Unnamed: 0
int64
0
4.39k
cwe_id
stringlengths
6
8
source
stringlengths
86
89.9k
target
stringlengths
1
30.7k
project_and_commit_id
stringlengths
48
79
cve_id
stringlengths
13
16
original_address
stringlengths
46
134
time
stringlengths
1
17
4,300
CWE-476
CWE-476 GF_Err latm_dmx_process ( GF_Filter * filter ) { GF_LATMDmxCtx * ctx = gf_filter_get_udta ( filter ) ; GF_FilterPacket * pck , * dst_pck ; u32 pos ; <S2SV_StartBug> u8 * data , * output ; <S2SV_EndBug> <S2SV_StartBug> u32 pck_size , prev_pck_size ; <S2SV_EndBug> u64 cts = GF_FILTER_NO_TS ; if ( ctx -> in_error ) return ctx -> in_error ; if ( ! ctx -> duration . num ) latm_dmx_check_dur ( filter , ctx ) ; if ( ctx -> opid && ! ctx -> is_playing ) return GF_OK ; pck = gf_filter_pid_get_packet ( ctx -> ipid ) ; if ( ! pck ) { if ( gf_filter_pid_is_eos ( ctx -> ipid ) ) { if ( ! ctx -> latm_buffer_size ) { if ( ctx -> opid ) gf_filter_pid_set_eos ( ctx -> opid ) ; if ( ctx -> src_pck ) gf_filter_pck_unref ( ctx -> src_pck ) ; ctx -> src_pck = NULL ; return GF_EOS ; } } else { return GF_OK ; } <S2SV_StartBug> } <S2SV_EndBug> <S2SV_StartBug> data = ( char * ) gf_filter_pck_get_data ( pck , & pck_size ) ; <S2SV_EndBug> if ( ctx -> timescale && pck ) { cts = gf_filter_pck_get_cts ( pck ) ; } prev_pck_size = ctx -> latm_buffer_size ; if ( pck && ! ctx -> resume_from ) { if ( ctx -> latm_buffer_size + pck_size > ctx -> latm_buffer_alloc ) { ctx -> latm_buffer_alloc = ctx -> latm_buffer_size + pck_size ; ctx -> latm_buffer = gf_realloc ( ctx -> latm_buffer , ctx -> latm_buffer_alloc ) ; } memcpy ( ctx -> latm_buffer + ctx -> latm_buffer_size , data , pck_size ) ; ctx -> latm_buffer_size += pck_size ; } if ( ! ctx -> bs ) ctx -> bs = gf_bs_new ( ctx -> latm_buffer , ctx -> latm_buffer_size , GF_BITSTREAM_READ ) ; else gf_bs_reassign_buffer ( ctx -> bs , ctx -> latm_buffer , ctx -> latm_buffer_size ) ; if ( ctx -> resume_from ) { gf_bs_seek ( ctx -> bs , ctx -> resume_from - 1 ) ; ctx -> resume_from = 0 ; } if ( cts == GF_FILTER_NO_TS ) prev_pck_size = 0 ; while ( 1 ) { pos = ( u32 ) gf_bs_get_position ( ctx -> bs ) ; u8 latm_buffer [ 4096 ] ; u32 latm_frame_size = 4096 ; if ( ! latm_dmx_sync_frame_bs ( ctx -> bs , & ctx -> acfg , & latm_frame_size , latm_buffer , NULL ) ) break ; if ( ctx -> in_seek ) { u64 nb_samples_at_seek = ( u64 ) ( ctx -> start_range * GF_M4ASampleRates [ ctx -> sr_idx ] ) ; if ( ctx -> cts + ctx -> dts_inc >= nb_samples_at_seek ) { ctx -> in_seek = GF_FALSE ; } } latm_dmx_check_pid ( filter , ctx ) ; if ( ! ctx -> is_playing ) { ctx -> resume_from = pos + 1 ; return GF_OK ; } if ( ! ctx -> in_seek ) { GF_FilterSAPType sap = GF_FILTER_SAP_1 ; dst_pck = gf_filter_pck_new_alloc ( ctx -> opid , latm_frame_size , & output ) ; if ( ctx -> src_pck ) gf_filter_pck_merge_properties ( ctx -> src_pck , dst_pck ) ; memcpy ( output , latm_buffer , latm_frame_size ) ; gf_filter_pck_set_cts ( dst_pck , ctx -> cts ) ; gf_filter_pck_set_duration ( dst_pck , ctx -> dts_inc ) ; gf_filter_pck_set_framing ( dst_pck , GF_TRUE , GF_TRUE ) ; if ( ctx -> acfg . base_object_type == GF_CODECID_USAC ) { if ( latm_frame_size && ( output [ 0 ] & 0x80 ) && ! ctx -> prev_sap ) { sap = GF_FILTER_SAP_1 ; ctx -> prev_sap = GF_TRUE ; } else { sap = GF_FILTER_SAP_NONE ; ctx -> prev_sap = GF_FALSE ; } } gf_filter_pck_set_sap ( dst_pck , sap ) ; gf_filter_pck_send ( dst_pck ) ; } latm_dmx_update_cts ( ctx ) ; if ( prev_pck_size ) { pos = ( u32 ) gf_bs_get_position ( ctx -> bs ) ; if ( prev_pck_size <= pos ) { prev_pck_size = 0 ; if ( ctx -> src_pck ) gf_filter_pck_unref ( ctx -> src_pck ) ; ctx -> src_pck = pck ; if ( pck ) gf_filter_pck_ref_props ( & ctx -> src_pck ) ; } } } if ( pck ) { pos = ( u32 ) gf_bs_get_position ( ctx -> bs ) ; assert ( ctx -> latm_buffer_size >= pos ) ; memmove ( ctx -> latm_buffer , ctx -> latm_buffer + pos , ctx -> latm_buffer_size - pos ) ; ctx -> latm_buffer_size -= pos ; gf_filter_pid_drop_packet ( ctx -> ipid ) ; assert ( ! ctx -> resume_from ) ; } else { ctx -> latm_buffer_size = 0 ; return latm_dmx_process ( filter ) ; } return GF_OK ; }
<S2SV_ModStart> u8 * data = NULL <S2SV_ModStart> ; u32 pck_size = 0 <S2SV_ModStart> ; } } else { <S2SV_ModStart> pck_size ) ; }
gpac@gpac/b2db2f99b4c30f96e17b9a14537c776da6cb5dca
CVE-2021-30199
https://github.com/gpac/gpac/commit/b2db2f99b4c30f96e17b9a14537c776da6cb5dca
2021-04-19T20:15Z
4,301
CWE-119
CWE-119 int VP8_UVSSE ( MACROBLOCK * x ) { unsigned char * uptr , * vptr ; unsigned char * upred_ptr = ( * ( x -> block [ 16 ] . base_src ) + x -> block [ 16 ] . src ) ; unsigned char * vpred_ptr = ( * ( x -> block [ 20 ] . base_src ) + x -> block [ 20 ] . src ) ; int uv_stride = x -> block [ 16 ] . src_stride ; unsigned int sse1 = 0 ; unsigned int sse2 = 0 ; int mv_row = x -> e_mbd . mode_info_context -> mbmi . mv . as_mv . row ; int mv_col = x -> e_mbd . mode_info_context -> mbmi . mv . as_mv . col ; int offset ; int pre_stride = x -> e_mbd . pre . uv_stride ; if ( mv_row < 0 ) mv_row -= 1 ; else mv_row += 1 ; if ( mv_col < 0 ) mv_col -= 1 ; else mv_col += 1 ; mv_row /= 2 ; mv_col /= 2 ; offset = ( mv_row >> 3 ) * pre_stride + ( mv_col >> 3 ) ; uptr = x -> e_mbd . pre . u_buffer + offset ; vptr = x -> e_mbd . pre . v_buffer + offset ; if ( ( mv_row | mv_col ) & 7 ) { <S2SV_StartBug> vp8_sub_pixel_variance8x8 ( uptr , pre_stride , <S2SV_EndBug> mv_col & 7 , mv_row & 7 , upred_ptr , uv_stride , & sse2 ) ; <S2SV_StartBug> vp8_sub_pixel_variance8x8 ( vptr , pre_stride , <S2SV_EndBug> mv_col & 7 , mv_row & 7 , vpred_ptr , uv_stride , & sse1 ) ; sse2 += sse1 ; } else { <S2SV_StartBug> vp8_variance8x8 ( uptr , pre_stride , <S2SV_EndBug> upred_ptr , uv_stride , & sse2 ) ; <S2SV_StartBug> vp8_variance8x8 ( vptr , pre_stride , <S2SV_EndBug> vpred_ptr , uv_stride , & sse1 ) ; sse2 += sse1 ; } return sse2 ; }
<S2SV_ModStart> 7 ) { vpx_sub_pixel_variance8x8 <S2SV_ModEnd> ( uptr , <S2SV_ModStart> sse2 ) ; vpx_sub_pixel_variance8x8 <S2SV_ModEnd> ( vptr , <S2SV_ModStart> } else { vpx_variance8x8 <S2SV_ModEnd> ( uptr , <S2SV_ModStart> sse2 ) ; vpx_variance8x8 <S2SV_ModEnd> ( vptr ,
external@libvpx/5a9753fca56f0eeb9f61e342b2fccffc364f9426
CVE-2016-1621
https://android.googlesource.com/platform/external/libvpx/+/5a9753fca56f0eeb9f61e342b2fccffc364f9426
2016-03-12T21:59Z
4,302
CWE-119
CWE-119 <S2SV_StartBug> static void super_block_uvrd ( const VP9_COMP * cpi , MACROBLOCK * x , <S2SV_EndBug> int * rate , int64_t * distortion , int * skippable , int64_t * sse , BLOCK_SIZE bsize , int64_t ref_best_rd ) { MACROBLOCKD * const xd = & x -> e_mbd ; MB_MODE_INFO * const mbmi = & xd -> mi [ 0 ] -> mbmi ; <S2SV_StartBug> TX_SIZE uv_txfm_size = get_uv_tx_size ( mbmi ) ; <S2SV_EndBug> int plane ; int pnrate = 0 , pnskip = 1 ; int64_t pndist = 0 , pnsse = 0 ; <S2SV_StartBug> if ( ref_best_rd < 0 ) <S2SV_EndBug> <S2SV_StartBug> goto term ; <S2SV_EndBug> <S2SV_StartBug> if ( is_inter_block ( mbmi ) ) { <S2SV_EndBug> int plane ; for ( plane = 1 ; plane < MAX_MB_PLANE ; ++ plane ) vp9_subtract_plane ( x , bsize , plane ) ; } * rate = 0 ; * distortion = 0 ; * sse = 0 ; * skippable = 1 ; for ( plane = 1 ; plane < MAX_MB_PLANE ; ++ plane ) { txfm_rd_in_plane ( x , & pnrate , & pndist , & pnskip , & pnsse , <S2SV_StartBug> ref_best_rd , plane , bsize , uv_txfm_size , <S2SV_EndBug> cpi -> sf . use_fast_coef_costing ) ; if ( pnrate == INT_MAX ) <S2SV_StartBug> goto term ; <S2SV_EndBug> * rate += pnrate ; * distortion += pndist ; * sse += pnsse ; * skippable &= pnskip ; } <S2SV_StartBug> return ; <S2SV_EndBug> term : * rate = INT_MAX ; * distortion = INT64_MAX ; * sse = INT64_MAX ; * skippable = 0 ; return ; }
<S2SV_ModStart> <S2SV_null> <S2SV_null> static int <S2SV_ModEnd> super_block_uvrd ( const <S2SV_ModStart> -> mbmi ; const TX_SIZE uv_tx_size <S2SV_ModEnd> = get_uv_tx_size ( <S2SV_ModStart> get_uv_tx_size ( mbmi , & xd -> plane [ 1 ] <S2SV_ModStart> = 0 ; int is_cost_valid = 1 ; <S2SV_ModStart> < 0 ) is_cost_valid = 0 <S2SV_ModEnd> ; if ( <S2SV_ModStart> ( mbmi ) && is_cost_valid <S2SV_ModStart> , bsize , uv_tx_size <S2SV_ModEnd> , cpi -> <S2SV_ModStart> == INT_MAX ) { is_cost_valid = 0 ; break ; } <S2SV_ModEnd> * rate += <S2SV_ModStart> pnskip ; } if ( ! is_cost_valid ) { * rate = INT_MAX ; * distortion = INT64_MAX ; * sse = INT64_MAX ; * skippable = 0 ; } return is_cost_valid <S2SV_ModEnd> ; } <S2SV_null>
external@libvpx/5a9753fca56f0eeb9f61e342b2fccffc364f9426
CVE-2016-1621
https://android.googlesource.com/platform/external/libvpx/+/5a9753fca56f0eeb9f61e342b2fccffc364f9426
2016-03-12T21:59Z
4,303
CWE-20
CWE-20 <S2SV_StartBug> int sctp_verify_asconf ( const struct sctp_association * asoc , <S2SV_EndBug> <S2SV_StartBug> struct sctp_paramhdr * param_hdr , void * chunk_end , <S2SV_EndBug> struct sctp_paramhdr * * errp ) { <S2SV_StartBug> sctp_addip_param_t * asconf_param ; <S2SV_EndBug> union sctp_params param ; <S2SV_StartBug> int length , plen ; <S2SV_EndBug> <S2SV_StartBug> param . v = ( sctp_paramhdr_t * ) param_hdr ; <S2SV_EndBug> while ( param . v <= chunk_end - sizeof ( sctp_paramhdr_t ) ) { length = ntohs ( param . p -> length ) ; * errp = param . p ; if ( param . v > chunk_end - length || length < sizeof ( sctp_paramhdr_t ) ) return 0 ; switch ( param . p -> type ) { case SCTP_PARAM_ADD_IP : case SCTP_PARAM_DEL_IP : case SCTP_PARAM_SET_PRIMARY : asconf_param = ( sctp_addip_param_t * ) param . v ; plen = ntohs ( asconf_param -> param_hdr . length ) ; if ( plen < sizeof ( sctp_addip_param_t ) + sizeof ( sctp_paramhdr_t ) ) return 0 ; break ; case SCTP_PARAM_SUCCESS_REPORT : case SCTP_PARAM_ADAPTATION_LAYER_IND : if ( length != sizeof ( sctp_addip_param_t ) ) return 0 ; break ; default : break ; } param . v += WORD_ROUND ( length ) ; } if ( param . v != chunk_end ) return 0 ; return 1 ; }
<S2SV_ModStart> <S2SV_null> <S2SV_null> <S2SV_null> bool <S2SV_ModEnd> sctp_verify_asconf ( const <S2SV_ModStart> asoc , struct sctp_chunk * chunk , bool addr_param_needed <S2SV_ModEnd> , struct sctp_paramhdr <S2SV_ModStart> errp ) { sctp_addip_chunk_t * addip = ( sctp_addip_chunk_t * ) chunk -> chunk_hdr <S2SV_ModEnd> ; union sctp_params <S2SV_ModStart> sctp_params param ; bool addr_param_seen = false ; sctp_walk_params ( param , addip , addip_hdr . params ) { size_t length = ntohs ( param . p -> length ) ; * errp = param . p ; switch ( param . p -> type ) { case SCTP_PARAM_ERR_CAUSE : break ; case SCTP_PARAM_IPV4_ADDRESS : if ( length != sizeof ( sctp_ipv4addr_param_t ) ) return false ; addr_param_seen = true ; break ; case SCTP_PARAM_IPV6_ADDRESS : if ( length != sizeof ( sctp_ipv6addr_param_t ) ) return false ; addr_param_seen = true ; break ; case SCTP_PARAM_ADD_IP : case SCTP_PARAM_DEL_IP : case SCTP_PARAM_SET_PRIMARY : if ( addr_param_needed && ! addr_param_seen ) return false ; length = ntohs ( param . addip -> param_hdr . length ) ; if ( length < sizeof ( sctp_addip_param_t ) + sizeof ( sctp_paramhdr_t ) ) return false ; break ; case SCTP_PARAM_SUCCESS_REPORT : case SCTP_PARAM_ADAPTATION_LAYER_IND : if ( length != sizeof ( sctp_addip_param_t ) ) return false ; break ; default : return false ; } } if ( addr_param_needed && ! addr_param_seen ) return false ; if ( ! addr_param_needed && addr_param_seen ) return false ; if ( <S2SV_ModEnd> param . v <S2SV_ModStart> param . v != chunk -> chunk_end ) return false ; return true <S2SV_ModEnd> ; } <S2SV_null>
torvalds@linux/9de7922bc709eee2f609cd01d98aaedc4cf5ea74
CVE-2014-3673
https://github.com/torvalds/linux/commit/9de7922bc709eee2f609cd01d98aaedc4cf5ea74
2014-11-10T11:55Z
4,304
CWE-000
CWE-000 static void http_splitheader ( struct http * hp , int req ) { char * p , * q , * * hh ; int n ; char buf [ 20 ] ; CHECK_OBJ_NOTNULL ( hp , HTTP_MAGIC ) ; if ( req ) { memset ( hp -> req , 0 , sizeof hp -> req ) ; hh = hp -> req ; } else { memset ( hp -> resp , 0 , sizeof hp -> resp ) ; hh = hp -> resp ; } n = 0 ; p = hp -> rxbuf ; while ( vct_islws ( * p ) ) p ++ ; hh [ n ++ ] = p ; while ( ! vct_islws ( * p ) ) p ++ ; <S2SV_StartBug> assert ( ! vct_iscrlf ( * p ) ) ; <S2SV_EndBug> * p ++ = '\\0' ; while ( vct_issp ( * p ) ) p ++ ; <S2SV_StartBug> assert ( ! vct_iscrlf ( * p ) ) ; <S2SV_EndBug> hh [ n ++ ] = p ; while ( ! vct_islws ( * p ) ) p ++ ; <S2SV_StartBug> if ( vct_iscrlf ( * p ) ) { <S2SV_EndBug> hh [ n ++ ] = NULL ; q = p ; p += vct_skipcrlf ( p ) ; * q = '\\0' ; } else { * p ++ = '\\0' ; while ( vct_issp ( * p ) ) p ++ ; hh [ n ++ ] = p ; <S2SV_StartBug> while ( ! vct_iscrlf ( * p ) ) <S2SV_EndBug> p ++ ; q = p ; p += vct_skipcrlf ( p ) ; * q = '\\0' ; } assert ( n == 3 ) ; while ( * p != '\\0' ) { assert ( n < MAX_HDR ) ; <S2SV_StartBug> if ( vct_iscrlf ( * p ) ) <S2SV_EndBug> break ; hh [ n ++ ] = p ++ ; <S2SV_StartBug> while ( * p != '\\0' && ! vct_iscrlf ( * p ) ) <S2SV_EndBug> p ++ ; q = p ; p += vct_skipcrlf ( p ) ; * q = '\\0' ; } p += vct_skipcrlf ( p ) ; assert ( * p == '\\0' ) ; for ( n = 0 ; n < 3 || hh [ n ] != NULL ; n ++ ) { sprintf ( buf , "http[%2d]<S2SV_blank>" , n ) ; vtc_dump ( hp -> vl , 4 , buf , hh [ n ] , - 1 ) ; } }
<S2SV_ModStart> ! vct_iscrlf ( <S2SV_ModEnd> p ) ) <S2SV_ModStart> ! vct_iscrlf ( <S2SV_ModEnd> p ) ) <S2SV_ModStart> ( vct_iscrlf ( <S2SV_ModEnd> p ) ) <S2SV_ModStart> ! vct_iscrlf ( <S2SV_ModEnd> p ) ) <S2SV_ModStart> ( vct_iscrlf ( <S2SV_ModEnd> p ) ) <S2SV_ModStart> ! vct_iscrlf ( <S2SV_ModEnd> p ) )
varnish@Varnish-Cache/85e8468bec9416bd7e16b0d80cb820ecd2b330c3
CVE-2015-8852
https://github.com/varnish/Varnish-Cache/commit/85e8468bec9416bd7e16b0d80cb820ecd2b330c3
2016-04-25T14:59Z
4,305
CWE-787
CWE-787 xfs_failaddr_t xfs_dinode_verify ( struct xfs_mount * mp , xfs_ino_t ino , struct xfs_dinode * dip ) { xfs_failaddr_t fa ; uint16_t mode ; uint16_t flags ; uint64_t flags2 ; uint64_t di_size ; if ( dip -> di_magic != cpu_to_be16 ( XFS_DINODE_MAGIC ) ) return __this_address ; if ( dip -> di_version >= 3 ) { if ( ! xfs_sb_version_hascrc ( & mp -> m_sb ) ) return __this_address ; if ( ! xfs_verify_cksum ( ( char * ) dip , mp -> m_sb . sb_inodesize , XFS_DINODE_CRC_OFF ) ) return __this_address ; if ( be64_to_cpu ( dip -> di_ino ) != ino ) return __this_address ; if ( ! uuid_equal ( & dip -> di_uuid , & mp -> m_sb . sb_meta_uuid ) ) return __this_address ; } di_size = be64_to_cpu ( dip -> di_size ) ; if ( di_size & ( 1ULL << 63 ) ) return __this_address ; mode = be16_to_cpu ( dip -> di_mode ) ; if ( mode && xfs_mode_to_ftype ( mode ) == XFS_DIR3_FT_UNKNOWN ) return __this_address ; if ( ( S_ISLNK ( mode ) || S_ISDIR ( mode ) ) && di_size == 0 ) return __this_address ; if ( mode && be32_to_cpu ( dip -> di_nextents ) + be16_to_cpu ( dip -> di_anextents ) > be64_to_cpu ( dip -> di_nblocks ) ) return __this_address ; if ( mode && XFS_DFORK_BOFF ( dip ) > mp -> m_sb . sb_inodesize ) return __this_address ; flags = be16_to_cpu ( dip -> di_flags ) ; if ( mode && ( flags & XFS_DIFLAG_REALTIME ) && ! mp -> m_rtdev_targp ) return __this_address ; switch ( mode & S_IFMT ) { case S_IFIFO : case S_IFCHR : case S_IFBLK : case S_IFSOCK : if ( dip -> di_format != XFS_DINODE_FMT_DEV ) return __this_address ; break ; case S_IFREG : case S_IFLNK : case S_IFDIR : <S2SV_StartBug> switch ( dip -> di_format ) { <S2SV_EndBug> case XFS_DINODE_FMT_LOCAL : if ( S_ISREG ( mode ) ) return __this_address ; if ( di_size > XFS_DFORK_DSIZE ( dip , mp ) ) return __this_address ; if ( dip -> di_nextents ) return __this_address ; case XFS_DINODE_FMT_EXTENTS : case XFS_DINODE_FMT_BTREE : break ; default : return __this_address ; } break ; case 0 : break ; default : return __this_address ; } if ( XFS_DFORK_Q ( dip ) ) { switch ( dip -> di_aformat ) { case XFS_DINODE_FMT_LOCAL : if ( dip -> di_anextents ) return __this_address ; case XFS_DINODE_FMT_EXTENTS : case XFS_DINODE_FMT_BTREE : break ; default : return __this_address ; } } else { switch ( dip -> di_aformat ) { case 0 : case XFS_DINODE_FMT_EXTENTS : break ; default : return __this_address ; } if ( dip -> di_anextents ) return __this_address ; } fa = xfs_inode_validate_extsize ( mp , be32_to_cpu ( dip -> di_extsize ) , mode , flags ) ; if ( fa ) return fa ; if ( dip -> di_version < 3 ) return NULL ; flags2 = be64_to_cpu ( dip -> di_flags2 ) ; if ( ( flags2 & ( XFS_DIFLAG2_REFLINK | XFS_DIFLAG2_COWEXTSIZE ) ) && ! xfs_sb_version_hasreflink ( & mp -> m_sb ) ) return __this_address ; if ( ( flags2 & XFS_DIFLAG2_REFLINK ) && ( mode & S_IFMT ) != S_IFREG ) return __this_address ; if ( ( flags2 & XFS_DIFLAG2_REFLINK ) && ( flags & XFS_DIFLAG_REALTIME ) ) return __this_address ; if ( ( flags2 & XFS_DIFLAG2_REFLINK ) && ( flags2 & XFS_DIFLAG2_DAX ) ) return __this_address ; fa = xfs_inode_validate_cowextsize ( mp , be32_to_cpu ( dip -> di_cowextsize ) , mode , flags , flags2 ) ; if ( fa ) return fa ; return NULL ; }
<S2SV_ModStart> case S_IFDIR : fa = xfs_dinode_verify_fork ( dip , mp , XFS_DATA_FORK ) ; if ( fa ) return fa ; break ; case 0 : break ; default : return __this_address ; } if ( XFS_DFORK_Q ( dip ) ) { fa = xfs_dinode_verify_fork ( dip , mp , XFS_ATTR_FORK ) ; if ( fa ) return fa ; <S2SV_ModEnd> } else {
torvalds@linux/23fcb3340d033d9f081e21e6c12c2db7eaa541d3
CVE-2018-13095
https://github.com/torvalds/linux/commit/23fcb3340d033d9f081e21e6c12c2db7eaa541d3
2018-07-03T10:29Z
4,306
CWE-416
CWE-416 static int __ip6_datagram_connect ( struct sock * sk , struct sockaddr * uaddr , int addr_len ) { struct sockaddr_in6 * usin = ( struct sockaddr_in6 * ) uaddr ; struct inet_sock * inet = inet_sk ( sk ) ; struct ipv6_pinfo * np = inet6_sk ( sk ) ; struct in6_addr * daddr , * final_p , final ; struct dst_entry * dst ; struct flowi6 fl6 ; struct ip6_flowlabel * flowlabel = NULL ; struct ipv6_txoptions * opt ; int addr_type ; int err ; if ( usin -> sin6_family == AF_INET ) { if ( __ipv6_only_sock ( sk ) ) return - EAFNOSUPPORT ; err = __ip4_datagram_connect ( sk , uaddr , addr_len ) ; goto ipv4_connected ; } if ( addr_len < SIN6_LEN_RFC2133 ) return - EINVAL ; if ( usin -> sin6_family != AF_INET6 ) return - EAFNOSUPPORT ; memset ( & fl6 , 0 , sizeof ( fl6 ) ) ; if ( np -> sndflow ) { fl6 . flowlabel = usin -> sin6_flowinfo & IPV6_FLOWINFO_MASK ; if ( fl6 . flowlabel & IPV6_FLOWLABEL_MASK ) { flowlabel = fl6_sock_lookup ( sk , fl6 . flowlabel ) ; if ( ! flowlabel ) return - EINVAL ; } } addr_type = ipv6_addr_type ( & usin -> sin6_addr ) ; if ( addr_type == IPV6_ADDR_ANY ) { usin -> sin6_addr . s6_addr [ 15 ] = 0x01 ; } daddr = & usin -> sin6_addr ; if ( addr_type == IPV6_ADDR_MAPPED ) { struct sockaddr_in sin ; if ( __ipv6_only_sock ( sk ) ) { err = - ENETUNREACH ; goto out ; } sin . sin_family = AF_INET ; sin . sin_addr . s_addr = daddr -> s6_addr32 [ 3 ] ; sin . sin_port = usin -> sin6_port ; err = __ip4_datagram_connect ( sk , ( struct sockaddr * ) & sin , sizeof ( sin ) ) ; ipv4_connected : if ( err ) goto out ; ipv6_addr_set_v4mapped ( inet -> inet_daddr , & sk -> sk_v6_daddr ) ; if ( ipv6_addr_any ( & np -> saddr ) || ipv6_mapped_addr_any ( & np -> saddr ) ) ipv6_addr_set_v4mapped ( inet -> inet_saddr , & np -> saddr ) ; if ( ipv6_addr_any ( & sk -> sk_v6_rcv_saddr ) || ipv6_mapped_addr_any ( & sk -> sk_v6_rcv_saddr ) ) { ipv6_addr_set_v4mapped ( inet -> inet_rcv_saddr , & sk -> sk_v6_rcv_saddr ) ; if ( sk -> sk_prot -> rehash ) sk -> sk_prot -> rehash ( sk ) ; } goto out ; } if ( __ipv6_addr_needs_scope_id ( addr_type ) ) { if ( addr_len >= sizeof ( struct sockaddr_in6 ) && usin -> sin6_scope_id ) { if ( sk -> sk_bound_dev_if && sk -> sk_bound_dev_if != usin -> sin6_scope_id ) { err = - EINVAL ; goto out ; } sk -> sk_bound_dev_if = usin -> sin6_scope_id ; } if ( ! sk -> sk_bound_dev_if && ( addr_type & IPV6_ADDR_MULTICAST ) ) sk -> sk_bound_dev_if = np -> mcast_oif ; if ( ! sk -> sk_bound_dev_if ) { err = - EINVAL ; goto out ; } } sk -> sk_v6_daddr = * daddr ; np -> flow_label = fl6 . flowlabel ; inet -> inet_dport = usin -> sin6_port ; fl6 . flowi6_proto = sk -> sk_protocol ; fl6 . daddr = sk -> sk_v6_daddr ; fl6 . saddr = np -> saddr ; fl6 . flowi6_oif = sk -> sk_bound_dev_if ; fl6 . flowi6_mark = sk -> sk_mark ; fl6 . fl6_dport = inet -> inet_dport ; fl6 . fl6_sport = inet -> inet_sport ; if ( ! fl6 . flowi6_oif && ( addr_type & IPV6_ADDR_MULTICAST ) ) fl6 . flowi6_oif = np -> mcast_oif ; security_sk_classify_flow ( sk , flowi6_to_flowi ( & fl6 ) ) ; <S2SV_StartBug> opt = flowlabel ? flowlabel -> opt : np -> opt ; <S2SV_EndBug> <S2SV_StartBug> final_p = fl6_update_dst ( & fl6 , opt , & final ) ; <S2SV_EndBug> dst = ip6_dst_lookup_flow ( sk , & fl6 , final_p ) ; err = 0 ; if ( IS_ERR ( dst ) ) { err = PTR_ERR ( dst ) ; goto out ; } if ( ipv6_addr_any ( & np -> saddr ) ) np -> saddr = fl6 . saddr ; if ( ipv6_addr_any ( & sk -> sk_v6_rcv_saddr ) ) { sk -> sk_v6_rcv_saddr = fl6 . saddr ; inet -> inet_rcv_saddr = LOOPBACK4_IPV6 ; if ( sk -> sk_prot -> rehash ) sk -> sk_prot -> rehash ( sk ) ; } ip6_dst_store ( sk , dst , ipv6_addr_equal ( & fl6 . daddr , & sk -> sk_v6_daddr ) ? & sk -> sk_v6_daddr : NULL , # ifdef CONFIG_IPV6_SUBTREES ipv6_addr_equal ( & fl6 . saddr , & np -> saddr ) ? & np -> saddr : # endif NULL ) ; sk -> sk_state = TCP_ESTABLISHED ; sk_set_txhash ( sk ) ; out : fl6_sock_release ( flowlabel ) ; return err ; }
<S2SV_ModStart> ) ) ; rcu_read_lock ( ) ; <S2SV_ModStart> -> opt : rcu_dereference ( <S2SV_ModStart> np -> opt ) <S2SV_ModStart> , & final ) ; rcu_read_unlock (
torvalds@linux/45f6fad84cc305103b28d73482b344d7f5b76f39
CVE-2016-3841
https://github.com/torvalds/linux/commit/45f6fad84cc305103b28d73482b344d7f5b76f39
2016-08-06T20:59Z
4,307
CWE-190
CWE-190 <S2SV_StartBug> jas_matrix_t * jas_matrix_create ( int numrows , int numcols ) <S2SV_EndBug> { jas_matrix_t * matrix ; <S2SV_StartBug> int i ; <S2SV_EndBug> size_t size ; matrix = 0 ; if ( numrows < 0 || numcols < 0 ) { goto error ; } if ( ! ( matrix = jas_malloc ( sizeof ( jas_matrix_t ) ) ) ) { goto error ; } matrix -> flags_ = 0 ; matrix -> numrows_ = numrows ; matrix -> numcols_ = numcols ; matrix -> rows_ = 0 ; matrix -> maxrows_ = numrows ; matrix -> data_ = 0 ; matrix -> datasize_ = 0 ; if ( ! jas_safe_size_mul ( numrows , numcols , & size ) ) { goto error ; } matrix -> datasize_ = size ; if ( matrix -> maxrows_ > 0 ) { if ( ! ( matrix -> rows_ = jas_alloc2 ( matrix -> maxrows_ , sizeof ( jas_seqent_t * ) ) ) ) { goto error ; } } if ( matrix -> datasize_ > 0 ) { if ( ! ( matrix -> data_ = jas_alloc2 ( matrix -> datasize_ , sizeof ( jas_seqent_t ) ) ) ) { goto error ; } } for ( i = 0 ; i < numrows ; ++ i ) { matrix -> rows_ [ i ] = & matrix -> data_ [ i * matrix -> numcols_ ] ; } for ( i = 0 ; i < matrix -> datasize_ ; ++ i ) { matrix -> data_ [ i ] = 0 ; } matrix -> xstart_ = 0 ; matrix -> ystart_ = 0 ; matrix -> xend_ = matrix -> numcols_ ; matrix -> yend_ = matrix -> numrows_ ; return matrix ; error : if ( matrix ) { jas_matrix_destroy ( matrix ) ; } return 0 ; }
<S2SV_ModStart> * jas_matrix_create ( jas_matind_t numrows , jas_matind_t <S2SV_ModEnd> numcols ) { <S2SV_ModStart> * matrix ; jas_matind_t <S2SV_ModEnd> i ; size_t
mdadams@jasper/d42b2388f7f8e0332c846675133acea151fc557a
CVE-2016-9557
https://github.com/mdadams/jasper/commit/d42b2388f7f8e0332c846675133acea151fc557a
2017-03-23T18:59Z
4,308
CWE-362
CWE-362 static int packet_setsockopt ( struct socket * sock , int level , int optname , char __user * optval , unsigned int optlen ) { struct sock * sk = sock -> sk ; struct packet_sock * po = pkt_sk ( sk ) ; int ret ; if ( level != SOL_PACKET ) return - ENOPROTOOPT ; switch ( optname ) { case PACKET_ADD_MEMBERSHIP : case PACKET_DROP_MEMBERSHIP : { struct packet_mreq_max mreq ; int len = optlen ; memset ( & mreq , 0 , sizeof ( mreq ) ) ; if ( len < sizeof ( struct packet_mreq ) ) return - EINVAL ; if ( len > sizeof ( mreq ) ) len = sizeof ( mreq ) ; if ( copy_from_user ( & mreq , optval , len ) ) return - EFAULT ; if ( len < ( mreq . mr_alen + offsetof ( struct packet_mreq , mr_address ) ) ) return - EINVAL ; if ( optname == PACKET_ADD_MEMBERSHIP ) ret = packet_mc_add ( sk , & mreq ) ; else ret = packet_mc_drop ( sk , & mreq ) ; return ret ; } case PACKET_RX_RING : case PACKET_TX_RING : { union tpacket_req_u req_u ; int len ; switch ( po -> tp_version ) { case TPACKET_V1 : case TPACKET_V2 : len = sizeof ( req_u . req ) ; break ; case TPACKET_V3 : default : len = sizeof ( req_u . req3 ) ; break ; } if ( optlen < len ) return - EINVAL ; if ( copy_from_user ( & req_u . req , optval , len ) ) return - EFAULT ; return packet_set_ring ( sk , & req_u , 0 , optname == PACKET_TX_RING ) ; } case PACKET_COPY_THRESH : { int val ; if ( optlen != sizeof ( val ) ) return - EINVAL ; if ( copy_from_user ( & val , optval , sizeof ( val ) ) ) return - EFAULT ; pkt_sk ( sk ) -> copy_thresh = val ; return 0 ; } case PACKET_VERSION : { int val ; if ( optlen != sizeof ( val ) ) return - EINVAL ; <S2SV_StartBug> if ( po -> rx_ring . pg_vec || po -> tx_ring . pg_vec ) <S2SV_EndBug> <S2SV_StartBug> return - EBUSY ; <S2SV_EndBug> <S2SV_StartBug> if ( copy_from_user ( & val , optval , sizeof ( val ) ) ) <S2SV_EndBug> return - EFAULT ; switch ( val ) { case TPACKET_V1 : case TPACKET_V2 : case TPACKET_V3 : po -> tp_version = val ; <S2SV_StartBug> return 0 ; <S2SV_EndBug> default : return - EINVAL ; } } case PACKET_RESERVE : { unsigned int val ; if ( optlen != sizeof ( val ) ) return - EINVAL ; if ( po -> rx_ring . pg_vec || po -> tx_ring . pg_vec ) return - EBUSY ; if ( copy_from_user ( & val , optval , sizeof ( val ) ) ) return - EFAULT ; po -> tp_reserve = val ; return 0 ; } case PACKET_LOSS : { unsigned int val ; if ( optlen != sizeof ( val ) ) return - EINVAL ; if ( po -> rx_ring . pg_vec || po -> tx_ring . pg_vec ) return - EBUSY ; if ( copy_from_user ( & val , optval , sizeof ( val ) ) ) return - EFAULT ; po -> tp_loss = ! ! val ; return 0 ; } case PACKET_AUXDATA : { int val ; if ( optlen < sizeof ( val ) ) return - EINVAL ; if ( copy_from_user ( & val , optval , sizeof ( val ) ) ) return - EFAULT ; po -> auxdata = ! ! val ; return 0 ; } case PACKET_ORIGDEV : { int val ; if ( optlen < sizeof ( val ) ) return - EINVAL ; if ( copy_from_user ( & val , optval , sizeof ( val ) ) ) return - EFAULT ; po -> origdev = ! ! val ; return 0 ; } case PACKET_VNET_HDR : { int val ; if ( sock -> type != SOCK_RAW ) return - EINVAL ; if ( po -> rx_ring . pg_vec || po -> tx_ring . pg_vec ) return - EBUSY ; if ( optlen < sizeof ( val ) ) return - EINVAL ; if ( copy_from_user ( & val , optval , sizeof ( val ) ) ) return - EFAULT ; po -> has_vnet_hdr = ! ! val ; return 0 ; } case PACKET_TIMESTAMP : { int val ; if ( optlen != sizeof ( val ) ) return - EINVAL ; if ( copy_from_user ( & val , optval , sizeof ( val ) ) ) return - EFAULT ; po -> tp_tstamp = val ; return 0 ; } case PACKET_FANOUT : { int val ; if ( optlen != sizeof ( val ) ) return - EINVAL ; if ( copy_from_user ( & val , optval , sizeof ( val ) ) ) return - EFAULT ; return fanout_add ( sk , val & 0xffff , val >> 16 ) ; } case PACKET_FANOUT_DATA : { if ( ! po -> fanout ) return - EINVAL ; return fanout_set_data ( po , optval , optlen ) ; } case PACKET_TX_HAS_OFF : { unsigned int val ; if ( optlen != sizeof ( val ) ) return - EINVAL ; if ( po -> rx_ring . pg_vec || po -> tx_ring . pg_vec ) return - EBUSY ; if ( copy_from_user ( & val , optval , sizeof ( val ) ) ) return - EFAULT ; po -> tp_tx_has_off = ! ! val ; return 0 ; } case PACKET_QDISC_BYPASS : { int val ; if ( optlen != sizeof ( val ) ) return - EINVAL ; if ( copy_from_user ( & val , optval , sizeof ( val ) ) ) return - EFAULT ; po -> xmit = val ? packet_direct_xmit : dev_queue_xmit ; return 0 ; } default : return - ENOPROTOOPT ; } }
<S2SV_ModStart> ; if ( copy_from_user ( & val , optval , sizeof ( val ) ) ) return - EFAULT ; switch ( val ) { case TPACKET_V1 : case TPACKET_V2 : case TPACKET_V3 : break ; default : return - EINVAL ; } lock_sock ( sk ) ; if ( <S2SV_ModStart> . pg_vec ) { ret = <S2SV_ModEnd> - EBUSY ; <S2SV_ModStart> - EBUSY ; } else { <S2SV_ModEnd> po -> tp_version <S2SV_ModStart> = val ; ret = 0 ; } release_sock ( sk ) ; return ret ; <S2SV_ModEnd> } case PACKET_RESERVE
torvalds@linux/84ac7260236a49c79eede91617700174c2c19b0c
CVE-2016-8655
https://github.com/torvalds/linux/commit/84ac7260236a49c79eede91617700174c2c19b0c
2016-12-08T08:59Z
4,309
CWE-190
CWE-190 SQLITE_PRIVATE int sqlite3VtabEponymousTableInit ( Parse * pParse , Module * pMod ) { const sqlite3_module * pModule = pMod -> pModule ; Table * pTab ; char * zErr = 0 ; int rc ; sqlite3 * db = pParse -> db ; if ( pMod -> pEpoTab ) return 1 ; if ( pModule -> xCreate != 0 && pModule -> xCreate != pModule -> xConnect ) return 0 ; pTab = sqlite3DbMallocZero ( db , sizeof ( Table ) ) ; if ( pTab == 0 ) return 0 ; pTab -> zName = sqlite3DbStrDup ( db , pMod -> zName ) ; if ( pTab -> zName == 0 ) { sqlite3DbFree ( db , pTab ) ; return 0 ; } pMod -> pEpoTab = pTab ; pTab -> nTabRef = 1 ; pTab -> pSchema = db -> aDb [ 0 ] . pSchema ; assert ( pTab -> nModuleArg == 0 ) ; pTab -> iPKey = - 1 ; <S2SV_StartBug> addModuleArgument ( db , pTab , sqlite3DbStrDup ( db , pTab -> zName ) ) ; <S2SV_EndBug> <S2SV_StartBug> addModuleArgument ( db , pTab , 0 ) ; <S2SV_EndBug> <S2SV_StartBug> addModuleArgument ( db , pTab , sqlite3DbStrDup ( db , pTab -> zName ) ) ; <S2SV_EndBug> rc = vtabCallConstructor ( db , pTab , pMod , pModule -> xConnect , & zErr ) ; if ( rc ) { sqlite3ErrorMsg ( pParse , "%s" , zErr ) ; sqlite3DbFree ( db , zErr ) ; sqlite3VtabEponymousTableClear ( db , pMod ) ; return 0 ; } return 1 ; }
<S2SV_ModStart> ; addModuleArgument ( pParse <S2SV_ModEnd> , pTab , <S2SV_ModStart> ; addModuleArgument ( pParse <S2SV_ModEnd> , pTab , <S2SV_ModStart> ; addModuleArgument ( pParse <S2SV_ModEnd> , pTab ,
chromium@chromium/517ac71c9ee27f856f9becde8abea7d1604af9d4
CVE-2019-5827
https://github.com/chromium/chromium/commit/517ac71c9ee27f856f9becde8abea7d1604af9d4
2019-06-27T17:15Z
4,310
CWE-284
CWE-284 int send_event ( int fd , uint16_t type , uint16_t code , int32_t value ) { struct uinput_event event ; BTIF_TRACE_DEBUG ( "%s<S2SV_blank>type:%u<S2SV_blank>code:%u<S2SV_blank>value:%d" , __FUNCTION__ , type , code , value ) ; memset ( & event , 0 , sizeof ( event ) ) ; event . type = type ; event . code = code ; event . value = value ; <S2SV_StartBug> return write ( fd , & event , sizeof ( event ) ) ; <S2SV_EndBug> }
<S2SV_ModStart> value ; return TEMP_FAILURE_RETRY ( <S2SV_ModStart> event ) ) )
system@bt/472271b153c5dc53c28beac55480a8d8434b2d5c
CVE-2016-3839
https://android.googlesource.com/platform/system/bt/+/472271b153c5dc53c28beac55480a8d8434b2d5c
2016-08-05T20:59Z
4,311
CWE-362
CWE-362 struct dst_entry * inet_csk_route_req ( struct sock * sk , const struct request_sock * req ) { struct rtable * rt ; const struct inet_request_sock * ireq = inet_rsk ( req ) ; <S2SV_StartBug> struct ip_options * opt = inet_rsk ( req ) -> opt ; <S2SV_EndBug> struct net * net = sock_net ( sk ) ; struct flowi4 fl4 ; flowi4_init_output ( & fl4 , sk -> sk_bound_dev_if , sk -> sk_mark , RT_CONN_FLAGS ( sk ) , RT_SCOPE_UNIVERSE , sk -> sk_protocol , inet_sk_flowi_flags ( sk ) , <S2SV_StartBug> ( opt && opt -> srr ) ? opt -> faddr : ireq -> rmt_addr , <S2SV_EndBug> ireq -> loc_addr , ireq -> rmt_port , inet_sk ( sk ) -> inet_sport ) ; security_req_classify_flow ( req , flowi4_to_flowi ( & fl4 ) ) ; rt = ip_route_output_flow ( net , & fl4 , sk ) ; if ( IS_ERR ( rt ) ) goto no_route ; <S2SV_StartBug> if ( opt && opt -> is_strictroute && rt -> rt_dst != rt -> rt_gateway ) <S2SV_EndBug> goto route_err ; return & rt -> dst ; route_err : ip_rt_put ( rt ) ; no_route : IP_INC_STATS_BH ( net , IPSTATS_MIB_OUTNOROUTES ) ; return NULL ; }
<S2SV_ModStart> ) ; struct ip_options_rcu <S2SV_ModEnd> * opt = <S2SV_ModStart> && opt -> opt . <S2SV_ModStart> ? opt -> opt . <S2SV_ModStart> && opt -> opt .
