * negState = REJECT ; * minstat = 0 ; supportedMech = GSS_C_NO_OID ; * return_token = ERROR_TOKEN_SEND ; * responseToken = * mechListMIC = GSS_C_NO_BUFFER ; ptr = bufstart = buf -> value ; # define REMAIN ( buf -> length - ( ptr - bufstart ) ) <S2SV_StartBug> if ( REMAIN > INT_MAX ) <S2SV_EndBug> return GSS_S_DEFECTIVE_TOKEN ; if ( * ptr == HEADER_ID ) { ret = g_verify_token_header ( gss_mech_spnego , & len , & ptr , 0 , REMAIN ) ; if ( ret ) { * minstat = ret ; return GSS_S_DEFECTIVE_TOKEN ; } } if ( * ptr != ( CONTEXT | 0x01 ) ) { return GSS_S_DEFECTIVE_TOKEN ; } ret = get_negTokenResp ( minstat , ptr , REMAIN , negState , & supportedMech , responseToken , mechListMIC ) ; if ( ret != GSS_S_COMPLETE ) goto cleanup ; if ( * responseToken == GSS_C_NO_BUFFER && * mechListMIC == GSS_C_NO_BUFFER ) { ret = GSS_S_DEFECTIVE_TOKEN ; goto cleanup ; } if ( supportedMech != GSS_C_NO_OID ) { ret = GSS_S_DEFECTIVE_TOKEN ; goto cleanup ; } sc -> firstpass = 0 ; * negState = ACCEPT_INCOMPLETE ; * return_token = CONT_TOKEN_SEND ; cleanup : if ( supportedMech != GSS_C_NO_OID ) { generic_gss_release_oid ( & tmpmin , & supportedMech ) ; } return ret ; # undef REMAIN }
<S2SV_ModStart> if ( REMAIN == 0 || REMAIN
krb5@krb5/524688ce87a15fc75f87efc8c039ba4c7d5c197b
CVE-2014-4344
https://github.com/krb5/krb5/commit/524688ce87a15fc75f87efc8c039ba4c7d5c197b
2014-08-14T05:01Z
427
CWE-119
CWE-119 static grub_err_t read_foo ( struct grub_disk * disk , grub_disk_addr_t sector , grub_size_t size , char * buf ) { <S2SV_StartBug> if ( disk != NULL ) { <S2SV_EndBug> <S2SV_StartBug> const int blocksize = 512 ; <S2SV_EndBug> int ret ; RIOBind * iob = disk -> data ; <S2SV_StartBug> if ( bio ) iob = bio ; <S2SV_EndBug> <S2SV_StartBug> ret = iob -> read_at ( iob -> io , delta + ( blocksize * sector ) , <S2SV_EndBug> <S2SV_StartBug> ( ut8 * ) buf , size * blocksize ) ; <S2SV_EndBug> <S2SV_StartBug> if ( ret == - 1 ) <S2SV_EndBug> return 1 ; <S2SV_StartBug> } else eprintf ( "oops.<S2SV_blank>no<S2SV_blank>disk\\n" ) ; <S2SV_EndBug> return 0 ; }
<S2SV_ModStart> { if ( ! disk ) { eprintf ( "oops.<S2SV_blank>no<S2SV_blank>disk\\n" ) ; return 1 ; } <S2SV_ModEnd> const int blocksize <S2SV_ModStart> blocksize = 512 <S2SV_ModEnd> ; RIOBind * <S2SV_ModStart> ( bio ) { <S2SV_ModStart> = bio ; } if ( <S2SV_ModEnd> iob -> read_at <S2SV_ModStart> * blocksize ) <S2SV_ModEnd> == - 1 <S2SV_ModStart> - 1 ) { <S2SV_ModStart> 1 ; } <S2SV_ModEnd> return 0 ;
radare@radare2/65000a7fd9eea62359e6d6714f17b94a99a82edd
CVE-2017-9763
https://github.com/radare/radare2/commit/65000a7fd9eea62359e6d6714f17b94a99a82edd
2017-06-19T16:29Z
428
CWE-000
CWE-000 static void sas_resume_port ( struct asd_sas_phy * phy ) { struct domain_device * dev ; struct asd_sas_port * port = phy -> port ; struct sas_ha_struct * sas_ha = phy -> ha ; struct sas_internal * si = to_sas_internal ( sas_ha -> core . shost -> transportt ) ; if ( si -> dft -> lldd_port_formed ) si -> dft -> lldd_port_formed ( phy ) ; if ( port -> suspended ) port -> suspended = 0 ; else { return ; } list_for_each_entry ( dev , & port -> dev_list , dev_list_node ) { int i , rc ; rc = sas_notify_lldd_dev_found ( dev ) ; if ( rc ) { <S2SV_StartBug> sas_unregister_dev ( port , dev ) ; <S2SV_EndBug> continue ; } if ( dev -> dev_type == SAS_EDGE_EXPANDER_DEVICE || dev -> dev_type == SAS_FANOUT_EXPANDER_DEVICE ) { dev -> ex_dev . ex_change_count = - 1 ; for ( i = 0 ; i < dev -> ex_dev . num_phys ; i ++ ) { struct ex_phy * phy = & dev -> ex_dev . ex_phy [ i ] ; phy -> phy_change_count = - 1 ; } } } sas_discover_event ( port , DISCE_RESUME ) ; }
<S2SV_ModStart> port , dev ) ; sas_destruct_devices ( port
torvalds@linux/0558f33c06bb910e2879e355192227a8e8f0219d
CVE-2017-18232
https://github.com/torvalds/linux/commit/0558f33c06bb910e2879e355192227a8e8f0219d
2018-03-15T04:29Z
429
CWE-119
CWE-119 bool initiate_stratum ( struct pool * pool ) { char s [ RBUFSIZE ] , * sret = NULL , * nonce1 , * sessionid ; json_t * val = NULL , * res_val , * err_val ; bool ret = false , recvd = false ; json_error_t err ; int n2size ; if ( ! setup_stratum_curl ( pool ) ) goto out ; resend : if ( pool -> sessionid ) sprintf ( s , "{\\"id\\":<S2SV_blank>%d,<S2SV_blank>\\"method\\":<S2SV_blank>\\"mining.subscribe\\",<S2SV_blank>\\"params\\":<S2SV_blank>[\\"%s\\"]}" , swork_id ++ , pool -> sessionid ) ; else sprintf ( s , "{\\"id\\":<S2SV_blank>%d,<S2SV_blank>\\"method\\":<S2SV_blank>\\"mining.subscribe\\",<S2SV_blank>\\"params\\":<S2SV_blank>[]}" , swork_id ++ ) ; if ( ! __stratum_send ( pool , s , strlen ( s ) ) ) { applog ( LOG_DEBUG , "Failed<S2SV_blank>to<S2SV_blank>send<S2SV_blank>s<S2SV_blank>in<S2SV_blank>initiate_stratum" ) ; goto out ; } if ( ! socket_full ( pool , true ) ) { applog ( LOG_DEBUG , "Timed<S2SV_blank>out<S2SV_blank>waiting<S2SV_blank>for<S2SV_blank>response<S2SV_blank>in<S2SV_blank>initiate_stratum" ) ; goto out ; } sret = recv_line ( pool ) ; if ( ! sret ) goto out ; recvd = true ; val = JSON_LOADS ( sret , & err ) ; free ( sret ) ; if ( ! val ) { applog ( LOG_INFO , "JSON<S2SV_blank>decode<S2SV_blank>failed(%d):<S2SV_blank>%s" , err . line , err . text ) ; goto out ; } res_val = json_object_get ( val , "result" ) ; err_val = json_object_get ( val , "error" ) ; if ( ! res_val || json_is_null ( res_val ) || ( err_val && ! json_is_null ( err_val ) ) ) { char * ss ; if ( err_val ) ss = json_dumps ( err_val , JSON_INDENT ( 3 ) ) ; else ss = strdup ( "(unknown<S2SV_blank>reason)" ) ; applog ( LOG_INFO , "JSON-RPC<S2SV_blank>decode<S2SV_blank>failed:<S2SV_blank>%s" , ss ) ; free ( ss ) ; goto out ; } sessionid = json_array_string ( json_array_get ( res_val , 0 ) , 1 ) ; if ( ! sessionid ) { applog ( LOG_INFO , "Failed<S2SV_blank>to<S2SV_blank>get<S2SV_blank>sessionid<S2SV_blank>in<S2SV_blank>initiate_stratum" ) ; goto out ; } nonce1 = json_array_string ( res_val , 1 ) ; if ( ! nonce1 ) { applog ( LOG_INFO , "Failed<S2SV_blank>to<S2SV_blank>get<S2SV_blank>nonce1<S2SV_blank>in<S2SV_blank>initiate_stratum" ) ; free ( sessionid ) ; goto out ; } n2size = json_integer_value ( json_array_get ( res_val , 2 ) ) ; <S2SV_StartBug> if ( ! n2size ) { <S2SV_EndBug> applog ( LOG_INFO , "Failed<S2SV_blank>to<S2SV_blank>get<S2SV_blank>n2size<S2SV_blank>in<S2SV_blank>initiate_stratum" ) ; free ( sessionid ) ; free ( nonce1 ) ; goto out ; } mutex_lock ( & pool -> pool_lock ) ; pool -> sessionid = sessionid ; free ( pool -> nonce1 ) ; pool -> nonce1 = nonce1 ; pool -> n1_len = strlen ( nonce1 ) / 2 ; pool -> n2size = n2size ; mutex_unlock ( & pool -> pool_lock ) ; applog ( LOG_DEBUG , "Pool<S2SV_blank>%d<S2SV_blank>stratum<S2SV_blank>session<S2SV_blank>id:<S2SV_blank>%s" , pool -> pool_no , pool -> sessionid ) ; ret = true ; out : if ( val ) json_decref ( val ) ; if ( ret ) { if ( ! pool -> stratum_url ) pool -> stratum_url = pool -> sockaddr_url ; pool -> stratum_active = true ; pool -> swork . diff = 1 ; if ( opt_protocol ) { applog ( LOG_DEBUG , "Pool<S2SV_blank>%d<S2SV_blank>confirmed<S2SV_blank>mining.subscribe<S2SV_blank>with<S2SV_blank>extranonce1<S2SV_blank>%s<S2SV_blank>extran2size<S2SV_blank>%d" , pool -> pool_no , pool -> nonce1 , pool -> n2size ) ; } } else { if ( recvd && pool -> sessionid ) { mutex_lock ( & pool -> pool_lock ) ; free ( pool -> sessionid ) ; free ( pool -> nonce1 ) ; pool -> sessionid = pool -> nonce1 = NULL ; mutex_unlock ( & pool -> pool_lock ) ; applog ( LOG_DEBUG , "Failed<S2SV_blank>to<S2SV_blank>resume<S2SV_blank>stratum,<S2SV_blank>trying<S2SV_blank>afresh" ) ; goto resend ; } applog ( LOG_DEBUG , "Initiate<S2SV_blank>stratum<S2SV_blank>failed" ) ; if ( pool -> sock != INVSOCK ) { shutdown ( pool -> sock , SHUT_RDWR ) ; pool -> sock = INVSOCK ; } } return ret ; }
<S2SV_ModStart> ; if ( n2size < 1 ) <S2SV_ModEnd> { applog (
sgminer-dev@sgminer/ff7f30129f15f7a2213f8ced0cd65c9a331493d9
CVE-2014-4502
https://github.com/sgminer-dev/sgminer/commit/ff7f30129f15f7a2213f8ced0cd65c9a331493d9
2014-07-23T14:55Z
430
CWE-119
CWE-119 WORD32 ih264d_parse_inter_slice_data_cabac ( dec_struct_t * ps_dec , dec_slice_params_t * ps_slice , UWORD16 u2_first_mb_in_slice ) { UWORD32 uc_more_data_flag ; WORD32 i2_cur_mb_addr ; UWORD32 u1_num_mbs , u1_num_mbsNby2 , u1_mb_idx ; UWORD32 u1_mbaff ; UWORD32 u1_num_mbs_next , u1_end_of_row ; const UWORD16 i2_pic_wdin_mbs = ps_dec -> u2_frm_wd_in_mbs ; UWORD32 u1_slice_end = 0 ; UWORD32 u1_tfr_n_mb = 0 ; UWORD32 u1_decode_nmb = 0 ; deblk_mb_t * ps_cur_deblk_mb ; dec_mb_info_t * ps_cur_mb_info ; parse_pmbarams_t * ps_parse_mb_data = ps_dec -> ps_parse_mb_data ; UWORD32 u1_inter_mb_skip_type ; UWORD32 u1_inter_mb_type ; UWORD32 u1_deblk_mb_type ; UWORD32 u1_mb_threshold ; dec_bit_stream_t * const ps_bitstrm = ps_dec -> ps_bitstrm ; WORD32 ret = OK ; if ( ps_slice -> u1_slice_type == P_SLICE ) { u1_inter_mb_skip_type = CAB_P_SKIP ; u1_inter_mb_type = P_MB ; u1_deblk_mb_type = D_INTER_MB ; u1_mb_threshold = 5 ; } else { u1_inter_mb_skip_type = CAB_B_SKIP ; u1_inter_mb_type = B_MB ; u1_deblk_mb_type = D_B_SLICE ; u1_mb_threshold = 23 ; } i2_cur_mb_addr = u2_first_mb_in_slice ; ps_dec -> u1_qp = ps_slice -> u1_slice_qp ; ih264d_update_qp ( ps_dec , 0 ) ; u1_mb_idx = ps_dec -> u1_mb_idx ; u1_num_mbs = u1_mb_idx ; u1_num_mbsNby2 = 0 ; u1_mbaff = ps_slice -> u1_mbaff_frame_flag ; i2_cur_mb_addr = u2_first_mb_in_slice << u1_mbaff ; uc_more_data_flag = 1 ; if ( ps_bitstrm -> u4_ofst & 0x07 ) { ps_bitstrm -> u4_ofst += 8 ; ps_bitstrm -> u4_ofst &= 0xFFFFFFF8 ; } ret = ih264d_init_cabac_dec_envirnoment ( & ( ps_dec -> s_cab_dec_env ) , ps_bitstrm ) ; if ( ret != OK ) return ret ; ps_dec -> i1_prev_mb_qp_delta = 0 ; while ( ! u1_slice_end ) { UWORD8 u1_mb_type ; UWORD32 u4_mb_skip ; ps_dec -> pv_prev_mb_parse_tu_coeff_data = ps_dec -> pv_parse_tu_coeff_data ; if ( i2_cur_mb_addr > ps_dec -> ps_cur_sps -> u2_max_mb_addr ) { ret = ERROR_MB_ADDRESS_T ; break ; } ps_cur_mb_info = ps_dec -> ps_nmb_info + u1_num_mbs ; ps_dec -> u4_num_mbs_cur_nmb = u1_num_mbs ; ps_cur_mb_info -> u1_Mux = 0 ; ps_dec -> u4_num_pmbair = ( u1_num_mbs >> u1_mbaff ) ; ps_cur_deblk_mb = ps_dec -> ps_deblk_mbn + u1_num_mbs ; ps_cur_mb_info -> u1_end_of_slice = 0 ; ps_parse_mb_data -> u1_num_part = 1 ; ps_parse_mb_data -> u1_isI_mb = 0 ; u4_mb_skip = ps_dec -> pf_get_mb_info ( ps_dec , i2_cur_mb_addr , ps_cur_mb_info , 1 ) ; ps_cur_mb_info -> u1_tran_form8x8 = 0 ; ps_cur_mb_info -> ps_curmb -> u1_tran_form8x8 = 0 ; if ( ps_dec -> u4_app_disable_deblk_frm == 0 ) ih264d_set_deblocking_parameters ( ps_cur_deblk_mb , ps_slice , ps_dec -> u1_mb_ngbr_availablity , ps_dec -> u1_cur_mb_fld_dec_flag ) ; if ( u4_mb_skip ) { memset ( ps_dec -> ps_curr_ctxt_mb_info , 0 , sizeof ( ctxt_inc_mb_info_t ) ) ; ps_dec -> ps_curr_ctxt_mb_info -> u1_mb_type = u1_inter_mb_skip_type ; MEMSET_16BYTES ( & ps_dec -> pu1_left_mv_ctxt_inc [ 0 ] [ 0 ] , 0 ) ; * ( ( UWORD32 * ) ps_dec -> pi1_left_ref_idx_ctxt_inc ) = 0 ; * ( ps_dec -> pu1_left_yuv_dc_csbp ) = 0 ; ps_dec -> i1_prev_mb_qp_delta = 0 ; ps_cur_mb_info -> u1_mb_type = MB_SKIP ; ps_cur_mb_info -> u1_cbp = 0 ; { parse_part_params_t * ps_part_info = ps_dec -> ps_part ; ps_part_info -> u1_is_direct = PART_DIRECT_16x16 ; ps_part_info -> u1_sub_mb_num = 0 ; ps_dec -> ps_part ++ ; } ih264d_update_nnz_for_skipmb ( ps_dec , ps_cur_mb_info , CABAC ) ; ps_cur_mb_info -> ps_curmb -> u1_mb_type = u1_inter_mb_type ; ps_cur_deblk_mb -> u1_mb_type |= u1_deblk_mb_type ; ps_cur_deblk_mb -> u1_mb_qp = ps_dec -> u1_qp ; } else { u1_mb_type = ih264d_parse_mb_type_cabac ( ps_dec ) ; ps_cur_mb_info -> u1_mb_type = u1_mb_type ; if ( u1_mb_type > ( 25 + u1_mb_threshold ) ) return ERROR_MB_TYPE ; if ( u1_mb_type < u1_mb_threshold ) { ps_cur_mb_info -> ps_curmb -> u1_mb_type = u1_inter_mb_type ; * ( ps_dec -> pu1_left_yuv_dc_csbp ) &= 0x6 ; ret = ps_dec -> pf_parse_inter_mb ( ps_dec , ps_cur_mb_info , u1_num_mbs , u1_num_mbsNby2 ) ; if ( ret != OK ) return ret ; ps_cur_deblk_mb -> u1_mb_qp = ps_dec -> u1_qp ; ps_cur_deblk_mb -> u1_mb_type |= u1_deblk_mb_type ; } else { ps_parse_mb_data -> u1_num_part = 0 ; ps_parse_mb_data -> u1_isI_mb = 1 ; if ( ( 25 + u1_mb_threshold ) == u1_mb_type ) { ps_cur_mb_info -> ps_curmb -> u1_mb_type = I_PCM_MB ; ret = ih264d_parse_ipcm_mb ( ps_dec , ps_cur_mb_info , u1_num_mbs ) ; if ( ret != OK ) return ret ; ps_cur_deblk_mb -> u1_mb_qp = 0 ; } else { if ( u1_mb_type == u1_mb_threshold ) ps_cur_mb_info -> ps_curmb -> u1_mb_type = I_4x4_MB ; else ps_cur_mb_info -> ps_curmb -> u1_mb_type = I_16x16_MB ; ret = ih264d_parse_imb_cabac ( ps_dec , ps_cur_mb_info , ( UWORD8 ) ( u1_mb_type - u1_mb_threshold ) ) ; if ( ret != OK ) return ret ; ps_cur_deblk_mb -> u1_mb_qp = ps_dec -> u1_qp ; } ps_cur_deblk_mb -> u1_mb_type |= D_INTRA_MB ; } } if ( u1_mbaff ) { ih264d_update_mbaff_left_nnz ( ps_dec , ps_cur_mb_info ) ; } i2_cur_mb_addr ++ ; if ( ps_cur_mb_info -> u1_topmb && u1_mbaff ) uc_more_data_flag = 1 ; else { uc_more_data_flag = ih264d_decode_terminate ( & ps_dec -> s_cab_dec_env , ps_bitstrm ) ; uc_more_data_flag = ! uc_more_data_flag ; COPYTHECONTEXT ( "Decode<S2SV_blank>Sliceterm" , ! uc_more_data_flag ) ; } u1_num_mbs ++ ; <S2SV_StartBug> ps_dec -> u2_total_mbs_coded ++ ; <S2SV_EndBug> u1_num_mbsNby2 ++ ; ps_parse_mb_data ++ ; u1_num_mbs_next = i2_pic_wdin_mbs - ps_dec -> u2_mbx - 1 ; u1_end_of_row = ( ! u1_num_mbs_next ) && ( ! ( u1_mbaff && ( u1_num_mbs & 0x01 ) ) ) ; u1_slice_end = ! uc_more_data_flag ; u1_tfr_n_mb = ( u1_num_mbs == ps_dec -> u1_recon_mb_grp ) || u1_end_of_row || u1_slice_end ; u1_decode_nmb = u1_tfr_n_mb || u1_slice_end ; ps_cur_mb_info -> u1_end_of_slice = u1_slice_end ; if ( u1_decode_nmb ) { ps_dec -> pf_mvpred_ref_tfr_nby2mb ( ps_dec , u1_mb_idx , u1_num_mbs ) ; u1_num_mbsNby2 = 0 ; { ps_parse_mb_data = ps_dec -> ps_parse_mb_data ; ps_dec -> ps_part = ps_dec -> ps_parse_part_params ; } } if ( u1_decode_nmb ) { if ( ps_dec -> u1_separate_parse ) { ih264d_parse_tfr_nmb ( ps_dec , u1_mb_idx , u1_num_mbs , u1_num_mbs_next , u1_tfr_n_mb , u1_end_of_row ) ; ps_dec -> ps_nmb_info += u1_num_mbs ; } else { ih264d_decode_recon_tfr_nmb ( ps_dec , u1_mb_idx , u1_num_mbs , u1_num_mbs_next , u1_tfr_n_mb , u1_end_of_row ) ; } <S2SV_StartBug> if ( u1_tfr_n_mb ) <S2SV_EndBug> u1_num_mbs = 0 ; u1_mb_idx = u1_num_mbs ; ps_dec -> u1_mb_idx = u1_num_mbs ; } } ps_dec -> u4_num_mbs_cur_nmb = 0 ; ps_dec -> ps_cur_slice -> u4_mbs_in_slice = i2_cur_mb_addr - ( u2_first_mb_in_slice << u1_mbaff ) ; return ret ; }
<S2SV_ModStart> u1_num_mbs ++ ; <S2SV_ModEnd> u1_num_mbsNby2 ++ ; <S2SV_ModStart> ) ; } ps_dec -> u2_total_mbs_coded += u1_num_mbs ;
external@libavc/4a524d3a8ae9aa20c36430008e6bd429443f8f1d
CVE-2016-0816
https://android.googlesource.com/platform/external/libavc/+/4a524d3a8ae9aa20c36430008e6bd429443f8f1d
2016-03-12T21:59Z
431
CWE-787
CWE-787 rfbBool HandleRFBServerMessage ( rfbClient * client ) { rfbServerToClientMsg msg ; if ( client -> serverPort == - 1 ) client -> vncRec -> readTimestamp = TRUE ; if ( ! ReadFromRFBServer ( client , ( char * ) & msg , 1 ) ) return FALSE ; switch ( msg . type ) { case rfbSetColourMapEntries : { break ; } case rfbFramebufferUpdate : { rfbFramebufferUpdateRectHeader rect ; int linesToRead ; int bytesPerLine ; int i ; if ( ! ReadFromRFBServer ( client , ( ( char * ) & msg . fu ) + 1 , sz_rfbFramebufferUpdateMsg - 1 ) ) return FALSE ; msg . fu . nRects = rfbClientSwap16IfLE ( msg . fu . nRects ) ; for ( i = 0 ; i < msg . fu . nRects ; i ++ ) { if ( ! ReadFromRFBServer ( client , ( char * ) & rect , sz_rfbFramebufferUpdateRectHeader ) ) return FALSE ; rect . encoding = rfbClientSwap32IfLE ( rect . encoding ) ; if ( rect . encoding == rfbEncodingLastRect ) break ; rect . r . x = rfbClientSwap16IfLE ( rect . r . x ) ; rect . r . y = rfbClientSwap16IfLE ( rect . r . y ) ; rect . r . w = rfbClientSwap16IfLE ( rect . r . w ) ; rect . r . h = rfbClientSwap16IfLE ( rect . r . h ) ; if ( rect . encoding == rfbEncodingXCursor || rect . encoding == rfbEncodingRichCursor ) { if ( ! HandleCursorShape ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h , rect . encoding ) ) { return FALSE ; } continue ; } if ( rect . encoding == rfbEncodingPointerPos ) { if ( ! client -> HandleCursorPos ( client , rect . r . x , rect . r . y ) ) { return FALSE ; } continue ; } if ( rect . encoding == rfbEncodingKeyboardLedState ) { client -> KeyboardLedStateEnabled = 1 ; if ( client -> HandleKeyboardLedState != NULL ) client -> HandleKeyboardLedState ( client , rect . r . x , 0 ) ; client -> CurrentKeyboardLedState = rect . r . x ; continue ; } if ( rect . encoding == rfbEncodingNewFBSize ) { client -> width = rect . r . w ; client -> height = rect . r . h ; client -> updateRect . x = client -> updateRect . y = 0 ; client -> updateRect . w = client -> width ; client -> updateRect . h = client -> height ; if ( ! client -> MallocFrameBuffer ( client ) ) return FALSE ; SendFramebufferUpdateRequest ( client , 0 , 0 , rect . r . w , rect . r . h , FALSE ) ; rfbClientLog ( "Got<S2SV_blank>new<S2SV_blank>framebuffer<S2SV_blank>size:<S2SV_blank>%dx%d\\n" , rect . r . w , rect . r . h ) ; continue ; } if ( rect . encoding == rfbEncodingSupportedMessages ) { int loop ; if ( ! ReadFromRFBServer ( client , ( char * ) & client -> supportedMessages , sz_rfbSupportedMessages ) ) return FALSE ; rfbClientLog ( "client2server<S2SV_blank>supported<S2SV_blank>messages<S2SV_blank>(bit<S2SV_blank>flags)\\n" ) ; for ( loop = 0 ; loop < 32 ; loop += 8 ) rfbClientLog ( "%02X:<S2SV_blank>%04x<S2SV_blank>%04x<S2SV_blank>%04x<S2SV_blank>%04x<S2SV_blank>-<S2SV_blank>%04x<S2SV_blank>%04x<S2SV_blank>%04x<S2SV_blank>%04x\\n" , loop , client -> supportedMessages . client2server [ loop ] , client -> supportedMessages . client2server [ loop + 1 ] , client -> supportedMessages . client2server [ loop + 2 ] , client -> supportedMessages . client2server [ loop + 3 ] , client -> supportedMessages . client2server [ loop + 4 ] , client -> supportedMessages . client2server [ loop + 5 ] , client -> supportedMessages . client2server [ loop + 6 ] , client -> supportedMessages . client2server [ loop + 7 ] ) ; rfbClientLog ( "server2client<S2SV_blank>supported<S2SV_blank>messages<S2SV_blank>(bit<S2SV_blank>flags)\\n" ) ; for ( loop = 0 ; loop < 32 ; loop += 8 ) rfbClientLog ( "%02X:<S2SV_blank>%04x<S2SV_blank>%04x<S2SV_blank>%04x<S2SV_blank>%04x<S2SV_blank>-<S2SV_blank>%04x<S2SV_blank>%04x<S2SV_blank>%04x<S2SV_blank>%04x\\n" , loop , client -> supportedMessages . server2client [ loop ] , client -> supportedMessages . server2client [ loop + 1 ] , client -> supportedMessages . server2client [ loop + 2 ] , client -> supportedMessages . server2client [ loop + 3 ] , client -> supportedMessages . server2client [ loop + 4 ] , client -> supportedMessages . server2client [ loop + 5 ] , client -> supportedMessages . server2client [ loop + 6 ] , client -> supportedMessages . server2client [ loop + 7 ] ) ; continue ; } if ( rect . encoding == rfbEncodingSupportedEncodings ) { char * buffer ; buffer = malloc ( rect . r . w ) ; if ( ! ReadFromRFBServer ( client , buffer , rect . r . w ) ) { free ( buffer ) ; return FALSE ; } free ( buffer ) ; continue ; } if ( rect . encoding == rfbEncodingServerIdentity ) { char * buffer ; buffer = malloc ( rect . r . w + 1 ) ; if ( ! ReadFromRFBServer ( client , buffer , rect . r . w ) ) { free ( buffer ) ; return FALSE ; } buffer [ rect . r . w ] = 0 ; rfbClientLog ( "Connected<S2SV_blank>to<S2SV_blank>Server<S2SV_blank>\\"%s\\"\\n" , buffer ) ; free ( buffer ) ; continue ; } if ( rect . encoding != rfbEncodingUltraZip ) { if ( ( rect . r . x + rect . r . w > client -> width ) || ( rect . r . y + rect . r . h > client -> height ) ) { rfbClientLog ( "Rect<S2SV_blank>too<S2SV_blank>large:<S2SV_blank>%dx%d<S2SV_blank>at<S2SV_blank>(%d,<S2SV_blank>%d)\\n" , rect . r . w , rect . r . h , rect . r . x , rect . r . y ) ; return FALSE ; } client -> SoftCursorLockArea ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ; } switch ( rect . encoding ) { case rfbEncodingRaw : { int y = rect . r . y , h = rect . r . h ; bytesPerLine = rect . r . w * client -> format . bitsPerPixel / 8 ; linesToRead = bytesPerLine ? ( RFB_BUFFER_SIZE / bytesPerLine ) : 0 ; while ( linesToRead && h > 0 ) { if ( linesToRead > h ) linesToRead = h ; if ( ! ReadFromRFBServer ( client , client -> buffer , bytesPerLine * linesToRead ) ) return FALSE ; client -> GotBitmap ( client , ( uint8_t * ) client -> buffer , rect . r . x , y , rect . r . w , linesToRead ) ; h -= linesToRead ; y += linesToRead ; } break ; } case rfbEncodingCopyRect : { rfbCopyRect cr ; if ( ! ReadFromRFBServer ( client , ( char * ) & cr , sz_rfbCopyRect ) ) return FALSE ; cr . srcX = rfbClientSwap16IfLE ( cr . srcX ) ; cr . srcY = rfbClientSwap16IfLE ( cr . srcY ) ; client -> SoftCursorLockArea ( client , cr . srcX , cr . srcY , rect . r . w , rect . r . h ) ; client -> GotCopyRect ( client , cr . srcX , cr . srcY , rect . r . w , rect . r . h , rect . r . x , rect . r . y ) ; break ; } case rfbEncodingRRE : { switch ( client -> format . bitsPerPixel ) { case 8 : if ( ! HandleRRE8 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; break ; case 16 : if ( ! HandleRRE16 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; break ; case 32 : if ( ! HandleRRE32 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; break ; } break ; } case rfbEncodingCoRRE : { switch ( client -> format . bitsPerPixel ) { case 8 : if ( ! HandleCoRRE8 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; break ; case 16 : if ( ! HandleCoRRE16 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; break ; case 32 : if ( ! HandleCoRRE32 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; break ; } break ; } case rfbEncodingHextile : { switch ( client -> format . bitsPerPixel ) { case 8 : if ( ! HandleHextile8 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; break ; case 16 : if ( ! HandleHextile16 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; break ; case 32 : if ( ! HandleHextile32 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; break ; } break ; } case rfbEncodingUltra : { switch ( client -> format . bitsPerPixel ) { case 8 : if ( ! HandleUltra8 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; break ; case 16 : if ( ! HandleUltra16 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; break ; case 32 : if ( ! HandleUltra32 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; break ; } break ; } case rfbEncodingUltraZip : { switch ( client -> format . bitsPerPixel ) { case 8 : if ( ! HandleUltraZip8 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; break ; case 16 : if ( ! HandleUltraZip16 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; break ; case 32 : if ( ! HandleUltraZip32 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; break ; } break ; } case rfbEncodingTRLE : { switch ( client -> format . bitsPerPixel ) { case 8 : if ( ! HandleTRLE8 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; break ; case 16 : if ( client -> si . format . greenMax > 0x1F ) { if ( ! HandleTRLE16 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; } else { if ( ! HandleTRLE15 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; } break ; case 32 : { uint32_t maxColor = ( client -> format . redMax << client -> format . redShift ) | ( client -> format . greenMax << client -> format . greenShift ) | ( client -> format . blueMax << client -> format . blueShift ) ; if ( ( client -> format . bigEndian && ( maxColor & 0xff ) == 0 ) || ( ! client -> format . bigEndian && ( maxColor & 0xff000000 ) == 0 ) ) { if ( ! HandleTRLE24 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; } else if ( ! client -> format . bigEndian && ( maxColor & 0xff ) == 0 ) { if ( ! HandleTRLE24Up ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; } else if ( client -> format . bigEndian && ( maxColor & 0xff000000 ) == 0 ) { if ( ! HandleTRLE24Down ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; } else if ( ! HandleTRLE32 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; break ; } } break ; } # ifdef LIBVNCSERVER_HAVE_LIBZ case rfbEncodingZlib : { switch ( client -> format . bitsPerPixel ) { case 8 : if ( ! HandleZlib8 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; break ; case 16 : if ( ! HandleZlib16 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; break ; case 32 : if ( ! HandleZlib32 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; break ; } break ; } # ifdef LIBVNCSERVER_HAVE_LIBJPEG case rfbEncodingTight : { switch ( client -> format . bitsPerPixel ) { case 8 : if ( ! HandleTight8 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; break ; case 16 : if ( ! HandleTight16 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; break ; case 32 : if ( ! HandleTight32 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; break ; } break ; } # endif case rfbEncodingZRLE : client -> appData . qualityLevel = 9 ; case rfbEncodingZYWRLE : { switch ( client -> format . bitsPerPixel ) { case 8 : if ( ! HandleZRLE8 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; break ; case 16 : if ( client -> si . format . greenMax > 0x1F ) { if ( ! HandleZRLE16 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; } else { if ( ! HandleZRLE15 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; } break ; case 32 : { uint32_t maxColor = ( client -> format . redMax << client -> format . redShift ) | ( client -> format . greenMax << client -> format . greenShift ) | ( client -> format . blueMax << client -> format . blueShift ) ; if ( ( client -> format . bigEndian && ( maxColor & 0xff ) == 0 ) || ( ! client -> format . bigEndian && ( maxColor & 0xff000000 ) == 0 ) ) { if ( ! HandleZRLE24 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; } else if ( ! client -> format . bigEndian && ( maxColor & 0xff ) == 0 ) { if ( ! HandleZRLE24Up ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; } else if ( client -> format . bigEndian && ( maxColor & 0xff000000 ) == 0 ) { if ( ! HandleZRLE24Down ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; } else if ( ! HandleZRLE32 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; break ; } } break ; } # endif default : { rfbBool handled = FALSE ; rfbClientProtocolExtension * e ; for ( e = rfbClientExtensions ; ! handled && e ; e = e -> next ) if ( e -> handleEncoding && e -> handleEncoding ( client , & rect ) ) handled = TRUE ; if ( ! handled ) { rfbClientLog ( "Unknown<S2SV_blank>rect<S2SV_blank>encoding<S2SV_blank>%d\\n" , ( int ) rect . encoding ) ; return FALSE ; } } } client -> SoftCursorUnlockScreen ( client ) ; client -> GotFrameBufferUpdate ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ; } if ( ! SendIncrementalFramebufferUpdateRequest ( client ) ) return FALSE ; if ( client -> FinishedFrameBufferUpdate ) client -> FinishedFrameBufferUpdate ( client ) ; break ; } case rfbBell : { client -> Bell ( client ) ; break ; } case rfbServerCutText : { char * buffer ; if ( ! ReadFromRFBServer ( client , ( ( char * ) & msg ) + 1 , sz_rfbServerCutTextMsg - 1 ) ) return FALSE ; msg . sct . length = rfbClientSwap32IfLE ( msg . sct . length ) ; if ( msg . sct . length > 1 << 20 ) { rfbClientErr ( "Ignoring<S2SV_blank>too<S2SV_blank>big<S2SV_blank>cut<S2SV_blank>text<S2SV_blank>length<S2SV_blank>sent<S2SV_blank>by<S2SV_blank>server:<S2SV_blank>%u<S2SV_blank>B<S2SV_blank>><S2SV_blank>1<S2SV_blank>MB\\n" , ( unsigned int ) msg . sct . length ) ; return FALSE ; } <S2SV_StartBug> buffer = malloc ( ( uint64_t ) msg . sct . length + 1 ) ; <S2SV_EndBug> if ( ! ReadFromRFBServer ( client , buffer , msg . sct . length ) ) { free ( buffer ) ; return FALSE ; } buffer [ msg . sct . length ] = 0 ; if ( client -> GotXCutText ) client -> GotXCutText ( client , buffer , msg . sct . length ) ; free ( buffer ) ; break ; } case rfbTextChat : { char * buffer = NULL ; if ( ! ReadFromRFBServer ( client , ( ( char * ) & msg ) + 1 , sz_rfbTextChatMsg - 1 ) ) return FALSE ; msg . tc . length = rfbClientSwap32IfLE ( msg . sct . length ) ; switch ( msg . tc . length ) { case rfbTextChatOpen : rfbClientLog ( "Received<S2SV_blank>TextChat<S2SV_blank>Open\\n" ) ; if ( client -> HandleTextChat != NULL ) client -> HandleTextChat ( client , ( int ) rfbTextChatOpen , NULL ) ; break ; case rfbTextChatClose : rfbClientLog ( "Received<S2SV_blank>TextChat<S2SV_blank>Close\\n" ) ; if ( client -> HandleTextChat != NULL ) client -> HandleTextChat ( client , ( int ) rfbTextChatClose , NULL ) ; break ; case rfbTextChatFinished : rfbClientLog ( "Received<S2SV_blank>TextChat<S2SV_blank>Finished\\n" ) ; if ( client -> HandleTextChat != NULL ) client -> HandleTextChat ( client , ( int ) rfbTextChatFinished , NULL ) ; break ; default : buffer = malloc ( msg . tc . length + 1 ) ; if ( ! ReadFromRFBServer ( client , buffer , msg . tc . length ) ) { free ( buffer ) ; return FALSE ; } buffer [ msg . tc . length ] = 0 ; rfbClientLog ( "Received<S2SV_blank>TextChat<S2SV_blank>\\"%s\\"\\n" , buffer ) ; if ( client -> HandleTextChat != NULL ) client -> HandleTextChat ( client , ( int ) msg . tc . length , buffer ) ; free ( buffer ) ; break ; } break ; } case rfbXvp : { if ( ! ReadFromRFBServer ( client , ( ( char * ) & msg ) + 1 , sz_rfbXvpMsg - 1 ) ) return FALSE ; SetClient2Server ( client , rfbXvp ) ; SetServer2Client ( client , rfbXvp ) ; if ( client -> HandleXvpMsg ) client -> HandleXvpMsg ( client , msg . xvp . version , msg . xvp . code ) ; break ; } case rfbResizeFrameBuffer : { if ( ! ReadFromRFBServer ( client , ( ( char * ) & msg ) + 1 , sz_rfbResizeFrameBufferMsg - 1 ) ) return FALSE ; client -> width = rfbClientSwap16IfLE ( msg . rsfb . framebufferWidth ) ; client -> height = rfbClientSwap16IfLE ( msg . rsfb . framebufferHeigth ) ; client -> updateRect . x = client -> updateRect . y = 0 ; client -> updateRect . w = client -> width ; client -> updateRect . h = client -> height ; if ( ! client -> MallocFrameBuffer ( client ) ) return FALSE ; SendFramebufferUpdateRequest ( client , 0 , 0 , client -> width , client -> height , FALSE ) ; rfbClientLog ( "Got<S2SV_blank>new<S2SV_blank>framebuffer<S2SV_blank>size:<S2SV_blank>%dx%d\\n" , client -> width , client -> height ) ; break ; } case rfbPalmVNCReSizeFrameBuffer : { if ( ! ReadFromRFBServer ( client , ( ( char * ) & msg ) + 1 , sz_rfbPalmVNCReSizeFrameBufferMsg - 1 ) ) return FALSE ; client -> width = rfbClientSwap16IfLE ( msg . prsfb . buffer_w ) ; client -> height = rfbClientSwap16IfLE ( msg . prsfb . buffer_h ) ; client -> updateRect . x = client -> updateRect . y = 0 ; client -> updateRect . w = client -> width ; client -> updateRect . h = client -> height ; if ( ! client -> MallocFrameBuffer ( client ) ) return FALSE ; SendFramebufferUpdateRequest ( client , 0 , 0 , client -> width , client -> height , FALSE ) ; rfbClientLog ( "Got<S2SV_blank>new<S2SV_blank>framebuffer<S2SV_blank>size:<S2SV_blank>%dx%d\\n" , client -> width , client -> height ) ; break ; } default : { rfbBool handled = FALSE ; rfbClientProtocolExtension * e ; for ( e = rfbClientExtensions ; ! handled && e ; e = e -> next ) if ( e -> handleMessage && e -> handleMessage ( client , & msg ) ) handled = TRUE ; if ( ! handled ) { char buffer [ 256 ] ; rfbClientLog ( "Unknown<S2SV_blank>message<S2SV_blank>type<S2SV_blank>%d<S2SV_blank>from<S2SV_blank>VNC<S2SV_blank>server\\n" , msg . type ) ; ReadFromRFBServer ( client , buffer , 256 ) ; return FALSE ; } } } return TRUE ; }
<S2SV_ModStart> = malloc ( <S2SV_ModEnd> msg . sct
LibVNC@libvncserver/a64c3b37af9a6c8f8009d7516874b8d266b42bae
CVE-2018-20748
https://github.com/LibVNC/libvncserver/commit/a64c3b37af9a6c8f8009d7516874b8d266b42bae
2019-01-30T18:29Z
432
CWE-125
CWE-125 int obj2ast_type_ignore ( PyObject * obj , type_ignore_ty * out , PyArena * arena ) { int isinstance ; PyObject * tmp = NULL ; if ( obj == Py_None ) { * out = NULL ; return 0 ; } isinstance = PyObject_IsInstance ( obj , ( PyObject * ) TypeIgnore_type ) ; if ( isinstance == - 1 ) { return 1 ; } if ( isinstance ) { int lineno ; <S2SV_StartBug> if ( _PyObject_HasAttrId ( obj , & PyId_lineno ) ) { <S2SV_EndBug> int res ; <S2SV_StartBug> tmp = _PyObject_GetAttrId ( obj , & PyId_lineno ) ; <S2SV_EndBug> if ( tmp == NULL ) goto failed ; <S2SV_StartBug> res = obj2ast_int ( tmp , & lineno , arena ) ; <S2SV_EndBug> <S2SV_StartBug> if ( res != 0 ) goto failed ; <S2SV_EndBug> <S2SV_StartBug> Py_CLEAR ( tmp ) ; <S2SV_EndBug> } else { PyErr_SetString ( PyExc_TypeError , "required<S2SV_blank>field<S2SV_blank>\\"lineno\\"<S2SV_blank>missing<S2SV_blank>from<S2SV_blank>TypeIgnore" ) ; return 1 ; } * out = TypeIgnore ( lineno , arena ) ; if ( * out == NULL ) goto failed ; return 0 ; } PyErr_Format ( PyExc_TypeError , "expected<S2SV_blank>some<S2SV_blank>sort<S2SV_blank>of<S2SV_blank>type_ignore,<S2SV_blank>but<S2SV_blank>got<S2SV_blank>%R" , obj ) ; failed : Py_XDECREF ( tmp ) ; return 1 ; }
<S2SV_ModStart> ; if ( lookup_attr_id <S2SV_ModEnd> ( obj , <S2SV_ModStart> , & PyId_lineno , & tmp ) < 0 ) { return 1 ; } if ( tmp == NULL ) { PyErr_SetString ( PyExc_TypeError , "required<S2SV_blank>field<S2SV_blank>\\"lineno\\"<S2SV_blank>missing<S2SV_blank>from<S2SV_blank>TypeIgnore" ) ; return 1 ; } else <S2SV_ModEnd> { int res <S2SV_ModStart> int res ; res = obj2ast_int ( tmp , & lineno , arena ) ; if ( res != 0 <S2SV_ModEnd> ) goto failed <S2SV_ModStart> goto failed ; Py_CLEAR ( tmp ) ; } * out = TypeIgnore ( <S2SV_ModEnd> lineno , arena <S2SV_ModStart> ; if ( * out == NULL <S2SV_ModEnd> ) goto failed <S2SV_ModStart> goto failed ; <S2SV_ModEnd> return 0 ;
python@typed_ast/156afcb26c198e162504a57caddfe0acd9ed7dce
CVE-2019-19275
https://github.com/python/typed_ast/commit/156afcb26c198e162504a57caddfe0acd9ed7dce
2019-11-26T15:15Z
433
CWE-119
CWE-119 int main ( int argc , char * * argv ) { int frame_cnt = 0 ; FILE * outfile = NULL ; vpx_codec_ctx_t codec ; VpxVideoReader * reader = NULL ; const VpxVideoInfo * info = NULL ; const VpxInterface * decoder = NULL ; exec_name = argv [ 0 ] ; if ( argc != 3 ) die ( "Invalid<S2SV_blank>number<S2SV_blank>of<S2SV_blank>arguments." ) ; reader = vpx_video_reader_open ( argv [ 1 ] ) ; if ( ! reader ) die ( "Failed<S2SV_blank>to<S2SV_blank>open<S2SV_blank>%s<S2SV_blank>for<S2SV_blank>reading." , argv [ 1 ] ) ; if ( ! ( outfile = fopen ( argv [ 2 ] , "wb" ) ) ) die ( "Failed<S2SV_blank>to<S2SV_blank>open<S2SV_blank>%s<S2SV_blank>for<S2SV_blank>writing." , argv [ 2 ] ) ; info = vpx_video_reader_get_info ( reader ) ; decoder = get_vpx_decoder_by_fourcc ( info -> codec_fourcc ) ; if ( ! decoder ) die ( "Unknown<S2SV_blank>input<S2SV_blank>codec." ) ; <S2SV_StartBug> printf ( "Using<S2SV_blank>%s\\n" , vpx_codec_iface_name ( decoder -> interface ( ) ) ) ; <S2SV_EndBug> <S2SV_StartBug> if ( vpx_codec_dec_init ( & codec , decoder -> interface ( ) , NULL , 0 ) ) <S2SV_EndBug> die_codec ( & codec , "Failed<S2SV_blank>to<S2SV_blank>initialize<S2SV_blank>decoder" ) ; while ( vpx_video_reader_read_frame ( reader ) ) { vpx_codec_iter_t iter = NULL ; vpx_image_t * img = NULL ; size_t frame_size = 0 ; const unsigned char * frame = vpx_video_reader_get_frame ( reader , & frame_size ) ; if ( vpx_codec_decode ( & codec , frame , ( unsigned int ) frame_size , NULL , 0 ) ) die_codec ( & codec , "Failed<S2SV_blank>to<S2SV_blank>decode<S2SV_blank>frame" ) ; while ( ( img = vpx_codec_get_frame ( & codec , & iter ) ) != NULL ) { unsigned char digest [ 16 ] ; get_image_md5 ( img , digest ) ; print_md5 ( outfile , digest ) ; fprintf ( outfile , "<S2SV_blank><S2SV_blank>img-%dx%d-%04d.i420\\n" , img -> d_w , img -> d_h , ++ frame_cnt ) ; } } printf ( "Processed<S2SV_blank>%d<S2SV_blank>frames.\\n" , frame_cnt ) ; if ( vpx_codec_destroy ( & codec ) ) die_codec ( & codec , "Failed<S2SV_blank>to<S2SV_blank>destroy<S2SV_blank>codec." ) ; vpx_video_reader_close ( reader ) ; fclose ( outfile ) ; return EXIT_SUCCESS ; }
<S2SV_ModStart> ( decoder -> codec_interface <S2SV_ModEnd> ( ) ) <S2SV_ModStart> , decoder -> codec_interface <S2SV_ModEnd> ( ) ,
external@libvpx/5a9753fca56f0eeb9f61e342b2fccffc364f9426
CVE-2016-1621
https://android.googlesource.com/platform/external/libvpx/+/5a9753fca56f0eeb9f61e342b2fccffc364f9426