torvalds@linux/f6d8bd051c391c1c0458a30b2a7abcd939329259
CVE-2012-3552
https://github.com/torvalds/linux/commit/f6d8bd051c391c1c0458a30b2a7abcd939329259
2012-10-03T11:02Z
4,312
CWE-119
CWE-119 <S2SV_StartBug> static int test_candidate_kf ( struct twopass_rc * twopass , <S2SV_EndBug> const FIRSTPASS_STATS * last_frame , const FIRSTPASS_STATS * this_frame , const FIRSTPASS_STATS * next_frame ) { int is_viable_kf = 0 ; <S2SV_StartBug> if ( ( this_frame -> pcnt_second_ref < 0.10 ) && <S2SV_EndBug> <S2SV_StartBug> ( next_frame -> pcnt_second_ref < 0.10 ) && <S2SV_EndBug> ( ( this_frame -> pcnt_inter < 0.05 ) || ( ( ( this_frame -> pcnt_inter - this_frame -> pcnt_neutral ) < 0.35 ) && ( ( this_frame -> intra_error / <S2SV_StartBug> DOUBLE_DIVIDE_CHECK ( this_frame -> coded_error ) ) < 2.5 ) && <S2SV_EndBug> ( ( fabs ( last_frame -> coded_error - this_frame -> coded_error ) / <S2SV_StartBug> DOUBLE_DIVIDE_CHECK ( this_frame -> coded_error ) > 0.40 ) || <S2SV_EndBug> ( fabs ( last_frame -> intra_error - this_frame -> intra_error ) / <S2SV_StartBug> DOUBLE_DIVIDE_CHECK ( this_frame -> intra_error ) > 0.40 ) || <S2SV_EndBug> ( ( next_frame -> intra_error / <S2SV_StartBug> DOUBLE_DIVIDE_CHECK ( next_frame -> coded_error ) ) > 3.5 ) ) ) ) ) { <S2SV_EndBug> int i ; const FIRSTPASS_STATS * start_pos = twopass -> stats_in ; FIRSTPASS_STATS local_next_frame = * next_frame ; double boost_score = 0.0 ; double old_boost_score = 0.0 ; double decay_accumulator = 1.0 ; for ( i = 0 ; i < 16 ; ++ i ) { <S2SV_StartBug> double next_iiratio = ( IIKFACTOR1 * local_next_frame . intra_error / <S2SV_EndBug> DOUBLE_DIVIDE_CHECK ( local_next_frame . coded_error ) ) ; <S2SV_StartBug> if ( next_iiratio > RMAX ) <S2SV_EndBug> next_iiratio = RMAX ; if ( local_next_frame . pcnt_inter > 0.85 ) decay_accumulator *= local_next_frame . pcnt_inter ; else decay_accumulator *= ( 0.85 + local_next_frame . pcnt_inter ) / 2.0 ; boost_score += ( decay_accumulator * next_iiratio ) ; if ( ( local_next_frame . pcnt_inter < 0.05 ) || ( next_iiratio < 1.5 ) || ( ( ( local_next_frame . pcnt_inter - local_next_frame . pcnt_neutral ) < 0.20 ) && ( next_iiratio < 3.0 ) ) || ( ( boost_score - old_boost_score ) < 3.0 ) || ( local_next_frame . intra_error < 200 ) ) { break ; } old_boost_score = boost_score ; if ( EOF == input_stats ( twopass , & local_next_frame ) ) break ; } if ( boost_score > 30.0 && ( i > 3 ) ) { is_viable_kf = 1 ; } else { reset_fpf_position ( twopass , start_pos ) ; is_viable_kf = 0 ; } } return is_viable_kf ; }
<S2SV_ModStart> int test_candidate_kf ( TWO_PASS <S2SV_ModEnd> * twopass , <S2SV_ModStart> = 0 ; double pcnt_intra = 1.0 - this_frame -> pcnt_inter ; double modified_pcnt_inter = this_frame -> pcnt_inter - this_frame -> pcnt_neutral ; <S2SV_ModStart> -> pcnt_second_ref < SECOND_REF_USEAGE_THRESH <S2SV_ModEnd> ) && ( <S2SV_ModStart> -> pcnt_second_ref < SECOND_REF_USEAGE_THRESH ) && ( ( this_frame -> pcnt_inter < VERY_LOW_INTER_THRESH ) || ( ( pcnt_intra > MIN_INTRA_LEVEL ) && ( pcnt_intra > ( INTRA_VS_INTER_THRESH * modified_pcnt_inter ) <S2SV_ModEnd> ) && ( <S2SV_ModStart> ) ) < KF_II_ERR_THRESHOLD <S2SV_ModEnd> ) && ( <S2SV_ModStart> coded_error ) > ERR_CHANGE_THRESHOLD <S2SV_ModEnd> ) || ( <S2SV_ModStart> intra_error ) > ERR_CHANGE_THRESHOLD <S2SV_ModEnd> ) || ( <S2SV_ModStart> ) ) > II_IMPROVEMENT_THRESHOLD <S2SV_ModEnd> ) ) ) <S2SV_ModStart> next_iiratio = ( BOOST_FACTOR <S2SV_ModEnd> * local_next_frame . <S2SV_ModStart> ( next_iiratio > KF_II_MAX ) next_iiratio = KF_II_MAX <S2SV_ModEnd> ; if (
external@libvpx/5a9753fca56f0eeb9f61e342b2fccffc364f9426
CVE-2016-1621
https://android.googlesource.com/platform/external/libvpx/+/5a9753fca56f0eeb9f61e342b2fccffc364f9426
2016-03-12T21:59Z
4,313
CWE-787
CWE-787 void mp_encode_lua_table_as_array ( lua_State * L , mp_buf * buf , int level ) { # if LUA_VERSION_NUM < 502 size_t len = lua_objlen ( L , - 1 ) , j ; # else size_t len = lua_rawlen ( L , - 1 ) , j ; # endif mp_encode_array ( L , buf , len ) ; <S2SV_StartBug> for ( j = 1 ; j <= len ; j ++ ) { <S2SV_EndBug> lua_pushnumber ( L , j ) ; lua_gettable ( L , - 2 ) ; mp_encode_lua_type ( L , buf , level + 1 ) ; } }
<S2SV_ModStart> len ) ; luaL_checkstack ( L , 1 , "in<S2SV_blank>function<S2SV_blank>mp_encode_lua_table_as_array" ) ;
antirez@redis/5ccb6f7a791bf3490357b00a898885759d98bab0
CVE-2018-11218
https://github.com/antirez/redis/commit/5ccb6f7a791bf3490357b00a898885759d98bab0
2018-06-17T17:29Z
4,314
CWE-125
CWE-125 PyMODINIT_FUNC PyInit__ast3 ( void ) { PyObject * m , * d ; if ( ! init_types ( ) ) return NULL ; <S2SV_StartBug> m = PyModule_Create ( & _astmodule3 ) ; <S2SV_EndBug> if ( ! m ) return NULL ; d = PyModule_GetDict ( m ) ; if ( PyDict_SetItemString ( d , "AST" , ( PyObject * ) & AST_type ) < 0 ) return NULL ; if ( PyModule_AddIntMacro ( m , PyCF_ONLY_AST ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "mod" , ( PyObject * ) mod_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Module" , ( PyObject * ) Module_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Interactive" , ( PyObject * ) Interactive_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Expression" , ( PyObject * ) Expression_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "FunctionType" , ( PyObject * ) FunctionType_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Suite" , ( PyObject * ) Suite_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "stmt" , ( PyObject * ) stmt_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "FunctionDef" , ( PyObject * ) FunctionDef_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "AsyncFunctionDef" , ( PyObject * ) AsyncFunctionDef_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "ClassDef" , ( PyObject * ) ClassDef_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Return" , ( PyObject * ) Return_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Delete" , ( PyObject * ) Delete_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Assign" , ( PyObject * ) Assign_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "AugAssign" , ( PyObject * ) AugAssign_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "AnnAssign" , ( PyObject * ) AnnAssign_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "For" , ( PyObject * ) For_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "AsyncFor" , ( PyObject * ) AsyncFor_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "While" , ( PyObject * ) While_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "If" , ( PyObject * ) If_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "With" , ( PyObject * ) With_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "AsyncWith" , ( PyObject * ) AsyncWith_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Raise" , ( PyObject * ) Raise_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Try" , ( PyObject * ) Try_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Assert" , ( PyObject * ) Assert_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Import" , ( PyObject * ) Import_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "ImportFrom" , ( PyObject * ) ImportFrom_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Global" , ( PyObject * ) Global_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Nonlocal" , ( PyObject * ) Nonlocal_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Expr" , ( PyObject * ) Expr_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Pass" , ( PyObject * ) Pass_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Break" , ( PyObject * ) Break_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Continue" , ( PyObject * ) Continue_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "expr" , ( PyObject * ) expr_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "BoolOp" , ( PyObject * ) BoolOp_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "BinOp" , ( PyObject * ) BinOp_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "UnaryOp" , ( PyObject * ) UnaryOp_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Lambda" , ( PyObject * ) Lambda_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "IfExp" , ( PyObject * ) IfExp_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Dict" , ( PyObject * ) Dict_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Set" , ( PyObject * ) Set_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "ListComp" , ( PyObject * ) ListComp_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "SetComp" , ( PyObject * ) SetComp_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "DictComp" , ( PyObject * ) DictComp_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "GeneratorExp" , ( PyObject * ) GeneratorExp_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Await" , ( PyObject * ) Await_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Yield" , ( PyObject * ) Yield_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "YieldFrom" , ( PyObject * ) YieldFrom_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Compare" , ( PyObject * ) Compare_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Call" , ( PyObject * ) Call_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Num" , ( PyObject * ) Num_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Str" , ( PyObject * ) Str_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "FormattedValue" , ( PyObject * ) FormattedValue_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "JoinedStr" , ( PyObject * ) JoinedStr_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Bytes" , ( PyObject * ) Bytes_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "NameConstant" , ( PyObject * ) NameConstant_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Ellipsis" , ( PyObject * ) Ellipsis_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Constant" , ( PyObject * ) Constant_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Attribute" , ( PyObject * ) Attribute_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Subscript" , ( PyObject * ) Subscript_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Starred" , ( PyObject * ) Starred_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Name" , ( PyObject * ) Name_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "List" , ( PyObject * ) List_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Tuple" , ( PyObject * ) Tuple_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "expr_context" , ( PyObject * ) expr_context_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Load" , ( PyObject * ) Load_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Store" , ( PyObject * ) Store_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Del" , ( PyObject * ) Del_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "AugLoad" , ( PyObject * ) AugLoad_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "AugStore" , ( PyObject * ) AugStore_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Param" , ( PyObject * ) Param_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "slice" , ( PyObject * ) slice_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Slice" , ( PyObject * ) Slice_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "ExtSlice" , ( PyObject * ) ExtSlice_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Index" , ( PyObject * ) Index_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "boolop" , ( PyObject * ) boolop_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "And" , ( PyObject * ) And_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Or" , ( PyObject * ) Or_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "operator" , ( PyObject * ) operator_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Add" , ( PyObject * ) Add_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Sub" , ( PyObject * ) Sub_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Mult" , ( PyObject * ) Mult_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "MatMult" , ( PyObject * ) MatMult_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Div" , ( PyObject * ) Div_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Mod" , ( PyObject * ) Mod_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Pow" , ( PyObject * ) Pow_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "LShift" , ( PyObject * ) LShift_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "RShift" , ( PyObject * ) RShift_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "BitOr" , ( PyObject * ) BitOr_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "BitXor" , ( PyObject * ) BitXor_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "BitAnd" , ( PyObject * ) BitAnd_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "FloorDiv" , ( PyObject * ) FloorDiv_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "unaryop" , ( PyObject * ) unaryop_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Invert" , ( PyObject * ) Invert_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Not" , ( PyObject * ) Not_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "UAdd" , ( PyObject * ) UAdd_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "USub" , ( PyObject * ) USub_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "cmpop" , ( PyObject * ) cmpop_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Eq" , ( PyObject * ) Eq_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "NotEq" , ( PyObject * ) NotEq_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Lt" , ( PyObject * ) Lt_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "LtE" , ( PyObject * ) LtE_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Gt" , ( PyObject * ) Gt_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "GtE" , ( PyObject * ) GtE_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "Is" , ( PyObject * ) Is_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "IsNot" , ( PyObject * ) IsNot_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "In" , ( PyObject * ) In_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "NotIn" , ( PyObject * ) NotIn_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "comprehension" , ( PyObject * ) comprehension_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "excepthandler" , ( PyObject * ) excepthandler_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "ExceptHandler" , ( PyObject * ) ExceptHandler_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "arguments" , ( PyObject * ) arguments_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "arg" , ( PyObject * ) arg_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "keyword" , ( PyObject * ) keyword_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "alias" , ( PyObject * ) alias_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "withitem" , ( PyObject * ) withitem_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "type_ignore" , ( PyObject * ) type_ignore_type ) < 0 ) return NULL ; if ( PyDict_SetItemString ( d , "TypeIgnore" , ( PyObject * ) TypeIgnore_type ) < 0 ) return NULL ; return m ; }
<S2SV_ModStart> PyModule_Create ( & _astmodule <S2SV_ModEnd> ) ; if
python@typed_ast/156afcb26c198e162504a57caddfe0acd9ed7dce
CVE-2019-19275
https://github.com/python/typed_ast/commit/156afcb26c198e162504a57caddfe0acd9ed7dce
2019-11-26T15:15Z
4,315
CWE-78
CWE-78 static int download ( struct SPDBDownloader * pd ) { SPDBDownloaderOpt * opt = pd -> opt ; <S2SV_StartBug> char * curl_cmd = NULL ; <S2SV_EndBug> char * extractor_cmd = NULL ; char * abspath_to_archive = NULL ; char * abspath_to_file = NULL ; char * archive_name = NULL ; size_t archive_name_len = 0 ; char * symbol_store_path = NULL ; char * dbg_file = NULL ; char * guid = NULL ; char * archive_name_escaped = NULL ; char * user_agent = NULL ; char * symbol_server = NULL ; int res = 0 ; int cmd_ret ; if ( ! opt -> dbg_file || ! * opt -> dbg_file ) { return 0 ; } <S2SV_StartBug> if ( ! checkCurl ( ) ) { <S2SV_EndBug> return 0 ; } archive_name_len = strlen ( opt -> dbg_file ) ; archive_name = malloc ( archive_name_len + 1 ) ; if ( ! archive_name ) { return 0 ; } memcpy ( archive_name , opt -> dbg_file , archive_name_len + 1 ) ; archive_name [ archive_name_len - 1 ] = '_' ; <S2SV_StartBug> symbol_store_path = r_str_escape ( opt -> symbol_store_path ) ; <S2SV_EndBug> dbg_file = r_str_escape ( opt -> dbg_file ) ; guid = r_str_escape ( opt -> guid ) ; archive_name_escaped = r_str_escape ( archive_name ) ; user_agent = r_str_escape ( opt -> user_agent ) ; symbol_server = r_str_escape ( opt -> symbol_server ) ; <S2SV_StartBug> abspath_to_archive = r_str_newf ( "%s%s%s%s%s%s%s" , <S2SV_EndBug> symbol_store_path , R_SYS_DIR , dbg_file , R_SYS_DIR , guid , R_SYS_DIR , archive_name_escaped ) ; abspath_to_file = strdup ( abspath_to_archive ) ; abspath_to_file [ strlen ( abspath_to_file ) - 1 ] = 'b' ; if ( r_file_exists ( abspath_to_file ) ) { eprintf ( "File<S2SV_blank>already<S2SV_blank>downloaded.\\n" ) ; R_FREE ( user_agent ) ; R_FREE ( abspath_to_archive ) ; R_FREE ( archive_name_escaped ) ; R_FREE ( symbol_store_path ) ; R_FREE ( dbg_file ) ; R_FREE ( guid ) ; R_FREE ( archive_name ) ; R_FREE ( abspath_to_file ) ; R_FREE ( symbol_server ) ; return 1 ; } if ( checkExtract ( ) || opt -> extract == 0 ) { res = 1 ; curl_cmd = r_str_newf ( "curl<S2SV_blank>-sfLA<S2SV_blank>\\"%s\\"<S2SV_blank>\\"%s/%s/%s/%s\\"<S2SV_blank>--create-dirs<S2SV_blank>-o<S2SV_blank>\\"%s\\"" , user_agent , symbol_server , dbg_file , guid , archive_name_escaped , abspath_to_archive ) ; # if __WINDOWS__ const char * cabextractor = "expand" ; const char * format = "%s<S2SV_blank>%s<S2SV_blank>%s" ; extractor_cmd = r_str_newf ( format , cabextractor , abspath_to_archive , abspath_to_file ) ; # else <S2SV_StartBug> const char * cabextractor = "cabextract" ; <S2SV_EndBug> const char * format = "%s<S2SV_blank>-d<S2SV_blank>\\"%s\\"<S2SV_blank>\\"%s\\"" ; char * abspath_to_dir = r_file_dirname ( abspath_to_archive ) ; <S2SV_StartBug> extractor_cmd = r_str_newf ( format , cabextractor , abspath_to_dir , abspath_to_archive ) ; <S2SV_EndBug> R_FREE ( abspath_to_dir ) ; # endif <S2SV_StartBug> eprintf ( "Attempting<S2SV_blank>to<S2SV_blank>download<S2SV_blank>compressed<S2SV_blank>pdb<S2SV_blank>in<S2SV_blank>%s\\n" , abspath_to_archive ) ; <S2SV_EndBug> if ( ( cmd_ret = r_sys_cmd ( curl_cmd ) != 0 ) ) { eprintf ( "curl<S2SV_blank>exited<S2SV_blank>with<S2SV_blank>error<S2SV_blank>%d\\n" , cmd_ret ) ; res = 0 ; } eprintf ( "Attempting<S2SV_blank>to<S2SV_blank>decompress<S2SV_blank>pdb\\n" ) ; <S2SV_StartBug> if ( opt -> extract > 0 ) { <S2SV_EndBug> if ( res && ( ( cmd_ret = r_sys_cmd ( extractor_cmd ) ) != 0 ) ) { eprintf ( "cab<S2SV_blank>extractor<S2SV_blank>exited<S2SV_blank>with<S2SV_blank>error<S2SV_blank>%d\\n" , cmd_ret ) ; res = 0 ; } r_file_rm ( abspath_to_archive ) ; } <S2SV_StartBug> R_FREE ( curl_cmd ) ; <S2SV_EndBug> } if ( res == 0 ) { eprintf ( "Falling<S2SV_blank>back<S2SV_blank>to<S2SV_blank>uncompressed<S2SV_blank>pdb\\n" ) ; <S2SV_StartBug> res = 1 ; <S2SV_EndBug> archive_name_escaped [ strlen ( archive_name_escaped ) - 1 ] = 'b' ; curl_cmd = r_str_newf ( "curl<S2SV_blank>-sfLA<S2SV_blank>\\"%s\\"<S2SV_blank>\\"%s/%s/%s/%s\\"<S2SV_blank>--create-dirs<S2SV_blank>-o<S2SV_blank>\\"%s\\"" , opt -> user_agent , opt -> symbol_server , opt -> dbg_file , opt -> guid , archive_name_escaped , abspath_to_file ) ; eprintf ( "Attempting<S2SV_blank>to<S2SV_blank>download<S2SV_blank>uncompressed<S2SV_blank>pdb<S2SV_blank>in<S2SV_blank>%s\\n" , abspath_to_file ) ; <S2SV_StartBug> if ( ( cmd_ret = r_sys_cmd ( curl_cmd ) != 0 ) ) { <S2SV_EndBug> eprintf ( "curl<S2SV_blank>exited<S2SV_blank>with<S2SV_blank>error<S2SV_blank>%d\\n" , cmd_ret ) ; res = 0 ; } R_FREE ( curl_cmd ) ; } R_FREE ( abspath_to_archive ) ; R_FREE ( abspath_to_file ) ; R_FREE ( archive_name ) ; R_FREE ( extractor_cmd ) ; R_FREE ( symbol_store_path ) ; R_FREE ( dbg_file ) ; R_FREE ( guid ) ; R_FREE ( archive_name_escaped ) ; R_FREE ( user_agent ) ; R_FREE ( symbol_server ) ; return res ; }
<S2SV_ModStart> -> opt ; <S2SV_ModEnd> int res = <S2SV_ModStart> 0 ; } char * abspath_to_file = r_str_newf ( "%s%s%s%s%s%s%s" , opt -> symbol_store_path , R_SYS_DIR , opt -> dbg_file , R_SYS_DIR , opt -> guid , R_SYS_DIR , opt -> dbg_file ) ; if ( r_file_exists ( abspath_to_file ) ) { eprintf ( "File<S2SV_blank>already<S2SV_blank>downloaded.\\n" ) ; free ( abspath_to_file ) ; return 1 ; } if ( checkExtract ( ) || opt -> extract == 0 ) { char * extractor_cmd = NULL ; char * archive_name = strdup ( opt -> dbg_file ) ; archive_name [ strlen ( archive_name ) <S2SV_ModEnd> - 1 ] <S2SV_ModStart> = '_' ; char * abspath_to_archive = r_str_newf ( "%s%s%s%s%s%s%s" , opt -> symbol_store_path , R_SYS_DIR , opt -> dbg_file , R_SYS_DIR , opt -> guid , R_SYS_DIR , archive_name ) ; eprintf ( "Attempting<S2SV_blank>to<S2SV_blank>download<S2SV_blank>compressed<S2SV_blank>pdb<S2SV_blank>in<S2SV_blank>%s\\n" , abspath_to_archive ) ; char * abs_arch_esc = r_str_escape_sh ( abspath_to_archive ) ; # if __WINDOWS__ char * abs_file_esc = r_str_escape_sh ( abspath_to_file ) ; extractor_cmd <S2SV_ModEnd> = r_str_newf ( <S2SV_ModStart> = r_str_newf ( "expand<S2SV_blank>\\"%s\\"<S2SV_blank>\\"%s\\"" , abs_arch_esc , abs_file_esc ) ; free ( abs_file_esc <S2SV_ModEnd> ) ; # <S2SV_ModStart> ; # else <S2SV_ModEnd> char * abspath_to_dir <S2SV_ModStart> abspath_to_archive ) ; char * abs_dir_esc = r_str_escape_sh ( abspath_to_dir ) ; <S2SV_ModStart> = r_str_newf ( "cabextract<S2SV_blank>-d<S2SV_blank>\\"%s\\"<S2SV_blank>\\"%s\\"" , abs_arch_esc , abs_dir_esc ) ; free ( abs_dir_esc ) ; free <S2SV_ModEnd> ( abspath_to_dir ) <S2SV_ModStart> ; # endif free ( abs_arch_esc ) ; res = download_and_write ( opt , archive_name <S2SV_ModEnd> ) ; if <S2SV_ModStart> extract > 0 && res ) { eprintf ( "Attempting<S2SV_blank>to<S2SV_blank>decompress<S2SV_blank>pdb\\n" ) ; if ( res && <S2SV_ModEnd> ( ( cmd_ret <S2SV_ModStart> ) ; } free ( archive_name ) ; free ( abspath_to_archive <S2SV_ModEnd> ) ; } <S2SV_ModStart> "Falling<S2SV_blank>back<S2SV_blank>to<S2SV_blank>uncompressed<S2SV_blank>pdb\\n" ) ; <S2SV_ModEnd> eprintf ( "Attempting<S2SV_blank>to<S2SV_blank>download<S2SV_blank>uncompressed<S2SV_blank>pdb<S2SV_blank>in<S2SV_blank>%s\\n" <S2SV_ModStart> abspath_to_file ) ; res = download_and_write ( opt , opt -> dbg_file ) ; } free ( abspath_to_file <S2SV_ModEnd> ) ; return
radareorg@radare2/04edfa82c1f3fa2bc3621ccdad2f93bdbf00e4f9
CVE-2020-15121
https://github.com/radareorg/radare2/commit/04edfa82c1f3fa2bc3621ccdad2f93bdbf00e4f9
2020-07-20T18:15Z
4,316
CWE-416
CWE-416 PHP_MINIT_FUNCTION ( spl_array ) { REGISTER_SPL_STD_CLASS_EX ( ArrayObject , spl_array_object_new , spl_funcs_ArrayObject ) ; REGISTER_SPL_IMPLEMENTS ( ArrayObject , Aggregate ) ; REGISTER_SPL_IMPLEMENTS ( ArrayObject , ArrayAccess ) ; REGISTER_SPL_IMPLEMENTS ( ArrayObject , Serializable ) ; REGISTER_SPL_IMPLEMENTS ( ArrayObject , Countable ) ; memcpy ( & spl_handler_ArrayObject , zend_get_std_object_handlers ( ) , sizeof ( zend_object_handlers ) ) ; spl_handler_ArrayObject . clone_obj = spl_array_object_clone ; spl_handler_ArrayObject . read_dimension = spl_array_read_dimension ; spl_handler_ArrayObject . write_dimension = spl_array_write_dimension ; spl_handler_ArrayObject . unset_dimension = spl_array_unset_dimension ; spl_handler_ArrayObject . has_dimension = spl_array_has_dimension ; spl_handler_ArrayObject . count_elements = spl_array_object_count_elements ; spl_handler_ArrayObject . get_properties = spl_array_get_properties ; <S2SV_StartBug> spl_handler_ArrayObject . get_debug_info = spl_array_get_debug_info ; <S2SV_EndBug> spl_handler_ArrayObject . read_property = spl_array_read_property ; spl_handler_ArrayObject . write_property = spl_array_write_property ; spl_handler_ArrayObject . get_property_ptr_ptr = spl_array_get_property_ptr_ptr ; spl_handler_ArrayObject . has_property = spl_array_has_property ; spl_handler_ArrayObject . unset_property = spl_array_unset_property ; spl_handler_ArrayObject . compare_objects = spl_array_compare_objects ; REGISTER_SPL_STD_CLASS_EX ( ArrayIterator , spl_array_object_new , spl_funcs_ArrayIterator ) ; REGISTER_SPL_IMPLEMENTS ( ArrayIterator , Iterator ) ; REGISTER_SPL_IMPLEMENTS ( ArrayIterator , ArrayAccess ) ; REGISTER_SPL_IMPLEMENTS ( ArrayIterator , SeekableIterator ) ; REGISTER_SPL_IMPLEMENTS ( ArrayIterator , Serializable ) ; REGISTER_SPL_IMPLEMENTS ( ArrayIterator , Countable ) ; memcpy ( & spl_handler_ArrayIterator , & spl_handler_ArrayObject , sizeof ( zend_object_handlers ) ) ; spl_ce_ArrayIterator -> get_iterator = spl_array_get_iterator ; REGISTER_SPL_SUB_CLASS_EX ( RecursiveArrayIterator , ArrayIterator , spl_array_object_new , spl_funcs_RecursiveArrayIterator ) ; REGISTER_SPL_IMPLEMENTS ( RecursiveArrayIterator , RecursiveIterator ) ; spl_ce_RecursiveArrayIterator -> get_iterator = spl_array_get_iterator ; REGISTER_SPL_CLASS_CONST_LONG ( ArrayObject , "STD_PROP_LIST" , SPL_ARRAY_STD_PROP_LIST ) ; REGISTER_SPL_CLASS_CONST_LONG ( ArrayObject , "ARRAY_AS_PROPS" , SPL_ARRAY_ARRAY_AS_PROPS ) ; REGISTER_SPL_CLASS_CONST_LONG ( ArrayIterator , "STD_PROP_LIST" , SPL_ARRAY_STD_PROP_LIST ) ; REGISTER_SPL_CLASS_CONST_LONG ( ArrayIterator , "ARRAY_AS_PROPS" , SPL_ARRAY_ARRAY_AS_PROPS ) ; REGISTER_SPL_CLASS_CONST_LONG ( RecursiveArrayIterator , "CHILD_ARRAYS_ONLY" , SPL_ARRAY_CHILD_ARRAYS_ONLY ) ; return SUCCESS ; }
<S2SV_ModStart> get_debug_info = spl_array_get_debug_info ; spl_handler_ArrayObject . get_gc = spl_array_get_gc
php@php-src/3f627e580acfdaf0595ae3b115b8bec677f203ee
CVE-2016-5771
https://github.com/php/php-src/commit/3f627e580acfdaf0595ae3b115b8bec677f203ee?w=1
2016-08-07T10:59Z
4,317
CWE-401
CWE-401 int i2400m_op_rfkill_sw_toggle ( struct wimax_dev * wimax_dev , enum wimax_rf_state state ) { int result ; struct i2400m * i2400m = wimax_dev_to_i2400m ( wimax_dev ) ; struct device * dev = i2400m_dev ( i2400m ) ; struct sk_buff * ack_skb ; struct { struct i2400m_l3l4_hdr hdr ; struct i2400m_tlv_rf_operation sw_rf ; } __packed * cmd ; char strerr [ 32 ] ; d_fnstart ( 4 , dev , "(wimax_dev<S2SV_blank>%p<S2SV_blank>state<S2SV_blank>%d)\\n" , wimax_dev , state ) ; result = - ENOMEM ; cmd = kzalloc ( sizeof ( * cmd ) , GFP_KERNEL ) ; if ( cmd == NULL ) goto error_alloc ; cmd -> hdr . type = cpu_to_le16 ( I2400M_MT_CMD_RF_CONTROL ) ; cmd -> hdr . length = sizeof ( cmd -> sw_rf ) ; cmd -> hdr . version = cpu_to_le16 ( I2400M_L3L4_VERSION ) ; cmd -> sw_rf . hdr . type = cpu_to_le16 ( I2400M_TLV_RF_OPERATION ) ; cmd -> sw_rf . hdr . length = cpu_to_le16 ( sizeof ( cmd -> sw_rf . status ) ) ; switch ( state ) { case WIMAX_RF_OFF : cmd -> sw_rf . status = cpu_to_le32 ( 2 ) ; break ; case WIMAX_RF_ON : cmd -> sw_rf . status = cpu_to_le32 ( 1 ) ; break ; default : BUG ( ) ; } ack_skb = i2400m_msg_to_dev ( i2400m , cmd , sizeof ( * cmd ) ) ; result = PTR_ERR ( ack_skb ) ; if ( IS_ERR ( ack_skb ) ) { dev_err ( dev , "Failed<S2SV_blank>to<S2SV_blank>issue<S2SV_blank>\'RF<S2SV_blank>Control\'<S2SV_blank>command:<S2SV_blank>%d\\n" , result ) ; goto error_msg_to_dev ; } result = i2400m_msg_check_status ( wimax_msg_data ( ack_skb ) , strerr , sizeof ( strerr ) ) ; if ( result < 0 ) { dev_err ( dev , "\'RF<S2SV_blank>Control\'<S2SV_blank>(0x%04x)<S2SV_blank>command<S2SV_blank>failed:<S2SV_blank>%d<S2SV_blank>-<S2SV_blank>%s\\n" , I2400M_MT_CMD_RF_CONTROL , result , strerr ) ; goto error_cmd ; } result = wait_event_timeout ( i2400m -> state_wq , i2400m_radio_is ( i2400m , state ) , 5 * HZ ) ; if ( result == 0 ) result = - ETIMEDOUT ; if ( result < 0 ) dev_err ( dev , "Error<S2SV_blank>waiting<S2SV_blank>for<S2SV_blank>device<S2SV_blank>to<S2SV_blank>toggle<S2SV_blank>RF<S2SV_blank>state:<S2SV_blank>" "%d\\n" , result ) ; result = 0 ; error_cmd : <S2SV_StartBug> kfree ( cmd ) ; <S2SV_EndBug> kfree_skb ( ack_skb ) ; error_msg_to_dev : error_alloc : d_fnend ( 4 , dev , "(wimax_dev<S2SV_blank>%p<S2SV_blank>state<S2SV_blank>%d)<S2SV_blank>=<S2SV_blank>%d\\n" , wimax_dev , state , result ) ; return result ; }
<S2SV_ModStart> ; error_cmd : kfree_skb ( ack_skb ) ; error_msg_to_dev : error_alloc : d_fnend ( 4 , dev , "(wimax_dev<S2SV_blank>%p<S2SV_blank>state<S2SV_blank>%d)<S2SV_blank>=<S2SV_blank>%d\\n" , wimax_dev , state , result ) ; <S2SV_ModStart> kfree ( cmd <S2SV_ModEnd> ) ; return
torvalds@linux/6f3ef5c25cc762687a7341c18cbea5af54461407
CVE-2019-19051
https://github.com/torvalds/linux/commit/6f3ef5c25cc762687a7341c18cbea5af54461407
2019-11-18T06:15Z
4,318
CWE-190
CWE-190 void jas_matrix_divpow2 ( jas_matrix_t * matrix , int n ) { <S2SV_StartBug> int i ; <S2SV_EndBug> int j ; jas_seqent_t * rowstart ; <S2SV_StartBug> int rowstep ; <S2SV_EndBug> jas_seqent_t * data ; if ( jas_matrix_numrows ( matrix ) > 0 && jas_matrix_numcols ( matrix ) > 0 ) { assert ( matrix -> rows_ ) ; rowstep = jas_matrix_rowstep ( matrix ) ; for ( i = matrix -> numrows_ , rowstart = matrix -> rows_ [ 0 ] ; i > 0 ; -- i , rowstart += rowstep ) { for ( j = matrix -> numcols_ , data = rowstart ; j > 0 ; -- j , ++ data ) { * data = ( * data >= 0 ) ? ( ( * data ) >> n ) : ( - ( ( - ( * data ) ) >> n ) ) ; } } } }
<S2SV_ModStart> n ) { jas_matind_t i ; jas_matind_t <S2SV_ModEnd> j ; jas_seqent_t <S2SV_ModStart> * rowstart ; jas_matind_t <S2SV_ModEnd> rowstep ; jas_seqent_t
mdadams@jasper/d42b2388f7f8e0332c846675133acea151fc557a
CVE-2016-9557
https://github.com/mdadams/jasper/commit/d42b2388f7f8e0332c846675133acea151fc557a
2017-03-23T18:59Z
4,319
CWE-476
CWE-476 int sqlite3ExprCodeTarget ( Parse * pParse , Expr * pExpr , int target ) { Vdbe * v = pParse -> pVdbe ; int op ; int inReg = target ; int regFree1 = 0 ; int regFree2 = 0 ; int r1 , r2 ; Expr tempX ; int p5 = 0 ; assert ( target > 0 && target <= pParse -> nMem ) ; if ( v == 0 ) { assert ( pParse -> db -> mallocFailed ) ; return 0 ; } expr_code_doover : if ( pExpr == 0 ) { op = TK_NULL ; } else { op = pExpr -> op ; } switch ( op ) { case TK_AGG_COLUMN : { AggInfo * pAggInfo = pExpr -> pAggInfo ; struct AggInfo_col * pCol = & pAggInfo -> aCol [ pExpr -> iAgg ] ; if ( ! pAggInfo -> directMode ) { assert ( pCol -> iMem > 0 ) ; return pCol -> iMem ; } else if ( pAggInfo -> useSortingIdx ) { sqlite3VdbeAddOp3 ( v , OP_Column , pAggInfo -> sortingIdxPTab , pCol -> iSorterColumn , target ) ; return target ; } } case TK_COLUMN : { int iTab = pExpr -> iTable ; if ( ExprHasProperty ( pExpr , EP_FixedCol ) ) { int iReg = sqlite3ExprCodeTarget ( pParse , pExpr -> pLeft , target ) ; <S2SV_StartBug> int aff = sqlite3TableColumnAffinity ( pExpr -> y . pTab , pExpr -> iColumn ) ; <S2SV_EndBug> if ( aff > SQLITE_AFF_BLOB ) { static const char zAff [ ] = "B\\000C\\000D\\000E" ; assert ( SQLITE_AFF_BLOB == 'A' ) ; assert ( SQLITE_AFF_TEXT == 'B' ) ; if ( iReg != target ) { sqlite3VdbeAddOp2 ( v , OP_SCopy , iReg , target ) ; iReg = target ; } sqlite3VdbeAddOp4 ( v , OP_Affinity , iReg , 1 , 0 , & zAff [ ( aff - 'B' ) * 2 ] , P4_STATIC ) ; } return iReg ; } if ( iTab < 0 ) { if ( pParse -> iSelfTab < 0 ) { Column * pCol ; Table * pTab = pExpr -> y . pTab ; int iSrc ; int iCol = pExpr -> iColumn ; assert ( pTab != 0 ) ; assert ( iCol >= XN_ROWID ) ; assert ( iCol < pExpr -> y . pTab -> nCol ) ; if ( iCol < 0 ) { return - 1 - pParse -> iSelfTab ; } pCol = pTab -> aCol + iCol ; testcase ( iCol != sqlite3TableColumnToStorage ( pTab , iCol ) ) ; iSrc = sqlite3TableColumnToStorage ( pTab , iCol ) - pParse -> iSelfTab ; # ifndef SQLITE_OMIT_GENERATED_COLUMNS if ( pCol -> colFlags & COLFLAG_GENERATED ) { if ( pCol -> colFlags & COLFLAG_BUSY ) { sqlite3ErrorMsg ( pParse , "generated<S2SV_blank>column<S2SV_blank>loop<S2SV_blank>on<S2SV_blank>\\"%s\\"" , pCol -> zName ) ; return 0 ; } pCol -> colFlags |= COLFLAG_BUSY ; if ( pCol -> colFlags & COLFLAG_NOTAVAIL ) { sqlite3ExprCodeGeneratedColumn ( pParse , pCol , iSrc ) ; } pCol -> colFlags &= ~ ( COLFLAG_BUSY | COLFLAG_NOTAVAIL ) ; return iSrc ; } else # endif if ( pCol -> affinity == SQLITE_AFF_REAL ) { sqlite3VdbeAddOp2 ( v , OP_SCopy , iSrc , target ) ; sqlite3VdbeAddOp1 ( v , OP_RealAffinity , target ) ; return target ; } else { return iSrc ; } } else { iTab = pParse -> iSelfTab - 1 ; } } return sqlite3ExprCodeGetColumn ( pParse , pExpr -> y . pTab , pExpr -> iColumn , iTab , target , pExpr -> op2 ) ; } case TK_INTEGER : { codeInteger ( pParse , pExpr , 0 , target ) ; return target ; } case TK_TRUEFALSE : { sqlite3VdbeAddOp2 ( v , OP_Integer , sqlite3ExprTruthValue ( pExpr ) , target ) ; return target ; } # ifndef SQLITE_OMIT_FLOATING_POINT case TK_FLOAT : { assert ( ! ExprHasProperty ( pExpr , EP_IntValue ) ) ; codeReal ( v , pExpr -> u . zToken , 0 , target ) ; return target ; } # endif case TK_STRING : { assert ( ! ExprHasProperty ( pExpr , EP_IntValue ) ) ; sqlite3VdbeLoadString ( v , target , pExpr -> u . zToken ) ; return target ; } case TK_NULL : { sqlite3VdbeAddOp2 ( v , OP_Null , 0 , target ) ; return target ; } # ifndef SQLITE_OMIT_BLOB_LITERAL case TK_BLOB : { int n ; const char * z ; char * zBlob ; assert ( ! ExprHasProperty ( pExpr , EP_IntValue ) ) ; assert ( pExpr -> u . zToken [ 0 ] == 'x' || pExpr -> u . zToken [ 0 ] == 'X' ) ; assert ( pExpr -> u . zToken [ 1 ] == '\\'' ) ; z = & pExpr -> u . zToken [ 2 ] ; n = sqlite3Strlen30 ( z ) - 1 ; assert ( z [ n ] == '\\'' ) ; zBlob = sqlite3HexToBlob ( sqlite3VdbeDb ( v ) , z , n ) ; sqlite3VdbeAddOp4 ( v , OP_Blob , n / 2 , target , 0 , zBlob , P4_DYNAMIC ) ; return target ; } # endif case TK_VARIABLE : { assert ( ! ExprHasProperty ( pExpr , EP_IntValue ) ) ; assert ( pExpr -> u . zToken != 0 ) ; assert ( pExpr -> u . zToken [ 0 ] != 0 ) ; sqlite3VdbeAddOp2 ( v , OP_Variable , pExpr -> iColumn , target ) ; if ( pExpr -> u . zToken [ 1 ] != 0 ) { const char * z = sqlite3VListNumToName ( pParse -> pVList , pExpr -> iColumn ) ; assert ( pExpr -> u . zToken [ 0 ] == '?' || strcmp ( pExpr -> u . zToken , z ) == 0 ) ; pParse -> pVList [ 0 ] = 0 ; sqlite3VdbeAppendP4 ( v , ( char * ) z , P4_STATIC ) ; } return target ; } case TK_REGISTER : { return pExpr -> iTable ; } # ifndef SQLITE_OMIT_CAST case TK_CAST : { inReg = sqlite3ExprCodeTarget ( pParse , pExpr -> pLeft , target ) ; if ( inReg != target ) { sqlite3VdbeAddOp2 ( v , OP_SCopy , inReg , target ) ; inReg = target ; } sqlite3VdbeAddOp2 ( v , OP_Cast , target , sqlite3AffinityType ( pExpr -> u . zToken , 0 ) ) ; return inReg ; } # endif case TK_IS : case TK_ISNOT : op = ( op == TK_IS ) ? TK_EQ : TK_NE ; p5 = SQLITE_NULLEQ ; case TK_LT : case TK_LE : case TK_GT : case TK_GE : case TK_NE : case TK_EQ : { Expr * pLeft = pExpr -> pLeft ; if ( sqlite3ExprIsVector ( pLeft ) ) { codeVectorCompare ( pParse , pExpr , target , op , p5 ) ; } else { r1 = sqlite3ExprCodeTemp ( pParse , pLeft , & regFree1 ) ; r2 = sqlite3ExprCodeTemp ( pParse , pExpr -> pRight , & regFree2 ) ; codeCompare ( pParse , pLeft , pExpr -> pRight , op , r1 , r2 , inReg , SQLITE_STOREP2 | p5 , ExprHasProperty ( pExpr , EP_Commuted ) ) ; assert ( TK_LT == OP_Lt ) ; testcase ( op == OP_Lt ) ; VdbeCoverageIf ( v , op == OP_Lt ) ; assert ( TK_LE == OP_Le ) ; testcase ( op == OP_Le ) ; VdbeCoverageIf ( v , op == OP_Le ) ; assert ( TK_GT == OP_Gt ) ; testcase ( op == OP_Gt ) ; VdbeCoverageIf ( v , op == OP_Gt ) ; assert ( TK_GE == OP_Ge ) ; testcase ( op == OP_Ge ) ; VdbeCoverageIf ( v , op == OP_Ge ) ; assert ( TK_EQ == OP_Eq ) ; testcase ( op == OP_Eq ) ; VdbeCoverageIf ( v , op == OP_Eq ) ; assert ( TK_NE == OP_Ne ) ; testcase ( op == OP_Ne ) ; VdbeCoverageIf ( v , op == OP_Ne ) ; testcase ( regFree1 == 0 ) ; testcase ( regFree2 == 0 ) ; } break ; } case TK_AND : case TK_OR : case TK_PLUS : case TK_STAR : case TK_MINUS : case TK_REM : case TK_BITAND : case TK_BITOR : case TK_SLASH : case TK_LSHIFT : case TK_RSHIFT : case TK_CONCAT : { assert ( TK_AND == OP_And ) ; testcase ( op == TK_AND ) ; assert ( TK_OR == OP_Or ) ; testcase ( op == TK_OR ) ; assert ( TK_PLUS == OP_Add ) ; testcase ( op == TK_PLUS ) ; assert ( TK_MINUS == OP_Subtract ) ; testcase ( op == TK_MINUS ) ; assert ( TK_REM == OP_Remainder ) ; testcase ( op == TK_REM ) ; assert ( TK_BITAND == OP_BitAnd ) ; testcase ( op == TK_BITAND ) ; assert ( TK_BITOR == OP_BitOr ) ; testcase ( op == TK_BITOR ) ; assert ( TK_SLASH == OP_Divide ) ; testcase ( op == TK_SLASH ) ; assert ( TK_LSHIFT == OP_ShiftLeft ) ; testcase ( op == TK_LSHIFT ) ; assert ( TK_RSHIFT == OP_ShiftRight ) ; testcase ( op == TK_RSHIFT ) ; assert ( TK_CONCAT == OP_Concat ) ; testcase ( op == TK_CONCAT ) ; r1 = sqlite3ExprCodeTemp ( pParse , pExpr -> pLeft , & regFree1 ) ; r2 = sqlite3ExprCodeTemp ( pParse , pExpr -> pRight , & regFree2 ) ; sqlite3VdbeAddOp3 ( v , op , r2 , r1 , target ) ; testcase ( regFree1 == 0 ) ; testcase ( regFree2 == 0 ) ; break ; } case TK_UMINUS : { Expr * pLeft = pExpr -> pLeft ; assert ( pLeft ) ; if ( pLeft -> op == TK_INTEGER ) { codeInteger ( pParse , pLeft , 1 , target ) ; return target ; # ifndef SQLITE_OMIT_FLOATING_POINT } else if ( pLeft -> op == TK_FLOAT ) { assert ( ! ExprHasProperty ( pExpr , EP_IntValue ) ) ; codeReal ( v , pLeft -> u . zToken , 1 , target ) ; return target ; # endif } else { tempX . op = TK_INTEGER ; tempX . flags = EP_IntValue | EP_TokenOnly ; tempX . u . iValue = 0 ; r1 = sqlite3ExprCodeTemp ( pParse , & tempX , & regFree1 ) ; r2 = sqlite3ExprCodeTemp ( pParse , pExpr -> pLeft , & regFree2 ) ; sqlite3VdbeAddOp3 ( v , OP_Subtract , r2 , r1 , target ) ; testcase ( regFree2 == 0 ) ; } break ; } case TK_BITNOT : case TK_NOT : { assert ( TK_BITNOT == OP_BitNot ) ; testcase ( op == TK_BITNOT ) ; assert ( TK_NOT == OP_Not ) ; testcase ( op == TK_NOT ) ; r1 = sqlite3ExprCodeTemp ( pParse , pExpr -> pLeft , & regFree1 ) ; testcase ( regFree1 == 0 ) ; sqlite3VdbeAddOp2 ( v , op , r1 , inReg ) ; break ; } case TK_TRUTH : { int isTrue ; int bNormal ; r1 = sqlite3ExprCodeTemp ( pParse , pExpr -> pLeft , & regFree1 ) ; testcase ( regFree1 == 0 ) ; isTrue = sqlite3ExprTruthValue ( pExpr -> pRight ) ; bNormal = pExpr -> op2 == TK_IS ; testcase ( isTrue && bNormal ) ; testcase ( ! isTrue && bNormal ) ; sqlite3VdbeAddOp4Int ( v , OP_IsTrue , r1 , inReg , ! isTrue , isTrue ^ bNormal ) ; break ; } case TK_ISNULL : case TK_NOTNULL : { int addr ; assert ( TK_ISNULL == OP_IsNull ) ; testcase ( op == TK_ISNULL ) ; assert ( TK_NOTNULL == OP_NotNull ) ; testcase ( op == TK_NOTNULL ) ; sqlite3VdbeAddOp2 ( v , OP_Integer , 1 , target ) ; r1 = sqlite3ExprCodeTemp ( pParse , pExpr -> pLeft , & regFree1 ) ; testcase ( regFree1 == 0 ) ; addr = sqlite3VdbeAddOp1 ( v , op , r1 ) ; VdbeCoverageIf ( v , op == TK_ISNULL ) ; VdbeCoverageIf ( v , op == TK_NOTNULL ) ; sqlite3VdbeAddOp2 ( v , OP_Integer , 0 , target ) ; sqlite3VdbeJumpHere ( v , addr ) ; break ; } case TK_AGG_FUNCTION : { AggInfo * pInfo = pExpr -> pAggInfo ; if ( pInfo == 0 ) { assert ( ! ExprHasProperty ( pExpr , EP_IntValue ) ) ; sqlite3ErrorMsg ( pParse , "misuse<S2SV_blank>of<S2SV_blank>aggregate:<S2SV_blank>%s()" , pExpr -> u . zToken ) ; } else { return pInfo -> aFunc [ pExpr -> iAgg ] . iMem ; } break ; } case TK_FUNCTION : { ExprList * pFarg ; int nFarg ; FuncDef * pDef ; const char * zId ; u32 constMask = 0 ; int i ; sqlite3 * db = pParse -> db ; u8 enc = ENC ( db ) ; CollSeq * pColl = 0 ; # ifndef SQLITE_OMIT_WINDOWFUNC if ( ExprHasProperty ( pExpr , EP_WinFunc ) ) { return pExpr -> y . pWin -> regResult ; } # endif if ( ConstFactorOk ( pParse ) && sqlite3ExprIsConstantNotJoin ( pExpr ) ) { return sqlite3ExprCodeAtInit ( pParse , pExpr , - 1 ) ; } assert ( ! ExprHasProperty ( pExpr , EP_xIsSelect ) ) ; if ( ExprHasProperty ( pExpr , EP_TokenOnly ) ) { pFarg = 0 ; } else { pFarg = pExpr -> x . pList ; } nFarg = pFarg ? pFarg -> nExpr : 0 ; assert ( ! ExprHasProperty ( pExpr , EP_IntValue ) ) ; zId = pExpr -> u . zToken ; pDef = sqlite3FindFunction ( db , zId , nFarg , enc , 0 ) ; # ifdef SQLITE_ENABLE_UNKNOWN_SQL_FUNCTION if ( pDef == 0 && pParse -> explain ) { pDef = sqlite3FindFunction ( db , "unknown" , nFarg , enc , 0 ) ; } # endif if ( pDef == 0 || pDef -> xFinalize != 0 ) { sqlite3ErrorMsg ( pParse , "unknown<S2SV_blank>function:<S2SV_blank>%s()" , zId ) ; break ; } if ( pDef -> funcFlags & SQLITE_FUNC_COALESCE ) { int endCoalesce = sqlite3VdbeMakeLabel ( pParse ) ; assert ( nFarg >= 2 ) ; sqlite3ExprCode ( pParse , pFarg -> a [ 0 ] . pExpr , target ) ; for ( i = 1 ; i < nFarg ; i ++ ) { sqlite3VdbeAddOp2 ( v , OP_NotNull , target , endCoalesce ) ; VdbeCoverage ( v ) ; sqlite3ExprCode ( pParse , pFarg -> a [ i ] . pExpr , target ) ; } sqlite3VdbeResolveLabel ( v , endCoalesce ) ; break ; } if ( pDef -> funcFlags & SQLITE_FUNC_UNLIKELY ) { assert ( nFarg >= 1 ) ; return sqlite3ExprCodeTarget ( pParse , pFarg -> a [ 0 ] . pExpr , target ) ; } # ifdef SQLITE_DEBUG if ( pDef -> funcFlags & SQLITE_FUNC_AFFINITY ) { const char * azAff [ ] = { "blob" , "text" , "numeric" , "integer" , "real" } ; char aff ; assert ( nFarg == 1 ) ; aff = sqlite3ExprAffinity ( pFarg -> a [ 0 ] . pExpr ) ; sqlite3VdbeLoadString ( v , target , ( aff <= SQLITE_AFF_NONE ) ? "none" : azAff [ aff - SQLITE_AFF_BLOB ] ) ; return target ; } # endif for ( i = 0 ; i < nFarg ; i ++ ) { if ( i < 32 && sqlite3ExprIsConstant ( pFarg -> a [ i ] . pExpr ) ) { testcase ( i == 31 ) ; constMask |= MASKBIT32 ( i ) ; } if ( ( pDef -> funcFlags & SQLITE_FUNC_NEEDCOLL ) != 0 && ! pColl ) { pColl = sqlite3ExprCollSeq ( pParse , pFarg -> a [ i ] . pExpr ) ; } } if ( pFarg ) { if ( constMask ) { r1 = pParse -> nMem + 1 ; pParse -> nMem += nFarg ; } else { r1 = sqlite3GetTempRange ( pParse , nFarg ) ; } if ( ( pDef -> funcFlags & ( SQLITE_FUNC_LENGTH | SQLITE_FUNC_TYPEOF ) ) != 0 ) { u8 exprOp ; assert ( nFarg == 1 ) ; assert ( pFarg -> a [ 0 ] . pExpr != 0 ) ; exprOp = pFarg -> a [ 0 ] . pExpr -> op ; if ( exprOp == TK_COLUMN || exprOp == TK_AGG_COLUMN ) { assert ( SQLITE_FUNC_LENGTH == OPFLAG_LENGTHARG ) ; assert ( SQLITE_FUNC_TYPEOF == OPFLAG_TYPEOFARG ) ; testcase ( pDef -> funcFlags & OPFLAG_LENGTHARG ) ; pFarg -> a [ 0 ] . pExpr -> op2 = pDef -> funcFlags & ( OPFLAG_LENGTHARG | OPFLAG_TYPEOFARG ) ; } } sqlite3ExprCodeExprList ( pParse , pFarg , r1 , 0 , SQLITE_ECEL_DUP | SQLITE_ECEL_FACTOR ) ; } else { r1 = 0 ; } # ifndef SQLITE_OMIT_VIRTUALTABLE if ( nFarg >= 2 && ExprHasProperty ( pExpr , EP_InfixFunc ) ) { pDef = sqlite3VtabOverloadFunction ( db , pDef , nFarg , pFarg -> a [ 1 ] . pExpr ) ; } else if ( nFarg > 0 ) { pDef = sqlite3VtabOverloadFunction ( db , pDef , nFarg , pFarg -> a [ 0 ] . pExpr ) ; } # endif if ( pDef -> funcFlags & SQLITE_FUNC_NEEDCOLL ) { if ( ! pColl ) pColl = db -> pDfltColl ; sqlite3VdbeAddOp4 ( v , OP_CollSeq , 0 , 0 , 0 , ( char * ) pColl , P4_COLLSEQ ) ; } # ifdef SQLITE_ENABLE_OFFSET_SQL_FUNC if ( pDef -> funcFlags & SQLITE_FUNC_OFFSET ) { Expr * pArg = pFarg -> a [ 0 ] . pExpr ; if ( pArg -> op == TK_COLUMN ) { sqlite3VdbeAddOp3 ( v , OP_Offset , pArg -> iTable , pArg -> iColumn , target ) ; } else { sqlite3VdbeAddOp2 ( v , OP_Null , 0 , target ) ; } } else # endif { sqlite3VdbeAddFunctionCall ( pParse , constMask , r1 , target , nFarg , pDef , pExpr -> op2 ) ; } if ( nFarg && constMask == 0 ) { sqlite3ReleaseTempRange ( pParse , r1 , nFarg ) ; } return target ; } # ifndef SQLITE_OMIT_SUBQUERY case TK_EXISTS : case TK_SELECT : { int nCol ; testcase ( op == TK_EXISTS ) ; testcase ( op == TK_SELECT ) ; if ( op == TK_SELECT && ( nCol = pExpr -> x . pSelect -> pEList -> nExpr ) != 1 ) { sqlite3SubselectError ( pParse , nCol , 1 ) ; } else { return sqlite3CodeSubselect ( pParse , pExpr ) ; } break ; } case TK_SELECT_COLUMN : { int n ; if ( pExpr -> pLeft -> iTable == 0 ) { pExpr -> pLeft -> iTable = sqlite3CodeSubselect ( pParse , pExpr -> pLeft ) ; } assert ( pExpr -> iTable == 0 || pExpr -> pLeft -> op == TK_SELECT ) ; if ( pExpr -> iTable != 0 && pExpr -> iTable != ( n = sqlite3ExprVectorSize ( pExpr -> pLeft ) ) ) { sqlite3ErrorMsg ( pParse , "%d<S2SV_blank>columns<S2SV_blank>assigned<S2SV_blank>%d<S2SV_blank>values" , pExpr -> iTable , n ) ; } return pExpr -> pLeft -> iTable + pExpr -> iColumn ; } case TK_IN : { int destIfFalse = sqlite3VdbeMakeLabel ( pParse ) ; int destIfNull = sqlite3VdbeMakeLabel ( pParse ) ; sqlite3VdbeAddOp2 ( v , OP_Null , 0 , target ) ; sqlite3ExprCodeIN ( pParse , pExpr , destIfFalse , destIfNull ) ; sqlite3VdbeAddOp2 ( v , OP_Integer , 1 , target ) ; sqlite3VdbeResolveLabel ( v , destIfFalse ) ; sqlite3VdbeAddOp2 ( v , OP_AddImm , target , 0 ) ; sqlite3VdbeResolveLabel ( v , destIfNull ) ; return target ; } # endif case TK_BETWEEN : { exprCodeBetween ( pParse , pExpr , target , 0 , 0 ) ; return target ; } case TK_SPAN : case TK_COLLATE : case TK_UPLUS : { pExpr = pExpr -> pLeft ; goto expr_code_doover ; } case TK_TRIGGER : { Table * pTab = pExpr -> y . pTab ; int iCol = pExpr -> iColumn ; int p1 = pExpr -> iTable * ( pTab -> nCol + 1 ) + 1 + ( iCol >= 0 ? sqlite3TableColumnToStorage ( pTab , iCol ) : - 1 ) ; assert ( pExpr -> iTable == 0 || pExpr -> iTable == 1 ) ; assert ( iCol >= - 1 && iCol < pTab -> nCol ) ; assert ( pTab -> iPKey < 0 || iCol != pTab -> iPKey ) ; assert ( p1 >= 0 && p1 < ( pTab -> nCol * 2 + 2 ) ) ; sqlite3VdbeAddOp2 ( v , OP_Param , p1 , target ) ; VdbeComment ( ( v , "r[%d]=%s.%s" , target , ( pExpr -> iTable ? "new" : "old" ) , ( pExpr -> iColumn < 0 ? "rowid" : pExpr -> y . pTab -> aCol [ iCol ] . zName ) ) ) ; # ifndef SQLITE_OMIT_FLOATING_POINT if ( iCol >= 0 && pTab -> aCol [ iCol ] . affinity == SQLITE_AFF_REAL ) { sqlite3VdbeAddOp1 ( v , OP_RealAffinity , target ) ; } # endif break ; } case TK_VECTOR : { sqlite3ErrorMsg ( pParse , "row<S2SV_blank>value<S2SV_blank>misused" ) ; break ; } case TK_IF_NULL_ROW : { int addrINR ; u8 okConstFactor = pParse -> okConstFactor ; addrINR = sqlite3VdbeAddOp1 ( v , OP_IfNullRow , pExpr -> iTable ) ; pParse -> okConstFactor = 0 ; inReg = sqlite3ExprCodeTarget ( pParse , pExpr -> pLeft , target ) ; pParse -> okConstFactor = okConstFactor ; sqlite3VdbeJumpHere ( v , addrINR ) ; sqlite3VdbeChangeP3 ( v , addrINR , inReg ) ; break ; } default : assert ( op == TK_CASE ) ; { int endLabel ; int nextCase ; int nExpr ; int i ; ExprList * pEList ; struct ExprList_item * aListelem ; Expr opCompare ; Expr * pX ; Expr * pTest = 0 ; Expr * pDel = 0 ; sqlite3 * db = pParse -> db ; assert ( ! ExprHasProperty ( pExpr , EP_xIsSelect ) && pExpr -> x . pList ) ; assert ( pExpr -> x . pList -> nExpr > 0 ) ; pEList = pExpr -> x . pList ; aListelem = pEList -> a ; nExpr = pEList -> nExpr ; endLabel = sqlite3VdbeMakeLabel ( pParse ) ; if ( ( pX = pExpr -> pLeft ) != 0 ) { pDel = sqlite3ExprDup ( db , pX , 0 ) ; if ( db -> mallocFailed ) { sqlite3ExprDelete ( db , pDel ) ; break ; } testcase ( pX -> op == TK_COLUMN ) ; exprToRegister ( pDel , exprCodeVector ( pParse , pDel , & regFree1 ) ) ; testcase ( regFree1 == 0 ) ; memset ( & opCompare , 0 , sizeof ( opCompare ) ) ; opCompare . op = TK_EQ ; opCompare . pLeft = pDel ; pTest = & opCompare ; regFree1 = 0 ; } for ( i = 0 ; i < nExpr - 1 ; i = i + 2 ) { if ( pX ) { assert ( pTest != 0 ) ; opCompare . pRight = aListelem [ i ] . pExpr ; } else { pTest = aListelem [ i ] . pExpr ; } nextCase = sqlite3VdbeMakeLabel ( pParse ) ; testcase ( pTest -> op == TK_COLUMN ) ; sqlite3ExprIfFalse ( pParse , pTest , nextCase , SQLITE_JUMPIFNULL ) ; testcase ( aListelem [ i + 1 ] . pExpr -> op == TK_COLUMN ) ; sqlite3ExprCode ( pParse , aListelem [ i + 1 ] . pExpr , target ) ; sqlite3VdbeGoto ( v , endLabel ) ; sqlite3VdbeResolveLabel ( v , nextCase ) ; } if ( ( nExpr & 1 ) != 0 ) { sqlite3ExprCode ( pParse , pEList -> a [ nExpr - 1 ] . pExpr , target ) ; } else { sqlite3VdbeAddOp2 ( v , OP_Null , 0 , target ) ; } sqlite3ExprDelete ( db , pDel ) ; sqlite3VdbeResolveLabel ( v , endLabel ) ; break ; } # ifndef SQLITE_OMIT_TRIGGER case TK_RAISE : { assert ( pExpr -> affExpr == OE_Rollback || pExpr -> affExpr == OE_Abort || pExpr -> affExpr == OE_Fail || pExpr -> affExpr == OE_Ignore ) ; if ( ! pParse -> pTriggerTab ) { sqlite3ErrorMsg ( pParse , "RAISE()<S2SV_blank>may<S2SV_blank>only<S2SV_blank>be<S2SV_blank>used<S2SV_blank>within<S2SV_blank>a<S2SV_blank>trigger-program" ) ; return 0 ; } if ( pExpr -> affExpr == OE_Abort ) { sqlite3MayAbort ( pParse ) ; } assert ( ! ExprHasProperty ( pExpr , EP_IntValue ) ) ; if ( pExpr -> affExpr == OE_Ignore ) { sqlite3VdbeAddOp4 ( v , OP_Halt , SQLITE_OK , OE_Ignore , 0 , pExpr -> u . zToken , 0 ) ; VdbeCoverage ( v ) ; } else { sqlite3HaltConstraint ( pParse , SQLITE_CONSTRAINT_TRIGGER , pExpr -> affExpr , pExpr -> u . zToken , 0 , 0 ) ; } break ; } # endif } sqlite3ReleaseTempReg ( pParse , regFree1 ) ; sqlite3ReleaseTempReg ( pParse , regFree2 ) ; return inReg ; }
<S2SV_ModStart> ; int aff ; if ( pExpr -> y . pTab ) { aff <S2SV_ModStart> iColumn ) ; } else { aff = pExpr -> affExpr ; }
sqlite@sqlite/57f7ece78410a8aae86aa4625fb7556897db384c
CVE-2019-19242
https://github.com/sqlite/sqlite/commit/57f7ece78410a8aae86aa4625fb7556897db384c
2019-11-27T17:15Z
4,320
CWE-125
CWE-125 static identifier new_identifier ( const char * n , struct compiling * c ) { PyObject * id = PyUnicode_DecodeUTF8 ( n , strlen ( n ) , NULL ) ; if ( ! id ) return NULL ; assert ( PyUnicode_IS_READY ( id ) ) ; if ( ! PyUnicode_IS_ASCII ( id ) ) { PyObject * id2 ; <S2SV_StartBug> if ( ! c -> c_normalize && ! init_normalization ( c ) ) { <S2SV_EndBug> Py_DECREF ( id ) ; return NULL ; } <S2SV_StartBug> PyTuple_SET_ITEM ( c -> c_normalize_args , 1 , id ) ; <S2SV_EndBug> <S2SV_StartBug> id2 = PyObject_Call ( c -> c_normalize , c -> c_normalize_args , NULL ) ; <S2SV_EndBug> Py_DECREF ( id ) ; if ( ! id2 ) return NULL ; id = id2 ; } PyUnicode_InternInPlace ( & id ) ; if ( PyArena_AddPyObject ( c -> c_arena , id ) < 0 ) { Py_DECREF ( id ) ; return NULL ; } return id ; }
<S2SV_ModStart> * id2 ; PyObject * form ; PyObject * args [ 2 ] ; _Py_IDENTIFIER ( NFKC ) ; <S2SV_ModStart> NULL ; } form = _PyUnicode_FromId ( & PyId_NFKC ) ; if ( form == NULL ) { Py_DECREF ( id ) ; return NULL ; } args [ 0 ] = form ; args [ 1 ] = id ; id2 = _PyObject_FastCall <S2SV_ModEnd> ( c -> <S2SV_ModStart> -> c_normalize , args , 2 ) ; Py_DECREF ( id ) ; if ( ! id2 ) return NULL ; if ( ! PyUnicode_Check ( id2 ) ) { PyErr_Format ( PyExc_TypeError , "unicodedata.normalize()<S2SV_blank>must<S2SV_blank>return<S2SV_blank>a<S2SV_blank>string,<S2SV_blank>not<S2SV_blank>" "%.200s" , Py_TYPE ( id2 ) -> tp_name ) ; Py_DECREF ( id2 ) ; return NULL ; } <S2SV_ModEnd> id = id2
python@typed_ast/156afcb26c198e162504a57caddfe0acd9ed7dce
CVE-2019-19275
https://github.com/python/typed_ast/commit/156afcb26c198e162504a57caddfe0acd9ed7dce
2019-11-26T15:15Z
4,321
CWE-415
CWE-415 static netsnmp_pdu * _clone_pdu_header ( netsnmp_pdu * pdu ) { netsnmp_pdu * newpdu ; struct snmp_secmod_def * sptr ; int ret ; if ( ! pdu ) return NULL ; newpdu = ( netsnmp_pdu * ) malloc ( sizeof ( netsnmp_pdu ) ) ; if ( ! newpdu ) return NULL ; memmove ( newpdu , pdu , sizeof ( netsnmp_pdu ) ) ; newpdu -> variables = NULL ; newpdu -> enterprise = NULL ; newpdu -> community = NULL ; newpdu -> securityEngineID = NULL ; newpdu -> securityName = NULL ; newpdu -> contextEngineID = NULL ; newpdu -> contextName = NULL ; newpdu -> transport_data = NULL ; if ( snmp_clone_mem ( ( void * * ) & newpdu -> enterprise , pdu -> enterprise , sizeof ( oid ) * pdu -> enterprise_length ) || snmp_clone_mem ( ( void * * ) & newpdu -> community , pdu -> community , pdu -> community_len ) || snmp_clone_mem ( ( void * * ) & newpdu -> contextEngineID , pdu -> contextEngineID , pdu -> contextEngineIDLen ) || snmp_clone_mem ( ( void * * ) & newpdu -> securityEngineID , pdu -> securityEngineID , pdu -> securityEngineIDLen ) || snmp_clone_mem ( ( void * * ) & newpdu -> contextName , pdu -> contextName , pdu -> contextNameLen ) || snmp_clone_mem ( ( void * * ) & newpdu -> securityName , pdu -> securityName , pdu -> securityNameLen ) || snmp_clone_mem ( ( void * * ) & newpdu -> transport_data , pdu -> transport_data , pdu -> transport_data_length ) ) { snmp_free_pdu ( newpdu ) ; return NULL ; } <S2SV_StartBug> if ( pdu -> securityStateRef && <S2SV_EndBug> pdu -> command == SNMP_MSG_TRAP2 ) { netsnmp_assert ( pdu -> securityModel == SNMP_DEFAULT_SECMODEL ) ; ret = usm_clone_usmStateReference ( ( struct usmStateReference * ) pdu -> securityStateRef , ( struct usmStateReference * * ) & newpdu -> securityStateRef ) ; if ( ret ) { snmp_free_pdu ( newpdu ) ; return NULL ; } <S2SV_StartBug> } <S2SV_EndBug> if ( ( sptr = find_sec_mod ( newpdu -> securityModel ) ) != NULL && sptr -> pdu_clone != NULL ) { ( * sptr -> pdu_clone ) ( pdu , newpdu ) ; } return newpdu ; }
<S2SV_ModStart> NULL ; } sptr = find_sec_mod ( newpdu -> securityModel ) ; if ( sptr && sptr -> pdu_clone ) { ret = sptr -> pdu_clone ( pdu , newpdu <S2SV_ModEnd> ) ; if <S2SV_ModStart> NULL ; } <S2SV_ModEnd> } return newpdu
net-snmp@net-snmp/5f881d3bf24599b90d67a45cae7a3eb099cd71c9
CVE-2019-20892
https://github.com/net-snmp/net-snmp/commit/5f881d3bf24599b90d67a45cae7a3eb099cd71c9
2020-06-25T10:15Z
4,322
CWE-254
CWE-254 UWORD16 impeg2d_get_mb_addr_incr ( stream_t * ps_stream ) { UWORD16 u2_mb_addr_incr = 0 ; <S2SV_StartBug> while ( impeg2d_bit_stream_nxt ( ps_stream , MB_ESCAPE_CODE_LEN ) == MB_ESCAPE_CODE ) <S2SV_EndBug> { impeg2d_bit_stream_flush ( ps_stream , MB_ESCAPE_CODE_LEN ) ; u2_mb_addr_incr += 33 ; } u2_mb_addr_incr += impeg2d_dec_vld_symbol ( ps_stream , gai2_impeg2d_mb_addr_incr , MB_ADDR_INCR_LEN ) + MB_ADDR_INCR_OFFSET ; return ( u2_mb_addr_incr ) ; }
<S2SV_ModStart> ) == MB_ESCAPE_CODE && ps_stream -> u4_offset < ps_stream -> u4_max_offset
external@libmpeg2/ffab15eb80630dc799eb410855c93525b75233c3
CVE-2016-0824
https://android.googlesource.com/platform/external/libmpeg2/+/ffab15eb80630dc799eb410855c93525b75233c3
2016-03-12T21:59Z
4,323
CWE-400
CWE-400 static void handle_associated_event ( struct cpu_hw_events * cpuc , int idx , struct perf_sample_data * data , struct pt_regs * regs ) { struct perf_event * event = cpuc -> events [ idx ] ; struct hw_perf_event * hwc = & event -> hw ; mipspmu_event_update ( event , hwc , idx ) ; data -> period = event -> hw . last_period ; if ( ! mipspmu_event_set_period ( event , hwc , idx ) ) return ; <S2SV_StartBug> if ( perf_event_overflow ( event , 0 , data , regs ) ) <S2SV_EndBug> mipspmu -> disable_event ( idx ) ; }
<S2SV_ModStart> ( event , <S2SV_ModEnd> data , regs
torvalds@linux/a8b0ca17b80e92faab46ee7179ba9e99ccb61233
CVE-2011-2918
https://github.com/torvalds/linux/commit/a8b0ca17b80e92faab46ee7179ba9e99ccb61233
2012-05-24T23:55Z
4,324
CWE-119
CWE-119 static Image * ReadPICTImage ( const ImageInfo * image_info , ExceptionInfo * exception ) { <S2SV_StartBug> # define ThrowPICTException ( exception , message ) { if ( tile_image != ( Image * ) NULL ) tile_image = DestroyImage ( tile_image ) ; if ( read_info != ( ImageInfo * ) NULL ) read_info = DestroyImageInfo ( read_info ) ; ThrowReaderException ( ( exception ) , ( message ) ) ; } <S2SV_EndBug> char geometry [ MagickPathExtent ] , header_ole [ 4 ] ; Image * image , * tile_image ; ImageInfo * read_info ; int c , code ; MagickBooleanType jpeg , status ; PICTRectangle frame ; PICTPixmap pixmap ; Quantum index ; register Quantum * q ; register ssize_t i , x ; size_t extent , length ; ssize_t count , flags , j , version , y ; StringInfo * profile ; assert ( image_info != ( const ImageInfo * ) NULL ) ; assert ( image_info -> signature == MagickCoreSignature ) ; if ( image_info -> debug != MagickFalse ) ( void ) LogMagickEvent ( TraceEvent , GetMagickModule ( ) , "%s" , image_info -> filename ) ; assert ( exception != ( ExceptionInfo * ) NULL ) ; assert ( exception -> signature == MagickCoreSignature ) ; image = AcquireImage ( image_info , exception ) ; status = OpenBlob ( image_info , image , ReadBinaryBlobMode , exception ) ; if ( status == MagickFalse ) { image = DestroyImageList ( image ) ; return ( ( Image * ) NULL ) ; } read_info = ( ImageInfo * ) NULL ; tile_image = ( Image * ) NULL ; pixmap . bits_per_pixel = 0 ; pixmap . component_count = 0 ; header_ole [ 0 ] = ReadBlobByte ( image ) ; header_ole [ 1 ] = ReadBlobByte ( image ) ; header_ole [ 2 ] = ReadBlobByte ( image ) ; header_ole [ 3 ] = ReadBlobByte ( image ) ; if ( ! ( ( header_ole [ 0 ] == 0x50 ) && ( header_ole [ 1 ] == 0x49 ) && ( header_ole [ 2 ] == 0x43 ) && ( header_ole [ 3 ] == 0x54 ) ) ) for ( i = 0 ; i < 508 ; i ++ ) if ( ReadBlobByte ( image ) == EOF ) break ; ( void ) ReadBlobMSBShort ( image ) ; if ( ReadRectangle ( image , & frame ) == MagickFalse ) ThrowPICTException ( CorruptImageError , "ImproperImageHeader" ) ; while ( ( c = ReadBlobByte ( image ) ) == 0 ) ; if ( c != 0x11 ) ThrowPICTException ( CorruptImageError , "ImproperImageHeader" ) ; version = ( ssize_t ) ReadBlobByte ( image ) ; if ( version == 2 ) { c = ReadBlobByte ( image ) ; if ( c != 0xff ) ThrowPICTException ( CorruptImageError , "ImproperImageHeader" ) ; } else if ( version != 1 ) ThrowPICTException ( CorruptImageError , "ImproperImageHeader" ) ; if ( ( frame . left < 0 ) || ( frame . right < 0 ) || ( frame . top < 0 ) || ( frame . bottom < 0 ) || ( frame . left >= frame . right ) || ( frame . top >= frame . bottom ) ) ThrowPICTException ( CorruptImageError , "ImproperImageHeader" ) ; flags = 0 ; image -> depth = 8 ; image -> columns = ( size_t ) ( frame . right - frame . left ) ; image -> rows = ( size_t ) ( frame . bottom - frame . top ) ; image -> resolution . x = DefaultResolution ; image -> resolution . y = DefaultResolution ; image -> units = UndefinedResolution ; if ( ( image_info -> ping != MagickFalse ) && ( image_info -> number_scenes != 0 ) ) if ( image -> scene >= ( image_info -> scene + image_info -> number_scenes - 1 ) ) { ( void ) CloseBlob ( image ) ; return ( GetFirstImageInList ( image ) ) ; } status = SetImageExtent ( image , image -> columns , image -> rows , exception ) ; if ( status != MagickFalse ) status = ResetImagePixels ( image , exception ) ; if ( status == MagickFalse ) return ( DestroyImageList ( image ) ) ; jpeg = MagickFalse ; for ( code = 0 ; EOFBlob ( image ) == MagickFalse ; ) { if ( ( image_info -> ping != MagickFalse ) && ( image_info -> number_scenes != 0 ) ) if ( image -> scene >= ( image_info -> scene + image_info -> number_scenes - 1 ) ) break ; if ( ( version == 1 ) || ( ( TellBlob ( image ) % 2 ) != 0 ) ) code = ReadBlobByte ( image ) ; if ( version == 2 ) code = ReadBlobMSBSignedShort ( image ) ; if ( code < 0 ) break ; if ( code == 0 ) continue ; if ( code > 0xa1 ) { if ( image -> debug != MagickFalse ) ( void ) LogMagickEvent ( CoderEvent , GetMagickModule ( ) , "%04X:" , code ) ; } else { if ( image -> debug != MagickFalse ) ( void ) LogMagickEvent ( CoderEvent , GetMagickModule ( ) , "<S2SV_blank><S2SV_blank>%04X<S2SV_blank>%s:<S2SV_blank>%s" , code , codes [ code ] . name , codes [ code ] . description ) ; switch ( code ) { case 0x01 : { length = ReadBlobMSBShort ( image ) ; <S2SV_StartBug> if ( length != 0x000a ) <S2SV_EndBug> { for ( i = 0 ; i < ( ssize_t ) ( length - 2 ) ; i ++ ) if ( ReadBlobByte ( image ) == EOF ) break ; break ; } if ( ReadRectangle ( image , & frame ) == MagickFalse ) ThrowPICTException ( CorruptImageError , "ImproperImageHeader" ) ; if ( ( ( frame . left & 0x8000 ) != 0 ) || ( ( frame . top & 0x8000 ) != 0 ) ) break ; image -> columns = ( size_t ) ( frame . right - frame . left ) ; image -> rows = ( size_t ) ( frame . bottom - frame . top ) ; status = SetImageExtent ( image , image -> columns , image -> rows , exception ) ; if ( status != MagickFalse ) status = ResetImagePixels ( image , exception ) ; if ( status == MagickFalse ) return ( DestroyImageList ( image ) ) ; break ; } case 0x12 : case 0x13 : case 0x14 : { ssize_t pattern ; size_t height , width ; pattern = ( ssize_t ) ReadBlobMSBShort ( image ) ; for ( i = 0 ; i < 8 ; i ++ ) if ( ReadBlobByte ( image ) == EOF ) break ; if ( pattern == 2 ) { for ( i = 0 ; i < 5 ; i ++ ) if ( ReadBlobByte ( image ) == EOF ) break ; break ; } if ( pattern != 1 ) ThrowPICTException ( CorruptImageError , "UnknownPatternType" ) ; length = ReadBlobMSBShort ( image ) ; <S2SV_StartBug> if ( ReadRectangle ( image , & frame ) == MagickFalse ) <S2SV_EndBug> ThrowPICTException ( CorruptImageError , "ImproperImageHeader" ) ; if ( ReadPixmap ( image , & pixmap ) == MagickFalse ) ThrowPICTException ( CorruptImageError , "ImproperImageHeader" ) ; image -> depth = ( size_t ) pixmap . component_size ; image -> resolution . x = 1.0 * pixmap . horizontal_resolution ; image -> resolution . y = 1.0 * pixmap . vertical_resolution ; image -> units = PixelsPerInchResolution ; ( void ) ReadBlobMSBLong ( image ) ; flags = ( ssize_t ) ReadBlobMSBShort ( image ) ; <S2SV_StartBug> length = ReadBlobMSBShort ( image ) ; <S2SV_EndBug> for ( i = 0 ; i <= ( ssize_t ) length ; i ++ ) ( void ) ReadBlobMSBLong ( image ) ; width = ( size_t ) ( frame . bottom - frame . top ) ; height = ( size_t ) ( frame . right - frame . left ) ; if ( pixmap . bits_per_pixel <= 8 ) length &= 0x7fff ; if ( pixmap . bits_per_pixel == 16 ) width <<= 1 ; if ( length == 0 ) length = width ; if ( length < 8 ) { for ( i = 0 ; i < ( ssize_t ) ( length * height ) ; i ++ ) if ( ReadBlobByte ( image ) == EOF ) break ; } else for ( i = 0 ; i < ( ssize_t ) height ; i ++ ) { if ( EOFBlob ( image ) != MagickFalse ) break ; if ( length > 200 ) { for ( j = 0 ; j < ( ssize_t ) ReadBlobMSBShort ( image ) ; j ++ ) if ( ReadBlobByte ( image ) == EOF ) break ; } else for ( j = 0 ; j < ( ssize_t ) ReadBlobByte ( image ) ; j ++ ) if ( ReadBlobByte ( image ) == EOF ) break ; } break ; } case 0x1b : { image -> background_color . red = ( Quantum ) ScaleShortToQuantum ( ReadBlobMSBShort ( image ) ) ; image -> background_color . green = ( Quantum ) ScaleShortToQuantum ( ReadBlobMSBShort ( image ) ) ; image -> background_color . blue = ( Quantum ) ScaleShortToQuantum ( ReadBlobMSBShort ( image ) ) ; break ; } case 0x70 : case 0x71 : case 0x72 : case 0x73 : case 0x74 : case 0x75 : case 0x76 : case 0x77 : { <S2SV_StartBug> length = ReadBlobMSBShort ( image ) ; <S2SV_EndBug> for ( i = 0 ; i < ( ssize_t ) ( length - 2 ) ; i ++ ) if ( ReadBlobByte ( image ) == EOF ) break ; break ; } case 0x90 : case 0x91 : case 0x98 : case 0x99 : case 0x9a : case 0x9b : { PICTRectangle source , destination ; register unsigned char * p ; size_t j ; ssize_t bytes_per_line ; unsigned char * pixels ; bytes_per_line = 0 ; if ( ( code != 0x9a ) && ( code != 0x9b ) ) bytes_per_line = ( ssize_t ) ReadBlobMSBShort ( image ) ; else { ( void ) ReadBlobMSBShort ( image ) ; ( void ) ReadBlobMSBShort ( image ) ; ( void ) ReadBlobMSBShort ( image ) ; } if ( ReadRectangle ( image , & frame ) == MagickFalse ) ThrowPICTException ( CorruptImageError , "ImproperImageHeader" ) ; tile_image = CloneImage ( image , ( size_t ) ( frame . right - frame . left ) , ( size_t ) ( frame . bottom - frame . top ) , MagickTrue , exception ) ; if ( tile_image == ( Image * ) NULL ) ThrowPICTException ( CorruptImageError , "ImproperImageHeader" ) ; if ( ( code == 0x9a ) || ( code == 0x9b ) || ( ( bytes_per_line & 0x8000 ) != 0 ) ) { if ( ReadPixmap ( image , & pixmap ) == MagickFalse ) ThrowPICTException ( CorruptImageError , "ImproperImageHeader" ) ; tile_image -> depth = ( size_t ) pixmap . component_size ; tile_image -> alpha_trait = pixmap . component_count == 4 ? BlendPixelTrait : UndefinedPixelTrait ; tile_image -> resolution . x = ( double ) pixmap . horizontal_resolution ; tile_image -> resolution . y = ( double ) pixmap . vertical_resolution ; tile_image -> units = PixelsPerInchResolution ; if ( tile_image -> alpha_trait != UndefinedPixelTrait ) ( void ) SetImageAlpha ( tile_image , OpaqueAlpha , exception ) ; } if ( ( code != 0x9a ) && ( code != 0x9b ) ) { tile_image -> colors = 2 ; if ( ( bytes_per_line & 0x8000 ) != 0 ) { ( void ) ReadBlobMSBLong ( image ) ; flags = ( ssize_t ) ReadBlobMSBShort ( image ) ; tile_image -> colors = 1UL * ReadBlobMSBShort ( image ) + 1 ; } status = AcquireImageColormap ( tile_image , tile_image -> colors , exception ) ; if ( status == MagickFalse ) ThrowPICTException ( ResourceLimitError , "MemoryAllocationFailed" ) ; if ( ( bytes_per_line & 0x8000 ) != 0 ) { for ( i = 0 ; i < ( ssize_t ) tile_image -> colors ; i ++ ) { j = ReadBlobMSBShort ( image ) % tile_image -> colors ; if ( ( flags & 0x8000 ) != 0 ) j = ( size_t ) i ; tile_image -> colormap [ j ] . red = ( Quantum ) ScaleShortToQuantum ( ReadBlobMSBShort ( image ) ) ; tile_image -> colormap [ j ] . green = ( Quantum ) ScaleShortToQuantum ( ReadBlobMSBShort ( image ) ) ; tile_image -> colormap [ j ] . blue = ( Quantum ) ScaleShortToQuantum ( ReadBlobMSBShort ( image ) ) ; } } else { for ( i = 0 ; i < ( ssize_t ) tile_image -> colors ; i ++ ) { tile_image -> colormap [ i ] . red = ( Quantum ) ( QuantumRange - tile_image -> colormap [ i ] . red ) ; tile_image -> colormap [ i ] . green = ( Quantum ) ( QuantumRange - tile_image -> colormap [ i ] . green ) ; tile_image -> colormap [ i ] . blue = ( Quantum ) ( QuantumRange - tile_image -> colormap [ i ] . blue ) ; } } } if ( EOFBlob ( image ) != MagickFalse ) ThrowPICTException ( CorruptImageError , "InsufficientImageDataInFile" ) ; if ( ReadRectangle ( image , & source ) == MagickFalse ) ThrowPICTException ( CorruptImageError , "ImproperImageHeader" ) ; if ( ReadRectangle ( image , & destination ) == MagickFalse ) ThrowPICTException ( CorruptImageError , "ImproperImageHeader" ) ; ( void ) ReadBlobMSBShort ( image ) ; if ( ( code == 0x91 ) || ( code == 0x99 ) || ( code == 0x9b ) ) { <S2SV_StartBug> length = ReadBlobMSBShort ( image ) ; <S2SV_EndBug> for ( i = 0 ; i < ( ssize_t ) ( length - 2 ) ; i ++ ) if ( ReadBlobByte ( image ) == EOF ) break ; } if ( ( code != 0x9a ) && ( code != 0x9b ) && ( bytes_per_line & 0x8000 ) == 0 ) pixels = DecodeImage ( image , tile_image , ( size_t ) bytes_per_line , 1 , & extent ) ; else pixels = DecodeImage ( image , tile_image , ( size_t ) bytes_per_line , ( unsigned int ) pixmap . bits_per_pixel , & extent ) ; if ( pixels == ( unsigned char * ) NULL ) ThrowPICTException ( CorruptImageError , "UnableToUncompressImage" ) ; p = pixels ; for ( y = 0 ; y < ( ssize_t ) tile_image -> rows ; y ++ ) { if ( p > ( pixels + extent + image -> columns ) ) { pixels = ( unsigned char * ) RelinquishMagickMemory ( pixels ) ; ThrowPICTException ( CorruptImageError , "NotEnoughPixelData" ) ; } q = QueueAuthenticPixels ( tile_image , 0 , y , tile_image -> columns , 1 , exception ) ; if ( q == ( Quantum * ) NULL ) break ; for ( x = 0 ; x < ( ssize_t ) tile_image -> columns ; x ++ ) { if ( tile_image -> storage_class == PseudoClass ) { index = ( Quantum ) ConstrainColormapIndex ( tile_image , ( ssize_t ) * p , exception ) ; SetPixelIndex ( tile_image , index , q ) ; SetPixelRed ( tile_image , tile_image -> colormap [ ( ssize_t ) index ] . red , q ) ; SetPixelGreen ( tile_image , tile_image -> colormap [ ( ssize_t ) index ] . green , q ) ; SetPixelBlue ( tile_image , tile_image -> colormap [ ( ssize_t ) index ] . blue , q ) ; } else { if ( pixmap . bits_per_pixel == 16 ) { i = ( ssize_t ) ( * p ++ ) ; j = ( size_t ) ( * p ) ; SetPixelRed ( tile_image , ScaleCharToQuantum ( ( unsigned char ) ( ( i & 0x7c ) << 1 ) ) , q ) ; SetPixelGreen ( tile_image , ScaleCharToQuantum ( ( unsigned char ) ( ( ( i & 0x03 ) << 6 ) | ( ( j & 0xe0 ) >> 2 ) ) ) , q ) ; SetPixelBlue ( tile_image , ScaleCharToQuantum ( ( unsigned char ) ( ( j & 0x1f ) << 3 ) ) , q ) ; } else if ( tile_image -> alpha_trait == UndefinedPixelTrait ) { if ( p > ( pixels + extent + 2 * image -> columns ) ) ThrowPICTException ( CorruptImageError , "NotEnoughPixelData" ) ; SetPixelRed ( tile_image , ScaleCharToQuantum ( * p ) , q ) ; SetPixelGreen ( tile_image , ScaleCharToQuantum ( * ( p + tile_image -> columns ) ) , q ) ; SetPixelBlue ( tile_image , ScaleCharToQuantum ( * ( p + 2 * tile_image -> columns ) ) , q ) ; } else { if ( p > ( pixels + extent + 3 * image -> columns ) ) ThrowPICTException ( CorruptImageError , "NotEnoughPixelData" ) ; SetPixelAlpha ( tile_image , ScaleCharToQuantum ( * p ) , q ) ; SetPixelRed ( tile_image , ScaleCharToQuantum ( * ( p + tile_image -> columns ) ) , q ) ; SetPixelGreen ( tile_image , ScaleCharToQuantum ( * ( p + 2 * tile_image -> columns ) ) , q ) ; SetPixelBlue ( tile_image , ScaleCharToQuantum ( * ( p + 3 * tile_image -> columns ) ) , q ) ; } } p ++ ; q += GetPixelChannels ( tile_image ) ; } if ( SyncAuthenticPixels ( tile_image , exception ) == MagickFalse ) break ; if ( ( tile_image -> storage_class == DirectClass ) && ( pixmap . bits_per_pixel != 16 ) ) { p += ( pixmap . component_count - 1 ) * tile_image -> columns ; if ( p < pixels ) break ; } status = SetImageProgress ( image , LoadImageTag , ( MagickOffsetType ) y , tile_image -> rows ) ; if ( status == MagickFalse ) break ; } pixels = ( unsigned char * ) RelinquishMagickMemory ( pixels ) ; if ( ( jpeg == MagickFalse ) && ( EOFBlob ( image ) == MagickFalse ) ) if ( ( code == 0x9a ) || ( code == 0x9b ) || ( ( bytes_per_line & 0x8000 ) != 0 ) ) ( void ) CompositeImage ( image , tile_image , CopyCompositeOp , MagickTrue , ( ssize_t ) destination . left , ( ssize_t ) destination . top , exception ) ; tile_image = DestroyImage ( tile_image ) ; break ; } case 0xa1 : { unsigned char * info ; size_t type ; type = ReadBlobMSBShort ( image ) ; length = ReadBlobMSBShort ( image ) ; <S2SV_StartBug> if ( length == 0 ) <S2SV_EndBug> break ; ( void ) ReadBlobMSBLong ( image ) ; length -= MagickMin ( length , 4 ) ; if ( length == 0 ) break ; info = ( unsigned char * ) AcquireQuantumMemory ( length , sizeof ( * info ) ) ; if ( info == ( unsigned char * ) NULL ) break ; count = ReadBlob ( image , length , info ) ; if ( count != ( ssize_t ) length ) { info = ( unsigned char * ) RelinquishMagickMemory ( info ) ; ThrowPICTException ( ResourceLimitError , "UnableToReadImageData" ) ; } switch ( type ) { case 0xe0 : { profile = BlobToStringInfo ( ( const void * ) NULL , length ) ; SetStringInfoDatum ( profile , info ) ; status = SetImageProfile ( image , "icc" , profile , exception ) ; profile = DestroyStringInfo ( profile ) ; if ( status == MagickFalse ) { info = ( unsigned char * ) RelinquishMagickMemory ( info ) ; ThrowPICTException ( ResourceLimitError , "MemoryAllocationFailed" ) ; } break ; } case 0x1f2 : { profile = BlobToStringInfo ( ( const void * ) NULL , length ) ; SetStringInfoDatum ( profile , info ) ; status = SetImageProfile ( image , "iptc" , profile , exception ) ; if ( status == MagickFalse ) { info = ( unsigned char * ) RelinquishMagickMemory ( info ) ; ThrowPICTException ( ResourceLimitError , "MemoryAllocationFailed" ) ; } profile = DestroyStringInfo ( profile ) ; break ; } default : break ; } info = ( unsigned char * ) RelinquishMagickMemory ( info ) ; break ; } default : { if ( codes [ code ] . length == - 1 ) ( void ) ReadBlobMSBShort ( image ) ; else for ( i = 0 ; i < ( ssize_t ) codes [ code ] . length ; i ++ ) if ( ReadBlobByte ( image ) == EOF ) break ; } } } if ( code == 0xc00 ) { for ( i = 0 ; i < 24 ; i ++ ) if ( ReadBlobByte ( image ) == EOF ) break ; continue ; } if ( ( ( code >= 0xb0 ) && ( code <= 0xcf ) ) || ( ( code >= 0x8000 ) && ( code <= 0x80ff ) ) ) continue ; if ( code == 0x8200 ) { char filename [ MaxTextExtent ] ; FILE * file ; int unique_file ; jpeg = MagickTrue ; read_info = CloneImageInfo ( image_info ) ; SetImageInfoBlob ( read_info , ( void * ) NULL , 0 ) ; file = ( FILE * ) NULL ; unique_file = AcquireUniqueFileResource ( filename ) ; ( void ) FormatLocaleString ( read_info -> filename , MaxTextExtent , "jpeg:%s" , filename ) ; if ( unique_file != - 1 ) file = fdopen ( unique_file , "wb" ) ; if ( ( unique_file == - 1 ) || ( file == ( FILE * ) NULL ) ) { ( void ) RelinquishUniqueFileResource ( read_info -> filename ) ; ( void ) CopyMagickString ( image -> filename , read_info -> filename , MagickPathExtent ) ; ThrowPICTException ( FileOpenError , "UnableToCreateTemporaryFile" ) ; } length = ReadBlobMSBLong ( image ) ; <S2SV_StartBug> if ( length > 154 ) <S2SV_EndBug> { for ( i = 0 ; i < 6 ; i ++ ) ( void ) ReadBlobMSBLong ( image ) ; if ( ReadRectangle ( image , & frame ) == MagickFalse ) { ( void ) fclose ( file ) ; ( void ) RelinquishUniqueFileResource ( read_info -> filename ) ; ThrowPICTException ( CorruptImageError , "ImproperImageHeader" ) ; } for ( i = 0 ; i < 122 ; i ++ ) if ( ReadBlobByte ( image ) == EOF ) break ; for ( i = 0 ; i < ( ssize_t ) ( length - 154 ) ; i ++ ) { c = ReadBlobByte ( image ) ; if ( c == EOF ) break ; if ( fputc ( c , file ) != c ) break ; } } ( void ) fclose ( file ) ; ( void ) close ( unique_file ) ; tile_image = ReadImage ( read_info , exception ) ; ( void ) RelinquishUniqueFileResource ( filename ) ; read_info = DestroyImageInfo ( read_info ) ; if ( tile_image == ( Image * ) NULL ) continue ; ( void ) FormatLocaleString ( geometry , MagickPathExtent , "%.20gx%.20g" , ( double ) MagickMax ( image -> columns , tile_image -> columns ) , ( double ) MagickMax ( image -> rows , tile_image -> rows ) ) ; ( void ) SetImageExtent ( image , MagickMax ( image -> columns , tile_image -> columns ) , MagickMax ( image -> rows , tile_image -> rows ) , exception ) ; ( void ) TransformImageColorspace ( image , tile_image -> colorspace , exception ) ; ( void ) CompositeImage ( image , tile_image , CopyCompositeOp , MagickTrue , ( ssize_t ) frame . left , ( ssize_t ) frame . right , exception ) ; image -> compression = tile_image -> compression ; tile_image = DestroyImage ( tile_image ) ; continue ; } if ( ( code == 0xff ) || ( code == 0xffff ) ) break ; if ( ( ( code >= 0xd0 ) && ( code <= 0xfe ) ) || ( ( code >= 0x8100 ) && ( code <= 0xffff ) ) ) { length = ReadBlobMSBShort ( image ) ; <S2SV_StartBug> for ( i = 0 ; i < ( ssize_t ) length ; i ++ ) <S2SV_EndBug> if ( ReadBlobByte ( image ) == EOF ) break ; continue ; } if ( ( code >= 0x100 ) && ( code <= 0x7fff ) ) { length = ( size_t ) ( ( code >> 7 ) & 0xff ) ; <S2SV_StartBug> for ( i = 0 ; i < ( ssize_t ) length ; i ++ ) <S2SV_EndBug> if ( ReadBlobByte ( image ) == EOF ) break ; continue ; } } ( void ) CloseBlob ( image ) ; return ( GetFirstImageInList ( image ) ) ; }