2016-03-12T21:59Z
434
CWE-119
CWE-119 static vpx_codec_err_t ctrl_set_postproc ( vpx_codec_alg_priv_t * ctx , <S2SV_StartBug> int ctr_id , va_list args ) { <S2SV_EndBug> # if CONFIG_VP9_POSTPROC vp8_postproc_cfg_t * data = va_arg ( args , vp8_postproc_cfg_t * ) ; if ( data ) { ctx -> postproc_cfg_set = 1 ; ctx -> postproc_cfg = * ( ( vp8_postproc_cfg_t * ) data ) ; return VPX_CODEC_OK ; } else { return VPX_CODEC_INVALID_PARAM ; } # else <S2SV_StartBug> return VPX_CODEC_INCAPABLE ; <S2SV_EndBug> # endif }
<S2SV_ModStart> * ctx , <S2SV_ModEnd> va_list args ) <S2SV_ModStart> } # else ( void ) ctx ; ( void ) args ;
external@libvpx/5a9753fca56f0eeb9f61e342b2fccffc364f9426
CVE-2016-1621
https://android.googlesource.com/platform/external/libvpx/+/5a9753fca56f0eeb9f61e342b2fccffc364f9426
2016-03-12T21:59Z
435
CWE-834
CWE-834 static int nsv_parse_NSVf_header ( AVFormatContext * s ) { NSVContext * nsv = s -> priv_data ; AVIOContext * pb = s -> pb ; unsigned int av_unused file_size ; unsigned int size ; int64_t duration ; int strings_size ; int table_entries ; int table_entries_used ; nsv -> state = NSV_UNSYNC ; size = avio_rl32 ( pb ) ; if ( size < 28 ) return - 1 ; nsv -> NSVf_end = size ; file_size = ( uint32_t ) avio_rl32 ( pb ) ; av_log ( s , AV_LOG_TRACE , "NSV<S2SV_blank>NSVf<S2SV_blank>chunk_size<S2SV_blank>%u\\n" , size ) ; av_log ( s , AV_LOG_TRACE , "NSV<S2SV_blank>NSVf<S2SV_blank>file_size<S2SV_blank>%u\\n" , file_size ) ; nsv -> duration = duration = avio_rl32 ( pb ) ; av_log ( s , AV_LOG_TRACE , "NSV<S2SV_blank>NSVf<S2SV_blank>duration<S2SV_blank>%" PRId64 "<S2SV_blank>ms\\n" , duration ) ; strings_size = avio_rl32 ( pb ) ; table_entries = avio_rl32 ( pb ) ; table_entries_used = avio_rl32 ( pb ) ; av_log ( s , AV_LOG_TRACE , "NSV<S2SV_blank>NSVf<S2SV_blank>info-strings<S2SV_blank>size:<S2SV_blank>%d,<S2SV_blank>table<S2SV_blank>entries:<S2SV_blank>%d,<S2SV_blank>bis<S2SV_blank>%d\\n" , strings_size , table_entries , table_entries_used ) ; if ( avio_feof ( pb ) ) return - 1 ; av_log ( s , AV_LOG_TRACE , "NSV<S2SV_blank>got<S2SV_blank>header;<S2SV_blank>filepos<S2SV_blank>%" PRId64 "\\n" , avio_tell ( pb ) ) ; if ( strings_size > 0 ) { char * strings ; char * p , * endp ; char * token , * value ; char quote ; p = strings = av_mallocz ( ( size_t ) strings_size + 1 ) ; if ( ! p ) return AVERROR ( ENOMEM ) ; endp = strings + strings_size ; avio_read ( pb , strings , strings_size ) ; while ( p < endp ) { while ( * p == '<S2SV_blank>' ) p ++ ; if ( p >= endp - 2 ) break ; token = p ; p = strchr ( p , '=' ) ; if ( ! p || p >= endp - 2 ) break ; * p ++ = '\\0' ; quote = * p ++ ; value = p ; p = strchr ( p , quote ) ; if ( ! p || p >= endp ) break ; * p ++ = '\\0' ; av_log ( s , AV_LOG_TRACE , "NSV<S2SV_blank>NSVf<S2SV_blank>INFO:<S2SV_blank>%s=\'%s\'\\n" , token , value ) ; av_dict_set ( & s -> metadata , token , value , 0 ) ; } av_free ( strings ) ; } if ( avio_feof ( pb ) ) return - 1 ; av_log ( s , AV_LOG_TRACE , "NSV<S2SV_blank>got<S2SV_blank>infos;<S2SV_blank>filepos<S2SV_blank>%" PRId64 "\\n" , avio_tell ( pb ) ) ; if ( table_entries_used > 0 ) { int i ; nsv -> index_entries = table_entries_used ; if ( ( unsigned ) table_entries_used >= UINT_MAX / sizeof ( uint32_t ) ) return - 1 ; nsv -> nsvs_file_offset = av_malloc_array ( ( unsigned ) table_entries_used , sizeof ( uint32_t ) ) ; if ( ! nsv -> nsvs_file_offset ) return AVERROR ( ENOMEM ) ; <S2SV_StartBug> for ( i = 0 ; i < table_entries_used ; i ++ ) <S2SV_EndBug> <S2SV_StartBug> nsv -> nsvs_file_offset [ i ] = avio_rl32 ( pb ) + size ; <S2SV_EndBug> if ( table_entries > table_entries_used && avio_rl32 ( pb ) == MKTAG ( 'T' , 'O' , 'C' , '2' ) ) { nsv -> nsvs_timestamps = av_malloc_array ( ( unsigned ) table_entries_used , sizeof ( uint32_t ) ) ; if ( ! nsv -> nsvs_timestamps ) return AVERROR ( ENOMEM ) ; for ( i = 0 ; i < table_entries_used ; i ++ ) { nsv -> nsvs_timestamps [ i ] = avio_rl32 ( pb ) ; } } } av_log ( s , AV_LOG_TRACE , "NSV<S2SV_blank>got<S2SV_blank>index;<S2SV_blank>filepos<S2SV_blank>%" PRId64 "\\n" , avio_tell ( pb ) ) ; avio_seek ( pb , nsv -> base_offset + size , SEEK_SET ) ; if ( avio_feof ( pb ) ) return - 1 ; nsv -> state = NSV_HAS_READ_NSVF ; return 0 ; }
<S2SV_ModStart> i ++ ) { if ( avio_feof ( pb ) ) return AVERROR_INVALIDDATA ; <S2SV_ModStart> + size ; }
FFmpeg@FFmpeg/c24bcb553650b91e9eff15ef6e54ca73de2453b7
CVE-2017-14171
https://github.com/FFmpeg/FFmpeg/commit/c24bcb553650b91e9eff15ef6e54ca73de2453b7
2017-09-07T06:29Z
436
CWE-755
CWE-755 void AcpiNsTerminate ( void ) { ACPI_STATUS Status ; <S2SV_StartBug> ACPI_FUNCTION_TRACE ( NsTerminate ) ; <S2SV_EndBug> # ifdef ACPI_EXEC_APP { ACPI_OPERAND_OBJECT * Prev ; <S2SV_StartBug> ACPI_OPERAND_OBJECT * Next ; <S2SV_EndBug> Next = AcpiGbl_ModuleCodeList ; while ( Next ) { Prev = Next ; Next = Next -> Method . Mutex ; Prev -> Method . Mutex = NULL ; AcpiUtRemoveReference ( Prev ) ; } <S2SV_StartBug> } <S2SV_EndBug> # endif AcpiNsDeleteNamespaceSubtree ( AcpiGbl_RootNode ) ; Status = AcpiUtAcquireMutex ( ACPI_MTX_NAMESPACE ) ; if ( ACPI_FAILURE ( Status ) ) { return_VOID ; } AcpiNsDeleteNode ( AcpiGbl_RootNode ) ; ( void ) AcpiUtReleaseMutex ( ACPI_MTX_NAMESPACE ) ; ACPI_DEBUG_PRINT ( ( ACPI_DB_INFO , "Namespace<S2SV_blank>freed\\n" ) ) ; return_VOID ; }
<S2SV_ModStart> ACPI_STATUS Status ; <S2SV_ModEnd> ACPI_OPERAND_OBJECT * Prev <S2SV_ModStart> ACPI_OPERAND_OBJECT * Next ; ACPI_FUNCTION_TRACE ( NsTerminate ) <S2SV_ModStart> ) ; } <S2SV_ModEnd> AcpiNsDeleteNamespaceSubtree ( AcpiGbl_RootNode
acpica@acpica/a23325b2e583556eae88ed3f764e457786bf4df6
CVE-2017-11472
https://github.com/acpica/acpica/commit/a23325b2e583556eae88ed3f764e457786bf4df6
2017-07-20T04:29Z
437
CWE-20
CWE-20 error_t tcpAddOption ( TcpHeader * segment , uint8_t kind , const void * value , uint8_t length ) { <S2SV_StartBug> uint_t i ; <S2SV_EndBug> size_t paddingSize ; TcpOption * option ; length += sizeof ( TcpOption ) ; <S2SV_StartBug> if ( ( segment -> dataOffset * 4 + length ) > TCP_MAX_HEADER_LENGTH ) <S2SV_EndBug> return ERROR_FAILURE ; <S2SV_StartBug> i = segment -> dataOffset * 4 - sizeof ( TcpHeader ) ; <S2SV_EndBug> paddingSize = ( length % 4 ) ? 4 - ( length % 4 ) : 0 ; while ( paddingSize -- ) <S2SV_StartBug> segment -> options [ i ++ ] = TCP_OPTION_NOP ; <S2SV_EndBug> <S2SV_StartBug> option = ( TcpOption * ) ( segment -> options + i ) ; <S2SV_EndBug> option -> kind = kind ; option -> length = length ; osMemcpy ( option -> value , value , length - sizeof ( TcpOption ) ) ; i += length ; segment -> dataOffset = ( sizeof ( TcpHeader ) + i ) / 4 ; <S2SV_StartBug> return NO_ERROR ; <S2SV_EndBug> }
<S2SV_ModStart> length ) { error_t error ; size_t <S2SV_ModEnd> i ; size_t <S2SV_ModStart> + length ) <= TCP_MAX_HEADER_LENGTH ) { i = ( <S2SV_ModEnd> segment -> dataOffset <S2SV_ModStart> dataOffset * 4 ) <S2SV_ModStart> paddingSize -- ) { <S2SV_ModStart> = TCP_OPTION_NOP ; } <S2SV_ModStart> / 4 ; error = NO_ERROR ; } else { error = ERROR_FAILURE ; } return error <S2SV_ModEnd> ; } <S2SV_null>
Oryx-Embedded@CycloneTCP/de5336016edbe1e90327d0ed1cba5c4e49114366
CVE-2021-26788
https://github.com/Oryx-Embedded/CycloneTCP/commit/de5336016edbe1e90327d0ed1cba5c4e49114366
2021-03-08T13:15Z
438
CWE-476
CWE-476 static int skcipher_setkey ( void * private , const u8 * key , unsigned int keylen ) { <S2SV_StartBug> return crypto_skcipher_setkey ( private , key , keylen ) ; <S2SV_EndBug> <S2SV_StartBug> } <S2SV_EndBug>
<S2SV_ModStart> keylen ) { struct skcipher_tfm * tfm = private ; int err ; err = crypto_skcipher_setkey ( tfm -> skcipher <S2SV_ModEnd> , key , <S2SV_ModStart> keylen ) ; tfm -> has_key = ! err ; return err ;
torvalds@linux/dd504589577d8e8e70f51f997ad487a4cb6c026f
CVE-2015-8970
https://github.com/torvalds/linux/commit/dd504589577d8e8e70f51f997ad487a4cb6c026f
2016-11-28T03:59Z
439
CWE-416
CWE-416 static void win_enter_ext ( win_T * wp , int undo_sync , int curwin_invalid , int trigger_new_autocmds , int trigger_enter_autocmds , int trigger_leave_autocmds ) { int other_buffer = FALSE ; if ( wp == curwin && ! curwin_invalid ) return ; # ifdef FEAT_JOB_CHANNEL if ( ! curwin_invalid ) leaving_window ( curwin ) ; # endif if ( ! curwin_invalid && trigger_leave_autocmds ) { if ( wp -> w_buffer != curbuf ) { apply_autocmds ( EVENT_BUFLEAVE , NULL , NULL , FALSE , curbuf ) ; other_buffer = TRUE ; if ( ! win_valid ( wp ) ) return ; } apply_autocmds ( EVENT_WINLEAVE , NULL , NULL , FALSE , curbuf ) ; if ( ! win_valid ( wp ) ) return ; # ifdef FEAT_EVAL if ( aborting ( ) ) return ; # endif } if ( undo_sync && curbuf != wp -> w_buffer ) u_sync ( FALSE ) ; update_topline ( ) ; if ( wp -> w_buffer != curbuf ) buf_copy_options ( wp -> w_buffer , BCO_ENTER | BCO_NOHELP ) ; if ( ! curwin_invalid ) { prevwin = curwin ; curwin -> w_redr_status = TRUE ; } curwin = wp ; curbuf = wp -> w_buffer ; check_cursor ( ) ; if ( ! virtual_active ( ) ) curwin -> w_cursor . coladd = 0 ; changed_line_abv_curs ( ) ; if ( curwin -> w_localdir != NULL || curtab -> tp_localdir != NULL ) { char_u * dirname ; if ( globaldir == NULL ) { char_u cwd [ MAXPATHL ] ; if ( mch_dirname ( cwd , MAXPATHL ) == OK ) globaldir = vim_strsave ( cwd ) ; } if ( curwin -> w_localdir != NULL ) dirname = curwin -> w_localdir ; else dirname = curtab -> tp_localdir ; if ( mch_chdir ( ( char * ) dirname ) == 0 ) shorten_fnames ( TRUE ) ; } else if ( globaldir != NULL ) { vim_ignored = mch_chdir ( ( char * ) globaldir ) ; VIM_CLEAR ( globaldir ) ; shorten_fnames ( TRUE ) ; } # ifdef FEAT_JOB_CHANNEL entering_window ( curwin ) ; # endif if ( trigger_new_autocmds ) apply_autocmds ( EVENT_WINNEW , NULL , NULL , FALSE , curbuf ) ; if ( trigger_enter_autocmds ) { apply_autocmds ( EVENT_WINENTER , NULL , NULL , FALSE , curbuf ) ; if ( other_buffer ) apply_autocmds ( EVENT_BUFENTER , NULL , NULL , FALSE , curbuf ) ; } # ifdef FEAT_TITLE maketitle ( ) ; # endif curwin -> w_redr_status = TRUE ; # ifdef FEAT_TERMINAL <S2SV_StartBug> if ( bt_terminal ( wp -> w_buffer ) ) <S2SV_EndBug> redraw_mode = TRUE ; # endif redraw_tabline = TRUE ; if ( restart_edit ) redraw_later ( VALID ) ; if ( curwin -> w_height < p_wh && ! curwin -> w_p_wfh # ifdef FEAT_TEXT_PROP && ! popup_is_popup ( curwin ) # endif ) win_setheight ( ( int ) p_wh ) ; else if ( curwin -> w_height == 0 ) win_setheight ( 1 ) ; if ( curwin -> w_width < p_wiw && ! curwin -> w_p_wfw ) win_setwidth ( ( int ) p_wiw ) ; setmouse ( ) ; DO_AUTOCHDIR ; }
<S2SV_ModStart> ( bt_terminal ( curwin <S2SV_ModEnd> -> w_buffer )
vim@vim/ec66c41d84e574baf8009dbc0bd088d2bc5b2421
CVE-2019-20079
https://github.com/vim/vim/commit/ec66c41d84e574baf8009dbc0bd088d2bc5b2421
2019-12-30T01:15Z
440
CWE-119
CWE-119 static int filter_frame ( AVFilterLink * inlink , AVFrame * in ) { DelogoContext * s = inlink -> dst -> priv ; AVFilterLink * outlink = inlink -> dst -> outputs [ 0 ] ; const AVPixFmtDescriptor * desc = av_pix_fmt_desc_get ( inlink -> format ) ; AVFrame * out ; int hsub0 = desc -> log2_chroma_w ; int vsub0 = desc -> log2_chroma_h ; int direct = 0 ; int plane ; AVRational sar ; if ( av_frame_is_writable ( in ) ) { direct = 1 ; out = in ; } else { out = ff_get_video_buffer ( outlink , outlink -> w , outlink -> h ) ; if ( ! out ) { av_frame_free ( & in ) ; return AVERROR ( ENOMEM ) ; } av_frame_copy_props ( out , in ) ; } sar = in -> sample_aspect_ratio ; if ( ! sar . num ) sar . num = sar . den = 1 ; <S2SV_StartBug> for ( plane = 0 ; plane < 4 && in -> data [ plane ] ; plane ++ ) { <S2SV_EndBug> int hsub = plane == 1 || plane == 2 ? hsub0 : 0 ; int vsub = plane == 1 || plane == 2 ? vsub0 : 0 ; apply_delogo ( out -> data [ plane ] , out -> linesize [ plane ] , in -> data [ plane ] , in -> linesize [ plane ] , FF_CEIL_RSHIFT ( inlink -> w , hsub ) , FF_CEIL_RSHIFT ( inlink -> h , vsub ) , sar , s -> x >> hsub , s -> y >> vsub , FF_CEIL_RSHIFT ( s -> w + ( s -> x & ( ( 1 << hsub ) - 1 ) ) , hsub ) , FF_CEIL_RSHIFT ( s -> h + ( s -> y & ( ( 1 << vsub ) - 1 ) ) , vsub ) , s -> band >> FFMIN ( hsub , vsub ) , s -> show , direct ) ; } if ( ! direct ) av_frame_free ( & in ) ; return ff_filter_frame ( outlink , out ) ; }
<S2SV_ModStart> in -> data [ plane ] && in -> linesize
FFmpeg@FFmpeg/e43a0a232dbf6d3c161823c2e07c52e76227a1bc
CVE-2013-4263
https://github.com/FFmpeg/FFmpeg/commit/e43a0a232dbf6d3c161823c2e07c52e76227a1bc
2013-11-23T17:55Z
441
CWE-119
CWE-119 static void find_next_key_frame ( VP9_COMP * cpi , FIRSTPASS_STATS * this_frame ) { int i , j ; RATE_CONTROL * const rc = & cpi -> rc ; <S2SV_StartBug> struct twopass_rc * const twopass = & cpi -> twopass ; <S2SV_EndBug> const FIRSTPASS_STATS first_frame = * this_frame ; <S2SV_StartBug> const FIRSTPASS_STATS * start_position = twopass -> stats_in ; <S2SV_EndBug> FIRSTPASS_STATS next_frame ; FIRSTPASS_STATS last_frame ; <S2SV_StartBug> double decay_accumulator = 1.0 ; <S2SV_EndBug> double zero_motion_accumulator = 1.0 ; double boost_score = 0.0 ; double kf_mod_err = 0.0 ; double kf_group_err = 0.0 ; double recent_loop_decay [ 8 ] = { 1.0 , 1.0 , 1.0 , 1.0 , 1.0 , 1.0 , 1.0 , 1.0 } ; vp9_zero ( next_frame ) ; cpi -> common . frame_type = KEY_FRAME ; <S2SV_StartBug> rc -> this_key_frame_forced = rc -> next_key_frame_forced ; <S2SV_EndBug> rc -> source_alt_ref_active = 0 ; <S2SV_StartBug> rc -> frames_till_gf_update_due = 0 ; <S2SV_EndBug> rc -> frames_to_key = 1 ; twopass -> kf_group_bits = 0 ; twopass -> kf_group_error_left = 0 ; <S2SV_StartBug> kf_mod_err = calculate_modified_err ( cpi , this_frame ) ; <S2SV_EndBug> i = 0 ; <S2SV_StartBug> while ( twopass -> stats_in < twopass -> stats_in_end ) { <S2SV_EndBug> <S2SV_StartBug> kf_group_err += calculate_modified_err ( cpi , this_frame ) ; <S2SV_EndBug> last_frame = * this_frame ; input_stats ( twopass , this_frame ) ; if ( cpi -> oxcf . auto_key && <S2SV_StartBug> lookup_next_frame_stats ( twopass , & next_frame ) != EOF ) { <S2SV_EndBug> double loop_decay_rate ; <S2SV_StartBug> if ( test_candidate_kf ( twopass , & last_frame , this_frame , & next_frame ) ) <S2SV_EndBug> break ; <S2SV_StartBug> loop_decay_rate = get_prediction_decay_rate ( & cpi -> common , & next_frame ) ; <S2SV_EndBug> recent_loop_decay [ i % 8 ] = loop_decay_rate ; decay_accumulator = 1.0 ; for ( j = 0 ; j < 8 ; ++ j ) decay_accumulator *= recent_loop_decay [ j ] ; <S2SV_StartBug> if ( detect_transition_to_still ( twopass , i , cpi -> key_frame_frequency - i , <S2SV_EndBug> loop_decay_rate , decay_accumulator ) ) break ; ++ rc -> frames_to_key ; <S2SV_StartBug> if ( rc -> frames_to_key >= 2 * ( int ) cpi -> key_frame_frequency ) <S2SV_EndBug> break ; } else { ++ rc -> frames_to_key ; } ++ i ; } if ( cpi -> oxcf . auto_key && <S2SV_StartBug> rc -> frames_to_key > ( int ) cpi -> key_frame_frequency ) { <S2SV_EndBug> FIRSTPASS_STATS tmp_frame = first_frame ; rc -> frames_to_key /= 2 ; reset_fpf_position ( twopass , start_position ) ; <S2SV_StartBug> kf_group_err = 0 ; <S2SV_EndBug> for ( i = 0 ; i < rc -> frames_to_key ; ++ i ) { <S2SV_StartBug> kf_group_err += calculate_modified_err ( cpi , & tmp_frame ) ; <S2SV_EndBug> input_stats ( twopass , & tmp_frame ) ; } rc -> next_key_frame_forced = 1 ; <S2SV_StartBug> } else if ( twopass -> stats_in == twopass -> stats_in_end ) { <S2SV_EndBug> rc -> next_key_frame_forced = 1 ; } else { rc -> next_key_frame_forced = 0 ; } <S2SV_StartBug> if ( twopass -> stats_in >= twopass -> stats_in_end ) { <S2SV_EndBug> <S2SV_StartBug> kf_group_err += calculate_modified_err ( cpi , this_frame ) ; <S2SV_EndBug> } if ( twopass -> bits_left > 0 && twopass -> modified_error_left > 0.0 ) { const int max_bits = frame_max_bits ( rc , & cpi -> oxcf ) ; int64_t max_grp_bits ; twopass -> kf_group_bits = ( int64_t ) ( twopass -> bits_left * ( kf_group_err / twopass -> modified_error_left ) ) ; max_grp_bits = ( int64_t ) max_bits * ( int64_t ) rc -> frames_to_key ; if ( twopass -> kf_group_bits > max_grp_bits ) twopass -> kf_group_bits = max_grp_bits ; } else { twopass -> kf_group_bits = 0 ; } <S2SV_StartBug> reset_fpf_position ( twopass , start_position ) ; <S2SV_EndBug> decay_accumulator = 1.0 ; boost_score = 0.0 ; <S2SV_StartBug> for ( i = 0 ; i < rc -> frames_to_key ; ++ i ) { <S2SV_EndBug> if ( EOF == input_stats ( twopass , & next_frame ) ) break ; <S2SV_StartBug> if ( ( next_frame . pcnt_inter - next_frame . pcnt_motion ) < <S2SV_EndBug> zero_motion_accumulator ) { zero_motion_accumulator = ( next_frame . pcnt_inter - next_frame . pcnt_motion ) ; } <S2SV_StartBug> if ( i <= ( rc -> max_gf_interval * 2 ) ) { <S2SV_EndBug> double r ; if ( next_frame . intra_error > twopass -> kf_intra_err_min ) r = ( IIKFACTOR2 * next_frame . intra_error / DOUBLE_DIVIDE_CHECK ( next_frame . coded_error ) ) ; else r = ( IIKFACTOR2 * twopass -> kf_intra_err_min / DOUBLE_DIVIDE_CHECK ( next_frame . coded_error ) ) ; if ( r > RMAX ) r = RMAX ; if ( ! detect_flash ( twopass , 0 ) ) { <S2SV_StartBug> const double loop_decay_rate = get_prediction_decay_rate ( & cpi -> common , <S2SV_EndBug> & next_frame ) ; decay_accumulator *= loop_decay_rate ; decay_accumulator = MAX ( decay_accumulator , MIN_DECAY_FACTOR ) ; <S2SV_StartBug> } <S2SV_EndBug> <S2SV_StartBug> boost_score += ( decay_accumulator * r ) ; <S2SV_EndBug> } } { FIRSTPASS_STATS sectionstats ; zero_stats ( & sectionstats ) ; reset_fpf_position ( twopass , start_position ) ; <S2SV_StartBug> for ( i = 0 ; i < rc -> frames_to_key ; ++ i ) { <S2SV_EndBug> input_stats ( twopass , & next_frame ) ; accumulate_stats ( & sectionstats , & next_frame ) ; } avg_stats ( & sectionstats ) ; <S2SV_StartBug> twopass -> section_intra_rating = ( int ) ( sectionstats . intra_error / <S2SV_EndBug> DOUBLE_DIVIDE_CHECK ( sectionstats . coded_error ) ) ; } reset_fpf_position ( twopass , start_position ) ; if ( 1 ) { int kf_boost = ( int ) boost_score ; int allocation_chunks ; if ( kf_boost < ( rc -> frames_to_key * 3 ) ) <S2SV_StartBug> kf_boost = ( rc -> frames_to_key * 3 ) ; <S2SV_EndBug> if ( kf_boost < MIN_KF_BOOST ) kf_boost = MIN_KF_BOOST ; rc -> kf_boost = kf_boost ; twopass -> kf_zeromotion_pct = ( int ) ( zero_motion_accumulator * 100.0 ) ; if ( zero_motion_accumulator >= 0.99 ) { <S2SV_StartBug> allocation_chunks = ( ( rc -> frames_to_key - 1 ) * 10 ) + kf_boost ; <S2SV_EndBug> } else { <S2SV_StartBug> allocation_chunks = ( ( rc -> frames_to_key - 1 ) * 100 ) + kf_boost ; <S2SV_EndBug> } if ( kf_boost > 1028 ) { const int divisor = kf_boost >> 10 ; kf_boost /= divisor ; allocation_chunks /= divisor ; } twopass -> kf_group_bits = MAX ( 0 , twopass -> kf_group_bits ) ; twopass -> kf_bits = ( int ) ( ( double ) kf_boost * ( ( double ) twopass -> kf_group_bits / allocation_chunks ) ) ; if ( kf_mod_err < kf_group_err / rc -> frames_to_key ) { double alt_kf_grp_bits = ( ( double ) twopass -> bits_left * ( kf_mod_err * ( double ) rc -> frames_to_key ) / DOUBLE_DIVIDE_CHECK ( twopass -> modified_error_left ) ) ; const int alt_kf_bits = ( int ) ( ( double ) kf_boost * ( alt_kf_grp_bits / ( double ) allocation_chunks ) ) ; if ( twopass -> kf_bits > alt_kf_bits ) twopass -> kf_bits = alt_kf_bits ; } else { const int alt_kf_bits = ( int ) ( ( double ) twopass -> bits_left * ( kf_mod_err / DOUBLE_DIVIDE_CHECK ( twopass -> modified_error_left ) ) ) ; if ( alt_kf_bits > twopass -> kf_bits ) twopass -> kf_bits = alt_kf_bits ; } <S2SV_StartBug> twopass -> kf_group_bits -= twopass -> kf_bits ; <S2SV_EndBug> vp9_rc_set_frame_target ( cpi , twopass -> kf_bits ) ; } twopass -> kf_group_error_left = ( int ) ( kf_group_err - kf_mod_err ) ; twopass -> modified_error_left -= kf_group_err ; <S2SV_StartBug> } <S2SV_EndBug>
<S2SV_ModStart> -> rc ; TWO_PASS <S2SV_ModEnd> * const twopass <S2SV_ModStart> cpi -> twopass ; GF_GROUP * const gf_group = & twopass -> gf_group ; const VP9EncoderConfig * const oxcf = & cpi -> oxcf <S2SV_ModStart> const FIRSTPASS_STATS * const <S2SV_ModStart> FIRSTPASS_STATS last_frame ; int kf_bits = 0 ; int loop_decay_counter = 0 ; <S2SV_ModStart> decay_accumulator = 1.0 ; double av_decay_accumulator = 0.0 <S2SV_ModStart> = KEY_FRAME ; vp9_zero ( * gf_group ) ; <S2SV_ModStart> = 0 ; cpi -> multi_arf_last_grp_enabled = 0 ; <S2SV_ModStart> calculate_modified_err ( cpi , twopass , oxcf <S2SV_ModStart> twopass -> stats_in_end && rc -> frames_to_key < cpi -> oxcf . key_freq <S2SV_ModStart> ( cpi , twopass , oxcf , <S2SV_ModStart> . auto_key && twopass -> stats_in < twopass -> stats_in_end <S2SV_ModEnd> ) { double <S2SV_ModStart> , this_frame , twopass -> stats_in <S2SV_ModEnd> ) ) break <S2SV_ModStart> = get_prediction_decay_rate ( cpi , twopass -> stats_in <S2SV_ModEnd> ) ; recent_loop_decay <S2SV_ModStart> ( detect_transition_to_still ( cpi <S2SV_ModEnd> , i , <S2SV_ModStart> , cpi -> oxcf . key_freq <S2SV_ModEnd> - i , <S2SV_ModStart> >= 2 * cpi -> oxcf . key_freq <S2SV_ModEnd> ) break ; <S2SV_ModStart> -> frames_to_key > cpi -> oxcf . key_freq <S2SV_ModEnd> ) { FIRSTPASS_STATS <S2SV_ModStart> ; kf_group_err = 0.0 <S2SV_ModEnd> ; for ( <S2SV_ModStart> ( cpi , twopass , oxcf , <S2SV_ModStart> twopass -> stats_in_end || rc -> frames_to_key >= cpi -> oxcf . key_freq <S2SV_ModStart> } if ( is_two_pass_svc ( cpi ) && cpi -> svc . number_temporal_layers > 1 ) { int count = ( 1 << ( cpi -> svc . number_temporal_layers - 1 ) ) - 1 ; int new_frame_to_key = ( rc -> frames_to_key + count ) & ( ~ count ) ; int j ; for ( j = 0 ; j < new_frame_to_key - rc -> frames_to_key ; ++ j ) { if ( EOF == input_stats ( twopass , this_frame ) ) break ; <S2SV_ModEnd> kf_group_err += calculate_modified_err <S2SV_ModStart> ( cpi , twopass , oxcf , this_frame ) ; } rc -> frames_to_key = new_frame_to_key ; } if ( twopass -> stats_in >= twopass -> stats_in_end ) { kf_group_err += calculate_modified_err ( cpi , twopass , oxcf , <S2SV_ModStart> 0 ; } twopass -> kf_group_bits = MAX ( 0 , twopass -> kf_group_bits ) ; <S2SV_ModStart> ; i < ( rc -> frames_to_key - 1 ) <S2SV_ModEnd> ; ++ i <S2SV_ModStart> ) break ; zero_motion_accumulator = MIN ( zero_motion_accumulator , get_zero_motion_factor ( cpi , & next_frame ) ) ; if ( <S2SV_ModEnd> ( i <= <S2SV_ModStart> ( i <= <S2SV_ModEnd> rc -> max_gf_interval <S2SV_ModStart> rc -> max_gf_interval ) || ( ( i <= ( rc -> max_gf_interval * 4 ) ) && ( decay_accumulator > 0.5 ) ) ) { const double frame_boost = calc_frame_boost ( cpi , this_frame , 0 , KF_MAX_BOOST ) <S2SV_ModEnd> ; if ( <S2SV_ModStart> = get_prediction_decay_rate ( cpi , <S2SV_ModEnd> & next_frame ) <S2SV_ModStart> MIN_DECAY_FACTOR ) ; av_decay_accumulator += decay_accumulator ; ++ loop_decay_counter ; <S2SV_ModStart> ( decay_accumulator * frame_boost ) ; } } av_decay_accumulator /= ( double ) loop_decay_counter <S2SV_ModEnd> ; reset_fpf_position ( <S2SV_ModStart> start_position ) ; twopass -> kf_zeromotion_pct = ( int ) ( zero_motion_accumulator * 100.0 <S2SV_ModEnd> ) ; twopass <S2SV_ModStart> -> section_intra_rating = calculate_section_intra_ratio ( start_position , twopass -> stats_in_end , rc -> frames_to_key ) ; rc -> kf_boost = <S2SV_ModStart> int ) ( av_decay_accumulator * boost_score ) ; rc -> kf_boost = MAX ( rc -> kf_boost , <S2SV_ModEnd> ( rc -> <S2SV_ModStart> 3 ) ) ; rc -> kf_boost = MAX ( rc -> kf_boost , MIN_KF_BOOST ) ; kf_bits = calculate_boost_bits <S2SV_ModEnd> ( ( rc <S2SV_ModStart> - 1 ) , rc -> kf_boost , twopass -> kf_group_bits ) ; if ( twopass -> kf_group_bits ) { twopass -> kfgroup_inter_fraction = ( double ) ( twopass -> kf_group_bits - kf_bits ) / ( double ) twopass -> kf_group_bits <S2SV_ModEnd> ; } else <S2SV_ModStart> } else { twopass -> kfgroup_inter_fraction = 1.0 <S2SV_ModEnd> ; } twopass <S2SV_ModStart> -> kf_group_bits -= kf_bits ; gf_group -> bit_allocation [ 0 ] = kf_bits ; gf_group -> update_type [ 0 ] = KF_UPDATE ; gf_group -> rf_level [ 0 ] = KF_STD ; <S2SV_ModEnd> twopass -> kf_group_error_left <S2SV_ModStart> -= kf_group_err ; if ( oxcf -> resize_mode == RESIZE_DYNAMIC ) { cpi -> rc . next_frame_size_selector = UNSCALED ; }
external@libvpx/5a9753fca56f0eeb9f61e342b2fccffc364f9426
CVE-2016-1621
https://android.googlesource.com/platform/external/libvpx/+/5a9753fca56f0eeb9f61e342b2fccffc364f9426
2016-03-12T21:59Z
442
CWE-264
CWE-264 const char * string_of_NPPVariable ( int variable ) { const char * str ; switch ( variable ) { # define _ ( VAL ) case VAL : str = # VAL ; break ; _ ( NPPVpluginNameString ) ; _ ( NPPVpluginDescriptionString ) ; _ ( NPPVpluginWindowBool ) ; _ ( NPPVpluginTransparentBool ) ; _ ( NPPVjavaClass ) ; _ ( NPPVpluginWindowSize ) ; _ ( NPPVpluginTimerInterval ) ; _ ( NPPVpluginScriptableInstance ) ; _ ( NPPVpluginScriptableIID ) ; _ ( NPPVjavascriptPushCallerBool ) ; _ ( NPPVpluginKeepLibraryInMemory ) ; _ ( NPPVpluginNeedsXEmbed ) ; _ ( NPPVpluginScriptableNPObject ) ; _ ( NPPVformValue ) ; <S2SV_StartBug> # undef _ <S2SV_EndBug> default : switch ( variable & 0xff ) { # define _ ( VAL , VAR ) case VAL : str = # VAR ; break _ ( 10 , NPPVpluginScriptableInstance ) ; # undef _ default : str = "<unknown<S2SV_blank>variable>" ; break ; } break ; } return str ; }
<S2SV_ModStart> NPPVformValue ) ; _ ( NPPVpluginUrlRequestsDisplayedBool ) ; _ ( NPPVpluginWantsAllNetworkStreams ) ; _ ( NPPVpluginNativeAccessibleAtkPlugId ) ; _ ( NPPVpluginCancelSrcStream ) ; _ ( NPPVSupportsAdvancedKeyHandling ) ;
davidben@nspluginwrapper/7e4ab8e1189846041f955e6c83f72bc1624e7a98
CVE-2011-2486
https://github.com/davidben/nspluginwrapper/commit/7e4ab8e1189846041f955e6c83f72bc1624e7a98
2012-11-19T12:10Z
443
CWE-119
CWE-119 <S2SV_StartBug> static inline bool unconditional ( const struct ip6t_ip6 * ipv6 ) <S2SV_EndBug> { static const struct ip6t_ip6 uncond ; <S2SV_StartBug> return memcmp ( ipv6 , & uncond , sizeof ( uncond ) ) == 0 ; <S2SV_EndBug> }
<S2SV_ModStart> ( const struct ip6t_entry * e <S2SV_ModEnd> ) { static <S2SV_ModStart> uncond ; return e -> target_offset == sizeof ( struct ip6t_entry ) && memcmp ( & e -> <S2SV_ModEnd> ipv6 , &
torvalds@linux/54d83fc74aa9ec72794373cb47432c5f7fb1a309
CVE-2016-3134
https://github.com/torvalds/linux/commit/54d83fc74aa9ec72794373cb47432c5f7fb1a309
2016-04-27T17:59Z
444
CWE-119
CWE-119 void safe_fprintf ( FILE * f , const char * fmt , ... ) { char fmtbuff_stack [ 256 ] ; char outbuff [ 256 ] ; char * fmtbuff_heap ; char * fmtbuff ; int fmtbuff_length ; int length , n ; va_list ap ; const char * p ; unsigned i ; wchar_t wc ; char try_wc ; fmtbuff_heap = NULL ; fmtbuff_length = sizeof ( fmtbuff_stack ) ; fmtbuff = fmtbuff_stack ; va_start ( ap , fmt ) ; length = vsnprintf ( fmtbuff , fmtbuff_length , fmt , ap ) ; va_end ( ap ) ; while ( length < 0 || length >= fmtbuff_length ) { if ( length >= fmtbuff_length ) fmtbuff_length = length + 1 ; else if ( fmtbuff_length < 8192 ) fmtbuff_length *= 2 ; else if ( fmtbuff_length < 1000000 ) fmtbuff_length += fmtbuff_length / 4 ; else { length = fmtbuff_length ; fmtbuff_heap [ length - 1 ] = '\\0' ; break ; } free ( fmtbuff_heap ) ; fmtbuff_heap = malloc ( fmtbuff_length ) ; if ( fmtbuff_heap != NULL ) { fmtbuff = fmtbuff_heap ; va_start ( ap , fmt ) ; length = vsnprintf ( fmtbuff , fmtbuff_length , fmt , ap ) ; va_end ( ap ) ; } else { length = sizeof ( fmtbuff_stack ) - 1 ; break ; } } if ( mbtowc ( NULL , NULL , 1 ) == - 1 ) { free ( fmtbuff_heap ) ; return ; } p = fmtbuff ; i = 0 ; try_wc = 1 ; while ( * p != '\\0' ) { if ( try_wc && ( n = mbtowc ( & wc , p , length ) ) != - 1 ) { length -= n ; if ( iswprint ( wc ) && wc != L'\\\\' ) { while ( n -- > 0 ) outbuff [ i ++ ] = * p ++ ; } else { while ( n -- > 0 ) i += ( unsigned ) bsdtar_expand_char ( outbuff , i , * p ++ ) ; } } else { i += ( unsigned ) bsdtar_expand_char ( outbuff , i , * p ++ ) ; try_wc = 0 ; } <S2SV_StartBug> if ( i > ( sizeof ( outbuff ) - 20 ) ) { <S2SV_EndBug> outbuff [ i ] = '\\0' ; fprintf ( f , "%s" , outbuff ) ; i = 0 ; } } outbuff [ i ] = '\\0' ; fprintf ( f , "%s" , outbuff ) ; free ( fmtbuff_heap ) ; }
<S2SV_ModStart> outbuff ) - 128 <S2SV_ModEnd> ) ) {
libarchive@libarchive/e37b620fe8f14535d737e89a4dcabaed4517bf1a
CVE-2016-8687
https://github.com/libarchive/libarchive/commit/e37b620fe8f14535d737e89a4dcabaed4517bf1a
2017-02-15T19:59Z
445
CWE-119
CWE-119 static int lookup1_values ( int entries , int dim ) { int r = ( int ) floor ( exp ( ( float ) log ( ( float ) entries ) / dim ) ) ; if ( ( int ) floor ( pow ( ( float ) r + 1 , dim ) ) <= entries ) ++ r ; <S2SV_StartBug> assert ( pow ( ( float ) r + 1 , dim ) > entries ) ; <S2SV_EndBug> <S2SV_StartBug> assert ( ( int ) floor ( pow ( ( float ) r , dim ) ) <= entries ) ; <S2SV_EndBug> return r ; }
<S2SV_ModStart> ++ r ; if <S2SV_ModEnd> ( pow ( <S2SV_ModStart> , dim ) <= entries ) return - 1 ; if <S2SV_ModEnd> ( ( int <S2SV_ModStart> dim ) ) > entries ) return - 1 <S2SV_ModEnd> ; return r
nothings@stb/98fdfc6df88b1e34a736d5e126e6c8139c8de1a6
CVE-2019-13217
https://github.com/nothings/stb/commit/98fdfc6df88b1e34a736d5e126e6c8139c8de1a6
2019-08-15T17:15Z
446
CWE-000
CWE-000 sctp_disposition_t sctp_sf_do_5_2_4_dupcook ( struct net * net , const struct sctp_endpoint * ep , const struct sctp_association * asoc , const sctp_subtype_t type , void * arg , sctp_cmd_seq_t * commands ) { sctp_disposition_t retval ; struct sctp_chunk * chunk = arg ; struct sctp_association * new_asoc ; int error = 0 ; char action ; struct sctp_chunk * err_chk_p ; if ( ! sctp_chunk_length_valid ( chunk , sizeof ( sctp_chunkhdr_t ) ) ) return sctp_sf_violation_chunklen ( net , ep , asoc , type , arg , commands ) ; chunk -> subh . cookie_hdr = ( struct sctp_signed_cookie * ) chunk -> skb -> data ; if ( ! pskb_pull ( chunk -> skb , ntohs ( chunk -> chunk_hdr -> length ) - sizeof ( sctp_chunkhdr_t ) ) ) goto nomem ; new_asoc = sctp_unpack_cookie ( ep , asoc , chunk , GFP_ATOMIC , & error , & err_chk_p ) ; if ( ! new_asoc ) { switch ( error ) { case - SCTP_IERROR_NOMEM : goto nomem ; case - SCTP_IERROR_STALE_COOKIE : sctp_send_stale_cookie_err ( net , ep , asoc , chunk , commands , err_chk_p ) ; return sctp_sf_pdiscard ( net , ep , asoc , type , arg , commands ) ; case - SCTP_IERROR_BAD_SIG : default : return sctp_sf_pdiscard ( net , ep , asoc , type , arg , commands ) ; } } action = sctp_tietags_compare ( new_asoc , asoc ) ; switch ( action ) { case 'A' : retval = sctp_sf_do_dupcook_a ( net , ep , asoc , chunk , commands , new_asoc ) ; break ; case 'B' : retval = sctp_sf_do_dupcook_b ( net , ep , asoc , chunk , commands , new_asoc ) ; break ; case 'C' : retval = sctp_sf_do_dupcook_c ( net , ep , asoc , chunk , commands , new_asoc ) ; break ; case 'D' : retval = sctp_sf_do_dupcook_d ( net , ep , asoc , chunk , commands , new_asoc ) ; break ; default : retval = sctp_sf_pdiscard ( net , ep , asoc , type , arg , commands ) ; break ; } <S2SV_StartBug> sctp_add_cmd_sf ( commands , SCTP_CMD_NEW_ASOC , SCTP_ASOC ( new_asoc ) ) ; <S2SV_EndBug> sctp_add_cmd_sf ( commands , SCTP_CMD_DELETE_TCB , SCTP_NULL ( ) ) ; sctp_add_cmd_sf ( commands , SCTP_CMD_SET_ASOC , SCTP_ASOC ( ( struct sctp_association * ) asoc ) ) ; return retval ; nomem : return SCTP_DISPOSITION_NOMEM ; }
<S2SV_ModStart> ( commands , SCTP_CMD_SET_ASOC <S2SV_ModEnd> , SCTP_ASOC (
torvalds@linux/f2815633504b442ca0b0605c16bf3d88a3a0fcea
CVE-2013-2206
https://github.com/torvalds/linux/commit/f2815633504b442ca0b0605c16bf3d88a3a0fcea
2013-07-04T21:55Z
447
CWE-125
CWE-125 int nego_recv ( rdpTransport * transport , wStream * s , void * extra ) { BYTE li ; BYTE type ; UINT16 length ; rdpNego * nego = ( rdpNego * ) extra ; if ( ! tpkt_read_header ( s , & length ) ) return - 1 ; if ( ! tpdu_read_connection_confirm ( s , & li , length ) ) return - 1 ; if ( li > 6 ) { Stream_Read_UINT8 ( s , type ) ; switch ( type ) { case TYPE_RDP_NEG_RSP : <S2SV_StartBug> nego_process_negotiation_response ( nego , s ) ; <S2SV_EndBug> WLog_DBG ( TAG , "selected_protocol:<S2SV_blank>%" PRIu32 "" , nego -> SelectedProtocol ) ; if ( nego -> SelectedProtocol ) { if ( ( nego -> SelectedProtocol == PROTOCOL_HYBRID ) && ( ! nego -> EnabledProtocols [ PROTOCOL_HYBRID ] ) ) { nego -> state = NEGO_STATE_FAIL ; } if ( ( nego -> SelectedProtocol == PROTOCOL_SSL ) && ( ! nego -> EnabledProtocols [ PROTOCOL_SSL ] ) ) { nego -> state = NEGO_STATE_FAIL ; } } else if ( ! nego -> EnabledProtocols [ PROTOCOL_RDP ] ) { nego -> state = NEGO_STATE_FAIL ; } break ; case TYPE_RDP_NEG_FAILURE : <S2SV_StartBug> nego_process_negotiation_failure ( nego , s ) ; <S2SV_EndBug> break ; } } else if ( li == 6 ) { WLog_DBG ( TAG , "no<S2SV_blank>rdpNegData" ) ; if ( ! nego -> EnabledProtocols [ PROTOCOL_RDP ] ) nego -> state = NEGO_STATE_FAIL ; else nego -> state = NEGO_STATE_FINAL ; } else { WLog_ERR ( TAG , "invalid<S2SV_blank>negotiation<S2SV_blank>response" ) ; nego -> state = NEGO_STATE_FAIL ; } if ( ! tpkt_ensure_stream_consumed ( s , length ) ) return - 1 ; return 0 ; }
<S2SV_ModStart> case TYPE_RDP_NEG_RSP : if ( ! <S2SV_ModStart> , s ) ) return - 1 <S2SV_ModStart> case TYPE_RDP_NEG_FAILURE : if ( ! <S2SV_ModStart> , s ) ) return - 1
FreeRDP@FreeRDP/6b485b146a1b9d6ce72dfd7b5f36456c166e7a16
CVE-2020-11089
https://github.com/FreeRDP/FreeRDP/commit/6b485b146a1b9d6ce72dfd7b5f36456c166e7a16
2020-05-29T20:15Z
448
CWE-119
CWE-119 static void swap_block_ptr ( MACROBLOCK * x , PICK_MODE_CONTEXT * ctx , <S2SV_StartBug> int max_plane ) { <S2SV_EndBug> <S2SV_StartBug> struct macroblock_plane * const p = x -> plane ; <S2SV_EndBug> <S2SV_StartBug> struct macroblockd_plane * const pd = x -> e_mbd . plane ; <S2SV_EndBug> int i ; for ( i = 0 ; i < max_plane ; ++ i ) { <S2SV_StartBug> p [ i ] . coeff = ctx -> coeff_pbuf [ i ] [ 1 ] ; <S2SV_EndBug> <S2SV_StartBug> p [ i ] . qcoeff = ctx -> qcoeff_pbuf [ i ] [ 1 ] ; <S2SV_EndBug> <S2SV_StartBug> pd [ i ] . dqcoeff = ctx -> dqcoeff_pbuf [ i ] [ 1 ] ; <S2SV_EndBug> <S2SV_StartBug> p [ i ] . eobs = ctx -> eobs_pbuf [ i ] [ 1 ] ; <S2SV_EndBug> ctx -> coeff_pbuf [ i ] [ 1 ] = ctx -> coeff_pbuf [ i ] [ 0 ] ; ctx -> qcoeff_pbuf [ i ] [ 1 ] = ctx -> qcoeff_pbuf [ i ] [ 0 ] ; ctx -> dqcoeff_pbuf [ i ] [ 1 ] = ctx -> dqcoeff_pbuf [ i ] [ 0 ] ; ctx -> eobs_pbuf [ i ] [ 1 ] = ctx -> eobs_pbuf [ i ] [ 0 ] ; ctx -> coeff_pbuf [ i ] [ 0 ] = p [ i ] . coeff ; <S2SV_StartBug> ctx -> qcoeff_pbuf [ i ] [ 0 ] = p [ i ] . qcoeff ; <S2SV_EndBug> <S2SV_StartBug> ctx -> dqcoeff_pbuf [ i ] [ 0 ] = pd [ i ] . dqcoeff ; <S2SV_EndBug> <S2SV_StartBug> ctx -> eobs_pbuf [ i ] [ 0 ] = p [ i ] . eobs ; <S2SV_EndBug> } }
<S2SV_ModStart> ctx , int m , int n , int min_plane , int <S2SV_ModStart> max_plane ) { int i ; for ( i = min_plane ; i < max_plane ; ++ i ) { <S2SV_ModStart> const p = & <S2SV_ModStart> x -> plane [ i ] <S2SV_ModStart> const pd = & <S2SV_ModStart> e_mbd . plane [ i ] ; p -> <S2SV_ModEnd> coeff = ctx <S2SV_ModStart> i ] [ m ] ; p -> <S2SV_ModEnd> qcoeff = ctx <S2SV_ModStart> i ] [ m <S2SV_ModEnd> ] ; pd <S2SV_ModStart> ] ; pd -> <S2SV_ModEnd> dqcoeff = ctx <S2SV_ModStart> i ] [ m ] ; p -> <S2SV_ModEnd> eobs = ctx <S2SV_ModStart> i ] [ m ] ; ctx -> coeff_pbuf [ i ] [ m ] = ctx -> coeff_pbuf [ i ] [ n ] ; ctx -> qcoeff_pbuf [ i ] [ m ] = ctx -> qcoeff_pbuf [ i ] [ n ] ; ctx -> dqcoeff_pbuf [ i ] [ m ] = ctx -> dqcoeff_pbuf [ i ] [ n ] ; ctx -> eobs_pbuf [ i ] [ m ] = ctx -> eobs_pbuf [ i ] [ n ] ; ctx -> coeff_pbuf [ i ] [ n ] = p -> <S2SV_ModEnd> coeff ; ctx <S2SV_ModStart> i ] [ n ] = p -> <S2SV_ModEnd> qcoeff ; ctx <S2SV_ModStart> i ] [ n <S2SV_ModEnd> ] = pd <S2SV_ModStart> ] = pd -> <S2SV_ModEnd> dqcoeff ; ctx <S2SV_ModStart> i ] [ n ] = p -> <S2SV_ModEnd> eobs ; }
external@libvpx/5a9753fca56f0eeb9f61e342b2fccffc364f9426
CVE-2016-1621
https://android.googlesource.com/platform/external/libvpx/+/5a9753fca56f0eeb9f61e342b2fccffc364f9426
2016-03-12T21:59Z
449
CWE-787