<S2SV_ModStart> , message ) \\\n{ <S2SV_ModEnd> if ( tile_image <S2SV_ModStart> ) ) ; \\\n} <S2SV_ModEnd> char geometry [ <S2SV_ModStart> if ( length > GetBlobSize ( image ) ) ThrowPICTException ( CorruptImageError , "InsufficientImageDataInFile" ) ; if ( length <S2SV_ModStart> ; if ( length > GetBlobSize ( image ) ) ThrowPICTException ( CorruptImageError , "InsufficientImageDataInFile" ) ; if ( <S2SV_ModStart> ReadBlobMSBShort ( image ) ; if ( length > GetBlobSize ( image ) ) ThrowPICTException ( CorruptImageError , "InsufficientImageDataInFile" <S2SV_ModStart> ReadBlobMSBShort ( image ) ; if ( length > GetBlobSize ( image ) ) ThrowPICTException ( CorruptImageError , "InsufficientImageDataInFile" <S2SV_ModStart> ReadBlobMSBShort ( image ) ; if ( length > GetBlobSize ( image ) ) ThrowPICTException ( CorruptImageError , "InsufficientImageDataInFile" <S2SV_ModStart> if ( length > GetBlobSize ( image ) ) ThrowPICTException ( CorruptImageError , "InsufficientImageDataInFile" ) ; if ( length <S2SV_ModStart> ( length > GetBlobSize ( image ) ) ThrowPICTException ( CorruptImageError , "InsufficientImageDataInFile" ) ; if ( length > <S2SV_ModStart> image ) ; if ( length > GetBlobSize ( image ) ) ThrowPICTException ( CorruptImageError , "InsufficientImageDataInFile" ) ; <S2SV_ModStart> 0xff ) ; if ( length > GetBlobSize ( image ) ) ThrowPICTException ( CorruptImageError , "InsufficientImageDataInFile" ) ;
ImageMagick@ImageMagick/afa878a689870c28b6994ecf3bb8dbfb2b76d135
CVE-2018-16644
https://github.com/ImageMagick/ImageMagick/commit/afa878a689870c28b6994ecf3bb8dbfb2b76d135
2018-09-06T22:29Z
4,325
CWE-119
CWE-119 <S2SV_StartBug> static void write_mv_update ( const vp9_tree_index * tree , <S2SV_EndBug> <S2SV_StartBug> vp9_prob probs [ ] , <S2SV_EndBug> const unsigned int counts [ ] , <S2SV_StartBug> int n , vp9_writer * w ) { <S2SV_EndBug> int i ; unsigned int branch_ct [ 32 ] [ 2 ] ; assert ( n <= 32 ) ; vp9_tree_probs_from_distribution ( tree , branch_ct , counts ) ; for ( i = 0 ; i < n - 1 ; ++ i ) update_mv ( w , branch_ct [ i ] , & probs [ i ] , MV_UPDATE_PROB ) ; }
<S2SV_ModStart> write_mv_update ( const vpx_tree_index <S2SV_ModEnd> * tree , <S2SV_ModStart> * tree , vpx_prob <S2SV_ModEnd> probs [ ] <S2SV_ModStart> int n , vpx_writer <S2SV_ModEnd> * w )
external@libvpx/5a9753fca56f0eeb9f61e342b2fccffc364f9426
CVE-2016-1621
https://android.googlesource.com/platform/external/libvpx/+/5a9753fca56f0eeb9f61e342b2fccffc364f9426
2016-03-12T21:59Z
4,326
CWE-120
CWE-120 void test_base64_decode ( void ) { char buffer [ 16 ] ; <S2SV_StartBug> int len = mutt_b64_decode ( buffer , encoded ) ; <S2SV_EndBug> if ( ! TEST_CHECK ( len == sizeof ( clear ) - 1 ) ) { TEST_MSG ( "Expected:<S2SV_blank>%zu" , sizeof ( clear ) - 1 ) ; TEST_MSG ( "Actual<S2SV_blank><S2SV_blank>:<S2SV_blank>%zu" , len ) ; } buffer [ len ] = '\\0' ; if ( ! TEST_CHECK ( strcmp ( buffer , clear ) == 0 ) ) { TEST_MSG ( "Expected:<S2SV_blank>%s" , clear ) ; TEST_MSG ( "Actual<S2SV_blank><S2SV_blank>:<S2SV_blank>%s" , buffer ) ; } }
<S2SV_ModStart> buffer , encoded , sizeof ( buffer )
neomutt@neomutt/6f163e07ae68654d7ac5268cbb7565f6df79ad85
CVE-2018-14359
https://github.com/neomutt/neomutt/commit/6f163e07ae68654d7ac5268cbb7565f6df79ad85
2018-07-17T17:29Z
4,327
CWE-119
CWE-119 <S2SV_StartBug> void vp9_iht4x4_16_add_c ( const int16_t * input , uint8_t * dest , int stride , <S2SV_EndBug> int tx_type ) { const transform_2d IHT_4 [ ] = { <S2SV_StartBug> { idct4 , idct4 } , <S2SV_EndBug> { iadst4 , idct4 } , { idct4 , iadst4 } , { iadst4 , iadst4 } } ; int i , j ; <S2SV_StartBug> int16_t out [ 4 * 4 ] ; <S2SV_EndBug> <S2SV_StartBug> int16_t * outptr = out ; <S2SV_EndBug> <S2SV_StartBug> int16_t temp_in [ 4 ] , temp_out [ 4 ] ; <S2SV_EndBug> for ( i = 0 ; i < 4 ; ++ i ) { IHT_4 [ tx_type ] . rows ( input , outptr ) ; input += 4 ; outptr += 4 ; } for ( i = 0 ; i < 4 ; ++ i ) { for ( j = 0 ; j < 4 ; ++ j ) temp_in [ j ] = out [ j * 4 + i ] ; IHT_4 [ tx_type ] . cols ( temp_in , temp_out ) ; <S2SV_StartBug> for ( j = 0 ; j < 4 ; ++ j ) <S2SV_EndBug> <S2SV_StartBug> dest [ j * stride + i ] = clip_pixel ( ROUND_POWER_OF_TWO ( temp_out [ j ] , 4 ) <S2SV_EndBug> <S2SV_StartBug> + dest [ j * stride + i ] ) ; <S2SV_EndBug> } }
<S2SV_ModStart> vp9_iht4x4_16_add_c ( const tran_low_t <S2SV_ModEnd> * input , <S2SV_ModStart> = { { idct4_c , idct4_c } , { iadst4_c , idct4_c } , { idct4_c , iadst4_c } , { iadst4_c , iadst4_c <S2SV_ModEnd> } } ; <S2SV_ModStart> , j ; tran_low_t <S2SV_ModEnd> out [ 4 <S2SV_ModStart> 4 ] ; tran_low_t <S2SV_ModEnd> * outptr = <S2SV_ModStart> = out ; tran_low_t <S2SV_ModEnd> temp_in [ 4 <S2SV_ModStart> ++ j ) { <S2SV_ModStart> i ] = clip_pixel_add ( <S2SV_ModEnd> dest [ j <S2SV_ModStart> + i ] , ROUND_POWER_OF_TWO ( temp_out [ j ] , 4 ) ) ; } <S2SV_ModEnd> } } <S2SV_null>
external@libvpx/5a9753fca56f0eeb9f61e342b2fccffc364f9426
CVE-2016-1621
https://android.googlesource.com/platform/external/libvpx/+/5a9753fca56f0eeb9f61e342b2fccffc364f9426
2016-03-12T21:59Z
4,328
CWE-125
CWE-125 stmt_ty <S2SV_StartBug> Assign ( asdl_seq * targets , expr_ty value , int lineno , int col_offset , int <S2SV_EndBug> end_lineno , int end_col_offset , PyArena * arena ) { stmt_ty p ; if ( ! value ) { PyErr_SetString ( PyExc_ValueError , "field<S2SV_blank>value<S2SV_blank>is<S2SV_blank>required<S2SV_blank>for<S2SV_blank>Assign" ) ; return NULL ; } p = ( stmt_ty ) PyArena_Malloc ( arena , sizeof ( * p ) ) ; if ( ! p ) return NULL ; p -> kind = Assign_kind ; p -> v . Assign . targets = targets ; p -> v . Assign . value = value ; <S2SV_StartBug> p -> lineno = lineno ; <S2SV_EndBug> p -> col_offset = col_offset ; p -> end_lineno = end_lineno ; p -> end_col_offset = end_col_offset ; return p ; }
<S2SV_ModStart> expr_ty value , string type_comment , <S2SV_ModStart> ; p -> v . Assign . type_comment = type_comment ; p ->
python@typed_ast/dcfcd146f8e6fc5c2fc16a4c192a0c5f5ca8c53c
CVE-2019-19275
https://github.com/python/typed_ast/commit/dcfcd146f8e6fc5c2fc16a4c192a0c5f5ca8c53c
2019-11-26T15:15Z
4,329
CWE-119
CWE-119 static void WritePixel ( struct ngiflib_img * i , struct ngiflib_decode_context * context , u8 v ) { struct ngiflib_gif * p = i -> parent ; if ( v != i -> gce . transparent_color || ! i -> gce . transparent_flag ) { # ifndef NGIFLIB_INDEXED_ONLY if ( p -> mode & NGIFLIB_MODE_INDEXED ) { # endif * context -> frbuff_p . p8 = v ; # ifndef NGIFLIB_INDEXED_ONLY } else * context -> frbuff_p . p32 = GifIndexToTrueColor ( i -> palette , v ) ; # endif } if ( -- ( context -> Xtogo ) <= 0 ) { # ifdef NGIFLIB_ENABLE_CALLBACKS if ( p -> line_cb ) p -> line_cb ( p , context -> line_p , context -> curY ) ; # endif context -> Xtogo = i -> width ; switch ( context -> pass ) { case 0 : context -> curY ++ ; break ; case 1 : context -> curY += 8 ; <S2SV_StartBug> if ( context -> curY >= p -> height ) { <S2SV_EndBug> context -> pass ++ ; context -> curY = i -> posY + 4 ; } break ; case 2 : context -> curY += 8 ; <S2SV_StartBug> if ( context -> curY >= p -> height ) { <S2SV_EndBug> context -> pass ++ ; context -> curY = i -> posY + 2 ; } break ; case 3 : context -> curY += 4 ; <S2SV_StartBug> if ( context -> curY >= p -> height ) { <S2SV_EndBug> context -> pass ++ ; context -> curY = i -> posY + 1 ; } break ; case 4 : context -> curY += 2 ; <S2SV_StartBug> break ; <S2SV_EndBug> } # ifndef NGIFLIB_INDEXED_ONLY if ( p -> mode & NGIFLIB_MODE_INDEXED ) { # endif # ifdef NGIFLIB_ENABLE_CALLBACKS context -> line_p . p8 = p -> frbuff . p8 + ( u32 ) context -> curY * p -> width ; context -> frbuff_p . p8 = context -> line_p . p8 + i -> posX ; # else context -> frbuff_p . p8 = p -> frbuff . p8 + ( u32 ) context -> curY * p -> width + i -> posX ; # endif # ifndef NGIFLIB_INDEXED_ONLY } else { # ifdef NGIFLIB_ENABLE_CALLBACKS context -> line_p . p32 = p -> frbuff . p32 + ( u32 ) context -> curY * p -> width ; context -> frbuff_p . p32 = context -> line_p . p32 + i -> posX ; # else context -> frbuff_p . p32 = p -> frbuff . p32 + ( u32 ) context -> curY * p -> width + i -> posX ; # endif } # endif } else { # ifndef NGIFLIB_INDEXED_ONLY if ( p -> mode & NGIFLIB_MODE_INDEXED ) { # endif context -> frbuff_p . p8 ++ ; # ifndef NGIFLIB_INDEXED_ONLY } else { context -> frbuff_p . p32 ++ ; } # endif } }
<S2SV_ModStart> += 8 ; <S2SV_ModEnd> break ; case <S2SV_ModStart> += 8 ; <S2SV_ModEnd> break ; case <S2SV_ModStart> += 4 ; <S2SV_ModEnd> break ; case <S2SV_ModStart> ; break ; } while ( context -> pass > 0 && context -> pass < 4 && context -> curY >= p -> height ) { switch ( ++ context -> pass ) { case 2 : context -> curY = i -> posY + 4 ; break ; case 3 : context -> curY = i -> posY + 2 ; break ; case 4 : context -> curY = i -> posY + 1 ; break ; }
miniupnp@ngiflib/37d939a6f511d16d4c95678025c235fe62e6417a
CVE-2019-16347
https://github.com/miniupnp/ngiflib/commit/37d939a6f511d16d4c95678025c235fe62e6417a
2019-09-16T13:15Z
4,330
CWE-22
CWE-22 char * compose_path ( ctrl_t * ctrl , char * path ) { struct stat st ; static char rpath [ PATH_MAX ] ; char * name , * ptr ; char dir [ PATH_MAX ] = { 0 } ; strlcpy ( dir , ctrl -> cwd , sizeof ( dir ) ) ; DBG ( "Compose<S2SV_blank>path<S2SV_blank>from<S2SV_blank>cwd:<S2SV_blank>%s,<S2SV_blank>arg:<S2SV_blank>%s" , ctrl -> cwd , path ? : "" ) ; if ( ! path || ! strlen ( path ) ) goto check ; if ( path ) { if ( path [ 0 ] != '/' ) { if ( dir [ strlen ( dir ) - 1 ] != '/' ) strlcat ( dir , "/" , sizeof ( dir ) ) ; } strlcat ( dir , path , sizeof ( dir ) ) ; } check : while ( ( ptr = strstr ( dir , "//" ) ) ) memmove ( ptr , & ptr [ 1 ] , strlen ( & ptr [ 1 ] ) + 1 ) ; if ( ! chrooted ) { size_t len = strlen ( home ) ; DBG ( "Server<S2SV_blank>path<S2SV_blank>from<S2SV_blank>CWD:<S2SV_blank>%s" , dir ) ; if ( len > 0 && home [ len - 1 ] == '/' ) len -- ; memmove ( dir + len , dir , strlen ( dir ) + 1 ) ; memcpy ( dir , home , len ) ; DBG ( "Resulting<S2SV_blank>non-chroot<S2SV_blank>path:<S2SV_blank>%s" , dir ) ; } if ( ! stat ( dir , & st ) && S_ISDIR ( st . st_mode ) ) { if ( ! realpath ( dir , rpath ) ) return NULL ; } else { name = basename ( path ) ; ptr = dirname ( dir ) ; memset ( rpath , 0 , sizeof ( rpath ) ) ; if ( ! realpath ( ptr , rpath ) ) { INFO ( "Failed<S2SV_blank>realpath(%s):<S2SV_blank>%m" , ptr ) ; return NULL ; } if ( rpath [ 1 ] != 0 ) strlcat ( rpath , "/" , sizeof ( rpath ) ) ; strlcat ( rpath , name , sizeof ( rpath ) ) ; } <S2SV_StartBug> if ( ! chrooted && strncmp ( dir , home , strlen ( home ) ) ) { <S2SV_EndBug> DBG ( "Failed<S2SV_blank>non-chroot<S2SV_blank>dir:%s<S2SV_blank>vs<S2SV_blank>home:%s" , dir , home ) ; return NULL ; } return rpath ; }
<S2SV_ModStart> && strncmp ( rpath <S2SV_ModEnd> , home ,
troglobit@uftpd/455b47d3756aed162d2d0ef7f40b549f3b5b30fe
CVE-2020-5221
https://github.com/troglobit/uftpd/commit/455b47d3756aed162d2d0ef7f40b549f3b5b30fe
2020-01-22T19:15Z
4,331
CWE-400
CWE-400 static void do_perf_sw_event ( enum perf_type_id type , u32 event_id , <S2SV_StartBug> u64 nr , int nmi , <S2SV_EndBug> struct perf_sample_data * data , struct pt_regs * regs ) { struct swevent_htable * swhash = & __get_cpu_var ( swevent_htable ) ; struct perf_event * event ; struct hlist_node * node ; struct hlist_head * head ; rcu_read_lock ( ) ; head = find_swevent_head_rcu ( swhash , type , event_id ) ; if ( ! head ) goto end ; hlist_for_each_entry_rcu ( event , node , head , hlist_entry ) { if ( perf_swevent_match ( event , type , event_id , data , regs ) ) <S2SV_StartBug> perf_swevent_event ( event , nr , nmi , data , regs ) ; <S2SV_EndBug> } end : rcu_read_unlock ( ) ; }
<S2SV_ModStart> , u64 nr <S2SV_ModEnd> , struct perf_sample_data <S2SV_ModStart> , nr , <S2SV_ModEnd> data , regs
torvalds@linux/a8b0ca17b80e92faab46ee7179ba9e99ccb61233
CVE-2011-2918
https://github.com/torvalds/linux/commit/a8b0ca17b80e92faab46ee7179ba9e99ccb61233
2012-05-24T23:55Z
4,332
CWE-400
CWE-400 NORET_TYPE void do_exit ( long code ) { struct task_struct * tsk = current ; int group_dead ; profile_task_exit ( tsk ) ; WARN_ON ( atomic_read ( & tsk -> fs_excl ) ) ; if ( unlikely ( in_interrupt ( ) ) ) panic ( "Aiee,<S2SV_blank>killing<S2SV_blank>interrupt<S2SV_blank>handler!" ) ; if ( unlikely ( ! tsk -> pid ) ) panic ( "Attempted<S2SV_blank>to<S2SV_blank>kill<S2SV_blank>the<S2SV_blank>idle<S2SV_blank>task!" ) ; tracehook_report_exit ( & code ) ; validate_creds_for_do_exit ( tsk ) ; if ( unlikely ( tsk -> flags & PF_EXITING ) ) { printk ( KERN_ALERT "Fixing<S2SV_blank>recursive<S2SV_blank>fault<S2SV_blank>but<S2SV_blank>reboot<S2SV_blank>is<S2SV_blank>needed!\\n" ) ; tsk -> flags |= PF_EXITPIDONE ; set_current_state ( TASK_UNINTERRUPTIBLE ) ; schedule ( ) ; } exit_irq_thread ( ) ; exit_signals ( tsk ) ; smp_mb ( ) ; spin_unlock_wait ( & tsk -> pi_lock ) ; if ( unlikely ( in_atomic ( ) ) ) printk ( KERN_INFO "note:<S2SV_blank>%s[%d]<S2SV_blank>exited<S2SV_blank>with<S2SV_blank>preempt_count<S2SV_blank>%d\\n" , current -> comm , task_pid_nr ( current ) , preempt_count ( ) ) ; acct_update_integrals ( tsk ) ; group_dead = atomic_dec_and_test ( & tsk -> signal -> live ) ; if ( group_dead ) { hrtimer_cancel ( & tsk -> signal -> real_timer ) ; exit_itimers ( tsk -> signal ) ; if ( tsk -> mm ) setmax_mm_hiwater_rss ( & tsk -> signal -> maxrss , tsk -> mm ) ; } acct_collect ( code , group_dead ) ; if ( group_dead ) tty_audit_exit ( ) ; if ( unlikely ( tsk -> audit_context ) ) audit_free ( tsk ) ; tsk -> exit_code = code ; taskstats_exit ( tsk , group_dead ) ; exit_mm ( tsk ) ; if ( group_dead ) acct_process ( ) ; trace_sched_process_exit ( tsk ) ; exit_sem ( tsk ) ; exit_files ( tsk ) ; exit_fs ( tsk ) ; check_stack_usage ( ) ; exit_thread ( ) ; cgroup_exit ( tsk , 1 ) ; if ( group_dead && tsk -> signal -> leader ) disassociate_ctty ( 1 ) ; module_put ( task_thread_info ( tsk ) -> exec_domain -> module ) ; proc_exit_connector ( tsk ) ; perf_event_exit_task ( tsk ) ; exit_notify ( tsk , group_dead ) ; # ifdef CONFIG_NUMA mpol_put ( tsk -> mempolicy ) ; tsk -> mempolicy = NULL ; # endif # ifdef CONFIG_FUTEX if ( unlikely ( current -> pi_state_cache ) ) kfree ( current -> pi_state_cache ) ; # endif debug_check_no_locks_held ( tsk ) ; tsk -> flags |= PF_EXITPIDONE ; if ( tsk -> io_context ) <S2SV_StartBug> exit_io_context ( ) ; <S2SV_EndBug> if ( tsk -> splice_pipe ) __free_pipe_info ( tsk -> splice_pipe ) ; validate_creds_for_do_exit ( tsk ) ; preempt_disable ( ) ; exit_rcu ( ) ; tsk -> state = TASK_DEAD ; schedule ( ) ; BUG ( ) ; for ( ; ; ) cpu_relax ( ) ; }
<S2SV_ModStart> ) exit_io_context ( tsk
torvalds@linux/b69f2292063d2caf37ca9aec7d63ded203701bf3
CVE-2012-0879
https://github.com/torvalds/linux/commit/b69f2292063d2caf37ca9aec7d63ded203701bf3
2012-05-17T11:00Z
4,333
CWE-20
CWE-20 static void dns_resolver_describe ( const struct key * key , struct seq_file * m ) { seq_puts ( m , key -> description ) ; <S2SV_StartBug> if ( key_is_instantiated ( key ) ) { <S2SV_EndBug> int err = PTR_ERR ( key -> payload . data [ dns_key_error ] ) ; if ( err ) seq_printf ( m , ":<S2SV_blank>%d" , err ) ; else seq_printf ( m , ":<S2SV_blank>%u" , key -> datalen ) ; } }
<S2SV_ModStart> ; if ( key_is_positive <S2SV_ModEnd> ( key )
torvalds@linux/363b02dab09b3226f3bd1420dad9c72b79a42a76
CVE-2017-15951
https://github.com/torvalds/linux/commit/363b02dab09b3226f3bd1420dad9c72b79a42a76
2017-10-28T02:29Z
4,334
CWE-119
CWE-119 <S2SV_StartBug> int main_loop ( int argc , const char * * argv_ ) { <S2SV_EndBug> vpx_codec_ctx_t decoder ; char * fn = NULL ; int i ; uint8_t * buf = NULL ; size_t bytes_in_buffer = 0 , buffer_size = 0 ; FILE * infile ; int frame_in = 0 , frame_out = 0 , flipuv = 0 , noblit = 0 ; <S2SV_StartBug> int do_md5 = 0 , progress = 0 ; <S2SV_EndBug> int stop_after = 0 , postproc = 0 , summary = 0 , quiet = 1 ; int arg_skip = 0 ; <S2SV_StartBug> int ec_enabled = 0 ; <S2SV_EndBug> const VpxInterface * interface = NULL ; const VpxInterface * fourcc_interface = NULL ; uint64_t dx_time = 0 ; struct arg arg ; char * * argv , * * argi , * * argj ; int single_file ; int use_y4m = 1 ; <S2SV_StartBug> vpx_codec_dec_cfg_t cfg = { 0 } ; <S2SV_EndBug> # if CONFIG_VP8_DECODER vp8_postproc_cfg_t vp8_pp_cfg = { 0 } ; int vp8_dbg_color_ref_frame = 0 ; int vp8_dbg_color_mb_modes = 0 ; int vp8_dbg_color_b_modes = 0 ; int vp8_dbg_display_mv = 0 ; # endif int frames_corrupted = 0 ; int dec_flags = 0 ; int do_scale = 0 ; vpx_image_t * scaled_img = NULL ; <S2SV_StartBug> int frame_avail , got_data ; <S2SV_EndBug> int num_external_frame_buffers = 0 ; <S2SV_StartBug> struct ExternalFrameBufferList ext_fb_list = { 0 } ; <S2SV_EndBug> const char * outfile_pattern = NULL ; char outfile_name [ PATH_MAX ] = { 0 } ; FILE * outfile = NULL ; MD5Context md5_ctx ; unsigned char md5_digest [ 16 ] ; <S2SV_StartBug> struct VpxDecInputContext input = { 0 } ; <S2SV_EndBug> <S2SV_StartBug> struct VpxInputContext vpx_input_ctx = { 0 } ; <S2SV_EndBug> <S2SV_StartBug> struct WebmInputContext webm_ctx = { 0 } ; <S2SV_EndBug> <S2SV_StartBug> input . vpx_input_ctx = & vpx_input_ctx ; <S2SV_EndBug> input . webm_ctx = & webm_ctx ; exec_name = argv_ [ 0 ] ; argv = argv_dup ( argc - 1 , argv_ + 1 ) ; for ( argi = argj = argv ; ( * argj = * argi ) ; argi += arg . argv_step ) { memset ( & arg , 0 , sizeof ( arg ) ) ; arg . argv_step = 1 ; if ( arg_match ( & arg , & codecarg , argi ) ) { interface = get_vpx_decoder_by_name ( arg . val ) ; if ( ! interface ) die ( "Error:<S2SV_blank>Unrecognized<S2SV_blank>argument<S2SV_blank>(%s)<S2SV_blank>to<S2SV_blank>--codec\\n" , arg . val ) ; } else if ( arg_match ( & arg , & looparg , argi ) ) { } else if ( arg_match ( & arg , & outputfile , argi ) ) outfile_pattern = arg . val ; else if ( arg_match ( & arg , & use_yv12 , argi ) ) { use_y4m = 0 ; flipuv = 1 ; <S2SV_StartBug> } else if ( arg_match ( & arg , & use_i420 , argi ) ) { <S2SV_EndBug> use_y4m = 0 ; flipuv = 0 ; <S2SV_StartBug> } else if ( arg_match ( & arg , & flipuvarg , argi ) ) <S2SV_EndBug> flipuv = 1 ; else if ( arg_match ( & arg , & noblitarg , argi ) ) noblit = 1 ; else if ( arg_match ( & arg , & progressarg , argi ) ) progress = 1 ; else if ( arg_match ( & arg , & limitarg , argi ) ) stop_after = arg_parse_uint ( & arg ) ; else if ( arg_match ( & arg , & skiparg , argi ) ) arg_skip = arg_parse_uint ( & arg ) ; else if ( arg_match ( & arg , & postprocarg , argi ) ) postproc = 1 ; else if ( arg_match ( & arg , & md5arg , argi ) ) do_md5 = 1 ; else if ( arg_match ( & arg , & summaryarg , argi ) ) summary = 1 ; else if ( arg_match ( & arg , & threadsarg , argi ) ) cfg . threads = arg_parse_uint ( & arg ) ; <S2SV_StartBug> else if ( arg_match ( & arg , & verbosearg , argi ) ) <S2SV_EndBug> quiet = 0 ; else if ( arg_match ( & arg , & scalearg , argi ) ) do_scale = 1 ; else if ( arg_match ( & arg , & fb_arg , argi ) ) <S2SV_StartBug> num_external_frame_buffers = arg_parse_uint ( & arg ) ; <S2SV_EndBug> # if CONFIG_VP8_DECODER else if ( arg_match ( & arg , & addnoise_level , argi ) ) { postproc = 1 ; vp8_pp_cfg . post_proc_flag |= VP8_ADDNOISE ; vp8_pp_cfg . noise_level = arg_parse_uint ( & arg ) ; } else if ( arg_match ( & arg , & demacroblock_level , argi ) ) { postproc = 1 ; vp8_pp_cfg . post_proc_flag |= VP8_DEMACROBLOCK ; vp8_pp_cfg . deblocking_level = arg_parse_uint ( & arg ) ; } else if ( arg_match ( & arg , & deblock , argi ) ) { postproc = 1 ; vp8_pp_cfg . post_proc_flag |= VP8_DEBLOCK ; } else if ( arg_match ( & arg , & mfqe , argi ) ) { postproc = 1 ; vp8_pp_cfg . post_proc_flag |= VP8_MFQE ; } else if ( arg_match ( & arg , & pp_debug_info , argi ) ) { unsigned int level = arg_parse_uint ( & arg ) ; postproc = 1 ; vp8_pp_cfg . post_proc_flag &= ~ 0x7 ; if ( level ) vp8_pp_cfg . post_proc_flag |= level ; } else if ( arg_match ( & arg , & pp_disp_ref_frame , argi ) ) { unsigned int flags = arg_parse_int ( & arg ) ; if ( flags ) { postproc = 1 ; vp8_dbg_color_ref_frame = flags ; } } else if ( arg_match ( & arg , & pp_disp_mb_modes , argi ) ) { unsigned int flags = arg_parse_int ( & arg ) ; if ( flags ) { postproc = 1 ; vp8_dbg_color_mb_modes = flags ; } } else if ( arg_match ( & arg , & pp_disp_b_modes , argi ) ) { unsigned int flags = arg_parse_int ( & arg ) ; if ( flags ) { postproc = 1 ; vp8_dbg_color_b_modes = flags ; } } else if ( arg_match ( & arg , & pp_disp_mvs , argi ) ) { unsigned int flags = arg_parse_int ( & arg ) ; if ( flags ) { postproc = 1 ; vp8_dbg_display_mv = flags ; } } else if ( arg_match ( & arg , & error_concealment , argi ) ) { ec_enabled = 1 ; } # endif else argj ++ ; } for ( argi = argv ; * argi ; argi ++ ) if ( argi [ 0 ] [ 0 ] == '-' && strlen ( argi [ 0 ] ) > 1 ) die ( "Error:<S2SV_blank>Unrecognized<S2SV_blank>option<S2SV_blank>%s\\n" , * argi ) ; fn = argv [ 0 ] ; <S2SV_StartBug> if ( ! fn ) <S2SV_EndBug> <S2SV_StartBug> usage_exit ( ) ; <S2SV_EndBug> infile = strcmp ( fn , "-" ) ? fopen ( fn , "rb" ) : set_binary_mode ( stdin ) ; if ( ! infile ) { <S2SV_StartBug> fprintf ( stderr , "Failed<S2SV_blank>to<S2SV_blank>open<S2SV_blank>file<S2SV_blank>\'%s\'" , strcmp ( fn , "-" ) ? fn : "stdin" ) ; <S2SV_EndBug> return EXIT_FAILURE ; } # if CONFIG_OS_SUPPORT if ( ! outfile_pattern && isatty ( fileno ( stdout ) ) && ! do_md5 && ! noblit ) { fprintf ( stderr , "Not<S2SV_blank>dumping<S2SV_blank>raw<S2SV_blank>video<S2SV_blank>to<S2SV_blank>your<S2SV_blank>terminal.<S2SV_blank>Use<S2SV_blank>\'-o<S2SV_blank>-\'<S2SV_blank>to<S2SV_blank>" "override.\\n" ) ; return EXIT_FAILURE ; } # endif input . vpx_input_ctx -> file = infile ; if ( file_is_ivf ( input . vpx_input_ctx ) ) input . vpx_input_ctx -> file_type = FILE_TYPE_IVF ; # if CONFIG_WEBM_IO else if ( file_is_webm ( input . webm_ctx , input . vpx_input_ctx ) ) input . vpx_input_ctx -> file_type = FILE_TYPE_WEBM ; # endif else if ( file_is_raw ( input . vpx_input_ctx ) ) input . vpx_input_ctx -> file_type = FILE_TYPE_RAW ; else { fprintf ( stderr , "Unrecognized<S2SV_blank>input<S2SV_blank>file<S2SV_blank>type.\\n" ) ; # if ! CONFIG_WEBM_IO fprintf ( stderr , "vpxdec<S2SV_blank>was<S2SV_blank>built<S2SV_blank>without<S2SV_blank>WebM<S2SV_blank>container<S2SV_blank>support.\\n" ) ; # endif return EXIT_FAILURE ; } outfile_pattern = outfile_pattern ? outfile_pattern : "-" ; single_file = is_single_file ( outfile_pattern ) ; if ( ! noblit && single_file ) { generate_filename ( outfile_pattern , outfile_name , PATH_MAX , vpx_input_ctx . width , vpx_input_ctx . height , 0 ) ; if ( do_md5 ) MD5Init ( & md5_ctx ) ; else outfile = open_outfile ( outfile_name ) ; } if ( use_y4m && ! noblit ) { if ( ! single_file ) { fprintf ( stderr , "YUV4MPEG2<S2SV_blank>not<S2SV_blank>supported<S2SV_blank>with<S2SV_blank>output<S2SV_blank>patterns," <S2SV_StartBug> "<S2SV_blank>try<S2SV_blank>--i420<S2SV_blank>or<S2SV_blank>--yv12.\\n" ) ; <S2SV_EndBug> return EXIT_FAILURE ; } # if CONFIG_WEBM_IO if ( vpx_input_ctx . file_type == FILE_TYPE_WEBM ) { if ( webm_guess_framerate ( input . webm_ctx , input . vpx_input_ctx ) ) { fprintf ( stderr , "Failed<S2SV_blank>to<S2SV_blank>guess<S2SV_blank>framerate<S2SV_blank>--<S2SV_blank>error<S2SV_blank>parsing<S2SV_blank>" "webm<S2SV_blank>file?\\n" ) ; return EXIT_FAILURE ; } } # endif } fourcc_interface = get_vpx_decoder_by_fourcc ( vpx_input_ctx . fourcc ) ; if ( interface && fourcc_interface && interface != fourcc_interface ) warn ( "Header<S2SV_blank>indicates<S2SV_blank>codec:<S2SV_blank>%s\\n" , fourcc_interface -> name ) ; else interface = fourcc_interface ; if ( ! interface ) interface = get_vpx_decoder_by_index ( 0 ) ; dec_flags = ( postproc ? VPX_CODEC_USE_POSTPROC : 0 ) | <S2SV_StartBug> ( ec_enabled ? VPX_CODEC_USE_ERROR_CONCEALMENT : 0 ) ; <S2SV_EndBug> <S2SV_StartBug> if ( vpx_codec_dec_init ( & decoder , interface -> interface ( ) , & cfg , dec_flags ) ) { <S2SV_EndBug> fprintf ( stderr , "Failed<S2SV_blank>to<S2SV_blank>initialize<S2SV_blank>decoder:<S2SV_blank>%s\\n" , vpx_codec_error ( & decoder ) ) ; return EXIT_FAILURE ; } if ( ! quiet ) fprintf ( stderr , "%s\\n" , decoder . name ) ; # if CONFIG_VP8_DECODER if ( vp8_pp_cfg . post_proc_flag && vpx_codec_control ( & decoder , VP8_SET_POSTPROC , & vp8_pp_cfg ) ) { fprintf ( stderr , "Failed<S2SV_blank>to<S2SV_blank>configure<S2SV_blank>postproc:<S2SV_blank>%s\\n" , vpx_codec_error ( & decoder ) ) ; return EXIT_FAILURE ; } if ( vp8_dbg_color_ref_frame && vpx_codec_control ( & decoder , VP8_SET_DBG_COLOR_REF_FRAME , vp8_dbg_color_ref_frame ) ) { fprintf ( stderr , "Failed<S2SV_blank>to<S2SV_blank>configure<S2SV_blank>reference<S2SV_blank>block<S2SV_blank>visualizer:<S2SV_blank>%s\\n" , vpx_codec_error ( & decoder ) ) ; return EXIT_FAILURE ; } if ( vp8_dbg_color_mb_modes && vpx_codec_control ( & decoder , VP8_SET_DBG_COLOR_MB_MODES , vp8_dbg_color_mb_modes ) ) { fprintf ( stderr , "Failed<S2SV_blank>to<S2SV_blank>configure<S2SV_blank>macro<S2SV_blank>block<S2SV_blank>visualizer:<S2SV_blank>%s\\n" , vpx_codec_error ( & decoder ) ) ; return EXIT_FAILURE ; } if ( vp8_dbg_color_b_modes && vpx_codec_control ( & decoder , VP8_SET_DBG_COLOR_B_MODES , vp8_dbg_color_b_modes ) ) { fprintf ( stderr , "Failed<S2SV_blank>to<S2SV_blank>configure<S2SV_blank>block<S2SV_blank>visualizer:<S2SV_blank>%s\\n" , vpx_codec_error ( & decoder ) ) ; return EXIT_FAILURE ; } if ( vp8_dbg_display_mv && vpx_codec_control ( & decoder , VP8_SET_DBG_DISPLAY_MV , vp8_dbg_display_mv ) ) { fprintf ( stderr , "Failed<S2SV_blank>to<S2SV_blank>configure<S2SV_blank>motion<S2SV_blank>vector<S2SV_blank>visualizer:<S2SV_blank>%s\\n" , vpx_codec_error ( & decoder ) ) ; return EXIT_FAILURE ; } # endif if ( arg_skip ) fprintf ( stderr , "Skipping<S2SV_blank>first<S2SV_blank>%d<S2SV_blank>frames.\\n" , arg_skip ) ; while ( arg_skip ) { if ( read_frame ( & input , & buf , & bytes_in_buffer , & buffer_size ) ) break ; arg_skip -- ; } if ( num_external_frame_buffers > 0 ) { ext_fb_list . num_external_frame_buffers = num_external_frame_buffers ; ext_fb_list . ext_fb = ( struct ExternalFrameBuffer * ) calloc ( num_external_frame_buffers , sizeof ( * ext_fb_list . ext_fb ) ) ; if ( vpx_codec_set_frame_buffer_functions ( & decoder , get_vp9_frame_buffer , release_vp9_frame_buffer , & ext_fb_list ) ) { fprintf ( stderr , "Failed<S2SV_blank>to<S2SV_blank>configure<S2SV_blank>external<S2SV_blank>frame<S2SV_blank>buffers:<S2SV_blank>%s\\n" , vpx_codec_error ( & decoder ) ) ; return EXIT_FAILURE ; } } frame_avail = 1 ; got_data = 0 ; while ( frame_avail || got_data ) { vpx_codec_iter_t iter = NULL ; vpx_image_t * img ; struct vpx_usec_timer timer ; <S2SV_StartBug> int corrupted ; <S2SV_EndBug> frame_avail = 0 ; if ( ! stop_after || frame_in < stop_after ) { if ( ! read_frame ( & input , & buf , & bytes_in_buffer , & buffer_size ) ) { frame_avail = 1 ; frame_in ++ ; vpx_usec_timer_start ( & timer ) ; if ( vpx_codec_decode ( & decoder , buf , ( unsigned int ) bytes_in_buffer , NULL , 0 ) ) { const char * detail = vpx_codec_error_detail ( & decoder ) ; warn ( "Failed<S2SV_blank>to<S2SV_blank>decode<S2SV_blank>frame<S2SV_blank>%d:<S2SV_blank>%s" , frame_in , vpx_codec_error ( & decoder ) ) ; if ( detail ) warn ( "Additional<S2SV_blank>information:<S2SV_blank>%s" , detail ) ; <S2SV_StartBug> goto fail ; <S2SV_EndBug> } vpx_usec_timer_mark ( & timer ) ; dx_time += vpx_usec_timer_elapsed ( & timer ) ; <S2SV_StartBug> } <S2SV_EndBug> } <S2SV_StartBug> vpx_usec_timer_start ( & timer ) ; <S2SV_EndBug> got_data = 0 ; if ( ( img = vpx_codec_get_frame ( & decoder , & iter ) ) ) { ++ frame_out ; got_data = 1 ; } vpx_usec_timer_mark ( & timer ) ; dx_time += ( unsigned int ) vpx_usec_timer_elapsed ( & timer ) ; <S2SV_StartBug> if ( vpx_codec_control ( & decoder , VP8D_GET_FRAME_CORRUPTED , & corrupted ) ) { <S2SV_EndBug> <S2SV_StartBug> warn ( "Failed<S2SV_blank>VP8_GET_FRAME_CORRUPTED:<S2SV_blank>%s" , vpx_codec_error ( & decoder ) ) ; <S2SV_EndBug> goto fail ; } frames_corrupted += corrupted ; if ( progress ) show_progress ( frame_in , frame_out , dx_time ) ; if ( ! noblit && img ) { const int PLANES_YUV [ ] = { VPX_PLANE_Y , VPX_PLANE_U , VPX_PLANE_V } ; const int PLANES_YVU [ ] = { VPX_PLANE_Y , VPX_PLANE_V , VPX_PLANE_U } ; const int * planes = flipuv ? PLANES_YVU : PLANES_YUV ; if ( do_scale ) { if ( frame_out == 1 ) { int display_width = vpx_input_ctx . width ; int display_height = vpx_input_ctx . height ; if ( ! display_width || ! display_height ) { int display_size [ 2 ] ; if ( vpx_codec_control ( & decoder , VP9D_GET_DISPLAY_SIZE , display_size ) ) { display_width = img -> d_w ; display_height = img -> d_h ; } else { display_width = display_size [ 0 ] ; display_height = display_size [ 1 ] ; } } <S2SV_StartBug> scaled_img = vpx_img_alloc ( NULL , VPX_IMG_FMT_I420 , display_width , <S2SV_EndBug> <S2SV_StartBug> display_height , 16 ) ; <S2SV_EndBug> } if ( img -> d_w != scaled_img -> d_w || img -> d_h != scaled_img -> d_h ) { <S2SV_StartBug> vpx_image_scale ( img , scaled_img , kFilterBox ) ; <S2SV_EndBug> img = scaled_img ; <S2SV_StartBug> } <S2SV_EndBug> } if ( single_file ) { if ( use_y4m ) { char buf [ Y4M_BUFFER_SIZE ] = { 0 } ; size_t len = 0 ; <S2SV_StartBug> if ( frame_out == 1 ) { <S2SV_EndBug> len = y4m_write_file_header ( buf , sizeof ( buf ) , vpx_input_ctx . width , vpx_input_ctx . height , <S2SV_StartBug> & vpx_input_ctx . framerate , img -> fmt ) ; <S2SV_EndBug> if ( do_md5 ) { MD5Update ( & md5_ctx , ( md5byte * ) buf , ( unsigned int ) len ) ; } else { fputs ( buf , outfile ) ; } } len = y4m_write_frame_header ( buf , sizeof ( buf ) ) ; if ( do_md5 ) { MD5Update ( & md5_ctx , ( md5byte * ) buf , ( unsigned int ) len ) ; } else { fputs ( buf , outfile ) ; } <S2SV_StartBug> } <S2SV_EndBug> if ( do_md5 ) { update_image_md5 ( img , planes , & md5_ctx ) ; } else { write_image_file ( img , planes , outfile ) ; } } else { generate_filename ( outfile_pattern , outfile_name , PATH_MAX , img -> d_w , img -> d_h , frame_in ) ; if ( do_md5 ) { MD5Init ( & md5_ctx ) ; update_image_md5 ( img , planes , & md5_ctx ) ; MD5Final ( md5_digest , & md5_ctx ) ; print_md5 ( md5_digest , outfile_name ) ; } else { outfile = open_outfile ( outfile_name ) ; write_image_file ( img , planes , outfile ) ; fclose ( outfile ) ; } } } <S2SV_StartBug> if ( stop_after && frame_in >= stop_after ) <S2SV_EndBug> break ; } if ( summary || progress ) { show_progress ( frame_in , frame_out , dx_time ) ; fprintf ( stderr , "\\n" ) ; } if ( frames_corrupted ) fprintf ( stderr , "WARNING:<S2SV_blank>%d<S2SV_blank>frames<S2SV_blank>corrupted.\\n" , frames_corrupted ) ; fail : if ( vpx_codec_destroy ( & decoder ) ) { fprintf ( stderr , "Failed<S2SV_blank>to<S2SV_blank>destroy<S2SV_blank>decoder:<S2SV_blank>%s\\n" , vpx_codec_error ( & decoder ) ) ; return EXIT_FAILURE ; } if ( ! noblit && single_file ) { if ( do_md5 ) { MD5Final ( md5_digest , & md5_ctx ) ; print_md5 ( md5_digest , outfile_name ) ; } else { fclose ( outfile ) ; } } # if CONFIG_WEBM_IO if ( input . vpx_input_ctx -> file_type == FILE_TYPE_WEBM ) webm_free ( input . webm_ctx ) ; # endif if ( input . vpx_input_ctx -> file_type != FILE_TYPE_WEBM ) free ( buf ) ; <S2SV_StartBug> if ( scaled_img ) vpx_img_free ( scaled_img ) ; <S2SV_EndBug> for ( i = 0 ; i < ext_fb_list . num_external_frame_buffers ; ++ i ) { free ( ext_fb_list . ext_fb [ i ] . data ) ; } free ( ext_fb_list . ext_fb ) ; fclose ( infile ) ; free ( argv ) ; return frames_corrupted ? EXIT_FAILURE : EXIT_SUCCESS ; }