CWE-787 size_t OpenMP4Source ( char * filename , uint32_t traktype , uint32_t traksubtype ) { mp4object * mp4 = ( mp4object * ) malloc ( sizeof ( mp4object ) ) ; if ( mp4 == NULL ) return 0 ; <S2SV_StartBug> memset ( mp4 , 0 , sizeof ( mp4object ) ) ; <S2SV_EndBug> # ifdef _WINDOWS fopen_s ( & mp4 -> mediafp , filename , "rb" ) ; # else mp4 -> mediafp = fopen ( filename , "rb" ) ; # endif if ( mp4 -> mediafp ) { uint32_t qttag , qtsize32 , skip , type = 0 , subtype = 0 , num ; size_t len ; int32_t nest = 0 ; uint64_t nestsize [ MAX_NEST_LEVEL ] = { 0 } ; uint64_t lastsize = 0 , qtsize ; do { len = fread ( & qtsize32 , 1 , 4 , mp4 -> mediafp ) ; len += fread ( & qttag , 1 , 4 , mp4 -> mediafp ) ; <S2SV_StartBug> if ( len == 8 ) <S2SV_EndBug> { if ( ! VALID_FOURCC ( qttag ) ) { <S2SV_StartBug> LONGSEEK ( mp4 -> mediafp , lastsize - 8 - 8 , SEEK_CUR ) ; <S2SV_EndBug> NESTSIZE ( lastsize - 8 ) ; continue ; } qtsize32 = BYTESWAP32 ( qtsize32 ) ; if ( qtsize32 == 1 ) { <S2SV_StartBug> fread ( & qtsize , 1 , 8 , mp4 -> mediafp ) ; <S2SV_EndBug> qtsize = BYTESWAP64 ( qtsize ) - 8 ; } else qtsize = qtsize32 ; nest ++ ; if ( qtsize < 8 ) break ; if ( nest >= MAX_NEST_LEVEL ) break ; nestsize [ nest ] = qtsize ; lastsize = qtsize ; # if PRINT_MP4_STRUCTURE for ( int i = 1 ; i < nest ; i ++ ) printf ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>" ) ; printf ( "%c%c%c%c<S2SV_blank>(%lld)\\n" , ( qttag & 0xff ) , ( ( qttag >> 8 ) & 0xff ) , ( ( qttag >> 16 ) & 0xff ) , ( ( qttag >> 24 ) & 0xff ) , qtsize ) ; if ( qttag == MAKEID ( 'm' , 'd' , 'a' , 't' ) || qttag == MAKEID ( 'f' , 't' , 'y' , 'p' ) || <S2SV_StartBug> qttag == MAKEID ( 'u' , 'd' , 't' , 'a' ) ) <S2SV_EndBug> { <S2SV_StartBug> LONGSEEK ( mediafp , qtsize - 8 , SEEK_CUR ) ; <S2SV_EndBug> NESTSIZE ( qtsize ) ; continue ; } # else if ( qttag != MAKEID ( 'm' , 'o' , 'o' , 'v' ) && qttag != MAKEID ( 'm' , 'v' , 'h' , 'd' ) && qttag != MAKEID ( 't' , 'r' , 'a' , 'k' ) && qttag != MAKEID ( 'm' , 'd' , 'i' , 'a' ) && qttag != MAKEID ( 'm' , 'd' , 'h' , 'd' ) && qttag != MAKEID ( 'm' , 'i' , 'n' , 'f' ) && qttag != MAKEID ( 'g' , 'm' , 'i' , 'n' ) && qttag != MAKEID ( 'd' , 'i' , 'n' , 'f' ) && qttag != MAKEID ( 'a' , 'l' , 'i' , 's' ) && qttag != MAKEID ( 's' , 't' , 's' , 'd' ) && <S2SV_StartBug> qttag != MAKEID ( 'a' , 'l' , 'i' , 's' ) && <S2SV_EndBug> <S2SV_StartBug> qttag != MAKEID ( 'a' , 'l' , 'i' , 's' ) && <S2SV_EndBug> <S2SV_StartBug> qttag != MAKEID ( 's' , 't' , 'b' , 'l' ) && <S2SV_EndBug> <S2SV_StartBug> qttag != MAKEID ( 's' , 't' , 't' , 's' ) && <S2SV_EndBug> <S2SV_StartBug> qttag != MAKEID ( 's' , 't' , 's' , 'c' ) && <S2SV_EndBug> <S2SV_StartBug> qttag != MAKEID ( 's' , 't' , 's' , 'z' ) && <S2SV_EndBug> <S2SV_StartBug> qttag != MAKEID ( 's' , 't' , 'c' , 'o' ) && <S2SV_EndBug> qttag != MAKEID ( 'c' , 'o' , '6' , '4' ) && qttag != MAKEID ( 'h' , 'd' , 'l' , 'r' ) ) { <S2SV_StartBug> LONGSEEK ( mp4 -> mediafp , qtsize - 8 , SEEK_CUR ) ; <S2SV_EndBug> NESTSIZE ( qtsize ) ; } else # endif if ( qttag == MAKEID ( 'm' , 'v' , 'h' , 'd' ) ) { len = fread ( & skip , 1 , 4 , mp4 -> mediafp ) ; len += fread ( & skip , 1 , 4 , mp4 -> mediafp ) ; len += fread ( & skip , 1 , 4 , mp4 -> mediafp ) ; len += fread ( & mp4 -> clockdemon , 1 , 4 , mp4 -> mediafp ) ; mp4 -> clockdemon = BYTESWAP32 ( mp4 -> clockdemon ) ; len += fread ( & mp4 -> clockcount , 1 , 4 , mp4 -> mediafp ) ; mp4 -> clockcount = BYTESWAP32 ( mp4 -> clockcount ) ; <S2SV_StartBug> LONGSEEK ( mp4 -> mediafp , qtsize - 8 - len , SEEK_CUR ) ; <S2SV_EndBug> NESTSIZE ( qtsize ) ; } else if ( qttag == MAKEID ( 'm' , 'd' , 'h' , 'd' ) ) { media_header md ; len = fread ( & md , 1 , sizeof ( md ) , mp4 -> mediafp ) ; if ( len == sizeof ( md ) ) { md . creation_time = BYTESWAP32 ( md . creation_time ) ; md . modification_time = BYTESWAP32 ( md . modification_time ) ; md . time_scale = BYTESWAP32 ( md . time_scale ) ; md . duration = BYTESWAP32 ( md . duration ) ; mp4 -> trak_clockdemon = md . time_scale ; mp4 -> trak_clockcount = md . duration ; if ( mp4 -> videolength == 0.0 ) { mp4 -> videolength = ( float ) ( ( double ) mp4 -> trak_clockcount / ( double ) mp4 -> trak_clockdemon ) ; } } <S2SV_StartBug> LONGSEEK ( mp4 -> mediafp , qtsize - 8 - len , SEEK_CUR ) ; <S2SV_EndBug> NESTSIZE ( qtsize ) ; } else if ( qttag == MAKEID ( 'h' , 'd' , 'l' , 'r' ) ) { uint32_t temp ; len = fread ( & skip , 1 , 4 , mp4 -> mediafp ) ; len += fread ( & skip , 1 , 4 , mp4 -> mediafp ) ; len += fread ( & temp , 1 , 4 , mp4 -> mediafp ) ; <S2SV_StartBug> if ( temp != MAKEID ( 'a' , 'l' , 'i' , 's' ) ) <S2SV_EndBug> type = temp ; <S2SV_StartBug> LONGSEEK ( mp4 -> mediafp , qtsize - 8 - len , SEEK_CUR ) ; <S2SV_EndBug> NESTSIZE ( qtsize ) ; } else if ( qttag == MAKEID ( 's' , 't' , 's' , 'd' ) ) { if ( type == traktype ) { len = fread ( & skip , 1 , 4 , mp4 -> mediafp ) ; len += fread ( & skip , 1 , 4 , mp4 -> mediafp ) ; len += fread ( & skip , 1 , 4 , mp4 -> mediafp ) ; len += fread ( & subtype , 1 , 4 , mp4 -> mediafp ) ; if ( len == 16 ) { if ( subtype != traksubtype ) { type = 0 ; } } <S2SV_StartBug> LONGSEEK ( mp4 -> mediafp , qtsize - 8 - len , SEEK_CUR ) ; <S2SV_EndBug> } else <S2SV_StartBug> LONGSEEK ( mp4 -> mediafp , qtsize - 8 , SEEK_CUR ) ; <S2SV_EndBug> NESTSIZE ( qtsize ) ; } else if ( qttag == MAKEID ( 's' , 't' , 's' , 'c' ) ) { if ( type == traktype ) { len = fread ( & skip , 1 , 4 , mp4 -> mediafp ) ; len += fread ( & num , 1 , 4 , mp4 -> mediafp ) ; num = BYTESWAP32 ( num ) ; if ( num * 12 <= qtsize - 8 - len ) { mp4 -> metastsc_count = num ; if ( mp4 -> metastsc ) free ( mp4 -> metastsc ) ; <S2SV_StartBug> mp4 -> metastsc = ( SampleToChunk * ) malloc ( num * 12 ) ; <S2SV_EndBug> if ( mp4 -> metastsc ) { <S2SV_StartBug> uint32_t total_stsc = num ; <S2SV_EndBug> len += fread ( mp4 -> metastsc , 1 , num * sizeof ( SampleToChunk ) , mp4 -> mediafp ) ; do { num -- ; mp4 -> metastsc [ num ] . chunk_num = BYTESWAP32 ( mp4 -> metastsc [ num ] . chunk_num ) ; mp4 -> metastsc [ num ] . samples = BYTESWAP32 ( mp4 -> metastsc [ num ] . samples ) ; mp4 -> metastsc [ num ] . id = BYTESWAP32 ( mp4 -> metastsc [ num ] . id ) ; } while ( num > 0 ) ; } <S2SV_StartBug> if ( mp4 -> metastsc_count == 1 && mp4 -> metastsc [ 0 ] . samples == 1 ) <S2SV_EndBug> { if ( mp4 -> metastsc ) free ( mp4 -> metastsc ) ; mp4 -> metastsc = NULL ; <S2SV_StartBug> mp4 -> metastsc_count = 0 ; <S2SV_EndBug> } } <S2SV_StartBug> LONGSEEK ( mp4 -> mediafp , qtsize - 8 - len , SEEK_CUR ) ; <S2SV_EndBug> } else <S2SV_StartBug> LONGSEEK ( mp4 -> mediafp , qtsize - 8 , SEEK_CUR ) ; <S2SV_EndBug> NESTSIZE ( qtsize ) ; } else if ( qttag == MAKEID ( 's' , 't' , 's' , 'z' ) ) { if ( type == traktype ) { uint32_t equalsamplesize ; len = fread ( & skip , 1 , 4 , mp4 -> mediafp ) ; len += fread ( & equalsamplesize , 1 , 4 , mp4 -> mediafp ) ; len += fread ( & num , 1 , 4 , mp4 -> mediafp ) ; num = BYTESWAP32 ( num ) ; if ( num * 4 <= qtsize - 8 - len ) { mp4 -> metasize_count = num ; if ( mp4 -> metasizes ) free ( mp4 -> metasizes ) ; <S2SV_StartBug> mp4 -> metasizes = ( uint32_t * ) malloc ( num * 4 ) ; <S2SV_EndBug> if ( mp4 -> metasizes ) { if ( equalsamplesize == 0 ) { len += fread ( mp4 -> metasizes , 1 , num * 4 , mp4 -> mediafp ) ; do { num -- ; mp4 -> metasizes [ num ] = BYTESWAP32 ( mp4 -> metasizes [ num ] ) ; } while ( num > 0 ) ; } else { equalsamplesize = BYTESWAP32 ( equalsamplesize ) ; do { num -- ; mp4 -> metasizes [ num ] = equalsamplesize ; } while ( num > 0 ) ; } } } <S2SV_StartBug> LONGSEEK ( mp4 -> mediafp , qtsize - 8 - len , SEEK_CUR ) ; <S2SV_EndBug> } else <S2SV_StartBug> LONGSEEK ( mp4 -> mediafp , qtsize - 8 , SEEK_CUR ) ; <S2SV_EndBug> NESTSIZE ( qtsize ) ; } else if ( qttag == MAKEID ( 's' , 't' , 'c' , 'o' ) ) { if ( type == traktype ) { len = fread ( & skip , 1 , 4 , mp4 -> mediafp ) ; len += fread ( & num , 1 , 4 , mp4 -> mediafp ) ; num = BYTESWAP32 ( num ) ; if ( num * 4 <= qtsize - 8 - len ) { <S2SV_StartBug> if ( mp4 -> metastsc_count > 0 && num != mp4 -> metasize_count ) <S2SV_EndBug> { <S2SV_StartBug> mp4 -> indexcount = mp4 -> metasize_count ; <S2SV_EndBug> <S2SV_StartBug> if ( mp4 -> metaoffsets ) free ( mp4 -> metaoffsets ) ; <S2SV_EndBug> <S2SV_StartBug> mp4 -> metaoffsets = ( uint64_t * ) malloc ( mp4 -> metasize_count * 8 ) ; <S2SV_EndBug> if ( mp4 -> metaoffsets ) { uint32_t * metaoffsets32 = NULL ; metaoffsets32 = ( uint32_t * ) malloc ( num * 4 ) ; if ( metaoffsets32 ) { uint64_t fileoffset = 0 ; int stsc_pos = 0 ; int stco_pos = 0 ; int repeat = 1 ; len += fread ( metaoffsets32 , 1 , num * 4 , mp4 -> mediafp ) ; do { num -- ; metaoffsets32 [ num ] = BYTESWAP32 ( metaoffsets32 [ num ] ) ; } while ( num > 0 ) ; mp4 -> metaoffsets [ 0 ] = fileoffset = metaoffsets32 [ stco_pos ] ; num = 1 ; <S2SV_StartBug> while ( num < mp4 -> metasize_count ) <S2SV_EndBug> { if ( stsc_pos + 1 < ( int ) mp4 -> metastsc_count && num == stsc_pos ) { stco_pos ++ ; stsc_pos ++ ; fileoffset = ( uint64_t ) metaoffsets32 [ stco_pos ] ; repeat = 1 ; } else if ( repeat == mp4 -> metastsc [ stsc_pos ] . samples ) { <S2SV_StartBug> stco_pos ++ ; <S2SV_EndBug> fileoffset = ( uint64_t ) metaoffsets32 [ stco_pos ] ; <S2SV_StartBug> repeat = 1 ; <S2SV_EndBug> } else { fileoffset += ( uint64_t ) mp4 -> metasizes [ num - 1 ] ; <S2SV_StartBug> repeat ++ ; <S2SV_EndBug> } mp4 -> metaoffsets [ num ] = fileoffset ; num ++ ; } if ( mp4 -> metastsc ) free ( mp4 -> metastsc ) ; mp4 -> metastsc = NULL ; mp4 -> metastsc_count = 0 ; free ( metaoffsets32 ) ; } } } else { <S2SV_StartBug> mp4 -> indexcount = num ; <S2SV_EndBug> <S2SV_StartBug> if ( mp4 -> metaoffsets ) free ( mp4 -> metaoffsets ) ; <S2SV_EndBug> mp4 -> metaoffsets = ( uint64_t * ) malloc ( num * 8 ) ; if ( mp4 -> metaoffsets ) { uint32_t * metaoffsets32 = NULL ; metaoffsets32 = ( uint32_t * ) malloc ( num * 4 ) ; if ( metaoffsets32 ) { size_t readlen = fread ( metaoffsets32 , 1 , num * 4 , mp4 -> mediafp ) ; len += readlen ; do { num -- ; mp4 -> metaoffsets [ num ] = BYTESWAP32 ( metaoffsets32 [ num ] ) ; } while ( num > 0 ) ; free ( metaoffsets32 ) ; } } } <S2SV_StartBug> } <S2SV_EndBug> <S2SV_StartBug> LONGSEEK ( mp4 -> mediafp , qtsize - 8 - len , SEEK_CUR ) ; <S2SV_EndBug> } else <S2SV_StartBug> LONGSEEK ( mp4 -> mediafp , qtsize - 8 , SEEK_CUR ) ; <S2SV_EndBug> NESTSIZE ( qtsize ) ; } else if ( qttag == MAKEID ( 'c' , 'o' , '6' , '4' ) ) { if ( type == traktype ) { len = fread ( & skip , 1 , 4 , mp4 -> mediafp ) ; len += fread ( & num , 1 , 4 , mp4 -> mediafp ) ; num = BYTESWAP32 ( num ) ; <S2SV_StartBug> if ( num * 8 <= qtsize - 8 - len ) <S2SV_EndBug> { if ( mp4 -> metastsc_count > 0 && num != mp4 -> metasize_count ) { mp4 -> indexcount = mp4 -> metasize_count ; <S2SV_StartBug> if ( mp4 -> metaoffsets ) free ( mp4 -> metaoffsets ) ; <S2SV_EndBug> mp4 -> metaoffsets = ( uint64_t * ) malloc ( mp4 -> metasize_count * 8 ) ; if ( mp4 -> metaoffsets ) { uint64_t * metaoffsets64 = NULL ; metaoffsets64 = ( uint64_t * ) malloc ( num * 8 ) ; if ( metaoffsets64 ) { uint64_t fileoffset = 0 ; int stsc_pos = 0 ; int stco_pos = 0 ; len += fread ( metaoffsets64 , 1 , num * 8 , mp4 -> mediafp ) ; do { num -- ; metaoffsets64 [ num ] = BYTESWAP64 ( metaoffsets64 [ num ] ) ; } while ( num > 0 ) ; fileoffset = metaoffsets64 [ 0 ] ; mp4 -> metaoffsets [ 0 ] = fileoffset ; num = 1 ; while ( num < mp4 -> metasize_count ) { if ( num != mp4 -> metastsc [ stsc_pos ] . chunk_num - 1 && 0 == ( num - ( mp4 -> metastsc [ stsc_pos ] . chunk_num - 1 ) ) % mp4 -> metastsc [ stsc_pos ] . samples ) { stco_pos ++ ; fileoffset = ( uint64_t ) metaoffsets64 [ stco_pos ] ; } else { fileoffset += ( uint64_t ) mp4 -> metasizes [ num - 1 ] ; } mp4 -> metaoffsets [ num ] = fileoffset ; num ++ ; } if ( mp4 -> metastsc ) free ( mp4 -> metastsc ) ; mp4 -> metastsc = NULL ; mp4 -> metastsc_count = 0 ; free ( metaoffsets64 ) ; } } } else { <S2SV_StartBug> mp4 -> indexcount = num ; <S2SV_EndBug> if ( mp4 -> metaoffsets ) free ( mp4 -> metaoffsets ) ; mp4 -> metaoffsets = ( uint64_t * ) malloc ( num * 8 ) ; if ( mp4 -> metaoffsets ) { len += fread ( mp4 -> metaoffsets , 1 , num * 8 , mp4 -> mediafp ) ; do { num -- ; mp4 -> metaoffsets [ num ] = BYTESWAP64 ( mp4 -> metaoffsets [ num ] ) ; } while ( num > 0 ) ; } } } <S2SV_StartBug> LONGSEEK ( mp4 -> mediafp , qtsize - 8 - len , SEEK_CUR ) ; <S2SV_EndBug> } else <S2SV_StartBug> LONGSEEK ( mp4 -> mediafp , qtsize - 8 , SEEK_CUR ) ; <S2SV_EndBug> NESTSIZE ( qtsize ) ; } else if ( qttag == MAKEID ( 's' , 't' , 't' , 's' ) ) { if ( type == traktype ) { uint32_t totaldur = 0 , samples = 0 ; int32_t entries = 0 ; len = fread ( & skip , 1 , 4 , mp4 -> mediafp ) ; len += fread ( & num , 1 , 4 , mp4 -> mediafp ) ; num = BYTESWAP32 ( num ) ; if ( num * 8 <= qtsize - 8 - len ) { entries = num ; mp4 -> meta_clockdemon = mp4 -> trak_clockdemon ; mp4 -> meta_clockcount = mp4 -> trak_clockcount ; while ( entries > 0 ) { int32_t samplecount ; int32_t duration ; len += fread ( & samplecount , 1 , 4 , mp4 -> mediafp ) ; samplecount = BYTESWAP32 ( samplecount ) ; len += fread ( & duration , 1 , 4 , mp4 -> mediafp ) ; duration = BYTESWAP32 ( duration ) ; samples += samplecount ; entries -- ; totaldur += duration ; mp4 -> metadatalength += ( double ) ( ( double ) samplecount * ( double ) duration / ( double ) mp4 -> meta_clockdemon ) ; } mp4 -> basemetadataduration = mp4 -> metadatalength * ( double ) mp4 -> meta_clockdemon / ( double ) samples ; } <S2SV_StartBug> LONGSEEK ( mp4 -> mediafp , qtsize - 8 - len , SEEK_CUR ) ; <S2SV_EndBug> } else <S2SV_StartBug> LONGSEEK ( mp4 -> mediafp , qtsize - 8 , SEEK_CUR ) ; <S2SV_EndBug> NESTSIZE ( qtsize ) ; } else { NESTSIZE ( 8 ) ; } } else { break ; } } while ( len > 0 ) ; <S2SV_StartBug> } <S2SV_EndBug> else { free ( mp4 ) ; mp4 = NULL ; } return ( size_t ) mp4 ; }
<S2SV_ModStart> mp4object ) ) ; struct stat64 mp4stat ; stat64 ( filename , & mp4stat ) ; mp4 -> filesize = mp4stat . st_size ; if ( mp4 -> filesize < 64 ) return 0 <S2SV_ModStart> mediafp ) ; mp4 -> filepos += len ; <S2SV_ModStart> len == 8 && mp4 -> filepos < mp4 -> filesize <S2SV_ModStart> ) ) { CloseSource ( ( size_t ) mp4 ) ; mp4 = NULL ; break <S2SV_ModEnd> ; } qtsize32 <S2SV_ModStart> 1 ) { len = <S2SV_ModStart> -> mediafp ) ; mp4 -> filepos += len <S2SV_ModStart> , 'a' ) || qttag == MAKEID ( 'f' , 'r' , 'e' , 'e' ) ) { LongSeek ( mp4 <S2SV_ModEnd> , qtsize - <S2SV_ModStart> qtsize - 8 <S2SV_ModEnd> ) ; NESTSIZE <S2SV_ModStart> != MAKEID ( 's' , 't' , 'b' , 'l' <S2SV_ModEnd> ) && qttag <S2SV_ModStart> != MAKEID ( 's' , 't' , 't' <S2SV_ModEnd> , 's' ) <S2SV_ModStart> , 't' , 's' , 'c' <S2SV_ModEnd> ) && qttag <S2SV_ModStart> , 't' , 's' , 'z' <S2SV_ModEnd> ) && qttag <S2SV_ModStart> , 't' , 'c' , 'o' <S2SV_ModEnd> ) && qttag <S2SV_ModStart> != MAKEID ( 'c' , 'o' , '6' , '4' <S2SV_ModEnd> ) && qttag <S2SV_ModStart> != MAKEID ( <S2SV_ModEnd> 'h' , 'd' <S2SV_ModStart> ) ) { LongSeek ( mp4 <S2SV_ModEnd> , qtsize - <S2SV_ModStart> qtsize - 8 <S2SV_ModEnd> ) ; NESTSIZE <S2SV_ModStart> clockcount ) ; mp4 -> filepos += len ; LongSeek ( mp4 <S2SV_ModEnd> , qtsize - <S2SV_ModStart> 8 - len <S2SV_ModEnd> ) ; NESTSIZE <S2SV_ModStart> ; } } mp4 -> filepos += len ; LongSeek ( mp4 <S2SV_ModEnd> , qtsize - <S2SV_ModStart> 8 - len <S2SV_ModEnd> ) ; NESTSIZE <S2SV_ModStart> , 's' ) && temp != MAKEID ( 'u' , 'r' , 'l' , '<S2SV_blank>' ) <S2SV_ModStart> = temp ; mp4 -> filepos += len ; LongSeek ( mp4 <S2SV_ModEnd> , qtsize - <S2SV_ModStart> 8 - len <S2SV_ModEnd> ) ; NESTSIZE <S2SV_ModStart> ; } } mp4 -> filepos += len ; LongSeek ( mp4 <S2SV_ModEnd> , qtsize - <S2SV_ModStart> 8 - len <S2SV_ModEnd> ) ; } <S2SV_ModStart> ; } else LongSeek ( mp4 <S2SV_ModEnd> , qtsize - <S2SV_ModStart> qtsize - 8 <S2SV_ModEnd> ) ; NESTSIZE <S2SV_ModStart> metastsc ) ; if ( num > 0 ) { <S2SV_ModStart> ( num * sizeof ( SampleToChunk ) <S2SV_ModEnd> ) ; if <S2SV_ModStart> metastsc ) { <S2SV_ModEnd> len += fread <S2SV_ModStart> ) ; } } else { CloseSource ( ( size_t ) mp4 ) ; mp4 <S2SV_ModEnd> = NULL ; <S2SV_ModStart> = NULL ; break ; } } mp4 -> filepos += len ; LongSeek ( mp4 <S2SV_ModEnd> , qtsize - <S2SV_ModStart> 8 - len <S2SV_ModEnd> ) ; } <S2SV_ModStart> ; } else LongSeek ( mp4 <S2SV_ModEnd> , qtsize - <S2SV_ModStart> qtsize - 8 <S2SV_ModEnd> ) ; NESTSIZE <S2SV_ModStart> metasizes ) ; if ( num > 0 ) { <S2SV_ModStart> } } } else { CloseSource ( ( size_t ) mp4 ) ; mp4 = NULL ; break ; } } mp4 -> filepos += len ; LongSeek ( mp4 <S2SV_ModEnd> , qtsize - <S2SV_ModStart> 8 - len <S2SV_ModEnd> ) ; } <S2SV_ModStart> ; } else LongSeek ( mp4 <S2SV_ModEnd> , qtsize - <S2SV_ModStart> qtsize - 8 <S2SV_ModEnd> ) ; NESTSIZE <S2SV_ModStart> len ) { uint32_t metastco_count = num ; <S2SV_ModStart> -> indexcount = num <S2SV_ModEnd> ; if ( <S2SV_ModStart> metaoffsets ) ; if ( num > 0 ) { <S2SV_ModStart> ) malloc ( num <S2SV_ModEnd> * 8 ) <S2SV_ModStart> < mp4 -> indexcount ) { if ( ( uint32_t ) <S2SV_ModEnd> repeat == mp4 <S2SV_ModStart> samples ) { if ( ( uint32_t ) stco_pos + 1 < metastco_count ) { <S2SV_ModStart> stco_pos ] ; <S2SV_ModEnd> } else { <S2SV_ModStart> 1 ] ; } if ( ( uint32_t ) stsc_pos + 1 < mp4 -> metastsc_count ) if ( mp4 -> metastsc [ stsc_pos + 1 ] . chunk_num == ( uint32_t ) stco_pos + 1 ) stsc_pos ++ ; repeat = 1 ; } else { fileoffset += ( uint64_t ) mp4 -> metasizes [ num - 1 ] ; <S2SV_ModStart> } else { CloseSource ( ( size_t ) mp4 ) ; mp4 = NULL ; break ; } } else { <S2SV_ModStart> metaoffsets ) ; if ( num > 0 ) { <S2SV_ModStart> } } } else { CloseSource ( ( size_t ) mp4 ) ; mp4 = NULL ; break ; } } } mp4 -> filepos += len ; LongSeek ( mp4 <S2SV_ModEnd> , qtsize - <S2SV_ModStart> 8 - len <S2SV_ModEnd> ) ; } <S2SV_ModStart> ; } else LongSeek ( mp4 <S2SV_ModEnd> , qtsize - <S2SV_ModStart> qtsize - 8 <S2SV_ModEnd> ) ; NESTSIZE <S2SV_ModStart> if ( num == 0 ) { CloseSource ( ( size_t ) mp4 ) ; mp4 = NULL ; break ; } if ( num <S2SV_ModStart> metaoffsets ) ; if ( mp4 -> metasize_count ) { <S2SV_ModStart> } else { CloseSource ( ( size_t ) mp4 ) ; mp4 = NULL ; break ; } } else { <S2SV_ModStart> } } } mp4 -> filepos += len ; LongSeek ( mp4 <S2SV_ModEnd> , qtsize - <S2SV_ModStart> 8 - len <S2SV_ModEnd> ) ; } <S2SV_ModStart> ; } else LongSeek ( mp4 <S2SV_ModEnd> , qtsize - <S2SV_ModStart> qtsize - 8 <S2SV_ModEnd> ) ; NESTSIZE <S2SV_ModStart> samples ; } mp4 -> filepos += len ; LongSeek ( mp4 <S2SV_ModEnd> , qtsize - <S2SV_ModStart> 8 - len <S2SV_ModEnd> ) ; } <S2SV_ModStart> ; } else LongSeek ( mp4 <S2SV_ModEnd> , qtsize - <S2SV_ModStart> qtsize - 8 <S2SV_ModEnd> ) ; NESTSIZE <S2SV_ModStart> 0 ) ; if ( mp4 ) { if ( mp4 -> metasizes == NULL || mp4 -> metaoffsets == NULL ) { CloseSource ( ( size_t ) mp4 ) ; mp4 = NULL ; } }
gopro@gpmf-parser/341f12cd5b97ab419e53853ca00176457c9f1681
CVE-2019-15148
https://github.com/gopro/gpmf-parser/commit/341f12cd5b97ab419e53853ca00176457c9f1681
2019-08-18T19:15Z
450
CWE-119
CWE-119 static int jpeg2000_decode_tile ( Jpeg2000DecoderContext * s , Jpeg2000Tile * tile , AVFrame * picture ) { int compno , reslevelno , bandno ; int x , y ; uint8_t * line ; Jpeg2000T1Context t1 ; for ( compno = 0 ; compno < s -> ncomponents ; compno ++ ) { Jpeg2000Component * comp = tile -> comp + compno ; Jpeg2000CodingStyle * codsty = tile -> codsty + compno ; for ( reslevelno = 0 ; reslevelno < codsty -> nreslevels2decode ; reslevelno ++ ) { Jpeg2000ResLevel * rlevel = comp -> reslevel + reslevelno ; for ( bandno = 0 ; bandno < rlevel -> nbands ; bandno ++ ) { int nb_precincts , precno ; Jpeg2000Band * band = rlevel -> band + bandno ; int cblkno = 0 , bandpos ; bandpos = bandno + ( reslevelno > 0 ) ; if ( band -> coord [ 0 ] [ 0 ] == band -> coord [ 0 ] [ 1 ] || band -> coord [ 1 ] [ 0 ] == band -> coord [ 1 ] [ 1 ] ) continue ; nb_precincts = rlevel -> num_precincts_x * rlevel -> num_precincts_y ; for ( precno = 0 ; precno < nb_precincts ; precno ++ ) { Jpeg2000Prec * prec = band -> prec + precno ; for ( cblkno = 0 ; cblkno < prec -> nb_codeblocks_width * prec -> nb_codeblocks_height ; cblkno ++ ) { int x , y ; Jpeg2000Cblk * cblk = prec -> cblk + cblkno ; decode_cblk ( s , codsty , & t1 , cblk , cblk -> coord [ 0 ] [ 1 ] - cblk -> coord [ 0 ] [ 0 ] , cblk -> coord [ 1 ] [ 1 ] - cblk -> coord [ 1 ] [ 0 ] , bandpos ) ; x = cblk -> coord [ 0 ] [ 0 ] ; y = cblk -> coord [ 1 ] [ 0 ] ; if ( codsty -> transform == FF_DWT97 ) dequantization_float ( x , y , cblk , comp , & t1 , band ) ; else dequantization_int ( x , y , cblk , comp , & t1 , band ) ; } } } } ff_dwt_decode ( & comp -> dwt , codsty -> transform == FF_DWT97 ? ( void * ) comp -> f_data : ( void * ) comp -> i_data ) ; } if ( tile -> codsty [ 0 ] . mct ) mct_decode ( s , tile ) ; if ( s -> cdef [ 0 ] < 0 ) { for ( x = 0 ; x < s -> ncomponents ; x ++ ) s -> cdef [ x ] = x + 1 ; if ( ( s -> ncomponents & 1 ) == 0 ) s -> cdef [ s -> ncomponents - 1 ] = 0 ; } if ( s -> precision <= 8 ) { for ( compno = 0 ; compno < s -> ncomponents ; compno ++ ) { Jpeg2000Component * comp = tile -> comp + compno ; Jpeg2000CodingStyle * codsty = tile -> codsty + compno ; float * datap = comp -> f_data ; int32_t * i_datap = comp -> i_data ; int cbps = s -> cbps [ compno ] ; int w = tile -> comp [ compno ] . coord [ 0 ] [ 1 ] - s -> image_offset_x ; int planar = ! ! picture -> data [ 2 ] ; int pixelsize = planar ? 1 : s -> ncomponents ; int plane = 0 ; if ( planar ) plane = s -> cdef [ compno ] ? s -> cdef [ compno ] - 1 : ( s -> ncomponents - 1 ) ; y = tile -> comp [ compno ] . coord [ 1 ] [ 0 ] - s -> image_offset_y ; <S2SV_StartBug> line = picture -> data [ plane ] + y * picture -> linesize [ plane ] ; <S2SV_EndBug> for ( ; y < tile -> comp [ compno ] . coord [ 1 ] [ 1 ] - s -> image_offset_y ; y += s -> cdy [ compno ] ) { uint8_t * dst ; x = tile -> comp [ compno ] . coord [ 0 ] [ 0 ] - s -> image_offset_x ; <S2SV_StartBug> dst = line + x * pixelsize + compno * ! planar ; <S2SV_EndBug> if ( codsty -> transform == FF_DWT97 ) { for ( ; x < w ; x += s -> cdx [ compno ] ) { int val = lrintf ( * datap ) + ( 1 << ( cbps - 1 ) ) ; val = av_clip ( val , 0 , ( 1 << cbps ) - 1 ) ; * dst = val << ( 8 - cbps ) ; datap ++ ; dst += pixelsize ; } } else { for ( ; x < w ; x += s -> cdx [ compno ] ) { int val = * i_datap + ( 1 << ( cbps - 1 ) ) ; val = av_clip ( val , 0 , ( 1 << cbps ) - 1 ) ; * dst = val << ( 8 - cbps ) ; i_datap ++ ; dst += pixelsize ; } } line += picture -> linesize [ plane ] ; } } } else { for ( compno = 0 ; compno < s -> ncomponents ; compno ++ ) { Jpeg2000Component * comp = tile -> comp + compno ; Jpeg2000CodingStyle * codsty = tile -> codsty + compno ; float * datap = comp -> f_data ; int32_t * i_datap = comp -> i_data ; uint16_t * linel ; int cbps = s -> cbps [ compno ] ; int w = tile -> comp [ compno ] . coord [ 0 ] [ 1 ] - s -> image_offset_x ; int planar = ! ! picture -> data [ 2 ] ; int pixelsize = planar ? 1 : s -> ncomponents ; int plane = 0 ; if ( planar ) plane = s -> cdef [ compno ] ? s -> cdef [ compno ] - 1 : ( s -> ncomponents - 1 ) ; y = tile -> comp [ compno ] . coord [ 1 ] [ 0 ] - s -> image_offset_y ; <S2SV_StartBug> linel = ( uint16_t * ) picture -> data [ plane ] + y * ( picture -> linesize [ plane ] >> 1 ) ; <S2SV_EndBug> for ( ; y < tile -> comp [ compno ] . coord [ 1 ] [ 1 ] - s -> image_offset_y ; y += s -> cdy [ compno ] ) { uint16_t * dst ; x = tile -> comp [ compno ] . coord [ 0 ] [ 0 ] - s -> image_offset_x ; <S2SV_StartBug> dst = linel + ( x * pixelsize + compno * ! planar ) ; <S2SV_EndBug> if ( codsty -> transform == FF_DWT97 ) { for ( ; x < w ; x += s -> cdx [ compno ] ) { int val = lrintf ( * datap ) + ( 1 << ( cbps - 1 ) ) ; val = av_clip ( val , 0 , ( 1 << cbps ) - 1 ) ; * dst = val << ( 16 - cbps ) ; datap ++ ; dst += pixelsize ; } } else { for ( ; x < w ; x += s -> cdx [ compno ] ) { int val = * i_datap + ( 1 << ( cbps - 1 ) ) ; val = av_clip ( val , 0 , ( 1 << cbps ) - 1 ) ; * dst = val << ( 16 - cbps ) ; i_datap ++ ; dst += pixelsize ; } } linel += picture -> linesize [ plane ] >> 1 ; } } } return 0 ; }
<S2SV_ModStart> ] + y / s -> cdy [ compno ] <S2SV_ModStart> line + x / s -> cdx [ compno ] <S2SV_ModStart> ] + y / s -> cdy [ compno ] <S2SV_ModStart> + ( x / s -> cdx [ compno ]
FFmpeg@FFmpeg/fe448cd28d674c3eff3072552eae366d0b659ce9
CVE-2013-7024
https://github.com/FFmpeg/FFmpeg/commit/fe448cd28d674c3eff3072552eae366d0b659ce9
2013-12-09T16:36Z
451
CWE-362
CWE-362 static int ext4_split_extent ( handle_t * handle , struct inode * inode , struct ext4_ext_path * path , struct ext4_map_blocks * map , int split_flag , int flags ) { ext4_lblk_t ee_block ; struct ext4_extent * ex ; unsigned int ee_len , depth ; int err = 0 ; int uninitialized ; int split_flag1 , flags1 ; depth = ext_depth ( inode ) ; ex = path [ depth ] . p_ext ; ee_block = le32_to_cpu ( ex -> ee_block ) ; ee_len = ext4_ext_get_actual_len ( ex ) ; uninitialized = ext4_ext_is_uninitialized ( ex ) ; if ( map -> m_lblk + map -> m_len < ee_block + ee_len ) { <S2SV_StartBug> split_flag1 = split_flag & EXT4_EXT_MAY_ZEROOUT ? <S2SV_EndBug> EXT4_EXT_MAY_ZEROOUT : 0 ; flags1 = flags | EXT4_GET_BLOCKS_PRE_IO ; if ( uninitialized ) split_flag1 |= EXT4_EXT_MARK_UNINIT1 | EXT4_EXT_MARK_UNINIT2 ; <S2SV_StartBug> err = ext4_split_extent_at ( handle , inode , path , <S2SV_EndBug> map -> m_lblk + map -> m_len , split_flag1 , flags1 ) ; if ( err ) goto out ; } ext4_ext_drop_refs ( path ) ; path = ext4_ext_find_extent ( inode , map -> m_lblk , path ) ; if ( IS_ERR ( path ) ) return PTR_ERR ( path ) ; if ( map -> m_lblk >= ee_block ) { <S2SV_StartBug> split_flag1 = split_flag & EXT4_EXT_MAY_ZEROOUT ? <S2SV_EndBug> EXT4_EXT_MAY_ZEROOUT : 0 ; if ( uninitialized ) split_flag1 |= EXT4_EXT_MARK_UNINIT1 ; if ( split_flag & EXT4_EXT_MARK_UNINIT2 ) split_flag1 |= EXT4_EXT_MARK_UNINIT2 ; err = ext4_split_extent_at ( handle , inode , path , map -> m_lblk , split_flag1 , flags ) ; if ( err ) goto out ; } ext4_ext_show_leaf ( inode , path ) ; out : return err ? err : map -> m_len ; }
<S2SV_ModStart> split_flag & EXT4_EXT_MAY_ZEROOUT <S2SV_ModEnd> ; flags1 = <S2SV_ModStart> | EXT4_EXT_MARK_UNINIT2 ; if ( split_flag & EXT4_EXT_DATA_VALID2 ) split_flag1 |= EXT4_EXT_DATA_VALID1 ; <S2SV_ModStart> = split_flag & ( EXT4_EXT_MAY_ZEROOUT | EXT4_EXT_DATA_VALID2 ) <S2SV_ModEnd> ; if (
torvalds@linux/dee1f973ca341c266229faa5a1a5bb268bed3531
CVE-2012-4508
https://github.com/torvalds/linux/commit/dee1f973ca341c266229faa5a1a5bb268bed3531
2012-12-21T11:47Z
452
CWE-20
CWE-20 static int bnep_sock_ioctl ( struct socket * sock , unsigned int cmd , unsigned long arg ) { struct bnep_connlist_req cl ; struct bnep_connadd_req ca ; struct bnep_conndel_req cd ; struct bnep_conninfo ci ; struct socket * nsock ; void __user * argp = ( void __user * ) arg ; int err ; BT_DBG ( "cmd<S2SV_blank>%x<S2SV_blank>arg<S2SV_blank>%lx" , cmd , arg ) ; switch ( cmd ) { case BNEPCONNADD : if ( ! capable ( CAP_NET_ADMIN ) ) return - EACCES ; if ( copy_from_user ( & ca , argp , sizeof ( ca ) ) ) return - EFAULT ; nsock = sockfd_lookup ( ca . sock , & err ) ; if ( ! nsock ) return err ; if ( nsock -> sk -> sk_state != BT_CONNECTED ) { sockfd_put ( nsock ) ; return - EBADFD ; } <S2SV_StartBug> err = bnep_add_connection ( & ca , nsock ) ; <S2SV_EndBug> if ( ! err ) { if ( copy_to_user ( argp , & ca , sizeof ( ca ) ) ) err = - EFAULT ; } else sockfd_put ( nsock ) ; return err ; case BNEPCONNDEL : if ( ! capable ( CAP_NET_ADMIN ) ) return - EACCES ; if ( copy_from_user ( & cd , argp , sizeof ( cd ) ) ) return - EFAULT ; return bnep_del_connection ( & cd ) ; case BNEPGETCONNLIST : if ( copy_from_user ( & cl , argp , sizeof ( cl ) ) ) return - EFAULT ; if ( cl . cnum <= 0 ) return - EINVAL ; err = bnep_get_connlist ( & cl ) ; if ( ! err && copy_to_user ( argp , & cl , sizeof ( cl ) ) ) return - EFAULT ; return err ; case BNEPGETCONNINFO : if ( copy_from_user ( & ci , argp , sizeof ( ci ) ) ) return - EFAULT ; err = bnep_get_conninfo ( & ci ) ; if ( ! err && copy_to_user ( argp , & ci , sizeof ( ci ) ) ) return - EFAULT ; return err ; default : return - EINVAL ; } return 0 ; }
<S2SV_ModStart> EBADFD ; } ca . device [ sizeof ( ca . device ) - 1 ] = 0 ;
torvalds@linux/43629f8f5ea32a998d06d1bb41eefa0e821ff573
CVE-2011-1079
https://github.com/torvalds/linux/commit/43629f8f5ea32a998d06d1bb41eefa0e821ff573
2012-06-21T23:55Z
453
CWE-908
CWE-908 int im_vips2dz ( IMAGE * in , const char * filename ) { char * p , * q ; char name [ FILENAME_MAX ] ; char mode [ FILENAME_MAX ] ; char buf [ FILENAME_MAX ] ; int i ; VipsForeignDzLayout layout = VIPS_FOREIGN_DZ_LAYOUT_DZ ; char * suffix = ".jpeg" ; int overlap = 0 ; int tile_size = 256 ; VipsForeignDzDepth depth = VIPS_FOREIGN_DZ_DEPTH_ONEPIXEL ; gboolean centre = FALSE ; VipsAngle angle = VIPS_ANGLE_D0 ; im_strncpy ( name , filename , FILENAME_MAX ) ; if ( ( p = strchr ( name , ':' ) ) ) { * p = '\\0' ; im_strncpy ( mode , p + 1 , FILENAME_MAX ) ; } <S2SV_StartBug> strcpy ( buf , mode ) ; <S2SV_EndBug> p = & buf [ 0 ] ; if ( ( q = im_getnextoption ( & p ) ) ) { if ( ( i = vips_enum_from_nick ( "im_vips2dz" , VIPS_TYPE_FOREIGN_DZ_LAYOUT , q ) ) < 0 ) return ( - 1 ) ; layout = i ; } if ( ( q = im_getnextoption ( & p ) ) ) suffix = g_strdup ( q ) ; if ( ( q = im_getnextoption ( & p ) ) ) overlap = atoi ( q ) ; if ( ( q = im_getnextoption ( & p ) ) ) tile_size = atoi ( q ) ; if ( ( q = im_getnextoption ( & p ) ) ) { if ( ( i = vips_enum_from_nick ( "im_vips2dz" , VIPS_TYPE_FOREIGN_DZ_DEPTH , q ) ) < 0 ) return ( - 1 ) ; depth = i ; } if ( ( q = im_getnextoption ( & p ) ) ) { if ( im_isprefix ( "cen" , q ) ) centre = TRUE ; } if ( ( q = im_getnextoption ( & p ) ) ) { if ( ( i = vips_enum_from_nick ( "im_vips2dz" , VIPS_TYPE_ANGLE , q ) ) < 0 ) return ( - 1 ) ; angle = i ; } if ( vips_dzsave ( in , name , "layout" , layout , "suffix" , suffix , "overlap" , overlap , "tile_size" , tile_size , "depth" , depth , "centre" , centre , "angle" , angle , NULL ) ) return ( - 1 ) ; return ( 0 ) ; }
<S2SV_ModStart> ) ; } else strcpy ( mode , "" ) ;
libvips@libvips/2ab5aa7bf515135c2b02d42e9a72e4c98e17031a
CVE-2020-20739
https://github.com/libvips/libvips/commit/2ab5aa7bf515135c2b02d42e9a72e4c98e17031a
2020-11-20T19:15Z
454
CWE-189
CWE-189 int cdf_read_property_info ( const cdf_stream_t * sst , const cdf_header_t * h , uint32_t offs , cdf_property_info_t * * info , size_t * count , size_t * maxcount ) { const cdf_section_header_t * shp ; cdf_section_header_t sh ; const uint8_t * p , * q , * e ; int16_t s16 ; int32_t s32 ; uint32_t u32 ; int64_t s64 ; uint64_t u64 ; cdf_timestamp_t tp ; size_t i , o , o4 , nelements , j ; cdf_property_info_t * inp ; if ( offs > UINT32_MAX / 4 ) { errno = EFTYPE ; goto out ; } shp = CAST ( const cdf_section_header_t * , ( const void * ) ( ( const char * ) sst -> sst_tab + offs ) ) ; if ( cdf_check_stream_offset ( sst , h , shp , sizeof ( * shp ) , __LINE__ ) == - 1 ) goto out ; sh . sh_len = CDF_TOLE4 ( shp -> sh_len ) ; # define CDF_SHLEN_LIMIT ( UINT32_MAX / 8 ) if ( sh . sh_len > CDF_SHLEN_LIMIT ) { errno = EFTYPE ; goto out ; } sh . sh_properties = CDF_TOLE4 ( shp -> sh_properties ) ; # define CDF_PROP_LIMIT ( UINT32_MAX / ( 4 * sizeof ( * inp ) ) ) if ( sh . sh_properties > CDF_PROP_LIMIT ) goto out ; DPRINTF ( ( "section<S2SV_blank>len:<S2SV_blank>%u<S2SV_blank>properties<S2SV_blank>%u\\n" , sh . sh_len , sh . sh_properties ) ) ; if ( * maxcount ) { if ( * maxcount > CDF_PROP_LIMIT ) goto out ; * maxcount += sh . sh_properties ; inp = CAST ( cdf_property_info_t * , realloc ( * info , * maxcount * sizeof ( * inp ) ) ) ; } else { * maxcount = sh . sh_properties ; inp = CAST ( cdf_property_info_t * , malloc ( * maxcount * sizeof ( * inp ) ) ) ; } if ( inp == NULL ) goto out ; * info = inp ; inp += * count ; * count += sh . sh_properties ; p = CAST ( const uint8_t * , ( const void * ) ( ( const char * ) ( const void * ) sst -> sst_tab + offs + sizeof ( sh ) ) ) ; e = CAST ( const uint8_t * , ( const void * ) ( ( ( const char * ) ( const void * ) shp ) + sh . sh_len ) ) ; if ( cdf_check_stream_offset ( sst , h , e , 0 , __LINE__ ) == - 1 ) goto out ; for ( i = 0 ; i < sh . sh_properties ; i ++ ) { size_t tail = ( i << 1 ) + 1 ; if ( cdf_check_stream_offset ( sst , h , p , tail * sizeof ( uint32_t ) , __LINE__ ) == - 1 ) goto out ; size_t ofs = CDF_GETUINT32 ( p , tail ) ; q = ( const uint8_t * ) ( const void * ) ( ( const char * ) ( const void * ) p + ofs - 2 * sizeof ( uint32_t ) ) ; <S2SV_StartBug> if ( q > e ) { <S2SV_EndBug> DPRINTF ( ( "Ran<S2SV_blank>of<S2SV_blank>the<S2SV_blank>end<S2SV_blank>%p<S2SV_blank>><S2SV_blank>%p\\n" , q , e ) ) ; goto out ; } inp [ i ] . pi_id = CDF_GETUINT32 ( p , i << 1 ) ; inp [ i ] . pi_type = CDF_GETUINT32 ( q , 0 ) ; DPRINTF ( ( "%" SIZE_T_FORMAT "u)<S2SV_blank>id=%x<S2SV_blank>type=%x<S2SV_blank>offs=0x%tx,0x%x\\n" , i , inp [ i ] . pi_id , inp [ i ] . pi_type , q - p , offs ) ) ; if ( inp [ i ] . pi_type & CDF_VECTOR ) { nelements = CDF_GETUINT32 ( q , 1 ) ; if ( nelements == 0 ) { DPRINTF ( ( "CDF_VECTOR<S2SV_blank>with<S2SV_blank>nelements<S2SV_blank>==<S2SV_blank>0\\n" ) ) ; goto out ; } o = 2 ; } else { nelements = 1 ; o = 1 ; } o4 = o * sizeof ( uint32_t ) ; if ( inp [ i ] . pi_type & ( CDF_ARRAY | CDF_BYREF | CDF_RESERVED ) ) goto unknown ; switch ( inp [ i ] . pi_type & CDF_TYPEMASK ) { case CDF_NULL : case CDF_EMPTY : break ; case CDF_SIGNED16 : if ( inp [ i ] . pi_type & CDF_VECTOR ) goto unknown ; ( void ) memcpy ( & s16 , & q [ o4 ] , sizeof ( s16 ) ) ; inp [ i ] . pi_s16 = CDF_TOLE2 ( s16 ) ; break ; case CDF_SIGNED32 : if ( inp [ i ] . pi_type & CDF_VECTOR ) goto unknown ; ( void ) memcpy ( & s32 , & q [ o4 ] , sizeof ( s32 ) ) ; inp [ i ] . pi_s32 = CDF_TOLE4 ( ( uint32_t ) s32 ) ; break ; case CDF_BOOL : case CDF_UNSIGNED32 : if ( inp [ i ] . pi_type & CDF_VECTOR ) goto unknown ; ( void ) memcpy ( & u32 , & q [ o4 ] , sizeof ( u32 ) ) ; inp [ i ] . pi_u32 = CDF_TOLE4 ( u32 ) ; break ; case CDF_SIGNED64 : if ( inp [ i ] . pi_type & CDF_VECTOR ) goto unknown ; ( void ) memcpy ( & s64 , & q [ o4 ] , sizeof ( s64 ) ) ; inp [ i ] . pi_s64 = CDF_TOLE8 ( ( uint64_t ) s64 ) ; break ; case CDF_UNSIGNED64 : if ( inp [ i ] . pi_type & CDF_VECTOR ) goto unknown ; ( void ) memcpy ( & u64 , & q [ o4 ] , sizeof ( u64 ) ) ; inp [ i ] . pi_u64 = CDF_TOLE8 ( ( uint64_t ) u64 ) ; break ; case CDF_FLOAT : if ( inp [ i ] . pi_type & CDF_VECTOR ) goto unknown ; ( void ) memcpy ( & u32 , & q [ o4 ] , sizeof ( u32 ) ) ; u32 = CDF_TOLE4 ( u32 ) ; memcpy ( & inp [ i ] . pi_f , & u32 , sizeof ( inp [ i ] . pi_f ) ) ; break ; case CDF_DOUBLE : if ( inp [ i ] . pi_type & CDF_VECTOR ) goto unknown ; ( void ) memcpy ( & u64 , & q [ o4 ] , sizeof ( u64 ) ) ; u64 = CDF_TOLE8 ( ( uint64_t ) u64 ) ; memcpy ( & inp [ i ] . pi_d , & u64 , sizeof ( inp [ i ] . pi_d ) ) ; break ; case CDF_LENGTH32_STRING : case CDF_LENGTH32_WSTRING : if ( nelements > 1 ) { size_t nelem = inp - * info ; if ( * maxcount > CDF_PROP_LIMIT || nelements > CDF_PROP_LIMIT ) goto out ; * maxcount += nelements ; inp = CAST ( cdf_property_info_t * , realloc ( * info , * maxcount * sizeof ( * inp ) ) ) ; if ( inp == NULL ) goto out ; * info = inp ; inp = * info + nelem ; } DPRINTF ( ( "nelements<S2SV_blank>=<S2SV_blank>%" SIZE_T_FORMAT "u\\n" , nelements ) ) ; for ( j = 0 ; j < nelements && i < sh . sh_properties ; j ++ , i ++ ) { uint32_t l = CDF_GETUINT32 ( q , o ) ; inp [ i ] . pi_str . s_len = l ; inp [ i ] . pi_str . s_buf = ( const char * ) ( const void * ) ( & q [ o4 + sizeof ( l ) ] ) ; DPRINTF ( ( "l<S2SV_blank>=<S2SV_blank>%d,<S2SV_blank>r<S2SV_blank>=<S2SV_blank>%" SIZE_T_FORMAT "u,<S2SV_blank>s<S2SV_blank>=<S2SV_blank>%s\\n" , l , CDF_ROUND ( l , sizeof ( l ) ) , inp [ i ] . pi_str . s_buf ) ) ; if ( l & 1 ) l ++ ; o += l >> 1 ; if ( q + o >= e ) goto out ; o4 = o * sizeof ( uint32_t ) ; } i -- ; break ; case CDF_FILETIME : if ( inp [ i ] . pi_type & CDF_VECTOR ) goto unknown ; ( void ) memcpy ( & tp , & q [ o4 ] , sizeof ( tp ) ) ; inp [ i ] . pi_tp = CDF_TOLE8 ( ( uint64_t ) tp ) ; break ; case CDF_CLIPBOARD : if ( inp [ i ] . pi_type & CDF_VECTOR ) goto unknown ; break ; default : unknown : DPRINTF ( ( "Don\'t<S2SV_blank>know<S2SV_blank>how<S2SV_blank>to<S2SV_blank>deal<S2SV_blank>with<S2SV_blank>%x\\n" , inp [ i ] . pi_type ) ) ; break ; } } return 0 ; out : free ( * info ) ; return - 1 ; }
<S2SV_ModStart> if ( q < p ) { DPRINTF ( ( "Wrapped<S2SV_blank>around<S2SV_blank>%p<S2SV_blank><<S2SV_blank>%p\\n" , q , p ) ) ; goto out ; } if ( q
file@file/0641e56be1af003aa02c7c6b0184466540637233
CVE-2014-3587
https://github.com/file/file/commit/0641e56be1af003aa02c7c6b0184466540637233
2014-08-23T01:55Z
455
CWE-119