<S2SV_ModStart> <S2SV_null> <S2SV_null> <S2SV_null> static <S2SV_ModStart> progress = 0 , frame_parallel = 0 <S2SV_ModStart> ; int ec_enabled = 0 ; int keep_going <S2SV_ModStart> = 1 ; int opt_yv12 = 0 ; int opt_i420 = 0 ; <S2SV_ModStart> = { 0 , 0 , 0 } ; # if CONFIG_VP9_HIGHBITDEPTH int output_bit_depth = 0 ; # endif <S2SV_ModEnd> # if CONFIG_VP8_DECODER <S2SV_ModStart> = NULL ; # if CONFIG_VP9_HIGHBITDEPTH vpx_image_t * img_shifted = NULL ; # endif <S2SV_ModStart> frame_avail , got_data , flush_decoder = 0 <S2SV_ModStart> = { 0 , NULL <S2SV_ModStart> input = { NULL , NULL <S2SV_ModEnd> } ; struct <S2SV_ModStart> struct VpxInputContext vpx_input_ctx ; # if CONFIG_WEBM_IO <S2SV_ModEnd> struct WebmInputContext webm_ctx <S2SV_ModStart> struct WebmInputContext webm_ctx ; memset ( & ( webm_ctx ) , 0 , sizeof ( webm_ctx ) ) <S2SV_ModEnd> ; input . <S2SV_ModStart> ; input . webm_ctx = & webm_ctx ; # endif input . <S2SV_ModStart> = & vpx_input_ctx <S2SV_ModEnd> ; exec_name = <S2SV_ModStart> = 1 ; opt_yv12 = 1 ; # if CONFIG_VP9_HIGHBITDEPTH output_bit_depth = 8 ; # endif <S2SV_ModStart> = 0 ; opt_i420 = 1 ; <S2SV_ModStart> arg , & rawvideo , argi ) ) { use_y4m = 0 ; } else if ( arg_match ( & arg , & <S2SV_ModStart> arg ) ; # if CONFIG_VP9_DECODER || CONFIG_VP10_DECODER <S2SV_ModStart> arg , & frameparallelarg , argi ) ) frame_parallel = 1 ; # endif else if ( arg_match ( & arg , & <S2SV_ModStart> arg ) ; else if ( arg_match ( & arg , & continuearg , argi ) ) keep_going = 1 ; # if CONFIG_VP9_HIGHBITDEPTH else if ( arg_match ( & arg , & outbitdeptharg , argi ) ) { output_bit_depth = arg_parse_uint ( & arg ) ; } # endif <S2SV_ModStart> ! fn ) { free ( argv ) ; <S2SV_ModStart> ( ) ; } <S2SV_ModStart> infile ) { fatal ( "Failed<S2SV_blank>to<S2SV_blank>open<S2SV_blank>input<S2SV_blank>file<S2SV_blank>\'%s\'" <S2SV_ModEnd> , strcmp ( <S2SV_ModStart> : "stdin" ) <S2SV_ModEnd> ; } # <S2SV_ModStart> stderr , "YUV4MPEG2<S2SV_blank>not<S2SV_blank>supported<S2SV_blank>with<S2SV_blank>output<S2SV_blank>patterns," "<S2SV_blank>try<S2SV_blank>--i420<S2SV_blank>or<S2SV_blank>--yv12<S2SV_blank>or<S2SV_blank>--rawvideo.\\n" <S2SV_ModEnd> ) ; return <S2SV_ModStart> : 0 ) | ( frame_parallel ? VPX_CODEC_USE_FRAME_THREADING : 0 ) <S2SV_ModStart> , interface -> codec_interface ( ) , <S2SV_ModEnd> & cfg , <S2SV_ModStart> ; int corrupted = 0 <S2SV_ModStart> detail ) ; if ( ! keep_going ) <S2SV_ModStart> ) ; } else { flush_decoder = 1 ; } } else { flush_decoder = 1 ; <S2SV_ModStart> timer ) ; if ( flush_decoder ) { if ( vpx_codec_decode ( & decoder , NULL , 0 , NULL , 0 ) ) { warn ( "Failed<S2SV_blank>to<S2SV_blank>flush<S2SV_blank>decoder:<S2SV_blank>%s" , vpx_codec_error ( & decoder ) ) ; } } <S2SV_ModStart> ; if ( ! frame_parallel && <S2SV_ModStart> ) ) ; if ( ! keep_going ) <S2SV_ModStart> ( NULL , img -> fmt <S2SV_ModEnd> , display_width , <S2SV_ModStart> , 16 ) ; scaled_img -> bit_depth = img -> bit_depth <S2SV_ModStart> d_h ) { # if CONFIG_LIBYUV libyuv_scale <S2SV_ModEnd> ( img , <S2SV_ModStart> = scaled_img ; # else fprintf ( stderr , "Failed<S2SV_blank><S2SV_blank>to<S2SV_blank>scale<S2SV_blank>output<S2SV_blank>frame:<S2SV_blank>%s.\\n" "Scaling<S2SV_blank>is<S2SV_blank>disabled<S2SV_blank>in<S2SV_blank>this<S2SV_blank>configuration.<S2SV_blank>" "To<S2SV_blank>enable<S2SV_blank>scaling,<S2SV_blank>configure<S2SV_blank>with<S2SV_blank>--enable-libyuv\\n" , vpx_codec_error ( & decoder ) ) ; return EXIT_FAILURE ; # endif } } # if CONFIG_VP9_HIGHBITDEPTH if ( ! output_bit_depth ) { output_bit_depth = img -> bit_depth ; } if ( output_bit_depth != img -> bit_depth ) { const vpx_img_fmt_t shifted_fmt = output_bit_depth == 8 ? img -> fmt ^ ( img -> fmt & VPX_IMG_FMT_HIGHBITDEPTH ) : img -> fmt | VPX_IMG_FMT_HIGHBITDEPTH ; if ( img_shifted && img_shifted_realloc_required ( img , img_shifted , shifted_fmt ) ) { vpx_img_free ( img_shifted ) ; img_shifted = NULL ; } if ( ! img_shifted ) { img_shifted = vpx_img_alloc ( NULL , shifted_fmt , img -> d_w , img -> d_h , 16 ) ; img_shifted -> bit_depth = output_bit_depth ; } if ( output_bit_depth > img -> bit_depth ) { vpx_img_upshift ( img_shifted , img , output_bit_depth - img -> bit_depth ) ; } else { vpx_img_downshift ( img_shifted , img , img -> bit_depth - output_bit_depth ) ; } img = img_shifted ; } # endif <S2SV_ModEnd> if ( single_file <S2SV_ModStart> ; if ( img -> fmt == VPX_IMG_FMT_I440 || img -> fmt == VPX_IMG_FMT_I44016 ) { fprintf ( stderr , "Cannot<S2SV_blank>produce<S2SV_blank>y4m<S2SV_blank>output<S2SV_blank>for<S2SV_blank>440<S2SV_blank>sampling.\\n" ) ; goto fail ; } if ( <S2SV_ModStart> img -> fmt , img -> bit_depth <S2SV_ModStart> ; } } else { if ( frame_out == 1 ) { if ( opt_i420 ) { if ( img -> fmt != VPX_IMG_FMT_I420 && img -> fmt != VPX_IMG_FMT_I42016 ) { fprintf ( stderr , "Cannot<S2SV_blank>produce<S2SV_blank>i420<S2SV_blank>output<S2SV_blank>for<S2SV_blank>bit-stream.\\n" ) ; goto fail ; } } if ( opt_yv12 ) { if ( ( img -> fmt != VPX_IMG_FMT_I420 && img -> fmt != VPX_IMG_FMT_YV12 ) || img -> bit_depth != 8 ) { fprintf ( stderr , "Cannot<S2SV_blank>produce<S2SV_blank>yv12<S2SV_blank>output<S2SV_blank>for<S2SV_blank>bit-stream.\\n" ) ; goto fail ; } } } } <S2SV_ModStart> } } } <S2SV_ModEnd> } if ( <S2SV_ModStart> scaled_img ) ; # if CONFIG_VP9_HIGHBITDEPTH if ( img_shifted ) vpx_img_free ( img_shifted ) ; # endif
external@libvpx/5a9753fca56f0eeb9f61e342b2fccffc364f9426
CVE-2016-1621
https://android.googlesource.com/platform/external/libvpx/+/5a9753fca56f0eeb9f61e342b2fccffc364f9426
2016-03-12T21:59Z
4,335
CWE-125
CWE-125 <S2SV_StartBug> uint32_t _WM_SetupMidiEvent ( struct _mdi * mdi , uint8_t * event_data , uint8_t running_event ) { <S2SV_EndBug> uint32_t ret_cnt = 0 ; uint8_t command = 0 ; uint8_t channel = 0 ; uint8_t data_1 = 0 ; uint8_t data_2 = 0 ; char * text = NULL ; <S2SV_StartBug> if ( event_data [ 0 ] >= 0x80 ) { <S2SV_EndBug> command = * event_data & 0xf0 ; channel = * event_data ++ & 0x0f ; <S2SV_StartBug> ret_cnt ++ ; <S2SV_EndBug> } else { command = running_event & 0xf0 ; channel = running_event & 0x0f ; } switch ( command ) { case 0x80 : _SETUP_NOTEOFF : <S2SV_StartBug> data_1 = * event_data ++ ; <S2SV_EndBug> data_2 = * event_data ++ ; _WM_midi_setup_noteoff ( mdi , channel , data_1 , data_2 ) ; ret_cnt += 2 ; break ; case 0x90 : if ( event_data [ 1 ] == 0 ) goto _SETUP_NOTEOFF ; <S2SV_StartBug> data_1 = * event_data ++ ; <S2SV_EndBug> data_2 = * event_data ++ ; midi_setup_noteon ( mdi , channel , data_1 , data_2 ) ; ret_cnt += 2 ; break ; case 0xa0 : <S2SV_StartBug> data_1 = * event_data ++ ; <S2SV_EndBug> data_2 = * event_data ++ ; midi_setup_aftertouch ( mdi , channel , data_1 , data_2 ) ; ret_cnt += 2 ; break ; case 0xb0 : <S2SV_StartBug> data_1 = * event_data ++ ; <S2SV_EndBug> data_2 = * event_data ++ ; midi_setup_control ( mdi , channel , data_1 , data_2 ) ; ret_cnt += 2 ; break ; case 0xc0 : data_1 = * event_data ++ ; midi_setup_patch ( mdi , channel , data_1 ) ; ret_cnt ++ ; break ; case 0xd0 : data_1 = * event_data ++ ; midi_setup_channel_pressure ( mdi , channel , data_1 ) ; ret_cnt ++ ; break ; case 0xe0 : <S2SV_StartBug> data_1 = * event_data ++ ; <S2SV_EndBug> data_2 = * event_data ++ ; midi_setup_pitch ( mdi , channel , ( ( data_2 << 7 ) | ( data_1 & 0x7f ) ) ) ; ret_cnt += 2 ; break ; case 0xf0 : if ( channel == 0x0f ) { uint32_t tmp_length = 0 ; if ( ( event_data [ 0 ] == 0x00 ) && ( event_data [ 1 ] == 0x02 ) ) { <S2SV_StartBug> midi_setup_sequenceno ( mdi , ( ( event_data [ 2 ] << 8 ) + event_data [ 3 ] ) ) ; <S2SV_EndBug> ret_cnt += 4 ; } else if ( event_data [ 0 ] == 0x01 ) { event_data ++ ; ret_cnt ++ ; <S2SV_StartBug> if ( * event_data > 0x7f ) { <S2SV_EndBug> <S2SV_StartBug> do { <S2SV_EndBug> tmp_length = ( tmp_length << 7 ) + ( * event_data & 0x7f ) ; event_data ++ ; <S2SV_StartBug> ret_cnt ++ ; <S2SV_EndBug> } while ( * event_data > 0x7f ) ; <S2SV_StartBug> } <S2SV_EndBug> tmp_length = ( tmp_length << 7 ) + ( * event_data & 0x7f ) ; event_data ++ ; ret_cnt ++ ; <S2SV_StartBug> text = malloc ( tmp_length + 1 ) ; <S2SV_EndBug> memcpy ( text , event_data , tmp_length ) ; text [ tmp_length ] = '\\0' ; midi_setup_text ( mdi , text ) ; ret_cnt += tmp_length ; } else if ( event_data [ 0 ] == 0x02 ) { event_data ++ ; ret_cnt ++ ; <S2SV_StartBug> if ( * event_data > 0x7f ) { <S2SV_EndBug> <S2SV_StartBug> do { <S2SV_EndBug> tmp_length = ( tmp_length << 7 ) + ( * event_data & 0x7f ) ; event_data ++ ; <S2SV_StartBug> ret_cnt ++ ; <S2SV_EndBug> } while ( * event_data > 0x7f ) ; <S2SV_StartBug> } <S2SV_EndBug> tmp_length = ( tmp_length << 7 ) + ( * event_data & 0x7f ) ; event_data ++ ; <S2SV_StartBug> ret_cnt ++ ; <S2SV_EndBug> if ( mdi -> extra_info . copyright ) { mdi -> extra_info . copyright = realloc ( mdi -> extra_info . copyright , ( strlen ( mdi -> extra_info . copyright ) + 1 + tmp_length + 1 ) ) ; memcpy ( & mdi -> extra_info . copyright [ strlen ( mdi -> extra_info . copyright ) + 1 ] , event_data , tmp_length ) ; mdi -> extra_info . copyright [ strlen ( mdi -> extra_info . copyright ) + 1 + tmp_length ] = '\\0' ; mdi -> extra_info . copyright [ strlen ( mdi -> extra_info . copyright ) ] = '\\n' ; } else { mdi -> extra_info . copyright = malloc ( tmp_length + 1 ) ; memcpy ( mdi -> extra_info . copyright , event_data , tmp_length ) ; mdi -> extra_info . copyright [ tmp_length ] = '\\0' ; } text = malloc ( tmp_length + 1 ) ; memcpy ( text , event_data , tmp_length ) ; text [ tmp_length ] = '\\0' ; midi_setup_copyright ( mdi , text ) ; ret_cnt += tmp_length ; } else if ( event_data [ 0 ] == 0x03 ) { event_data ++ ; ret_cnt ++ ; <S2SV_StartBug> if ( * event_data > 0x7f ) { <S2SV_EndBug> <S2SV_StartBug> do { <S2SV_EndBug> tmp_length = ( tmp_length << 7 ) + ( * event_data & 0x7f ) ; event_data ++ ; <S2SV_StartBug> ret_cnt ++ ; <S2SV_EndBug> } while ( * event_data > 0x7f ) ; <S2SV_StartBug> } <S2SV_EndBug> tmp_length = ( tmp_length << 7 ) + ( * event_data & 0x7f ) ; event_data ++ ; ret_cnt ++ ; <S2SV_StartBug> text = malloc ( tmp_length + 1 ) ; <S2SV_EndBug> memcpy ( text , event_data , tmp_length ) ; text [ tmp_length ] = '\\0' ; midi_setup_trackname ( mdi , text ) ; ret_cnt += tmp_length ; } else if ( event_data [ 0 ] == 0x04 ) { event_data ++ ; ret_cnt ++ ; <S2SV_StartBug> if ( * event_data > 0x7f ) { <S2SV_EndBug> <S2SV_StartBug> do { <S2SV_EndBug> tmp_length = ( tmp_length << 7 ) + ( * event_data & 0x7f ) ; event_data ++ ; <S2SV_StartBug> ret_cnt ++ ; <S2SV_EndBug> } while ( * event_data > 0x7f ) ; <S2SV_StartBug> } <S2SV_EndBug> tmp_length = ( tmp_length << 7 ) + ( * event_data & 0x7f ) ; event_data ++ ; ret_cnt ++ ; <S2SV_StartBug> text = malloc ( tmp_length + 1 ) ; <S2SV_EndBug> memcpy ( text , event_data , tmp_length ) ; text [ tmp_length ] = '\\0' ; midi_setup_instrumentname ( mdi , text ) ; ret_cnt += tmp_length ; } else if ( event_data [ 0 ] == 0x05 ) { event_data ++ ; ret_cnt ++ ; <S2SV_StartBug> if ( * event_data > 0x7f ) { <S2SV_EndBug> <S2SV_StartBug> do { <S2SV_EndBug> tmp_length = ( tmp_length << 7 ) + ( * event_data & 0x7f ) ; event_data ++ ; <S2SV_StartBug> ret_cnt ++ ; <S2SV_EndBug> } while ( * event_data > 0x7f ) ; <S2SV_StartBug> } <S2SV_EndBug> tmp_length = ( tmp_length << 7 ) + ( * event_data & 0x7f ) ; event_data ++ ; ret_cnt ++ ; <S2SV_StartBug> text = malloc ( tmp_length + 1 ) ; <S2SV_EndBug> memcpy ( text , event_data , tmp_length ) ; text [ tmp_length ] = '\\0' ; midi_setup_lyric ( mdi , text ) ; ret_cnt += tmp_length ; } else if ( event_data [ 0 ] == 0x06 ) { event_data ++ ; ret_cnt ++ ; <S2SV_StartBug> if ( * event_data > 0x7f ) { <S2SV_EndBug> <S2SV_StartBug> do { <S2SV_EndBug> tmp_length = ( tmp_length << 7 ) + ( * event_data & 0x7f ) ; event_data ++ ; <S2SV_StartBug> ret_cnt ++ ; <S2SV_EndBug> } while ( * event_data > 0x7f ) ; <S2SV_StartBug> } <S2SV_EndBug> tmp_length = ( tmp_length << 7 ) + ( * event_data & 0x7f ) ; event_data ++ ; ret_cnt ++ ; <S2SV_StartBug> text = malloc ( tmp_length + 1 ) ; <S2SV_EndBug> memcpy ( text , event_data , tmp_length ) ; text [ tmp_length ] = '\\0' ; midi_setup_marker ( mdi , text ) ; ret_cnt += tmp_length ; } else if ( event_data [ 0 ] == 0x07 ) { event_data ++ ; ret_cnt ++ ; <S2SV_StartBug> if ( * event_data > 0x7f ) { <S2SV_EndBug> <S2SV_StartBug> do { <S2SV_EndBug> tmp_length = ( tmp_length << 7 ) + ( * event_data & 0x7f ) ; event_data ++ ; <S2SV_StartBug> ret_cnt ++ ; <S2SV_EndBug> } while ( * event_data > 0x7f ) ; <S2SV_StartBug> } <S2SV_EndBug> tmp_length = ( tmp_length << 7 ) + ( * event_data & 0x7f ) ; event_data ++ ; ret_cnt ++ ; <S2SV_StartBug> text = malloc ( tmp_length + 1 ) ; <S2SV_EndBug> memcpy ( text , event_data , tmp_length ) ; text [ tmp_length ] = '\\0' ; midi_setup_cuepoint ( mdi , text ) ; ret_cnt += tmp_length ; <S2SV_StartBug> } else if ( ( event_data [ 0 ] == 0x20 ) && ( event_data [ 1 ] == 0x01 ) ) { <S2SV_EndBug> midi_setup_channelprefix ( mdi , event_data [ 2 ] ) ; ret_cnt += 3 ; } else if ( ( event_data [ 0 ] == 0x21 ) && ( event_data [ 1 ] == 0x01 ) ) { <S2SV_StartBug> midi_setup_portprefix ( mdi , event_data [ 2 ] ) ; <S2SV_EndBug> ret_cnt += 3 ; } else if ( ( event_data [ 0 ] == 0x2F ) && ( event_data [ 1 ] == 0x00 ) ) { <S2SV_StartBug> _WM_midi_setup_endoftrack ( mdi ) ; <S2SV_EndBug> ret_cnt += 2 ; } else if ( ( event_data [ 0 ] == 0x51 ) && ( event_data [ 1 ] == 0x03 ) ) { <S2SV_StartBug> _WM_midi_setup_tempo ( mdi , ( ( event_data [ 2 ] << 16 ) + ( event_data [ 3 ] << 8 ) + event_data [ 4 ] ) ) ; <S2SV_EndBug> ret_cnt += 5 ; <S2SV_StartBug> } else if ( ( event_data [ 0 ] == 0x54 ) && ( event_data [ 1 ] == 0x05 ) ) { <S2SV_EndBug> midi_setup_smpteoffset ( mdi , ( ( event_data [ 3 ] << 24 ) + ( event_data [ 4 ] << 16 ) + ( event_data [ 5 ] << 8 ) + event_data [ 6 ] ) ) ; mdi -> events [ mdi -> events_size - 1 ] . event_data . channel = event_data [ 2 ] ; ret_cnt += 7 ; } else if ( ( event_data [ 0 ] == 0x58 ) && ( event_data [ 1 ] == 0x04 ) ) { <S2SV_StartBug> midi_setup_timesignature ( mdi , ( ( event_data [ 2 ] << 24 ) + ( event_data [ 3 ] << 16 ) + ( event_data [ 4 ] << 8 ) + event_data [ 5 ] ) ) ; <S2SV_EndBug> ret_cnt += 6 ; } else if ( ( event_data [ 0 ] == 0x59 ) && ( event_data [ 1 ] == 0x02 ) ) { <S2SV_StartBug> midi_setup_keysignature ( mdi , ( ( event_data [ 2 ] << 8 ) + event_data [ 3 ] ) ) ; <S2SV_EndBug> ret_cnt += 4 ; } else { event_data ++ ; ret_cnt ++ ; <S2SV_StartBug> if ( * event_data > 0x7f ) { <S2SV_EndBug> <S2SV_StartBug> do { <S2SV_EndBug> tmp_length = ( tmp_length << 7 ) + ( * event_data & 0x7f ) ; event_data ++ ; <S2SV_StartBug> ret_cnt ++ ; <S2SV_EndBug> } while ( * event_data > 0x7f ) ; <S2SV_StartBug> } <S2SV_EndBug> tmp_length = ( tmp_length << 7 ) + ( * event_data & 0x7f ) ; ret_cnt ++ ; ret_cnt += tmp_length ; <S2SV_StartBug> } <S2SV_EndBug> } else if ( ( channel == 0 ) || ( channel == 7 ) ) { uint32_t sysex_len = 0 ; uint8_t * sysex_store = NULL ; if ( * event_data > 0x7f ) { <S2SV_StartBug> do { <S2SV_EndBug> sysex_len = ( sysex_len << 7 ) + ( * event_data & 0x7F ) ; event_data ++ ; <S2SV_StartBug> ret_cnt ++ ; <S2SV_EndBug> } while ( * event_data > 0x7f ) ; <S2SV_StartBug> } <S2SV_EndBug> sysex_len = ( sysex_len << 7 ) + ( * event_data & 0x7F ) ; event_data ++ ; <S2SV_StartBug> if ( ! sysex_len ) break ; <S2SV_EndBug> ret_cnt ++ ; sysex_store = malloc ( sizeof ( uint8_t ) * sysex_len ) ; memcpy ( sysex_store , event_data , sysex_len ) ; if ( sysex_store [ sysex_len - 1 ] == 0xF7 ) { uint8_t rolandsysexid [ ] = { 0x41 , 0x10 , 0x42 , 0x12 } ; if ( memcmp ( rolandsysexid , sysex_store , 4 ) == 0 ) { uint8_t sysex_cs = 0 ; uint32_t sysex_ofs = 4 ; do { sysex_cs += sysex_store [ sysex_ofs ] ; if ( sysex_cs > 0x7F ) { sysex_cs -= 0x80 ; } sysex_ofs ++ ; } while ( sysex_store [ sysex_ofs + 1 ] != 0xf7 ) ; sysex_cs = 128 - sysex_cs ; if ( sysex_cs == sysex_store [ sysex_ofs ] ) { if ( sysex_store [ 4 ] == 0x40 ) { if ( ( ( sysex_store [ 5 ] & 0xf0 ) == 0x10 ) && ( sysex_store [ 6 ] == 0x15 ) ) { uint8_t sysex_ch = 0x0f & sysex_store [ 5 ] ; if ( sysex_ch == 0x00 ) { sysex_ch = 0x09 ; } else if ( sysex_ch <= 0x09 ) { sysex_ch -= 1 ; } midi_setup_sysex_roland_drum_track ( mdi , sysex_ch , sysex_store [ 7 ] ) ; } else if ( ( sysex_store [ 5 ] == 0x00 ) && ( sysex_store [ 6 ] == 0x7F ) && ( sysex_store [ 7 ] == 0x00 ) ) { midi_setup_sysex_roland_reset ( mdi ) ; } } } } else { uint8_t gm_reset [ ] = { 0x7e , 0x7f , 0x09 , 0x01 , 0xf7 } ; uint8_t yamaha_reset [ ] = { 0x43 , 0x10 , 0x4c , 0x00 , 0x00 , 0x7e , 0x00 , 0xf7 } ; if ( memcmp ( gm_reset , sysex_store , 5 ) == 0 ) { midi_setup_sysex_gm_reset ( mdi ) ; } else if ( memcmp ( yamaha_reset , sysex_store , 8 ) == 0 ) { midi_setup_sysex_yamaha_reset ( mdi ) ; } } } free ( sysex_store ) ; sysex_store = NULL ; ret_cnt += sysex_len ; } else { _WM_GLOBAL_ERROR ( __FUNCTION__ , __LINE__ , WM_ERR_CORUPT , "(unrecognized<S2SV_blank>meta<S2SV_blank>type<S2SV_blank>event)" , 0 ) ; return 0 ; } break ; default : ret_cnt = 0 ; break ; } if ( ret_cnt == 0 ) _WM_GLOBAL_ERROR ( __FUNCTION__ , __LINE__ , WM_ERR_CORUPT , "(missing<S2SV_blank>event)" , 0 ) ; return ret_cnt ; <S2SV_StartBug> } <S2SV_EndBug>
<S2SV_ModStart> * event_data , uint32_t siz , <S2SV_ModStart> ; if ( ! siz ) goto shortbuf ; if ( <S2SV_ModStart> ; ret_cnt ++ ; if ( -- siz == 0 ) goto shortbuf <S2SV_ModStart> : _SETUP_NOTEOFF : if ( siz < 2 ) goto shortbuf ; <S2SV_ModStart> goto _SETUP_NOTEOFF ; if ( siz < 2 ) goto shortbuf ; <S2SV_ModStart> case 0xa0 : if ( siz < 2 ) goto shortbuf ; <S2SV_ModStart> case 0xb0 : if ( siz < 2 ) goto shortbuf ; <S2SV_ModStart> case 0xe0 : if ( siz < 2 ) goto shortbuf ; <S2SV_ModStart> ) ) { if ( siz < 4 ) goto shortbuf ; <S2SV_ModStart> ; if ( -- siz && <S2SV_ModStart> { do { if ( ! siz ) break ; <S2SV_ModStart> event_data ++ ; siz -- ; <S2SV_ModStart> ) ; } if ( ! siz ) goto shortbuf ; <S2SV_ModStart> ret_cnt ++ ; if ( -- siz < tmp_length ) goto shortbuf ; if ( ! tmp_length ) break ; <S2SV_ModStart> ; if ( -- siz && <S2SV_ModStart> { do { if ( ! siz ) break ; <S2SV_ModStart> event_data ++ ; siz -- ; <S2SV_ModStart> ) ; } if ( ! siz ) goto shortbuf ; <S2SV_ModStart> ; ret_cnt ++ ; if ( -- siz < tmp_length ) goto shortbuf ; if ( ! tmp_length ) break <S2SV_ModStart> ; if ( -- siz && <S2SV_ModStart> { do { if ( ! siz ) break ; <S2SV_ModStart> event_data ++ ; siz -- ; <S2SV_ModStart> ) ; } if ( ! siz ) goto shortbuf ; <S2SV_ModStart> ret_cnt ++ ; if ( -- siz < tmp_length ) goto shortbuf ; if ( ! tmp_length ) break ; <S2SV_ModStart> ; if ( -- siz && <S2SV_ModStart> { do { if ( ! siz ) break ; <S2SV_ModStart> event_data ++ ; siz -- ; <S2SV_ModStart> ) ; } if ( ! siz ) goto shortbuf ; <S2SV_ModStart> ret_cnt ++ ; if ( -- siz < tmp_length ) goto shortbuf ; if ( ! tmp_length ) break ; <S2SV_ModStart> ; if ( -- siz && <S2SV_ModStart> { do { if ( ! siz ) break ; <S2SV_ModStart> event_data ++ ; siz -- ; <S2SV_ModStart> ) ; } if ( ! siz ) goto shortbuf ; <S2SV_ModStart> ret_cnt ++ ; if ( -- siz < tmp_length ) goto shortbuf ; if ( ! tmp_length ) break ; <S2SV_ModStart> ; if ( -- siz && <S2SV_ModStart> { do { if ( ! siz ) break ; <S2SV_ModStart> event_data ++ ; siz -- ; <S2SV_ModStart> ) ; } if ( ! siz ) goto shortbuf ; <S2SV_ModStart> ret_cnt ++ ; if ( -- siz < tmp_length ) goto shortbuf ; if ( ! tmp_length ) break ; <S2SV_ModStart> ; if ( -- siz && <S2SV_ModStart> { do { if ( ! siz ) break ; <S2SV_ModStart> event_data ++ ; siz -- ; <S2SV_ModStart> ) ; } if ( ! siz ) goto shortbuf ; <S2SV_ModStart> ret_cnt ++ ; if ( -- siz < tmp_length ) goto shortbuf ; if ( ! tmp_length ) break ; <S2SV_ModStart> ) ) { if ( siz < 3 ) goto shortbuf ; <S2SV_ModStart> ) ) { if ( siz < 3 ) goto shortbuf ; <S2SV_ModStart> ) ) { if ( siz < 2 ) goto shortbuf ; <S2SV_ModStart> ) ) { if ( siz < 5 ) goto shortbuf ; <S2SV_ModStart> ) ) { if ( siz < 7 ) goto shortbuf ; <S2SV_ModStart> ) ) { if ( siz < 6 ) goto shortbuf ; <S2SV_ModStart> ) ) { if ( siz < 4 ) goto shortbuf ; <S2SV_ModStart> ; if ( -- siz && <S2SV_ModStart> { do { if ( ! siz ) break ; <S2SV_ModStart> event_data ++ ; siz -- ; <S2SV_ModStart> ) ; } if ( ! siz ) goto shortbuf ; <S2SV_ModStart> += tmp_length ; if ( -- siz < tmp_length ) goto shortbuf ; <S2SV_ModStart> { do { if ( ! siz ) break ; <S2SV_ModStart> event_data ++ ; siz -- ; <S2SV_ModStart> ) ; } if ( ! siz ) goto shortbuf ; <S2SV_ModStart> event_data ++ ; ret_cnt ++ ; if ( -- siz < sysex_len ) goto shortbuf ; <S2SV_ModStart> sysex_len ) break <S2SV_ModEnd> ; sysex_store = <S2SV_ModStart> return ret_cnt ; shortbuf : _WM_GLOBAL_ERROR ( __FUNCTION__ , __LINE__ , WM_ERR_CORUPT , "(input<S2SV_blank>too<S2SV_blank>short)" , 0 ) ; return 0 ;
Mindwerks@wildmidi/ad6d7cf88d6673167ca1f517248af9409a9f1be1
CVE-2017-11664
https://github.com/Mindwerks/wildmidi/commit/ad6d7cf88d6673167ca1f517248af9409a9f1be1
2017-08-17T16:29Z
4,336
CWE-787
CWE-787 int main ( int argc , char * * argv ) { char * filein , * str , * tempfile , * prestring , * outprotos , * protostr ; const char * spacestr = "<S2SV_blank>" ; <S2SV_StartBug> char buf [ L_BUF_SIZE ] ; <S2SV_EndBug> l_uint8 * allheaders ; l_int32 i , maxindex , in_line , nflags , protos_added , firstfile , len , ret ; size_t nbytes ; L_BYTEA * ba , * ba2 ; SARRAY * sa , * safirst ; static char mainName [ ] = "xtractprotos" ; if ( argc == 1 ) { fprintf ( stderr , "xtractprotos<S2SV_blank>[-prestring=<string>]<S2SV_blank>[-protos=<where>]<S2SV_blank>" "[list<S2SV_blank>of<S2SV_blank>C<S2SV_blank>files]\\n" "where<S2SV_blank>the<S2SV_blank>prestring<S2SV_blank>is<S2SV_blank>prepended<S2SV_blank>to<S2SV_blank>each<S2SV_blank>prototype,<S2SV_blank>and<S2SV_blank>\\n" "protos<S2SV_blank>can<S2SV_blank>be<S2SV_blank>either<S2SV_blank>\'inline\'<S2SV_blank>or<S2SV_blank>the<S2SV_blank>name<S2SV_blank>of<S2SV_blank>an<S2SV_blank>output<S2SV_blank>" "prototype<S2SV_blank>file\\n" ) ; return 1 ; } prestring = outprotos = NULL ; in_line = FALSE ; nflags = 0 ; maxindex = L_MIN ( 3 , argc ) ; for ( i = 1 ; i < maxindex ; i ++ ) { if ( argv [ i ] [ 0 ] == '-' ) { if ( ! strncmp ( argv [ i ] , "-prestring" , 10 ) ) { nflags ++ ; <S2SV_StartBug> ret = sscanf ( argv [ i ] + 1 , "prestring=%s" , buf ) ; <S2SV_EndBug> if ( ret != 1 ) { fprintf ( stderr , "parse<S2SV_blank>failure<S2SV_blank>for<S2SV_blank>prestring\\n" ) ; return 1 ; } <S2SV_StartBug> if ( ( len = strlen ( buf ) ) > L_BUF_SIZE - 3 ) { <S2SV_EndBug> L_WARNING ( "prestring<S2SV_blank>too<S2SV_blank>large;<S2SV_blank>omitting!\\n" , mainName ) ; } else { buf [ len ] = '<S2SV_blank>' ; buf [ len + 1 ] = '\\0' ; prestring = stringNew ( buf ) ; } } else if ( ! strncmp ( argv [ i ] , "-protos" , 7 ) ) { nflags ++ ; <S2SV_StartBug> ret = sscanf ( argv [ i ] + 1 , "protos=%s" , buf ) ; <S2SV_EndBug> if ( ret != 1 ) { fprintf ( stderr , "parse<S2SV_blank>failure<S2SV_blank>for<S2SV_blank>protos\\n" ) ; return 1 ; } outprotos = stringNew ( buf ) ; if ( ! strncmp ( outprotos , "inline" , 7 ) ) in_line = TRUE ; } } } if ( argc - nflags < 2 ) { fprintf ( stderr , "no<S2SV_blank>files<S2SV_blank>specified!\\n" ) ; return 1 ; } ba = l_byteaCreate ( 500 ) ; sa = sarrayCreate ( 0 ) ; sarrayAddString ( sa , ( char * ) "/*" , L_COPY ) ; <S2SV_StartBug> snprintf ( buf , L_BUF_SIZE , <S2SV_EndBug> "<S2SV_blank>*<S2SV_blank><S2SV_blank>These<S2SV_blank>prototypes<S2SV_blank>were<S2SV_blank>autogen\'d<S2SV_blank>by<S2SV_blank>xtractprotos,<S2SV_blank>v.<S2SV_blank>%s" , version ) ; sarrayAddString ( sa , buf , L_COPY ) ; sarrayAddString ( sa , ( char * ) "<S2SV_blank>*/" , L_COPY ) ; sarrayAddString ( sa , ( char * ) "#ifdef<S2SV_blank>__cplusplus" , L_COPY ) ; sarrayAddString ( sa , ( char * ) "extern<S2SV_blank>\\"C\\"<S2SV_blank>{" , L_COPY ) ; sarrayAddString ( sa , ( char * ) "#endif<S2SV_blank><S2SV_blank>/*<S2SV_blank>__cplusplus<S2SV_blank>*/\\n" , L_COPY ) ; str = sarrayToString ( sa , 1 ) ; l_byteaAppendString ( ba , str ) ; lept_free ( str ) ; sarrayDestroy ( & sa ) ; firstfile = 1 + nflags ; protos_added = FALSE ; if ( ( tempfile = l_makeTempFilename ( ) ) == NULL ) { fprintf ( stderr , "failure<S2SV_blank>to<S2SV_blank>make<S2SV_blank>a<S2SV_blank>writeable<S2SV_blank>temp<S2SV_blank>file\\n" ) ; return 1 ; } for ( i = firstfile ; i < argc ; i ++ ) { filein = argv [ i ] ; len = strlen ( filein ) ; if ( filein [ len - 1 ] == 'h' ) continue ; <S2SV_StartBug> snprintf ( buf , L_BUF_SIZE , "cpp<S2SV_blank>-ansi<S2SV_blank>-DNO_PROTOS<S2SV_blank>%s<S2SV_blank>%s" , <S2SV_EndBug> filein , tempfile ) ; ret = system ( buf ) ; if ( ret ) { fprintf ( stderr , "cpp<S2SV_blank>failure<S2SV_blank>for<S2SV_blank>%s;<S2SV_blank>continuing\\n" , filein ) ; continue ; } if ( ( str = parseForProtos ( tempfile , prestring ) ) == NULL ) { fprintf ( stderr , "parse<S2SV_blank>failure<S2SV_blank>for<S2SV_blank>%s;<S2SV_blank>continuing\\n" , filein ) ; continue ; } if ( strlen ( str ) > 1 ) { l_byteaAppendString ( ba , str ) ; protos_added = TRUE ; } lept_free ( str ) ; } lept_rmfile ( tempfile ) ; lept_free ( tempfile ) ; sa = sarrayCreate ( 0 ) ; sarrayAddString ( sa , ( char * ) "\\n#ifdef<S2SV_blank>__cplusplus" , L_COPY ) ; sarrayAddString ( sa , ( char * ) "}" , L_COPY ) ; sarrayAddString ( sa , ( char * ) "#endif<S2SV_blank><S2SV_blank>/*<S2SV_blank>__cplusplus<S2SV_blank>*/" , L_COPY ) ; str = sarrayToString ( sa , 1 ) ; l_byteaAppendString ( ba , str ) ; lept_free ( str ) ; sarrayDestroy ( & sa ) ; protostr = ( char * ) l_byteaCopyData ( ba , & nbytes ) ; l_byteaDestroy ( & ba ) ; if ( ! outprotos ) { fprintf ( stderr , "%s\\n" , protostr ) ; lept_free ( protostr ) ; return 0 ; } if ( ! protos_added ) { fprintf ( stderr , "No<S2SV_blank>protos<S2SV_blank>found\\n" ) ; lept_free ( protostr ) ; return 1 ; } ba = l_byteaInitFromFile ( "allheaders_top.txt" ) ; if ( ! in_line ) { snprintf ( buf , sizeof ( buf ) , "#include<S2SV_blank>\\"%s\\"\\n" , outprotos ) ; l_byteaAppendString ( ba , buf ) ; l_binaryWrite ( outprotos , "w" , protostr , nbytes ) ; } else { l_byteaAppendString ( ba , protostr ) ; } ba2 = l_byteaInitFromFile ( "allheaders_bot.txt" ) ; l_byteaJoin ( ba , & ba2 ) ; l_byteaWrite ( "allheaders.h" , ba , 0 , 0 ) ; l_byteaDestroy ( & ba ) ; lept_free ( protostr ) ; return 0 ; }
<S2SV_ModStart> char buf [ L_BUFSIZE <S2SV_ModEnd> ] ; l_uint8 <S2SV_ModStart> + 1 , "prestring=%490s" <S2SV_ModEnd> , buf ) <S2SV_ModStart> ) ) > L_BUFSIZE <S2SV_ModEnd> - 3 ) <S2SV_ModStart> + 1 , "protos=%490s" <S2SV_ModEnd> , buf ) <S2SV_ModStart> ( buf , L_BUFSIZE <S2SV_ModEnd> , "<S2SV_blank>*<S2SV_blank><S2SV_blank>These<S2SV_blank>prototypes<S2SV_blank>were<S2SV_blank>autogen\'d<S2SV_blank>by<S2SV_blank>xtractprotos,<S2SV_blank>v.<S2SV_blank>%s" , <S2SV_ModStart> ( buf , L_BUFSIZE <S2SV_ModEnd> , "cpp<S2SV_blank>-ansi<S2SV_blank>-DNO_PROTOS<S2SV_blank>%s<S2SV_blank>%s" ,
DanBloomberg@leptonica/ee301cb2029db8a6289c5295daa42bba7715e99a
CVE-2018-7186
https://github.com/DanBloomberg/leptonica/commit/ee301cb2029db8a6289c5295daa42bba7715e99a
2018-02-16T16:29Z
4,337
CWE-787
CWE-787 l_int32 gplotAddPlot ( GPLOT * gplot , NUMA * nax , NUMA * nay , l_int32 plotstyle , const char * plottitle ) { <S2SV_StartBug> char buf [ L_BUF_SIZE ] ; <S2SV_EndBug> char emptystring [ ] = "" ; char * datastr , * title ; l_int32 n , i ; l_float32 valx , valy , startx , delx ; SARRAY * sa ; PROCNAME ( "gplotAddPlot" ) ; if ( ! gplot ) return ERROR_INT ( "gplot<S2SV_blank>not<S2SV_blank>defined" , procName , 1 ) ; if ( ! nay ) return ERROR_INT ( "nay<S2SV_blank>not<S2SV_blank>defined" , procName , 1 ) ; if ( plotstyle < 0 || plotstyle >= NUM_GPLOT_STYLES ) return ERROR_INT ( "invalid<S2SV_blank>plotstyle" , procName , 1 ) ; if ( ( n = numaGetCount ( nay ) ) == 0 ) return ERROR_INT ( "no<S2SV_blank>points<S2SV_blank>to<S2SV_blank>plot" , procName , 1 ) ; if ( nax && ( n != numaGetCount ( nax ) ) ) return ERROR_INT ( "nax<S2SV_blank>and<S2SV_blank>nay<S2SV_blank>sizes<S2SV_blank>differ" , procName , 1 ) ; if ( n == 1 && plotstyle == GPLOT_LINES ) { L_INFO ( "only<S2SV_blank>1<S2SV_blank>pt;<S2SV_blank>changing<S2SV_blank>style<S2SV_blank>to<S2SV_blank>points\\n" , procName ) ; plotstyle = GPLOT_POINTS ; } numaGetParameters ( nay , & startx , & delx ) ; numaAddNumber ( gplot -> plotstyles , plotstyle ) ; if ( plottitle ) { title = stringNew ( plottitle ) ; sarrayAddString ( gplot -> plottitles , title , L_INSERT ) ; } else { sarrayAddString ( gplot -> plottitles , emptystring , L_COPY ) ; } gplot -> nplots ++ ; <S2SV_StartBug> snprintf ( buf , L_BUF_SIZE , "%s.data.%d" , gplot -> rootname , gplot -> nplots ) ; <S2SV_EndBug> sarrayAddString ( gplot -> datanames , buf , L_COPY ) ; sa = sarrayCreate ( n ) ; for ( i = 0 ; i < n ; i ++ ) { if ( nax ) numaGetFValue ( nax , i , & valx ) ; else valx = startx + i * delx ; numaGetFValue ( nay , i , & valy ) ; <S2SV_StartBug> snprintf ( buf , L_BUF_SIZE , "%f<S2SV_blank>%f\\n" , valx , valy ) ; <S2SV_EndBug> sarrayAddString ( sa , buf , L_COPY ) ; } datastr = sarrayToString ( sa , 0 ) ; sarrayAddString ( gplot -> plotdata , datastr , L_INSERT ) ; sarrayDestroy ( & sa ) ; return 0 ; }
<S2SV_ModStart> char buf [ L_BUFSIZE <S2SV_ModEnd> ] ; char <S2SV_ModStart> ( buf , L_BUFSIZE <S2SV_ModEnd> , "%s.data.%d" , <S2SV_ModStart> ( buf , L_BUFSIZE <S2SV_ModEnd> , "%f<S2SV_blank>%f\\n" ,
DanBloomberg@leptonica/ee301cb2029db8a6289c5295daa42bba7715e99a
CVE-2018-7186
https://github.com/DanBloomberg/leptonica/commit/ee301cb2029db8a6289c5295daa42bba7715e99a
2018-02-16T16:29Z
4,338
CWE-200
CWE-200 int dse_bind ( Slapi_PBlock * pb ) { ber_tag_t method ; struct berval * cred ; Slapi_Value * * bvals ; struct dse * pdse ; Slapi_Attr * attr ; Slapi_DN * sdn = NULL ; Slapi_Entry * ec = NULL ; if ( slapi_pblock_get ( pb , SLAPI_PLUGIN_PRIVATE , & pdse ) < 0 || slapi_pblock_get ( pb , SLAPI_BIND_TARGET_SDN , & sdn ) < 0 || slapi_pblock_get ( pb , SLAPI_BIND_METHOD , & method ) < 0 || slapi_pblock_get ( pb , SLAPI_BIND_CREDENTIALS , & cred ) < 0 ) { slapi_send_ldap_result ( pb , LDAP_OPERATIONS_ERROR , NULL , NULL , 0 , NULL ) ; return SLAPI_BIND_FAIL ; } if ( method == LDAP_AUTH_SIMPLE && cred -> bv_len == 0 ) { slapi_send_ldap_result ( pb , LDAP_SUCCESS , NULL , NULL , 0 , NULL ) ; return ( SLAPI_BIND_FAIL ) ; } ec = dse_get_entry_copy ( pdse , sdn , DSE_USE_LOCK ) ; if ( ec == NULL ) { <S2SV_StartBug> slapi_send_ldap_result ( pb , LDAP_NO_SUCH_OBJECT , NULL , NULL , 0 , NULL ) ; <S2SV_EndBug> return ( SLAPI_BIND_FAIL ) ; } switch ( method ) { case LDAP_AUTH_SIMPLE : { Slapi_Value cv ; if ( slapi_entry_attr_find ( ec , "userpassword" , & attr ) != 0 ) { <S2SV_StartBug> slapi_send_ldap_result ( pb , LDAP_INAPPROPRIATE_AUTH , NULL , NULL , 0 , NULL ) ; <S2SV_EndBug> slapi_entry_free ( ec ) ; return SLAPI_BIND_FAIL ; } bvals = attr_get_present_values ( attr ) ; slapi_value_init_berval ( & cv , cred ) ; if ( slapi_pw_find_sv ( bvals , & cv ) != 0 ) { <S2SV_StartBug> slapi_send_ldap_result ( pb , LDAP_INVALID_CREDENTIALS , NULL , NULL , 0 , NULL ) ; <S2SV_EndBug> slapi_entry_free ( ec ) ; value_done ( & cv ) ; return SLAPI_BIND_FAIL ; } value_done ( & cv ) ; } break ; default : slapi_send_ldap_result ( pb , LDAP_STRONG_AUTH_NOT_SUPPORTED , NULL , "auth<S2SV_blank>method<S2SV_blank>not<S2SV_blank>supported" , 0 , NULL ) ; slapi_entry_free ( ec ) ; return SLAPI_BIND_FAIL ; } slapi_entry_free ( ec ) ; return SLAPI_BIND_SUCCESS ; }
<S2SV_ModStart> NULL ) { slapi_pblock_set ( pb , SLAPI_PB_RESULT_TEXT , "Entry<S2SV_blank>does<S2SV_blank>not<S2SV_blank>exist" ) ; slapi_send_ldap_result ( pb , LDAP_INVALID_CREDENTIALS <S2SV_ModEnd> , NULL , <S2SV_ModStart> 0 ) { slapi_pblock_set ( pb , SLAPI_PB_RESULT_TEXT , "Entry<S2SV_blank>does<S2SV_blank>not<S2SV_blank>have<S2SV_blank>userpassword<S2SV_blank>set" ) ; slapi_send_ldap_result ( pb , LDAP_INVALID_CREDENTIALS <S2SV_ModEnd> , NULL , <S2SV_ModStart> 0 ) { slapi_pblock_set ( pb , SLAPI_PB_RESULT_TEXT , "Invalid<S2SV_blank>credentials" ) ;
389ds@389-ds-base/b6aae4d8e7c8a6ddd21646f94fef1bf7f22c3f32
CVE-2020-35518
https://github.com/389ds/389-ds-base/commit/b6aae4d8e7c8a6ddd21646f94fef1bf7f22c3f32
2021-03-26T17:15Z
4,339
CWE-119
CWE-119 int main ( int argc , char * argv [ ] ) { opj_dinfo_t * dinfo ; opj_event_mgr_t event_mgr ; int tnum ; unsigned int snum ; opj_mj2_t * movie ; mj2_tk_t * track ; mj2_sample_t * sample ; unsigned char * frame_codestream ; FILE * file , * outfile ; char outfilename [ 50 ] ; mj2_dparameters_t parameters ; if ( argc != 3 ) { printf ( "Usage:<S2SV_blank>%s<S2SV_blank>mj2filename<S2SV_blank>output_location\\n" , argv [ 0 ] ) ; printf ( "Example:<S2SV_blank>%s<S2SV_blank>foreman.mj2<S2SV_blank>output/foreman\\n" , argv [ 0 ] ) ; return 1 ; } file = fopen ( argv [ 1 ] , "rb" ) ; if ( ! file ) { fprintf ( stderr , "failed<S2SV_blank>to<S2SV_blank>open<S2SV_blank>%s<S2SV_blank>for<S2SV_blank>reading\\n" , argv [ 1 ] ) ; return 1 ; } memset ( & event_mgr , 0 , sizeof ( opj_event_mgr_t ) ) ; event_mgr . error_handler = error_callback ; event_mgr . warning_handler = warning_callback ; event_mgr . info_handler = info_callback ; dinfo = mj2_create_decompress ( ) ; opj_set_event_mgr ( ( opj_common_ptr ) dinfo , & event_mgr , stderr ) ; memset ( & parameters , 0 , sizeof ( mj2_dparameters_t ) ) ; movie = ( opj_mj2_t * ) dinfo -> mj2_handle ; mj2_setup_decoder ( movie , & parameters ) ; if ( mj2_read_struct ( file , movie ) ) { return 1 ; } tnum = 0 ; while ( movie -> tk [ tnum ] . track_type != 0 ) { tnum ++ ; } track = & movie -> tk [ tnum ] ; fprintf ( stdout , "Extracting<S2SV_blank>%d<S2SV_blank>frames<S2SV_blank>from<S2SV_blank>file...\\n" , track -> num_samples ) ; for ( snum = 0 ; snum < track -> num_samples ; snum ++ ) { sample = & track -> sample [ snum ] ; frame_codestream = ( unsigned char * ) malloc ( sample -> sample_size - 8 ) ; fseek ( file , sample -> offset + 8 , SEEK_SET ) ; fread ( frame_codestream , sample -> sample_size - 8 , 1 , file ) ; <S2SV_StartBug> sprintf ( outfilename , "%s_%05d.j2k" , argv [ 2 ] , snum ) ; <S2SV_EndBug> outfile = fopen ( outfilename , "wb" ) ; if ( ! outfile ) { fprintf ( stderr , "failed<S2SV_blank>to<S2SV_blank>open<S2SV_blank>%s<S2SV_blank>for<S2SV_blank>writing\\n" , outfilename ) ; return 1 ; } fwrite ( frame_codestream , sample -> sample_size - 8 , 1 , outfile ) ; fclose ( outfile ) ; free ( frame_codestream ) ; } fclose ( file ) ; fprintf ( stdout , "%d<S2SV_blank>frames<S2SV_blank>correctly<S2SV_blank>extracted\\n" , snum ) ; if ( dinfo ) { mj2_destroy_decompress ( ( opj_mj2_t * ) dinfo -> mj2_handle ) ; } return 0 ; }
<S2SV_ModStart> file ) ; int num = snprintf <S2SV_ModEnd> ( outfilename , <S2SV_ModStart> ( outfilename , sizeof ( outfilename ) , <S2SV_ModStart> snum ) ; if ( num >= sizeof ( outfilename ) ) { fprintf ( stderr , "maximum<S2SV_blank>length<S2SV_blank>of<S2SV_blank>output<S2SV_blank>prefix<S2SV_blank>exceeded\\n" ) ; return 1 ; }
kbabioch@openjpeg/6d8c0c06ee32dc03ba80acd48334e98728e56cf5
CVE-2018-7648
https://github.com/kbabioch/openjpeg/commit/6d8c0c06ee32dc03ba80acd48334e98728e56cf5
2018-03-02T16:29Z
4,340
CWE-617