CWE-119 WORD32 ih264d_parse_decode_slice ( UWORD8 u1_is_idr_slice , UWORD8 u1_nal_ref_idc , dec_struct_t * ps_dec ) { dec_bit_stream_t * ps_bitstrm = ps_dec -> ps_bitstrm ; dec_pic_params_t * ps_pps ; dec_seq_params_t * ps_seq ; dec_slice_params_t * ps_cur_slice = ps_dec -> ps_cur_slice ; pocstruct_t s_tmp_poc ; WORD32 i_delta_poc [ 2 ] ; WORD32 i4_poc = 0 ; UWORD16 u2_first_mb_in_slice , u2_frame_num ; UWORD8 u1_field_pic_flag , u1_redundant_pic_cnt = 0 , u1_slice_type ; UWORD32 u4_idr_pic_id = 0 ; UWORD8 u1_bottom_field_flag , u1_pic_order_cnt_type ; UWORD8 u1_nal_unit_type ; UWORD32 * pu4_bitstrm_buf = ps_bitstrm -> pu4_buffer ; UWORD32 * pu4_bitstrm_ofst = & ps_bitstrm -> u4_ofst ; WORD8 i1_is_end_of_poc ; WORD32 ret , end_of_frame ; WORD32 prev_slice_err , num_mb_skipped ; UWORD8 u1_mbaff ; pocstruct_t * ps_cur_poc ; UWORD32 u4_temp ; WORD32 i_temp ; UWORD32 u4_call_end_of_pic = 0 ; ps_dec -> ps_dpb_cmds -> u1_dpb_commands_read_slc = 0 ; u2_first_mb_in_slice = ih264d_uev ( pu4_bitstrm_ofst , pu4_bitstrm_buf ) ; if ( u2_first_mb_in_slice > ( ps_dec -> u2_frm_ht_in_mbs * ps_dec -> u2_frm_wd_in_mbs ) ) { return ERROR_CORRUPTED_SLICE ; } if ( ( ( u2_first_mb_in_slice << ps_cur_slice -> u1_mbaff_frame_flag ) <= ps_dec -> u2_cur_mb_addr ) && ( ps_dec -> u2_cur_mb_addr != 0 ) && ( ps_dec -> u4_first_slice_in_pic != 0 ) ) { return ERROR_CORRUPTED_SLICE ; } COPYTHECONTEXT ( "SH:<S2SV_blank>first_mb_in_slice" , u2_first_mb_in_slice ) ; u4_temp = ih264d_uev ( pu4_bitstrm_ofst , pu4_bitstrm_buf ) ; if ( u4_temp > 9 ) return ERROR_INV_SLC_TYPE_T ; u1_slice_type = u4_temp ; COPYTHECONTEXT ( "SH:<S2SV_blank>slice_type" , ( u1_slice_type ) ) ; ps_dec -> u1_sl_typ_5_9 = 0 ; if ( u1_slice_type > 4 ) { u1_slice_type -= 5 ; ps_dec -> u1_sl_typ_5_9 = 1 ; } { UWORD32 skip ; if ( ( ps_dec -> i4_app_skip_mode == IVD_SKIP_PB ) || ( ps_dec -> i4_dec_skip_mode == IVD_SKIP_PB ) ) { UWORD32 u4_bit_stream_offset = 0 ; if ( ps_dec -> u1_nal_unit_type == IDR_SLICE_NAL ) { skip = 0 ; ps_dec -> i4_dec_skip_mode = IVD_SKIP_NONE ; } else if ( ( I_SLICE == u1_slice_type ) && ( 1 >= ps_dec -> ps_cur_sps -> u1_num_ref_frames ) ) { skip = 0 ; ps_dec -> i4_dec_skip_mode = IVD_SKIP_NONE ; } else { skip = 1 ; } if ( ( 0 == u2_first_mb_in_slice ) && ( 1 == ps_dec -> u4_prev_nal_skipped ) ) { skip = 0 ; } if ( skip ) { ps_dec -> u4_prev_nal_skipped = 1 ; ps_dec -> i4_dec_skip_mode = IVD_SKIP_PB ; return 0 ; } else { if ( 1 == ps_dec -> u4_prev_nal_skipped ) { ps_dec -> u4_return_to_app = 1 ; return 0 ; } } } } u4_temp = ih264d_uev ( pu4_bitstrm_ofst , pu4_bitstrm_buf ) ; if ( u4_temp & MASK_ERR_PIC_SET_ID ) return ERROR_INV_SPS_PPS_T ; COPYTHECONTEXT ( "SH:<S2SV_blank>pic_parameter_set_id" , u4_temp ) ; ps_pps = & ps_dec -> ps_pps [ u4_temp ] ; if ( FALSE == ps_pps -> u1_is_valid ) { return ERROR_INV_SPS_PPS_T ; } ps_seq = ps_pps -> ps_sps ; if ( ! ps_seq ) return ERROR_INV_SPS_PPS_T ; if ( FALSE == ps_seq -> u1_is_valid ) return ERROR_INV_SPS_PPS_T ; u2_frame_num = ih264d_get_bits_h264 ( ps_bitstrm , ps_seq -> u1_bits_in_frm_num ) ; COPYTHECONTEXT ( "SH:<S2SV_blank>frame_num" , u2_frame_num ) ; if ( ! ps_seq -> u1_frame_mbs_only_flag ) { u1_field_pic_flag = ih264d_get_bit_h264 ( ps_bitstrm ) ; COPYTHECONTEXT ( "SH:<S2SV_blank>field_pic_flag" , u1_field_pic_flag ) ; u1_bottom_field_flag = 0 ; if ( u1_field_pic_flag ) { ps_dec -> pu1_inv_scan = ( UWORD8 * ) gau1_ih264d_inv_scan_fld ; u1_bottom_field_flag = ih264d_get_bit_h264 ( ps_bitstrm ) ; COPYTHECONTEXT ( "SH:<S2SV_blank>bottom_field_flag" , u1_bottom_field_flag ) ; } else { ps_dec -> pu1_inv_scan = ( UWORD8 * ) gau1_ih264d_inv_scan ; } } else { u1_field_pic_flag = 0 ; u1_bottom_field_flag = 0 ; ps_dec -> pu1_inv_scan = ( UWORD8 * ) gau1_ih264d_inv_scan ; } u1_nal_unit_type = SLICE_NAL ; if ( u1_is_idr_slice ) { if ( 0 == u1_field_pic_flag ) { ps_dec -> u1_top_bottom_decoded = TOP_FIELD_ONLY | BOT_FIELD_ONLY ; } u1_nal_unit_type = IDR_SLICE_NAL ; u4_idr_pic_id = ih264d_uev ( pu4_bitstrm_ofst , pu4_bitstrm_buf ) ; if ( u4_idr_pic_id > 65535 ) return ERROR_INV_SPS_PPS_T ; COPYTHECONTEXT ( "SH:<S2SV_blank><S2SV_blank>" , u4_idr_pic_id ) ; } i_delta_poc [ 0 ] = i_delta_poc [ 1 ] = 0 ; s_tmp_poc . i4_pic_order_cnt_lsb = 0 ; s_tmp_poc . i4_delta_pic_order_cnt_bottom = 0 ; u1_pic_order_cnt_type = ps_seq -> u1_pic_order_cnt_type ; if ( u1_pic_order_cnt_type == 0 ) { i_temp = ih264d_get_bits_h264 ( ps_bitstrm , ps_seq -> u1_log2_max_pic_order_cnt_lsb_minus ) ; if ( i_temp < 0 || i_temp >= ps_seq -> i4_max_pic_order_cntLsb ) return ERROR_INV_SPS_PPS_T ; s_tmp_poc . i4_pic_order_cnt_lsb = i_temp ; COPYTHECONTEXT ( "SH:<S2SV_blank>pic_order_cnt_lsb" , s_tmp_poc . i4_pic_order_cnt_lsb ) ; if ( ( ps_pps -> u1_pic_order_present_flag == 1 ) && ( ! u1_field_pic_flag ) ) { s_tmp_poc . i4_delta_pic_order_cnt_bottom = ih264d_sev ( pu4_bitstrm_ofst , pu4_bitstrm_buf ) ; COPYTHECONTEXT ( "SH:<S2SV_blank>delta_pic_order_cnt_bottom" , s_tmp_poc . i4_delta_pic_order_cnt_bottom ) ; } } s_tmp_poc . i4_delta_pic_order_cnt [ 0 ] = 0 ; s_tmp_poc . i4_delta_pic_order_cnt [ 1 ] = 0 ; if ( u1_pic_order_cnt_type == 1 && ( ! ps_seq -> u1_delta_pic_order_always_zero_flag ) ) { s_tmp_poc . i4_delta_pic_order_cnt [ 0 ] = ih264d_sev ( pu4_bitstrm_ofst , pu4_bitstrm_buf ) ; COPYTHECONTEXT ( "SH:<S2SV_blank>delta_pic_order_cnt[0]" , s_tmp_poc . i4_delta_pic_order_cnt [ 0 ] ) ; if ( ps_pps -> u1_pic_order_present_flag && ! u1_field_pic_flag ) { s_tmp_poc . i4_delta_pic_order_cnt [ 1 ] = ih264d_sev ( pu4_bitstrm_ofst , pu4_bitstrm_buf ) ; COPYTHECONTEXT ( "SH:<S2SV_blank>delta_pic_order_cnt[1]" , s_tmp_poc . i4_delta_pic_order_cnt [ 1 ] ) ; } } if ( ps_pps -> u1_redundant_pic_cnt_present_flag ) { u4_temp = ih264d_uev ( pu4_bitstrm_ofst , pu4_bitstrm_buf ) ; if ( u4_temp > MAX_REDUNDANT_PIC_CNT ) return ERROR_INV_SPS_PPS_T ; u1_redundant_pic_cnt = u4_temp ; COPYTHECONTEXT ( "SH:<S2SV_blank>redundant_pic_cnt" , u1_redundant_pic_cnt ) ; } i1_is_end_of_poc = 0 ; if ( ! ps_dec -> u1_first_slice_in_stream ) { i1_is_end_of_poc = ih264d_is_end_of_pic ( u2_frame_num , u1_nal_ref_idc , & s_tmp_poc , & ps_dec -> s_cur_pic_poc , ps_cur_slice , u1_pic_order_cnt_type , u1_nal_unit_type , u4_idr_pic_id , u1_field_pic_flag , u1_bottom_field_flag ) ; if ( ( ps_dec -> u4_first_slice_in_pic == 2 ) && ( i1_is_end_of_poc == 0 ) ) { ps_dec -> ps_dec_err_status -> u1_err_flag |= REJECT_CUR_PIC ; i1_is_end_of_poc = 1 ; } else { ps_dec -> ps_dec_err_status -> u1_err_flag &= MASK_REJECT_CUR_PIC ; } } u1_mbaff = ps_seq -> u1_mb_aff_flag && ( ! u1_field_pic_flag ) ; prev_slice_err = 0 ; if ( i1_is_end_of_poc || ps_dec -> u1_first_slice_in_stream ) { if ( u2_frame_num != ps_dec -> u2_prv_frame_num && ps_dec -> u1_top_bottom_decoded != 0 && ps_dec -> u1_top_bottom_decoded != ( TOP_FIELD_ONLY | BOT_FIELD_ONLY ) ) { ps_dec -> u1_dangling_field = 1 ; if ( ps_dec -> u4_first_slice_in_pic ) { prev_slice_err = 1 ; } else { prev_slice_err = 2 ; } if ( ps_dec -> u1_top_bottom_decoded == TOP_FIELD_ONLY ) ps_cur_slice -> u1_bottom_field_flag = 1 ; else ps_cur_slice -> u1_bottom_field_flag = 0 ; num_mb_skipped = ( ps_dec -> u2_frm_ht_in_mbs * ps_dec -> u2_frm_wd_in_mbs ) - ps_dec -> u2_total_mbs_coded ; ps_cur_poc = & ps_dec -> s_cur_pic_poc ; u1_is_idr_slice = ps_cur_slice -> u1_nal_unit_type == IDR_SLICE_NAL ; } else if ( ps_dec -> u4_first_slice_in_pic == 2 ) { if ( u2_first_mb_in_slice > 0 ) { prev_slice_err = 1 ; num_mb_skipped = u2_first_mb_in_slice << u1_mbaff ; ps_cur_poc = & s_tmp_poc ; ps_cur_slice -> u4_idr_pic_id = u4_idr_pic_id ; ps_cur_slice -> u1_field_pic_flag = u1_field_pic_flag ; ps_cur_slice -> u1_bottom_field_flag = u1_bottom_field_flag ; ps_cur_slice -> i4_pic_order_cnt_lsb = s_tmp_poc . i4_pic_order_cnt_lsb ; ps_cur_slice -> u1_nal_unit_type = u1_nal_unit_type ; ps_cur_slice -> u1_redundant_pic_cnt = u1_redundant_pic_cnt ; ps_cur_slice -> u1_nal_ref_idc = u1_nal_ref_idc ; ps_cur_slice -> u1_pic_order_cnt_type = u1_pic_order_cnt_type ; } } else { if ( ps_dec -> u4_first_slice_in_pic ) { prev_slice_err = 1 ; num_mb_skipped = u2_first_mb_in_slice << u1_mbaff ; } else { prev_slice_err = 2 ; num_mb_skipped = ( ps_dec -> u2_frm_ht_in_mbs * ps_dec -> u2_frm_wd_in_mbs ) - ps_dec -> u2_total_mbs_coded ; } ps_cur_poc = & s_tmp_poc ; } } else { if ( ( u2_first_mb_in_slice << u1_mbaff ) > ps_dec -> u2_total_mbs_coded ) { prev_slice_err = 2 ; num_mb_skipped = ( u2_first_mb_in_slice << u1_mbaff ) - ps_dec -> u2_total_mbs_coded ; ps_cur_poc = & s_tmp_poc ; } else if ( ( u2_first_mb_in_slice << u1_mbaff ) < ps_dec -> u2_total_mbs_coded ) { return ERROR_CORRUPTED_SLICE ; } } if ( prev_slice_err ) { ret = ih264d_mark_err_slice_skip ( ps_dec , num_mb_skipped , u1_is_idr_slice , u2_frame_num , ps_cur_poc , prev_slice_err ) ; if ( ps_dec -> u1_dangling_field == 1 ) { ps_dec -> u1_second_field = 1 - ps_dec -> u1_second_field ; ps_cur_slice -> u1_bottom_field_flag = u1_bottom_field_flag ; ps_dec -> u2_prv_frame_num = u2_frame_num ; ps_dec -> u1_first_slice_in_stream = 0 ; return ERROR_DANGLING_FIELD_IN_PIC ; } if ( prev_slice_err == 2 ) { ps_dec -> u1_first_slice_in_stream = 0 ; return ERROR_INCOMPLETE_FRAME ; } if ( ps_dec -> u2_total_mbs_coded >= ps_dec -> u2_frm_ht_in_mbs * ps_dec -> u2_frm_wd_in_mbs ) { ps_dec -> u1_first_slice_in_stream = 0 ; return ERROR_IN_LAST_SLICE_OF_PIC ; } if ( ps_dec -> ps_dec_err_status -> u1_err_flag & REJECT_CUR_PIC ) { ih264d_err_pic_dispbuf_mgr ( ps_dec ) ; return ERROR_NEW_FRAME_EXPECTED ; } if ( ret != OK ) return ret ; i1_is_end_of_poc = 0 ; } if ( ps_dec -> u4_first_slice_in_pic == 0 ) <S2SV_StartBug> ps_dec -> ps_parse_cur_slice ++ ; <S2SV_EndBug> ps_dec -> u1_slice_header_done = 0 ; if ( ! ps_dec -> u1_first_slice_in_stream ) { UWORD8 uc_mbs_exceed = 0 ; if ( ps_dec -> u2_total_mbs_coded == ( ps_dec -> ps_cur_sps -> u2_max_mb_addr + 1 ) ) { if ( ps_dec -> u4_first_slice_in_pic == 0 ) uc_mbs_exceed = 1 ; } if ( i1_is_end_of_poc || uc_mbs_exceed ) { if ( 1 == ps_dec -> u1_last_pic_not_decoded ) { ret = ih264d_end_of_pic_dispbuf_mgr ( ps_dec ) ; if ( ret != OK ) return ret ; ret = ih264d_end_of_pic ( ps_dec , u1_is_idr_slice , u2_frame_num ) ; if ( ret != OK ) return ret ; # if WIN32 H264_DEC_DEBUG_PRINT ( "<S2SV_blank>------<S2SV_blank>PIC<S2SV_blank>SKIPPED<S2SV_blank>------\\n" ) ; # endif return RET_LAST_SKIP ; } else { ret = ih264d_end_of_pic ( ps_dec , u1_is_idr_slice , u2_frame_num ) ; if ( ret != OK ) return ret ; } } } if ( u1_field_pic_flag ) { ps_dec -> u2_prv_frame_num = u2_frame_num ; } if ( ps_cur_slice -> u1_mmco_equalto5 ) { WORD32 i4_temp_poc ; WORD32 i4_top_field_order_poc , i4_bot_field_order_poc ; if ( ! ps_cur_slice -> u1_field_pic_flag ) { i4_top_field_order_poc = ps_dec -> ps_cur_pic -> i4_top_field_order_cnt ; i4_bot_field_order_poc = ps_dec -> ps_cur_pic -> i4_bottom_field_order_cnt ; i4_temp_poc = MIN ( i4_top_field_order_poc , i4_bot_field_order_poc ) ; } else if ( ! ps_cur_slice -> u1_bottom_field_flag ) i4_temp_poc = ps_dec -> ps_cur_pic -> i4_top_field_order_cnt ; else i4_temp_poc = ps_dec -> ps_cur_pic -> i4_bottom_field_order_cnt ; ps_dec -> ps_cur_pic -> i4_top_field_order_cnt = i4_temp_poc - ps_dec -> ps_cur_pic -> i4_top_field_order_cnt ; ps_dec -> ps_cur_pic -> i4_bottom_field_order_cnt = i4_temp_poc - ps_dec -> ps_cur_pic -> i4_bottom_field_order_cnt ; ps_dec -> ps_cur_pic -> i4_poc = i4_temp_poc ; ps_dec -> ps_cur_pic -> i4_avg_poc = i4_temp_poc ; } if ( ps_dec -> u4_first_slice_in_pic == 2 ) { ret = ih264d_decode_pic_order_cnt ( u1_is_idr_slice , u2_frame_num , & ps_dec -> s_prev_pic_poc , & s_tmp_poc , ps_cur_slice , ps_pps , u1_nal_ref_idc , u1_bottom_field_flag , u1_field_pic_flag , & i4_poc ) ; if ( ret != OK ) return ret ; if ( i4_poc >= ps_dec -> i4_max_poc ) ps_dec -> i4_max_poc = i4_poc ; if ( i4_poc == 0 ) { ps_dec -> i4_prev_max_display_seq = ps_dec -> i4_prev_max_display_seq + ps_dec -> i4_max_poc + ps_dec -> u1_max_dec_frame_buffering + 1 ; ps_dec -> i4_max_poc = 0 ; } } ps_cur_slice -> i4_delta_pic_order_cnt [ 0 ] = i_delta_poc [ 0 ] ; ps_cur_slice -> i4_delta_pic_order_cnt [ 1 ] = i_delta_poc [ 1 ] ; ps_cur_slice -> u4_idr_pic_id = u4_idr_pic_id ; ps_cur_slice -> u2_first_mb_in_slice = u2_first_mb_in_slice ; ps_cur_slice -> u1_field_pic_flag = u1_field_pic_flag ; ps_cur_slice -> u1_bottom_field_flag = u1_bottom_field_flag ; ps_cur_slice -> u1_slice_type = u1_slice_type ; ps_cur_slice -> i4_pic_order_cnt_lsb = s_tmp_poc . i4_pic_order_cnt_lsb ; ps_cur_slice -> u1_nal_unit_type = u1_nal_unit_type ; ps_cur_slice -> u1_redundant_pic_cnt = u1_redundant_pic_cnt ; ps_cur_slice -> u1_nal_ref_idc = u1_nal_ref_idc ; ps_cur_slice -> u1_pic_order_cnt_type = u1_pic_order_cnt_type ; if ( ps_seq -> u1_frame_mbs_only_flag ) ps_cur_slice -> u1_direct_8x8_inference_flag = ps_seq -> u1_direct_8x8_inference_flag ; else ps_cur_slice -> u1_direct_8x8_inference_flag = 1 ; if ( u1_slice_type == B_SLICE ) { ps_cur_slice -> u1_direct_spatial_mv_pred_flag = ih264d_get_bit_h264 ( ps_bitstrm ) ; COPYTHECONTEXT ( "SH:<S2SV_blank>direct_spatial_mv_pred_flag" , ps_cur_slice -> u1_direct_spatial_mv_pred_flag ) ; if ( ps_cur_slice -> u1_direct_spatial_mv_pred_flag ) ps_cur_slice -> pf_decodeDirect = ih264d_decode_spatial_direct ; else ps_cur_slice -> pf_decodeDirect = ih264d_decode_temporal_direct ; if ( ! ( ( ps_pps -> ps_sps -> u1_mb_aff_flag ) && ( ! u1_field_pic_flag ) ) ) ps_dec -> pf_mvpred = ih264d_mvpred_nonmbaffB ; } else { if ( ! ( ( ps_pps -> ps_sps -> u1_mb_aff_flag ) && ( ! u1_field_pic_flag ) ) ) ps_dec -> pf_mvpred = ih264d_mvpred_nonmbaff ; } if ( ps_dec -> u4_first_slice_in_pic == 2 ) { if ( u2_first_mb_in_slice == 0 ) { ret = ih264d_start_of_pic ( ps_dec , i4_poc , & s_tmp_poc , u2_frame_num , ps_pps ) ; if ( ret != OK ) return ret ; } ps_dec -> u4_output_present = 0 ; { ih264d_get_next_display_field ( ps_dec , ps_dec -> ps_out_buffer , & ( ps_dec -> s_disp_op ) ) ; if ( 0 != ps_dec -> s_disp_op . u4_error_code ) { ps_dec -> u4_fmt_conv_cur_row = ps_dec -> s_disp_frame_info . u4_y_ht ; } else ps_dec -> u4_output_present = 1 ; } if ( ps_dec -> u1_separate_parse == 1 ) { if ( ps_dec -> u4_dec_thread_created == 0 ) { ithread_create ( ps_dec -> pv_dec_thread_handle , NULL , ( void * ) ih264d_decode_picture_thread , ( void * ) ps_dec ) ; ps_dec -> u4_dec_thread_created = 1 ; } if ( ( ps_dec -> u4_num_cores == 3 ) && ( ( ps_dec -> u4_app_disable_deblk_frm == 0 ) || ps_dec -> i1_recon_in_thread3_flag ) && ( ps_dec -> u4_bs_deblk_thread_created == 0 ) ) { ps_dec -> u4_start_recon_deblk = 0 ; ithread_create ( ps_dec -> pv_bs_deblk_thread_handle , NULL , ( void * ) ih264d_recon_deblk_thread , ( void * ) ps_dec ) ; ps_dec -> u4_bs_deblk_thread_created = 1 ; } } } { UWORD8 uc_nofield_nombaff ; uc_nofield_nombaff = ( ( ps_dec -> ps_cur_slice -> u1_field_pic_flag == 0 ) && ( ps_dec -> ps_cur_slice -> u1_mbaff_frame_flag == 0 ) && ( u1_slice_type != B_SLICE ) && ( ps_dec -> ps_cur_pps -> u1_wted_pred_flag == 0 ) ) ; if ( uc_nofield_nombaff ) { ps_dec -> p_form_mb_part_info = ih264d_form_mb_part_info_bp ; ps_dec -> p_motion_compensate = ih264d_motion_compensate_bp ; } else { ps_dec -> p_form_mb_part_info = ih264d_form_mb_part_info_mp ; ps_dec -> p_motion_compensate = ih264d_motion_compensate_mp ; } } { dec_err_status_t * ps_err = ps_dec -> ps_dec_err_status ; if ( ps_err -> u4_frm_sei_sync == u2_frame_num ) { ps_err -> u1_err_flag = ACCEPT_ALL_PICS ; ps_err -> u4_frm_sei_sync = SYNC_FRM_DEFAULT ; } ps_err -> u4_cur_frm = u2_frame_num ; } { WORD32 i4_skip_b_pic , i4_skip_p_pic ; i4_skip_b_pic = ( ps_dec -> u4_skip_frm_mask & B_SLC_BIT ) && ( B_SLICE == u1_slice_type ) && ( 0 == u1_nal_ref_idc ) ; i4_skip_p_pic = ( ps_dec -> u4_skip_frm_mask & P_SLC_BIT ) && ( P_SLICE == u1_slice_type ) && ( 0 == u1_nal_ref_idc ) ; if ( i4_skip_b_pic ) { ps_dec -> ps_cur_pic -> u4_pack_slc_typ |= B_SLC_BIT ; ps_dec -> u1_last_pic_not_decoded = 1 ; return OK ; } if ( i4_skip_p_pic ) { ps_dec -> ps_cur_pic -> u4_pack_slc_typ |= P_SLC_BIT ; ps_dec -> u1_last_pic_not_decoded = 1 ; return OK ; } } { UWORD16 u2_mb_x , u2_mb_y ; ps_dec -> i4_submb_ofst = ( ( u2_first_mb_in_slice << ps_cur_slice -> u1_mbaff_frame_flag ) * SUB_BLK_SIZE ) - SUB_BLK_SIZE ; if ( u2_first_mb_in_slice ) { UWORD8 u1_mb_aff ; UWORD8 u1_field_pic ; UWORD16 u2_frm_wd_in_mbs ; u2_frm_wd_in_mbs = ps_seq -> u2_frm_wd_in_mbs ; u1_mb_aff = ps_cur_slice -> u1_mbaff_frame_flag ; u1_field_pic = ps_cur_slice -> u1_field_pic_flag ; { UWORD32 x_offset ; UWORD32 y_offset ; UWORD32 u4_frame_stride ; tfr_ctxt_t * ps_trns_addr ; if ( ps_dec -> u1_separate_parse ) { ps_trns_addr = & ps_dec -> s_tran_addrecon_parse ; } else { ps_trns_addr = & ps_dec -> s_tran_addrecon ; } u2_mb_x = MOD ( u2_first_mb_in_slice , u2_frm_wd_in_mbs ) ; u2_mb_y = DIV ( u2_first_mb_in_slice , u2_frm_wd_in_mbs ) ; u2_mb_y <<= u1_mb_aff ; if ( ( u2_mb_x > u2_frm_wd_in_mbs - 1 ) || ( u2_mb_y > ps_dec -> u2_frm_ht_in_mbs - 1 ) ) { return ERROR_CORRUPTED_SLICE ; } u4_frame_stride = ps_dec -> u2_frm_wd_y << u1_field_pic ; x_offset = u2_mb_x << 4 ; y_offset = ( u2_mb_y * u4_frame_stride ) << 4 ; ps_trns_addr -> pu1_dest_y = ps_dec -> s_cur_pic . pu1_buf1 + x_offset + y_offset ; u4_frame_stride = ps_dec -> u2_frm_wd_uv << u1_field_pic ; x_offset >>= 1 ; y_offset = ( u2_mb_y * u4_frame_stride ) << 3 ; x_offset *= YUV420SP_FACTOR ; ps_trns_addr -> pu1_dest_u = ps_dec -> s_cur_pic . pu1_buf2 + x_offset + y_offset ; ps_trns_addr -> pu1_dest_v = ps_dec -> s_cur_pic . pu1_buf3 + x_offset + y_offset ; ps_trns_addr -> pu1_mb_y = ps_trns_addr -> pu1_dest_y ; ps_trns_addr -> pu1_mb_u = ps_trns_addr -> pu1_dest_u ; ps_trns_addr -> pu1_mb_v = ps_trns_addr -> pu1_dest_v ; if ( ps_dec -> u1_separate_parse == 1 ) { ps_dec -> ps_deblk_mbn = ps_dec -> ps_deblk_pic + ( u2_first_mb_in_slice << u1_mb_aff ) ; } else { ps_dec -> ps_deblk_mbn = ps_dec -> ps_deblk_pic + ( u2_first_mb_in_slice << u1_mb_aff ) ; } ps_dec -> u2_cur_mb_addr = ( u2_first_mb_in_slice << u1_mb_aff ) ; ps_dec -> ps_mv_cur = ps_dec -> s_cur_pic . ps_mv + ( ( u2_first_mb_in_slice << u1_mb_aff ) << 4 ) ; } } else { tfr_ctxt_t * ps_trns_addr ; if ( ps_dec -> u1_separate_parse ) { ps_trns_addr = & ps_dec -> s_tran_addrecon_parse ; } else { ps_trns_addr = & ps_dec -> s_tran_addrecon ; } u2_mb_x = 0xffff ; u2_mb_y = 0 ; ps_dec -> u2_cur_mb_addr = 0 ; ps_dec -> ps_deblk_mbn = ps_dec -> ps_deblk_pic ; ps_dec -> ps_mv_cur = ps_dec -> s_cur_pic . ps_mv ; ps_trns_addr -> pu1_dest_y = ps_dec -> s_cur_pic . pu1_buf1 ; ps_trns_addr -> pu1_dest_u = ps_dec -> s_cur_pic . pu1_buf2 ; ps_trns_addr -> pu1_dest_v = ps_dec -> s_cur_pic . pu1_buf3 ; ps_trns_addr -> pu1_mb_y = ps_trns_addr -> pu1_dest_y ; ps_trns_addr -> pu1_mb_u = ps_trns_addr -> pu1_dest_u ; ps_trns_addr -> pu1_mb_v = ps_trns_addr -> pu1_dest_v ; } ps_dec -> ps_part = ps_dec -> ps_parse_part_params ; ps_dec -> u2_mbx = ( MOD ( u2_first_mb_in_slice - 1 , ps_seq -> u2_frm_wd_in_mbs ) ) ; ps_dec -> u2_mby = ( DIV ( u2_first_mb_in_slice - 1 , ps_seq -> u2_frm_wd_in_mbs ) ) ; ps_dec -> u2_mby <<= ps_cur_slice -> u1_mbaff_frame_flag ; ps_dec -> i2_prev_slice_mbx = ps_dec -> u2_mbx ; ps_dec -> i2_prev_slice_mby = ps_dec -> u2_mby ; } ps_bitstrm -> u4_max_ofst += ps_dec -> ps_cur_pps -> u1_entropy_coding_mode ; ps_dec -> u1_B = ( u1_slice_type == B_SLICE ) ; ps_dec -> u4_next_mb_skip = 0 ; ps_dec -> ps_parse_cur_slice -> u4_first_mb_in_slice = ps_dec -> ps_cur_slice -> u2_first_mb_in_slice ; ps_dec -> ps_parse_cur_slice -> slice_type = ps_dec -> ps_cur_slice -> u1_slice_type ; ps_dec -> u4_start_recon_deblk = 1 ; { WORD32 num_entries ; WORD32 size ; UWORD8 * pu1_buf ; num_entries = MAX_FRAMES ; if ( ( 1 >= ps_dec -> ps_cur_sps -> u1_num_ref_frames ) && ( 0 == ps_dec -> i4_display_delay ) ) { num_entries = 1 ; } num_entries = ( ( 2 * num_entries ) + 1 ) ; if ( BASE_PROFILE_IDC != ps_dec -> ps_cur_sps -> u1_profile_idc ) { num_entries *= 2 ; } size = num_entries * sizeof ( void * ) ; size += PAD_MAP_IDX_POC * sizeof ( void * ) ; pu1_buf = ( UWORD8 * ) ps_dec -> pv_map_ref_idx_to_poc_buf ; pu1_buf += size * ps_dec -> u2_cur_slice_num ; ps_dec -> ps_parse_cur_slice -> ppv_map_ref_idx_to_poc = ( void * ) pu1_buf ; } if ( ps_dec -> u1_separate_parse ) { ps_dec -> ps_parse_cur_slice -> pv_tu_coeff_data_start = ps_dec -> pv_parse_tu_coeff_data ; } else { ps_dec -> pv_proc_tu_coeff_data = ps_dec -> pv_parse_tu_coeff_data ; } if ( u1_slice_type == I_SLICE ) { ps_dec -> ps_cur_pic -> u4_pack_slc_typ |= I_SLC_BIT ; ret = ih264d_parse_islice ( ps_dec , u2_first_mb_in_slice ) ; if ( ps_dec -> i4_pic_type != B_SLICE && ps_dec -> i4_pic_type != P_SLICE ) ps_dec -> i4_pic_type = I_SLICE ; } else if ( u1_slice_type == P_SLICE ) { ps_dec -> ps_cur_pic -> u4_pack_slc_typ |= P_SLC_BIT ; ret = ih264d_parse_pslice ( ps_dec , u2_first_mb_in_slice ) ; ps_dec -> u1_pr_sl_type = u1_slice_type ; if ( ps_dec -> i4_pic_type != B_SLICE ) ps_dec -> i4_pic_type = P_SLICE ; } else if ( u1_slice_type == B_SLICE ) { ps_dec -> ps_cur_pic -> u4_pack_slc_typ |= B_SLC_BIT ; ret = ih264d_parse_bslice ( ps_dec , u2_first_mb_in_slice ) ; ps_dec -> u1_pr_sl_type = u1_slice_type ; ps_dec -> i4_pic_type = B_SLICE ; } else return ERROR_INV_SLC_TYPE_T ; if ( ps_dec -> u1_slice_header_done ) { ps_dec -> u4_first_slice_in_pic = 0 ; ps_dec -> u1_first_slice_in_stream = 0 ; } if ( ret != OK ) return ret ; <S2SV_StartBug> ps_dec -> u2_cur_slice_num ++ ; <S2SV_EndBug> ps_dec -> i2_prev_slice_mbx = ps_dec -> u2_mbx ; ps_dec -> i2_prev_slice_mby = ps_dec -> u2_mby ; if ( ps_dec -> u2_total_mbs_coded >= ( ps_seq -> u2_max_mb_addr + 1 ) ) { ps_dec -> u1_pic_decode_done = 1 ; } { dec_err_status_t * ps_err = ps_dec -> ps_dec_err_status ; if ( ( ps_err -> u1_err_flag & REJECT_PB_PICS ) && ( ps_err -> u1_cur_pic_type == PIC_TYPE_I ) ) { ps_err -> u1_err_flag = ACCEPT_ALL_PICS ; } } PRINT_BIN_BIT_RATIO ( ps_dec ) return ret ; }
<S2SV_ModStart> == 0 ) { <S2SV_ModStart> ps_parse_cur_slice ++ ; ps_dec -> u2_cur_slice_num ++ ; } <S2SV_ModStart> ; ps_dec -> <S2SV_ModEnd> i2_prev_slice_mbx = ps_dec
external@libavc/a78887bcffbc2995cf9ed72e0697acf560875e9e
CVE-2016-3820
https://android.googlesource.com/platform/external/libavc/+/a78887bcffbc2995cf9ed72e0697acf560875e9e
2016-08-05T20:59Z
456
CWE-754
CWE-754 void sqlite3Pragma ( Parse * pParse , Token * pId1 , Token * pId2 , Token * pValue , int minusFlag ) { char * zLeft = 0 ; char * zRight = 0 ; const char * zDb = 0 ; Token * pId ; char * aFcntl [ 4 ] ; int iDb ; int rc ; sqlite3 * db = pParse -> db ; Db * pDb ; Vdbe * v = sqlite3GetVdbe ( pParse ) ; const PragmaName * pPragma ; if ( v == 0 ) return ; sqlite3VdbeRunOnlyOnce ( v ) ; pParse -> nMem = 2 ; iDb = sqlite3TwoPartName ( pParse , pId1 , pId2 , & pId ) ; if ( iDb < 0 ) return ; pDb = & db -> aDb [ iDb ] ; if ( iDb == 1 && sqlite3OpenTempDatabase ( pParse ) ) { return ; } zLeft = sqlite3NameFromToken ( db , pId ) ; if ( ! zLeft ) return ; if ( minusFlag ) { zRight = sqlite3MPrintf ( db , "-%T" , pValue ) ; } else { zRight = sqlite3NameFromToken ( db , pValue ) ; } assert ( pId2 ) ; zDb = pId2 -> n > 0 ? pDb -> zDbSName : 0 ; if ( sqlite3AuthCheck ( pParse , SQLITE_PRAGMA , zLeft , zRight , zDb ) ) { goto pragma_out ; } aFcntl [ 0 ] = 0 ; aFcntl [ 1 ] = zLeft ; aFcntl [ 2 ] = zRight ; aFcntl [ 3 ] = 0 ; db -> busyHandler . nBusy = 0 ; rc = sqlite3_file_control ( db , zDb , SQLITE_FCNTL_PRAGMA , ( void * ) aFcntl ) ; if ( rc == SQLITE_OK ) { sqlite3VdbeSetNumCols ( v , 1 ) ; sqlite3VdbeSetColName ( v , 0 , COLNAME_NAME , aFcntl [ 0 ] , SQLITE_TRANSIENT ) ; returnSingleText ( v , aFcntl [ 0 ] ) ; sqlite3_free ( aFcntl [ 0 ] ) ; goto pragma_out ; } if ( rc != SQLITE_NOTFOUND ) { if ( aFcntl [ 0 ] ) { sqlite3ErrorMsg ( pParse , "%s" , aFcntl [ 0 ] ) ; sqlite3_free ( aFcntl [ 0 ] ) ; } pParse -> nErr ++ ; pParse -> rc = rc ; goto pragma_out ; } pPragma = pragmaLocate ( zLeft ) ; if ( pPragma == 0 ) goto pragma_out ; if ( ( pPragma -> mPragFlg & PragFlg_NeedSchema ) != 0 ) { if ( sqlite3ReadSchema ( pParse ) ) goto pragma_out ; } if ( ( pPragma -> mPragFlg & PragFlg_NoColumns ) == 0 && ( ( pPragma -> mPragFlg & PragFlg_NoColumns1 ) == 0 || zRight == 0 ) ) { setPragmaResultColumnNames ( v , pPragma ) ; } switch ( pPragma -> ePragTyp ) { # if ! defined ( SQLITE_OMIT_PAGER_PRAGMAS ) && ! defined ( SQLITE_OMIT_DEPRECATED ) case PragTyp_DEFAULT_CACHE_SIZE : { static const int iLn = VDBE_OFFSET_LINENO ( 2 ) ; static const VdbeOpList getCacheSize [ ] = { { OP_Transaction , 0 , 0 , 0 } , { OP_ReadCookie , 0 , 1 , BTREE_DEFAULT_CACHE_SIZE } , { OP_IfPos , 1 , 8 , 0 } , { OP_Integer , 0 , 2 , 0 } , { OP_Subtract , 1 , 2 , 1 } , { OP_IfPos , 1 , 8 , 0 } , { OP_Integer , 0 , 1 , 0 } , { OP_Noop , 0 , 0 , 0 } , { OP_ResultRow , 1 , 1 , 0 } , } ; VdbeOp * aOp ; sqlite3VdbeUsesBtree ( v , iDb ) ; if ( ! zRight ) { pParse -> nMem += 2 ; sqlite3VdbeVerifyNoMallocRequired ( v , ArraySize ( getCacheSize ) ) ; aOp = sqlite3VdbeAddOpList ( v , ArraySize ( getCacheSize ) , getCacheSize , iLn ) ; if ( ONLY_IF_REALLOC_STRESS ( aOp == 0 ) ) break ; aOp [ 0 ] . p1 = iDb ; aOp [ 1 ] . p1 = iDb ; aOp [ 6 ] . p1 = SQLITE_DEFAULT_CACHE_SIZE ; } else { int size = sqlite3AbsInt32 ( sqlite3Atoi ( zRight ) ) ; sqlite3BeginWriteOperation ( pParse , 0 , iDb ) ; sqlite3VdbeAddOp3 ( v , OP_SetCookie , iDb , BTREE_DEFAULT_CACHE_SIZE , size ) ; assert ( sqlite3SchemaMutexHeld ( db , iDb , 0 ) ) ; pDb -> pSchema -> cache_size = size ; sqlite3BtreeSetCacheSize ( pDb -> pBt , pDb -> pSchema -> cache_size ) ; } break ; } # endif # if ! defined ( SQLITE_OMIT_PAGER_PRAGMAS ) case PragTyp_PAGE_SIZE : { Btree * pBt = pDb -> pBt ; assert ( pBt != 0 ) ; if ( ! zRight ) { int size = ALWAYS ( pBt ) ? sqlite3BtreeGetPageSize ( pBt ) : 0 ; returnSingleInt ( v , size ) ; } else { db -> nextPagesize = sqlite3Atoi ( zRight ) ; if ( SQLITE_NOMEM == sqlite3BtreeSetPageSize ( pBt , db -> nextPagesize , - 1 , 0 ) ) { sqlite3OomFault ( db ) ; } } break ; } case PragTyp_SECURE_DELETE : { Btree * pBt = pDb -> pBt ; int b = - 1 ; assert ( pBt != 0 ) ; if ( zRight ) { if ( sqlite3_stricmp ( zRight , "fast" ) == 0 ) { b = 2 ; } else { b = sqlite3GetBoolean ( zRight , 0 ) ; } } if ( pId2 -> n == 0 && b >= 0 ) { int ii ; for ( ii = 0 ; ii < db -> nDb ; ii ++ ) { sqlite3BtreeSecureDelete ( db -> aDb [ ii ] . pBt , b ) ; } } b = sqlite3BtreeSecureDelete ( pBt , b ) ; returnSingleInt ( v , b ) ; break ; } case PragTyp_PAGE_COUNT : { int iReg ; sqlite3CodeVerifySchema ( pParse , iDb ) ; iReg = ++ pParse -> nMem ; if ( sqlite3Tolower ( zLeft [ 0 ] ) == 'p' ) { sqlite3VdbeAddOp2 ( v , OP_Pagecount , iDb , iReg ) ; } else { sqlite3VdbeAddOp3 ( v , OP_MaxPgcnt , iDb , iReg , sqlite3AbsInt32 ( sqlite3Atoi ( zRight ) ) ) ; } sqlite3VdbeAddOp2 ( v , OP_ResultRow , iReg , 1 ) ; break ; } case PragTyp_LOCKING_MODE : { const char * zRet = "normal" ; int eMode = getLockingMode ( zRight ) ; if ( pId2 -> n == 0 && eMode == PAGER_LOCKINGMODE_QUERY ) { eMode = db -> dfltLockMode ; } else { Pager * pPager ; if ( pId2 -> n == 0 ) { int ii ; assert ( pDb == & db -> aDb [ 0 ] ) ; for ( ii = 2 ; ii < db -> nDb ; ii ++ ) { pPager = sqlite3BtreePager ( db -> aDb [ ii ] . pBt ) ; sqlite3PagerLockingMode ( pPager , eMode ) ; } db -> dfltLockMode = ( u8 ) eMode ; } pPager = sqlite3BtreePager ( pDb -> pBt ) ; eMode = sqlite3PagerLockingMode ( pPager , eMode ) ; } assert ( eMode == PAGER_LOCKINGMODE_NORMAL || eMode == PAGER_LOCKINGMODE_EXCLUSIVE ) ; if ( eMode == PAGER_LOCKINGMODE_EXCLUSIVE ) { zRet = "exclusive" ; } returnSingleText ( v , zRet ) ; break ; } case PragTyp_JOURNAL_MODE : { int eMode ; int ii ; if ( zRight == 0 ) { eMode = PAGER_JOURNALMODE_QUERY ; } else { const char * zMode ; int n = sqlite3Strlen30 ( zRight ) ; for ( eMode = 0 ; ( zMode = sqlite3JournalModename ( eMode ) ) != 0 ; eMode ++ ) { if ( sqlite3StrNICmp ( zRight , zMode , n ) == 0 ) break ; } if ( ! zMode ) { eMode = PAGER_JOURNALMODE_QUERY ; } if ( eMode == PAGER_JOURNALMODE_OFF && ( db -> flags & SQLITE_Defensive ) != 0 ) { eMode = PAGER_JOURNALMODE_QUERY ; } } if ( eMode == PAGER_JOURNALMODE_QUERY && pId2 -> n == 0 ) { iDb = 0 ; pId2 -> n = 1 ; } for ( ii = db -> nDb - 1 ; ii >= 0 ; ii -- ) { if ( db -> aDb [ ii ] . pBt && ( ii == iDb || pId2 -> n == 0 ) ) { sqlite3VdbeUsesBtree ( v , ii ) ; sqlite3VdbeAddOp3 ( v , OP_JournalMode , ii , 1 , eMode ) ; } } sqlite3VdbeAddOp2 ( v , OP_ResultRow , 1 , 1 ) ; break ; } case PragTyp_JOURNAL_SIZE_LIMIT : { Pager * pPager = sqlite3BtreePager ( pDb -> pBt ) ; i64 iLimit = - 2 ; if ( zRight ) { sqlite3DecOrHexToI64 ( zRight , & iLimit ) ; if ( iLimit < - 1 ) iLimit = - 1 ; } iLimit = sqlite3PagerJournalSizeLimit ( pPager , iLimit ) ; returnSingleInt ( v , iLimit ) ; break ; } # endif # ifndef SQLITE_OMIT_AUTOVACUUM case PragTyp_AUTO_VACUUM : { Btree * pBt = pDb -> pBt ; assert ( pBt != 0 ) ; if ( ! zRight ) { returnSingleInt ( v , sqlite3BtreeGetAutoVacuum ( pBt ) ) ; } else { int eAuto = getAutoVacuum ( zRight ) ; assert ( eAuto >= 0 && eAuto <= 2 ) ; db -> nextAutovac = ( u8 ) eAuto ; rc = sqlite3BtreeSetAutoVacuum ( pBt , eAuto ) ; if ( rc == SQLITE_OK && ( eAuto == 1 || eAuto == 2 ) ) { static const int iLn = VDBE_OFFSET_LINENO ( 2 ) ; static const VdbeOpList setMeta6 [ ] = { { OP_Transaction , 0 , 1 , 0 } , { OP_ReadCookie , 0 , 1 , BTREE_LARGEST_ROOT_PAGE } , { OP_If , 1 , 0 , 0 } , { OP_Halt , SQLITE_OK , OE_Abort , 0 } , { OP_SetCookie , 0 , BTREE_INCR_VACUUM , 0 } , } ; VdbeOp * aOp ; int iAddr = sqlite3VdbeCurrentAddr ( v ) ; sqlite3VdbeVerifyNoMallocRequired ( v , ArraySize ( setMeta6 ) ) ; aOp = sqlite3VdbeAddOpList ( v , ArraySize ( setMeta6 ) , setMeta6 , iLn ) ; if ( ONLY_IF_REALLOC_STRESS ( aOp == 0 ) ) break ; aOp [ 0 ] . p1 = iDb ; aOp [ 1 ] . p1 = iDb ; aOp [ 2 ] . p2 = iAddr + 4 ; aOp [ 4 ] . p1 = iDb ; aOp [ 4 ] . p3 = eAuto - 1 ; sqlite3VdbeUsesBtree ( v , iDb ) ; } } break ; } # endif # ifndef SQLITE_OMIT_AUTOVACUUM case PragTyp_INCREMENTAL_VACUUM : { int iLimit , addr ; if ( zRight == 0 || ! sqlite3GetInt32 ( zRight , & iLimit ) || iLimit <= 0 ) { iLimit = 0x7fffffff ; } sqlite3BeginWriteOperation ( pParse , 0 , iDb ) ; sqlite3VdbeAddOp2 ( v , OP_Integer , iLimit , 1 ) ; addr = sqlite3VdbeAddOp1 ( v , OP_IncrVacuum , iDb ) ; VdbeCoverage ( v ) ; sqlite3VdbeAddOp1 ( v , OP_ResultRow , 1 ) ; sqlite3VdbeAddOp2 ( v , OP_AddImm , 1 , - 1 ) ; sqlite3VdbeAddOp2 ( v , OP_IfPos , 1 , addr ) ; VdbeCoverage ( v ) ; sqlite3VdbeJumpHere ( v , addr ) ; break ; } # endif # ifndef SQLITE_OMIT_PAGER_PRAGMAS case PragTyp_CACHE_SIZE : { assert ( sqlite3SchemaMutexHeld ( db , iDb , 0 ) ) ; if ( ! zRight ) { returnSingleInt ( v , pDb -> pSchema -> cache_size ) ; } else { int size = sqlite3Atoi ( zRight ) ; pDb -> pSchema -> cache_size = size ; sqlite3BtreeSetCacheSize ( pDb -> pBt , pDb -> pSchema -> cache_size ) ; } break ; } case PragTyp_CACHE_SPILL : { assert ( sqlite3SchemaMutexHeld ( db , iDb , 0 ) ) ; if ( ! zRight ) { returnSingleInt ( v , ( db -> flags & SQLITE_CacheSpill ) == 0 ? 0 : sqlite3BtreeSetSpillSize ( pDb -> pBt , 0 ) ) ; } else { int size = 1 ; if ( sqlite3GetInt32 ( zRight , & size ) ) { sqlite3BtreeSetSpillSize ( pDb -> pBt , size ) ; } if ( sqlite3GetBoolean ( zRight , size != 0 ) ) { db -> flags |= SQLITE_CacheSpill ; } else { db -> flags &= ~ ( u64 ) SQLITE_CacheSpill ; } setAllPagerFlags ( db ) ; } break ; } case PragTyp_MMAP_SIZE : { sqlite3_int64 sz ; # if SQLITE_MAX_MMAP_SIZE > 0 assert ( sqlite3SchemaMutexHeld ( db , iDb , 0 ) ) ; if ( zRight ) { int ii ; sqlite3DecOrHexToI64 ( zRight , & sz ) ; if ( sz < 0 ) sz = sqlite3GlobalConfig . szMmap ; if ( pId2 -> n == 0 ) db -> szMmap = sz ; for ( ii = db -> nDb - 1 ; ii >= 0 ; ii -- ) { if ( db -> aDb [ ii ] . pBt && ( ii == iDb || pId2 -> n == 0 ) ) { sqlite3BtreeSetMmapLimit ( db -> aDb [ ii ] . pBt , sz ) ; } } } sz = - 1 ; rc = sqlite3_file_control ( db , zDb , SQLITE_FCNTL_MMAP_SIZE , & sz ) ; # else sz = 0 ; rc = SQLITE_OK ; # endif if ( rc == SQLITE_OK ) { returnSingleInt ( v , sz ) ; } else if ( rc != SQLITE_NOTFOUND ) { pParse -> nErr ++ ; pParse -> rc = rc ; } break ; } case PragTyp_TEMP_STORE : { if ( ! zRight ) { returnSingleInt ( v , db -> temp_store ) ; } else { changeTempStorage ( pParse , zRight ) ; } break ; } case PragTyp_TEMP_STORE_DIRECTORY : { if ( ! zRight ) { returnSingleText ( v , sqlite3_temp_directory ) ; } else { # ifndef SQLITE_OMIT_WSD if ( zRight [ 0 ] ) { int res ; rc = sqlite3OsAccess ( db -> pVfs , zRight , SQLITE_ACCESS_READWRITE , & res ) ; if ( rc != SQLITE_OK || res == 0 ) { sqlite3ErrorMsg ( pParse , "not<S2SV_blank>a<S2SV_blank>writable<S2SV_blank>directory" ) ; goto pragma_out ; } } if ( SQLITE_TEMP_STORE == 0 || ( SQLITE_TEMP_STORE == 1 && db -> temp_store <= 1 ) || ( SQLITE_TEMP_STORE == 2 && db -> temp_store == 1 ) ) { invalidateTempStorage ( pParse ) ; } sqlite3_free ( sqlite3_temp_directory ) ; if ( zRight [ 0 ] ) { sqlite3_temp_directory = sqlite3_mprintf ( "%s" , zRight ) ; } else { sqlite3_temp_directory = 0 ; } # endif } break ; } # if SQLITE_OS_WIN case PragTyp_DATA_STORE_DIRECTORY : { if ( ! zRight ) { returnSingleText ( v , sqlite3_data_directory ) ; } else { # ifndef SQLITE_OMIT_WSD if ( zRight [ 0 ] ) { int res ; rc = sqlite3OsAccess ( db -> pVfs , zRight , SQLITE_ACCESS_READWRITE , & res ) ; if ( rc != SQLITE_OK || res == 0 ) { sqlite3ErrorMsg ( pParse , "not<S2SV_blank>a<S2SV_blank>writable<S2SV_blank>directory" ) ; goto pragma_out ; } } sqlite3_free ( sqlite3_data_directory ) ; if ( zRight [ 0 ] ) { sqlite3_data_directory = sqlite3_mprintf ( "%s" , zRight ) ; } else { sqlite3_data_directory = 0 ; } # endif } break ; } # endif # if SQLITE_ENABLE_LOCKING_STYLE case PragTyp_LOCK_PROXY_FILE : { if ( ! zRight ) { Pager * pPager = sqlite3BtreePager ( pDb -> pBt ) ; char * proxy_file_path = NULL ; sqlite3_file * pFile = sqlite3PagerFile ( pPager ) ; sqlite3OsFileControlHint ( pFile , SQLITE_GET_LOCKPROXYFILE , & proxy_file_path ) ; returnSingleText ( v , proxy_file_path ) ; } else { Pager * pPager = sqlite3BtreePager ( pDb -> pBt ) ; sqlite3_file * pFile = sqlite3PagerFile ( pPager ) ; int res ; if ( zRight [ 0 ] ) { res = sqlite3OsFileControl ( pFile , SQLITE_SET_LOCKPROXYFILE , zRight ) ; } else { res = sqlite3OsFileControl ( pFile , SQLITE_SET_LOCKPROXYFILE , NULL ) ; } if ( res != SQLITE_OK ) { sqlite3ErrorMsg ( pParse , "failed<S2SV_blank>to<S2SV_blank>set<S2SV_blank>lock<S2SV_blank>proxy<S2SV_blank>file" ) ; goto pragma_out ; } } break ; } # endif case PragTyp_SYNCHRONOUS : { if ( ! zRight ) { returnSingleInt ( v , pDb -> safety_level - 1 ) ; } else { if ( ! db -> autoCommit ) { sqlite3ErrorMsg ( pParse , "Safety<S2SV_blank>level<S2SV_blank>may<S2SV_blank>not<S2SV_blank>be<S2SV_blank>changed<S2SV_blank>inside<S2SV_blank>a<S2SV_blank>transaction" ) ; } else if ( iDb != 1 ) { int iLevel = ( getSafetyLevel ( zRight , 0 , 1 ) + 1 ) & PAGER_SYNCHRONOUS_MASK ; if ( iLevel == 0 ) iLevel = 1 ; pDb -> safety_level = iLevel ; pDb -> bSyncSet = 1 ; setAllPagerFlags ( db ) ; } } break ; } # endif # ifndef SQLITE_OMIT_FLAG_PRAGMAS case PragTyp_FLAG : { if ( zRight == 0 ) { setPragmaResultColumnNames ( v , pPragma ) ; returnSingleInt ( v , ( db -> flags & pPragma -> iArg ) != 0 ) ; } else { u64 mask = pPragma -> iArg ; if ( db -> autoCommit == 0 ) { mask &= ~ ( SQLITE_ForeignKeys ) ; } # if SQLITE_USER_AUTHENTICATION if ( db -> auth . authLevel == UAUTH_User ) { mask &= ~ ( SQLITE_WriteSchema ) ; } # endif if ( sqlite3GetBoolean ( zRight , 0 ) ) { db -> flags |= mask ; } else { db -> flags &= ~ mask ; if ( mask == SQLITE_DeferFKs ) db -> nDeferredImmCons = 0 ; } sqlite3VdbeAddOp0 ( v , OP_Expire ) ; setAllPagerFlags ( db ) ; } break ; } # endif # ifndef SQLITE_OMIT_SCHEMA_PRAGMAS case PragTyp_TABLE_INFO : if ( zRight ) { Table * pTab ; pTab = sqlite3LocateTable ( pParse , LOCATE_NOERR , zRight , zDb ) ; if ( pTab ) { int iTabDb = sqlite3SchemaToIndex ( db , pTab -> pSchema ) ; int i , k ; int nHidden = 0 ; Column * pCol ; Index * pPk = sqlite3PrimaryKeyIndex ( pTab ) ; pParse -> nMem = 7 ; sqlite3CodeVerifySchema ( pParse , iTabDb ) ; sqlite3ViewGetColumnNames ( pParse , pTab ) ; for ( i = 0 , pCol = pTab -> aCol ; i < pTab -> nCol ; i ++ , pCol ++ ) { int isHidden = 0 ; if ( pCol -> colFlags & COLFLAG_NOINSERT ) { if ( pPragma -> iArg == 0 ) { nHidden ++ ; continue ; } if ( pCol -> colFlags & COLFLAG_VIRTUAL ) { isHidden = 2 ; } else if ( pCol -> colFlags & COLFLAG_STORED ) { isHidden = 3 ; } else { assert ( pCol -> colFlags & COLFLAG_HIDDEN ) ; isHidden = 1 ; } } if ( ( pCol -> colFlags & COLFLAG_PRIMKEY ) == 0 ) { k = 0 ; } else if ( pPk == 0 ) { k = 1 ; } else { for ( k = 1 ; k <= pTab -> nCol && pPk -> aiColumn [ k - 1 ] != i ; k ++ ) { } } assert ( pCol -> pDflt == 0 || pCol -> pDflt -> op == TK_SPAN || isHidden >= 2 ) ; sqlite3VdbeMultiLoad ( v , 1 , pPragma -> iArg ? "issisii" : "issisi" , i - nHidden , pCol -> zName , sqlite3ColumnType ( pCol , "" ) , pCol -> notNull ? 1 : 0 , pCol -> pDflt && isHidden < 2 ? pCol -> pDflt -> u . zToken : 0 , k , isHidden ) ; } } } break ; # ifdef SQLITE_DEBUG case PragTyp_STATS : { Index * pIdx ; HashElem * i ; pParse -> nMem = 5 ; sqlite3CodeVerifySchema ( pParse , iDb ) ; for ( i = sqliteHashFirst ( & pDb -> pSchema -> tblHash ) ; i ; i = sqliteHashNext ( i ) ) { Table * pTab = sqliteHashData ( i ) ; sqlite3VdbeMultiLoad ( v , 1 , "ssiii" , pTab -> zName , 0 , pTab -> szTabRow , pTab -> nRowLogEst , pTab -> tabFlags ) ; for ( pIdx = pTab -> pIndex ; pIdx ; pIdx = pIdx -> pNext ) { sqlite3VdbeMultiLoad ( v , 2 , "siiiX" , pIdx -> zName , pIdx -> szIdxRow , pIdx -> aiRowLogEst [ 0 ] , pIdx -> hasStat1 ) ; sqlite3VdbeAddOp2 ( v , OP_ResultRow , 1 , 5 ) ; } } } break ; # endif case PragTyp_INDEX_INFO : if ( zRight ) { Index * pIdx ; Table * pTab ; pIdx = sqlite3FindIndex ( db , zRight , zDb ) ; if ( pIdx == 0 ) { pTab = sqlite3LocateTable ( pParse , LOCATE_NOERR , zRight , zDb ) ; if ( pTab && ! HasRowid ( pTab ) ) { pIdx = sqlite3PrimaryKeyIndex ( pTab ) ; } } if ( pIdx ) { int iIdxDb = sqlite3SchemaToIndex ( db , pIdx -> pSchema ) ; int i ; int mx ; if ( pPragma -> iArg ) { mx = pIdx -> nColumn ; pParse -> nMem = 6 ; } else { mx = pIdx -> nKeyCol ; pParse -> nMem = 3 ; } pTab = pIdx -> pTable ; sqlite3CodeVerifySchema ( pParse , iIdxDb ) ; assert ( pParse -> nMem <= pPragma -> nPragCName ) ; for ( i = 0 ; i < mx ; i ++ ) { i16 cnum = pIdx -> aiColumn [ i ] ; sqlite3VdbeMultiLoad ( v , 1 , "iisX" , i , cnum , cnum < 0 ? 0 : pTab -> aCol [ cnum ] . zName ) ; if ( pPragma -> iArg ) { sqlite3VdbeMultiLoad ( v , 4 , "isiX" , pIdx -> aSortOrder [ i ] , pIdx -> azColl [ i ] , i < pIdx -> nKeyCol ) ; } sqlite3VdbeAddOp2 ( v , OP_ResultRow , 1 , pParse -> nMem ) ; } } } break ; case PragTyp_INDEX_LIST : if ( zRight ) { Index * pIdx ; Table * pTab ; int i ; pTab = sqlite3FindTable ( db , zRight , zDb ) ; if ( pTab ) { int iTabDb = sqlite3SchemaToIndex ( db , pTab -> pSchema ) ; pParse -> nMem = 5 ; sqlite3CodeVerifySchema ( pParse , iTabDb ) ; for ( pIdx = pTab -> pIndex , i = 0 ; pIdx ; pIdx = pIdx -> pNext , i ++ ) { const char * azOrigin [ ] = { "c" , "u" , "pk" } ; sqlite3VdbeMultiLoad ( v , 1 , "isisi" , i , pIdx -> zName , IsUniqueIndex ( pIdx ) , azOrigin [ pIdx -> idxType ] , pIdx -> pPartIdxWhere != 0 ) ; } } } break ; case PragTyp_DATABASE_LIST : { int i ; pParse -> nMem = 3 ; for ( i = 0 ; i < db -> nDb ; i ++ ) { if ( db -> aDb [ i ] . pBt == 0 ) continue ; assert ( db -> aDb [ i ] . zDbSName != 0 ) ; sqlite3VdbeMultiLoad ( v , 1 , "iss" , i , db -> aDb [ i ] . zDbSName , sqlite3BtreeGetFilename ( db -> aDb [ i ] . pBt ) ) ; } } break ; case PragTyp_COLLATION_LIST : { int i = 0 ; HashElem * p ; pParse -> nMem = 2 ; for ( p = sqliteHashFirst ( & db -> aCollSeq ) ; p ; p = sqliteHashNext ( p ) ) { CollSeq * pColl = ( CollSeq * ) sqliteHashData ( p ) ; sqlite3VdbeMultiLoad ( v , 1 , "is" , i ++ , pColl -> zName ) ; } } break ; # ifndef SQLITE_OMIT_INTROSPECTION_PRAGMAS case PragTyp_FUNCTION_LIST : { int i ; HashElem * j ; FuncDef * p ; pParse -> nMem = 2 ; for ( i = 0 ; i < SQLITE_FUNC_HASH_SZ ; i ++ ) { for ( p = sqlite3BuiltinFunctions . a [ i ] ; p ; p = p -> u . pHash ) { if ( p -> funcFlags & SQLITE_FUNC_INTERNAL ) continue ; sqlite3VdbeMultiLoad ( v , 1 , "si" , p -> zName , 1 ) ; } } for ( j = sqliteHashFirst ( & db -> aFunc ) ; j ; j = sqliteHashNext ( j ) ) { p = ( FuncDef * ) sqliteHashData ( j ) ; sqlite3VdbeMultiLoad ( v , 1 , "si" , p -> zName , 0 ) ; } } break ; # ifndef SQLITE_OMIT_VIRTUALTABLE case PragTyp_MODULE_LIST : { HashElem * j ; pParse -> nMem = 1 ; for ( j = sqliteHashFirst ( & db -> aModule ) ; j ; j = sqliteHashNext ( j ) ) { Module * pMod = ( Module * ) sqliteHashData ( j ) ; sqlite3VdbeMultiLoad ( v , 1 , "s" , pMod -> zName ) ; } } break ; # endif case PragTyp_PRAGMA_LIST : { int i ; for ( i = 0 ; i < ArraySize ( aPragmaName ) ; i ++ ) { sqlite3VdbeMultiLoad ( v , 1 , "s" , aPragmaName [ i ] . zName ) ; } } break ; # endif # endif # ifndef SQLITE_OMIT_FOREIGN_KEY case PragTyp_FOREIGN_KEY_LIST : if ( zRight ) { FKey * pFK ; Table * pTab ; pTab = sqlite3FindTable ( db , zRight , zDb ) ; if ( pTab ) { pFK = pTab -> pFKey ; if ( pFK ) { int iTabDb = sqlite3SchemaToIndex ( db , pTab -> pSchema ) ; int i = 0 ; pParse -> nMem = 8 ; sqlite3CodeVerifySchema ( pParse , iTabDb ) ; while ( pFK ) { int j ; for ( j = 0 ; j < pFK -> nCol ; j ++ ) { sqlite3VdbeMultiLoad ( v , 1 , "iissssss" , i , j , pFK -> zTo , pTab -> aCol [ pFK -> aCol [ j ] . iFrom ] . zName , pFK -> aCol [ j ] . zCol , actionName ( pFK -> aAction [ 1 ] ) , actionName ( pFK -> aAction [ 0 ] ) , "NONE" ) ; } ++ i ; pFK = pFK -> pNextFrom ; } } } } break ; # endif # ifndef SQLITE_OMIT_FOREIGN_KEY # ifndef SQLITE_OMIT_TRIGGER case PragTyp_FOREIGN_KEY_CHECK : { FKey * pFK ; Table * pTab ; Table * pParent ; Index * pIdx ; int i ; int j ; HashElem * k ; int x ; int regResult ; int regKey ; int regRow ; int addrTop ; int addrOk ; int * aiCols ; regResult = pParse -> nMem + 1 ; pParse -> nMem += 4 ; regKey = ++ pParse -> nMem ; regRow = ++ pParse -> nMem ; k = sqliteHashFirst ( & db -> aDb [ iDb ] . pSchema -> tblHash ) ; while ( k ) { int iTabDb ; if ( zRight ) { pTab = sqlite3LocateTable ( pParse , 0 , zRight , zDb ) ; k = 0 ; } else { pTab = ( Table * ) sqliteHashData ( k ) ; k = sqliteHashNext ( k ) ; } if ( pTab == 0 || pTab -> pFKey == 0 ) continue ; iTabDb = sqlite3SchemaToIndex ( db , pTab -> pSchema ) ; sqlite3CodeVerifySchema ( pParse , iTabDb ) ; sqlite3TableLock ( pParse , iTabDb , pTab -> tnum , 0 , pTab -> zName ) ; if ( pTab -> nCol + regRow > pParse -> nMem ) pParse -> nMem = pTab -> nCol + regRow ; sqlite3OpenTable ( pParse , 0 , iTabDb , pTab , OP_OpenRead ) ; sqlite3VdbeLoadString ( v , regResult , pTab -> zName ) ; for ( i = 1 , pFK = pTab -> pFKey ; pFK ; i ++ , pFK = pFK -> pNextFrom ) { pParent = sqlite3FindTable ( db , pFK -> zTo , zDb ) ; if ( pParent == 0 ) continue ; pIdx = 0 ; sqlite3TableLock ( pParse , iTabDb , pParent -> tnum , 0 , pParent -> zName ) ; x = sqlite3FkLocateIndex ( pParse , pParent , pFK , & pIdx , 0 ) ; if ( x == 0 ) { if ( pIdx == 0 ) { sqlite3OpenTable ( pParse , i , iTabDb , pParent , OP_OpenRead ) ; } else { sqlite3VdbeAddOp3 ( v , OP_OpenRead , i , pIdx -> tnum , iTabDb ) ; sqlite3VdbeSetP4KeyInfo ( pParse , pIdx ) ; } } else { k = 0 ; break ; } } assert ( pParse -> nErr > 0 || pFK == 0 ) ; if ( pFK ) break ; if ( pParse -> nTab < i ) pParse -> nTab = i ; addrTop = sqlite3VdbeAddOp1 ( v , OP_Rewind , 0 ) ; VdbeCoverage ( v ) ; for ( i = 1 , pFK = pTab -> pFKey ; pFK ; i ++ , pFK = pFK -> pNextFrom ) { pParent = sqlite3FindTable ( db , pFK -> zTo , zDb ) ; pIdx = 0 ; aiCols = 0 ; if ( pParent ) { x = sqlite3FkLocateIndex ( pParse , pParent , pFK , & pIdx , & aiCols ) ; assert ( x == 0 ) ; } addrOk = sqlite3VdbeMakeLabel ( pParse ) ; for ( j = 0 ; j < pFK -> nCol ; j ++ ) { int iCol = aiCols ? aiCols [ j ] : pFK -> aCol [ j ] . iFrom ; sqlite3ExprCodeGetColumnOfTable ( v , pTab , 0 , iCol , regRow + j ) ; sqlite3VdbeAddOp2 ( v , OP_IsNull , regRow + j , addrOk ) ; VdbeCoverage ( v ) ; } if ( pIdx ) { sqlite3VdbeAddOp4 ( v , OP_MakeRecord , regRow , pFK -> nCol , regKey , sqlite3IndexAffinityStr ( db , pIdx ) , pFK -> nCol ) ; sqlite3VdbeAddOp4Int ( v , OP_Found , i , addrOk , regKey , 0 ) ; VdbeCoverage ( v ) ; } else if ( pParent ) { int jmp = sqlite3VdbeCurrentAddr ( v ) + 2 ; sqlite3VdbeAddOp3 ( v , OP_SeekRowid , i , jmp , regRow ) ; VdbeCoverage ( v ) ; sqlite3VdbeGoto ( v , addrOk ) ; assert ( pFK -> nCol == 1 ) ; } if ( HasRowid ( pTab ) ) { sqlite3VdbeAddOp2 ( v , OP_Rowid , 0 , regResult + 1 ) ; } else { sqlite3VdbeAddOp2 ( v , OP_Null , 0 , regResult + 1 ) ; } sqlite3VdbeMultiLoad ( v , regResult + 2 , "siX" , pFK -> zTo , i - 1 ) ; sqlite3VdbeAddOp2 ( v , OP_ResultRow , regResult , 4 ) ; sqlite3VdbeResolveLabel ( v , addrOk ) ; sqlite3DbFree ( db , aiCols ) ; } sqlite3VdbeAddOp2 ( v , OP_Next , 0 , addrTop + 1 ) ; VdbeCoverage ( v ) ; sqlite3VdbeJumpHere ( v , addrTop ) ; } } break ; # endif # endif # ifndef SQLITE_OMIT_CASE_SENSITIVE_LIKE_PRAGMA case PragTyp_CASE_SENSITIVE_LIKE : { if ( zRight ) { sqlite3RegisterLikeFunctions ( db , sqlite3GetBoolean ( zRight , 0 ) ) ; } } break ; # endif # ifndef SQLITE_INTEGRITY_CHECK_ERROR_MAX # define SQLITE_INTEGRITY_CHECK_ERROR_MAX 100 # endif # ifndef SQLITE_OMIT_INTEGRITY_CHECK case PragTyp_INTEGRITY_CHECK : { int i , j , addr , mxErr ; int isQuick = ( sqlite3Tolower ( zLeft [ 0 ] ) == 'q' ) ; assert ( iDb >= 0 ) ; assert ( iDb == 0 || pId2 -> z ) ; if ( pId2 -> z == 0 ) iDb = - 1 ; pParse -> nMem = 6 ; mxErr = SQLITE_INTEGRITY_CHECK_ERROR_MAX ; if ( zRight ) { sqlite3GetInt32 ( zRight , & mxErr ) ; if ( mxErr <= 0 ) { mxErr = SQLITE_INTEGRITY_CHECK_ERROR_MAX ; } } sqlite3VdbeAddOp2 ( v , OP_Integer , mxErr - 1 , 1 ) ; for ( i = 0 ; i < db -> nDb ; i ++ ) { HashElem * x ; Hash * pTbls ; int * aRoot ; int cnt = 0 ; int mxIdx = 0 ; if ( OMIT_TEMPDB && i == 1 ) continue ; if ( iDb >= 0 && i != iDb ) continue ; sqlite3CodeVerifySchema ( pParse , i ) ; assert ( sqlite3SchemaMutexHeld ( db , i , 0 ) ) ; pTbls = & db -> aDb [ i ] . pSchema -> tblHash ; for ( cnt = 0 , x = sqliteHashFirst ( pTbls ) ; x ; x = sqliteHashNext ( x ) ) { Table * pTab = sqliteHashData ( x ) ; Index * pIdx ; int nIdx ; if ( HasRowid ( pTab ) ) cnt ++ ; for ( nIdx = 0 , pIdx = pTab -> pIndex ; pIdx ; pIdx = pIdx -> pNext , nIdx ++ ) { cnt ++ ; } if ( nIdx > mxIdx ) mxIdx = nIdx ; } aRoot = sqlite3DbMallocRawNN ( db , sizeof ( int ) * ( cnt + 1 ) ) ; if ( aRoot == 0 ) break ; for ( cnt = 0 , x = sqliteHashFirst ( pTbls ) ; x ; x = sqliteHashNext ( x ) ) { Table * pTab = sqliteHashData ( x ) ; Index * pIdx ; if ( HasRowid ( pTab ) ) aRoot [ ++ cnt ] = pTab -> tnum ; for ( pIdx = pTab -> pIndex ; pIdx ; pIdx = pIdx -> pNext ) { aRoot [ ++ cnt ] = pIdx -> tnum ; } } aRoot [ 0 ] = cnt ; pParse -> nMem = MAX ( pParse -> nMem , 8 + mxIdx ) ; sqlite3ClearTempRegCache ( pParse ) ; sqlite3VdbeAddOp4 ( v , OP_IntegrityCk , 2 , cnt , 1 , ( char * ) aRoot , P4_INTARRAY ) ; sqlite3VdbeChangeP5 ( v , ( u8 ) i ) ; addr = sqlite3VdbeAddOp1 ( v , OP_IsNull , 2 ) ; VdbeCoverage ( v ) ; sqlite3VdbeAddOp4 ( v , OP_String8 , 0 , 3 , 0 , sqlite3MPrintf ( db , "***<S2SV_blank>in<S2SV_blank>database<S2SV_blank>%s<S2SV_blank>***\\n" , db -> aDb [ i ] . zDbSName ) , P4_DYNAMIC ) ; sqlite3VdbeAddOp3 ( v , OP_Concat , 2 , 3 , 3 ) ; integrityCheckResultRow ( v ) ; sqlite3VdbeJumpHere ( v , addr ) ; for ( x = sqliteHashFirst ( pTbls ) ; x ; x = sqliteHashNext ( x ) ) { Table * pTab = sqliteHashData ( x ) ; Index * pIdx , * pPk ; Index * pPrior = 0 ; int loopTop ; int iDataCur , iIdxCur ; int r1 = - 1 ; if ( pTab -> tnum < 1 ) continue ; pPk = HasRowid ( pTab ) ? 0 : sqlite3PrimaryKeyIndex ( pTab ) ; sqlite3OpenTableAndIndices ( pParse , pTab , OP_OpenRead , 0 , 1 , 0 , & iDataCur , & iIdxCur ) ; sqlite3VdbeAddOp2 ( v , OP_Integer , 0 , 7 ) ; for ( j = 0 , pIdx = pTab -> pIndex ; pIdx ; pIdx = pIdx -> pNext , j ++ ) { sqlite3VdbeAddOp2 ( v , OP_Integer , 0 , 8 + j ) ; } assert ( pParse -> nMem >= 8 + j ) ; assert ( sqlite3NoTempsInRange ( pParse , 1 , 7 + j ) ) ; sqlite3VdbeAddOp2 ( v , OP_Rewind , iDataCur , 0 ) ; VdbeCoverage ( v ) ; loopTop = sqlite3VdbeAddOp2 ( v , OP_AddImm , 7 , 1 ) ; if ( ! isQuick ) { sqlite3VdbeAddOp3 ( v , OP_Column , iDataCur , pTab -> nNVCol - 1 , 3 ) ; sqlite3VdbeChangeP5 ( v , OPFLAG_TYPEOFARG ) ; } for ( j = 0 ; j < pTab -> nCol ; j ++ ) { char * zErr ; int jmp2 ; if ( j == pTab -> iPKey ) continue ; if ( pTab -> aCol [ j ] . notNull == 0 ) continue ; sqlite3ExprCodeGetColumnOfTable ( v , pTab , iDataCur , j , 3 ) ; <S2SV_StartBug> sqlite3VdbeChangeP5 ( v , OPFLAG_TYPEOFARG ) ; <S2SV_EndBug> jmp2 = sqlite3VdbeAddOp1 ( v , OP_NotNull , 3 ) ; VdbeCoverage ( v ) ; zErr = sqlite3MPrintf ( db , "NULL<S2SV_blank>value<S2SV_blank>in<S2SV_blank>%s.%s" , pTab -> zName , pTab -> aCol [ j ] . zName ) ; sqlite3VdbeAddOp4 ( v , OP_String8 , 0 , 3 , 0 , zErr , P4_DYNAMIC ) ; integrityCheckResultRow ( v ) ; sqlite3VdbeJumpHere ( v , jmp2 ) ; } if ( pTab -> pCheck && ( db -> flags & SQLITE_IgnoreChecks ) == 0 ) { ExprList * pCheck = sqlite3ExprListDup ( db , pTab -> pCheck , 0 ) ; if ( db -> mallocFailed == 0 ) { int addrCkFault = sqlite3VdbeMakeLabel ( pParse ) ; int addrCkOk = sqlite3VdbeMakeLabel ( pParse ) ; char * zErr ; int k ; pParse -> iSelfTab = iDataCur + 1 ; for ( k = pCheck -> nExpr - 1 ; k > 0 ; k -- ) { sqlite3ExprIfFalse ( pParse , pCheck -> a [ k ] . pExpr , addrCkFault , 0 ) ; } sqlite3ExprIfTrue ( pParse , pCheck -> a [ 0 ] . pExpr , addrCkOk , SQLITE_JUMPIFNULL ) ; sqlite3VdbeResolveLabel ( v , addrCkFault ) ; pParse -> iSelfTab = 0 ; zErr = sqlite3MPrintf ( db , "CHECK<S2SV_blank>constraint<S2SV_blank>failed<S2SV_blank>in<S2SV_blank>%s" , pTab -> zName ) ; sqlite3VdbeAddOp4 ( v , OP_String8 , 0 , 3 , 0 , zErr , P4_DYNAMIC ) ; integrityCheckResultRow ( v ) ; sqlite3VdbeResolveLabel ( v , addrCkOk ) ; } sqlite3ExprListDelete ( db , pCheck ) ; } if ( ! isQuick ) { for ( j = 0 , pIdx = pTab -> pIndex ; pIdx ; pIdx = pIdx -> pNext , j ++ ) { int jmp2 , jmp3 , jmp4 , jmp5 ; int ckUniq = sqlite3VdbeMakeLabel ( pParse ) ; if ( pPk == pIdx ) continue ; r1 = sqlite3GenerateIndexKey ( pParse , pIdx , iDataCur , 0 , 0 , & jmp3 , pPrior , r1 ) ; pPrior = pIdx ; sqlite3VdbeAddOp2 ( v , OP_AddImm , 8 + j , 1 ) ; jmp2 = sqlite3VdbeAddOp4Int ( v , OP_Found , iIdxCur + j , ckUniq , r1 , pIdx -> nColumn ) ; VdbeCoverage ( v ) ; sqlite3VdbeLoadString ( v , 3 , "row<S2SV_blank>" ) ; sqlite3VdbeAddOp3 ( v , OP_Concat , 7 , 3 , 3 ) ; sqlite3VdbeLoadString ( v , 4 , "<S2SV_blank>missing<S2SV_blank>from<S2SV_blank>index<S2SV_blank>" ) ; sqlite3VdbeAddOp3 ( v , OP_Concat , 4 , 3 , 3 ) ; jmp5 = sqlite3VdbeLoadString ( v , 4 , pIdx -> zName ) ; sqlite3VdbeAddOp3 ( v , OP_Concat , 4 , 3 , 3 ) ; jmp4 = integrityCheckResultRow ( v ) ; sqlite3VdbeJumpHere ( v , jmp2 ) ; if ( IsUniqueIndex ( pIdx ) ) { int uniqOk = sqlite3VdbeMakeLabel ( pParse ) ; int jmp6 ; int kk ; for ( kk = 0 ; kk < pIdx -> nKeyCol ; kk ++ ) { int iCol = pIdx -> aiColumn [ kk ] ; assert ( iCol != XN_ROWID && iCol < pTab -> nCol ) ; if ( iCol >= 0 && pTab -> aCol [ iCol ] . notNull ) continue ; sqlite3VdbeAddOp2 ( v , OP_IsNull , r1 + kk , uniqOk ) ; VdbeCoverage ( v ) ; } jmp6 = sqlite3VdbeAddOp1 ( v , OP_Next , iIdxCur + j ) ; VdbeCoverage ( v ) ; sqlite3VdbeGoto ( v , uniqOk ) ; sqlite3VdbeJumpHere ( v , jmp6 ) ; sqlite3VdbeAddOp4Int ( v , OP_IdxGT , iIdxCur + j , uniqOk , r1 , pIdx -> nKeyCol ) ; VdbeCoverage ( v ) ; sqlite3VdbeLoadString ( v , 3 , "non-unique<S2SV_blank>entry<S2SV_blank>in<S2SV_blank>index<S2SV_blank>" ) ; sqlite3VdbeGoto ( v , jmp5 ) ; sqlite3VdbeResolveLabel ( v , uniqOk ) ; } sqlite3VdbeJumpHere ( v , jmp4 ) ; sqlite3ResolvePartIdxLabel ( pParse , jmp3 ) ; } } sqlite3VdbeAddOp2 ( v , OP_Next , iDataCur , loopTop ) ; VdbeCoverage ( v ) ; sqlite3VdbeJumpHere ( v , loopTop - 1 ) ; # ifndef SQLITE_OMIT_BTREECOUNT if ( ! isQuick ) { sqlite3VdbeLoadString ( v , 2 , "wrong<S2SV_blank>#<S2SV_blank>of<S2SV_blank>entries<S2SV_blank>in<S2SV_blank>index<S2SV_blank>" ) ; for ( j = 0 , pIdx = pTab -> pIndex ; pIdx ; pIdx = pIdx -> pNext , j ++ ) { if ( pPk == pIdx ) continue ; sqlite3VdbeAddOp2 ( v , OP_Count , iIdxCur + j , 3 ) ; addr = sqlite3VdbeAddOp3 ( v , OP_Eq , 8 + j , 0 , 3 ) ; VdbeCoverage ( v ) ; sqlite3VdbeChangeP5 ( v , SQLITE_NOTNULL ) ; sqlite3VdbeLoadString ( v , 4 , pIdx -> zName ) ; sqlite3VdbeAddOp3 ( v , OP_Concat , 4 , 2 , 3 ) ; integrityCheckResultRow ( v ) ; sqlite3VdbeJumpHere ( v , addr ) ; } } # endif } } { static const int iLn = VDBE_OFFSET_LINENO ( 2 ) ; static const VdbeOpList endCode [ ] = { { OP_AddImm , 1 , 0 , 0 } , { OP_IfNotZero , 1 , 4 , 0 } , { OP_String8 , 0 , 3 , 0 } , { OP_ResultRow , 3 , 1 , 0 } , { OP_Halt , 0 , 0 , 0 } , { OP_String8 , 0 , 3 , 0 } , { OP_Goto , 0 , 3 , 0 } , } ; VdbeOp * aOp ; aOp = sqlite3VdbeAddOpList ( v , ArraySize ( endCode ) , endCode , iLn ) ; if ( aOp ) { aOp [ 0 ] . p2 = 1 - mxErr ; aOp [ 2 ] . p4type = P4_STATIC ; aOp [ 2 ] . p4 . z = "ok" ; aOp [ 5 ] . p4type = P4_STATIC ; aOp [ 5 ] . p4 . z = ( char * ) sqlite3ErrStr ( SQLITE_CORRUPT ) ; } sqlite3VdbeChangeP3 ( v , 0 , sqlite3VdbeCurrentAddr ( v ) - 2 ) ; } } break ; # endif # ifndef SQLITE_OMIT_UTF16 case PragTyp_ENCODING : { static const struct EncName { char * zName ; u8 enc ; } encnames [ ] = { { "UTF8" , SQLITE_UTF8 } , { "UTF-8" , SQLITE_UTF8 } , { "UTF-16le" , SQLITE_UTF16LE } , { "UTF-16be" , SQLITE_UTF16BE } , { "UTF16le" , SQLITE_UTF16LE } , { "UTF16be" , SQLITE_UTF16BE } , { "UTF-16" , 0 } , { "UTF16" , 0 } , { 0 , 0 } } ; const struct EncName * pEnc ; if ( ! zRight ) { if ( sqlite3ReadSchema ( pParse ) ) goto pragma_out ; assert ( encnames [ SQLITE_UTF8 ] . enc == SQLITE_UTF8 ) ; assert ( encnames [ SQLITE_UTF16LE ] . enc == SQLITE_UTF16LE ) ; assert ( encnames [ SQLITE_UTF16BE ] . enc == SQLITE_UTF16BE ) ; returnSingleText ( v , encnames [ ENC ( pParse -> db ) ] . zName ) ; } else { if ( ! ( DbHasProperty ( db , 0 , DB_SchemaLoaded ) ) || DbHasProperty ( db , 0 , DB_Empty ) ) { for ( pEnc = & encnames [ 0 ] ; pEnc -> zName ; pEnc ++ ) { if ( 0 == sqlite3StrICmp ( zRight , pEnc -> zName ) ) { SCHEMA_ENC ( db ) = ENC ( db ) = pEnc -> enc ? pEnc -> enc : SQLITE_UTF16NATIVE ; break ; } } if ( ! pEnc -> zName ) { sqlite3ErrorMsg ( pParse , "unsupported<S2SV_blank>encoding:<S2SV_blank>%s" , zRight ) ; } } } } break ; # endif # ifndef SQLITE_OMIT_SCHEMA_VERSION_PRAGMAS case PragTyp_HEADER_VALUE : { int iCookie = pPragma -> iArg ; sqlite3VdbeUsesBtree ( v , iDb ) ; if ( zRight && ( pPragma -> mPragFlg & PragFlg_ReadOnly ) == 0 ) { static const VdbeOpList setCookie [ ] = { { OP_Transaction , 0 , 1 , 0 } , { OP_SetCookie , 0 , 0 , 0 } , } ; VdbeOp * aOp ; sqlite3VdbeVerifyNoMallocRequired ( v , ArraySize ( setCookie ) ) ; aOp = sqlite3VdbeAddOpList ( v , ArraySize ( setCookie ) , setCookie , 0 ) ; if ( ONLY_IF_REALLOC_STRESS ( aOp == 0 ) ) break ; aOp [ 0 ] . p1 = iDb ; aOp [ 1 ] . p1 = iDb ; aOp [ 1 ] . p2 = iCookie ; aOp [ 1 ] . p3 = sqlite3Atoi ( zRight ) ; } else { static const VdbeOpList readCookie [ ] = { { OP_Transaction , 0 , 0 , 0 } , { OP_ReadCookie , 0 , 1 , 0 } , { OP_ResultRow , 1 , 1 , 0 } } ; VdbeOp * aOp ; sqlite3VdbeVerifyNoMallocRequired ( v , ArraySize ( readCookie ) ) ; aOp = sqlite3VdbeAddOpList ( v , ArraySize ( readCookie ) , readCookie , 0 ) ; if ( ONLY_IF_REALLOC_STRESS ( aOp == 0 ) ) break ; aOp [ 0 ] . p1 = iDb ; aOp [ 1 ] . p1 = iDb ; aOp [ 1 ] . p3 = iCookie ; sqlite3VdbeReusable ( v ) ; } } break ; # endif # ifndef SQLITE_OMIT_COMPILEOPTION_DIAGS case PragTyp_COMPILE_OPTIONS : { int i = 0 ; const char * zOpt ; pParse -> nMem = 1 ; while ( ( zOpt = sqlite3_compileoption_get ( i ++ ) ) != 0 ) { sqlite3VdbeLoadString ( v , 1 , zOpt ) ; sqlite3VdbeAddOp2 ( v , OP_ResultRow , 1 , 1 ) ; } sqlite3VdbeReusable ( v ) ; } break ; # endif # ifndef SQLITE_OMIT_WAL case PragTyp_WAL_CHECKPOINT : { int iBt = ( pId2 -> z ? iDb : SQLITE_MAX_ATTACHED ) ; int eMode = SQLITE_CHECKPOINT_PASSIVE ; if ( zRight ) { if ( sqlite3StrICmp ( zRight , "full" ) == 0 ) { eMode = SQLITE_CHECKPOINT_FULL ; } else if ( sqlite3StrICmp ( zRight , "restart" ) == 0 ) { eMode = SQLITE_CHECKPOINT_RESTART ; } else if ( sqlite3StrICmp ( zRight , "truncate" ) == 0 ) { eMode = SQLITE_CHECKPOINT_TRUNCATE ; } } pParse -> nMem = 3 ; sqlite3VdbeAddOp3 ( v , OP_Checkpoint , iBt , eMode , 1 ) ; sqlite3VdbeAddOp2 ( v , OP_ResultRow , 1 , 3 ) ; } break ; case PragTyp_WAL_AUTOCHECKPOINT : { if ( zRight ) { sqlite3_wal_autocheckpoint ( db , sqlite3Atoi ( zRight ) ) ; } returnSingleInt ( v , db -> xWalCallback == sqlite3WalDefaultHook ? SQLITE_PTR_TO_INT ( db -> pWalArg ) : 0 ) ; } break ; # endif case PragTyp_SHRINK_MEMORY : { sqlite3_db_release_memory ( db ) ; break ; } case PragTyp_OPTIMIZE : { int iDbLast ; int iTabCur ; HashElem * k ; Schema * pSchema ; Table * pTab ; Index * pIdx ; LogEst szThreshold ; char * zSubSql ; u32 opMask ; if ( zRight ) { opMask = ( u32 ) sqlite3Atoi ( zRight ) ; if ( ( opMask & 0x02 ) == 0 ) break ; } else { opMask = 0xfffe ; } iTabCur = pParse -> nTab ++ ; for ( iDbLast = zDb ? iDb : db -> nDb - 1 ; iDb <= iDbLast ; iDb ++ ) { if ( iDb == 1 ) continue ; sqlite3CodeVerifySchema ( pParse , iDb ) ; pSchema = db -> aDb [ iDb ] . pSchema ; for ( k = sqliteHashFirst ( & pSchema -> tblHash ) ; k ; k = sqliteHashNext ( k ) ) { pTab = ( Table * ) sqliteHashData ( k ) ; if ( ( pTab -> tabFlags & TF_StatsUsed ) == 0 ) continue ; szThreshold = pTab -> nRowLogEst + 46 ; assert ( sqlite3LogEst ( 25 ) == 46 ) ; for ( pIdx = pTab -> pIndex ; pIdx ; pIdx = pIdx -> pNext ) { if ( ! pIdx -> hasStat1 ) { szThreshold = 0 ; break ; } } if ( szThreshold ) { sqlite3OpenTable ( pParse , iTabCur , iDb , pTab , OP_OpenRead ) ; sqlite3VdbeAddOp3 ( v , OP_IfSmaller , iTabCur , sqlite3VdbeCurrentAddr ( v ) + 2 + ( opMask & 1 ) , szThreshold ) ; VdbeCoverage ( v ) ; } zSubSql = sqlite3MPrintf ( db , "ANALYZE<S2SV_blank>\\"%w\\".\\"%w\\"" , db -> aDb [ iDb ] . zDbSName , pTab -> zName ) ; if ( opMask & 0x01 ) { int r1 = sqlite3GetTempReg ( pParse ) ; sqlite3VdbeAddOp4 ( v , OP_String8 , 0 , r1 , 0 , zSubSql , P4_DYNAMIC ) ; sqlite3VdbeAddOp2 ( v , OP_ResultRow , r1 , 1 ) ; } else { sqlite3VdbeAddOp4 ( v , OP_SqlExec , 0 , 0 , 0 , zSubSql , P4_DYNAMIC ) ; } } } sqlite3VdbeAddOp0 ( v , OP_Expire ) ; break ; } default : { assert ( pPragma -> ePragTyp == PragTyp_BUSY_TIMEOUT ) ; if ( zRight ) { sqlite3_busy_timeout ( db , sqlite3Atoi ( zRight ) ) ; } returnSingleInt ( v , db -> busyTimeout ) ; break ; } case PragTyp_SOFT_HEAP_LIMIT : { sqlite3_int64 N ; if ( zRight && sqlite3DecOrHexToI64 ( zRight , & N ) == SQLITE_OK ) { sqlite3_soft_heap_limit64 ( N ) ; } returnSingleInt ( v , sqlite3_soft_heap_limit64 ( - 1 ) ) ; break ; } case PragTyp_HARD_HEAP_LIMIT : { sqlite3_int64 N ; if ( zRight && sqlite3DecOrHexToI64 ( zRight , & N ) == SQLITE_OK ) { sqlite3_int64 iPrior = sqlite3_hard_heap_limit64 ( - 1 ) ; if ( N > 0 && ( iPrior == 0 || iPrior > N ) ) sqlite3_hard_heap_limit64 ( N ) ; } returnSingleInt ( v , sqlite3_hard_heap_limit64 ( - 1 ) ) ; break ; } case PragTyp_THREADS : { sqlite3_int64 N ; if ( zRight && sqlite3DecOrHexToI64 ( zRight , & N ) == SQLITE_OK && N >= 0 ) { sqlite3_limit ( db , SQLITE_LIMIT_WORKER_THREADS , ( int ) ( N & 0x7fffffff ) ) ; } returnSingleInt ( v , sqlite3_limit ( db , SQLITE_LIMIT_WORKER_THREADS , - 1 ) ) ; break ; } # if defined ( SQLITE_DEBUG ) || defined ( SQLITE_TEST ) case PragTyp_LOCK_STATUS : { static const char * const azLockName [ ] = { "unlocked" , "shared" , "reserved" , "pending" , "exclusive" } ; int i ; pParse -> nMem = 2 ; for ( i = 0 ; i < db -> nDb ; i ++ ) { Btree * pBt ; const char * zState = "unknown" ; int j ; if ( db -> aDb [ i ] . zDbSName == 0 ) continue ; pBt = db -> aDb [ i ] . pBt ; if ( pBt == 0 || sqlite3BtreePager ( pBt ) == 0 ) { zState = "closed" ; } else if ( sqlite3_file_control ( db , i ? db -> aDb [ i ] . zDbSName : 0 , SQLITE_FCNTL_LOCKSTATE , & j ) == SQLITE_OK ) { zState = azLockName [ j ] ; } sqlite3VdbeMultiLoad ( v , 1 , "ss" , db -> aDb [ i ] . zDbSName , zState ) ; } break ; } # endif # ifdef SQLITE_HAS_CODEC case PragTyp_KEY : { if ( zRight ) { char zBuf [ 40 ] ; const char * zKey = zRight ; int n ; if ( pPragma -> iArg == 2 || pPragma -> iArg == 3 ) { u8 iByte ; int i ; for ( i = 0 , iByte = 0 ; i < sizeof ( zBuf ) * 2 && sqlite3Isxdigit ( zRight [ i ] ) ; i ++ ) { iByte = ( iByte << 4 ) + sqlite3HexToInt ( zRight [ i ] ) ; if ( ( i & 1 ) != 0 ) zBuf [ i / 2 ] = iByte ; } zKey = zBuf ; n = i / 2 ; } else { n = pPragma -> iArg < 4 ? sqlite3Strlen30 ( zRight ) : - 1 ; } if ( ( pPragma -> iArg & 1 ) == 0 ) { rc = sqlite3_key_v2 ( db , zDb , zKey , n ) ; } else { rc = sqlite3_rekey_v2 ( db , zDb , zKey , n ) ; } if ( rc == SQLITE_OK && n != 0 ) { sqlite3VdbeSetNumCols ( v , 1 ) ; sqlite3VdbeSetColName ( v , 0 , COLNAME_NAME , "ok" , SQLITE_STATIC ) ; returnSingleText ( v , "ok" ) ; } } break ; } # endif # if defined ( SQLITE_HAS_CODEC ) || defined ( SQLITE_ENABLE_CEROD ) case PragTyp_ACTIVATE_EXTENSIONS : if ( zRight ) { # ifdef SQLITE_HAS_CODEC if ( sqlite3StrNICmp ( zRight , "see-" , 4 ) == 0 ) { sqlite3_activate_see ( & zRight [ 4 ] ) ; } # endif # ifdef SQLITE_ENABLE_CEROD if ( sqlite3StrNICmp ( zRight , "cerod-" , 6 ) == 0 ) { sqlite3_activate_cerod ( & zRight [ 6 ] ) ; } # endif } break ; # endif } if ( ( pPragma -> mPragFlg & PragFlg_NoColumns1 ) && zRight ) { sqlite3VdbeVerifyNoResultRow ( v ) ; } pragma_out : sqlite3DbFree ( db , zLeft ) ; sqlite3DbFree ( db , zRight ) ; }
<S2SV_ModStart> 3 ) ; if ( sqlite3VdbeGetOp ( v , - 1 ) -> opcode == OP_Column ) { <S2SV_ModStart> OPFLAG_TYPEOFARG ) ; }
sqlite@sqlite/ebd70eedd5d6e6a890a670b5ee874a5eae86b4dd
CVE-2019-19646
https://github.com/sqlite/sqlite/commit/ebd70eedd5d6e6a890a670b5ee874a5eae86b4dd
2019-12-09T19:15Z
457
CWE-269
CWE-269 static int pppol2tp_getsockopt ( struct socket * sock , int level , int optname , char __user * optval , int __user * optlen ) { struct sock * sk = sock -> sk ; struct l2tp_session * session ; struct l2tp_tunnel * tunnel ; int val , len ; int err ; struct pppol2tp_session * ps ; if ( level != SOL_PPPOL2TP ) <S2SV_StartBug> return udp_prot . getsockopt ( sk , level , optname , optval , optlen ) ; <S2SV_EndBug> if ( get_user ( len , optlen ) ) return - EFAULT ; len = min_t ( unsigned int , len , sizeof ( int ) ) ; if ( len < 0 ) return - EINVAL ; err = - ENOTCONN ; if ( sk -> sk_user_data == NULL ) goto end ; err = - EBADF ; session = pppol2tp_sock_to_session ( sk ) ; if ( session == NULL ) goto end ; ps = l2tp_session_priv ( session ) ; if ( ( session -> session_id == 0 ) && ( session -> peer_session_id == 0 ) ) { err = - EBADF ; tunnel = l2tp_sock_to_tunnel ( ps -> tunnel_sock ) ; if ( tunnel == NULL ) goto end_put_sess ; err = pppol2tp_tunnel_getsockopt ( sk , tunnel , optname , & val ) ; sock_put ( ps -> tunnel_sock ) ; } else err = pppol2tp_session_getsockopt ( sk , session , optname , & val ) ; err = - EFAULT ; if ( put_user ( len , optlen ) ) goto end_put_sess ; if ( copy_to_user ( ( void __user * ) optval , & val , len ) ) goto end_put_sess ; err = 0 ; end_put_sess : sock_put ( sk ) ; end : return err ; }
<S2SV_ModStart> SOL_PPPOL2TP ) return - EINVAL <S2SV_ModEnd> ; if (
torvalds@linux/3cf521f7dc87c031617fd47e4b7aa2593c2f3daf
CVE-2014-4943
https://github.com/torvalds/linux/commit/3cf521f7dc87c031617fd47e4b7aa2593c2f3daf
2014-07-19T19:55Z
458
CWE-284
CWE-284 int main ( int argc , char * * argv ) { int error ; my_bool first_argument_uses_wildcards = 0 ; char * wild ; MYSQL mysql ; MY_INIT ( argv [ 0 ] ) ; my_getopt_use_args_separator = TRUE ; if ( load_defaults ( "my" , load_default_groups , & argc , & argv ) ) exit ( 1 ) ; my_getopt_use_args_separator = FALSE ; get_options ( & argc , & argv ) ; wild = 0 ; if ( argc ) { char * pos = argv [ argc - 1 ] , * to ; for ( to = pos ; * pos ; pos ++ , to ++ ) { switch ( * pos ) { case '*' : * pos = '%' ; first_argument_uses_wildcards = 1 ; break ; case '?' : * pos = '_' ; first_argument_uses_wildcards = 1 ; break ; case '%' : case '_' : first_argument_uses_wildcards = 1 ; break ; case '\\\\' : pos ++ ; default : break ; } * to = * pos ; } * to = * pos ; } if ( first_argument_uses_wildcards ) wild = argv [ -- argc ] ; else if ( argc == 3 ) wild = argv [ -- argc ] ; if ( argc > 2 ) { fprintf ( stderr , "%s:<S2SV_blank>Too<S2SV_blank>many<S2SV_blank>arguments\\n" , my_progname ) ; exit ( 1 ) ; } mysql_init ( & mysql ) ; if ( opt_compress ) mysql_options ( & mysql , MYSQL_OPT_COMPRESS , NullS ) ; <S2SV_StartBug> # ifdef HAVE_OPENSSL <S2SV_EndBug> if ( opt_use_ssl ) { mysql_ssl_set ( & mysql , opt_ssl_key , opt_ssl_cert , opt_ssl_ca , opt_ssl_capath , opt_ssl_cipher ) ; mysql_options ( & mysql , MYSQL_OPT_SSL_CRL , opt_ssl_crl ) ; mysql_options ( & mysql , MYSQL_OPT_SSL_CRLPATH , opt_ssl_crlpath ) ; } mysql_options ( & mysql , MYSQL_OPT_SSL_VERIFY_SERVER_CERT , ( char * ) & opt_ssl_verify_server_cert ) ; # endif if ( opt_protocol ) mysql_options ( & mysql , MYSQL_OPT_PROTOCOL , ( char * ) & opt_protocol ) ; if ( opt_bind_addr ) mysql_options ( & mysql , MYSQL_OPT_BIND , opt_bind_addr ) ; # if defined ( _WIN32 ) && ! defined ( EMBEDDED_LIBRARY ) if ( shared_memory_base_name ) mysql_options ( & mysql , MYSQL_SHARED_MEMORY_BASE_NAME , shared_memory_base_name ) ; # endif mysql_options ( & mysql , MYSQL_SET_CHARSET_NAME , default_charset ) ; if ( opt_plugin_dir && * opt_plugin_dir ) mysql_options ( & mysql , MYSQL_PLUGIN_DIR , opt_plugin_dir ) ; if ( opt_default_auth && * opt_default_auth ) mysql_options ( & mysql , MYSQL_DEFAULT_AUTH , opt_default_auth ) ; mysql_options ( & mysql , MYSQL_OPT_CONNECT_ATTR_RESET , 0 ) ; mysql_options4 ( & mysql , MYSQL_OPT_CONNECT_ATTR_ADD , "program_name" , "mysqlshow" ) ; if ( ! ( mysql_real_connect ( & mysql , host , user , opt_password , ( first_argument_uses_wildcards ) ? "" : argv [ 0 ] , opt_mysql_port , opt_mysql_unix_port , 0 ) ) ) { fprintf ( stderr , "%s:<S2SV_blank>%s\\n" , my_progname , mysql_error ( & mysql ) ) ; exit ( 1 ) ; } mysql . reconnect = 1 ; switch ( argc ) { case 0 : error = list_dbs ( & mysql , wild ) ; break ; case 1 : if ( opt_status ) error = list_table_status ( & mysql , argv [ 0 ] , wild ) ; else error = list_tables ( & mysql , argv [ 0 ] , wild ) ; break ; default : if ( opt_status && ! wild ) error = list_table_status ( & mysql , argv [ 0 ] , argv [ 1 ] ) ; else error = list_fields ( & mysql , argv [ 0 ] , argv [ 1 ] , wild ) ; break ; } mysql_close ( & mysql ) ; my_free ( opt_password ) ; # if defined ( _WIN32 ) && ! defined ( EMBEDDED_LIBRARY ) my_free ( shared_memory_base_name ) ; # endif my_end ( my_end_arg ) ; exit ( error ? 1 : 0 ) ; return 0 ; }
<S2SV_ModStart> NullS ) ; SSL_SET_OPTIONS ( & mysql ) ; <S2SV_ModEnd> if ( opt_protocol
mysql@mysql-server/3bd5589e1a5a93f9c224badf983cd65c45215390
CVE-2015-3152
https://github.com/mysql/mysql-server/commit/3bd5589e1a5a93f9c224badf983cd65c45215390
2016-05-16T10:59Z
459
CWE-000
CWE-000 struct sk_buff * nf_ct_frag6_gather ( struct sk_buff * skb , u32 user ) { struct sk_buff * clone ; struct net_device * dev = skb -> dev ; struct frag_hdr * fhdr ; struct nf_ct_frag6_queue * fq ; struct ipv6hdr * hdr ; int fhoff , nhoff ; u8 prevhdr ; struct sk_buff * ret_skb = NULL ; if ( ipv6_hdr ( skb ) -> payload_len == 0 ) { pr_debug ( "payload<S2SV_blank>len<S2SV_blank>=<S2SV_blank>0\\n" ) ; return skb ; } if ( find_prev_fhdr ( skb , & prevhdr , & nhoff , & fhoff ) < 0 ) return skb ; clone = skb_clone ( skb , GFP_ATOMIC ) ; if ( clone == NULL ) { pr_debug ( "Can\'t<S2SV_blank>clone<S2SV_blank>skb\\n" ) ; return skb ; } NFCT_FRAG6_CB ( clone ) -> orig = skb ; if ( ! pskb_may_pull ( clone , fhoff + sizeof ( * fhdr ) ) ) { pr_debug ( "message<S2SV_blank>is<S2SV_blank>too<S2SV_blank>short.\\n" ) ; goto ret_orig ; } skb_set_transport_header ( clone , fhoff ) ; hdr = ipv6_hdr ( clone ) ; fhdr = ( struct frag_hdr * ) skb_transport_header ( clone ) ; <S2SV_StartBug> if ( ! ( fhdr -> frag_off & htons ( 0xFFF9 ) ) ) { <S2SV_EndBug> pr_debug ( "Invalid<S2SV_blank>fragment<S2SV_blank>offset\\n" ) ; goto ret_orig ; } if ( atomic_read ( & nf_init_frags . mem ) > nf_init_frags . high_thresh ) nf_ct_frag6_evictor ( ) ; fq = fq_find ( fhdr -> identification , user , & hdr -> saddr , & hdr -> daddr ) ; if ( fq == NULL ) { pr_debug ( "Can\'t<S2SV_blank>find<S2SV_blank>and<S2SV_blank>can\'t<S2SV_blank>create<S2SV_blank>new<S2SV_blank>queue\\n" ) ; goto ret_orig ; } spin_lock_bh ( & fq -> q . lock ) ; if ( nf_ct_frag6_queue ( fq , clone , fhdr , nhoff ) < 0 ) { spin_unlock_bh ( & fq -> q . lock ) ; pr_debug ( "Can\'t<S2SV_blank>insert<S2SV_blank>skb<S2SV_blank>to<S2SV_blank>queue\\n" ) ; fq_put ( fq ) ; goto ret_orig ; } if ( fq -> q . last_in == ( INET_FRAG_FIRST_IN | INET_FRAG_LAST_IN ) && fq -> q . meat == fq -> q . len ) { ret_skb = nf_ct_frag6_reasm ( fq , dev ) ; if ( ret_skb == NULL ) pr_debug ( "Can\'t<S2SV_blank>reassemble<S2SV_blank>fragmented<S2SV_blank>packets\\n" ) ; } spin_unlock_bh ( & fq -> q . lock ) ; fq_put ( fq ) ; return ret_skb ; ret_orig : kfree_skb ( clone ) ; return skb ; }
<S2SV_ModStart> ; if ( <S2SV_ModEnd> atomic_read ( &
torvalds@linux/9e2dcf72023d1447f09c47d77c99b0c49659e5ce
CVE-2012-2744
https://github.com/torvalds/linux/commit/9e2dcf72023d1447f09c47d77c99b0c49659e5ce
2012-08-09T10:29Z
460
CWE-119