CWE-617 static void pci_bus_write_dsdt ( int bus ) { struct businfo * bi ; struct slotinfo * si ; struct pci_vdev * dev ; int count , func , slot ; bi = pci_businfo [ bus ] ; if ( bi == NULL ) { if ( bus != 0 ) return ; } dsdt_line ( "<S2SV_blank><S2SV_blank>Device<S2SV_blank>(PCI%01X)" , bus ) ; dsdt_line ( "<S2SV_blank><S2SV_blank>{" ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>Name<S2SV_blank>(_HID,<S2SV_blank>EisaId<S2SV_blank>(\\"PNP0A03\\"))" ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>Name<S2SV_blank>(_ADR,<S2SV_blank>Zero)" ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>Method<S2SV_blank>(_BBN,<S2SV_blank>0,<S2SV_blank>NotSerialized)" ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>{" ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>Return<S2SV_blank>(0x%08X)" , bus ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>}" ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>Name<S2SV_blank>(_CRS,<S2SV_blank>ResourceTemplate<S2SV_blank>()" ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>{" ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>WordBusNumber<S2SV_blank>(ResourceProducer,<S2SV_blank>MinFixed,<S2SV_blank>" "MaxFixed,<S2SV_blank>PosDecode," ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>0x0000,<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>//<S2SV_blank>Granularity" ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>0x%04X,<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>//<S2SV_blank>Range<S2SV_blank>Minimum" , bus ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>0x%04X,<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>//<S2SV_blank>Range<S2SV_blank>Maximum" , bus ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>0x0000,<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>//<S2SV_blank>Translation<S2SV_blank>Offset" ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>0x0001,<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>//<S2SV_blank>Length" ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>,,<S2SV_blank>)" ) ; if ( bus == 0 ) { dsdt_indent ( 3 ) ; dsdt_fixed_ioport ( 0xCF8 , 8 ) ; dsdt_unindent ( 3 ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>WordIO<S2SV_blank>(ResourceProducer,<S2SV_blank>MinFixed,<S2SV_blank>MaxFixed,<S2SV_blank>" "PosDecode,<S2SV_blank>EntireRange," ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>0x0000,<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>//<S2SV_blank>Granularity" ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>0x0000,<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>//<S2SV_blank>Range<S2SV_blank>Minimum" ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>0x0CF7,<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>//<S2SV_blank>Range<S2SV_blank>Maximum" ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>0x0000,<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>//<S2SV_blank>Translation<S2SV_blank>Offset" ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>0x0CF8,<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>//<S2SV_blank>Length" ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>,,<S2SV_blank>,<S2SV_blank>TypeStatic)" ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>WordIO<S2SV_blank>(ResourceProducer,<S2SV_blank>MinFixed,<S2SV_blank>MaxFixed,<S2SV_blank>" "PosDecode,<S2SV_blank>EntireRange," ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>0x0000,<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>//<S2SV_blank>Granularity" ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>0x0D00,<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>//<S2SV_blank>Range<S2SV_blank>Minimum" ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>0x%04X,<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>//<S2SV_blank>Range<S2SV_blank>Maximum" , PCI_EMUL_IOBASE - 1 ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>0x0000,<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>//<S2SV_blank>Translation<S2SV_blank>Offset" ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>0x%04X,<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>//<S2SV_blank>Length" , PCI_EMUL_IOBASE - 0x0D00 ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>,,<S2SV_blank>,<S2SV_blank>TypeStatic)" ) ; if ( bi == NULL ) { dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>})" ) ; goto done ; } } <S2SV_StartBug> assert ( bi != NULL ) ; <S2SV_EndBug> dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>WordIO<S2SV_blank>(ResourceProducer,<S2SV_blank>MinFixed,<S2SV_blank>MaxFixed,<S2SV_blank>" "PosDecode,<S2SV_blank>EntireRange," ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>0x0000,<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>//<S2SV_blank>Granularity" ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>0x%04X,<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>//<S2SV_blank>Range<S2SV_blank>Minimum" , bi -> iobase ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>0x%04X,<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>//<S2SV_blank>Range<S2SV_blank>Maximum" , bi -> iolimit - 1 ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>0x0000,<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>//<S2SV_blank>Translation<S2SV_blank>Offset" ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>0x%04X,<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>//<S2SV_blank>Length" , bi -> iolimit - bi -> iobase ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>,,<S2SV_blank>,<S2SV_blank>TypeStatic)" ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>DWordMemory<S2SV_blank>(ResourceProducer,<S2SV_blank>PosDecode,<S2SV_blank>" "MinFixed,<S2SV_blank>MaxFixed,<S2SV_blank>NonCacheable,<S2SV_blank>ReadWrite," ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>0x00000000,<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>//<S2SV_blank>Granularity" ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>0x%08X,<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>//<S2SV_blank>Range<S2SV_blank>Minimum\\n" , bi -> membase32 ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>0x%08X,<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>//<S2SV_blank>Range<S2SV_blank>Maximum\\n" , bi -> memlimit32 - 1 ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>0x00000000,<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>//<S2SV_blank>Translation<S2SV_blank>Offset" ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>0x%08X,<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>//<S2SV_blank>Length\\n" , bi -> memlimit32 - bi -> membase32 ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>,,<S2SV_blank>,<S2SV_blank>AddressRangeMemory,<S2SV_blank>TypeStatic)" ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>QWordMemory<S2SV_blank>(ResourceProducer,<S2SV_blank>PosDecode,<S2SV_blank>" "MinFixed,<S2SV_blank>MaxFixed,<S2SV_blank>NonCacheable,<S2SV_blank>ReadWrite," ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>0x0000000000000000,<S2SV_blank>//<S2SV_blank>Granularity" ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>0x%016lX,<S2SV_blank>//<S2SV_blank>Range<S2SV_blank>Minimum\\n" , bi -> membase64 ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>0x%016lX,<S2SV_blank>//<S2SV_blank>Range<S2SV_blank>Maximum\\n" , bi -> memlimit64 - 1 ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>0x0000000000000000,<S2SV_blank>//<S2SV_blank>Translation<S2SV_blank>Offset" ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>0x%016lX,<S2SV_blank>//<S2SV_blank>Length\\n" , bi -> memlimit64 - bi -> membase64 ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>,,<S2SV_blank>,<S2SV_blank>AddressRangeMemory,<S2SV_blank>TypeStatic)" ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>})" ) ; if ( ! is_rtvm ) { count = pci_count_lintr ( bus ) ; if ( count != 0 ) { dsdt_indent ( 2 ) ; dsdt_line ( "Name<S2SV_blank>(PPRT,<S2SV_blank>Package<S2SV_blank>()" ) ; dsdt_line ( "{" ) ; pci_walk_lintr ( bus , pci_pirq_prt_entry , NULL ) ; dsdt_line ( "})" ) ; dsdt_line ( "Name<S2SV_blank>(APRT,<S2SV_blank>Package<S2SV_blank>()" ) ; dsdt_line ( "{" ) ; pci_walk_lintr ( bus , pci_apic_prt_entry , NULL ) ; dsdt_line ( "})" ) ; dsdt_line ( "Method<S2SV_blank>(_PRT,<S2SV_blank>0,<S2SV_blank>NotSerialized)" ) ; dsdt_line ( "{" ) ; dsdt_line ( "<S2SV_blank><S2SV_blank>If<S2SV_blank>(PICM)" ) ; dsdt_line ( "<S2SV_blank><S2SV_blank>{" ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>Return<S2SV_blank>(APRT)" ) ; dsdt_line ( "<S2SV_blank><S2SV_blank>}" ) ; dsdt_line ( "<S2SV_blank><S2SV_blank>Else" ) ; dsdt_line ( "<S2SV_blank><S2SV_blank>{" ) ; dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>Return<S2SV_blank>(PPRT)" ) ; dsdt_line ( "<S2SV_blank><S2SV_blank>}" ) ; dsdt_line ( "}" ) ; dsdt_unindent ( 2 ) ; } } dsdt_indent ( 2 ) ; for ( slot = 0 ; slot < MAXSLOTS ; slot ++ ) { si = & bi -> slotinfo [ slot ] ; for ( func = 0 ; func < MAXFUNCS ; func ++ ) { dev = si -> si_funcs [ func ] . fi_devi ; if ( dev != NULL && dev -> dev_ops -> vdev_write_dsdt != NULL ) dev -> dev_ops -> vdev_write_dsdt ( dev ) ; } } dsdt_unindent ( 2 ) ; done : dsdt_line ( "<S2SV_blank><S2SV_blank>}" ) ; }
<S2SV_ModStart> ; } } <S2SV_ModEnd> dsdt_line ( "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>WordIO<S2SV_blank>(ResourceProducer,<S2SV_blank>MinFixed,<S2SV_blank>MaxFixed,<S2SV_blank>"
projectacrn@acrn-hypervisor/2b3dedfb9ba13f15887f22b935d373f36c9a59fa
CVE-2019-18844
https://github.com/projectacrn/acrn-hypervisor/commit/2b3dedfb9ba13f15887f22b935d373f36c9a59fa
2019-11-13T20:15Z
4,341
CWE-125
CWE-125 int obj2ast_comprehension ( PyObject * obj , comprehension_ty * out , PyArena * arena ) { PyObject * tmp = NULL ; expr_ty target ; expr_ty iter ; asdl_seq * ifs ; int is_async ; <S2SV_StartBug> if ( _PyObject_HasAttrId ( obj , & PyId_target ) ) { <S2SV_EndBug> int res ; tmp = _PyObject_GetAttrId ( obj , & PyId_target ) ; <S2SV_StartBug> if ( tmp == NULL ) goto failed ; <S2SV_EndBug> res = obj2ast_expr ( tmp , & target , arena ) ; if ( res != 0 ) goto failed ; Py_CLEAR ( tmp ) ; <S2SV_StartBug> } else { <S2SV_EndBug> PyErr_SetString ( PyExc_TypeError , "required<S2SV_blank>field<S2SV_blank>\\"target\\"<S2SV_blank>missing<S2SV_blank>from<S2SV_blank>comprehension" ) ; return 1 ; } <S2SV_StartBug> if ( _PyObject_HasAttrId ( obj , & PyId_iter ) ) { <S2SV_EndBug> int res ; tmp = _PyObject_GetAttrId ( obj , & PyId_iter ) ; <S2SV_StartBug> if ( tmp == NULL ) goto failed ; <S2SV_EndBug> res = obj2ast_expr ( tmp , & iter , arena ) ; if ( res != 0 ) goto failed ; Py_CLEAR ( tmp ) ; <S2SV_StartBug> } else { <S2SV_EndBug> PyErr_SetString ( PyExc_TypeError , "required<S2SV_blank>field<S2SV_blank>\\"iter\\"<S2SV_blank>missing<S2SV_blank>from<S2SV_blank>comprehension" ) ; return 1 ; } if ( _PyObject_HasAttrId ( obj , & PyId_ifs ) ) { int res ; Py_ssize_t len ; <S2SV_StartBug> Py_ssize_t i ; <S2SV_EndBug> tmp = _PyObject_GetAttrId ( obj , & PyId_ifs ) ; if ( tmp == NULL ) goto failed ; if ( ! PyList_Check ( tmp ) ) { PyErr_Format ( PyExc_TypeError , "comprehension<S2SV_blank>field<S2SV_blank>\\"ifs\\"<S2SV_blank>must<S2SV_blank>be<S2SV_blank>a<S2SV_blank>list,<S2SV_blank>not<S2SV_blank>a<S2SV_blank>%.200s" , tmp -> ob_type -> tp_name ) ; goto failed ; } len = PyList_GET_SIZE ( tmp ) ; ifs = _Ta3_asdl_seq_new ( len , arena ) ; if ( ifs == NULL ) goto failed ; for ( i = 0 ; i < len ; i ++ ) { <S2SV_StartBug> expr_ty value ; <S2SV_EndBug> <S2SV_StartBug> res = obj2ast_expr ( PyList_GET_ITEM ( tmp , i ) , & value , arena ) ; <S2SV_EndBug> if ( res != 0 ) goto failed ; if ( len != PyList_GET_SIZE ( tmp ) ) { PyErr_SetString ( PyExc_RuntimeError , "comprehension<S2SV_blank>field<S2SV_blank>\\"ifs\\"<S2SV_blank>changed<S2SV_blank>size<S2SV_blank>during<S2SV_blank>iteration" ) ; goto failed ; } <S2SV_StartBug> asdl_seq_SET ( ifs , i , value ) ; <S2SV_EndBug> } Py_CLEAR ( tmp ) ; <S2SV_StartBug> } else { <S2SV_EndBug> PyErr_SetString ( PyExc_TypeError , "required<S2SV_blank>field<S2SV_blank>\\"ifs\\"<S2SV_blank>missing<S2SV_blank>from<S2SV_blank>comprehension" ) ; return 1 ; } <S2SV_StartBug> if ( _PyObject_HasAttrId ( obj , & PyId_is_async ) ) { <S2SV_EndBug> int res ; tmp = _PyObject_GetAttrId ( obj , & PyId_is_async ) ; <S2SV_StartBug> if ( tmp == NULL ) goto failed ; <S2SV_EndBug> res = obj2ast_int ( tmp , & is_async , arena ) ; if ( res != 0 ) goto failed ; <S2SV_StartBug> Py_CLEAR ( tmp ) ; <S2SV_EndBug> } else { PyErr_SetString ( PyExc_TypeError , "required<S2SV_blank>field<S2SV_blank>\\"is_async\\"<S2SV_blank>missing<S2SV_blank>from<S2SV_blank>comprehension" ) ; return 1 ; } * out = comprehension ( target , iter , ifs , is_async , arena ) ; return 0 ; failed : Py_XDECREF ( tmp ) ; return 1 ; }
<S2SV_ModStart> ; if ( lookup_attr_id <S2SV_ModEnd> ( obj , <S2SV_ModStart> , & PyId_target , & tmp ) < 0 ) { return 1 ; } <S2SV_ModEnd> if ( tmp <S2SV_ModStart> == NULL ) { PyErr_SetString ( PyExc_TypeError , "required<S2SV_blank>field<S2SV_blank>\\"target\\"<S2SV_blank>missing<S2SV_blank>from<S2SV_blank>comprehension" ) ; return 1 ; } else { int res <S2SV_ModEnd> ; res = <S2SV_ModStart> ) ; } if ( lookup_attr_id <S2SV_ModEnd> ( obj , <S2SV_ModStart> , & PyId_iter , & tmp ) < 0 ) { return 1 ; } <S2SV_ModEnd> if ( tmp <S2SV_ModStart> == NULL ) { PyErr_SetString ( PyExc_TypeError , "required<S2SV_blank>field<S2SV_blank>\\"iter\\"<S2SV_blank>missing<S2SV_blank>from<S2SV_blank>comprehension" ) ; return 1 ; } else { int res <S2SV_ModEnd> ; res = <S2SV_ModStart> ) ; } if ( lookup_attr_id ( obj , & PyId_ifs , & tmp ) < 0 ) { return 1 ; } if ( tmp == NULL ) { PyErr_SetString ( PyExc_TypeError , "required<S2SV_blank>field<S2SV_blank>\\"ifs\\"<S2SV_blank>missing<S2SV_blank>from<S2SV_blank>comprehension" ) ; return 1 ; } else <S2SV_ModEnd> { int res <S2SV_ModStart> ; Py_ssize_t i <S2SV_ModEnd> ; if ( <S2SV_ModStart> ) { expr_ty val <S2SV_ModEnd> ; res = <S2SV_ModStart> ) , & val <S2SV_ModEnd> , arena ) <S2SV_ModStart> , i , val <S2SV_ModEnd> ) ; } <S2SV_ModStart> ) ; } if ( lookup_attr_id <S2SV_ModEnd> ( obj , <S2SV_ModStart> , & PyId_is_async , & tmp ) < 0 ) { return 1 ; } <S2SV_ModEnd> if ( tmp <S2SV_ModStart> == NULL ) { PyErr_SetString ( PyExc_TypeError , "required<S2SV_blank>field<S2SV_blank>\\"is_async\\"<S2SV_blank>missing<S2SV_blank>from<S2SV_blank>comprehension" ) ; return 1 ; } else { int res <S2SV_ModEnd> ; res = <S2SV_ModStart> ( tmp ) <S2SV_ModEnd> ; } *
python@typed_ast/156afcb26c198e162504a57caddfe0acd9ed7dce
CVE-2019-19275
https://github.com/python/typed_ast/commit/156afcb26c198e162504a57caddfe0acd9ed7dce
2019-11-26T15:15Z
4,342
CWE-264
CWE-264 static bool blk_kick_flush ( struct request_queue * q , struct blk_flush_queue * fq ) { struct list_head * pending = & fq -> flush_queue [ fq -> flush_pending_idx ] ; struct request * first_rq = list_first_entry ( pending , struct request , flush . list ) ; struct request * flush_rq = fq -> flush_rq ; if ( fq -> flush_pending_idx != fq -> flush_running_idx || list_empty ( pending ) ) return false ; if ( ! list_empty ( & fq -> flush_data_in_flight ) && time_before ( jiffies , fq -> flush_pending_since + FLUSH_PENDING_TIMEOUT ) ) return false ; fq -> flush_pending_idx ^= 1 ; blk_rq_init ( q , flush_rq ) ; if ( q -> mq_ops ) { <S2SV_StartBug> flush_rq -> mq_ctx = first_rq -> mq_ctx ; <S2SV_EndBug> <S2SV_StartBug> flush_rq -> tag = first_rq -> tag ; <S2SV_EndBug> } flush_rq -> cmd_type = REQ_TYPE_FS ; flush_rq -> cmd_flags = WRITE_FLUSH | REQ_FLUSH_SEQ ; flush_rq -> rq_disk = first_rq -> rq_disk ; flush_rq -> end_io = flush_end_io ; return blk_flush_queue_rq ( flush_rq , false ) ; }
<S2SV_ModStart> mq_ops ) { struct blk_mq_hw_ctx * hctx ; <S2SV_ModStart> first_rq -> tag ; fq -> orig_rq = first_rq ; hctx = q -> mq_ops -> map_queue ( q , first_rq -> mq_ctx -> cpu ) ; blk_mq_tag_set_rq ( hctx , first_rq -> tag , flush_rq )
torvalds@linux/0048b4837affd153897ed1222283492070027aa9
CVE-2015-9016
https://github.com/torvalds/linux/commit/0048b4837affd153897ed1222283492070027aa9
2018-04-05T18:29Z
4,343
CWE-119
CWE-119 static void single_motion_search ( VP9_COMP * cpi , MACROBLOCK * x , <S2SV_StartBug> const TileInfo * const tile , <S2SV_EndBug> BLOCK_SIZE bsize , int mi_row , int mi_col , int_mv * tmp_mv , int * rate_mv ) { MACROBLOCKD * xd = & x -> e_mbd ; <S2SV_StartBug> VP9_COMMON * cm = & cpi -> common ; <S2SV_EndBug> MB_MODE_INFO * mbmi = & xd -> mi [ 0 ] -> mbmi ; <S2SV_StartBug> struct buf_2d backup_yv12 [ MAX_MB_PLANE ] = { { 0 } } ; <S2SV_EndBug> int bestsme = INT_MAX ; <S2SV_StartBug> int further_steps , step_param ; <S2SV_EndBug> int sadpb = x -> sadperbit16 ; MV mvp_full ; int ref = mbmi -> ref_frame [ 0 ] ; <S2SV_StartBug> MV ref_mv = mbmi -> ref_mvs [ ref ] [ 0 ] . as_mv ; <S2SV_EndBug> int tmp_col_min = x -> mv_col_min ; int tmp_col_max = x -> mv_col_max ; int tmp_row_min = x -> mv_row_min ; <S2SV_StartBug> int tmp_row_max = x -> mv_row_max ; <S2SV_EndBug> const YV12_BUFFER_CONFIG * scaled_ref_frame = vp9_get_scaled_ref_frame ( cpi , ref ) ; MV pred_mv [ 3 ] ; <S2SV_StartBug> pred_mv [ 0 ] = mbmi -> ref_mvs [ ref ] [ 0 ] . as_mv ; <S2SV_EndBug> <S2SV_StartBug> pred_mv [ 1 ] = mbmi -> ref_mvs [ ref ] [ 1 ] . as_mv ; <S2SV_EndBug> <S2SV_StartBug> pred_mv [ 2 ] = x -> pred_mv [ ref ] . as_mv ; <S2SV_EndBug> if ( scaled_ref_frame ) { int i ; for ( i = 0 ; i < MAX_MB_PLANE ; i ++ ) backup_yv12 [ i ] = xd -> plane [ i ] . pre [ 0 ] ; vp9_setup_pre_planes ( xd , 0 , scaled_ref_frame , mi_row , mi_col , NULL ) ; } vp9_set_mv_search_range ( x , & ref_mv ) ; <S2SV_StartBug> if ( cpi -> sf . auto_mv_step_size && cpi -> common . show_frame ) { <S2SV_EndBug> <S2SV_StartBug> step_param = ( vp9_init_search_range ( cpi , x -> max_mv_context [ ref ] ) + <S2SV_EndBug> <S2SV_StartBug> cpi -> mv_step_param ) >> 1 ; <S2SV_EndBug> } else { step_param = cpi -> mv_step_param ; } <S2SV_StartBug> if ( cpi -> sf . adaptive_motion_search && bsize < BLOCK_64X64 && <S2SV_EndBug> cpi -> common . show_frame ) { <S2SV_StartBug> int boffset = 2 * ( b_width_log2 ( BLOCK_64X64 ) - MIN ( b_height_log2 ( bsize ) , <S2SV_EndBug> b_width_log2 ( bsize ) ) ) ; step_param = MAX ( step_param , boffset ) ; } if ( cpi -> sf . adaptive_motion_search ) { int bwl = b_width_log2_lookup [ bsize ] ; <S2SV_StartBug> int bhl = b_height_log2_lookup [ bsize ] ; <S2SV_EndBug> int i ; int tlevel = x -> pred_mv_sad [ ref ] >> ( bwl + bhl + 4 ) ; if ( tlevel < 5 ) step_param += 2 ; <S2SV_StartBug> for ( i = LAST_FRAME ; i <= ALTREF_FRAME && cpi -> common . show_frame ; ++ i ) { <S2SV_EndBug> if ( ( x -> pred_mv_sad [ ref ] >> 3 ) > x -> pred_mv_sad [ i ] ) { <S2SV_StartBug> x -> pred_mv [ ref ] . as_int = 0 ; <S2SV_EndBug> tmp_mv -> as_int = INVALID_MV ; if ( scaled_ref_frame ) { int i ; <S2SV_StartBug> for ( i = 0 ; i < MAX_MB_PLANE ; i ++ ) <S2SV_EndBug> xd -> plane [ i ] . pre [ 0 ] = backup_yv12 [ i ] ; } <S2SV_StartBug> return ; <S2SV_EndBug> } } } mvp_full = pred_mv [ x -> mv_best_ref_index [ ref ] ] ; mvp_full . col >>= 3 ; mvp_full . row >>= 3 ; <S2SV_StartBug> further_steps = ( cpi -> sf . max_step_search_steps - 1 ) - step_param ; <S2SV_EndBug> if ( cpi -> sf . search_method == FAST_DIAMOND ) { bestsme = vp9_fast_dia_search ( x , & mvp_full , step_param , sadpb , 0 , & cpi -> fn_ptr [ bsize ] , 1 , & ref_mv , & tmp_mv -> as_mv ) ; if ( bestsme < INT_MAX ) <S2SV_StartBug> bestsme = vp9_get_mvpred_var ( x , & tmp_mv -> as_mv , & ref_mv , <S2SV_EndBug> <S2SV_StartBug> & cpi -> fn_ptr [ bsize ] , 1 ) ; <S2SV_EndBug> <S2SV_StartBug> } else if ( cpi -> sf . search_method == FAST_HEX ) { <S2SV_EndBug> bestsme = vp9_fast_hex_search ( x , & mvp_full , step_param , sadpb , 0 , & cpi -> fn_ptr [ bsize ] , 1 , & ref_mv , & tmp_mv -> as_mv ) ; if ( bestsme < INT_MAX ) bestsme = vp9_get_mvpred_var ( x , & tmp_mv -> as_mv , & ref_mv , & cpi -> fn_ptr [ bsize ] , 1 ) ; <S2SV_StartBug> } else if ( cpi -> sf . search_method == HEX ) { <S2SV_EndBug> bestsme = vp9_hex_search ( x , & mvp_full , step_param , sadpb , 1 , & cpi -> fn_ptr [ bsize ] , 1 , & ref_mv , & tmp_mv -> as_mv ) ; if ( bestsme < INT_MAX ) bestsme = vp9_get_mvpred_var ( x , & tmp_mv -> as_mv , & ref_mv , & cpi -> fn_ptr [ bsize ] , 1 ) ; } else if ( cpi -> sf . search_method == SQUARE ) { bestsme = vp9_square_search ( x , & mvp_full , step_param , sadpb , 1 , & cpi -> fn_ptr [ bsize ] , 1 , & ref_mv , & tmp_mv -> as_mv ) ; if ( bestsme < INT_MAX ) bestsme = vp9_get_mvpred_var ( x , & tmp_mv -> as_mv , & ref_mv , & cpi -> fn_ptr [ bsize ] , 1 ) ; } else if ( cpi -> sf . search_method == BIGDIA ) { bestsme = vp9_bigdia_search ( x , & mvp_full , step_param , sadpb , 1 , & cpi -> fn_ptr [ bsize ] , 1 , & ref_mv , & tmp_mv -> as_mv ) ; if ( bestsme < INT_MAX ) bestsme = vp9_get_mvpred_var ( x , & tmp_mv -> as_mv , & ref_mv , & cpi -> fn_ptr [ bsize ] , 1 ) ; } else { bestsme = vp9_full_pixel_diamond ( cpi , x , & mvp_full , step_param , sadpb , further_steps , 1 , & cpi -> fn_ptr [ bsize ] , & ref_mv , & tmp_mv -> as_mv ) ; } x -> mv_col_min = tmp_col_min ; x -> mv_col_max = tmp_col_max ; x -> mv_row_min = tmp_row_min ; x -> mv_row_max = tmp_row_max ; if ( bestsme < INT_MAX ) { int dis ; cpi -> find_fractional_mv_step ( x , & tmp_mv -> as_mv , & ref_mv , cm -> allow_high_precision_mv , x -> errorperbit , & cpi -> fn_ptr [ bsize ] , cpi -> sf . subpel_force_stop , cpi -> sf . subpel_iters_per_step , x -> nmvjointcost , x -> mvcost , <S2SV_StartBug> & dis , & x -> pred_sse [ ref ] ) ; <S2SV_EndBug> } * rate_mv = vp9_mv_bit_cost ( & tmp_mv -> as_mv , & ref_mv , x -> nmvjointcost , x -> mvcost , MV_COST_WEIGHT ) ; <S2SV_StartBug> if ( cpi -> sf . adaptive_motion_search && cpi -> common . show_frame ) <S2SV_EndBug> <S2SV_StartBug> x -> pred_mv [ ref ] . as_int = tmp_mv -> as_int ; <S2SV_EndBug> if ( scaled_ref_frame ) { int i ; for ( i = 0 ; i < MAX_MB_PLANE ; i ++ ) xd -> plane [ i ] . pre [ 0 ] = backup_yv12 [ i ] ; } }
<S2SV_ModStart> * x , <S2SV_ModEnd> BLOCK_SIZE bsize , <S2SV_ModStart> -> e_mbd ; const <S2SV_ModStart> { { 0 , 0 <S2SV_ModStart> INT_MAX ; int <S2SV_ModEnd> step_param ; int <S2SV_ModStart> MV ref_mv = x -> mbmi_ext <S2SV_ModEnd> -> ref_mvs [ <S2SV_ModStart> x -> mv_row_max ; int cost_list [ 5 ] <S2SV_ModStart> 0 ] = x -> mbmi_ext <S2SV_ModEnd> -> ref_mvs [ <S2SV_ModStart> 1 ] = x -> mbmi_ext <S2SV_ModEnd> -> ref_mvs [ <S2SV_ModStart> [ ref ] <S2SV_ModEnd> ; if ( <S2SV_ModStart> -> sf . mv . auto_mv_step_size && cm -> <S2SV_ModEnd> show_frame ) { <S2SV_ModStart> ( vp9_init_search_range ( <S2SV_ModEnd> x -> max_mv_context <S2SV_ModStart> -> mv_step_param ) / 2 <S2SV_ModEnd> ; } else <S2SV_ModStart> bsize < BLOCK_64X64 <S2SV_ModEnd> ) { int <S2SV_ModStart> 2 * ( b_width_log2_lookup [ BLOCK_64X64 ] <S2SV_ModEnd> - MIN ( <S2SV_ModStart> - MIN ( b_height_log2_lookup [ bsize ] , b_width_log2_lookup [ bsize ] <S2SV_ModEnd> ) ) ; <S2SV_ModStart> [ bsize ] <S2SV_ModEnd> ; int tlevel <S2SV_ModStart> += 2 ; if ( cpi -> oxcf . resize_mode != RESIZE_DYNAMIC ) { int i ; <S2SV_ModStart> <= ALTREF_FRAME && cm -> <S2SV_ModEnd> show_frame ; ++ <S2SV_ModStart> ref ] . row = 0 ; x -> pred_mv [ ref ] . col <S2SV_ModEnd> = 0 ; <S2SV_ModStart> < MAX_MB_PLANE ; ++ i <S2SV_ModEnd> ) xd -> <S2SV_ModStart> } return ; } <S2SV_ModStart> >>= 3 ; bestsme = vp9_full_pixel_search ( cpi , x , bsize , & mvp_full , step_param , sadpb , cond_cost_list ( cpi , cost_list ) , & ref_mv , & tmp_mv -> as_mv , INT_MAX , 1 ) ; x -> mv_col_min = tmp_col_min ; x -> mv_col_max = tmp_col_max ; x -> mv_row_min = tmp_row_min ; x -> mv_row_max = tmp_row_max <S2SV_ModEnd> ; if ( <S2SV_ModStart> < INT_MAX ) { int dis ; cpi -> find_fractional_mv_step <S2SV_ModEnd> ( x , <S2SV_ModStart> & ref_mv , cm -> allow_high_precision_mv , x -> errorperbit , <S2SV_ModStart> bsize ] , <S2SV_ModEnd> cpi -> sf <S2SV_ModStart> -> sf . mv . subpel_force_stop , <S2SV_ModEnd> cpi -> sf <S2SV_ModStart> -> sf . mv . subpel_iters_per_step , cond_cost_list ( cpi , cost_list ) , x -> nmvjointcost , x -> mvcost , & dis <S2SV_ModEnd> , & x <S2SV_ModStart> [ ref ] , NULL , 0 , 0 <S2SV_ModStart> sf . adaptive_motion_search <S2SV_ModEnd> ) x -> <S2SV_ModStart> [ ref ] <S2SV_ModEnd> = tmp_mv -> <S2SV_ModStart> = tmp_mv -> as_mv <S2SV_ModEnd> ; if (
external@libvpx/5a9753fca56f0eeb9f61e342b2fccffc364f9426
CVE-2016-1621
https://android.googlesource.com/platform/external/libvpx/+/5a9753fca56f0eeb9f61e342b2fccffc364f9426
2016-03-12T21:59Z
4,344
CWE-310
CWE-310 static int crypto_report_one ( struct crypto_alg * alg , struct crypto_user_alg * ualg , struct sk_buff * skb ) { <S2SV_StartBug> memcpy ( & ualg -> cru_name , & alg -> cra_name , sizeof ( ualg -> cru_name ) ) ; <S2SV_EndBug> <S2SV_StartBug> memcpy ( & ualg -> cru_driver_name , & alg -> cra_driver_name , <S2SV_EndBug> sizeof ( ualg -> cru_driver_name ) ) ; <S2SV_StartBug> memcpy ( & ualg -> cru_module_name , module_name ( alg -> cra_module ) , <S2SV_EndBug> <S2SV_StartBug> CRYPTO_MAX_ALG_NAME ) ; <S2SV_EndBug> ualg -> cru_flags = alg -> cra_flags ; ualg -> cru_refcnt = atomic_read ( & alg -> cra_refcnt ) ; if ( nla_put_u32 ( skb , CRYPTOCFGA_PRIORITY_VAL , alg -> cra_priority ) ) goto nla_put_failure ; if ( alg -> cra_flags & CRYPTO_ALG_LARVAL ) { struct crypto_report_larval rl ; <S2SV_StartBug> snprintf ( rl . type , CRYPTO_MAX_ALG_NAME , "%s" , "larval" ) ; <S2SV_EndBug> if ( nla_put ( skb , CRYPTOCFGA_REPORT_LARVAL , sizeof ( struct crypto_report_larval ) , & rl ) ) goto nla_put_failure ; goto out ; } if ( alg -> cra_type && alg -> cra_type -> report ) { if ( alg -> cra_type -> report ( skb , alg ) ) goto nla_put_failure ; goto out ; } switch ( alg -> cra_flags & ( CRYPTO_ALG_TYPE_MASK | CRYPTO_ALG_LARVAL ) ) { case CRYPTO_ALG_TYPE_CIPHER : if ( crypto_report_cipher ( skb , alg ) ) goto nla_put_failure ; break ; case CRYPTO_ALG_TYPE_COMPRESS : if ( crypto_report_comp ( skb , alg ) ) goto nla_put_failure ; break ; } out : return 0 ; nla_put_failure : return - EMSGSIZE ; }
<S2SV_ModStart> skb ) { strncpy ( <S2SV_ModEnd> ualg -> cru_name <S2SV_ModStart> -> cru_name , <S2SV_ModEnd> alg -> cra_name <S2SV_ModStart> ) ) ; strncpy ( <S2SV_ModEnd> ualg -> cru_driver_name <S2SV_ModStart> -> cru_driver_name , <S2SV_ModEnd> alg -> cra_driver_name <S2SV_ModStart> ) ) ; strncpy ( <S2SV_ModEnd> ualg -> cru_module_name <S2SV_ModStart> cra_module ) , sizeof ( ualg -> cru_module_name ) ) ; ualg -> cru_type = 0 ; ualg -> cru_mask = 0 <S2SV_ModEnd> ; ualg -> <S2SV_ModStart> crypto_report_larval rl ; strncpy <S2SV_ModEnd> ( rl . <S2SV_ModStart> . type , "larval" , sizeof ( rl . type ) <S2SV_ModEnd> ) ; if
torvalds@linux/9a5467bf7b6e9e02ec9c3da4e23747c05faeaac6
CVE-2013-2548
https://github.com/torvalds/linux/commit/9a5467bf7b6e9e02ec9c3da4e23747c05faeaac6
2013-03-15T20:55Z
4,345
CWE-119
CWE-119 int lzxd_decompress ( struct lzxd_stream * lzx , off_t out_bytes ) { register unsigned int bit_buffer ; register int bits_left , i = 0 ; unsigned char * i_ptr , * i_end ; register unsigned short sym ; int match_length , length_footer , extra , verbatim_bits , bytes_todo ; int this_run , main_element , aligned_bits , j ; unsigned char * window , * runsrc , * rundest , buf [ 12 ] ; unsigned int frame_size = 0 , end_frame , match_offset , window_posn ; unsigned int R0 , R1 , R2 ; if ( ! lzx || ( out_bytes < 0 ) ) return MSPACK_ERR_ARGS ; if ( lzx -> error ) return lzx -> error ; i = lzx -> o_end - lzx -> o_ptr ; if ( ( off_t ) i > out_bytes ) i = ( int ) out_bytes ; if ( i ) { if ( lzx -> sys -> write ( lzx -> output , lzx -> o_ptr , i ) != i ) { return lzx -> error = MSPACK_ERR_WRITE ; } lzx -> o_ptr += i ; lzx -> offset += i ; out_bytes -= i ; } if ( out_bytes == 0 ) return MSPACK_ERR_OK ; RESTORE_BITS ; window = lzx -> window ; window_posn = lzx -> window_posn ; R0 = lzx -> R0 ; R1 = lzx -> R1 ; R2 = lzx -> R2 ; end_frame = ( unsigned int ) ( ( lzx -> offset + out_bytes ) / LZX_FRAME_SIZE ) + 1 ; while ( lzx -> frame < end_frame ) { if ( lzx -> reset_interval && ( ( lzx -> frame % lzx -> reset_interval ) == 0 ) ) { if ( lzx -> block_remaining ) { D ( ( "%d<S2SV_blank>bytes<S2SV_blank>remaining<S2SV_blank>at<S2SV_blank>reset<S2SV_blank>interval" , lzx -> block_remaining ) ) return lzx -> error = MSPACK_ERR_DECRUNCH ; } lzxd_reset_state ( lzx ) ; R0 = lzx -> R0 ; R1 = lzx -> R1 ; R2 = lzx -> R2 ; } if ( lzx -> is_delta ) { ENSURE_BITS ( 16 ) ; REMOVE_BITS ( 16 ) ; } if ( ! lzx -> header_read ) { j = 0 ; READ_BITS ( i , 1 ) ; if ( i ) { READ_BITS ( i , 16 ) ; READ_BITS ( j , 16 ) ; } lzx -> intel_filesize = ( i << 16 ) | j ; lzx -> header_read = 1 ; } frame_size = LZX_FRAME_SIZE ; if ( lzx -> length && ( lzx -> length - lzx -> offset ) < ( off_t ) frame_size ) { frame_size = lzx -> length - lzx -> offset ; } bytes_todo = lzx -> frame_posn + frame_size - window_posn ; while ( bytes_todo > 0 ) { if ( lzx -> block_remaining == 0 ) { if ( ( lzx -> block_type == LZX_BLOCKTYPE_UNCOMPRESSED ) && ( lzx -> block_length & 1 ) ) { READ_IF_NEEDED ; i_ptr ++ ; } READ_BITS ( lzx -> block_type , 3 ) ; READ_BITS ( i , 16 ) ; READ_BITS ( j , 8 ) ; lzx -> block_remaining = lzx -> block_length = ( i << 8 ) | j ; switch ( lzx -> block_type ) { case LZX_BLOCKTYPE_ALIGNED : for ( i = 0 ; i < 8 ; i ++ ) { READ_BITS ( j , 3 ) ; lzx -> ALIGNED_len [ i ] = j ; } BUILD_TABLE ( ALIGNED ) ; case LZX_BLOCKTYPE_VERBATIM : READ_LENGTHS ( MAINTREE , 0 , 256 ) ; READ_LENGTHS ( MAINTREE , 256 , LZX_NUM_CHARS + lzx -> num_offsets ) ; BUILD_TABLE ( MAINTREE ) ; if ( lzx -> MAINTREE_len [ 0xE8 ] != 0 ) lzx -> intel_started = 1 ; READ_LENGTHS ( LENGTH , 0 , LZX_NUM_SECONDARY_LENGTHS ) ; BUILD_TABLE_MAYBE_EMPTY ( LENGTH ) ; break ; case LZX_BLOCKTYPE_UNCOMPRESSED : lzx -> intel_started = 1 ; if ( bits_left == 0 ) ENSURE_BITS ( 16 ) ; bits_left = 0 ; bit_buffer = 0 ; for ( rundest = & buf [ 0 ] , i = 0 ; i < 12 ; i ++ ) { READ_IF_NEEDED ; * rundest ++ = * i_ptr ++ ; } R0 = buf [ 0 ] | ( buf [ 1 ] << 8 ) | ( buf [ 2 ] << 16 ) | ( buf [ 3 ] << 24 ) ; R1 = buf [ 4 ] | ( buf [ 5 ] << 8 ) | ( buf [ 6 ] << 16 ) | ( buf [ 7 ] << 24 ) ; R2 = buf [ 8 ] | ( buf [ 9 ] << 8 ) | ( buf [ 10 ] << 16 ) | ( buf [ 11 ] << 24 ) ; break ; default : D ( ( "bad<S2SV_blank>block<S2SV_blank>type" ) ) return lzx -> error = MSPACK_ERR_DECRUNCH ; } } this_run = lzx -> block_remaining ; if ( this_run > bytes_todo ) this_run = bytes_todo ; bytes_todo -= this_run ; lzx -> block_remaining -= this_run ; switch ( lzx -> block_type ) { case LZX_BLOCKTYPE_VERBATIM : while ( this_run > 0 ) { READ_HUFFSYM ( MAINTREE , main_element ) ; if ( main_element < LZX_NUM_CHARS ) { window [ window_posn ++ ] = main_element ; this_run -- ; } else { main_element -= LZX_NUM_CHARS ; match_length = main_element & LZX_NUM_PRIMARY_LENGTHS ; if ( match_length == LZX_NUM_PRIMARY_LENGTHS ) { if ( lzx -> LENGTH_empty ) { D ( ( "LENGTH<S2SV_blank>symbol<S2SV_blank>needed<S2SV_blank>but<S2SV_blank>tree<S2SV_blank>is<S2SV_blank>empty" ) ) return lzx -> error = MSPACK_ERR_DECRUNCH ; } READ_HUFFSYM ( LENGTH , length_footer ) ; match_length += length_footer ; } match_length += LZX_MIN_MATCH ; switch ( ( match_offset = ( main_element >> 3 ) ) ) { case 0 : match_offset = R0 ; break ; case 1 : match_offset = R1 ; R1 = R0 ; R0 = match_offset ; break ; case 2 : match_offset = R2 ; R2 = R0 ; R0 = match_offset ; break ; case 3 : match_offset = 1 ; R2 = R1 ; R1 = R0 ; R0 = match_offset ; break ; default : extra = ( match_offset >= 36 ) ? 17 : extra_bits [ match_offset ] ; READ_BITS ( verbatim_bits , extra ) ; match_offset = position_base [ match_offset ] - 2 + verbatim_bits ; R2 = R1 ; R1 = R0 ; R0 = match_offset ; } if ( match_length == LZX_MAX_MATCH && lzx -> is_delta ) { int extra_len = 0 ; ENSURE_BITS ( 3 ) ; if ( PEEK_BITS ( 1 ) == 0 ) { REMOVE_BITS ( 1 ) ; READ_BITS ( extra_len , 8 ) ; } else if ( PEEK_BITS ( 2 ) == 2 ) { REMOVE_BITS ( 2 ) ; READ_BITS ( extra_len , 10 ) ; extra_len += 0x100 ; } else if ( PEEK_BITS ( 3 ) == 6 ) { REMOVE_BITS ( 3 ) ; READ_BITS ( extra_len , 12 ) ; extra_len += 0x500 ; } else { REMOVE_BITS ( 3 ) ; READ_BITS ( extra_len , 15 ) ; } match_length += extra_len ; } if ( ( window_posn + match_length ) > lzx -> window_size ) { D ( ( "match<S2SV_blank>ran<S2SV_blank>over<S2SV_blank>window<S2SV_blank>wrap" ) ) return lzx -> error = MSPACK_ERR_DECRUNCH ; } rundest = & window [ window_posn ] ; i = match_length ; if ( match_offset > window_posn ) { if ( match_offset > lzx -> offset && ( match_offset - window_posn ) > lzx -> ref_data_size ) { D ( ( "match<S2SV_blank>offset<S2SV_blank>beyond<S2SV_blank>LZX<S2SV_blank>stream" ) ) return lzx -> error = MSPACK_ERR_DECRUNCH ; } j = match_offset - window_posn ; if ( j > ( int ) lzx -> window_size ) { D ( ( "match<S2SV_blank>offset<S2SV_blank>beyond<S2SV_blank>window<S2SV_blank>boundaries" ) ) return lzx -> error = MSPACK_ERR_DECRUNCH ; } runsrc = & window [ lzx -> window_size - j ] ; if ( j < i ) { i -= j ; while ( j -- > 0 ) * rundest ++ = * runsrc ++ ; runsrc = window ; } while ( i -- > 0 ) * rundest ++ = * runsrc ++ ; } else { runsrc = rundest - match_offset ; while ( i -- > 0 ) * rundest ++ = * runsrc ++ ; } this_run -= match_length ; window_posn += match_length ; } } break ; case LZX_BLOCKTYPE_ALIGNED : while ( this_run > 0 ) { READ_HUFFSYM ( MAINTREE , main_element ) ; if ( main_element < LZX_NUM_CHARS ) { window [ window_posn ++ ] = main_element ; this_run -- ; } else { main_element -= LZX_NUM_CHARS ; match_length = main_element & LZX_NUM_PRIMARY_LENGTHS ; if ( match_length == LZX_NUM_PRIMARY_LENGTHS ) { if ( lzx -> LENGTH_empty ) { D ( ( "LENGTH<S2SV_blank>symbol<S2SV_blank>needed<S2SV_blank>but<S2SV_blank>tree<S2SV_blank>is<S2SV_blank>empty" ) ) return lzx -> error = MSPACK_ERR_DECRUNCH ; } READ_HUFFSYM ( LENGTH , length_footer ) ; match_length += length_footer ; } match_length += LZX_MIN_MATCH ; switch ( ( match_offset = ( main_element >> 3 ) ) ) { case 0 : match_offset = R0 ; break ; case 1 : match_offset = R1 ; R1 = R0 ; R0 = match_offset ; break ; case 2 : match_offset = R2 ; R2 = R0 ; R0 = match_offset ; break ; default : extra = ( match_offset >= 36 ) ? 17 : extra_bits [ match_offset ] ; match_offset = position_base [ match_offset ] - 2 ; if ( extra > 3 ) { extra -= 3 ; READ_BITS ( verbatim_bits , extra ) ; match_offset += ( verbatim_bits << 3 ) ; READ_HUFFSYM ( ALIGNED , aligned_bits ) ; match_offset += aligned_bits ; } else if ( extra == 3 ) { READ_HUFFSYM ( ALIGNED , aligned_bits ) ; match_offset += aligned_bits ; } else if ( extra > 0 ) { READ_BITS ( verbatim_bits , extra ) ; match_offset += verbatim_bits ; } else { match_offset = 1 ; } R2 = R1 ; R1 = R0 ; R0 = match_offset ; } if ( match_length == LZX_MAX_MATCH && lzx -> is_delta ) { int extra_len = 0 ; ENSURE_BITS ( 3 ) ; if ( PEEK_BITS ( 1 ) == 0 ) { REMOVE_BITS ( 1 ) ; READ_BITS ( extra_len , 8 ) ; } else if ( PEEK_BITS ( 2 ) == 2 ) { REMOVE_BITS ( 2 ) ; READ_BITS ( extra_len , 10 ) ; extra_len += 0x100 ; } else if ( PEEK_BITS ( 3 ) == 6 ) { REMOVE_BITS ( 3 ) ; READ_BITS ( extra_len , 12 ) ; extra_len += 0x500 ; } else { REMOVE_BITS ( 3 ) ; READ_BITS ( extra_len , 15 ) ; } match_length += extra_len ; } if ( ( window_posn + match_length ) > lzx -> window_size ) { D ( ( "match<S2SV_blank>ran<S2SV_blank>over<S2SV_blank>window<S2SV_blank>wrap" ) ) return lzx -> error = MSPACK_ERR_DECRUNCH ; } rundest = & window [ window_posn ] ; i = match_length ; if ( match_offset > window_posn ) { if ( match_offset > lzx -> offset && ( match_offset - window_posn ) > lzx -> ref_data_size ) { D ( ( "match<S2SV_blank>offset<S2SV_blank>beyond<S2SV_blank>LZX<S2SV_blank>stream" ) ) return lzx -> error = MSPACK_ERR_DECRUNCH ; } j = match_offset - window_posn ; if ( j > ( int ) lzx -> window_size ) { D ( ( "match<S2SV_blank>offset<S2SV_blank>beyond<S2SV_blank>window<S2SV_blank>boundaries" ) ) return lzx -> error = MSPACK_ERR_DECRUNCH ; } runsrc = & window [ lzx -> window_size - j ] ; if ( j < i ) { i -= j ; while ( j -- > 0 ) * rundest ++ = * runsrc ++ ; runsrc = window ; } while ( i -- > 0 ) * rundest ++ = * runsrc ++ ; } else { runsrc = rundest - match_offset ; while ( i -- > 0 ) * rundest ++ = * runsrc ++ ; } this_run -= match_length ; window_posn += match_length ; } } break ; <S2SV_StartBug> case LZX_BLOCKTYPE_UNCOMPRESSED : <S2SV_EndBug> rundest = & window [ window_posn ] ; window_posn += this_run ; while ( this_run > 0 ) { if ( ( i = i_end - i_ptr ) == 0 ) { READ_IF_NEEDED ; } else { if ( i > this_run ) i = this_run ; lzx -> sys -> copy ( i_ptr , rundest , ( size_t ) i ) ; rundest += i ; i_ptr += i ; this_run -= i ; } } break ; default : return lzx -> error = MSPACK_ERR_DECRUNCH ; } if ( this_run < 0 ) { if ( ( unsigned int ) ( - this_run ) > lzx -> block_remaining ) { D ( ( "overrun<S2SV_blank>went<S2SV_blank>past<S2SV_blank>end<S2SV_blank>of<S2SV_blank>block<S2SV_blank>by<S2SV_blank>%d<S2SV_blank>(%d<S2SV_blank>remaining)" , - this_run , lzx -> block_remaining ) ) return lzx -> error = MSPACK_ERR_DECRUNCH ; } lzx -> block_remaining -= - this_run ; } } if ( ( window_posn - lzx -> frame_posn ) != frame_size ) { D ( ( "decode<S2SV_blank>beyond<S2SV_blank>output<S2SV_blank>frame<S2SV_blank>limits!<S2SV_blank>%d<S2SV_blank>!=<S2SV_blank>%d" , window_posn - lzx -> frame_posn , frame_size ) ) return lzx -> error = MSPACK_ERR_DECRUNCH ; } if ( bits_left > 0 ) ENSURE_BITS ( 16 ) ; if ( bits_left & 15 ) REMOVE_BITS ( bits_left & 15 ) ; if ( lzx -> o_ptr != lzx -> o_end ) { D ( ( "%ld<S2SV_blank>avail<S2SV_blank>bytes,<S2SV_blank>new<S2SV_blank>%d<S2SV_blank>frame" , ( long ) ( lzx -> o_end - lzx -> o_ptr ) , frame_size ) ) return lzx -> error = MSPACK_ERR_DECRUNCH ; } if ( lzx -> intel_started && lzx -> intel_filesize && ( lzx -> frame <= 32768 ) && ( frame_size > 10 ) ) { unsigned char * data = & lzx -> e8_buf [ 0 ] ; unsigned char * dataend = & lzx -> e8_buf [ frame_size - 10 ] ; signed int curpos = lzx -> intel_curpos ; signed int filesize = lzx -> intel_filesize ; signed int abs_off , rel_off ; lzx -> o_ptr = data ; lzx -> sys -> copy ( & lzx -> window [ lzx -> frame_posn ] , data , frame_size ) ; while ( data < dataend ) { if ( * data ++ != 0xE8 ) { curpos ++ ; continue ; } abs_off = data [ 0 ] | ( data [ 1 ] << 8 ) | ( data [ 2 ] << 16 ) | ( data [ 3 ] << 24 ) ; if ( ( abs_off >= - curpos ) && ( abs_off < filesize ) ) { rel_off = ( abs_off >= 0 ) ? abs_off - curpos : abs_off + filesize ; data [ 0 ] = ( unsigned char ) rel_off ; data [ 1 ] = ( unsigned char ) ( rel_off >> 8 ) ; data [ 2 ] = ( unsigned char ) ( rel_off >> 16 ) ; data [ 3 ] = ( unsigned char ) ( rel_off >> 24 ) ; } data += 4 ; curpos += 5 ; } lzx -> intel_curpos += frame_size ; } else { lzx -> o_ptr = & lzx -> window [ lzx -> frame_posn ] ; if ( lzx -> intel_filesize ) lzx -> intel_curpos += frame_size ; } lzx -> o_end = & lzx -> o_ptr [ frame_size ] ; i = ( out_bytes < ( off_t ) frame_size ) ? ( unsigned int ) out_bytes : frame_size ; if ( lzx -> sys -> write ( lzx -> output , lzx -> o_ptr , i ) != i ) { return lzx -> error = MSPACK_ERR_WRITE ; } lzx -> o_ptr += i ; lzx -> offset += i ; out_bytes -= i ; lzx -> frame_posn += frame_size ; lzx -> frame ++ ; if ( window_posn == lzx -> window_size ) window_posn = 0 ; if ( lzx -> frame_posn == lzx -> window_size ) lzx -> frame_posn = 0 ; } if ( out_bytes ) { D ( ( "bytes<S2SV_blank>left<S2SV_blank>to<S2SV_blank>output" ) ) return lzx -> error = MSPACK_ERR_DECRUNCH ; } STORE_BITS ; lzx -> window_posn = window_posn ; lzx -> R0 = R0 ; lzx -> R1 = R1 ; lzx -> R2 = R2 ; return MSPACK_ERR_OK ; }