CWE-119 static Image * ReadWPGImage ( const ImageInfo * image_info , ExceptionInfo * exception ) { typedef struct { size_t FileId ; MagickOffsetType DataOffset ; unsigned int ProductType ; unsigned int FileType ; unsigned char MajorVersion ; unsigned char MinorVersion ; unsigned int EncryptKey ; unsigned int Reserved ; } WPGHeader ; typedef struct { unsigned char RecType ; size_t RecordLength ; } WPGRecord ; typedef struct { unsigned char Class ; unsigned char RecType ; size_t Extension ; size_t RecordLength ; } WPG2Record ; typedef struct { unsigned HorizontalUnits ; unsigned VerticalUnits ; unsigned char PosSizePrecision ; } WPG2Start ; typedef struct { unsigned int Width ; unsigned int Height ; unsigned int Depth ; unsigned int HorzRes ; unsigned int VertRes ; } WPGBitmapType1 ; typedef struct { unsigned int Width ; unsigned int Height ; unsigned char Depth ; unsigned char Compression ; } WPG2BitmapType1 ; typedef struct { unsigned int RotAngle ; unsigned int LowLeftX ; unsigned int LowLeftY ; unsigned int UpRightX ; unsigned int UpRightY ; unsigned int Width ; unsigned int Height ; unsigned int Depth ; unsigned int HorzRes ; unsigned int VertRes ; } WPGBitmapType2 ; typedef struct { unsigned int StartIndex ; unsigned int NumOfEntries ; } WPGColorMapRec ; Image * image ; unsigned int status ; WPGHeader Header ; WPGRecord Rec ; WPG2Record Rec2 ; WPG2Start StartWPG ; WPGBitmapType1 BitmapHeader1 ; WPG2BitmapType1 Bitmap2Header1 ; WPGBitmapType2 BitmapHeader2 ; WPGColorMapRec WPG_Palette ; int i , bpp , WPG2Flags ; ssize_t ldblk ; size_t one ; unsigned char * BImgBuff ; tCTM CTM ; assert ( image_info != ( const ImageInfo * ) NULL ) ; assert ( image_info -> signature == MagickCoreSignature ) ; assert ( exception != ( ExceptionInfo * ) NULL ) ; assert ( exception -> signature == MagickCoreSignature ) ; one = 1 ; image = AcquireImage ( image_info , exception ) ; image -> depth = 8 ; status = OpenBlob ( image_info , image , ReadBinaryBlobMode , exception ) ; if ( status == MagickFalse ) { image = DestroyImageList ( image ) ; return ( ( Image * ) NULL ) ; } Header . FileId = ReadBlobLSBLong ( image ) ; Header . DataOffset = ( MagickOffsetType ) ReadBlobLSBLong ( image ) ; Header . ProductType = ReadBlobLSBShort ( image ) ; Header . FileType = ReadBlobLSBShort ( image ) ; Header . MajorVersion = ReadBlobByte ( image ) ; Header . MinorVersion = ReadBlobByte ( image ) ; Header . EncryptKey = ReadBlobLSBShort ( image ) ; Header . Reserved = ReadBlobLSBShort ( image ) ; if ( Header . FileId != 0x435057FF || ( Header . ProductType >> 8 ) != 0x16 ) ThrowReaderException ( CorruptImageError , "ImproperImageHeader" ) ; if ( Header . EncryptKey != 0 ) ThrowReaderException ( CoderError , "EncryptedWPGImageFileNotSupported" ) ; image -> columns = 1 ; image -> rows = 1 ; image -> colors = 0 ; bpp = 0 ; BitmapHeader2 . RotAngle = 0 ; Rec2 . RecordLength = 0 ; switch ( Header . FileType ) { case 1 : while ( ! EOFBlob ( image ) ) { ( void ) SeekBlob ( image , Header . DataOffset , SEEK_SET ) ; if ( EOFBlob ( image ) ) break ; Rec . RecType = ( i = ReadBlobByte ( image ) ) ; if ( i == EOF ) break ; Rd_WP_DWORD ( image , & Rec . RecordLength ) ; if ( Rec . RecordLength > GetBlobSize ( image ) ) ThrowReaderException ( CorruptImageError , "ImproperImageHeader" ) ; if ( EOFBlob ( image ) ) break ; Header . DataOffset = TellBlob ( image ) + Rec . RecordLength ; switch ( Rec . RecType ) { case 0x0B : BitmapHeader1 . Width = ReadBlobLSBShort ( image ) ; BitmapHeader1 . Height = ReadBlobLSBShort ( image ) ; if ( ( BitmapHeader1 . Width == 0 ) || ( BitmapHeader1 . Height == 0 ) ) ThrowReaderException ( CorruptImageError , "ImproperImageHeader" ) ; BitmapHeader1 . Depth = ReadBlobLSBShort ( image ) ; BitmapHeader1 . HorzRes = ReadBlobLSBShort ( image ) ; BitmapHeader1 . VertRes = ReadBlobLSBShort ( image ) ; if ( BitmapHeader1 . HorzRes && BitmapHeader1 . VertRes ) { image -> units = PixelsPerCentimeterResolution ; image -> resolution . x = BitmapHeader1 . HorzRes / 470.0 ; image -> resolution . y = BitmapHeader1 . VertRes / 470.0 ; } image -> columns = BitmapHeader1 . Width ; image -> rows = BitmapHeader1 . Height ; bpp = BitmapHeader1 . Depth ; goto UnpackRaster ; case 0x0E : WPG_Palette . StartIndex = ReadBlobLSBShort ( image ) ; WPG_Palette . NumOfEntries = ReadBlobLSBShort ( image ) ; if ( ( WPG_Palette . NumOfEntries - WPG_Palette . StartIndex ) > <S2SV_StartBug> ( Rec2 . RecordLength - 2 - 2 ) / 3 ) <S2SV_EndBug> ThrowReaderException ( CorruptImageError , "InvalidColormapIndex" ) ; image -> colors = WPG_Palette . NumOfEntries ; if ( ! AcquireImageColormap ( image , image -> colors , exception ) ) goto NoMemory ; for ( i = WPG_Palette . StartIndex ; i < ( int ) WPG_Palette . NumOfEntries ; i ++ ) { image -> colormap [ i ] . red = ScaleCharToQuantum ( ( unsigned char ) ReadBlobByte ( image ) ) ; image -> colormap [ i ] . green = ScaleCharToQuantum ( ( unsigned char ) ReadBlobByte ( image ) ) ; image -> colormap [ i ] . blue = ScaleCharToQuantum ( ( unsigned char ) ReadBlobByte ( image ) ) ; } break ; case 0x11 : if ( Rec . RecordLength > 8 ) image = ExtractPostscript ( image , image_info , TellBlob ( image ) + 8 , ( ssize_t ) Rec . RecordLength - 8 , exception ) ; break ; case 0x14 : BitmapHeader2 . RotAngle = ReadBlobLSBShort ( image ) ; BitmapHeader2 . LowLeftX = ReadBlobLSBShort ( image ) ; BitmapHeader2 . LowLeftY = ReadBlobLSBShort ( image ) ; BitmapHeader2 . UpRightX = ReadBlobLSBShort ( image ) ; BitmapHeader2 . UpRightY = ReadBlobLSBShort ( image ) ; BitmapHeader2 . Width = ReadBlobLSBShort ( image ) ; BitmapHeader2 . Height = ReadBlobLSBShort ( image ) ; if ( ( BitmapHeader2 . Width == 0 ) || ( BitmapHeader2 . Height == 0 ) ) ThrowReaderException ( CorruptImageError , "ImproperImageHeader" ) ; BitmapHeader2 . Depth = ReadBlobLSBShort ( image ) ; BitmapHeader2 . HorzRes = ReadBlobLSBShort ( image ) ; BitmapHeader2 . VertRes = ReadBlobLSBShort ( image ) ; image -> units = PixelsPerCentimeterResolution ; image -> page . width = ( unsigned int ) ( ( BitmapHeader2 . LowLeftX - BitmapHeader2 . UpRightX ) / 470.0 ) ; image -> page . height = ( unsigned int ) ( ( BitmapHeader2 . LowLeftX - BitmapHeader2 . UpRightY ) / 470.0 ) ; image -> page . x = ( int ) ( BitmapHeader2 . LowLeftX / 470.0 ) ; image -> page . y = ( int ) ( BitmapHeader2 . LowLeftX / 470.0 ) ; if ( BitmapHeader2 . HorzRes && BitmapHeader2 . VertRes ) { image -> resolution . x = BitmapHeader2 . HorzRes / 470.0 ; image -> resolution . y = BitmapHeader2 . VertRes / 470.0 ; } image -> columns = BitmapHeader2 . Width ; image -> rows = BitmapHeader2 . Height ; bpp = BitmapHeader2 . Depth ; UnpackRaster : status = SetImageExtent ( image , image -> columns , image -> rows , exception ) ; if ( status == MagickFalse ) break ; if ( ( image -> colors == 0 ) && ( bpp <= 16 ) ) { image -> colors = one << bpp ; if ( ! AcquireImageColormap ( image , image -> colors , exception ) ) { NoMemory : ThrowReaderException ( ResourceLimitError , "MemoryAllocationFailed" ) ; } for ( i = 0 ; ( i < ( int ) image -> colors ) && ( i < 256 ) ; i ++ ) { image -> colormap [ i ] . red = ScaleCharToQuantum ( WPG1_Palette [ i ] . Red ) ; image -> colormap [ i ] . green = ScaleCharToQuantum ( WPG1_Palette [ i ] . Green ) ; image -> colormap [ i ] . blue = ScaleCharToQuantum ( WPG1_Palette [ i ] . Blue ) ; } } else { if ( bpp < 24 ) if ( ( image -> colors < ( one << bpp ) ) && ( bpp != 24 ) ) image -> colormap = ( PixelInfo * ) ResizeQuantumMemory ( image -> colormap , ( size_t ) ( one << bpp ) , sizeof ( * image -> colormap ) ) ; } if ( bpp == 1 ) { if ( image -> colormap [ 0 ] . red == 0 && image -> colormap [ 0 ] . green == 0 && image -> colormap [ 0 ] . blue == 0 && image -> colormap [ 1 ] . red == 0 && image -> colormap [ 1 ] . green == 0 && image -> colormap [ 1 ] . blue == 0 ) { image -> colormap [ 1 ] . red = image -> colormap [ 1 ] . green = image -> colormap [ 1 ] . blue = QuantumRange ; } } if ( UnpackWPGRaster ( image , bpp , exception ) < 0 ) { DecompressionFailed : ThrowReaderException ( CoderError , "UnableToDecompressImage" ) ; } if ( Rec . RecType == 0x14 && BitmapHeader2 . RotAngle != 0 && ! image_info -> ping ) { if ( BitmapHeader2 . RotAngle & 0x8000 ) { Image * flop_image ; flop_image = FlopImage ( image , exception ) ; if ( flop_image != ( Image * ) NULL ) { DuplicateBlob ( flop_image , image ) ; ReplaceImageInList ( & image , flop_image ) ; } } if ( BitmapHeader2 . RotAngle & 0x2000 ) { Image * flip_image ; flip_image = FlipImage ( image , exception ) ; if ( flip_image != ( Image * ) NULL ) { DuplicateBlob ( flip_image , image ) ; ReplaceImageInList ( & image , flip_image ) ; } } if ( BitmapHeader2 . RotAngle & 0x0FFF ) { Image * rotate_image ; rotate_image = RotateImage ( image , ( BitmapHeader2 . RotAngle & 0x0FFF ) , exception ) ; if ( rotate_image != ( Image * ) NULL ) { DuplicateBlob ( rotate_image , image ) ; ReplaceImageInList ( & image , rotate_image ) ; } } } AcquireNextImage ( image_info , image , exception ) ; image -> depth = 8 ; if ( image -> next == ( Image * ) NULL ) goto Finish ; image = SyncNextImageInList ( image ) ; image -> columns = image -> rows = 1 ; image -> colors = 0 ; break ; case 0x1B : if ( Rec . RecordLength > 0x3C ) image = ExtractPostscript ( image , image_info , TellBlob ( image ) + 0x3C , ( ssize_t ) Rec . RecordLength - 0x3C , exception ) ; break ; } } break ; case 2 : ( void ) memset ( CTM , 0 , sizeof ( CTM ) ) ; StartWPG . PosSizePrecision = 0 ; while ( ! EOFBlob ( image ) ) { ( void ) SeekBlob ( image , Header . DataOffset , SEEK_SET ) ; if ( EOFBlob ( image ) ) break ; Rec2 . Class = ( i = ReadBlobByte ( image ) ) ; if ( i == EOF ) break ; Rec2 . RecType = ( i = ReadBlobByte ( image ) ) ; if ( i == EOF ) break ; Rd_WP_DWORD ( image , & Rec2 . Extension ) ; Rd_WP_DWORD ( image , & Rec2 . RecordLength ) ; if ( EOFBlob ( image ) ) break ; Header . DataOffset = TellBlob ( image ) + Rec2 . RecordLength ; switch ( Rec2 . RecType ) { case 1 : StartWPG . HorizontalUnits = ReadBlobLSBShort ( image ) ; StartWPG . VerticalUnits = ReadBlobLSBShort ( image ) ; StartWPG . PosSizePrecision = ReadBlobByte ( image ) ; break ; case 0x0C : WPG_Palette . StartIndex = ReadBlobLSBShort ( image ) ; WPG_Palette . NumOfEntries = ReadBlobLSBShort ( image ) ; if ( ( WPG_Palette . NumOfEntries - WPG_Palette . StartIndex ) > ( Rec2 . RecordLength - 2 - 2 ) / 3 ) ThrowReaderException ( CorruptImageError , "InvalidColormapIndex" ) ; image -> colors = WPG_Palette . NumOfEntries ; if ( AcquireImageColormap ( image , image -> colors , exception ) == MagickFalse ) ThrowReaderException ( ResourceLimitError , "MemoryAllocationFailed" ) ; for ( i = WPG_Palette . StartIndex ; i < ( int ) WPG_Palette . NumOfEntries ; i ++ ) { image -> colormap [ i ] . red = ScaleCharToQuantum ( ( char ) ReadBlobByte ( image ) ) ; image -> colormap [ i ] . green = ScaleCharToQuantum ( ( char ) ReadBlobByte ( image ) ) ; image -> colormap [ i ] . blue = ScaleCharToQuantum ( ( char ) ReadBlobByte ( image ) ) ; ( void ) ReadBlobByte ( image ) ; } break ; case 0x0E : Bitmap2Header1 . Width = ReadBlobLSBShort ( image ) ; Bitmap2Header1 . Height = ReadBlobLSBShort ( image ) ; if ( ( Bitmap2Header1 . Width == 0 ) || ( Bitmap2Header1 . Height == 0 ) ) ThrowReaderException ( CorruptImageError , "ImproperImageHeader" ) ; Bitmap2Header1 . Depth = ReadBlobByte ( image ) ; Bitmap2Header1 . Compression = ReadBlobByte ( image ) ; if ( Bitmap2Header1 . Compression > 1 ) continue ; switch ( Bitmap2Header1 . Depth ) { case 1 : bpp = 1 ; break ; case 2 : bpp = 2 ; break ; case 3 : bpp = 4 ; break ; case 4 : bpp = 8 ; break ; case 8 : bpp = 24 ; break ; default : continue ; } image -> columns = Bitmap2Header1 . Width ; image -> rows = Bitmap2Header1 . Height ; status = SetImageExtent ( image , image -> columns , image -> rows , exception ) ; if ( status == MagickFalse ) break ; if ( ( image -> colors == 0 ) && ( bpp != 24 ) ) { image -> colors = one << bpp ; if ( ! AcquireImageColormap ( image , image -> colors , exception ) ) goto NoMemory ; } else { if ( bpp < 24 ) if ( image -> colors < ( one << bpp ) && bpp != 24 ) image -> colormap = ( PixelInfo * ) ResizeQuantumMemory ( image -> colormap , ( size_t ) ( one << bpp ) , sizeof ( * image -> colormap ) ) ; } switch ( Bitmap2Header1 . Compression ) { case 0 : { ldblk = ( ssize_t ) ( ( bpp * image -> columns + 7 ) / 8 ) ; BImgBuff = ( unsigned char * ) AcquireQuantumMemory ( ( size_t ) ldblk + 1 , sizeof ( * BImgBuff ) ) ; if ( BImgBuff == ( unsigned char * ) NULL ) goto NoMemory ; for ( i = 0 ; i < ( ssize_t ) image -> rows ; i ++ ) { ( void ) ReadBlob ( image , ldblk , BImgBuff ) ; InsertRow ( image , BImgBuff , i , bpp , exception ) ; } if ( BImgBuff ) BImgBuff = ( unsigned char * ) RelinquishMagickMemory ( BImgBuff ) ; break ; } case 1 : { if ( UnpackWPG2Raster ( image , bpp , exception ) < 0 ) goto DecompressionFailed ; break ; } } if ( CTM [ 0 ] [ 0 ] < 0 && ! image_info -> ping ) { Image * flop_image ; flop_image = FlopImage ( image , exception ) ; if ( flop_image != ( Image * ) NULL ) { DuplicateBlob ( flop_image , image ) ; ReplaceImageInList ( & image , flop_image ) ; } } if ( CTM [ 1 ] [ 1 ] < 0 && ! image_info -> ping ) { Image * flip_image ; flip_image = FlipImage ( image , exception ) ; if ( flip_image != ( Image * ) NULL ) { DuplicateBlob ( flip_image , image ) ; ReplaceImageInList ( & image , flip_image ) ; } } AcquireNextImage ( image_info , image , exception ) ; image -> depth = 8 ; if ( image -> next == ( Image * ) NULL ) goto Finish ; image = SyncNextImageInList ( image ) ; image -> columns = image -> rows = 1 ; image -> colors = 0 ; break ; case 0x12 : i = ReadBlobLSBShort ( image ) ; if ( Rec2 . RecordLength > ( unsigned int ) i ) image = ExtractPostscript ( image , image_info , TellBlob ( image ) + i , ( ssize_t ) ( Rec2 . RecordLength - i - 2 ) , exception ) ; break ; case 0x1B : WPG2Flags = LoadWPG2Flags ( image , StartWPG . PosSizePrecision , NULL , & CTM ) ; ( void ) WPG2Flags ; break ; } } break ; default : { ThrowReaderException ( CoderError , "DataEncodingSchemeIsNotSupported" ) ; } } Finish : ( void ) CloseBlob ( image ) ; { Image * p ; ssize_t scene = 0 ; p = image ; image = NULL ; while ( p != ( Image * ) NULL ) { Image * tmp = p ; if ( ( p -> rows == 0 ) || ( p -> columns == 0 ) ) { p = p -> previous ; DeleteImageFromList ( & tmp ) ; } else { image = p ; p = p -> previous ; } } for ( p = image ; p != ( Image * ) NULL ; p = p -> next ) p -> scene = ( size_t ) scene ++ ; } if ( image == ( Image * ) NULL ) ThrowReaderException ( CorruptImageError , "ImageFileDoesNotContainAnyImageData" ) ; return ( image ) ; }
<S2SV_ModStart> ) / 3 ) ThrowReaderException ( CorruptImageError , "InvalidColormapIndex" ) ; if ( WPG_Palette . StartIndex > WPG_Palette . NumOfEntries
ImageMagick@ImageMagick/2130bf6f89ded32ef0c88a11694f107c52566c53
CVE-2017-16546
https://github.com/ImageMagick/ImageMagick/commit/2130bf6f89ded32ef0c88a11694f107c52566c53
2017-11-05T22:29Z
461
CWE-400
CWE-400 static void Sp_replace_regexp ( js_State * J ) { js_Regexp * re ; const char * source , * s , * r ; js_Buffer * sb = NULL ; int n , x ; Resub m ; source = checkstring ( J , 0 ) ; re = js_toregexp ( J , 1 ) ; <S2SV_StartBug> if ( js_regexec ( re -> prog , source , & m , 0 ) ) { <S2SV_EndBug> js_copy ( J , 0 ) ; return ; } re -> last = 0 ; loop : s = m . sub [ 0 ] . sp ; n = m . sub [ 0 ] . ep - m . sub [ 0 ] . sp ; if ( js_iscallable ( J , 2 ) ) { js_copy ( J , 2 ) ; js_pushundefined ( J ) ; for ( x = 0 ; m . sub [ x ] . sp ; ++ x ) js_pushlstring ( J , m . sub [ x ] . sp , m . sub [ x ] . ep - m . sub [ x ] . sp ) ; js_pushnumber ( J , s - source ) ; js_copy ( J , 0 ) ; js_call ( J , 2 + x ) ; r = js_tostring ( J , - 1 ) ; js_putm ( J , & sb , source , s ) ; js_puts ( J , & sb , r ) ; js_pop ( J , 1 ) ; } else { r = js_tostring ( J , 2 ) ; js_putm ( J , & sb , source , s ) ; while ( * r ) { if ( * r == '$' ) { switch ( * ( ++ r ) ) { case 0 : -- r ; case '$' : js_putc ( J , & sb , '$' ) ; break ; case '`' : js_putm ( J , & sb , source , s ) ; break ; case '\\'' : js_puts ( J , & sb , s + n ) ; break ; case '&' : js_putm ( J , & sb , s , s + n ) ; break ; case '0' : case '1' : case '2' : case '3' : case '4' : case '5' : case '6' : case '7' : case '8' : case '9' : x = * r - '0' ; if ( r [ 1 ] >= '0' && r [ 1 ] <= '9' ) x = x * 10 + * ( ++ r ) - '0' ; if ( x > 0 && x < m . nsub ) { js_putm ( J , & sb , m . sub [ x ] . sp , m . sub [ x ] . ep ) ; } else { js_putc ( J , & sb , '$' ) ; if ( x > 10 ) { js_putc ( J , & sb , '0' + x / 10 ) ; js_putc ( J , & sb , '0' + x % 10 ) ; } else { js_putc ( J , & sb , '0' + x ) ; } } break ; default : js_putc ( J , & sb , '$' ) ; js_putc ( J , & sb , * r ) ; break ; } ++ r ; } else { js_putc ( J , & sb , * r ++ ) ; } } } if ( re -> flags & JS_REGEXP_G ) { source = m . sub [ 0 ] . ep ; if ( n == 0 ) { if ( * source ) js_putc ( J , & sb , * source ++ ) ; else goto end ; } <S2SV_StartBug> if ( ! js_regexec ( re -> prog , source , & m , REG_NOTBOL ) ) <S2SV_EndBug> goto loop ; } end : js_puts ( J , & sb , s + n ) ; js_putc ( J , & sb , 0 ) ; if ( js_try ( J ) ) { js_free ( J , sb ) ; js_throw ( J ) ; } js_pushstring ( J , sb ? sb -> s : "" ) ; js_endtry ( J ) ; js_free ( J , sb ) ; }
<S2SV_ModStart> ; if ( js_doregexec ( J , <S2SV_ModEnd> re -> prog <S2SV_ModStart> if ( ! js_doregexec ( J , <S2SV_ModEnd> re -> prog
ccxvii@mujs/00d4606c3baf813b7b1c176823b2729bf51002a2
CVE-2019-11413
https://github.com/ccxvii/mujs/commit/00d4606c3baf813b7b1c176823b2729bf51002a2
2019-04-22T11:29Z
462
CWE-20
CWE-20 error_t enc624j600SendPacket ( NetInterface * interface , const NetBuffer * buffer , size_t offset , NetTxAncillary * ancillary ) { size_t length ; length = netBufferGetLength ( buffer ) - offset ; if ( length > 1536 ) { osSetEvent ( & interface -> nicTxEvent ) ; return ERROR_INVALID_LENGTH ; } if ( ! interface -> linkState ) { osSetEvent ( & interface -> nicTxEvent ) ; return NO_ERROR ; } <S2SV_StartBug> if ( enc624j600ReadReg ( interface , ENC624J600_REG_ECON1 ) & ECON1_TXRTS ) <S2SV_EndBug> { return ERROR_FAILURE ; } <S2SV_StartBug> enc624j600WriteReg ( interface , ENC624J600_REG_EGPWRPT , ENC624J600_TX_BUFFER_START ) ; <S2SV_EndBug> enc624j600WriteBuffer ( interface , ENC624J600_CMD_WGPDATA , buffer , offset ) ; <S2SV_StartBug> enc624j600WriteReg ( interface , ENC624J600_REG_ETXST , ENC624J600_TX_BUFFER_START ) ; <S2SV_EndBug> <S2SV_StartBug> enc624j600WriteReg ( interface , ENC624J600_REG_ETXLEN , length ) ; <S2SV_EndBug> <S2SV_StartBug> enc624j600ClearBit ( interface , ENC624J600_REG_EIR , EIR_TXIF | EIR_TXABTIF ) ; <S2SV_EndBug> <S2SV_StartBug> enc624j600SetBit ( interface , ENC624J600_REG_ECON1 , ECON1_TXRTS ) ; <S2SV_EndBug> return NO_ERROR ; }
<S2SV_ModStart> ( interface , ENC624J600_ECON1 ) & ENC624J600_ECON1_TXRTS <S2SV_ModEnd> ) { return <S2SV_ModStart> ( interface , ENC624J600_EGPWRPT <S2SV_ModEnd> , ENC624J600_TX_BUFFER_START ) <S2SV_ModStart> ( interface , ENC624J600_ETXST <S2SV_ModEnd> , ENC624J600_TX_BUFFER_START ) <S2SV_ModStart> ( interface , ENC624J600_ETXLEN <S2SV_ModEnd> , length ) <S2SV_ModStart> ( interface , ENC624J600_EIR , ENC624J600_EIR_TXIF | ENC624J600_EIR_TXABTIF <S2SV_ModEnd> ) ; enc624j600SetBit <S2SV_ModStart> ( interface , ENC624J600_ECON1 , ENC624J600_ECON1_TXRTS <S2SV_ModEnd> ) ; return
Oryx-Embedded@CycloneTCP/de5336016edbe1e90327d0ed1cba5c4e49114366
CVE-2021-26788
https://github.com/Oryx-Embedded/CycloneTCP/commit/de5336016edbe1e90327d0ed1cba5c4e49114366
2021-03-08T13:15Z
463
CWE-200
CWE-200 WORD32 ih264d_parse_sei_message ( dec_struct_t * ps_dec , dec_bit_stream_t * ps_bitstrm ) { UWORD32 ui4_payload_type , ui4_payload_size ; UWORD32 u4_bits ; WORD32 i4_status = 0 ; do { ui4_payload_type = 0 ; u4_bits = ih264d_get_bits_h264 ( ps_bitstrm , 8 ) ; <S2SV_StartBug> while ( 0xff == u4_bits ) <S2SV_EndBug> { u4_bits = ih264d_get_bits_h264 ( ps_bitstrm , 8 ) ; ui4_payload_type += 255 ; } ui4_payload_type += u4_bits ; ui4_payload_size = 0 ; u4_bits = ih264d_get_bits_h264 ( ps_bitstrm , 8 ) ; <S2SV_StartBug> while ( 0xff == u4_bits ) <S2SV_EndBug> { u4_bits = ih264d_get_bits_h264 ( ps_bitstrm , 8 ) ; ui4_payload_size += 255 ; } ui4_payload_size += u4_bits ; i4_status = ih264d_parse_sei_payload ( ps_bitstrm , ui4_payload_type , ui4_payload_size , ps_dec ) ; if ( i4_status == - 1 ) { i4_status = 0 ; break ; } if ( i4_status != OK ) return i4_status ; if ( ih264d_check_byte_aligned ( ps_bitstrm ) == 0 ) { u4_bits = ih264d_get_bit_h264 ( ps_bitstrm ) ; if ( 0 == u4_bits ) { H264_DEC_DEBUG_PRINT ( "\\nError<S2SV_blank>in<S2SV_blank>parsing<S2SV_blank>SEI<S2SV_blank>message" ) ; } <S2SV_StartBug> while ( 0 == ih264d_check_byte_aligned ( ps_bitstrm ) ) <S2SV_EndBug> { u4_bits = ih264d_get_bit_h264 ( ps_bitstrm ) ; if ( u4_bits ) { H264_DEC_DEBUG_PRINT ( "\\nError<S2SV_blank>in<S2SV_blank>parsing<S2SV_blank>SEI<S2SV_blank>message" ) ; } } } } while ( ps_bitstrm -> u4_ofst < ps_bitstrm -> u4_max_ofst ) ; return ( i4_status ) ; }
<S2SV_ModStart> 0xff == u4_bits && ! EXCEED_OFFSET ( ps_bitstrm ) <S2SV_ModStart> 0xff == u4_bits && ! EXCEED_OFFSET ( ps_bitstrm ) <S2SV_ModStart> 0 == ih264d_check_byte_aligned ( ps_bitstrm ) && ! EXCEED_OFFSET
external@libavc/e86d3cfd2bc28dac421092106751e5638d54a848
CVE-2017-13203
https://android.googlesource.com/platform/external/libavc/+/e86d3cfd2bc28dac421092106751e5638d54a848
2018-01-12T23:29Z
464
CWE-476
CWE-476 static int dissect_usb_video_control_interface_descriptor ( proto_tree * parent_tree , tvbuff_t * tvb , guint8 descriptor_len , packet_info * pinfo , usb_conv_info_t * usb_conv_info ) { video_conv_info_t * video_conv_info = NULL ; video_entity_t * entity = NULL ; proto_item * item = NULL ; proto_item * subtype_item = NULL ; proto_tree * tree = NULL ; guint8 entity_id = 0 ; guint16 terminal_type = 0 ; int offset = 0 ; guint8 subtype ; subtype = tvb_get_guint8 ( tvb , offset + 2 ) ; if ( parent_tree ) { const gchar * subtype_str ; subtype_str = val_to_str_ext ( subtype , & vc_if_descriptor_subtypes_ext , "Unknown<S2SV_blank>(0x%x)" ) ; tree = proto_tree_add_subtree_format ( parent_tree , tvb , offset , descriptor_len , ett_descriptor_video_control , & item , "VIDEO<S2SV_blank>CONTROL<S2SV_blank>INTERFACE<S2SV_blank>DESCRIPTOR<S2SV_blank>[%s]" , subtype_str ) ; } dissect_usb_descriptor_header ( tree , tvb , offset , & vid_descriptor_type_vals_ext ) ; subtype_item = proto_tree_add_item ( tree , hf_usb_vid_control_ifdesc_subtype , tvb , offset + 2 , 1 , ENC_LITTLE_ENDIAN ) ; offset += 3 ; if ( subtype == VC_HEADER ) { guint8 num_vs_interfaces ; proto_tree_add_item ( tree , hf_usb_vid_control_ifdesc_bcdUVC , tvb , offset , 2 , ENC_LITTLE_ENDIAN ) ; proto_tree_add_item ( tree , hf_usb_vid_ifdesc_wTotalLength , tvb , offset + 2 , 2 , ENC_LITTLE_ENDIAN ) ; proto_tree_add_item ( tree , hf_usb_vid_control_ifdesc_dwClockFrequency , tvb , offset + 4 , 4 , ENC_LITTLE_ENDIAN ) ; num_vs_interfaces = tvb_get_guint8 ( tvb , offset + 8 ) ; proto_tree_add_item ( tree , hf_usb_vid_control_ifdesc_bInCollection , tvb , offset + 8 , 1 , ENC_LITTLE_ENDIAN ) ; if ( num_vs_interfaces > 0 ) { proto_tree_add_item ( tree , hf_usb_vid_control_ifdesc_baInterfaceNr , tvb , offset + 9 , num_vs_interfaces , ENC_NA ) ; } offset += 9 + num_vs_interfaces ; } else if ( ( subtype == VC_INPUT_TERMINAL ) || ( subtype == VC_OUTPUT_TERMINAL ) ) { entity_id = tvb_get_guint8 ( tvb , offset ) ; terminal_type = tvb_get_letohs ( tvb , offset + 1 ) ; proto_tree_add_item ( tree , hf_usb_vid_control_ifdesc_terminal_id , tvb , offset , 1 , ENC_LITTLE_ENDIAN ) ; proto_tree_add_item ( tree , hf_usb_vid_control_ifdesc_terminal_type , tvb , offset + 1 , 2 , ENC_LITTLE_ENDIAN ) ; proto_tree_add_item ( tree , hf_usb_vid_control_ifdesc_assoc_terminal , tvb , offset + 3 , 1 , ENC_LITTLE_ENDIAN ) ; offset += 4 ; if ( subtype == VC_OUTPUT_TERMINAL ) { proto_tree_add_item ( tree , hf_usb_vid_control_ifdesc_src_id , tvb , offset , 1 , ENC_LITTLE_ENDIAN ) ; ++ offset ; } proto_tree_add_item ( tree , hf_usb_vid_control_ifdesc_iTerminal , tvb , offset , 1 , ENC_LITTLE_ENDIAN ) ; ++ offset ; if ( subtype == VC_INPUT_TERMINAL ) { if ( terminal_type == ITT_CAMERA ) { offset = dissect_usb_video_camera_terminal ( tree , tvb , offset ) ; } else if ( terminal_type == ITT_MEDIA_TRANSPORT_INPUT ) { } } if ( subtype == VC_OUTPUT_TERMINAL ) { if ( terminal_type == OTT_MEDIA_TRANSPORT_OUTPUT ) { } } } else { entity_id = tvb_get_guint8 ( tvb , offset ) ; proto_tree_add_item ( tree , hf_usb_vid_control_ifdesc_unit_id , tvb , offset , 1 , ENC_LITTLE_ENDIAN ) ; ++ offset ; if ( subtype == VC_PROCESSING_UNIT ) { offset = dissect_usb_video_processing_unit ( tree , tvb , offset ) ; } else if ( subtype == VC_SELECTOR_UNIT ) { offset = dissect_usb_video_selector_unit ( tree , tvb , offset ) ; } else if ( subtype == VC_EXTENSION_UNIT ) { offset = dissect_usb_video_extension_unit ( tree , tvb , offset ) ; } else if ( subtype == VC_ENCODING_UNIT ) { } else { expert_add_info_format ( pinfo , subtype_item , & ei_usb_vid_subtype_unknown , "Unknown<S2SV_blank>VC<S2SV_blank>subtype<S2SV_blank>%u" , subtype ) ; } } if ( offset < descriptor_len ) { proto_tree_add_item ( tree , hf_usb_vid_descriptor_data , tvb , offset , descriptor_len - offset , ENC_NA ) ; } if ( entity_id != 0 ) proto_item_append_text ( item , "<S2SV_blank>(Entity<S2SV_blank>%d)" , entity_id ) ; if ( subtype != VC_HEADER && usb_conv_info ) { usb_conv_info = get_usb_iface_conv_info ( pinfo , usb_conv_info -> interfaceNum ) ; video_conv_info = ( video_conv_info_t * ) usb_conv_info -> class_data ; if ( ! video_conv_info ) { video_conv_info = wmem_new ( wmem_file_scope ( ) , video_conv_info_t ) ; video_conv_info -> entities = wmem_tree_new ( wmem_file_scope ( ) ) ; usb_conv_info -> class_data = video_conv_info ; <S2SV_StartBug> } <S2SV_EndBug> entity = ( video_entity_t * ) wmem_tree_lookup32 ( video_conv_info -> entities , entity_id ) ; if ( ! entity ) { entity = wmem_new ( wmem_file_scope ( ) , video_entity_t ) ; entity -> entityID = entity_id ; entity -> subtype = subtype ; entity -> terminalType = terminal_type ; wmem_tree_insert32 ( video_conv_info -> entities , entity_id , entity ) ; } } return descriptor_len ; }
<S2SV_ModStart> = video_conv_info ; usb_conv_info -> class_data_type = USB_CONV_VIDEO ; } else if ( usb_conv_info -> class_data_type != USB_CONV_VIDEO ) { return descriptor_len ;
wireshark@wireshark/2cb5985bf47bdc8bea78d28483ed224abdd33dc6
CVE-2016-5354
https://github.com/wireshark/wireshark/commit/2cb5985bf47bdc8bea78d28483ed224abdd33dc6
2016-08-07T16:59Z
465
CWE-189
CWE-189 native_handle_t * native_handle_create ( int numFds , int numInts ) { <S2SV_StartBug> native_handle_t * h = malloc ( <S2SV_EndBug> <S2SV_StartBug> sizeof ( native_handle_t ) + sizeof ( int ) * ( numFds + numInts ) ) ; <S2SV_EndBug> if ( h ) { h -> version = sizeof ( native_handle_t ) ; h -> numFds = numFds ; h -> numInts = numInts ; } return h ; }
<S2SV_ModStart> numInts ) { if ( numFds < 0 || numInts < 0 || numFds > kMaxNativeFds || numInts > kMaxNativeInts ) { return NULL ; } size_t mallocSize = <S2SV_ModEnd> sizeof ( native_handle_t <S2SV_ModStart> native_handle_t ) + ( <S2SV_ModStart> + numInts ) ) ; native_handle_t * h = malloc ( mallocSize
system@core/e8c62fb484151f76ab88b1d5130f38de24ac8c14
CVE-2015-1528
https://android.googlesource.com/platform/system/core/+/e8c62fb484151f76ab88b1d5130f38de24ac8c14
2015-10-01T00:59Z
466
CWE-119
CWE-119 void * getHTTPResponse ( int s , int * size ) { char buf [ 2048 ] ; int n ; int endofheaders = 0 ; int chunked = 0 ; int content_length = - 1 ; unsigned int chunksize = 0 ; unsigned int bytestocopy = 0 ; char * header_buf ; unsigned int header_buf_len = 2048 ; unsigned int header_buf_used = 0 ; char * content_buf ; unsigned int content_buf_len = 2048 ; unsigned int content_buf_used = 0 ; char chunksize_buf [ 32 ] ; unsigned int chunksize_buf_index ; header_buf = malloc ( header_buf_len ) ; content_buf = malloc ( content_buf_len ) ; chunksize_buf [ 0 ] = '\\0' ; chunksize_buf_index = 0 ; while ( ( n = receivedata ( s , buf , 2048 , 5000 , NULL ) ) > 0 ) { if ( endofheaders == 0 ) { int i ; int linestart = 0 ; int colon = 0 ; int valuestart = 0 ; if ( header_buf_used + n > header_buf_len ) { header_buf = realloc ( header_buf , header_buf_used + n ) ; header_buf_len = header_buf_used + n ; } memcpy ( header_buf + header_buf_used , buf , n ) ; header_buf_used += n ; i = 0 ; while ( i < ( ( int ) header_buf_used - 1 ) && ( endofheaders == 0 ) ) { if ( header_buf [ i ] == '\\r' ) { i ++ ; if ( header_buf [ i ] == '\\n' ) { i ++ ; if ( i < ( int ) header_buf_used && header_buf [ i ] == '\\r' ) { i ++ ; if ( i < ( int ) header_buf_used && header_buf [ i ] == '\\n' ) { endofheaders = i + 1 ; } } } } else if ( header_buf [ i ] == '\\n' ) { i ++ ; if ( header_buf [ i ] == '\\n' ) { endofheaders = i + 1 ; } } i ++ ; } if ( endofheaders == 0 ) continue ; for ( i = 0 ; i < endofheaders - 1 ; i ++ ) { if ( colon <= linestart && header_buf [ i ] == ':' ) { colon = i ; while ( i < ( endofheaders - 1 ) && ( header_buf [ i + 1 ] == '<S2SV_blank>' || header_buf [ i + 1 ] == '\\t' ) ) i ++ ; valuestart = i + 1 ; } else if ( header_buf [ i ] == '\\r' || header_buf [ i ] == '\\n' ) { if ( colon > linestart && valuestart > colon ) { # ifdef DEBUG printf ( "header=\'%.*s\',<S2SV_blank>value=\'%.*s\'\\n" , colon - linestart , header_buf + linestart , i - valuestart , header_buf + valuestart ) ; # endif if ( 0 == strncasecmp ( header_buf + linestart , "content-length" , colon - linestart ) ) { content_length = atoi ( header_buf + valuestart ) ; # ifdef DEBUG printf ( "Content-Length:<S2SV_blank>%d\\n" , content_length ) ; # endif } else if ( 0 == strncasecmp ( header_buf + linestart , "transfer-encoding" , colon - linestart ) && 0 == strncasecmp ( header_buf + valuestart , "chunked" , 7 ) ) { # ifdef DEBUG printf ( "chunked<S2SV_blank>transfer-encoding!\\n" ) ; # endif chunked = 1 ; } } <S2SV_StartBug> while ( header_buf [ i ] == '\\r' || header_buf [ i ] == '\\n' ) <S2SV_EndBug> i ++ ; linestart = i ; colon = linestart ; valuestart = 0 ; } } n = header_buf_used - endofheaders ; memcpy ( buf , header_buf + endofheaders , n ) ; } if ( endofheaders ) { if ( chunked ) { int i = 0 ; while ( i < n ) { if ( chunksize == 0 ) { if ( chunksize_buf_index == 0 ) { if ( i < n && buf [ i ] == '\\r' ) i ++ ; if ( i < n && buf [ i ] == '\\n' ) i ++ ; } while ( i < n && isxdigit ( buf [ i ] ) && chunksize_buf_index < ( sizeof ( chunksize_buf ) - 1 ) ) { chunksize_buf [ chunksize_buf_index ++ ] = buf [ i ] ; chunksize_buf [ chunksize_buf_index ] = '\\0' ; i ++ ; } while ( i < n && buf [ i ] != '\\r' && buf [ i ] != '\\n' ) i ++ ; if ( i < n && buf [ i ] == '\\r' ) i ++ ; if ( i < n && buf [ i ] == '\\n' ) { unsigned int j ; for ( j = 0 ; j < chunksize_buf_index ; j ++ ) { if ( chunksize_buf [ j ] >= '0' && chunksize_buf [ j ] <= '9' ) chunksize = ( chunksize << 4 ) + ( chunksize_buf [ j ] - '0' ) ; else chunksize = ( chunksize << 4 ) + ( ( chunksize_buf [ j ] | 32 ) - 'a' + 10 ) ; } chunksize_buf [ 0 ] = '\\0' ; chunksize_buf_index = 0 ; i ++ ; } else { continue ; } # ifdef DEBUG printf ( "chunksize<S2SV_blank>=<S2SV_blank>%u<S2SV_blank>(%x)\\n" , chunksize , chunksize ) ; # endif if ( chunksize == 0 ) { # ifdef DEBUG printf ( "end<S2SV_blank>of<S2SV_blank>HTTP<S2SV_blank>content<S2SV_blank>-<S2SV_blank>%d<S2SV_blank>%d\\n" , i , n ) ; # endif goto end_of_stream ; } } bytestocopy = ( ( int ) chunksize < ( n - i ) ) ? chunksize : ( unsigned int ) ( n - i ) ; if ( ( content_buf_used + bytestocopy ) > content_buf_len ) { if ( content_length >= ( int ) ( content_buf_used + bytestocopy ) ) { content_buf_len = content_length ; } else { content_buf_len = content_buf_used + bytestocopy ; } content_buf = ( char * ) realloc ( ( void * ) content_buf , content_buf_len ) ; } memcpy ( content_buf + content_buf_used , buf + i , bytestocopy ) ; content_buf_used += bytestocopy ; i += bytestocopy ; chunksize -= bytestocopy ; } } else { if ( content_length > 0 && ( int ) ( content_buf_used + n ) > content_length ) { n = content_length - content_buf_used ; } if ( content_buf_used + n > content_buf_len ) { if ( content_length >= ( int ) ( content_buf_used + n ) ) { content_buf_len = content_length ; } else { content_buf_len = content_buf_used + n ; } content_buf = ( char * ) realloc ( ( void * ) content_buf , content_buf_len ) ; } memcpy ( content_buf + content_buf_used , buf , n ) ; content_buf_used += n ; } } if ( content_length > 0 && ( int ) content_buf_used >= content_length ) { # ifdef DEBUG printf ( "End<S2SV_blank>of<S2SV_blank>HTTP<S2SV_blank>content\\n" ) ; # endif break ; } } end_of_stream : free ( header_buf ) ; header_buf = NULL ; * size = content_buf_used ; if ( content_buf_used == 0 ) { free ( content_buf ) ; content_buf = NULL ; } return content_buf ; }
<S2SV_ModStart> } while ( ( i < ( int ) header_buf_used ) && ( <S2SV_ModStart> ] == '\\n' )
miniupnp@miniupnp/3a87aa2f10bd7f1408e1849bdb59c41dd63a9fe9
CVE-2014-3985
https://github.com/miniupnp/miniupnp/commit/3a87aa2f10bd7f1408e1849bdb59c41dd63a9fe9
2014-09-11T18:55Z
467
CWE-772
CWE-772 generic_ret * setkey_principal3_2_svc ( setkey3_arg * arg , struct svc_req * rqstp ) { static generic_ret ret ; char * prime_arg ; <S2SV_StartBug> gss_buffer_desc client_name , <S2SV_EndBug> service_name ; OM_uint32 minor_stat ; kadm5_server_handle_t handle ; const char * errmsg = NULL ; xdr_free ( xdr_generic_ret , & ret ) ; if ( ( ret . code = new_server_handle ( arg -> api_version , rqstp , & handle ) ) ) goto exit_func ; if ( ( ret . code = check_handle ( ( void * ) handle ) ) ) goto exit_func ; ret . api_version = handle -> api_version ; if ( setup_gss_names ( rqstp , & client_name , & service_name ) < 0 ) { ret . code = KADM5_FAILURE ; goto exit_func ; } if ( krb5_unparse_name ( handle -> context , arg -> princ , & prime_arg ) ) { ret . code = KADM5_BAD_PRINCIPAL ; goto exit_func ; } if ( ! ( CHANGEPW_SERVICE ( rqstp ) ) && kadm5int_acl_check ( handle -> context , rqst2name ( rqstp ) , ACL_SETKEY , arg -> princ , NULL ) ) { ret . code = kadm5_setkey_principal_3 ( ( void * ) handle , arg -> princ , arg -> keepold , arg -> n_ks_tuple , arg -> ks_tuple , arg -> keyblocks , arg -> n_keys ) ; } else { log_unauth ( "kadm5_setkey_principal" , prime_arg , & client_name , & service_name , rqstp ) ; ret . code = KADM5_AUTH_SETKEY ; } if ( ret . code != KADM5_AUTH_SETKEY ) { if ( ret . code != 0 ) errmsg = krb5_get_error_message ( handle -> context , ret . code ) ; log_done ( "kadm5_setkey_principal" , prime_arg , errmsg , & client_name , & service_name , rqstp ) ; if ( errmsg != NULL ) krb5_free_error_message ( handle -> context , errmsg ) ; } free ( prime_arg ) ; <S2SV_StartBug> gss_release_buffer ( & minor_stat , & client_name ) ; <S2SV_EndBug> gss_release_buffer ( & minor_stat , & service_name ) ; exit_func : free_server_handle ( handle ) ; return & ret ; }
<S2SV_ModStart> ; gss_buffer_desc client_name = GSS_C_EMPTY_BUFFER ; gss_buffer_desc service_name = GSS_C_EMPTY_BUFFER <S2SV_ModEnd> ; OM_uint32 minor_stat <S2SV_ModStart> prime_arg ) ; exit_func : gss_release_buffer ( & minor_stat , & client_name ) ; gss_release_buffer ( & minor_stat , & service_name ) ; <S2SV_ModEnd> free_server_handle ( handle
krb5@krb5/83ed75feba32e46f736fcce0d96a0445f29b96c2
CVE-2015-8631
https://github.com/krb5/krb5/commit/83ed75feba32e46f736fcce0d96a0445f29b96c2
2016-02-13T02:59Z
468
CWE-200
CWE-200 static void __net_random_once_deferred ( struct work_struct * w ) { struct __net_random_once_work * work = container_of ( w , struct __net_random_once_work , work ) ; <S2SV_StartBug> if ( ! static_key_enabled ( work -> key ) ) <S2SV_EndBug> static_key_slow_inc ( work -> key ) ; kfree ( work ) ; }
<S2SV_ModStart> work ) ; BUG_ON <S2SV_ModEnd> ( ! static_key_enabled <S2SV_ModStart> key ) ) ; static_key_slow_dec <S2SV_ModEnd> ( work ->
torvalds@linux/3d4405226d27b3a215e4d03cfa51f536244e5de7
CVE-2014-7284
https://github.com/torvalds/linux/commit/3d4405226d27b3a215e4d03cfa51f536244e5de7
2014-10-13T10:55Z
469
CWE-20
CWE-20 bool_t mqttSnClientIsShortTopicName ( const char_t * topicName ) { bool_t res ; res = FALSE ; if ( osStrlen ( topicName ) == 2 ) { <S2SV_StartBug> if ( strchr ( topicName , '#' ) == NULL && strchr ( topicName , '+' ) == NULL ) <S2SV_EndBug> { res = TRUE ; } } return res ; }
<S2SV_ModStart> { if ( osStrchr <S2SV_ModEnd> ( topicName , <S2SV_ModStart> == NULL && osStrchr <S2SV_ModEnd> ( topicName ,
Oryx-Embedded@CycloneTCP/de5336016edbe1e90327d0ed1cba5c4e49114366
CVE-2021-26788
https://github.com/Oryx-Embedded/CycloneTCP/commit/de5336016edbe1e90327d0ed1cba5c4e49114366
2021-03-08T13:15Z
470
CWE-399
CWE-399 struct pipe_inode_info * alloc_pipe_info ( void ) { struct pipe_inode_info * pipe ; pipe = kzalloc ( sizeof ( struct pipe_inode_info ) , GFP_KERNEL ) ; if ( pipe ) { <S2SV_StartBug> pipe -> bufs = kzalloc ( sizeof ( struct pipe_buffer ) * PIPE_DEF_BUFFERS , GFP_KERNEL ) ; <S2SV_EndBug> if ( pipe -> bufs ) { init_waitqueue_head ( & pipe -> wait ) ; pipe -> r_counter = pipe -> w_counter = 1 ; <S2SV_StartBug> pipe -> buffers = PIPE_DEF_BUFFERS ; <S2SV_EndBug> mutex_init ( & pipe -> mutex ) ; return pipe ; } <S2SV_StartBug> kfree ( pipe ) ; <S2SV_EndBug> } return NULL ; }
<S2SV_ModStart> pipe ) { unsigned long pipe_bufs = PIPE_DEF_BUFFERS ; struct user_struct * user = get_current_user ( ) ; if ( ! too_many_pipe_buffers_hard ( user ) ) { if ( too_many_pipe_buffers_soft ( user ) ) pipe_bufs = 1 ; <S2SV_ModStart> pipe_buffer ) * pipe_bufs <S2SV_ModEnd> , GFP_KERNEL ) <S2SV_ModStart> GFP_KERNEL ) ; } <S2SV_ModStart> -> buffers = pipe_bufs ; pipe -> user = user ; account_pipe_buffers ( pipe , 0 , pipe_bufs ) <S2SV_ModEnd> ; mutex_init ( <S2SV_ModStart> pipe ; } free_uid ( user ) ;
torvalds@linux/759c01142a5d0f364a462346168a56de28a80f52
CVE-2016-2847
https://github.com/torvalds/linux/commit/759c01142a5d0f364a462346168a56de28a80f52
2016-04-27T17:59Z
471
CWE-369