<S2SV_ModStart> case LZX_BLOCKTYPE_UNCOMPRESSED : if ( window_posn + this_run > lzx -> window_size ) { D ( ( "match<S2SV_blank>ran<S2SV_blank>over<S2SV_blank>window<S2SV_blank>boundary" ) ) return lzx -> error = MSPACK_ERR_DECRUNCH ; }
vrtadmin@clamav-devel/a83773682e856ad6529ba6db8d1792e6d515d7f1
CVE-2017-6419
https://github.com/vrtadmin/clamav-devel/commit/a83773682e856ad6529ba6db8d1792e6d515d7f1
2017-08-07T03:29Z
4,346
CWE-119
CWE-119 static vpx_codec_err_t ctrl_set_previewpp ( vpx_codec_alg_priv_t * ctx , <S2SV_StartBug> int ctr_id , va_list args ) { <S2SV_EndBug> # if CONFIG_VP9_POSTPROC <S2SV_StartBug> vp8_postproc_cfg_t * config = va_arg ( args , vp8_postproc_cfg_t * ) ; <S2SV_EndBug> ( void ) ctr_id ; if ( config != NULL ) { ctx -> preview_ppcfg = * config ; return VPX_CODEC_OK ; } else { return VPX_CODEC_INVALID_PARAM ; } # else ( void ) ctx ; <S2SV_StartBug> ( void ) ctr_id ; <S2SV_EndBug> ( void ) args ; return VPX_CODEC_INCAPABLE ; # endif }
<S2SV_ModStart> * ctx , <S2SV_ModEnd> va_list args ) <S2SV_ModStart> vp8_postproc_cfg_t * ) <S2SV_ModEnd> ; if ( <S2SV_ModStart> ( void ) <S2SV_ModEnd> args ; return
external@libvpx/5a9753fca56f0eeb9f61e342b2fccffc364f9426
CVE-2016-1621
https://android.googlesource.com/platform/external/libvpx/+/5a9753fca56f0eeb9f61e342b2fccffc364f9426
2016-03-12T21:59Z
4,347
CWE-119
CWE-119 void vp9_reset_segment_features ( struct segmentation * seg ) { seg -> enabled = 0 ; seg -> update_map = 0 ; seg -> update_data = 0 ; <S2SV_StartBug> vpx_memset ( seg -> tree_probs , 255 , sizeof ( seg -> tree_probs ) ) ; <S2SV_EndBug> vp9_clearall_segfeatures ( seg ) ; }
<S2SV_ModStart> = 0 ; memset <S2SV_ModEnd> ( seg ->
external@libvpx/5a9753fca56f0eeb9f61e342b2fccffc364f9426
CVE-2016-1621
https://android.googlesource.com/platform/external/libvpx/+/5a9753fca56f0eeb9f61e342b2fccffc364f9426
2016-03-12T21:59Z
4,348
CWE-20
CWE-20 static future_t * init ( void ) { pthread_mutex_init ( & lock , NULL ) ; config = config_new ( CONFIG_FILE_PATH ) ; if ( ! config ) { LOG_WARN ( "%s<S2SV_blank>unable<S2SV_blank>to<S2SV_blank>load<S2SV_blank>config<S2SV_blank>file;<S2SV_blank>attempting<S2SV_blank>to<S2SV_blank>transcode<S2SV_blank>legacy<S2SV_blank>file." , __func__ ) ; config = btif_config_transcode ( LEGACY_CONFIG_FILE_PATH ) ; if ( ! config ) { LOG_WARN ( "%s<S2SV_blank>unable<S2SV_blank>to<S2SV_blank>transcode<S2SV_blank>legacy<S2SV_blank>file,<S2SV_blank>starting<S2SV_blank>unconfigured." , __func__ ) ; config = config_new_empty ( ) ; if ( ! config ) { LOG_ERROR ( "%s<S2SV_blank>unable<S2SV_blank>to<S2SV_blank>allocate<S2SV_blank>a<S2SV_blank>config<S2SV_blank>object." , __func__ ) ; goto error ; } } if ( config_save ( config , CONFIG_FILE_PATH ) ) unlink ( LEGACY_CONFIG_FILE_PATH ) ; } btif_config_remove_unpaired ( config ) ; <S2SV_StartBug> alarm_timer = alarm_new ( ) ; <S2SV_EndBug> if ( ! alarm_timer ) { LOG_ERROR ( "%s<S2SV_blank>unable<S2SV_blank>to<S2SV_blank>create<S2SV_blank>alarm." , __func__ ) ; goto error ; } return future_new_immediate ( FUTURE_SUCCESS ) ; error : ; alarm_free ( alarm_timer ) ; config_free ( config ) ; pthread_mutex_destroy ( & lock ) ; alarm_timer = NULL ; config = NULL ; return future_new_immediate ( FUTURE_FAIL ) ; }
<S2SV_ModStart> config ) ; if ( ! is_restricted_mode ( ) ) btif_config_remove_restricted ( config ) ;
system@bt/37c88107679d36c419572732b4af6e18bb2f7dce
CVE-2016-3760
https://android.googlesource.com/platform/system/bt/+/37c88107679d36c419572732b4af6e18bb2f7dce
2016-07-11T02:00Z
4,349
CWE-119
CWE-119 void mp_decode_to_lua_array ( lua_State * L , mp_cur * c , size_t len ) { assert ( len <= UINT_MAX ) ; int index = 1 ; <S2SV_StartBug> lua_newtable ( L ) ; <S2SV_EndBug> while ( len -- ) { lua_pushnumber ( L , index ++ ) ; mp_decode_to_lua_type ( L , c ) ; if ( c -> err ) return ; lua_settable ( L , - 3 ) ; } }
<S2SV_ModStart> lua_newtable ( L ) ; luaL_checkstack ( L , 1 , "in<S2SV_blank>function<S2SV_blank>mp_decode_to_lua_array"
antirez@redis/5ccb6f7a791bf3490357b00a898885759d98bab0
CVE-2018-11218
https://github.com/antirez/redis/commit/5ccb6f7a791bf3490357b00a898885759d98bab0
2018-06-17T17:29Z
4,350
CWE-476
CWE-476 static void ov518_mode_init_regs ( struct sd * sd ) { struct gspca_dev * gspca_dev = ( struct gspca_dev * ) sd ; int hsegs , vsegs , packet_size ; struct usb_host_interface * alt ; struct usb_interface * intf ; intf = usb_ifnum_to_if ( sd -> gspca_dev . dev , sd -> gspca_dev . iface ) ; alt = usb_altnum_to_altsetting ( intf , sd -> gspca_dev . alt ) ; if ( ! alt ) { gspca_err ( gspca_dev , "Couldn\'t<S2SV_blank>get<S2SV_blank>altsetting\\n" ) ; sd -> gspca_dev . usb_err = - EIO ; return ; } <S2SV_StartBug> packet_size = le16_to_cpu ( alt -> endpoint [ 0 ] . desc . wMaxPacketSize ) ; <S2SV_EndBug> ov518_reg_w32 ( sd , R51x_FIFO_PSIZE , packet_size & ~ 7 , 2 ) ; reg_w ( sd , 0x2b , 0 ) ; reg_w ( sd , 0x2c , 0 ) ; reg_w ( sd , 0x2d , 0 ) ; reg_w ( sd , 0x2e , 0 ) ; reg_w ( sd , 0x3b , 0 ) ; reg_w ( sd , 0x3c , 0 ) ; reg_w ( sd , 0x3d , 0 ) ; reg_w ( sd , 0x3e , 0 ) ; if ( sd -> bridge == BRIDGE_OV518 ) { reg_w_mask ( sd , 0x20 , 0x08 , 0x08 ) ; reg_w_mask ( sd , 0x28 , 0x80 , 0xf0 ) ; reg_w_mask ( sd , 0x38 , 0x80 , 0xf0 ) ; } else { reg_w ( sd , 0x28 , 0x80 ) ; reg_w ( sd , 0x38 , 0x80 ) ; } hsegs = sd -> gspca_dev . pixfmt . width / 16 ; vsegs = sd -> gspca_dev . pixfmt . height / 4 ; reg_w ( sd , 0x29 , hsegs ) ; reg_w ( sd , 0x2a , vsegs ) ; reg_w ( sd , 0x39 , hsegs ) ; reg_w ( sd , 0x3a , vsegs ) ; reg_w ( sd , 0x2f , 0x80 ) ; if ( sd -> bridge == BRIDGE_OV518PLUS && sd -> revision == 0 && sd -> sensor == SEN_OV7620AE ) sd -> clockdiv = 0 ; else sd -> clockdiv = 1 ; reg_w ( sd , 0x51 , 0x04 ) ; reg_w ( sd , 0x22 , 0x18 ) ; reg_w ( sd , 0x23 , 0xff ) ; if ( sd -> bridge == BRIDGE_OV518PLUS ) { switch ( sd -> sensor ) { case SEN_OV7620AE : if ( sd -> revision > 0 && sd -> gspca_dev . pixfmt . width == 640 ) { reg_w ( sd , 0x20 , 0x60 ) ; reg_w ( sd , 0x21 , 0x1f ) ; } else { reg_w ( sd , 0x20 , 0x00 ) ; reg_w ( sd , 0x21 , 0x19 ) ; } break ; case SEN_OV7620 : reg_w ( sd , 0x20 , 0x00 ) ; reg_w ( sd , 0x21 , 0x19 ) ; break ; default : reg_w ( sd , 0x21 , 0x19 ) ; } } else reg_w ( sd , 0x71 , 0x17 ) ; i2c_w ( sd , 0x54 , 0x23 ) ; reg_w ( sd , 0x2f , 0x80 ) ; if ( sd -> bridge == BRIDGE_OV518PLUS ) { reg_w ( sd , 0x24 , 0x94 ) ; reg_w ( sd , 0x25 , 0x90 ) ; ov518_reg_w32 ( sd , 0xc4 , 400 , 2 ) ; ov518_reg_w32 ( sd , 0xc6 , 540 , 2 ) ; ov518_reg_w32 ( sd , 0xc7 , 540 , 2 ) ; ov518_reg_w32 ( sd , 0xc8 , 108 , 2 ) ; ov518_reg_w32 ( sd , 0xca , 131098 , 3 ) ; ov518_reg_w32 ( sd , 0xcb , 532 , 2 ) ; ov518_reg_w32 ( sd , 0xcc , 2400 , 2 ) ; ov518_reg_w32 ( sd , 0xcd , 32 , 2 ) ; ov518_reg_w32 ( sd , 0xce , 608 , 2 ) ; } else { reg_w ( sd , 0x24 , 0x9f ) ; reg_w ( sd , 0x25 , 0x90 ) ; ov518_reg_w32 ( sd , 0xc4 , 400 , 2 ) ; ov518_reg_w32 ( sd , 0xc6 , 381 , 2 ) ; ov518_reg_w32 ( sd , 0xc7 , 381 , 2 ) ; ov518_reg_w32 ( sd , 0xc8 , 128 , 2 ) ; ov518_reg_w32 ( sd , 0xca , 183331 , 3 ) ; ov518_reg_w32 ( sd , 0xcb , 746 , 2 ) ; ov518_reg_w32 ( sd , 0xcc , 1750 , 2 ) ; ov518_reg_w32 ( sd , 0xcd , 45 , 2 ) ; ov518_reg_w32 ( sd , 0xce , 851 , 2 ) ; } reg_w ( sd , 0x2f , 0x80 ) ; }
<S2SV_ModStart> return ; } if ( alt -> desc . bNumEndpoints < 1 ) { sd -> gspca_dev . usb_err = - ENODEV ; return ; }
torvalds@linux/998912346c0da53a6dbb71fab3a138586b596b30
CVE-2020-11608
https://github.com/torvalds/linux/commit/998912346c0da53a6dbb71fab3a138586b596b30
2020-04-07T14:15Z
4,351
CWE-264
CWE-264 static void _isdn_setup ( struct net_device * dev ) { isdn_net_local * lp = netdev_priv ( dev ) ; ether_setup ( dev ) ; dev -> flags = IFF_NOARP | IFF_POINTOPOINT ; <S2SV_StartBug> dev -> header_ops = NULL ; <S2SV_EndBug> dev -> netdev_ops = & isdn_netdev_ops ; dev -> tx_queue_len = 30 ; lp -> p_encap = ISDN_NET_ENCAP_RAWIP ; lp -> magic = ISDN_NET_MAGIC ; lp -> last = lp ; lp -> next = lp ; lp -> isdn_device = - 1 ; lp -> isdn_channel = - 1 ; lp -> pre_device = - 1 ; lp -> pre_channel = - 1 ; lp -> exclusive = - 1 ; lp -> ppp_slot = - 1 ; lp -> pppbind = - 1 ; skb_queue_head_init ( & lp -> super_tx_queue ) ; lp -> l2_proto = ISDN_PROTO_L2_X75I ; lp -> l3_proto = ISDN_PROTO_L3_TRANS ; lp -> triggercps = 6000 ; lp -> slavedelay = 10 * HZ ; lp -> hupflags = ISDN_INHUP ; lp -> onhtime = 10 ; lp -> dialmax = 1 ; lp -> flags = ISDN_NET_CBHUP | ISDN_NET_DM_MANUAL ; lp -> cbdelay = 25 ; lp -> dialtimeout = - 1 ; lp -> dialwait = 5 * HZ ; lp -> dialstarted = 0 ; lp -> dialwait_timer = 0 ; }
<S2SV_ModStart> ; dev -> priv_flags &= ~ IFF_TX_SKB_SHARING ; dev ->
torvalds@linux/550fd08c2cebad61c548def135f67aba284c6162
CVE-2011-4112
https://github.com/torvalds/linux/commit/550fd08c2cebad61c548def135f67aba284c6162
2012-05-17T11:00Z
4,352
CWE-000
CWE-000 static Image * handle_add_command ( GraphicsManager * self , const GraphicsCommand * g , const uint8_t * payload , bool * is_dirty , uint32_t iid ) { # define ABRT ( code , ... ) { set_add_response ( # code , __VA_ARGS__ ) ; self -> loading_image = 0 ; if ( img ) img -> data_loaded = false ; return NULL ; } # define MAX_DATA_SZ ( 4u * 100000000u ) has_add_respose = false ; bool existing , init_img = true ; Image * img = NULL ; unsigned char tt = g -> transmission_type ? g -> transmission_type : 'd' ; enum FORMATS { RGB = 24 , RGBA = 32 , PNG = 100 } ; uint32_t fmt = g -> format ? g -> format : RGBA ; if ( tt == 'd' && self -> loading_image ) init_img = false ; if ( init_img ) { self -> last_init_graphics_command = * g ; self -> last_init_graphics_command . id = iid ; self -> loading_image = 0 ; if ( g -> data_width > 10000 || g -> data_height > 10000 ) ABRT ( EINVAL , "Image<S2SV_blank>too<S2SV_blank>large" ) ; remove_images ( self , add_trim_predicate , 0 ) ; img = find_or_create_image ( self , iid , & existing ) ; if ( existing ) { free_load_data ( & img -> load_data ) ; img -> data_loaded = false ; free_refs_data ( img ) ; * is_dirty = true ; self -> layers_dirty = true ; } else { img -> internal_id = internal_id_counter ++ ; img -> client_id = iid ; } img -> atime = monotonic ( ) ; img -> used_storage = 0 ; img -> width = g -> data_width ; img -> height = g -> data_height ; switch ( fmt ) { case PNG : if ( g -> data_sz > MAX_DATA_SZ ) ABRT ( EINVAL , "PNG<S2SV_blank>data<S2SV_blank>size<S2SV_blank>too<S2SV_blank>large" ) ; img -> load_data . is_4byte_aligned = true ; img -> load_data . is_opaque = false ; img -> load_data . data_sz = g -> data_sz ? g -> data_sz : 1024 * 100 ; break ; case RGB : case RGBA : img -> load_data . data_sz = ( size_t ) g -> data_width * g -> data_height * ( fmt / 8 ) ; if ( ! img -> load_data . data_sz ) ABRT ( EINVAL , "Zero<S2SV_blank>width/height<S2SV_blank>not<S2SV_blank>allowed" ) ; img -> load_data . is_4byte_aligned = fmt == RGBA || ( img -> width % 4 == 0 ) ; img -> load_data . is_opaque = fmt == RGB ; break ; default : ABRT ( EINVAL , "Unknown<S2SV_blank>image<S2SV_blank>format:<S2SV_blank>%u" , fmt ) ; } if ( tt == 'd' ) { if ( g -> more ) self -> loading_image = img -> internal_id ; img -> load_data . buf_capacity = img -> load_data . data_sz + ( g -> compressed ? 1024 : 10 ) ; img -> load_data . buf = malloc ( img -> load_data . buf_capacity ) ; img -> load_data . buf_used = 0 ; if ( img -> load_data . buf == NULL ) { ABRT ( ENOMEM , "Out<S2SV_blank>of<S2SV_blank>memory" ) ; img -> load_data . buf_capacity = 0 ; img -> load_data . buf_used = 0 ; } } } else { self -> last_init_graphics_command . more = g -> more ; self -> last_init_graphics_command . payload_sz = g -> payload_sz ; g = & self -> last_init_graphics_command ; tt = g -> transmission_type ? g -> transmission_type : 'd' ; fmt = g -> format ? g -> format : RGBA ; img = img_by_internal_id ( self , self -> loading_image ) ; if ( img == NULL ) { self -> loading_image = 0 ; ABRT ( EILSEQ , "More<S2SV_blank>payload<S2SV_blank>loading<S2SV_blank>refers<S2SV_blank>to<S2SV_blank>non-existent<S2SV_blank>image" ) ; } } int fd ; static char fname [ 2056 ] = { 0 } ; switch ( tt ) { case 'd' : if ( img -> load_data . buf_capacity - img -> load_data . buf_used < g -> payload_sz ) { if ( img -> load_data . buf_used + g -> payload_sz > MAX_DATA_SZ || fmt != PNG ) ABRT ( EFBIG , "Too<S2SV_blank>much<S2SV_blank>data" ) ; img -> load_data . buf_capacity = MIN ( 2 * img -> load_data . buf_capacity , MAX_DATA_SZ ) ; img -> load_data . buf = realloc ( img -> load_data . buf , img -> load_data . buf_capacity ) ; if ( img -> load_data . buf == NULL ) { ABRT ( ENOMEM , "Out<S2SV_blank>of<S2SV_blank>memory" ) ; img -> load_data . buf_capacity = 0 ; img -> load_data . buf_used = 0 ; } } memcpy ( img -> load_data . buf + img -> load_data . buf_used , payload , g -> payload_sz ) ; img -> load_data . buf_used += g -> payload_sz ; if ( ! g -> more ) { img -> data_loaded = true ; self -> loading_image = 0 ; } break ; case 'f' : case 't' : case 's' : if ( g -> payload_sz > 2048 ) ABRT ( EINVAL , "Filename<S2SV_blank>too<S2SV_blank>long" ) ; snprintf ( fname , sizeof ( fname ) / sizeof ( fname [ 0 ] ) , "%.*s" , ( int ) g -> payload_sz , payload ) ; if ( tt == 's' ) fd = shm_open ( fname , O_RDONLY , 0 ) ; else fd = open ( fname , O_CLOEXEC | O_RDONLY ) ; <S2SV_StartBug> if ( fd == - 1 ) ABRT ( EBADF , "Failed<S2SV_blank>to<S2SV_blank>open<S2SV_blank>file<S2SV_blank>%s<S2SV_blank>for<S2SV_blank>graphics<S2SV_blank>transmission<S2SV_blank>with<S2SV_blank>error:<S2SV_blank>[%d]<S2SV_blank>%s" , fname , errno , strerror ( errno ) ) ; <S2SV_EndBug> img -> data_loaded = mmap_img_file ( self , img , fd , g -> data_sz , g -> data_offset ) ; safe_close ( fd , __FILE__ , __LINE__ ) ; if ( tt == 't' ) { if ( global_state . boss ) { call_boss ( safe_delete_temp_file , "s" , fname ) ; } else unlink ( fname ) ; } else if ( tt == 's' ) shm_unlink ( fname ) ; break ; default : ABRT ( EINVAL , "Unknown<S2SV_blank>transmission<S2SV_blank>type:<S2SV_blank>%c" , g -> transmission_type ) ; } if ( ! img -> data_loaded ) return NULL ; self -> loading_image = 0 ; bool needs_processing = g -> compressed || fmt == PNG ; if ( needs_processing ) { uint8_t * buf ; size_t bufsz ; # define IB { if ( img -> load_data . buf ) { buf = img -> load_data . buf ; bufsz = img -> load_data . buf_used ; } else { buf = img -> load_data . mapped_file ; bufsz = img -> load_data . mapped_file_sz ; } } switch ( g -> compressed ) { case 'z' : IB ; if ( ! inflate_zlib ( self , img , buf , bufsz ) ) { img -> data_loaded = false ; return NULL ; } break ; case 0 : break ; default : ABRT ( EINVAL , "Unknown<S2SV_blank>image<S2SV_blank>compression:<S2SV_blank>%c" , g -> compressed ) ; } switch ( fmt ) { case PNG : IB ; if ( ! inflate_png ( self , img , buf , bufsz ) ) { img -> data_loaded = false ; return NULL ; } break ; default : break ; } # undef IB img -> load_data . data = img -> load_data . buf ; if ( img -> load_data . buf_used < img -> load_data . data_sz ) { ABRT ( ENODATA , "Insufficient<S2SV_blank>image<S2SV_blank>data:<S2SV_blank>%zu<S2SV_blank><<S2SV_blank>%zu" , img -> load_data . buf_used , img -> load_data . data_sz ) ; } if ( img -> load_data . mapped_file ) { munmap ( img -> load_data . mapped_file , img -> load_data . mapped_file_sz ) ; img -> load_data . mapped_file = NULL ; img -> load_data . mapped_file_sz = 0 ; } } else { if ( tt == 'd' ) { if ( img -> load_data . buf_used < img -> load_data . data_sz ) { ABRT ( ENODATA , "Insufficient<S2SV_blank>image<S2SV_blank>data:<S2SV_blank>%zu<S2SV_blank><<S2SV_blank>%zu" , img -> load_data . buf_used , img -> load_data . data_sz ) ; } else img -> load_data . data = img -> load_data . buf ; } else { if ( img -> load_data . mapped_file_sz < img -> load_data . data_sz ) { ABRT ( ENODATA , "Insufficient<S2SV_blank>image<S2SV_blank>data:<S2SV_blank>%zu<S2SV_blank><<S2SV_blank>%zu" , img -> load_data . mapped_file_sz , img -> load_data . data_sz ) ; } else img -> load_data . data = img -> load_data . mapped_file ; } } size_t required_sz = ( size_t ) ( img -> load_data . is_opaque ? 3 : 4 ) * img -> width * img -> height ; if ( img -> load_data . data_sz != required_sz ) ABRT ( EINVAL , "Image<S2SV_blank>dimensions:<S2SV_blank>%ux%u<S2SV_blank>do<S2SV_blank>not<S2SV_blank>match<S2SV_blank>data<S2SV_blank>size:<S2SV_blank>%zu,<S2SV_blank>expected<S2SV_blank>size:<S2SV_blank>%zu" , img -> width , img -> height , img -> load_data . data_sz , required_sz ) ; if ( LIKELY ( img -> data_loaded && send_to_gpu ) ) { send_image_to_gpu ( & img -> texture_id , img -> load_data . data , img -> width , img -> height , img -> load_data . is_opaque , img -> load_data . is_4byte_aligned , false , REPEAT_CLAMP ) ; free_load_data ( & img -> load_data ) ; self -> used_storage += required_sz ; img -> used_storage = required_sz ; } return img ; # undef MAX_DATA_SZ # undef ABRT }
<S2SV_ModStart> ( EBADF , "Failed<S2SV_blank>to<S2SV_blank>open<S2SV_blank>file<S2SV_blank>for<S2SV_blank>graphics<S2SV_blank>transmission<S2SV_blank>with<S2SV_blank>error:<S2SV_blank>[%d]<S2SV_blank>%s" <S2SV_ModEnd> , errno ,
kovidgoyal@kitty/82c137878c2b99100a3cdc1c0f0efea069313901
CVE-2020-35605
https://github.com/kovidgoyal/kitty/commit/82c137878c2b99100a3cdc1c0f0efea069313901
2020-12-21T20:15Z
4,353
CWE-362
CWE-362 static int ip_setup_cork ( struct sock * sk , struct inet_cork * cork , struct ipcm_cookie * ipc , struct rtable * * rtp ) { struct inet_sock * inet = inet_sk ( sk ) ; <S2SV_StartBug> struct ip_options * opt ; <S2SV_EndBug> struct rtable * rt ; opt = ipc -> opt ; if ( opt ) { if ( cork -> opt == NULL ) { cork -> opt = kmalloc ( sizeof ( struct ip_options ) + 40 , sk -> sk_allocation ) ; if ( unlikely ( cork -> opt == NULL ) ) return - ENOBUFS ; } <S2SV_StartBug> memcpy ( cork -> opt , opt , sizeof ( struct ip_options ) + opt -> optlen ) ; <S2SV_EndBug> cork -> flags |= IPCORK_OPT ; cork -> addr = ipc -> addr ; } rt = * rtp ; if ( unlikely ( ! rt ) ) return - EFAULT ; * rtp = NULL ; cork -> fragsize = inet -> pmtudisc == IP_PMTUDISC_PROBE ? rt -> dst . dev -> mtu : dst_mtu ( rt -> dst . path ) ; cork -> dst = & rt -> dst ; cork -> length = 0 ; cork -> tx_flags = ipc -> tx_flags ; cork -> page = NULL ; cork -> off = 0 ; return 0 ; }
<S2SV_ModStart> ) ; struct ip_options_rcu <S2SV_ModEnd> * opt ; <S2SV_ModStart> -> opt , & opt -> <S2SV_ModStart> + opt -> opt .
torvalds@linux/f6d8bd051c391c1c0458a30b2a7abcd939329259
CVE-2012-3552
https://github.com/torvalds/linux/commit/f6d8bd051c391c1c0458a30b2a7abcd939329259
2012-10-03T11:02Z
4,354
CWE-119
CWE-119 static INLINE void add_token_no_extra ( TOKENEXTRA * * t , <S2SV_StartBug> const vp9_prob * context_tree , <S2SV_EndBug> uint8_t token , uint8_t skip_eob_node , unsigned int * counts ) { ( * t ) -> token = token ; ( * t ) -> context_tree = context_tree ; ( * t ) -> skip_eob_node = skip_eob_node ; ( * t ) ++ ; ++ counts [ token ] ; }
<S2SV_ModStart> t , const vpx_prob <S2SV_ModEnd> * context_tree ,
external@libvpx/5a9753fca56f0eeb9f61e342b2fccffc364f9426
CVE-2016-1621
https://android.googlesource.com/platform/external/libvpx/+/5a9753fca56f0eeb9f61e342b2fccffc364f9426
2016-03-12T21:59Z
4,355
CWE-000
CWE-000 static int crypto_report_one ( struct crypto_alg * alg , struct crypto_user_alg * ualg , struct sk_buff * skb ) { <S2SV_StartBug> strlcpy ( ualg -> cru_name , alg -> cra_name , sizeof ( ualg -> cru_name ) ) ; <S2SV_EndBug> <S2SV_StartBug> strlcpy ( ualg -> cru_driver_name , alg -> cra_driver_name , <S2SV_EndBug> sizeof ( ualg -> cru_driver_name ) ) ; <S2SV_StartBug> strlcpy ( ualg -> cru_module_name , module_name ( alg -> cra_module ) , <S2SV_EndBug> sizeof ( ualg -> cru_module_name ) ) ; ualg -> cru_type = 0 ; ualg -> cru_mask = 0 ; ualg -> cru_flags = alg -> cra_flags ; ualg -> cru_refcnt = refcount_read ( & alg -> cra_refcnt ) ; if ( nla_put_u32 ( skb , CRYPTOCFGA_PRIORITY_VAL , alg -> cra_priority ) ) goto nla_put_failure ; if ( alg -> cra_flags & CRYPTO_ALG_LARVAL ) { struct crypto_report_larval rl ; <S2SV_StartBug> strlcpy ( rl . type , "larval" , sizeof ( rl . type ) ) ; <S2SV_EndBug> if ( nla_put ( skb , CRYPTOCFGA_REPORT_LARVAL , sizeof ( struct crypto_report_larval ) , & rl ) ) goto nla_put_failure ; goto out ; } if ( alg -> cra_type && alg -> cra_type -> report ) { if ( alg -> cra_type -> report ( skb , alg ) ) goto nla_put_failure ; goto out ; } switch ( alg -> cra_flags & ( CRYPTO_ALG_TYPE_MASK | CRYPTO_ALG_LARVAL ) ) { case CRYPTO_ALG_TYPE_CIPHER : if ( crypto_report_cipher ( skb , alg ) ) goto nla_put_failure ; break ; case CRYPTO_ALG_TYPE_COMPRESS : if ( crypto_report_comp ( skb , alg ) ) goto nla_put_failure ; break ; case CRYPTO_ALG_TYPE_ACOMPRESS : if ( crypto_report_acomp ( skb , alg ) ) goto nla_put_failure ; break ; case CRYPTO_ALG_TYPE_AKCIPHER : if ( crypto_report_akcipher ( skb , alg ) ) goto nla_put_failure ; break ; case CRYPTO_ALG_TYPE_KPP : if ( crypto_report_kpp ( skb , alg ) ) goto nla_put_failure ; break ; } out : return 0 ; nla_put_failure : return - EMSGSIZE ; }
<S2SV_ModStart> skb ) { strncpy <S2SV_ModEnd> ( ualg -> <S2SV_ModStart> ) ) ; strncpy <S2SV_ModEnd> ( ualg -> <S2SV_ModStart> ) ) ; strncpy <S2SV_ModEnd> ( ualg -> <S2SV_ModStart> crypto_report_larval rl ; strncpy <S2SV_ModEnd> ( rl .
torvalds@linux/f43f39958beb206b53292801e216d9b8a660f087
CVE-2018-19854
https://github.com/torvalds/linux/commit/f43f39958beb206b53292801e216d9b8a660f087
2018-12-04T16:29Z
4,356
CWE-416
CWE-416 static int packet_setsockopt ( struct socket * sock , int level , int optname , char __user * optval , unsigned int optlen ) { struct sock * sk = sock -> sk ; struct packet_sock * po = pkt_sk ( sk ) ; int ret ; if ( level != SOL_PACKET ) return - ENOPROTOOPT ; switch ( optname ) { case PACKET_ADD_MEMBERSHIP : case PACKET_DROP_MEMBERSHIP : { struct packet_mreq_max mreq ; int len = optlen ; memset ( & mreq , 0 , sizeof ( mreq ) ) ; if ( len < sizeof ( struct packet_mreq ) ) return - EINVAL ; if ( len > sizeof ( mreq ) ) len = sizeof ( mreq ) ; if ( copy_from_user ( & mreq , optval , len ) ) return - EFAULT ; if ( len < ( mreq . mr_alen + offsetof ( struct packet_mreq , mr_address ) ) ) return - EINVAL ; if ( optname == PACKET_ADD_MEMBERSHIP ) ret = packet_mc_add ( sk , & mreq ) ; else ret = packet_mc_drop ( sk , & mreq ) ; return ret ; } case PACKET_RX_RING : case PACKET_TX_RING : { union tpacket_req_u req_u ; int len ; switch ( po -> tp_version ) { case TPACKET_V1 : case TPACKET_V2 : len = sizeof ( req_u . req ) ; break ; case TPACKET_V3 : default : len = sizeof ( req_u . req3 ) ; break ; } if ( optlen < len ) return - EINVAL ; if ( copy_from_user ( & req_u . req , optval , len ) ) return - EFAULT ; return packet_set_ring ( sk , & req_u , 0 , optname == PACKET_TX_RING ) ; } case PACKET_COPY_THRESH : { int val ; if ( optlen != sizeof ( val ) ) return - EINVAL ; if ( copy_from_user ( & val , optval , sizeof ( val ) ) ) return - EFAULT ; pkt_sk ( sk ) -> copy_thresh = val ; return 0 ; } case PACKET_VERSION : { int val ; if ( optlen != sizeof ( val ) ) return - EINVAL ; <S2SV_StartBug> if ( po -> rx_ring . pg_vec || po -> tx_ring . pg_vec ) <S2SV_EndBug> <S2SV_StartBug> return - EBUSY ; <S2SV_EndBug> <S2SV_StartBug> if ( copy_from_user ( & val , optval , sizeof ( val ) ) ) <S2SV_EndBug> return - EFAULT ; switch ( val ) { case TPACKET_V1 : case TPACKET_V2 : case TPACKET_V3 : po -> tp_version = val ; <S2SV_StartBug> return 0 ; <S2SV_EndBug> default : return - EINVAL ; } } case PACKET_RESERVE : { unsigned int val ; if ( optlen != sizeof ( val ) ) return - EINVAL ; if ( po -> rx_ring . pg_vec || po -> tx_ring . pg_vec ) return - EBUSY ; if ( copy_from_user ( & val , optval , sizeof ( val ) ) ) return - EFAULT ; po -> tp_reserve = val ; return 0 ; } case PACKET_LOSS : { unsigned int val ; if ( optlen != sizeof ( val ) ) return - EINVAL ; if ( po -> rx_ring . pg_vec || po -> tx_ring . pg_vec ) return - EBUSY ; if ( copy_from_user ( & val , optval , sizeof ( val ) ) ) return - EFAULT ; po -> tp_loss = ! ! val ; return 0 ; } case PACKET_AUXDATA : { int val ; if ( optlen < sizeof ( val ) ) return - EINVAL ; if ( copy_from_user ( & val , optval , sizeof ( val ) ) ) return - EFAULT ; po -> auxdata = ! ! val ; return 0 ; } case PACKET_ORIGDEV : { int val ; if ( optlen < sizeof ( val ) ) return - EINVAL ; if ( copy_from_user ( & val , optval , sizeof ( val ) ) ) return - EFAULT ; po -> origdev = ! ! val ; return 0 ; } case PACKET_VNET_HDR : { int val ; if ( sock -> type != SOCK_RAW ) return - EINVAL ; if ( po -> rx_ring . pg_vec || po -> tx_ring . pg_vec ) return - EBUSY ; if ( optlen < sizeof ( val ) ) return - EINVAL ; if ( copy_from_user ( & val , optval , sizeof ( val ) ) ) return - EFAULT ; po -> has_vnet_hdr = ! ! val ; return 0 ; } case PACKET_TIMESTAMP : { int val ; if ( optlen != sizeof ( val ) ) return - EINVAL ; if ( copy_from_user ( & val , optval , sizeof ( val ) ) ) return - EFAULT ; po -> tp_tstamp = val ; return 0 ; } case PACKET_FANOUT : { int val ; if ( optlen != sizeof ( val ) ) return - EINVAL ; if ( copy_from_user ( & val , optval , sizeof ( val ) ) ) return - EFAULT ; return fanout_add ( sk , val & 0xffff , val >> 16 ) ; } case PACKET_FANOUT_DATA : { if ( ! po -> fanout ) return - EINVAL ; return fanout_set_data ( po , optval , optlen ) ; } case PACKET_TX_HAS_OFF : { unsigned int val ; if ( optlen != sizeof ( val ) ) return - EINVAL ; if ( po -> rx_ring . pg_vec || po -> tx_ring . pg_vec ) return - EBUSY ; if ( copy_from_user ( & val , optval , sizeof ( val ) ) ) return - EFAULT ; po -> tp_tx_has_off = ! ! val ; return 0 ; } case PACKET_QDISC_BYPASS : { int val ; if ( optlen != sizeof ( val ) ) return - EINVAL ; if ( copy_from_user ( & val , optval , sizeof ( val ) ) ) return - EFAULT ; po -> xmit = val ? packet_direct_xmit : dev_queue_xmit ; return 0 ; } default : return - ENOPROTOOPT ; } }
<S2SV_ModStart> ; if ( copy_from_user ( & val , optval , sizeof ( val ) ) ) return - EFAULT ; switch ( val ) { case TPACKET_V1 : case TPACKET_V2 : case TPACKET_V3 : break ; default : return - EINVAL ; } lock_sock ( sk ) ; if ( <S2SV_ModStart> . pg_vec ) { ret = <S2SV_ModEnd> - EBUSY ; <S2SV_ModStart> - EBUSY ; } else { <S2SV_ModEnd> po -> tp_version <S2SV_ModStart> = val ; ret = 0 ; } release_sock ( sk ) ; return ret ; <S2SV_ModEnd> } case PACKET_RESERVE
torvalds@linux/84ac7260236a49c79eede91617700174c2c19b0c
CVE-2016-8655
https://github.com/torvalds/linux/commit/84ac7260236a49c79eede91617700174c2c19b0c
2016-12-08T08:59Z
4,357
CWE-119
CWE-119 <S2SV_StartBug> void vp9_iht8x8_64_add_c ( const int16_t * input , uint8_t * dest , int stride , <S2SV_EndBug> int tx_type ) { int i , j ; <S2SV_StartBug> int16_t out [ 8 * 8 ] ; <S2SV_EndBug> <S2SV_StartBug> int16_t * outptr = out ; <S2SV_EndBug> <S2SV_StartBug> int16_t temp_in [ 8 ] , temp_out [ 8 ] ; <S2SV_EndBug> const transform_2d ht = IHT_8 [ tx_type ] ; for ( i = 0 ; i < 8 ; ++ i ) { ht . rows ( input , outptr ) ; input += 8 ; outptr += 8 ; } for ( i = 0 ; i < 8 ; ++ i ) { for ( j = 0 ; j < 8 ; ++ j ) temp_in [ j ] = out [ j * 8 + i ] ; ht . cols ( temp_in , temp_out ) ; <S2SV_StartBug> for ( j = 0 ; j < 8 ; ++ j ) <S2SV_EndBug> <S2SV_StartBug> dest [ j * stride + i ] = clip_pixel ( ROUND_POWER_OF_TWO ( temp_out [ j ] , 5 ) <S2SV_EndBug> <S2SV_StartBug> + dest [ j * stride + i ] ) ; <S2SV_EndBug> } }
<S2SV_ModStart> vp9_iht8x8_64_add_c ( const tran_low_t <S2SV_ModEnd> * input , <S2SV_ModStart> , j ; tran_low_t <S2SV_ModEnd> out [ 8 <S2SV_ModStart> 8 ] ; tran_low_t <S2SV_ModEnd> * outptr = <S2SV_ModStart> = out ; tran_low_t <S2SV_ModEnd> temp_in [ 8 <S2SV_ModStart> ++ j ) { <S2SV_ModStart> i ] = clip_pixel_add ( <S2SV_ModEnd> dest [ j <S2SV_ModStart> + i ] , ROUND_POWER_OF_TWO ( temp_out [ j ] , 5 ) ) ; } <S2SV_ModEnd> } } <S2SV_null>
external@libvpx/5a9753fca56f0eeb9f61e342b2fccffc364f9426
CVE-2016-1621
https://android.googlesource.com/platform/external/libvpx/+/5a9753fca56f0eeb9f61e342b2fccffc364f9426
2016-03-12T21:59Z
4,358
CWE-415
CWE-415 int read_file ( struct sc_card * card , char * str_path , unsigned char * * data , size_t * data_len ) { struct sc_path path ; struct sc_file * file ; unsigned char * p ; int ok = 0 ; int r ; size_t len ; sc_format_path ( str_path , & path ) ; if ( SC_SUCCESS != sc_select_file ( card , & path , & file ) ) { goto err ; } <S2SV_StartBug> len = file ? file -> size : 4096 ; <S2SV_EndBug> p = realloc ( * data , len ) ; if ( ! p ) { goto err ; } * data = p ; * data_len = len ; r = sc_read_binary ( card , 0 , p , len , 0 ) ; if ( r < 0 ) goto err ; * data_len = r ; ok = 1 ; err : sc_file_free ( file ) ; return ok ; }
<S2SV_ModStart> len = file && file -> size > 0
OpenSC@OpenSC/360e95d45ac4123255a4c796db96337f332160ad
CVE-2018-16425
https://github.com/OpenSC/OpenSC/commit/360e95d45ac4123255a4c796db96337f332160ad
2018-09-04T00:29Z
4,359
CWE-787
CWE-787 CURLcode Curl_smtp_escape_eob ( struct connectdata * conn , const ssize_t nread ) { ssize_t i ; ssize_t si ; struct Curl_easy * data = conn -> data ; struct SMTP * smtp = data -> req . protop ; char * scratch = data -> state . scratch ; char * newscratch = NULL ; char * oldscratch = NULL ; size_t eob_sent ; if ( ! scratch || data -> set . crlf ) { oldscratch = scratch ; <S2SV_StartBug> scratch = newscratch = malloc ( 2 * data -> set . buffer_size ) ; <S2SV_EndBug> if ( ! newscratch ) { failf ( data , "Failed<S2SV_blank>to<S2SV_blank>alloc<S2SV_blank>scratch<S2SV_blank>buffer!" ) ; return CURLE_OUT_OF_MEMORY ; } <S2SV_StartBug> } <S2SV_EndBug> eob_sent = smtp -> eob ; for ( i = 0 , si = 0 ; i < nread ; i ++ ) { if ( SMTP_EOB [ smtp -> eob ] == data -> req . upload_fromhere [ i ] ) { smtp -> eob ++ ; if ( 2 == smtp -> eob || SMTP_EOB_LEN == smtp -> eob ) smtp -> trailing_crlf = TRUE ; else smtp -> trailing_crlf = FALSE ; } else if ( smtp -> eob ) { memcpy ( & scratch [ si ] , & SMTP_EOB [ eob_sent ] , smtp -> eob - eob_sent ) ; si += smtp -> eob - eob_sent ; if ( SMTP_EOB [ 0 ] == data -> req . upload_fromhere [ i ] ) smtp -> eob = 1 ; else smtp -> eob = 0 ; eob_sent = 0 ; smtp -> trailing_crlf = FALSE ; } if ( SMTP_EOB_FIND_LEN == smtp -> eob ) { memcpy ( & scratch [ si ] , & SMTP_EOB_REPL [ eob_sent ] , SMTP_EOB_REPL_LEN - eob_sent ) ; si += SMTP_EOB_REPL_LEN - eob_sent ; smtp -> eob = 0 ; eob_sent = 0 ; } else if ( ! smtp -> eob ) scratch [ si ++ ] = data -> req . upload_fromhere [ i ] ; } if ( smtp -> eob - eob_sent ) { memcpy ( & scratch [ si ] , & SMTP_EOB [ eob_sent ] , smtp -> eob - eob_sent ) ; si += smtp -> eob - eob_sent ; } if ( si != nread ) { data -> req . upload_fromhere = scratch ; data -> state . scratch = scratch ; free ( oldscratch ) ; data -> req . upload_present = si ; } else free ( newscratch ) ; return CURLE_OK ; }
<S2SV_ModStart> ( 2 * UPLOAD_BUFSIZE <S2SV_ModEnd> ) ; if <S2SV_ModStart> ; } } DEBUGASSERT ( UPLOAD_BUFSIZE >= nread ) ;
curl@curl/ba1dbd78e5f1ed67c1b8d37ac89d90e5e330b628
CVE-2018-0500
https://github.com/curl/curl/commit/ba1dbd78e5f1ed67c1b8d37ac89d90e5e330b628
2018-07-11T13:29Z
4,360
CWE-125
CWE-125 mod_ty PyAST_obj2mod ( PyObject * ast , PyArena * arena , int mode ) { mod_ty res ; PyObject * req_type [ 3 ] ; <S2SV_StartBug> char * req_name [ ] = { "Module" , "Expression" , "Interactive" } ; <S2SV_EndBug> int isinstance ; req_type [ 0 ] = ( PyObject * ) Module_type ; req_type [ 1 ] = ( PyObject * ) Expression_type ; req_type [ 2 ] = ( PyObject * ) Interactive_type ; <S2SV_StartBug> assert ( 0 <= mode && mode <= 2 ) ; <S2SV_EndBug> if ( ! init_types ( ) ) return NULL ; isinstance = PyObject_IsInstance ( ast , req_type [ mode ] ) ; if ( isinstance == - 1 ) return NULL ; if ( ! isinstance ) { PyErr_Format ( PyExc_TypeError , "expected<S2SV_blank>%s<S2SV_blank>node,<S2SV_blank>got<S2SV_blank>%.400s" , req_name [ mode ] , Py_TYPE ( ast ) -> tp_name ) ; return NULL ; } if ( obj2ast_mod ( ast , & res , arena ) != 0 ) return NULL ; else return res ; }
<S2SV_ModStart> "Expression" , "Interactive" , "FunctionType" <S2SV_ModStart> && mode <= 3 <S2SV_ModEnd> ) ; if
python@typed_ast/dcfcd146f8e6fc5c2fc16a4c192a0c5f5ca8c53c
CVE-2019-19275
https://github.com/python/typed_ast/commit/dcfcd146f8e6fc5c2fc16a4c192a0c5f5ca8c53c
2019-11-26T15:15Z
4,361
CWE-125
CWE-125 static void bgp_capabilities_print ( netdissect_options * ndo , const u_char * opt , int caps_len ) { int cap_type , cap_len , tcap_len , cap_offset ; int i = 0 ; while ( i < caps_len ) { ND_TCHECK2 ( opt [ i ] , BGP_CAP_HEADER_SIZE ) ; cap_type = opt [ i ] ; cap_len = opt [ i + 1 ] ; tcap_len = cap_len ; ND_PRINT ( ( ndo , "\\n\\t<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>%s<S2SV_blank>(%u),<S2SV_blank>length:<S2SV_blank>%u" , tok2str ( bgp_capcode_values , "Unknown" , cap_type ) , cap_type , cap_len ) ) ; ND_TCHECK2 ( opt [ i + 2 ] , cap_len ) ; switch ( cap_type ) { <S2SV_StartBug> case BGP_CAPCODE_MP : <S2SV_EndBug> ND_PRINT ( ( ndo , "\\n\\t\\tAFI<S2SV_blank>%s<S2SV_blank>(%u),<S2SV_blank>SAFI<S2SV_blank>%s<S2SV_blank>(%u)" , tok2str ( af_values , "Unknown" , EXTRACT_16BITS ( opt + i + 2 ) ) , EXTRACT_16BITS ( opt + i + 2 ) , tok2str ( bgp_safi_values , "Unknown" , opt [ i + 5 ] ) , opt [ i + 5 ] ) ) ; break ; case BGP_CAPCODE_RESTART : ND_TCHECK_16BITS ( opt + i + 2 ) ; ND_PRINT ( ( ndo , "\\n\\t\\tRestart<S2SV_blank>Flags:<S2SV_blank>[%s],<S2SV_blank>Restart<S2SV_blank>Time<S2SV_blank>%us" , ( ( opt [ i + 2 ] ) & 0x80 ) ? "R" : "none" , EXTRACT_16BITS ( opt + i + 2 ) & 0xfff ) ) ; tcap_len -= 2 ; cap_offset = 4 ; while ( tcap_len >= 4 ) { ND_PRINT ( ( ndo , "\\n\\t\\t<S2SV_blank><S2SV_blank>AFI<S2SV_blank>%s<S2SV_blank>(%u),<S2SV_blank>SAFI<S2SV_blank>%s<S2SV_blank>(%u),<S2SV_blank>Forwarding<S2SV_blank>state<S2SV_blank>preserved:<S2SV_blank>%s" , tok2str ( af_values , "Unknown" , EXTRACT_16BITS ( opt + i + cap_offset ) ) , EXTRACT_16BITS ( opt + i + cap_offset ) , tok2str ( bgp_safi_values , "Unknown" , opt [ i + cap_offset + 2 ] ) , opt [ i + cap_offset + 2 ] , ( ( opt [ i + cap_offset + 3 ] ) & 0x80 ) ? "yes" : "no" ) ) ; tcap_len -= 4 ; cap_offset += 4 ; } break ; case BGP_CAPCODE_RR : case BGP_CAPCODE_RR_CISCO : break ; case BGP_CAPCODE_AS_NEW : if ( cap_len == 4 ) { ND_PRINT ( ( ndo , "\\n\\t\\t<S2SV_blank>4<S2SV_blank>Byte<S2SV_blank>AS<S2SV_blank>%s" , as_printf ( ndo , astostr , sizeof ( astostr ) , EXTRACT_32BITS ( opt + i + 2 ) ) ) ) ; } break ; case BGP_CAPCODE_ADD_PATH : cap_offset = 2 ; if ( tcap_len == 0 ) { ND_PRINT ( ( ndo , "<S2SV_blank>(bogus)" ) ) ; break ; } while ( tcap_len > 0 ) { if ( tcap_len < 4 ) { ND_PRINT ( ( ndo , "\\n\\t\\t(invalid)" ) ) ; break ; } ND_PRINT ( ( ndo , "\\n\\t\\tAFI<S2SV_blank>%s<S2SV_blank>(%u),<S2SV_blank>SAFI<S2SV_blank>%s<S2SV_blank>(%u),<S2SV_blank>Send/Receive:<S2SV_blank>%s" , tok2str ( af_values , "Unknown" , EXTRACT_16BITS ( opt + i + cap_offset ) ) , EXTRACT_16BITS ( opt + i + cap_offset ) , tok2str ( bgp_safi_values , "Unknown" , opt [ i + cap_offset + 2 ] ) , opt [ i + cap_offset + 2 ] , tok2str ( bgp_add_path_recvsend , "Bogus<S2SV_blank>(0x%02x)" , opt [ i + cap_offset + 3 ] ) ) ) ; tcap_len -= 4 ; cap_offset += 4 ; } break ; default : ND_PRINT ( ( ndo , "\\n\\t\\tno<S2SV_blank>decoder<S2SV_blank>for<S2SV_blank>Capability<S2SV_blank>%u" , cap_type ) ) ; if ( ndo -> ndo_vflag <= 1 ) print_unknown_data ( ndo , & opt [ i + 2 ] , "\\n\\t\\t" , cap_len ) ; break ; } if ( ndo -> ndo_vflag > 1 && cap_len > 0 ) { print_unknown_data ( ndo , & opt [ i + 2 ] , "\\n\\t\\t" , cap_len ) ; } i += BGP_CAP_HEADER_SIZE + cap_len ; } return ; trunc : ND_PRINT ( ( ndo , "[|BGP]" ) ) ; }
<S2SV_ModStart> case BGP_CAPCODE_MP : ND_TCHECK_8BITS ( opt + i + 5 ) ;
the-tcpdump-group@tcpdump/e3f3b445e2d20ac5d5b7fcb7559ce6beb55da0c9
CVE-2018-14467
https://github.com/the-tcpdump-group/tcpdump/commit/e3f3b445e2d20ac5d5b7fcb7559ce6beb55da0c9
2019-10-03T16:15Z
4,362
CWE-125