CWE-369 int ff_mov_write_packet ( AVFormatContext * s , AVPacket * pkt ) { MOVMuxContext * mov = s -> priv_data ; AVIOContext * pb = s -> pb ; MOVTrack * trk = & mov -> tracks [ pkt -> stream_index ] ; AVCodecParameters * par = trk -> par ; unsigned int samples_in_chunk = 0 ; int size = pkt -> size , ret = 0 ; uint8_t * reformatted_data = NULL ; ret = check_pkt ( s , pkt ) ; if ( ret < 0 ) return ret ; if ( mov -> flags & FF_MOV_FLAG_FRAGMENT ) { int ret ; if ( mov -> moov_written || mov -> flags & FF_MOV_FLAG_EMPTY_MOOV ) { if ( mov -> frag_interleave && mov -> fragments > 0 ) { if ( trk -> entry - trk -> entries_flushed >= mov -> frag_interleave ) { if ( ( ret = mov_flush_fragment_interleaving ( s , trk ) ) < 0 ) return ret ; } } if ( ! trk -> mdat_buf ) { if ( ( ret = avio_open_dyn_buf ( & trk -> mdat_buf ) ) < 0 ) return ret ; } pb = trk -> mdat_buf ; } else { if ( ! mov -> mdat_buf ) { if ( ( ret = avio_open_dyn_buf ( & mov -> mdat_buf ) ) < 0 ) return ret ; } pb = mov -> mdat_buf ; } } if ( par -> codec_id == AV_CODEC_ID_AMR_NB ) { static const uint16_t packed_size [ 16 ] = { 13 , 14 , 16 , 18 , 20 , 21 , 27 , 32 , 6 , 0 , 0 , 0 , 0 , 0 , 0 , 1 } ; int len = 0 ; while ( len < size && samples_in_chunk < 100 ) { len += packed_size [ ( pkt -> data [ len ] >> 3 ) & 0x0F ] ; samples_in_chunk ++ ; } if ( samples_in_chunk > 1 ) { av_log ( s , AV_LOG_ERROR , "fatal<S2SV_blank>error,<S2SV_blank>input<S2SV_blank>is<S2SV_blank>not<S2SV_blank>a<S2SV_blank>single<S2SV_blank>packet,<S2SV_blank>implement<S2SV_blank>a<S2SV_blank>AVParser<S2SV_blank>for<S2SV_blank>it\\n" ) ; return - 1 ; } } else if ( par -> codec_id == AV_CODEC_ID_ADPCM_MS || par -> codec_id == AV_CODEC_ID_ADPCM_IMA_WAV ) { samples_in_chunk = trk -> par -> frame_size ; } else if ( trk -> sample_size ) samples_in_chunk = size / trk -> sample_size ; else samples_in_chunk = 1 ; <S2SV_StartBug> if ( trk -> vos_len == 0 && par -> extradata_size > 0 && <S2SV_EndBug> ! TAG_IS_AVCI ( trk -> tag ) && ( par -> codec_id != AV_CODEC_ID_DNXHD ) ) { trk -> vos_len = par -> extradata_size ; trk -> vos_data = av_malloc ( trk -> vos_len ) ; if ( ! trk -> vos_data ) { ret = AVERROR ( ENOMEM ) ; goto err ; } memcpy ( trk -> vos_data , par -> extradata , trk -> vos_len ) ; } if ( par -> codec_id == AV_CODEC_ID_AAC && pkt -> size > 2 && ( AV_RB16 ( pkt -> data ) & 0xfff0 ) == 0xfff0 ) { if ( ! s -> streams [ pkt -> stream_index ] -> nb_frames ) { av_log ( s , AV_LOG_ERROR , "Malformed<S2SV_blank>AAC<S2SV_blank>bitstream<S2SV_blank>detected:<S2SV_blank>" "use<S2SV_blank>the<S2SV_blank>audio<S2SV_blank>bitstream<S2SV_blank>filter<S2SV_blank>\'aac_adtstoasc\'<S2SV_blank>to<S2SV_blank>fix<S2SV_blank>it<S2SV_blank>" "(\'-bsf:a<S2SV_blank>aac_adtstoasc\'<S2SV_blank>option<S2SV_blank>with<S2SV_blank>ffmpeg)\\n" ) ; return - 1 ; } av_log ( s , AV_LOG_WARNING , "aac<S2SV_blank>bitstream<S2SV_blank>error\\n" ) ; } if ( par -> codec_id == AV_CODEC_ID_H264 && trk -> vos_len > 0 && * ( uint8_t * ) trk -> vos_data != 1 && ! TAG_IS_AVCI ( trk -> tag ) ) { if ( trk -> hint_track >= 0 && trk -> hint_track < mov -> nb_streams ) { ff_avc_parse_nal_units_buf ( pkt -> data , & reformatted_data , & size ) ; avio_write ( pb , reformatted_data , size ) ; } else { if ( trk -> cenc . aes_ctr ) { size = ff_mov_cenc_avc_parse_nal_units ( & trk -> cenc , pb , pkt -> data , size ) ; if ( size < 0 ) { ret = size ; goto err ; } } else { size = ff_avc_parse_nal_units ( pb , pkt -> data , pkt -> size ) ; } } } else if ( par -> codec_id == AV_CODEC_ID_HEVC && trk -> vos_len > 6 && ( AV_RB24 ( trk -> vos_data ) == 1 || AV_RB32 ( trk -> vos_data ) == 1 ) ) { if ( trk -> hint_track >= 0 && trk -> hint_track < mov -> nb_streams ) { ff_hevc_annexb2mp4_buf ( pkt -> data , & reformatted_data , & size , 0 , NULL ) ; avio_write ( pb , reformatted_data , size ) ; } else { size = ff_hevc_annexb2mp4 ( pb , pkt -> data , pkt -> size , 0 , NULL ) ; } # if CONFIG_AC3_PARSER } else if ( par -> codec_id == AV_CODEC_ID_EAC3 ) { size = handle_eac3 ( mov , pkt , trk ) ; if ( size < 0 ) return size ; else if ( ! size ) goto end ; avio_write ( pb , pkt -> data , size ) ; # endif } else { if ( trk -> cenc . aes_ctr ) { if ( par -> codec_id == AV_CODEC_ID_H264 && par -> extradata_size > 4 ) { int nal_size_length = ( par -> extradata [ 4 ] & 0x3 ) + 1 ; ret = ff_mov_cenc_avc_write_nal_units ( s , & trk -> cenc , nal_size_length , pb , pkt -> data , size ) ; } else { ret = ff_mov_cenc_write_packet ( & trk -> cenc , pb , pkt -> data , size ) ; } if ( ret ) { goto err ; } } else { avio_write ( pb , pkt -> data , size ) ; } } if ( ( par -> codec_id == AV_CODEC_ID_DNXHD || par -> codec_id == AV_CODEC_ID_AC3 ) && ! trk -> vos_len ) { trk -> vos_len = size ; trk -> vos_data = av_malloc ( size ) ; if ( ! trk -> vos_data ) { ret = AVERROR ( ENOMEM ) ; goto err ; } memcpy ( trk -> vos_data , pkt -> data , size ) ; } if ( trk -> entry >= trk -> cluster_capacity ) { unsigned new_capacity = 2 * ( trk -> entry + MOV_INDEX_CLUSTER_SIZE ) ; if ( av_reallocp_array ( & trk -> cluster , new_capacity , sizeof ( * trk -> cluster ) ) ) { ret = AVERROR ( ENOMEM ) ; goto err ; } trk -> cluster_capacity = new_capacity ; } trk -> cluster [ trk -> entry ] . pos = avio_tell ( pb ) - size ; trk -> cluster [ trk -> entry ] . samples_in_chunk = samples_in_chunk ; trk -> cluster [ trk -> entry ] . chunkNum = 0 ; trk -> cluster [ trk -> entry ] . size = size ; trk -> cluster [ trk -> entry ] . entries = samples_in_chunk ; trk -> cluster [ trk -> entry ] . dts = pkt -> dts ; trk -> cluster [ trk -> entry ] . pts = pkt -> pts ; if ( ! trk -> entry && trk -> start_dts != AV_NOPTS_VALUE ) { if ( ! trk -> frag_discont ) { trk -> cluster [ trk -> entry ] . dts = trk -> start_dts + trk -> track_duration ; if ( ( mov -> flags & FF_MOV_FLAG_DASH && ! ( mov -> flags & FF_MOV_FLAG_GLOBAL_SIDX ) ) || mov -> mode == MODE_ISM ) pkt -> pts = pkt -> dts + trk -> end_pts - trk -> cluster [ trk -> entry ] . dts ; } else { trk -> frag_start = pkt -> dts - trk -> start_dts ; trk -> end_pts = AV_NOPTS_VALUE ; trk -> frag_discont = 0 ; } } if ( ! trk -> entry && trk -> start_dts == AV_NOPTS_VALUE && ! mov -> use_editlist && s -> avoid_negative_ts == AVFMT_AVOID_NEG_TS_MAKE_ZERO ) { trk -> cluster [ trk -> entry ] . dts = trk -> start_dts = 0 ; } if ( trk -> start_dts == AV_NOPTS_VALUE ) { trk -> start_dts = pkt -> dts ; if ( trk -> frag_discont ) { if ( mov -> use_editlist ) { trk -> frag_start = pkt -> pts ; trk -> start_dts = pkt -> dts - pkt -> pts ; } else { trk -> frag_start = pkt -> dts ; trk -> start_dts = 0 ; } trk -> frag_discont = 0 ; } else if ( pkt -> dts && mov -> moov_written ) av_log ( s , AV_LOG_WARNING , "Track<S2SV_blank>%d<S2SV_blank>starts<S2SV_blank>with<S2SV_blank>a<S2SV_blank>nonzero<S2SV_blank>dts<S2SV_blank>%" PRId64 ",<S2SV_blank>while<S2SV_blank>the<S2SV_blank>moov<S2SV_blank>" "already<S2SV_blank>has<S2SV_blank>been<S2SV_blank>written.<S2SV_blank>Set<S2SV_blank>the<S2SV_blank>delay_moov<S2SV_blank>flag<S2SV_blank>to<S2SV_blank>handle<S2SV_blank>" "this<S2SV_blank>case.\\n" , pkt -> stream_index , pkt -> dts ) ; } trk -> track_duration = pkt -> dts - trk -> start_dts + pkt -> duration ; trk -> last_sample_is_subtitle_end = 0 ; if ( pkt -> pts == AV_NOPTS_VALUE ) { av_log ( s , AV_LOG_WARNING , "pts<S2SV_blank>has<S2SV_blank>no<S2SV_blank>value\\n" ) ; pkt -> pts = pkt -> dts ; } if ( pkt -> dts != pkt -> pts ) trk -> flags |= MOV_TRACK_CTTS ; trk -> cluster [ trk -> entry ] . cts = pkt -> pts - pkt -> dts ; trk -> cluster [ trk -> entry ] . flags = 0 ; if ( trk -> start_cts == AV_NOPTS_VALUE ) trk -> start_cts = pkt -> pts - pkt -> dts ; if ( trk -> end_pts == AV_NOPTS_VALUE ) trk -> end_pts = trk -> cluster [ trk -> entry ] . dts + trk -> cluster [ trk -> entry ] . cts + pkt -> duration ; else trk -> end_pts = FFMAX ( trk -> end_pts , trk -> cluster [ trk -> entry ] . dts + trk -> cluster [ trk -> entry ] . cts + pkt -> duration ) ; if ( par -> codec_id == AV_CODEC_ID_VC1 ) { mov_parse_vc1_frame ( pkt , trk ) ; } else if ( pkt -> flags & AV_PKT_FLAG_KEY ) { if ( mov -> mode == MODE_MOV && par -> codec_id == AV_CODEC_ID_MPEG2VIDEO && trk -> entry > 0 ) { mov_parse_mpeg2_frame ( pkt , & trk -> cluster [ trk -> entry ] . flags ) ; if ( trk -> cluster [ trk -> entry ] . flags & MOV_PARTIAL_SYNC_SAMPLE ) trk -> flags |= MOV_TRACK_STPS ; } else { trk -> cluster [ trk -> entry ] . flags = MOV_SYNC_SAMPLE ; } if ( trk -> cluster [ trk -> entry ] . flags & MOV_SYNC_SAMPLE ) trk -> has_keyframes ++ ; } if ( pkt -> flags & AV_PKT_FLAG_DISPOSABLE ) { trk -> cluster [ trk -> entry ] . flags |= MOV_DISPOSABLE_SAMPLE ; trk -> has_disposable ++ ; } trk -> entry ++ ; trk -> sample_count += samples_in_chunk ; mov -> mdat_size += size ; if ( trk -> hint_track >= 0 && trk -> hint_track < mov -> nb_streams ) ff_mov_add_hinted_packet ( s , pkt , trk -> hint_track , trk -> entry , reformatted_data , size ) ; end : err : av_free ( reformatted_data ) ; return ret ; }
<S2SV_ModStart> ; if ( samples_in_chunk < 1 ) { av_log ( s , AV_LOG_ERROR , "fatal<S2SV_blank>error,<S2SV_blank>input<S2SV_blank>packet<S2SV_blank>contains<S2SV_blank>no<S2SV_blank>samples\\n" ) ; return AVERROR_PATCHWELCOME ; } if (
FFmpeg@FFmpeg/3a2d21bc5f97aa0161db3ae731fc2732be6108b8
CVE-2018-14394
https://github.com/FFmpeg/FFmpeg/commit/3a2d21bc5f97aa0161db3ae731fc2732be6108b8
2018-07-19T05:29Z
472
CWE-399
CWE-399 void xsltGenerateIdFunction ( xmlXPathParserContextPtr ctxt , int nargs ) { <S2SV_StartBug> xmlNodePtr cur = NULL ; <S2SV_EndBug> long val ; xmlChar str [ 30 ] ; xmlDocPtr doc ; if ( nargs == 0 ) { cur = ctxt -> context -> node ; } else if ( nargs == 1 ) { <S2SV_StartBug> xmlXPathObjectPtr obj ; <S2SV_EndBug> xmlNodeSetPtr nodelist ; int i , ret ; if ( ( ctxt -> value == NULL ) || ( ctxt -> value -> type != XPATH_NODESET ) ) { ctxt -> error = XPATH_INVALID_TYPE ; xsltTransformError ( xsltXPathGetTransformContext ( ctxt ) , NULL , NULL , "generate-id()<S2SV_blank>:<S2SV_blank>invalid<S2SV_blank>arg<S2SV_blank>expecting<S2SV_blank>a<S2SV_blank>node-set\\n" ) ; return ; } obj = valuePop ( ctxt ) ; nodelist = obj -> nodesetval ; if ( ( nodelist == NULL ) || ( nodelist -> nodeNr <= 0 ) ) { xmlXPathFreeObject ( obj ) ; valuePush ( ctxt , xmlXPathNewCString ( "" ) ) ; return ; } cur = nodelist -> nodeTab [ 0 ] ; for ( i = 1 ; i < nodelist -> nodeNr ; i ++ ) { ret = xmlXPathCmpNodes ( cur , nodelist -> nodeTab [ i ] ) ; if ( ret == - 1 ) cur = nodelist -> nodeTab [ i ] ; } <S2SV_StartBug> xmlXPathFreeObject ( obj ) ; <S2SV_EndBug> } else { xsltTransformError ( xsltXPathGetTransformContext ( ctxt ) , NULL , NULL , "generate-id()<S2SV_blank>:<S2SV_blank>invalid<S2SV_blank>number<S2SV_blank>of<S2SV_blank>args<S2SV_blank>%d\\n" , nargs ) ; ctxt -> error = XPATH_INVALID_ARITY ; return ; } if ( cur -> type != XML_NAMESPACE_DECL ) doc = cur -> doc ; else { xmlNsPtr ns = ( xmlNsPtr ) cur ; if ( ns -> context != NULL ) doc = ns -> context ; else doc = ctxt -> context -> doc ; } <S2SV_StartBug> val = ( long ) ( ( char * ) cur - ( char * ) doc ) ; <S2SV_EndBug> if ( val >= 0 ) { sprintf ( ( char * ) str , "idp%ld" , val ) ; } else { sprintf ( ( char * ) str , "idm%ld" , - val ) ; } valuePush ( ctxt , xmlXPathNewString ( str ) ) ; }
<S2SV_ModStart> { xmlNodePtr cur = NULL ; xmlXPathObjectPtr obj <S2SV_ModStart> 1 ) { <S2SV_ModEnd> xmlNodeSetPtr nodelist ; <S2SV_ModStart> ] ; } <S2SV_ModEnd> } else { <S2SV_ModStart> doc ; } if ( obj ) xmlXPathFreeObject ( obj ) ;
chromium@chromium/e741149a6b7872a2bf1f2b6cc0a56e836592fb77
CVE-2012-2870
https://github.com/chromium/chromium/commit/e741149a6b7872a2bf1f2b6cc0a56e836592fb77
2012-08-31T19:55Z
473
CWE-000
CWE-000 long FS_FOpenFileRead ( const char * filename , fileHandle_t * file , qboolean uniqueFILE ) { searchpath_t * search ; long len ; <S2SV_StartBug> if ( ! fs_searchpaths ) <S2SV_EndBug> Com_Error ( ERR_FATAL , "Filesystem<S2SV_blank>call<S2SV_blank>made<S2SV_blank>without<S2SV_blank>initialization" ) ; <S2SV_StartBug> for ( search = fs_searchpaths ; search ; search = search -> next ) <S2SV_EndBug> <S2SV_StartBug> { <S2SV_EndBug> len = FS_FOpenFileReadDir ( filename , search , file , uniqueFILE , qfalse ) ; if ( file == NULL ) { if ( len > 0 ) return len ; } else { if ( len >= 0 && * file ) return len ; } } # ifdef FS_MISSING if ( missingFiles ) fprintf ( missingFiles , "%s\\n" , filename ) ; # endif if ( file ) { * file = 0 ; return - 1 ; } else { return 0 ; } }
<S2SV_ModStart> long len ; qboolean isLocalConfig ; <S2SV_ModStart> "Filesystem<S2SV_blank>call<S2SV_blank>made<S2SV_blank>without<S2SV_blank>initialization" ) ; isLocalConfig = ! strcmp ( filename , "autoexec.cfg" ) || ! strcmp ( filename , Q3CONFIG_CFG ) ; <S2SV_ModStart> next ) { if ( isLocalConfig && search -> pack ) continue ;
JACoders@OpenJK/b6ff2bcb1e4e6976d61e316175c6d7c99860fe20
CVE-2017-6903
https://github.com/JACoders/OpenJK/commit/b6ff2bcb1e4e6976d61e316175c6d7c99860fe20
2017-03-14T22:59Z
474
CWE-200
CWE-200 static int mincore_unmapped_range ( unsigned long addr , unsigned long end , struct mm_walk * walk ) { <S2SV_StartBug> walk -> private += __mincore_unmapped_range ( addr , end , <S2SV_EndBug> walk -> vma , walk -> private ) ; return 0 ; }
<S2SV_ModStart> walk ) { unsigned char * vec = walk -> private ; unsigned long nr = ( end - addr ) >> PAGE_SHIFT ; memset ( vec , 0 , nr ) ; <S2SV_ModStart> -> private += nr <S2SV_ModEnd> ; return 0
torvalds@linux/574823bfab82d9d8fa47f422778043fbb4b4f50e
CVE-2019-5489
https://github.com/torvalds/linux/commit/574823bfab82d9d8fa47f422778043fbb4b4f50e
2019-01-07T17:29Z
475
CWE-119
CWE-119 static inline void header_put_be_3byte ( SF_PRIVATE * psf , int x ) <S2SV_StartBug> { if ( psf -> headindex < SIGNED_SIZEOF ( psf -> header ) - 3 ) <S2SV_EndBug> <S2SV_StartBug> { psf -> header [ psf -> headindex ++ ] = ( x >> 16 ) ; <S2SV_EndBug> <S2SV_StartBug> psf -> header [ psf -> headindex ++ ] = ( x >> 8 ) ; <S2SV_EndBug> <S2SV_StartBug> psf -> header [ psf -> headindex ++ ] = x ; <S2SV_EndBug> <S2SV_StartBug> } ; <S2SV_EndBug> }
<S2SV_ModStart> x ) { <S2SV_ModEnd> psf -> header <S2SV_ModStart> psf -> header . ptr [ <S2SV_ModEnd> psf -> header <S2SV_ModStart> psf -> header . indx <S2SV_ModEnd> ++ ] = <S2SV_ModStart> psf -> header . ptr <S2SV_ModStart> [ psf -> header . indx <S2SV_ModEnd> ++ ] = <S2SV_ModStart> psf -> header . ptr <S2SV_ModStart> [ psf -> header . indx <S2SV_ModEnd> ++ ] = <S2SV_ModStart> x ; } <S2SV_ModEnd> <S2SV_null> <S2SV_null> <S2SV_null>
erikd@libsndfile/708e996c87c5fae77b104ccfeb8f6db784c32074
CVE-2017-7586
https://github.com/erikd/libsndfile/commit/708e996c87c5fae77b104ccfeb8f6db784c32074
2017-04-07T20:59Z
476
CWE-125
CWE-125 <S2SV_StartBug> static void <S2SV_EndBug> ast_clear ( AST_object * self ) { Py_CLEAR ( self -> dict ) ; <S2SV_StartBug> } <S2SV_EndBug>
<S2SV_ModStart> <S2SV_null> <S2SV_null> static int <S2SV_ModEnd> ast_clear ( AST_object <S2SV_ModStart> dict ) ; return 0 ;
python@typed_ast/156afcb26c198e162504a57caddfe0acd9ed7dce
CVE-2019-19275
https://github.com/python/typed_ast/commit/156afcb26c198e162504a57caddfe0acd9ed7dce
2019-11-26T15:15Z
477
CWE-264
CWE-264 static struct dentry * ecryptfs_mount ( struct file_system_type * fs_type , int flags , const char * dev_name , void * raw_data ) { struct super_block * s ; struct ecryptfs_sb_info * sbi ; struct ecryptfs_dentry_info * root_info ; const char * err = "Getting<S2SV_blank>sb<S2SV_blank>failed" ; struct inode * inode ; struct path path ; <S2SV_StartBug> int rc ; <S2SV_EndBug> sbi = kmem_cache_zalloc ( ecryptfs_sb_info_cache , GFP_KERNEL ) ; if ( ! sbi ) { rc = - ENOMEM ; goto out ; } <S2SV_StartBug> rc = ecryptfs_parse_options ( sbi , raw_data ) ; <S2SV_EndBug> if ( rc ) { err = "Error<S2SV_blank>parsing<S2SV_blank>options" ; goto out ; } s = sget ( fs_type , NULL , set_anon_super , NULL ) ; if ( IS_ERR ( s ) ) { rc = PTR_ERR ( s ) ; goto out ; } s -> s_flags = flags ; rc = bdi_setup_and_register ( & sbi -> bdi , "ecryptfs" , BDI_CAP_MAP_COPY ) ; if ( rc ) goto out1 ; ecryptfs_set_superblock_private ( s , sbi ) ; s -> s_bdi = & sbi -> bdi ; sbi = NULL ; s -> s_op = & ecryptfs_sops ; s -> s_d_op = & ecryptfs_dops ; err = "Reading<S2SV_blank>sb<S2SV_blank>failed" ; rc = kern_path ( dev_name , LOOKUP_FOLLOW | LOOKUP_DIRECTORY , & path ) ; if ( rc ) { ecryptfs_printk ( KERN_WARNING , "kern_path()<S2SV_blank>failed\\n" ) ; goto out1 ; } if ( path . dentry -> d_sb -> s_type == & ecryptfs_fs_type ) { rc = - EINVAL ; printk ( KERN_ERR "Mount<S2SV_blank>on<S2SV_blank>filesystem<S2SV_blank>of<S2SV_blank>type<S2SV_blank>" "eCryptfs<S2SV_blank>explicitly<S2SV_blank>disallowed<S2SV_blank>due<S2SV_blank>to<S2SV_blank>" "known<S2SV_blank>incompatibilities\\n" ) ; goto out_free ; } <S2SV_StartBug> ecryptfs_set_superblock_lower ( s , path . dentry -> d_sb ) ; <S2SV_EndBug> s -> s_maxbytes = path . dentry -> d_sb -> s_maxbytes ; s -> s_blocksize = path . dentry -> d_sb -> s_blocksize ; s -> s_magic = ECRYPTFS_SUPER_MAGIC ; inode = ecryptfs_get_inode ( path . dentry -> d_inode , s ) ; rc = PTR_ERR ( inode ) ; if ( IS_ERR ( inode ) ) goto out_free ; s -> s_root = d_alloc_root ( inode ) ; if ( ! s -> s_root ) { iput ( inode ) ; rc = - ENOMEM ; goto out_free ; } rc = - ENOMEM ; root_info = kmem_cache_zalloc ( ecryptfs_dentry_info_cache , GFP_KERNEL ) ; if ( ! root_info ) goto out_free ; ecryptfs_set_dentry_private ( s -> s_root , root_info ) ; ecryptfs_set_dentry_lower ( s -> s_root , path . dentry ) ; ecryptfs_set_dentry_lower_mnt ( s -> s_root , path . mnt ) ; s -> s_flags |= MS_ACTIVE ; return dget ( s -> s_root ) ; out_free : path_put ( & path ) ; out1 : deactivate_locked_super ( s ) ; out : if ( sbi ) { ecryptfs_destroy_mount_crypt_stat ( & sbi -> mount_crypt_stat ) ; kmem_cache_free ( ecryptfs_sb_info_cache , sbi ) ; } printk ( KERN_ERR "%s;<S2SV_blank>rc<S2SV_blank>=<S2SV_blank>[%d]\\n" , err , rc ) ; return ERR_PTR ( rc ) ; }
<S2SV_ModStart> path path ; uid_t check_ruid ; <S2SV_ModStart> sbi , raw_data , & check_ruid <S2SV_ModStart> out_free ; } if ( check_ruid && path . dentry -> d_inode -> i_uid != current_uid ( ) ) { rc = - EPERM ; printk ( KERN_ERR "Mount<S2SV_blank>of<S2SV_blank>device<S2SV_blank>(uid:<S2SV_blank>%d)<S2SV_blank>not<S2SV_blank>owned<S2SV_blank>by<S2SV_blank>" "requested<S2SV_blank>user<S2SV_blank>(uid:<S2SV_blank>%d)\\n" , path . dentry -> d_inode -> i_uid , current_uid ( ) ) ; goto out_free ; }
torvalds@linux/764355487ea220fdc2faf128d577d7f679b91f97
CVE-2011-1833
https://github.com/torvalds/linux/commit/764355487ea220fdc2faf128d577d7f679b91f97
2012-10-03T11:02Z
478
CWE-200
CWE-200 int check_user_token ( const char * authfile , const char * username , const char * otp_id , int verbose , FILE * debug_file ) { char buf [ 1024 ] ; char * s_user , * s_token ; int retval = AUTH_ERROR ; int fd ; struct stat st ; FILE * opwfile ; fd = open ( authfile , O_RDONLY , 0 ) ; if ( fd < 0 ) { if ( verbose ) D ( debug_file , "Cannot<S2SV_blank>open<S2SV_blank>file:<S2SV_blank>%s<S2SV_blank>(%s)" , authfile , strerror ( errno ) ) ; return retval ; } if ( fstat ( fd , & st ) < 0 ) { if ( verbose ) D ( debug_file , "Cannot<S2SV_blank>stat<S2SV_blank>file:<S2SV_blank>%s<S2SV_blank>(%s)" , authfile , strerror ( errno ) ) ; close ( fd ) ; return retval ; } if ( ! S_ISREG ( st . st_mode ) ) { if ( verbose ) D ( debug_file , "%s<S2SV_blank>is<S2SV_blank>not<S2SV_blank>a<S2SV_blank>regular<S2SV_blank>file" , authfile ) ; close ( fd ) ; return retval ; } opwfile = fdopen ( fd , "r" ) ; if ( opwfile == NULL ) { if ( verbose ) D ( debug_file , "fdopen:<S2SV_blank>%s" , strerror ( errno ) ) ; close ( fd ) ; return retval ; } retval = AUTH_NO_TOKENS ; while ( fgets ( buf , 1024 , opwfile ) ) { char * saveptr = NULL ; if ( buf [ strlen ( buf ) - 1 ] == '\\n' ) buf [ strlen ( buf ) - 1 ] = '\\0' ; if ( buf [ 0 ] == '#' ) { if ( verbose ) D ( debug_file , "Skipping<S2SV_blank>comment<S2SV_blank>line:<S2SV_blank>%s" , buf ) ; continue ; } if ( verbose ) D ( debug_file , "Authorization<S2SV_blank>line:<S2SV_blank>%s" , buf ) ; s_user = strtok_r ( buf , ":" , & saveptr ) ; if ( s_user && strcmp ( username , s_user ) == 0 ) { if ( verbose ) D ( debug_file , "Matched<S2SV_blank>user:<S2SV_blank>%s" , s_user ) ; retval = AUTH_NOT_FOUND ; do { s_token = strtok_r ( NULL , ":" , & saveptr ) ; if ( verbose ) D ( debug_file , "Authorization<S2SV_blank>token:<S2SV_blank>%s" , s_token ) ; if ( s_token && otp_id && strcmp ( otp_id , s_token ) == 0 ) { if ( verbose ) D ( debug_file , "Match<S2SV_blank>user/token<S2SV_blank>as<S2SV_blank>%s/%s" , username , otp_id ) ; <S2SV_StartBug> return AUTH_FOUND ; <S2SV_EndBug> } } while ( s_token != NULL ) ; } } fclose ( opwfile ) ; return retval ; }
<S2SV_ModStart> otp_id ) ; fclose ( opwfile ) ;
Yubico@yubico-pam/0f6ceabab0a8849b47f67d727aa526c2656089ba
CVE-2018-9275
https://github.com/Yubico/yubico-pam/commit/0f6ceabab0a8849b47f67d727aa526c2656089ba
2018-04-04T18:29Z
479
CWE-119
CWE-119 <S2SV_StartBug> static void <S2SV_EndBug> horAcc32 ( TIFF * tif , uint8 * cp0 , tmsize_t cc ) { tmsize_t stride = PredictorState ( tif ) -> stride ; uint32 * wp = ( uint32 * ) cp0 ; tmsize_t wc = cc / 4 ; <S2SV_StartBug> assert ( ( cc % ( 4 * stride ) ) == 0 ) ; <S2SV_EndBug> if ( wc > stride ) { wc -= stride ; do { REPEAT4 ( stride , wp [ stride ] += wp [ 0 ] ; wp ++ ) wc -= stride ; } while ( wc > 0 ) ; } <S2SV_StartBug> } <S2SV_EndBug>
<S2SV_ModStart> <S2SV_null> <S2SV_null> static int <S2SV_ModEnd> horAcc32 ( TIFF <S2SV_ModStart> / 4 ; if <S2SV_ModEnd> ( ( cc <S2SV_ModStart> stride ) ) != 0 ) { TIFFErrorExt ( tif -> tif_clientdata , "horAcc32" , "%s" , "cc%(4*stride))!=0" ) ; return 0 ; } <S2SV_ModEnd> if ( wc <S2SV_ModStart> ) ; } return 1 ;
vadz@libtiff/3ca657a8793dd011bf869695d72ad31c779c3cc1
CVE-2016-9535
https://github.com/vadz/libtiff/commit/3ca657a8793dd011bf869695d72ad31c779c3cc1
2016-11-22T19:59Z
480
CWE-78
CWE-78 static inline int r_sys_mkdirp ( char * dir ) { int ret = 1 ; const char slash = DIRSEP ; char * path = dir ; char * ptr = path ; if ( * ptr == slash ) { ptr ++ ; } # if __SDB_WINDOWS__ char * p = strstr ( ptr , ":\\\\" ) ; if ( p ) { <S2SV_StartBug> ptr = p + 2 ; <S2SV_EndBug> } # endif while ( ( ptr = strchr ( ptr , slash ) ) ) { * ptr = 0 ; if ( ! r_sys_mkdir ( path ) && r_sys_mkdir_failed ( ) ) { eprintf ( "r_sys_mkdirp:<S2SV_blank>fail<S2SV_blank>\'%s\'<S2SV_blank>of<S2SV_blank>\'%s\'\\n" , path , dir ) ; * ptr = slash ; return 0 ; } * ptr = slash ; ptr ++ ; } return ret ; }
<S2SV_ModStart> = p + 3 <S2SV_ModEnd> ; } #
radareorg@radare2/04edfa82c1f3fa2bc3621ccdad2f93bdbf00e4f9
CVE-2020-15121
https://github.com/radareorg/radare2/commit/04edfa82c1f3fa2bc3621ccdad2f93bdbf00e4f9
2020-07-20T18:15Z
481
CWE-264
CWE-264 static void tun_net_init ( struct net_device * dev ) { struct tun_struct * tun = netdev_priv ( dev ) ; switch ( tun -> flags & TUN_TYPE_MASK ) { case TUN_TUN_DEV : dev -> netdev_ops = & tun_netdev_ops ; dev -> hard_header_len = 0 ; dev -> addr_len = 0 ; dev -> mtu = 1500 ; dev -> type = ARPHRD_NONE ; dev -> flags = IFF_POINTOPOINT | IFF_NOARP | IFF_MULTICAST ; dev -> tx_queue_len = TUN_READQ_SIZE ; break ; case TUN_TAP_DEV : dev -> netdev_ops = & tap_netdev_ops ; ether_setup ( dev ) ; <S2SV_StartBug> random_ether_addr ( dev -> dev_addr ) ; <S2SV_EndBug> dev -> tx_queue_len = TUN_READQ_SIZE ; break ; } }
<S2SV_ModStart> dev ) ; dev -> priv_flags &= ~ IFF_TX_SKB_SHARING ;
torvalds@linux/550fd08c2cebad61c548def135f67aba284c6162
CVE-2011-4112
https://github.com/torvalds/linux/commit/550fd08c2cebad61c548def135f67aba284c6162
2012-05-17T11:00Z
482
CWE-264
CWE-264 static int walk_pmd_range ( pud_t * pud , unsigned long addr , unsigned long end , struct mm_walk * walk ) { pmd_t * pmd ; unsigned long next ; int err = 0 ; pmd = pmd_offset ( pud , addr ) ; do { again : next = pmd_addr_end ( addr , end ) ; if ( pmd_none ( * pmd ) ) { if ( walk -> pte_hole ) err = walk -> pte_hole ( addr , next , walk ) ; if ( err ) break ; continue ; } if ( walk -> pmd_entry ) err = walk -> pmd_entry ( pmd , addr , next , walk ) ; if ( err ) break ; if ( ! walk -> pte_entry ) continue ; split_huge_page_pmd ( walk -> mm , pmd ) ; <S2SV_StartBug> if ( pmd_none_or_clear_bad ( pmd ) ) <S2SV_EndBug> goto again ; err = walk_pte_range ( pmd , addr , next , walk ) ; if ( err ) break ; } while ( pmd ++ , addr = next , addr != end ) ; return err ; }
<S2SV_ModStart> ; if ( pmd_none_or_trans_huge_or_clear_bad <S2SV_ModEnd> ( pmd )
torvalds@linux/4a1d704194a441bf83c636004a479e01360ec850
CVE-2012-1179
https://github.com/torvalds/linux/commit/4a1d704194a441bf83c636004a479e01360ec850
2012-05-17T11:00Z
483
CWE-254
CWE-254 IMPEG2D_ERROR_CODES_T impeg2d_dec_pic_hdr ( dec_state_t * ps_dec ) { stream_t * ps_stream ; ps_stream = & ps_dec -> s_bit_stream ; impeg2d_bit_stream_flush ( ps_stream , START_CODE_LEN ) ; impeg2d_bit_stream_get ( ps_stream , 10 ) ; ps_dec -> e_pic_type = ( e_pic_type_t ) impeg2d_bit_stream_get ( ps_stream , 3 ) ; if ( ( ps_dec -> e_pic_type < I_PIC ) || ( ps_dec -> e_pic_type > D_PIC ) ) { impeg2d_next_code ( ps_dec , PICTURE_START_CODE ) ; return IMPEG2D_INVALID_PIC_TYPE ; } impeg2d_bit_stream_get ( ps_stream , 16 ) ; if ( ps_dec -> e_pic_type == P_PIC || ps_dec -> e_pic_type == B_PIC ) { ps_dec -> u2_full_pel_forw_vector = impeg2d_bit_stream_get_bit ( ps_stream ) ; ps_dec -> u2_forw_f_code = impeg2d_bit_stream_get ( ps_stream , 3 ) ; } if ( ps_dec -> e_pic_type == B_PIC ) { ps_dec -> u2_full_pel_back_vector = impeg2d_bit_stream_get_bit ( ps_stream ) ; ps_dec -> u2_back_f_code = impeg2d_bit_stream_get ( ps_stream , 3 ) ; } if ( ps_dec -> u2_is_mpeg2 == 0 ) { ps_dec -> au2_f_code [ 0 ] [ 0 ] = ps_dec -> au2_f_code [ 0 ] [ 1 ] = ps_dec -> u2_forw_f_code ; ps_dec -> au2_f_code [ 1 ] [ 0 ] = ps_dec -> au2_f_code [ 1 ] [ 1 ] = ps_dec -> u2_back_f_code ; } <S2SV_StartBug> while ( impeg2d_bit_stream_nxt ( ps_stream , 1 ) == 1 ) <S2SV_EndBug> { impeg2d_bit_stream_get ( ps_stream , 9 ) ; } impeg2d_bit_stream_get_bit ( ps_stream ) ; impeg2d_next_start_code ( ps_dec ) ; return ( IMPEG2D_ERROR_CODES_T ) IVD_ERROR_NONE ; }
<S2SV_ModStart> ) == 1 && ps_stream -> u4_offset < ps_stream -> u4_max_offset
external@libmpeg2/ffab15eb80630dc799eb410855c93525b75233c3
CVE-2016-0824
https://android.googlesource.com/platform/external/libmpeg2/+/ffab15eb80630dc799eb410855c93525b75233c3
2016-03-12T21:59Z
484
CWE-190
CWE-190 static enum hrtimer_restart posix_timer_fn ( struct hrtimer * timer ) { struct k_itimer * timr ; unsigned long flags ; int si_private = 0 ; enum hrtimer_restart ret = HRTIMER_NORESTART ; timr = container_of ( timer , struct k_itimer , it . real . timer ) ; spin_lock_irqsave ( & timr -> it_lock , flags ) ; timr -> it_active = 0 ; if ( timr -> it_interval != 0 ) si_private = ++ timr -> it_requeue_pending ; if ( posix_timer_event ( timr , si_private ) ) { if ( timr -> it_interval != 0 ) { ktime_t now = hrtimer_cb_get_time ( timer ) ; # ifdef CONFIG_HIGH_RES_TIMERS { ktime_t kj = NSEC_PER_SEC / HZ ; if ( timr -> it_interval < kj ) now = ktime_add ( now , kj ) ; } # endif <S2SV_StartBug> timr -> it_overrun += ( unsigned int ) <S2SV_EndBug> hrtimer_forward ( timer , now , timr -> it_interval ) ; ret = HRTIMER_RESTART ; ++ timr -> it_requeue_pending ; timr -> it_active = 1 ; } } unlock_timer ( timr , flags ) ; return ret ; }
<S2SV_ModStart> -> it_overrun += <S2SV_ModEnd> hrtimer_forward ( timer
torvalds@linux/78c9c4dfbf8c04883941445a195276bb4bb92c76
CVE-2018-12896
https://github.com/torvalds/linux/commit/78c9c4dfbf8c04883941445a195276bb4bb92c76
2018-07-02T17:29Z
485
CWE-125
CWE-125 static int dhcpv6_print ( netdissect_options * ndo , const u_char * cp , u_int length , int indent ) { u_int i , t ; const u_char * tlv , * value ; uint16_t type , optlen ; i = 0 ; while ( i < length ) { <S2SV_StartBug> tlv = cp + i ; <S2SV_EndBug> type = EXTRACT_16BITS ( tlv ) ; optlen = EXTRACT_16BITS ( tlv + 2 ) ; value = tlv + 4 ; ND_PRINT ( ( ndo , "\\n" ) ) ; for ( t = indent ; t > 0 ; t -- ) ND_PRINT ( ( ndo , "\\t" ) ) ; ND_PRINT ( ( ndo , "%s" , tok2str ( dh6opt_str , "Unknown" , type ) ) ) ; <S2SV_StartBug> ND_PRINT ( ( ndo , "<S2SV_blank>(%u)" , optlen + 4 ) ) ; <S2SV_EndBug> switch ( type ) { case DH6OPT_DNS_SERVERS : case DH6OPT_SNTP_SERVERS : { if ( optlen % 16 != 0 ) { ND_PRINT ( ( ndo , "<S2SV_blank>%s" , istr ) ) ; return - 1 ; } for ( t = 0 ; t < optlen ; t += 16 ) ND_PRINT ( ( ndo , "<S2SV_blank>%s" , ip6addr_string ( ndo , value + t ) ) ) ; } break ; case DH6OPT_DOMAIN_LIST : { const u_char * tp = value ; while ( tp < value + optlen ) { ND_PRINT ( ( ndo , "<S2SV_blank>" ) ) ; if ( ( tp = ns_nprint ( ndo , tp , value + optlen ) ) == NULL ) return - 1 ; } } break ; } i += 4 + optlen ; } return 0 ; }
<S2SV_ModStart> length ) { if ( i + 4 > length ) return - 1 ; <S2SV_ModStart> 4 ) ) ; if ( i + 4 + optlen > length ) return - 1
the-tcpdump-group@tcpdump/39582c04cc5e34054b2936b423072fb9df2ff6ef
CVE-2017-13042
https://github.com/the-tcpdump-group/tcpdump/commit/39582c04cc5e34054b2936b423072fb9df2ff6ef
2017-09-14T06:29Z
486
CWE-119
CWE-119 void vp8_build_intra_predictors_mby_s_c ( MACROBLOCKD * x , unsigned char * yabove_row , unsigned char * yleft , int left_stride , unsigned char * ypred_ptr , int y_stride ) { unsigned char yleft_col [ 16 ] ; unsigned char ytop_left = yabove_row [ - 1 ] ; int r , c , i ; for ( i = 0 ; i < 16 ; i ++ ) { yleft_col [ i ] = yleft [ i * left_stride ] ; } switch ( x -> mode_info_context -> mbmi . mode ) { case DC_PRED : { int expected_dc ; int shift ; int average = 0 ; if ( x -> up_available || x -> left_available ) { if ( x -> up_available ) { for ( i = 0 ; i < 16 ; i ++ ) { average += yabove_row [ i ] ; } } if ( x -> left_available ) { for ( i = 0 ; i < 16 ; i ++ ) { average += yleft_col [ i ] ; } } shift = 3 + x -> up_available + x -> left_available ; expected_dc = ( average + ( 1 << ( shift - 1 ) ) ) >> shift ; } else { expected_dc = 128 ; } for ( r = 0 ; r < 16 ; r ++ ) { <S2SV_StartBug> vpx_memset ( ypred_ptr , expected_dc , 16 ) ; <S2SV_EndBug> ypred_ptr += y_stride ; } } break ; case V_PRED : { for ( r = 0 ; r < 16 ; r ++ ) { ( ( int * ) ypred_ptr ) [ 0 ] = ( ( int * ) yabove_row ) [ 0 ] ; ( ( int * ) ypred_ptr ) [ 1 ] = ( ( int * ) yabove_row ) [ 1 ] ; ( ( int * ) ypred_ptr ) [ 2 ] = ( ( int * ) yabove_row ) [ 2 ] ; ( ( int * ) ypred_ptr ) [ 3 ] = ( ( int * ) yabove_row ) [ 3 ] ; ypred_ptr += y_stride ; } } break ; case H_PRED : { for ( r = 0 ; r < 16 ; r ++ ) { <S2SV_StartBug> vpx_memset ( ypred_ptr , yleft_col [ r ] , 16 ) ; <S2SV_EndBug> ypred_ptr += y_stride ; } } break ; case TM_PRED : { for ( r = 0 ; r < 16 ; r ++ ) { for ( c = 0 ; c < 16 ; c ++ ) { int pred = yleft_col [ r ] + yabove_row [ c ] - ytop_left ; if ( pred < 0 ) pred = 0 ; if ( pred > 255 ) pred = 255 ; ypred_ptr [ c ] = pred ; } ypred_ptr += y_stride ; } } break ; case B_PRED : case NEARESTMV : case NEARMV : case ZEROMV : case NEWMV : case SPLITMV : case MB_MODE_COUNT : break ; } }
<S2SV_ModStart> ++ ) { memset <S2SV_ModEnd> ( ypred_ptr , <S2SV_ModStart> ++ ) { memset <S2SV_ModEnd> ( ypred_ptr ,
external@libvpx/5a9753fca56f0eeb9f61e342b2fccffc364f9426
CVE-2016-1621
https://android.googlesource.com/platform/external/libvpx/+/5a9753fca56f0eeb9f61e342b2fccffc364f9426
2016-03-12T21:59Z
487
CWE-000
CWE-000 void sctp_association_free ( struct sctp_association * asoc ) { struct sock * sk = asoc -> base . sk ; struct sctp_transport * transport ; struct list_head * pos , * temp ; int i ; <S2SV_StartBug> if ( ! asoc -> temp ) { <S2SV_EndBug> list_del ( & asoc -> asocs ) ; if ( sctp_style ( sk , TCP ) && sctp_sstate ( sk , LISTENING ) ) sk -> sk_ack_backlog -- ; } asoc -> base . dead = true ; sctp_outq_free ( & asoc -> outqueue ) ; sctp_ulpq_free ( & asoc -> ulpq ) ; sctp_inq_free ( & asoc -> base . inqueue ) ; sctp_tsnmap_free ( & asoc -> peer . tsn_map ) ; sctp_ssnmap_free ( asoc -> ssnmap ) ; sctp_bind_addr_free ( & asoc -> base . bind_addr ) ; for ( i = SCTP_EVENT_TIMEOUT_NONE ; i < SCTP_NUM_TIMEOUT_TYPES ; ++ i ) { if ( del_timer ( & asoc -> timers [ i ] ) ) sctp_association_put ( asoc ) ; } kfree ( asoc -> peer . cookie ) ; kfree ( asoc -> peer . peer_random ) ; kfree ( asoc -> peer . peer_chunks ) ; kfree ( asoc -> peer . peer_hmacs ) ; list_for_each_safe ( pos , temp , & asoc -> peer . transport_addr_list ) { transport = list_entry ( pos , struct sctp_transport , transports ) ; list_del_rcu ( pos ) ; sctp_transport_free ( transport ) ; } asoc -> peer . transport_count = 0 ; sctp_asconf_queue_teardown ( asoc ) ; if ( asoc -> asconf_addr_del_pending != NULL ) kfree ( asoc -> asconf_addr_del_pending ) ; sctp_auth_destroy_keys ( & asoc -> endpoint_shared_keys ) ; sctp_auth_key_put ( asoc -> asoc_shared_key ) ; sctp_association_put ( asoc ) ; }
<S2SV_ModStart> if ( ! list_empty ( & asoc -> asocs ) <S2SV_ModEnd> ) { list_del
torvalds@linux/d3217b15a19a4779c39b212358a5c71d725822ee
CVE-2014-4667
https://github.com/torvalds/linux/commit/d3217b15a19a4779c39b212358a5c71d725822ee
2014-07-03T04:22Z
488
CWE-000
CWE-000 static int parse_options ( char * options , struct super_block * sb , unsigned long * journal_devnum , unsigned int * journal_ioprio , ext4_fsblk_t * n_blocks_count , int is_remount ) { struct ext4_sb_info * sbi = EXT4_SB ( sb ) ; char * p ; substring_t args [ MAX_OPT_ARGS ] ; int data_opt = 0 ; int option ; # ifdef CONFIG_QUOTA int qfmt ; # endif if ( ! options ) return 1 ; while ( ( p = strsep ( & options , "," ) ) != NULL ) { int token ; if ( ! * p ) continue ; args [ 0 ] . to = args [ 0 ] . from = 0 ; token = match_token ( p , tokens , args ) ; switch ( token ) { case Opt_bsd_df : ext4_msg ( sb , KERN_WARNING , deprecated_msg , p , "2.6.38" ) ; clear_opt ( sbi -> s_mount_opt , MINIX_DF ) ; break ; case Opt_minix_df : ext4_msg ( sb , KERN_WARNING , deprecated_msg , p , "2.6.38" ) ; set_opt ( sbi -> s_mount_opt , MINIX_DF ) ; break ; case Opt_grpid : ext4_msg ( sb , KERN_WARNING , deprecated_msg , p , "2.6.38" ) ; set_opt ( sbi -> s_mount_opt , GRPID ) ; break ; case Opt_nogrpid : ext4_msg ( sb , KERN_WARNING , deprecated_msg , p , "2.6.38" ) ; clear_opt ( sbi -> s_mount_opt , GRPID ) ; break ; case Opt_resuid : if ( match_int ( & args [ 0 ] , & option ) ) return 0 ; sbi -> s_resuid = option ; break ; case Opt_resgid : if ( match_int ( & args [ 0 ] , & option ) ) return 0 ; sbi -> s_resgid = option ; break ; case Opt_sb : break ; case Opt_err_panic : clear_opt ( sbi -> s_mount_opt , ERRORS_CONT ) ; clear_opt ( sbi -> s_mount_opt , ERRORS_RO ) ; set_opt ( sbi -> s_mount_opt , ERRORS_PANIC ) ; break ; case Opt_err_ro : clear_opt ( sbi -> s_mount_opt , ERRORS_CONT ) ; clear_opt ( sbi -> s_mount_opt , ERRORS_PANIC ) ; set_opt ( sbi -> s_mount_opt , ERRORS_RO ) ; break ; case Opt_err_cont : clear_opt ( sbi -> s_mount_opt , ERRORS_RO ) ; clear_opt ( sbi -> s_mount_opt , ERRORS_PANIC ) ; set_opt ( sbi -> s_mount_opt , ERRORS_CONT ) ; break ; case Opt_nouid32 : set_opt ( sbi -> s_mount_opt , NO_UID32 ) ; break ; case Opt_debug : set_opt ( sbi -> s_mount_opt , DEBUG ) ; break ; case Opt_oldalloc : set_opt ( sbi -> s_mount_opt , OLDALLOC ) ; break ; case Opt_orlov : clear_opt ( sbi -> s_mount_opt , OLDALLOC ) ; break ; # ifdef CONFIG_EXT4_FS_XATTR case Opt_user_xattr : set_opt ( sbi -> s_mount_opt , XATTR_USER ) ; break ; case Opt_nouser_xattr : clear_opt ( sbi -> s_mount_opt , XATTR_USER ) ; break ; # else case Opt_user_xattr : case Opt_nouser_xattr : ext4_msg ( sb , KERN_ERR , "(no)user_xattr<S2SV_blank>options<S2SV_blank>not<S2SV_blank>supported" ) ; break ; # endif # ifdef CONFIG_EXT4_FS_POSIX_ACL case Opt_acl : set_opt ( sbi -> s_mount_opt , POSIX_ACL ) ; break ; case Opt_noacl : clear_opt ( sbi -> s_mount_opt , POSIX_ACL ) ; break ; # else case Opt_acl : case Opt_noacl : ext4_msg ( sb , KERN_ERR , "(no)acl<S2SV_blank>options<S2SV_blank>not<S2SV_blank>supported" ) ; break ; # endif case Opt_journal_update : if ( is_remount ) { ext4_msg ( sb , KERN_ERR , "Cannot<S2SV_blank>specify<S2SV_blank>journal<S2SV_blank>on<S2SV_blank>remount" ) ; return 0 ; } set_opt ( sbi -> s_mount_opt , UPDATE_JOURNAL ) ; break ; case Opt_journal_dev : if ( is_remount ) { ext4_msg ( sb , KERN_ERR , "Cannot<S2SV_blank>specify<S2SV_blank>journal<S2SV_blank>on<S2SV_blank>remount" ) ; return 0 ; } if ( match_int ( & args [ 0 ] , & option ) ) return 0 ; * journal_devnum = option ; break ; case Opt_journal_checksum : set_opt ( sbi -> s_mount_opt , JOURNAL_CHECKSUM ) ; break ; case Opt_journal_async_commit : set_opt ( sbi -> s_mount_opt , JOURNAL_ASYNC_COMMIT ) ; set_opt ( sbi -> s_mount_opt , JOURNAL_CHECKSUM ) ; break ; case Opt_noload : set_opt ( sbi -> s_mount_opt , NOLOAD ) ; break ; case Opt_commit : if ( match_int ( & args [ 0 ] , & option ) ) return 0 ; if ( option < 0 ) return 0 ; if ( option == 0 ) option = JBD2_DEFAULT_MAX_COMMIT_AGE ; sbi -> s_commit_interval = HZ * option ; break ; case Opt_max_batch_time : if ( match_int ( & args [ 0 ] , & option ) ) return 0 ; if ( option < 0 ) return 0 ; if ( option == 0 ) option = EXT4_DEF_MAX_BATCH_TIME ; sbi -> s_max_batch_time = option ; break ; case Opt_min_batch_time : if ( match_int ( & args [ 0 ] , & option ) ) return 0 ; if ( option < 0 ) return 0 ; sbi -> s_min_batch_time = option ; break ; case Opt_data_journal : data_opt = EXT4_MOUNT_JOURNAL_DATA ; goto datacheck ; case Opt_data_ordered : data_opt = EXT4_MOUNT_ORDERED_DATA ; goto datacheck ; case Opt_data_writeback : data_opt = EXT4_MOUNT_WRITEBACK_DATA ; datacheck : if ( is_remount ) { if ( test_opt ( sb , DATA_FLAGS ) != data_opt ) { ext4_msg ( sb , KERN_ERR , "Cannot<S2SV_blank>change<S2SV_blank>data<S2SV_blank>mode<S2SV_blank>on<S2SV_blank>remount" ) ; return 0 ; } } else { clear_opt ( sbi -> s_mount_opt , DATA_FLAGS ) ; sbi -> s_mount_opt |= data_opt ; } break ; case Opt_data_err_abort : set_opt ( sbi -> s_mount_opt , DATA_ERR_ABORT ) ; break ; case Opt_data_err_ignore : clear_opt ( sbi -> s_mount_opt , DATA_ERR_ABORT ) ; break ; # ifdef CONFIG_QUOTA case Opt_usrjquota : if ( ! set_qf_name ( sb , USRQUOTA , & args [ 0 ] ) ) return 0 ; break ; case Opt_grpjquota : if ( ! set_qf_name ( sb , GRPQUOTA , & args [ 0 ] ) ) return 0 ; break ; case Opt_offusrjquota : if ( ! clear_qf_name ( sb , USRQUOTA ) ) return 0 ; break ; case Opt_offgrpjquota : if ( ! clear_qf_name ( sb , GRPQUOTA ) ) return 0 ; break ; case Opt_jqfmt_vfsold : qfmt = QFMT_VFS_OLD ; goto set_qf_format ; case Opt_jqfmt_vfsv0 : qfmt = QFMT_VFS_V0 ; goto set_qf_format ; case Opt_jqfmt_vfsv1 : qfmt = QFMT_VFS_V1 ; set_qf_format : if ( sb_any_quota_loaded ( sb ) && sbi -> s_jquota_fmt != qfmt ) { ext4_msg ( sb , KERN_ERR , "Cannot<S2SV_blank>change<S2SV_blank>" "journaled<S2SV_blank>quota<S2SV_blank>options<S2SV_blank>when<S2SV_blank>" "quota<S2SV_blank>turned<S2SV_blank>on" ) ; return 0 ; } sbi -> s_jquota_fmt = qfmt ; break ; case Opt_quota : case Opt_usrquota : set_opt ( sbi -> s_mount_opt , QUOTA ) ; set_opt ( sbi -> s_mount_opt , USRQUOTA ) ; break ; case Opt_grpquota : set_opt ( sbi -> s_mount_opt , QUOTA ) ; set_opt ( sbi -> s_mount_opt , GRPQUOTA ) ; break ; case Opt_noquota : if ( sb_any_quota_loaded ( sb ) ) { ext4_msg ( sb , KERN_ERR , "Cannot<S2SV_blank>change<S2SV_blank>quota<S2SV_blank>" "options<S2SV_blank>when<S2SV_blank>quota<S2SV_blank>turned<S2SV_blank>on" ) ; return 0 ; } clear_opt ( sbi -> s_mount_opt , QUOTA ) ; clear_opt ( sbi -> s_mount_opt , USRQUOTA ) ; clear_opt ( sbi -> s_mount_opt , GRPQUOTA ) ; break ; # else case Opt_quota : case Opt_usrquota : case Opt_grpquota : ext4_msg ( sb , KERN_ERR , "quota<S2SV_blank>options<S2SV_blank>not<S2SV_blank>supported" ) ; break ; case Opt_usrjquota : case Opt_grpjquota : case Opt_offusrjquota : case Opt_offgrpjquota : case Opt_jqfmt_vfsold : case Opt_jqfmt_vfsv0 : case Opt_jqfmt_vfsv1 : ext4_msg ( sb , KERN_ERR , "journaled<S2SV_blank>quota<S2SV_blank>options<S2SV_blank>not<S2SV_blank>supported" ) ; break ; case Opt_noquota : break ; # endif case Opt_abort : sbi -> s_mount_flags |= EXT4_MF_FS_ABORTED ; break ; case Opt_nobarrier : clear_opt ( sbi -> s_mount_opt , BARRIER ) ; break ; case Opt_barrier : if ( args [ 0 ] . from ) { if ( match_int ( & args [ 0 ] , & option ) ) return 0 ; } else option = 1 ; if ( option ) set_opt ( sbi -> s_mount_opt , BARRIER ) ; else clear_opt ( sbi -> s_mount_opt , BARRIER ) ; break ; case Opt_ignore : break ; case Opt_resize : if ( ! is_remount ) { ext4_msg ( sb , KERN_ERR , "resize<S2SV_blank>option<S2SV_blank>only<S2SV_blank>available<S2SV_blank>" "for<S2SV_blank>remount" ) ; return 0 ; } if ( match_int ( & args [ 0 ] , & option ) != 0 ) return 0 ; * n_blocks_count = option ; break ; case Opt_nobh : set_opt ( sbi -> s_mount_opt , NOBH ) ; break ; case Opt_bh : clear_opt ( sbi -> s_mount_opt , NOBH ) ; break ; case Opt_i_version : set_opt ( sbi -> s_mount_opt , I_VERSION ) ; sb -> s_flags |= MS_I_VERSION ; break ; case Opt_nodelalloc : clear_opt ( sbi -> s_mount_opt , DELALLOC ) ; break ; case Opt_stripe : if ( match_int ( & args [ 0 ] , & option ) ) return 0 ; if ( option < 0 ) return 0 ; sbi -> s_stripe = option ; break ; case Opt_delalloc : set_opt ( sbi -> s_mount_opt , DELALLOC ) ; break ; case Opt_block_validity : set_opt ( sbi -> s_mount_opt , BLOCK_VALIDITY ) ; break ; case Opt_noblock_validity : clear_opt ( sbi -> s_mount_opt , BLOCK_VALIDITY ) ; break ; case Opt_inode_readahead_blks : if ( match_int ( & args [ 0 ] , & option ) ) return 0 ; if ( option < 0 || option > ( 1 << 30 ) ) return 0 ; if ( ! is_power_of_2 ( option ) ) { ext4_msg ( sb , KERN_ERR , "EXT4-fs:<S2SV_blank>inode_readahead_blks" "<S2SV_blank>must<S2SV_blank>be<S2SV_blank>a<S2SV_blank>power<S2SV_blank>of<S2SV_blank>2" ) ; return 0 ; } sbi -> s_inode_readahead_blks = option ; break ; case Opt_journal_ioprio : if ( match_int ( & args [ 0 ] , & option ) ) return 0 ; if ( option < 0 || option > 7 ) break ; * journal_ioprio = IOPRIO_PRIO_VALUE ( IOPRIO_CLASS_BE , option ) ; break ; case Opt_noauto_da_alloc : set_opt ( sbi -> s_mount_opt , NO_AUTO_DA_ALLOC ) ; break ; case Opt_auto_da_alloc : if ( args [ 0 ] . from ) { if ( match_int ( & args [ 0 ] , & option ) ) return 0 ; } else option = 1 ; if ( option ) clear_opt ( sbi -> s_mount_opt , NO_AUTO_DA_ALLOC ) ; else set_opt ( sbi -> s_mount_opt , NO_AUTO_DA_ALLOC ) ; break ; case Opt_discard : set_opt ( sbi -> s_mount_opt , DISCARD ) ; break ; case Opt_nodiscard : clear_opt ( sbi -> s_mount_opt , DISCARD ) ; break ; <S2SV_StartBug> default : <S2SV_EndBug> ext4_msg ( sb , KERN_ERR , "Unrecognized<S2SV_blank>mount<S2SV_blank>option<S2SV_blank>\\"%s\\"<S2SV_blank>" "or<S2SV_blank>missing<S2SV_blank>value" , p ) ; return 0 ; } } # ifdef CONFIG_QUOTA if ( sbi -> s_qf_names [ USRQUOTA ] || sbi -> s_qf_names [ GRPQUOTA ] ) { if ( test_opt ( sb , USRQUOTA ) && sbi -> s_qf_names [ USRQUOTA ] ) clear_opt ( sbi -> s_mount_opt , USRQUOTA ) ; if ( test_opt ( sb , GRPQUOTA ) && sbi -> s_qf_names [ GRPQUOTA ] ) clear_opt ( sbi -> s_mount_opt , GRPQUOTA ) ; if ( test_opt ( sb , GRPQUOTA ) || test_opt ( sb , USRQUOTA ) ) { ext4_msg ( sb , KERN_ERR , "old<S2SV_blank>and<S2SV_blank>new<S2SV_blank>quota<S2SV_blank>" "format<S2SV_blank>mixing" ) ; return 0 ; } if ( ! sbi -> s_jquota_fmt ) { ext4_msg ( sb , KERN_ERR , "journaled<S2SV_blank>quota<S2SV_blank>format<S2SV_blank>" "not<S2SV_blank>specified" ) ; return 0 ; } } else { if ( sbi -> s_jquota_fmt ) { ext4_msg ( sb , KERN_ERR , "journaled<S2SV_blank>quota<S2SV_blank>format<S2SV_blank>" "specified<S2SV_blank>with<S2SV_blank>no<S2SV_blank>journaling<S2SV_blank>" "enabled" ) ; return 0 ; } } # endif return 1 ; }
<S2SV_ModStart> ; break ; case Opt_dioread_nolock : set_opt ( sbi -> s_mount_opt , DIOREAD_NOLOCK ) ; break ; case Opt_dioread_lock : clear_opt ( sbi -> s_mount_opt , DIOREAD_NOLOCK ) ; break ;
torvalds@linux/744692dc059845b2a3022119871846e74d4f6e11
CVE-2015-8324
https://github.com/torvalds/linux/commit/744692dc059845b2a3022119871846e74d4f6e11
2016-05-02T10:59Z
489
CWE-119
CWE-119 vpx_codec_err_t vpx_codec_control_ ( vpx_codec_ctx_t * ctx , int ctrl_id , ... ) { vpx_codec_err_t res ; if ( ! ctx || ! ctrl_id ) res = VPX_CODEC_INVALID_PARAM ; else if ( ! ctx -> iface || ! ctx -> priv || ! ctx -> iface -> ctrl_maps ) res = VPX_CODEC_ERROR ; else { vpx_codec_ctrl_fn_map_t * entry ; res = VPX_CODEC_ERROR ; for ( entry = ctx -> iface -> ctrl_maps ; entry && entry -> fn ; entry ++ ) { if ( ! entry -> ctrl_id || entry -> ctrl_id == ctrl_id ) { va_list ap ; va_start ( ap , ctrl_id ) ; <S2SV_StartBug> res = entry -> fn ( ctx -> priv -> alg_priv , ctrl_id , ap ) ; <S2SV_EndBug> va_end ( ap ) ; break ; } } } return SAVE_STATUS ( ctx , res ) ; }
<S2SV_ModStart> -> fn ( ( vpx_codec_alg_priv_t * ) <S2SV_ModStart> ctx -> priv <S2SV_ModEnd> , ap )
external@libvpx/5a9753fca56f0eeb9f61e342b2fccffc364f9426
CVE-2016-1621
https://android.googlesource.com/platform/external/libvpx/+/5a9753fca56f0eeb9f61e342b2fccffc364f9426
2016-03-12T21:59Z
490
CWE-399
CWE-399 int udpv6_recvmsg ( struct sock * sk , struct msghdr * msg , size_t len , int noblock , int flags , int * addr_len ) { struct ipv6_pinfo * np = inet6_sk ( sk ) ; struct inet_sock * inet = inet_sk ( sk ) ; struct sk_buff * skb ; unsigned int ulen , copied ; int peeked , off = 0 ; int err ; int is_udplite = IS_UDPLITE ( sk ) ; int is_udp4 ; bool slow ; if ( flags & MSG_ERRQUEUE ) return ipv6_recv_error ( sk , msg , len , addr_len ) ; if ( np -> rxpmtu && np -> rxopt . bits . rxpmtu ) return ipv6_recv_rxpmtu ( sk , msg , len , addr_len ) ; try_again : skb = __skb_recv_datagram ( sk , flags | ( noblock ? MSG_DONTWAIT : 0 ) , & peeked , & off , & err ) ; if ( ! skb ) goto out ; ulen = skb -> len - sizeof ( struct udphdr ) ; copied = len ; if ( copied > ulen ) copied = ulen ; else if ( copied < ulen ) msg -> msg_flags |= MSG_TRUNC ; is_udp4 = ( skb -> protocol == htons ( ETH_P_IP ) ) ; if ( copied < ulen || UDP_SKB_CB ( skb ) -> partial_cov ) { if ( udp_lib_checksum_complete ( skb ) ) goto csum_copy_err ; } if ( skb_csum_unnecessary ( skb ) ) err = skb_copy_datagram_msg ( skb , sizeof ( struct udphdr ) , msg , copied ) ; else { err = skb_copy_and_csum_datagram_msg ( skb , sizeof ( struct udphdr ) , msg ) ; if ( err == - EINVAL ) goto csum_copy_err ; } if ( unlikely ( err ) ) { trace_kfree_skb ( skb , udpv6_recvmsg ) ; if ( ! peeked ) { atomic_inc ( & sk -> sk_drops ) ; if ( is_udp4 ) UDP_INC_STATS_USER ( sock_net ( sk ) , UDP_MIB_INERRORS , is_udplite ) ; else UDP6_INC_STATS_USER ( sock_net ( sk ) , UDP_MIB_INERRORS , is_udplite ) ; } goto out_free ; } if ( ! peeked ) { if ( is_udp4 ) UDP_INC_STATS_USER ( sock_net ( sk ) , UDP_MIB_INDATAGRAMS , is_udplite ) ; else UDP6_INC_STATS_USER ( sock_net ( sk ) , UDP_MIB_INDATAGRAMS , is_udplite ) ; } sock_recv_ts_and_drops ( msg , sk , skb ) ; if ( msg -> msg_name ) { DECLARE_SOCKADDR ( struct sockaddr_in6 * , sin6 , msg -> msg_name ) ; sin6 -> sin6_family = AF_INET6 ; sin6 -> sin6_port = udp_hdr ( skb ) -> source ; sin6 -> sin6_flowinfo = 0 ; if ( is_udp4 ) { ipv6_addr_set_v4mapped ( ip_hdr ( skb ) -> saddr , & sin6 -> sin6_addr ) ; sin6 -> sin6_scope_id = 0 ; } else { sin6 -> sin6_addr = ipv6_hdr ( skb ) -> saddr ; sin6 -> sin6_scope_id = ipv6_iface_scope_id ( & sin6 -> sin6_addr , inet6_iif ( skb ) ) ; } * addr_len = sizeof ( * sin6 ) ; } if ( np -> rxopt . all ) ip6_datagram_recv_common_ctl ( sk , msg , skb ) ; if ( is_udp4 ) { if ( inet -> cmsg_flags ) ip_cmsg_recv ( msg , skb ) ; } else { if ( np -> rxopt . all ) ip6_datagram_recv_specific_ctl ( sk , msg , skb ) ; } err = copied ; if ( flags & MSG_TRUNC ) err = ulen ; out_free : skb_free_datagram_locked ( sk , skb ) ; out : return err ; csum_copy_err : slow = lock_sock_fast ( sk ) ; if ( ! skb_kill_datagram ( sk , skb , flags ) ) { if ( is_udp4 ) { UDP_INC_STATS_USER ( sock_net ( sk ) , UDP_MIB_CSUMERRORS , is_udplite ) ; UDP_INC_STATS_USER ( sock_net ( sk ) , UDP_MIB_INERRORS , is_udplite ) ; } else { UDP6_INC_STATS_USER ( sock_net ( sk ) , UDP_MIB_CSUMERRORS , is_udplite ) ; UDP6_INC_STATS_USER ( sock_net ( sk ) , UDP_MIB_INERRORS , is_udplite ) ; } } unlock_sock_fast ( sk , slow ) ; <S2SV_StartBug> if ( noblock ) <S2SV_EndBug> return - EAGAIN ; msg -> msg_flags &= ~ MSG_TRUNC ; goto try_again ; }
<S2SV_ModStart> slow ) ; cond_resched ( ) <S2SV_ModEnd> ; msg ->
torvalds@linux/beb39db59d14990e401e235faf66a6b9b31240b0
CVE-2015-5366
https://github.com/torvalds/linux/commit/beb39db59d14990e401e235faf66a6b9b31240b0
2015-08-31T10:59Z
491
CWE-119
CWE-119 static TX_SIZE read_selected_tx_size ( VP9_COMMON * cm , MACROBLOCKD * xd , <S2SV_StartBug> TX_SIZE max_tx_size , vp9_reader * r ) { <S2SV_EndBug> <S2SV_StartBug> const int ctx = vp9_get_tx_size_context ( xd ) ; <S2SV_EndBug> <S2SV_StartBug> const vp9_prob * tx_probs = get_tx_probs ( max_tx_size , ctx , & cm -> fc . tx_probs ) ; <S2SV_EndBug> <S2SV_StartBug> int tx_size = vp9_read ( r , tx_probs [ 0 ] ) ; <S2SV_EndBug> if ( tx_size != TX_4X4 && max_tx_size >= TX_16X16 ) { <S2SV_StartBug> tx_size += vp9_read ( r , tx_probs [ 1 ] ) ; <S2SV_EndBug> if ( tx_size != TX_8X8 && max_tx_size >= TX_32X32 ) <S2SV_StartBug> tx_size += vp9_read ( r , tx_probs [ 2 ] ) ; <S2SV_EndBug> } <S2SV_StartBug> if ( ! cm -> frame_parallel_decoding_mode ) <S2SV_EndBug> <S2SV_StartBug> ++ get_tx_counts ( max_tx_size , ctx , & cm -> counts . tx ) [ tx_size ] ; <S2SV_EndBug> return ( TX_SIZE ) tx_size ; }
<S2SV_ModStart> TX_SIZE max_tx_size , vpx_reader <S2SV_ModEnd> * r ) <S2SV_ModStart> r ) { FRAME_COUNTS * counts = xd -> counts ; <S2SV_ModStart> int ctx = get_tx_size_context <S2SV_ModEnd> ( xd ) <S2SV_ModStart> ) ; const vpx_prob <S2SV_ModEnd> * tx_probs = <S2SV_ModStart> cm -> fc -> <S2SV_ModEnd> tx_probs ) ; <S2SV_ModStart> int tx_size = vpx_read <S2SV_ModEnd> ( r , <S2SV_ModStart> { tx_size += vpx_read <S2SV_ModEnd> ( r , <S2SV_ModStart> ) tx_size += vpx_read <S2SV_ModEnd> ( r , <S2SV_ModStart> } if ( counts <S2SV_ModEnd> ) ++ get_tx_counts <S2SV_ModStart> ctx , & counts -> <S2SV_ModEnd> tx ) [
external@libvpx/5a9753fca56f0eeb9f61e342b2fccffc364f9426
CVE-2016-1621
https://android.googlesource.com/platform/external/libvpx/+/5a9753fca56f0eeb9f61e342b2fccffc364f9426
2016-03-12T21:59Z
492
CWE-119
CWE-119 static void vhost_scsi_send_evt ( struct vhost_scsi * vs , struct vhost_scsi_tpg * tpg , struct se_lun * lun , u32 event , u32 reason ) { struct vhost_scsi_evt * evt ; evt = vhost_scsi_allocate_evt ( vs , event , reason ) ; if ( ! evt ) return ; if ( tpg && lun ) { evt -> event . lun [ 0 ] = 0x01 ; <S2SV_StartBug> evt -> event . lun [ 1 ] = tpg -> tport_tpgt & 0xFF ; <S2SV_EndBug> if ( lun -> unpacked_lun >= 256 ) evt -> event . lun [ 2 ] = lun -> unpacked_lun >> 8 | 0x40 ; evt -> event . lun [ 3 ] = lun -> unpacked_lun & 0xFF ; } llist_add ( & evt -> list , & vs -> vs_event_list ) ; vhost_work_queue ( & vs -> dev , & vs -> vs_event_work ) ; }
<S2SV_ModStart> tpg -> tport_tpgt <S2SV_ModEnd> ; if (
torvalds@linux/59c816c1f24df0204e01851431d3bab3eb76719c
CVE-2015-4036
https://github.com/torvalds/linux/commit/59c816c1f24df0204e01851431d3bab3eb76719c
2015-08-31T20:59Z
493
CWE-617
CWE-617 static int flv_write_packet ( AVFormatContext * s , AVPacket * pkt ) { AVIOContext * pb = s -> pb ; AVCodecParameters * par = s -> streams [ pkt -> stream_index ] -> codecpar ; FLVContext * flv = s -> priv_data ; FLVStreamContext * sc = s -> streams [ pkt -> stream_index ] -> priv_data ; unsigned ts ; int size = pkt -> size ; uint8_t * data = NULL ; int flags = - 1 , flags_size , ret ; <S2SV_StartBug> int64_t cur_offset = avio_tell ( pb ) ; <S2SV_EndBug> if ( par -> codec_id == AV_CODEC_ID_VP6F || par -> codec_id == AV_CODEC_ID_VP6A || par -> codec_id == AV_CODEC_ID_VP6 || par -> codec_id == AV_CODEC_ID_AAC ) flags_size = 2 ; else if ( par -> codec_id == AV_CODEC_ID_H264 || par -> codec_id == AV_CODEC_ID_MPEG4 ) flags_size = 5 ; else flags_size = 1 ; if ( par -> codec_id == AV_CODEC_ID_AAC || par -> codec_id == AV_CODEC_ID_H264 || par -> codec_id == AV_CODEC_ID_MPEG4 ) { int side_size = 0 ; uint8_t * side = av_packet_get_side_data ( pkt , AV_PKT_DATA_NEW_EXTRADATA , & side_size ) ; if ( side && side_size > 0 && ( side_size != par -> extradata_size || memcmp ( side , par -> extradata , side_size ) ) ) { av_free ( par -> extradata ) ; par -> extradata = av_mallocz ( side_size + AV_INPUT_BUFFER_PADDING_SIZE ) ; if ( ! par -> extradata ) { par -> extradata_size = 0 ; return AVERROR ( ENOMEM ) ; } memcpy ( par -> extradata , side , side_size ) ; par -> extradata_size = side_size ; flv_write_codec_header ( s , par , pkt -> dts ) ; } } if ( flv -> delay == AV_NOPTS_VALUE ) flv -> delay = - pkt -> dts ; if ( pkt -> dts < - flv -> delay ) { av_log ( s , AV_LOG_WARNING , "Packets<S2SV_blank>are<S2SV_blank>not<S2SV_blank>in<S2SV_blank>the<S2SV_blank>proper<S2SV_blank>order<S2SV_blank>with<S2SV_blank>respect<S2SV_blank>to<S2SV_blank>DTS\\n" ) ; return AVERROR ( EINVAL ) ; } ts = pkt -> dts ; if ( s -> event_flags & AVSTREAM_EVENT_FLAG_METADATA_UPDATED ) { write_metadata ( s , ts ) ; s -> event_flags &= ~ AVSTREAM_EVENT_FLAG_METADATA_UPDATED ; } avio_write_marker ( pb , av_rescale ( ts , AV_TIME_BASE , 1000 ) , pkt -> flags & AV_PKT_FLAG_KEY && ( flv -> video_par ? par -> codec_type == AVMEDIA_TYPE_VIDEO : 1 ) ? AVIO_DATA_MARKER_SYNC_POINT : AVIO_DATA_MARKER_BOUNDARY_POINT ) ; switch ( par -> codec_type ) { case AVMEDIA_TYPE_VIDEO : avio_w8 ( pb , FLV_TAG_TYPE_VIDEO ) ; flags = ff_codec_get_tag ( flv_video_codec_ids , par -> codec_id ) ; flags |= pkt -> flags & AV_PKT_FLAG_KEY ? FLV_FRAME_KEY : FLV_FRAME_INTER ; break ; case AVMEDIA_TYPE_AUDIO : flags = get_audio_flags ( s , par ) ; av_assert0 ( size ) ; avio_w8 ( pb , FLV_TAG_TYPE_AUDIO ) ; break ; case AVMEDIA_TYPE_SUBTITLE : case AVMEDIA_TYPE_DATA : avio_w8 ( pb , FLV_TAG_TYPE_META ) ; break ; default : return AVERROR ( EINVAL ) ; } if ( par -> codec_id == AV_CODEC_ID_H264 || par -> codec_id == AV_CODEC_ID_MPEG4 ) { if ( par -> extradata_size > 0 && * ( uint8_t * ) par -> extradata != 1 ) if ( ( ret = ff_avc_parse_nal_units_buf ( pkt -> data , & data , & size ) ) < 0 ) return ret ; } else if ( par -> codec_id == AV_CODEC_ID_AAC && pkt -> size > 2 && ( AV_RB16 ( pkt -> data ) & 0xfff0 ) == 0xfff0 ) { if ( ! s -> streams [ pkt -> stream_index ] -> nb_frames ) { av_log ( s , AV_LOG_ERROR , "Malformed<S2SV_blank>AAC<S2SV_blank>bitstream<S2SV_blank>detected:<S2SV_blank>" "use<S2SV_blank>the<S2SV_blank>audio<S2SV_blank>bitstream<S2SV_blank>filter<S2SV_blank>\'aac_adtstoasc\'<S2SV_blank>to<S2SV_blank>fix<S2SV_blank>it<S2SV_blank>" "(\'-bsf:a<S2SV_blank>aac_adtstoasc\'<S2SV_blank>option<S2SV_blank>with<S2SV_blank>ffmpeg)\\n" ) ; return AVERROR_INVALIDDATA ; } av_log ( s , AV_LOG_WARNING , "aac<S2SV_blank>bitstream<S2SV_blank>error\\n" ) ; } if ( par -> codec_id == AV_CODEC_ID_SPEEX && ts - sc -> last_ts > 160 ) av_log ( s , AV_LOG_WARNING , "Warning:<S2SV_blank>Speex<S2SV_blank>stream<S2SV_blank>has<S2SV_blank>more<S2SV_blank>than<S2SV_blank>" "8<S2SV_blank>frames<S2SV_blank>per<S2SV_blank>packet.<S2SV_blank>Adobe<S2SV_blank>Flash<S2SV_blank>" "Player<S2SV_blank>cannot<S2SV_blank>handle<S2SV_blank>this!\\n" ) ; if ( sc -> last_ts < ts ) sc -> last_ts = ts ; if ( size + flags_size >= 1 << 24 ) { av_log ( s , AV_LOG_ERROR , "Too<S2SV_blank>large<S2SV_blank>packet<S2SV_blank>with<S2SV_blank>size<S2SV_blank>%u<S2SV_blank>>=<S2SV_blank>%u\\n" , size + flags_size , 1 << 24 ) ; return AVERROR ( EINVAL ) ; } avio_wb24 ( pb , size + flags_size ) ; put_timestamp ( pb , ts ) ; avio_wb24 ( pb , flv -> reserved ) ; if ( par -> codec_type == AVMEDIA_TYPE_DATA || par -> codec_type == AVMEDIA_TYPE_SUBTITLE ) { int data_size ; int64_t metadata_size_pos = avio_tell ( pb ) ; if ( par -> codec_id == AV_CODEC_ID_TEXT ) { avio_w8 ( pb , AMF_DATA_TYPE_STRING ) ; put_amf_string ( pb , "onTextData" ) ; avio_w8 ( pb , AMF_DATA_TYPE_MIXEDARRAY ) ; avio_wb32 ( pb , 2 ) ; put_amf_string ( pb , "type" ) ; avio_w8 ( pb , AMF_DATA_TYPE_STRING ) ; put_amf_string ( pb , "Text" ) ; put_amf_string ( pb , "text" ) ; avio_w8 ( pb , AMF_DATA_TYPE_STRING ) ; put_amf_string ( pb , pkt -> data ) ; put_amf_string ( pb , "" ) ; avio_w8 ( pb , AMF_END_OF_OBJECT ) ; } else { avio_write ( pb , data ? data : pkt -> data , size ) ; } data_size = avio_tell ( pb ) - metadata_size_pos ; avio_seek ( pb , metadata_size_pos - 10 , SEEK_SET ) ; avio_wb24 ( pb , data_size ) ; avio_seek ( pb , data_size + 10 - 3 , SEEK_CUR ) ; avio_wb32 ( pb , data_size + 11 ) ; } else { av_assert1 ( flags >= 0 ) ; avio_w8 ( pb , flags ) ; if ( par -> codec_id == AV_CODEC_ID_VP6 ) avio_w8 ( pb , 0 ) ; if ( par -> codec_id == AV_CODEC_ID_VP6F || par -> codec_id == AV_CODEC_ID_VP6A ) { if ( par -> extradata_size ) avio_w8 ( pb , par -> extradata [ 0 ] ) ; else avio_w8 ( pb , ( ( FFALIGN ( par -> width , 16 ) - par -> width ) << 4 ) | ( FFALIGN ( par -> height , 16 ) - par -> height ) ) ; } else if ( par -> codec_id == AV_CODEC_ID_AAC ) avio_w8 ( pb , 1 ) ; else if ( par -> codec_id == AV_CODEC_ID_H264 || par -> codec_id == AV_CODEC_ID_MPEG4 ) { avio_w8 ( pb , 1 ) ; avio_wb24 ( pb , pkt -> pts - pkt -> dts ) ; } avio_write ( pb , data ? data : pkt -> data , size ) ; avio_wb32 ( pb , size + flags_size + 11 ) ; flv -> duration = FFMAX ( flv -> duration , pkt -> pts + flv -> delay + pkt -> duration ) ; } if ( flv -> flags & FLV_ADD_KEYFRAME_INDEX ) { switch ( par -> codec_type ) { case AVMEDIA_TYPE_VIDEO : flv -> videosize += ( avio_tell ( pb ) - cur_offset ) ; flv -> lasttimestamp = flv -> acurframeindex / flv -> framerate ; if ( pkt -> flags & AV_PKT_FLAG_KEY ) { double ts = flv -> acurframeindex / flv -> framerate ; int64_t pos = cur_offset ; flv -> lastkeyframetimestamp = flv -> acurframeindex / flv -> framerate ; flv -> lastkeyframelocation = pos ; flv_append_keyframe_info ( s , flv , ts , pos ) ; } flv -> acurframeindex ++ ; break ; case AVMEDIA_TYPE_AUDIO : flv -> audiosize += ( avio_tell ( pb ) - cur_offset ) ; break ; default : av_log ( s , AV_LOG_WARNING , "par->codec_type<S2SV_blank>is<S2SV_blank>type<S2SV_blank>=<S2SV_blank>[%d]\\n" , par -> codec_type ) ; break ; } } av_free ( data ) ; return pb -> error ; }
<S2SV_ModStart> pb ) ; if ( par -> codec_type == AVMEDIA_TYPE_AUDIO && ! pkt -> size ) { av_log ( s , AV_LOG_WARNING , "Empty<S2SV_blank>audio<S2SV_blank>Packet\\n" ) ; return AVERROR ( EINVAL ) ; }
FFmpeg@FFmpeg/6b67d7f05918f7a1ee8fc6ff21355d7e8736aa10
CVE-2018-15822
https://github.com/FFmpeg/FFmpeg/commit/6b67d7f05918f7a1ee8fc6ff21355d7e8736aa10
2018-08-23T23:29Z
494
CWE-264
CWE-264 static int l2tp_ip6_bind ( struct sock * sk , struct sockaddr * uaddr , int addr_len ) { struct inet_sock * inet = inet_sk ( sk ) ; struct ipv6_pinfo * np = inet6_sk ( sk ) ; struct sockaddr_l2tpip6 * addr = ( struct sockaddr_l2tpip6 * ) uaddr ; struct net * net = sock_net ( sk ) ; __be32 v4addr = 0 ; int addr_type ; int err ; <S2SV_StartBug> if ( ! sock_flag ( sk , SOCK_ZAPPED ) ) <S2SV_EndBug> return - EINVAL ; if ( addr -> l2tp_family != AF_INET6 ) return - EINVAL ; if ( addr_len < sizeof ( * addr ) ) return - EINVAL ; addr_type = ipv6_addr_type ( & addr -> l2tp_addr ) ; if ( addr_type == IPV6_ADDR_MAPPED ) return - EADDRNOTAVAIL ; if ( addr_type & IPV6_ADDR_MULTICAST ) return - EADDRNOTAVAIL ; err = - EADDRINUSE ; read_lock_bh ( & l2tp_ip6_lock ) ; if ( __l2tp_ip6_bind_lookup ( net , & addr -> l2tp_addr , sk -> sk_bound_dev_if , addr -> l2tp_conn_id ) ) goto out_in_use ; read_unlock_bh ( & l2tp_ip6_lock ) ; lock_sock ( sk ) ; err = - EINVAL ; <S2SV_StartBug> if ( sk -> sk_state != TCP_CLOSE ) <S2SV_EndBug> goto out_unlock ; rcu_read_lock ( ) ; if ( addr_type != IPV6_ADDR_ANY ) { struct net_device * dev = NULL ; if ( addr_type & IPV6_ADDR_LINKLOCAL ) { if ( addr_len >= sizeof ( struct sockaddr_in6 ) && addr -> l2tp_scope_id ) { sk -> sk_bound_dev_if = addr -> l2tp_scope_id ; } if ( ! sk -> sk_bound_dev_if ) goto out_unlock_rcu ; err = - ENODEV ; dev = dev_get_by_index_rcu ( sock_net ( sk ) , sk -> sk_bound_dev_if ) ; if ( ! dev ) goto out_unlock_rcu ; } v4addr = LOOPBACK4_IPV6 ; err = - EADDRNOTAVAIL ; if ( ! ipv6_chk_addr ( sock_net ( sk ) , & addr -> l2tp_addr , dev , 0 ) ) goto out_unlock_rcu ; } rcu_read_unlock ( ) ; inet -> inet_rcv_saddr = inet -> inet_saddr = v4addr ; sk -> sk_v6_rcv_saddr = addr -> l2tp_addr ; np -> saddr = addr -> l2tp_addr ; l2tp_ip6_sk ( sk ) -> conn_id = addr -> l2tp_conn_id ; write_lock_bh ( & l2tp_ip6_lock ) ; sk_add_bind_node ( sk , & l2tp_ip6_bind_table ) ; sk_del_node_init ( sk ) ; write_unlock_bh ( & l2tp_ip6_lock ) ; sock_reset_flag ( sk , SOCK_ZAPPED ) ; release_sock ( sk ) ; return 0 ; out_unlock_rcu : rcu_read_unlock ( ) ; out_unlock : release_sock ( sk ) ; return err ; out_in_use : read_unlock_bh ( & l2tp_ip6_lock ) ; return err ; }
<S2SV_ModStart> ; if ( <S2SV_ModEnd> addr -> l2tp_family <S2SV_ModStart> ; if ( ! sock_flag ( sk , SOCK_ZAPPED ) ) goto out_unlock ; if (
torvalds@linux/32c231164b762dddefa13af5a0101032c70b50ef
CVE-2016-10200
https://github.com/torvalds/linux/commit/32c231164b762dddefa13af5a0101032c70b50ef
2017-03-07T21:59Z
495
CWE-119
CWE-119 void jshGetPinString ( char * result , Pin pin ) { result [ 0 ] = 0 ; # ifdef PIN_NAMES_DIRECT if ( jshIsPinValid ( pin ) ) { result [ 0 ] = ( char ) ( 'A' + ( pinInfo [ pin ] . port & JSH_PORT_MASK ) - JSH_PORTA ) ; itostr ( pinInfo [ pin ] . pin - JSH_PIN0 , & result [ 1 ] , 10 ) ; # else if ( false ) { # if JSH_PORTA_OFFSET != - 1 } else if ( # if JSH_PORTA_OFFSET != 0 pin >= JSH_PORTA_OFFSET && # endif pin < JSH_PORTA_OFFSET + JSH_PORTA_COUNT ) { result [ 0 ] = 'A' ; itostr ( pin - JSH_PORTA_OFFSET , & result [ 1 ] , 10 ) ; # endif # if JSH_PORTB_OFFSET != - 1 } else if ( pin >= JSH_PORTB_OFFSET && pin < JSH_PORTB_OFFSET + JSH_PORTB_COUNT ) { result [ 0 ] = 'B' ; itostr ( pin - JSH_PORTB_OFFSET , & result [ 1 ] , 10 ) ; # endif # if JSH_PORTC_OFFSET != - 1 } else if ( pin >= JSH_PORTC_OFFSET && pin < JSH_PORTC_OFFSET + JSH_PORTC_COUNT ) { result [ 0 ] = 'C' ; itostr ( pin - JSH_PORTC_OFFSET , & result [ 1 ] , 10 ) ; # endif # if JSH_PORTD_OFFSET != - 1 } else if ( # if JSH_PORTD_OFFSET != 0 pin >= JSH_PORTD_OFFSET && # endif pin < JSH_PORTD_OFFSET + JSH_PORTD_COUNT ) { result [ 0 ] = 'D' ; itostr ( pin - JSH_PORTD_OFFSET , & result [ 1 ] , 10 ) ; # endif # if JSH_PORTE_OFFSET != - 1 } else if ( pin >= JSH_PORTE_OFFSET && pin < JSH_PORTE_OFFSET + JSH_PORTE_COUNT ) { result [ 0 ] = 'E' ; itostr ( pin - JSH_PORTE_OFFSET , & result [ 1 ] , 10 ) ; # endif # if JSH_PORTF_OFFSET != - 1 } else if ( pin >= JSH_PORTF_OFFSET && pin < JSH_PORTF_OFFSET + JSH_PORTF_COUNT ) { result [ 0 ] = 'F' ; itostr ( pin - JSH_PORTF_OFFSET , & result [ 1 ] , 10 ) ; # endif # if JSH_PORTG_OFFSET != - 1 } else if ( pin >= JSH_PORTG_OFFSET && pin < JSH_PORTG_OFFSET + JSH_PORTG_COUNT ) { result [ 0 ] = 'G' ; itostr ( pin - JSH_PORTG_OFFSET , & result [ 1 ] , 10 ) ; # endif # if JSH_PORTH_OFFSET != - 1 } else if ( pin >= JSH_PORTH_OFFSET && pin < JSH_PORTH_OFFSET + JSH_PORTH_COUNT ) { result [ 0 ] = 'H' ; itostr ( pin - JSH_PORTH_OFFSET , & result [ 1 ] , 10 ) ; # endif # if JSH_PORTI_OFFSET != - 1 } else if ( pin >= JSH_PORTI_OFFSET && pin < JSH_PORTI_OFFSET + JSH_PORTI_COUNT ) { result [ 0 ] = 'I' ; itostr ( pin - JSH_PORTI_OFFSET , & result [ 1 ] , 10 ) ; # endif # if JSH_PORTV_OFFSET != - 1 } else if ( pin >= JSH_PORTV_OFFSET && pin < JSH_PORTV_OFFSET + JSH_PORTV_COUNT ) { result [ 0 ] = 'V' ; itostr ( pin - JSH_PORTV_OFFSET , & result [ 1 ] , 10 ) ; # endif # endif } else { <S2SV_StartBug> strncpy ( result , "undefined" , 10 ) ; <S2SV_EndBug> } }
<S2SV_ModStart> } else { strcpy <S2SV_ModEnd> ( result , <S2SV_ModStart> result , "undefined" <S2SV_ModEnd> ) ; }
espruino@Espruino/0a7619875bf79877907205f6bee08465b89ff10b
CVE-2018-11595
https://github.com/espruino/Espruino/commit/0a7619875bf79877907205f6bee08465b89ff10b
2018-05-31T16:29Z
496
CWE-835
CWE-835 static Status accept_xsmp_connection ( SmsConn sms_conn , GsmXsmpServer * server , unsigned long * mask_ret , SmsCallbacks * callbacks_ret , char * * failure_reason_ret ) { IceConn ice_conn ; <S2SV_StartBug> GsmXSMPClient * client ; <S2SV_EndBug> if ( server -> priv -> xsmp_sockets == NULL ) { g_debug ( "GsmXsmpServer:<S2SV_blank>In<S2SV_blank>shutdown,<S2SV_blank>rejecting<S2SV_blank>new<S2SV_blank>client" ) ; * failure_reason_ret = strdup ( _ ( "Refusing<S2SV_blank>new<S2SV_blank>client<S2SV_blank>connection<S2SV_blank>because<S2SV_blank>the<S2SV_blank>session<S2SV_blank>is<S2SV_blank>currently<S2SV_blank>being<S2SV_blank>shut<S2SV_blank>down\\n" ) ) ; return FALSE ; } ice_conn = SmsGetIceConnection ( sms_conn ) ; <S2SV_StartBug> client = ice_conn -> context ; <S2SV_EndBug> <S2SV_StartBug> g_return_val_if_fail ( client != NULL , TRUE ) ; <S2SV_EndBug> <S2SV_StartBug> gsm_xsmp_client_connect ( client , sms_conn , mask_ret , callbacks_ret ) ; <S2SV_EndBug> return TRUE ; }
<S2SV_ModStart> IceConn ice_conn ; GsmClient * client ; GsmIceConnectionWatch * data <S2SV_ModEnd> ; if ( <S2SV_ModStart> sms_conn ) ; data <S2SV_ModEnd> = ice_conn -> <S2SV_ModStart> -> context ; free_ice_connection_watch ( data ) ; client = gsm_xsmp_client_new ( ice_conn ) ; gsm_store_add ( server -> priv -> client_store , gsm_client_peek_id ( client ) , G_OBJECT ( client ) ) ; g_object_unref ( client <S2SV_ModEnd> ) ; gsm_xsmp_client_connect <S2SV_ModStart> ; gsm_xsmp_client_connect ( GSM_XSMP_CLIENT ( client ) <S2SV_ModEnd> , sms_conn ,
GNOME@gnome-session/b0dc999e0b45355314616321dbb6cb71e729fc9d
CVE-2017-11171
https://github.com/GNOME/gnome-session/commit/b0dc999e0b45355314616321dbb6cb71e729fc9d
2017-07-11T20:29Z
497
CWE-17
CWE-17 static int udf_symlink_filler ( struct file * file , struct page * page ) { struct inode * inode = page -> mapping -> host ; struct buffer_head * bh = NULL ; unsigned char * symlink ; int err ; unsigned char * p = kmap ( page ) ; struct udf_inode_info * iinfo ; uint32_t pos ; if ( inode -> i_size > inode -> i_sb -> s_blocksize ) { err = - ENAMETOOLONG ; goto out_unmap ; } iinfo = UDF_I ( inode ) ; pos = udf_block_map ( inode , 0 ) ; down_read ( & iinfo -> i_data_sem ) ; if ( iinfo -> i_alloc_type == ICBTAG_FLAG_AD_IN_ICB ) { symlink = iinfo -> i_ext . i_data + iinfo -> i_lenEAttr ; } else { bh = sb_bread ( inode -> i_sb , pos ) ; if ( ! bh ) { err = - EIO ; goto out_unlock_inode ; } symlink = bh -> b_data ; } <S2SV_StartBug> udf_pc_to_char ( inode -> i_sb , symlink , inode -> i_size , p ) ; <S2SV_EndBug> <S2SV_StartBug> brelse ( bh ) ; <S2SV_EndBug> up_read ( & iinfo -> i_data_sem ) ; SetPageUptodate ( page ) ; kunmap ( page ) ; unlock_page ( page ) ; return 0 ; out_unlock_inode : up_read ( & iinfo -> i_data_sem ) ; SetPageError ( page ) ; out_unmap : kunmap ( page ) ; unlock_page ( page ) ; return err ; }
<S2SV_ModStart> b_data ; } err = <S2SV_ModStart> i_size , p , PAGE_SIZE <S2SV_ModStart> ( bh ) ; if ( err ) goto out_unlock_inode
torvalds@linux/0e5cc9a40ada6046e6bc3bdfcd0c0d7e4b706b14
CVE-2014-9731
https://github.com/torvalds/linux/commit/0e5cc9a40ada6046e6bc3bdfcd0c0d7e4b706b14
2015-08-31T10:59Z
498
CWE-119
CWE-119 <S2SV_StartBug> static char * print_array ( cJSON * item , int depth , int fmt ) <S2SV_EndBug> { char * * entries ; char * out = 0 , * ptr , * ret ; int len = 5 ; cJSON * child = item -> child ; int numentries = 0 , i = 0 , fail = 0 ; <S2SV_StartBug> while ( child ) { <S2SV_EndBug> ++ numentries ; child = child -> next ; <S2SV_StartBug> } <S2SV_EndBug> <S2SV_StartBug> if ( ! ( entries = ( char * * ) cJSON_malloc ( numentries * sizeof ( char * ) ) ) ) <S2SV_EndBug> return 0 ; memset ( entries , 0 , numentries * sizeof ( char * ) ) ; child = item -> child ; <S2SV_StartBug> while ( child && ! fail ) { <S2SV_EndBug> <S2SV_StartBug> ret = print_value ( child , depth + 1 , fmt ) ; <S2SV_EndBug> entries [ i ++ ] = ret ; if ( ret ) len += strlen ( ret ) + 2 + ( fmt ? 1 : 0 ) ; else fail = 1 ; child = child -> next ; } <S2SV_StartBug> if ( ! fail ) { <S2SV_EndBug> out = ( char * ) cJSON_malloc ( len ) ; if ( ! out ) fail = 1 ; <S2SV_StartBug> } <S2SV_EndBug> if ( fail ) { <S2SV_StartBug> for ( i = 0 ; i < numentries ; ++ i ) <S2SV_EndBug> if ( entries [ i ] ) cJSON_free ( entries [ i ] ) ; cJSON_free ( entries ) ; return 0 ; } * out = '[' ; ptr = out + 1 ; * ptr = 0 ; <S2SV_StartBug> for ( i = 0 ; i < numentries ; ++ i ) { <S2SV_EndBug> strcpy ( ptr , entries [ i ] ) ; <S2SV_StartBug> ptr += strlen ( entries [ i ] ) ; <S2SV_EndBug> <S2SV_StartBug> if ( i != numentries - 1 ) { <S2SV_EndBug> * ptr ++ = ',' ; if ( fmt ) * ptr ++ = '<S2SV_blank>' ; * ptr = 0 ; } <S2SV_StartBug> cJSON_free ( entries [ i ] ) ; <S2SV_EndBug> } cJSON_free ( entries ) ; * ptr ++ = ']' ; <S2SV_StartBug> * ptr ++ = 0 ; <S2SV_EndBug> return out ; }
<S2SV_ModStart> , int fmt , printbuffer * p <S2SV_ModStart> = 0 ; size_t tmplen = 0 ; <S2SV_ModStart> ( child ) numentries ++ , <S2SV_ModEnd> child = child <S2SV_ModStart> -> next ; if ( ! numentries ) { if ( p ) out = ensure ( p , 3 ) ; else out = ( char <S2SV_ModEnd> * ) cJSON_malloc <S2SV_ModStart> ) cJSON_malloc ( 3 ) ; if ( out ) strcpy ( out , "[]" ) ; return out ; } if ( p ) { i = p -> offset ; ptr = ensure ( p , 1 ) ; if ( ! ptr ) return 0 ; * ptr = '[' ; p -> offset ++ <S2SV_ModEnd> ; child = <S2SV_ModStart> ! fail ) { <S2SV_ModEnd> print_value ( child <S2SV_ModStart> 1 , fmt , p ) ; p -> offset = update ( p ) ; if ( child -> next ) { len = fmt ? 2 : 1 ; ptr = ensure ( p , len + 1 ) ; if ( ! ptr ) return 0 ; * ptr ++ = ',' ; if ( fmt ) * ptr ++ = '<S2SV_blank>' ; * ptr = 0 ; p -> offset += len ; } child = child -> next ; } ptr = ensure ( p , 2 ) ; if ( ! ptr ) return 0 ; * ptr ++ = ']' ; * ptr = 0 ; out = ( p -> buffer ) + i ; } else { entries = ( char * * ) cJSON_malloc ( numentries * sizeof ( char * ) ) ; if ( ! entries ) return 0 ; memset ( entries , 0 , numentries * sizeof ( char * ) ) ; child = item -> child ; while ( child && ! fail ) { ret = print_value ( child , depth + 1 , fmt , 0 <S2SV_ModStart> ! fail ) <S2SV_ModEnd> out = ( <S2SV_ModStart> = 1 ; <S2SV_ModEnd> if ( fail <S2SV_ModStart> < numentries ; i ++ ) <S2SV_ModEnd> if ( entries <S2SV_ModStart> < numentries ; i ++ ) { tmplen = strlen ( <S2SV_ModEnd> entries [ i <S2SV_ModStart> ] ) ; memcpy ( ptr , entries [ i ] , tmplen ) ; ptr += tmplen ; if ( i != numentries - 1 ) { * ptr ++ = ',' ; if ( fmt ) * ptr ++ = '<S2SV_blank>' ; * ptr = 0 ; } cJSON_free <S2SV_ModEnd> ( entries [ <S2SV_ModStart> ] ) ; <S2SV_ModEnd> } cJSON_free ( <S2SV_ModStart> cJSON_free ( entries <S2SV_ModEnd> ) ; * <S2SV_ModStart> = ']' ; * ptr ++ = 0 ; } <S2SV_ModEnd> return out ;
esnet@iperf/91f2fa59e8ed80dfbf400add0164ee0e508e412a
CVE-2016-4303
https://github.com/esnet/iperf/commit/91f2fa59e8ed80dfbf400add0164ee0e508e412a
2016-09-26T14:59Z
499
CWE-000
CWE-000 static int userfaultfd_unregister ( struct userfaultfd_ctx * ctx , unsigned long arg ) { struct mm_struct * mm = ctx -> mm ; struct vm_area_struct * vma , * prev , * cur ; int ret ; struct uffdio_range uffdio_unregister ; unsigned long new_flags ; bool found ; unsigned long start , end , vma_end ; const void __user * buf = ( void __user * ) arg ; ret = - EFAULT ; if ( copy_from_user ( & uffdio_unregister , buf , sizeof ( uffdio_unregister ) ) ) goto out ; ret = validate_range ( mm , uffdio_unregister . start , uffdio_unregister . len ) ; if ( ret ) goto out ; start = uffdio_unregister . start ; end = start + uffdio_unregister . len ; ret = - ENOMEM ; if ( ! mmget_not_zero ( mm ) ) goto out ; down_write ( & mm -> mmap_sem ) ; vma = find_vma_prev ( mm , start , & prev ) ; if ( ! vma ) goto out_unlock ; ret = - EINVAL ; if ( vma -> vm_start >= end ) goto out_unlock ; if ( is_vm_hugetlb_page ( vma ) ) { unsigned long vma_hpagesize = vma_kernel_pagesize ( vma ) ; if ( start & ( vma_hpagesize - 1 ) ) goto out_unlock ; } found = false ; ret = - EINVAL ; for ( cur = vma ; cur && cur -> vm_start < end ; cur = cur -> vm_next ) { cond_resched ( ) ; BUG_ON ( ! ! cur -> vm_userfaultfd_ctx . ctx ^ ! ! ( cur -> vm_flags & ( VM_UFFD_MISSING | VM_UFFD_WP ) ) ) ; if ( ! vma_can_userfault ( cur ) ) goto out_unlock ; found = true ; } BUG_ON ( ! found ) ; if ( vma -> vm_start < start ) prev = vma ; ret = 0 ; do { cond_resched ( ) ; BUG_ON ( ! vma_can_userfault ( vma ) ) ; <S2SV_StartBug> if ( ! vma -> vm_userfaultfd_ctx . ctx ) <S2SV_EndBug> goto skip ; if ( vma -> vm_start > start ) start = vma -> vm_start ; vma_end = min ( end , vma -> vm_end ) ; if ( userfaultfd_missing ( vma ) ) { struct userfaultfd_wake_range range ; range . start = start ; range . len = vma_end - start ; wake_userfault ( vma -> vm_userfaultfd_ctx . ctx , & range ) ; } new_flags = vma -> vm_flags & ~ ( VM_UFFD_MISSING | VM_UFFD_WP ) ; prev = vma_merge ( mm , prev , start , vma_end , new_flags , vma -> anon_vma , vma -> vm_file , vma -> vm_pgoff , vma_policy ( vma ) , NULL_VM_UFFD_CTX ) ; if ( prev ) { vma = prev ; goto next ; } if ( vma -> vm_start < start ) { ret = split_vma ( mm , vma , start , 1 ) ; if ( ret ) break ; } if ( vma -> vm_end > end ) { ret = split_vma ( mm , vma , end , 0 ) ; if ( ret ) break ; } next : vma -> vm_flags = new_flags ; vma -> vm_userfaultfd_ctx = NULL_VM_UFFD_CTX ; skip : prev = vma ; start = vma -> vm_end ; vma = vma -> vm_next ; } while ( vma && vma -> vm_start < end ) ; out_unlock : up_write ( & mm -> mmap_sem ) ; mmput ( mm ) ; out : return ret ; }
<S2SV_ModStart> ) ) ; WARN_ON ( ! ( vma -> vm_flags & VM_MAYWRITE ) ) ;
torvalds@linux/29ec90660d68bbdd69507c1c8b4e33aa299278b1
CVE-2018-18397
https://github.com/torvalds/linux/commit/29ec90660d68bbdd69507c1c8b4e33aa299278b1
2018-12-12T10:29Z