CWE-125 static void parse_sec_attr_44 ( sc_file_t * file , const u8 * buf , size_t len ) { const int df_idx [ 8 ] = { SC_AC_OP_DELETE , SC_AC_OP_CREATE , SC_AC_OP_CREATE , SC_AC_OP_INVALIDATE , SC_AC_OP_REHABILITATE , SC_AC_OP_LOCK , SC_AC_OP_DELETE , - 1 } ; const int ef_idx [ 8 ] = { SC_AC_OP_READ , SC_AC_OP_UPDATE , SC_AC_OP_WRITE , SC_AC_OP_INVALIDATE , SC_AC_OP_REHABILITATE , - 1 , SC_AC_OP_ERASE , - 1 } ; const int efi_idx [ 8 ] = { SC_AC_OP_READ , SC_AC_OP_ERASE , SC_AC_OP_UPDATE , SC_AC_OP_INVALIDATE , SC_AC_OP_REHABILITATE , - 1 , SC_AC_OP_ERASE , - 1 } ; u8 bValue ; int i ; int iKeyRef = 0 ; int iMethod ; int iPinCount ; int iOffset = 0 ; int iOperation ; const int * p_idx ; while ( len > 1 ) { size_t iACLen = buf [ iOffset ] & 0x0F ; if ( iACLen > len ) break ; iMethod = SC_AC_NONE ; if ( buf [ iOffset ] & 0X80 ) { size_t iParmLen = 1 ; size_t iKeyLen = 0 ; if ( buf [ iOffset ] & 0x20 ) iKeyLen ++ ; if ( buf [ iOffset + 1 ] & 0x40 ) iParmLen ++ ; if ( buf [ iOffset + 1 ] & 0x20 ) iParmLen ++ ; if ( buf [ iOffset + 1 ] & 0x10 ) iParmLen ++ ; if ( buf [ iOffset + 1 ] & 0x08 ) iParmLen ++ ; if ( iKeyLen ) { int iSC ; if ( len < 1 + ( size_t ) iACLen ) break ; iSC = buf [ iOffset + iACLen ] ; switch ( ( iSC >> 5 ) & 0x03 ) { case 0 : iMethod = SC_AC_TERM ; break ; case 1 : iMethod = SC_AC_AUT ; break ; case 2 : case 3 : iMethod = SC_AC_PRO ; break ; } iKeyRef = iSC & 0x1F ; } if ( iACLen > ( 1 + iParmLen + iKeyLen ) ) { if ( len < 1 + 1 + 1 + ( size_t ) iParmLen ) break ; iKeyRef = buf [ iOffset + 1 + 1 + iParmLen ] ; iMethod = SC_AC_CHV ; } if ( len < 1 + 2 ) break ; switch ( buf [ iOffset + 2 ] ) { case 0x2A : iOperation = SC_AC_OP_CRYPTO ; break ; case 0x46 : iOperation = SC_AC_OP_UPDATE ; break ; default : iOperation = SC_AC_OP_SELECT ; break ; } sc_file_add_acl_entry ( file , iOperation , iMethod , iKeyRef ) ; } else { switch ( file -> type ) { case SC_FILE_TYPE_DF : p_idx = df_idx ; break ; case SC_FILE_TYPE_INTERNAL_EF : p_idx = efi_idx ; break ; default : p_idx = ef_idx ; break ; } <S2SV_StartBug> iPinCount = iACLen - 1 ; <S2SV_EndBug> if ( buf [ iOffset ] & 0x20 ) { int iSC ; if ( len < 1 + ( size_t ) iACLen ) break ; iSC = buf [ iOffset + iACLen ] ; switch ( ( iSC >> 5 ) & 0x03 ) { case 0 : iMethod = SC_AC_TERM ; break ; case 1 : iMethod = SC_AC_AUT ; break ; case 2 : case 3 : iMethod = SC_AC_PRO ; break ; } iKeyRef = iSC & 0x1F ; iPinCount -- ; } if ( iPinCount > 0 ) { if ( len < 1 + 2 ) break ; iKeyRef = buf [ iOffset + 2 ] ; iMethod = SC_AC_CHV ; } bValue = buf [ iOffset + 1 ] ; for ( i = 0 ; i < 8 ; i ++ ) { if ( ( bValue & 1 ) && ( p_idx [ i ] >= 0 ) ) sc_file_add_acl_entry ( file , p_idx [ i ] , iMethod , iKeyRef ) ; bValue >>= 1 ; } } iOffset += iACLen + 1 ; len -= iACLen + 1 ; } }
<S2SV_ModStart> iPinCount = iACLen > 0 ? iACLen - 1 : 0 <S2SV_ModEnd> ; if (
OpenSC@OpenSC/c3f23b836e5a1766c36617fe1da30d22f7b63de2
CVE-2019-19479
https://github.com/OpenSC/OpenSC/commit/c3f23b836e5a1766c36617fe1da30d22f7b63de2
2019-12-01T23:15Z
4,363
CWE-617
CWE-617 static int pci_emul_alloc_resource ( uint64_t * baseptr , uint64_t limit , uint64_t size , uint64_t * addr ) { uint64_t base ; <S2SV_StartBug> assert ( ( size & ( size - 1 ) ) == 0 ) ; <S2SV_EndBug> base = roundup2 ( * baseptr , size ) ; if ( base + size <= limit ) { * addr = base ; * baseptr = base + size ; return 0 ; } else return - 1 ; }
<S2SV_ModStart> uint64_t base ; if <S2SV_ModEnd> ( ( size <S2SV_ModStart> 1 ) ) != 0 ) { pr_err ( "%s:<S2SV_blank>Cannot<S2SV_blank>alloc<S2SV_blank>invalid<S2SV_blank>size<S2SV_blank>%lld<S2SV_blank>resource\\n" , __func__ , size ) ; return - 1 ; } <S2SV_ModEnd> base = roundup2
projectacrn@acrn-hypervisor/2b3dedfb9ba13f15887f22b935d373f36c9a59fa
CVE-2019-18844
https://github.com/projectacrn/acrn-hypervisor/commit/2b3dedfb9ba13f15887f22b935d373f36c9a59fa
2019-11-13T20:15Z
4,364
CWE-284
CWE-284 int bta_co_rfc_data_outgoing_size ( void * user_data , int * size ) { pthread_mutex_lock ( & slot_lock ) ; uint32_t id = ( uintptr_t ) user_data ; int ret = false ; * size = 0 ; rfc_slot_t * slot = find_rfc_slot_by_id ( id ) ; if ( ! slot ) goto out ; <S2SV_StartBug> if ( ioctl ( slot -> fd , FIONREAD , size ) == 0 ) { <S2SV_EndBug> ret = true ; } else { LOG_ERROR ( "%s<S2SV_blank>unable<S2SV_blank>to<S2SV_blank>determine<S2SV_blank>bytes<S2SV_blank>remaining<S2SV_blank>to<S2SV_blank>be<S2SV_blank>read<S2SV_blank>on<S2SV_blank>fd<S2SV_blank>%d:<S2SV_blank>%s" , __func__ , slot -> fd , strerror ( errno ) ) ; cleanup_rfc_slot ( slot ) ; } out : ; pthread_mutex_unlock ( & slot_lock ) ; return ret ; }
<S2SV_ModStart> ; if ( TEMP_FAILURE_RETRY ( <S2SV_ModStart> FIONREAD , size )
system@bt/472271b153c5dc53c28beac55480a8d8434b2d5c
CVE-2016-3839
https://android.googlesource.com/platform/system/bt/+/472271b153c5dc53c28beac55480a8d8434b2d5c
2016-08-05T20:59Z
4,365
CWE-918
CWE-918 static int daemon_msg_open_req ( uint8 ver , struct daemon_slpars * pars , uint32 plen , char * source , size_t sourcelen ) { char errbuf [ PCAP_ERRBUF_SIZE ] ; char errmsgbuf [ PCAP_ERRBUF_SIZE ] ; pcap_t * fp ; int nread ; char sendbuf [ RPCAP_NETBUF_SIZE ] ; int sendbufidx = 0 ; struct rpcap_openreply * openreply ; if ( plen > sourcelen - 1 ) { pcap_snprintf ( errmsgbuf , PCAP_ERRBUF_SIZE , "Source<S2SV_blank>string<S2SV_blank>too<S2SV_blank>long" ) ; goto error ; } nread = sock_recv ( pars -> sockctrl , source , plen , SOCK_RECEIVEALL_YES | SOCK_EOF_IS_ERROR , errbuf , PCAP_ERRBUF_SIZE ) ; if ( nread == - 1 ) { rpcapd_log ( LOGPRIO_ERROR , "Read<S2SV_blank>from<S2SV_blank>client<S2SV_blank>failed:<S2SV_blank>%s" , errbuf ) ; return - 1 ; } source [ nread ] = '\\0' ; plen -= nread ; <S2SV_StartBug> if ( ( fp = pcap_open_live ( source , <S2SV_EndBug> 1500 , 0 , 1000 , errmsgbuf ) ) == NULL ) goto error ; if ( sock_bufferize ( NULL , sizeof ( struct rpcap_header ) , NULL , & sendbufidx , RPCAP_NETBUF_SIZE , SOCKBUF_CHECKONLY , errmsgbuf , PCAP_ERRBUF_SIZE ) == - 1 ) goto error ; rpcap_createhdr ( ( struct rpcap_header * ) sendbuf , ver , RPCAP_MSG_OPEN_REPLY , 0 , sizeof ( struct rpcap_openreply ) ) ; openreply = ( struct rpcap_openreply * ) & sendbuf [ sendbufidx ] ; if ( sock_bufferize ( NULL , sizeof ( struct rpcap_openreply ) , NULL , & sendbufidx , RPCAP_NETBUF_SIZE , SOCKBUF_CHECKONLY , errmsgbuf , PCAP_ERRBUF_SIZE ) == - 1 ) goto error ; memset ( openreply , 0 , sizeof ( struct rpcap_openreply ) ) ; openreply -> linktype = htonl ( pcap_datalink ( fp ) ) ; openreply -> tzoff = 0 ; pcap_close ( fp ) ; if ( sock_send ( pars -> sockctrl , sendbuf , sendbufidx , errbuf , PCAP_ERRBUF_SIZE ) == - 1 ) { rpcapd_log ( LOGPRIO_ERROR , "Send<S2SV_blank>to<S2SV_blank>client<S2SV_blank>failed:<S2SV_blank>%s" , errbuf ) ; return - 1 ; } return 0 ; error : if ( rpcap_senderror ( pars -> sockctrl , ver , PCAP_ERR_OPEN , errmsgbuf , errbuf ) == - 1 ) { rpcapd_log ( LOGPRIO_ERROR , "Send<S2SV_blank>to<S2SV_blank>client<S2SV_blank>failed:<S2SV_blank>%s" , errbuf ) ; return - 1 ; } if ( rpcapd_discard ( pars -> sockctrl , plen ) == - 1 ) { return - 1 ; } return 0 ; }
<S2SV_ModStart> ; if ( is_url ( source ) ) { pcap_snprintf ( errmsgbuf , PCAP_ERRBUF_SIZE , "Source<S2SV_blank>string<S2SV_blank>refers<S2SV_blank>to<S2SV_blank>a<S2SV_blank>remote<S2SV_blank>device" ) ; goto error ; } if (
the-tcpdump-group@libpcap/33834cb2a4d035b52aa2a26742f832a112e90a0a
CVE-2019-15164
https://github.com/the-tcpdump-group/libpcap/commit/33834cb2a4d035b52aa2a26742f832a112e90a0a
2019-10-03T19:15Z
4,366
CWE-416
CWE-416 static int archive_read_format_rar_read_data ( struct archive_read * a , const void * * buff , size_t * size , int64_t * offset ) { struct rar * rar = ( struct rar * ) ( a -> format -> data ) ; int ret ; if ( rar -> has_encrypted_entries == ARCHIVE_READ_FORMAT_ENCRYPTION_DONT_KNOW ) { rar -> has_encrypted_entries = 0 ; } if ( rar -> bytes_unconsumed > 0 ) { __archive_read_consume ( a , rar -> bytes_unconsumed ) ; rar -> bytes_unconsumed = 0 ; } * buff = NULL ; if ( rar -> entry_eof || rar -> offset_seek >= rar -> unp_size ) { * size = 0 ; * offset = rar -> offset ; if ( * offset < rar -> unp_size ) * offset = rar -> unp_size ; return ( ARCHIVE_EOF ) ; } switch ( rar -> compression_method ) { case COMPRESS_METHOD_STORE : ret = read_data_stored ( a , buff , size , offset ) ; break ; case COMPRESS_METHOD_FASTEST : case COMPRESS_METHOD_FAST : case COMPRESS_METHOD_NORMAL : case COMPRESS_METHOD_GOOD : case COMPRESS_METHOD_BEST : ret = read_data_compressed ( a , buff , size , offset ) ; <S2SV_StartBug> if ( ret != ARCHIVE_OK && ret != ARCHIVE_WARN ) <S2SV_EndBug> __archive_ppmd7_functions . Ppmd7_Free ( & rar -> ppmd7_context ) ; <S2SV_StartBug> break ; <S2SV_EndBug> default : archive_set_error ( & a -> archive , ARCHIVE_ERRNO_FILE_FORMAT , "Unsupported<S2SV_blank>compression<S2SV_blank>method<S2SV_blank>for<S2SV_blank>RAR<S2SV_blank>file." ) ; ret = ARCHIVE_FATAL ; break ; } return ( ret ) ; }
<S2SV_ModStart> != ARCHIVE_WARN ) { <S2SV_ModStart> ppmd7_context ) ; rar -> start_new_table = 1 ; }
libarchive@libarchive/b8592ecba2f9e451e1f5cb7ab6dcee8b8e7b3f60
CVE-2019-18408
https://github.com/libarchive/libarchive/commit/b8592ecba2f9e451e1f5cb7ab6dcee8b8e7b3f60
2019-10-24T14:15Z
4,367
CWE-400
CWE-400 void handle_stdfmna ( struct pt_regs * regs , unsigned long sfar , unsigned long sfsr ) { unsigned long pc = regs -> tpc ; unsigned long tstate = regs -> tstate ; u32 insn ; u64 value ; u8 freg ; int flag ; struct fpustate * f = FPUSTATE ; if ( tstate & TSTATE_PRIV ) die_if_kernel ( "stdfmna<S2SV_blank>from<S2SV_blank>kernel" , regs ) ; <S2SV_StartBug> perf_sw_event ( PERF_COUNT_SW_ALIGNMENT_FAULTS , 1 , 0 , regs , sfar ) ; <S2SV_EndBug> if ( test_thread_flag ( TIF_32BIT ) ) pc = ( u32 ) pc ; if ( get_user ( insn , ( u32 __user * ) pc ) != - EFAULT ) { int asi = decode_asi ( insn , regs ) ; freg = ( ( insn >> 25 ) & 0x1e ) | ( ( insn >> 20 ) & 0x20 ) ; value = 0 ; flag = ( freg < 32 ) ? FPRS_DL : FPRS_DU ; if ( ( asi > ASI_SNFL ) || ( asi < ASI_P ) ) goto daex ; save_and_clear_fpu ( ) ; if ( current_thread_info ( ) -> fpsaved [ 0 ] & flag ) value = * ( u64 * ) & f -> regs [ freg ] ; switch ( asi ) { case ASI_P : case ASI_S : break ; case ASI_PL : case ASI_SL : value = __swab64p ( & value ) ; break ; default : goto daex ; } if ( put_user ( value >> 32 , ( u32 __user * ) sfar ) || __put_user ( ( u32 ) value , ( u32 __user * ) ( sfar + 4 ) ) ) goto daex ; } else { daex : if ( tlb_type == hypervisor ) sun4v_data_access_exception ( regs , sfar , sfsr ) ; else spitfire_data_access_exception ( regs , sfsr , sfar ) ; return ; } advance ( regs ) ; }
<S2SV_ModStart> PERF_COUNT_SW_ALIGNMENT_FAULTS , 1 <S2SV_ModEnd> , regs ,
torvalds@linux/a8b0ca17b80e92faab46ee7179ba9e99ccb61233
CVE-2011-2918
https://github.com/torvalds/linux/commit/a8b0ca17b80e92faab46ee7179ba9e99ccb61233
2012-05-24T23:55Z
4,368
CWE-119
CWE-119 const vpx_codec_cx_pkt_t * vpx_codec_get_cx_data ( vpx_codec_ctx_t * ctx , vpx_codec_iter_t * iter ) { const vpx_codec_cx_pkt_t * pkt = NULL ; if ( ctx ) { if ( ! iter ) ctx -> err = VPX_CODEC_INVALID_PARAM ; else if ( ! ctx -> iface || ! ctx -> priv ) ctx -> err = VPX_CODEC_ERROR ; else if ( ! ( ctx -> iface -> caps & VPX_CODEC_CAP_ENCODER ) ) ctx -> err = VPX_CODEC_INCAPABLE ; else <S2SV_StartBug> pkt = ctx -> iface -> enc . get_cx_data ( ctx -> priv -> alg_priv , iter ) ; <S2SV_EndBug> } if ( pkt && pkt -> kind == VPX_CODEC_CX_FRAME_PKT ) { vpx_codec_priv_t * const priv = ctx -> priv ; char * const dst_buf = ( char * ) priv -> enc . cx_data_dst_buf . buf ; if ( dst_buf && pkt -> data . raw . buf != dst_buf && pkt -> data . raw . sz + priv -> enc . cx_data_pad_before + priv -> enc . cx_data_pad_after <= priv -> enc . cx_data_dst_buf . sz ) { vpx_codec_cx_pkt_t * modified_pkt = & priv -> enc . cx_data_pkt ; memcpy ( dst_buf + priv -> enc . cx_data_pad_before , pkt -> data . raw . buf , pkt -> data . raw . sz ) ; * modified_pkt = * pkt ; modified_pkt -> data . raw . buf = dst_buf ; modified_pkt -> data . raw . sz += priv -> enc . cx_data_pad_before + priv -> enc . cx_data_pad_after ; pkt = modified_pkt ; } if ( dst_buf == pkt -> data . raw . buf ) { priv -> enc . cx_data_dst_buf . buf = dst_buf + pkt -> data . raw . sz ; priv -> enc . cx_data_dst_buf . sz -= pkt -> data . raw . sz ; } } return pkt ; }
<S2SV_ModStart> . get_cx_data ( get_alg_priv ( ctx ) <S2SV_ModEnd> , iter )
external@libvpx/5a9753fca56f0eeb9f61e342b2fccffc364f9426
CVE-2016-1621
https://android.googlesource.com/platform/external/libvpx/+/5a9753fca56f0eeb9f61e342b2fccffc364f9426
2016-03-12T21:59Z
4,369
CWE-119
CWE-119 int vp9_get_qindex ( const struct segmentation * seg , int segment_id , int base_qindex ) { <S2SV_StartBug> if ( vp9_segfeature_active ( seg , segment_id , SEG_LVL_ALT_Q ) ) { <S2SV_EndBug> <S2SV_StartBug> const int data = vp9_get_segdata ( seg , segment_id , SEG_LVL_ALT_Q ) ; <S2SV_EndBug> const int seg_qindex = seg -> abs_delta == SEGMENT_ABSDATA ? data : base_qindex + data ; return clamp ( seg_qindex , 0 , MAXQ ) ; } else { return base_qindex ; } }
<S2SV_ModStart> { if ( segfeature_active <S2SV_ModEnd> ( seg , <S2SV_ModStart> int data = get_segdata <S2SV_ModEnd> ( seg ,
external@libvpx/5a9753fca56f0eeb9f61e342b2fccffc364f9426
CVE-2016-1621
https://android.googlesource.com/platform/external/libvpx/+/5a9753fca56f0eeb9f61e342b2fccffc364f9426
2016-03-12T21:59Z
4,370
CWE-77
CWE-77 void imap_munge_mbox_name ( struct ImapData * idata , char * dest , size_t dlen , const char * src ) { char * buf = mutt_str_strdup ( src ) ; imap_utf_encode ( idata , & buf ) ; <S2SV_StartBug> imap_quote_string ( dest , dlen , buf ) ; <S2SV_EndBug> FREE ( & buf ) ; }
<S2SV_ModStart> dlen , buf , false
neomutt@neomutt/e52393740334443ae0206cab2d7caef381646725
CVE-2018-14357
https://github.com/neomutt/neomutt/commit/e52393740334443ae0206cab2d7caef381646725
2018-07-17T17:29Z
4,371
CWE-000
CWE-000 int config__parse_args ( struct mosquitto_db * db , struct mosquitto__config * config , int argc , char * argv [ ] ) { int i ; int port_tmp ; for ( i = 1 ; i < argc ; i ++ ) { if ( ! strcmp ( argv [ i ] , "-c" ) || ! strcmp ( argv [ i ] , "--config-file" ) ) { if ( i < argc - 1 ) { db -> config_file = argv [ i + 1 ] ; if ( config__read ( db , config , false ) ) { log__printf ( NULL , MOSQ_LOG_ERR , "Error:<S2SV_blank>Unable<S2SV_blank>to<S2SV_blank>open<S2SV_blank>configuration<S2SV_blank>file." ) ; return MOSQ_ERR_INVAL ; } } else { log__printf ( NULL , MOSQ_LOG_ERR , "Error:<S2SV_blank>-c<S2SV_blank>argument<S2SV_blank>given,<S2SV_blank>but<S2SV_blank>no<S2SV_blank>config<S2SV_blank>file<S2SV_blank>specified." ) ; return MOSQ_ERR_INVAL ; } i ++ ; } else if ( ! strcmp ( argv [ i ] , "-d" ) || ! strcmp ( argv [ i ] , "--daemon" ) ) { config -> daemon = true ; } else if ( ! strcmp ( argv [ i ] , "-h" ) || ! strcmp ( argv [ i ] , "--help" ) ) { print_usage ( ) ; return MOSQ_ERR_INVAL ; } else if ( ! strcmp ( argv [ i ] , "-p" ) || ! strcmp ( argv [ i ] , "--port" ) ) { if ( i < argc - 1 ) { port_tmp = atoi ( argv [ i + 1 ] ) ; if ( port_tmp < 1 || port_tmp > 65535 ) { log__printf ( NULL , MOSQ_LOG_ERR , "Error:<S2SV_blank>Invalid<S2SV_blank>port<S2SV_blank>specified<S2SV_blank>(%d)." , port_tmp ) ; return MOSQ_ERR_INVAL ; } else { if ( config -> default_listener . port ) { log__printf ( NULL , MOSQ_LOG_WARNING , "Warning:<S2SV_blank>Default<S2SV_blank>listener<S2SV_blank>port<S2SV_blank>specified<S2SV_blank>multiple<S2SV_blank>times.<S2SV_blank>Only<S2SV_blank>the<S2SV_blank>latest<S2SV_blank>will<S2SV_blank>be<S2SV_blank>used." ) ; } config -> default_listener . port = port_tmp ; } } else { log__printf ( NULL , MOSQ_LOG_ERR , "Error:<S2SV_blank>-p<S2SV_blank>argument<S2SV_blank>given,<S2SV_blank>but<S2SV_blank>no<S2SV_blank>port<S2SV_blank>specified." ) ; return MOSQ_ERR_INVAL ; } i ++ ; } else if ( ! strcmp ( argv [ i ] , "-v" ) || ! strcmp ( argv [ i ] , "--verbose" ) ) { db -> verbose = true ; } else { fprintf ( stderr , "Error:<S2SV_blank>Unknown<S2SV_blank>option<S2SV_blank>\'%s\'.\\n" , argv [ i ] ) ; print_usage ( ) ; return MOSQ_ERR_INVAL ; } } if ( config -> listener_count == 0 # ifdef WITH_TLS || config -> default_listener . cafile || config -> default_listener . capath || config -> default_listener . certfile || config -> default_listener . keyfile || config -> default_listener . ciphers || config -> default_listener . psk_hint || config -> default_listener . require_certificate || config -> default_listener . crlfile || config -> default_listener . use_identity_as_username || config -> default_listener . use_subject_as_username # endif || config -> default_listener . use_username_as_clientid || config -> default_listener . host || config -> default_listener . port || config -> default_listener . max_connections != - 1 || config -> default_listener . mount_point || config -> default_listener . protocol != mp_mqtt || config -> default_listener . socket_domain || config -> default_listener . security_options . password_file || config -> default_listener . security_options . psk_file || config -> default_listener . security_options . auth_plugin_config_count || config -> default_listener . security_options . allow_anonymous != - 1 ) { config -> listener_count ++ ; config -> listeners = mosquitto__realloc ( config -> listeners , sizeof ( struct mosquitto__listener ) * config -> listener_count ) ; if ( ! config -> listeners ) { log__printf ( NULL , MOSQ_LOG_ERR , "Error:<S2SV_blank>Out<S2SV_blank>of<S2SV_blank>memory." ) ; return MOSQ_ERR_NOMEM ; } memset ( & config -> listeners [ config -> listener_count - 1 ] , 0 , sizeof ( struct mosquitto__listener ) ) ; if ( config -> default_listener . port ) { config -> listeners [ config -> listener_count - 1 ] . port = config -> default_listener . port ; } else { config -> listeners [ config -> listener_count - 1 ] . port = 1883 ; } if ( config -> default_listener . host ) { config -> listeners [ config -> listener_count - 1 ] . host = config -> default_listener . host ; } else { config -> listeners [ config -> listener_count - 1 ] . host = NULL ; } if ( config -> default_listener . mount_point ) { config -> listeners [ config -> listener_count - 1 ] . mount_point = config -> default_listener . mount_point ; } else { config -> listeners [ config -> listener_count - 1 ] . mount_point = NULL ; } config -> listeners [ config -> listener_count - 1 ] . max_connections = config -> default_listener . max_connections ; config -> listeners [ config -> listener_count - 1 ] . protocol = config -> default_listener . protocol ; config -> listeners [ config -> listener_count - 1 ] . socket_domain = config -> default_listener . socket_domain ; config -> listeners [ config -> listener_count - 1 ] . client_count = 0 ; config -> listeners [ config -> listener_count - 1 ] . socks = NULL ; config -> listeners [ config -> listener_count - 1 ] . sock_count = 0 ; config -> listeners [ config -> listener_count - 1 ] . client_count = 0 ; config -> listeners [ config -> listener_count - 1 ] . use_username_as_clientid = config -> default_listener . use_username_as_clientid ; # ifdef WITH_TLS config -> listeners [ config -> listener_count - 1 ] . tls_version = config -> default_listener . tls_version ; config -> listeners [ config -> listener_count - 1 ] . cafile = config -> default_listener . cafile ; config -> listeners [ config -> listener_count - 1 ] . capath = config -> default_listener . capath ; config -> listeners [ config -> listener_count - 1 ] . certfile = config -> default_listener . certfile ; config -> listeners [ config -> listener_count - 1 ] . keyfile = config -> default_listener . keyfile ; config -> listeners [ config -> listener_count - 1 ] . ciphers = config -> default_listener . ciphers ; config -> listeners [ config -> listener_count - 1 ] . psk_hint = config -> default_listener . psk_hint ; config -> listeners [ config -> listener_count - 1 ] . require_certificate = config -> default_listener . require_certificate ; config -> listeners [ config -> listener_count - 1 ] . ssl_ctx = NULL ; config -> listeners [ config -> listener_count - 1 ] . crlfile = config -> default_listener . crlfile ; config -> listeners [ config -> listener_count - 1 ] . use_identity_as_username = config -> default_listener . use_identity_as_username ; config -> listeners [ config -> listener_count - 1 ] . use_subject_as_username = config -> default_listener . use_subject_as_username ; # endif <S2SV_StartBug> config -> listeners [ config -> listener_count - 1 ] . security_options . password_file = config -> default_listener . security_options . password_file ; <S2SV_EndBug> config -> listeners [ config -> listener_count - 1 ] . security_options . psk_file = config -> default_listener . security_options . psk_file ; config -> listeners [ config -> listener_count - 1 ] . security_options . auth_plugin_configs = config -> default_listener . security_options . auth_plugin_configs ; config -> listeners [ config -> listener_count - 1 ] . security_options . auth_plugin_config_count = config -> default_listener . security_options . auth_plugin_config_count ; config -> listeners [ config -> listener_count - 1 ] . security_options . allow_anonymous = config -> default_listener . security_options . allow_anonymous ; } if ( ! config -> user ) { config -> user = "mosquitto" ; } if ( db -> verbose ) { config -> log_type = INT_MAX ; } return config__check ( config ) ; }
<S2SV_ModStart> . security_options . acl_file = config -> default_listener . security_options . acl_file ; config -> listeners [ config -> listener_count - 1 ] . security_options .
eclipse@mosquitto/9097577b49b7fdcf45d30975976dd93808ccc0c4
CVE-2018-20145
https://github.com/eclipse/mosquitto/commit/9097577b49b7fdcf45d30975976dd93808ccc0c4
2018-12-13T20:29Z
4,372
CWE-119
CWE-119 static void yv12_extend_frame_bottom_c ( YV12_BUFFER_CONFIG * ybf ) { int i ; unsigned char * src_ptr1 , * src_ptr2 ; unsigned char * dest_ptr2 ; unsigned int Border ; int plane_stride ; int plane_height ; Border = ybf -> border ; plane_stride = ybf -> y_stride ; plane_height = ybf -> y_height ; src_ptr1 = ybf -> y_buffer - Border ; src_ptr2 = src_ptr1 + ( plane_height * plane_stride ) - plane_stride ; dest_ptr2 = src_ptr2 + plane_stride ; for ( i = 0 ; i < ( int ) Border ; i ++ ) { <S2SV_StartBug> vpx_memcpy ( dest_ptr2 , src_ptr2 , plane_stride ) ; <S2SV_EndBug> dest_ptr2 += plane_stride ; } plane_stride = ybf -> uv_stride ; plane_height = ybf -> uv_height ; Border /= 2 ; src_ptr1 = ybf -> u_buffer - Border ; src_ptr2 = src_ptr1 + ( plane_height * plane_stride ) - plane_stride ; dest_ptr2 = src_ptr2 + plane_stride ; for ( i = 0 ; i < ( int ) ( Border ) ; i ++ ) { <S2SV_StartBug> vpx_memcpy ( dest_ptr2 , src_ptr2 , plane_stride ) ; <S2SV_EndBug> dest_ptr2 += plane_stride ; } src_ptr1 = ybf -> v_buffer - Border ; src_ptr2 = src_ptr1 + ( plane_height * plane_stride ) - plane_stride ; dest_ptr2 = src_ptr2 + plane_stride ; for ( i = 0 ; i < ( int ) ( Border ) ; i ++ ) { <S2SV_StartBug> vpx_memcpy ( dest_ptr2 , src_ptr2 , plane_stride ) ; <S2SV_EndBug> dest_ptr2 += plane_stride ; } }
<S2SV_ModStart> ++ ) { memcpy <S2SV_ModEnd> ( dest_ptr2 , <S2SV_ModStart> ++ ) { memcpy <S2SV_ModEnd> ( dest_ptr2 , <S2SV_ModStart> ++ ) { memcpy <S2SV_ModEnd> ( dest_ptr2 ,
external@libvpx/5a9753fca56f0eeb9f61e342b2fccffc364f9426
CVE-2016-1621
https://android.googlesource.com/platform/external/libvpx/+/5a9753fca56f0eeb9f61e342b2fccffc364f9426
2016-03-12T21:59Z
4,373
CWE-119
CWE-119 IHEVCD_ERROR_T ihevcd_parse_sps ( codec_t * ps_codec ) { IHEVCD_ERROR_T ret = ( IHEVCD_ERROR_T ) IHEVCD_SUCCESS ; WORD32 value ; WORD32 i ; WORD32 vps_id ; WORD32 sps_max_sub_layers ; WORD32 sps_id ; WORD32 sps_temporal_id_nesting_flag ; sps_t * ps_sps ; profile_tier_lvl_info_t s_ptl ; bitstrm_t * ps_bitstrm = & ps_codec -> s_parse . s_bitstrm ; WORD32 ctb_log2_size_y = 0 ; BITS_PARSE ( "video_parameter_set_id" , value , ps_bitstrm , 4 ) ; vps_id = value ; vps_id = CLIP3 ( vps_id , 0 , MAX_VPS_CNT - 1 ) ; BITS_PARSE ( "sps_max_sub_layers_minus1" , value , ps_bitstrm , 3 ) ; sps_max_sub_layers = value + 1 ; sps_max_sub_layers = CLIP3 ( sps_max_sub_layers , 1 , 7 ) ; BITS_PARSE ( "sps_temporal_id_nesting_flag" , value , ps_bitstrm , 1 ) ; sps_temporal_id_nesting_flag = value ; ret = ihevcd_profile_tier_level ( ps_bitstrm , & ( s_ptl ) , 1 , ( sps_max_sub_layers - 1 ) ) ; UEV_PARSE ( "seq_parameter_set_id" , value , ps_bitstrm ) ; sps_id = value ; if ( ( sps_id >= MAX_SPS_CNT ) || ( sps_id < 0 ) ) { if ( ps_codec -> i4_sps_done ) return IHEVCD_UNSUPPORTED_SPS_ID ; else sps_id = 0 ; } ps_sps = ( ps_codec -> s_parse . ps_sps_base + MAX_SPS_CNT - 1 ) ; ps_sps -> i1_sps_id = sps_id ; ps_sps -> i1_vps_id = vps_id ; ps_sps -> i1_sps_max_sub_layers = sps_max_sub_layers ; ps_sps -> i1_sps_temporal_id_nesting_flag = sps_temporal_id_nesting_flag ; ps_codec -> i4_sps_id = sps_id ; memcpy ( & ps_sps -> s_ptl , & s_ptl , sizeof ( profile_tier_lvl_info_t ) ) ; UEV_PARSE ( "chroma_format_idc" , value , ps_bitstrm ) ; ps_sps -> i1_chroma_format_idc = value ; if ( ps_sps -> i1_chroma_format_idc != CHROMA_FMT_IDC_YUV420 ) { ps_codec -> s_parse . i4_error_code = IHEVCD_UNSUPPORTED_CHROMA_FMT_IDC ; return ( IHEVCD_ERROR_T ) IHEVCD_UNSUPPORTED_CHROMA_FMT_IDC ; } if ( CHROMA_FMT_IDC_YUV444_PLANES == ps_sps -> i1_chroma_format_idc ) { BITS_PARSE ( "separate_colour_plane_flag" , value , ps_bitstrm , 1 ) ; ps_sps -> i1_separate_colour_plane_flag = value ; } else { ps_sps -> i1_separate_colour_plane_flag = 0 ; } UEV_PARSE ( "pic_width_in_luma_samples" , value , ps_bitstrm ) ; ps_sps -> i2_pic_width_in_luma_samples = value ; UEV_PARSE ( "pic_height_in_luma_samples" , value , ps_bitstrm ) ; ps_sps -> i2_pic_height_in_luma_samples = value ; if ( ( 0 >= ps_sps -> i2_pic_width_in_luma_samples ) || ( 0 >= ps_sps -> i2_pic_height_in_luma_samples ) ) return IHEVCD_INVALID_PARAMETER ; ps_sps -> i2_pic_width_in_luma_samples = ALIGN8 ( ps_sps -> i2_pic_width_in_luma_samples ) ; ps_sps -> i2_pic_height_in_luma_samples = ALIGN8 ( ps_sps -> i2_pic_height_in_luma_samples ) ; BITS_PARSE ( "pic_cropping_flag" , value , ps_bitstrm , 1 ) ; ps_sps -> i1_pic_cropping_flag = value ; if ( ps_sps -> i1_pic_cropping_flag ) { UEV_PARSE ( "pic_crop_left_offset" , value , ps_bitstrm ) ; ps_sps -> i2_pic_crop_left_offset = value ; UEV_PARSE ( "pic_crop_right_offset" , value , ps_bitstrm ) ; ps_sps -> i2_pic_crop_right_offset = value ; UEV_PARSE ( "pic_crop_top_offset" , value , ps_bitstrm ) ; ps_sps -> i2_pic_crop_top_offset = value ; UEV_PARSE ( "pic_crop_bottom_offset" , value , ps_bitstrm ) ; ps_sps -> i2_pic_crop_bottom_offset = value ; } else { ps_sps -> i2_pic_crop_left_offset = 0 ; ps_sps -> i2_pic_crop_right_offset = 0 ; ps_sps -> i2_pic_crop_top_offset = 0 ; ps_sps -> i2_pic_crop_bottom_offset = 0 ; } UEV_PARSE ( "bit_depth_luma_minus8" , value , ps_bitstrm ) ; if ( 0 != value ) return IHEVCD_UNSUPPORTED_BIT_DEPTH ; UEV_PARSE ( "bit_depth_chroma_minus8" , value , ps_bitstrm ) ; if ( 0 != value ) return IHEVCD_UNSUPPORTED_BIT_DEPTH ; UEV_PARSE ( "log2_max_pic_order_cnt_lsb_minus4" , value , ps_bitstrm ) ; ps_sps -> i1_log2_max_pic_order_cnt_lsb = value + 4 ; BITS_PARSE ( "sps_sub_layer_ordering_info_present_flag" , value , ps_bitstrm , 1 ) ; ps_sps -> i1_sps_sub_layer_ordering_info_present_flag = value ; i = ( ps_sps -> i1_sps_sub_layer_ordering_info_present_flag ? 0 : ( ps_sps -> i1_sps_max_sub_layers - 1 ) ) ; for ( ; i < ps_sps -> i1_sps_max_sub_layers ; i ++ ) { UEV_PARSE ( "max_dec_pic_buffering" , value , ps_bitstrm ) ; ps_sps -> ai1_sps_max_dec_pic_buffering [ i ] = value + 1 ; if ( ps_sps -> ai1_sps_max_dec_pic_buffering [ i ] > MAX_DPB_SIZE ) { return IHEVCD_INVALID_PARAMETER ; } UEV_PARSE ( "num_reorder_pics" , value , ps_bitstrm ) ; ps_sps -> ai1_sps_max_num_reorder_pics [ i ] = value ; if ( ps_sps -> ai1_sps_max_num_reorder_pics [ i ] > ps_sps -> ai1_sps_max_dec_pic_buffering [ i ] ) { return IHEVCD_INVALID_PARAMETER ; } UEV_PARSE ( "max_latency_increase" , value , ps_bitstrm ) ; ps_sps -> ai1_sps_max_latency_increase [ i ] = value ; } UEV_PARSE ( "log2_min_coding_block_size_minus3" , value , ps_bitstrm ) ; ps_sps -> i1_log2_min_coding_block_size = value + 3 ; UEV_PARSE ( "log2_diff_max_min_coding_block_size" , value , ps_bitstrm ) ; ps_sps -> i1_log2_diff_max_min_coding_block_size = value ; ctb_log2_size_y = ps_sps -> i1_log2_min_coding_block_size + ps_sps -> i1_log2_diff_max_min_coding_block_size ; UEV_PARSE ( "log2_min_transform_block_size_minus2" , value , ps_bitstrm ) ; ps_sps -> i1_log2_min_transform_block_size = value + 2 ; UEV_PARSE ( "log2_diff_max_min_transform_block_size" , value , ps_bitstrm ) ; ps_sps -> i1_log2_diff_max_min_transform_block_size = value ; ps_sps -> i1_log2_max_transform_block_size = ps_sps -> i1_log2_min_transform_block_size + ps_sps -> i1_log2_diff_max_min_transform_block_size ; if ( ( ps_sps -> i1_log2_max_transform_block_size < 0 ) || ( ps_sps -> i1_log2_max_transform_block_size > MIN ( ctb_log2_size_y , 5 ) ) ) { return IHEVCD_INVALID_PARAMETER ; } ps_sps -> i1_log2_ctb_size = ps_sps -> i1_log2_min_coding_block_size + ps_sps -> i1_log2_diff_max_min_coding_block_size ; if ( ( ps_sps -> i1_log2_min_coding_block_size < 3 ) || ( ps_sps -> i1_log2_min_transform_block_size < 2 ) || ( ps_sps -> i1_log2_diff_max_min_transform_block_size < 0 ) || ( ps_sps -> i1_log2_max_transform_block_size > ps_sps -> i1_log2_ctb_size ) || ( ps_sps -> i1_log2_ctb_size < 4 ) || ( ps_sps -> i1_log2_ctb_size > 6 ) ) { return IHEVCD_INVALID_PARAMETER ; } ps_sps -> i1_log2_min_pcm_coding_block_size = 0 ; ps_sps -> i1_log2_diff_max_min_pcm_coding_block_size = 0 ; UEV_PARSE ( "max_transform_hierarchy_depth_inter" , value , ps_bitstrm ) ; ps_sps -> i1_max_transform_hierarchy_depth_inter = value ; UEV_PARSE ( "max_transform_hierarchy_depth_intra" , value , ps_bitstrm ) ; ps_sps -> i1_max_transform_hierarchy_depth_intra = value ; BITS_PARSE ( "scaling_list_enabled_flag" , value , ps_bitstrm , 1 ) ; ps_sps -> i1_scaling_list_enable_flag = value ; if ( ps_sps -> i1_scaling_list_enable_flag ) { COPY_DEFAULT_SCALING_LIST ( ps_sps -> pi2_scaling_mat ) ; BITS_PARSE ( "sps_scaling_list_data_present_flag" , value , ps_bitstrm , 1 ) ; ps_sps -> i1_sps_scaling_list_data_present_flag = value ; if ( ps_sps -> i1_sps_scaling_list_data_present_flag ) ihevcd_scaling_list_data ( ps_codec , ps_sps -> pi2_scaling_mat ) ; } else { COPY_FLAT_SCALING_LIST ( ps_sps -> pi2_scaling_mat ) ; } BITS_PARSE ( "asymmetric_motion_partitions_enabled_flag" , value , ps_bitstrm , 1 ) ; ps_sps -> i1_amp_enabled_flag = value ; BITS_PARSE ( "sample_adaptive_offset_enabled_flag" , value , ps_bitstrm , 1 ) ; ps_sps -> i1_sample_adaptive_offset_enabled_flag = value ; BITS_PARSE ( "pcm_enabled_flag" , value , ps_bitstrm , 1 ) ; ps_sps -> i1_pcm_enabled_flag = value ; if ( ps_sps -> i1_pcm_enabled_flag ) { BITS_PARSE ( "pcm_sample_bit_depth_luma" , value , ps_bitstrm , 4 ) ; ps_sps -> i1_pcm_sample_bit_depth_luma = value + 1 ; BITS_PARSE ( "pcm_sample_bit_depth_chroma" , value , ps_bitstrm , 4 ) ; ps_sps -> i1_pcm_sample_bit_depth_chroma = value + 1 ; UEV_PARSE ( "log2_min_pcm_coding_block_size_minus3" , value , ps_bitstrm ) ; ps_sps -> i1_log2_min_pcm_coding_block_size = value + 3 ; UEV_PARSE ( "log2_diff_max_min_pcm_coding_block_size" , value , ps_bitstrm ) ; ps_sps -> i1_log2_diff_max_min_pcm_coding_block_size = value ; BITS_PARSE ( "pcm_loop_filter_disable_flag" , value , ps_bitstrm , 1 ) ; ps_sps -> i1_pcm_loop_filter_disable_flag = value ; } UEV_PARSE ( "num_short_term_ref_pic_sets" , value , ps_bitstrm ) ; ps_sps -> i1_num_short_term_ref_pic_sets = value ; ps_sps -> i1_num_short_term_ref_pic_sets = CLIP3 ( ps_sps -> i1_num_short_term_ref_pic_sets , 0 , MAX_STREF_PICS_SPS ) ; for ( i = 0 ; i < ps_sps -> i1_num_short_term_ref_pic_sets ; i ++ ) ihevcd_short_term_ref_pic_set ( ps_bitstrm , & ps_sps -> as_stref_picset [ 0 ] , ps_sps -> i1_num_short_term_ref_pic_sets , i , & ps_sps -> as_stref_picset [ i ] ) ; BITS_PARSE ( "long_term_ref_pics_present_flag" , value , ps_bitstrm , 1 ) ; ps_sps -> i1_long_term_ref_pics_present_flag = value ; if ( ps_sps -> i1_long_term_ref_pics_present_flag ) { UEV_PARSE ( "num_long_term_ref_pics_sps" , value , ps_bitstrm ) ; ps_sps -> i1_num_long_term_ref_pics_sps = value ; for ( i = 0 ; i < ps_sps -> i1_num_long_term_ref_pics_sps ; i ++ ) { BITS_PARSE ( "lt_ref_pic_poc_lsb_sps[<S2SV_blank>i<S2SV_blank>]" , value , ps_bitstrm , ps_sps -> i1_log2_max_pic_order_cnt_lsb ) ; ps_sps -> ai1_lt_ref_pic_poc_lsb_sps [ i ] = value ; BITS_PARSE ( "used_by_curr_pic_lt_sps_flag[<S2SV_blank>i<S2SV_blank>]" , value , ps_bitstrm , 1 ) ; ps_sps -> ai1_used_by_curr_pic_lt_sps_flag [ i ] = value ; } } BITS_PARSE ( "sps_temporal_mvp_enable_flag" , value , ps_bitstrm , 1 ) ; ps_sps -> i1_sps_temporal_mvp_enable_flag = value ; BITS_PARSE ( "sps_strong_intra_smoothing_enable_flag" , value , ps_bitstrm , 1 ) ; ps_sps -> i1_strong_intra_smoothing_enable_flag = value ; BITS_PARSE ( "vui_parameters_present_flag" , value , ps_bitstrm , 1 ) ; ps_sps -> i1_vui_parameters_present_flag = value ; if ( ps_sps -> i1_vui_parameters_present_flag ) ihevcd_parse_vui_parameters ( ps_bitstrm , & ps_sps -> s_vui_parameters , ps_sps -> i1_sps_max_sub_layers - 1 ) ; BITS_PARSE ( "sps_extension_flag" , value , ps_bitstrm , 1 ) ; <S2SV_StartBug> { <S2SV_EndBug> WORD32 numerator ; WORD32 ceil_offset ; ceil_offset = ( 1 << ps_sps -> i1_log2_ctb_size ) - 1 ; numerator = ps_sps -> i2_pic_width_in_luma_samples ; ps_sps -> i2_pic_wd_in_ctb = ( ( numerator + ceil_offset ) / ( 1 << ps_sps -> i1_log2_ctb_size ) ) ; numerator = ps_sps -> i2_pic_height_in_luma_samples ; ps_sps -> i2_pic_ht_in_ctb = ( ( numerator + ceil_offset ) / ( 1 << ps_sps -> i1_log2_ctb_size ) ) ; ps_sps -> i4_pic_size_in_ctb = ps_sps -> i2_pic_ht_in_ctb * ps_sps -> i2_pic_wd_in_ctb ; if ( 0 == ps_codec -> i4_sps_done ) ps_codec -> s_parse . i4_next_ctb_indx = ps_sps -> i4_pic_size_in_ctb ; numerator = ps_sps -> i2_pic_width_in_luma_samples ; ps_sps -> i2_pic_wd_in_min_cb = numerator / ( 1 << ps_sps -> i1_log2_min_coding_block_size ) ; numerator = ps_sps -> i2_pic_height_in_luma_samples ; ps_sps -> i2_pic_ht_in_min_cb = numerator / ( 1 << ps_sps -> i1_log2_min_coding_block_size ) ; } if ( ( 0 != ps_codec -> i4_first_pic_done ) && ( ( ps_codec -> i4_wd != ps_sps -> i2_pic_width_in_luma_samples ) || ( ps_codec -> i4_ht != ps_sps -> i2_pic_height_in_luma_samples ) ) ) { ps_codec -> i4_reset_flag = 1 ; return ( IHEVCD_ERROR_T ) IVD_RES_CHANGED ; } { WORD32 disp_wd , disp_ht ; WORD32 crop_unit_x , crop_unit_y ; crop_unit_x = 1 ; crop_unit_y = 1 ; if ( CHROMA_FMT_IDC_YUV420 == ps_sps -> i1_chroma_format_idc ) { crop_unit_x = 2 ; crop_unit_y = 2 ; } disp_wd = ps_sps -> i2_pic_width_in_luma_samples ; disp_wd -= ps_sps -> i2_pic_crop_left_offset * crop_unit_x ; disp_wd -= ps_sps -> i2_pic_crop_right_offset * crop_unit_x ; disp_ht = ps_sps -> i2_pic_height_in_luma_samples ; disp_ht -= ps_sps -> i2_pic_crop_top_offset * crop_unit_y ; disp_ht -= ps_sps -> i2_pic_crop_bottom_offset * crop_unit_y ; if ( ( 0 >= disp_wd ) || ( 0 >= disp_ht ) ) return IHEVCD_INVALID_PARAMETER ; ps_codec -> i4_disp_wd = disp_wd ; ps_codec -> i4_disp_ht = disp_ht ; ps_codec -> i4_wd = ps_sps -> i2_pic_width_in_luma_samples ; ps_codec -> i4_ht = ps_sps -> i2_pic_height_in_luma_samples ; { WORD32 ref_strd ; ref_strd = ALIGN32 ( ps_sps -> i2_pic_width_in_luma_samples + PAD_WD ) ; if ( ps_codec -> i4_strd < ref_strd ) { ps_codec -> i4_strd = ref_strd ; } } if ( 0 == ps_codec -> i4_share_disp_buf ) { if ( ps_codec -> i4_disp_strd < ps_codec -> i4_disp_wd ) { ps_codec -> i4_disp_strd = ps_codec -> i4_disp_wd ; } } else { if ( ps_codec -> i4_disp_strd < ps_codec -> i4_strd ) { ps_codec -> i4_disp_strd = ps_codec -> i4_strd ; } } } ps_codec -> i4_sps_done = 1 ; return ret ; }
<S2SV_ModStart> 1 ) ; if ( ( UWORD8 * ) ps_bitstrm -> pu4_buf > ps_bitstrm -> pu1_buf_max ) { return IHEVCD_INVALID_PARAMETER ; }
external@libhevc/45c97f878bee15cd97262fe7f57ecea71990fed7
CVE-2017-0590
https://android.googlesource.com/platform/external/libhevc/+/45c97f878bee15cd97262fe7f57ecea71990fed7
2017-05-12T15:29Z
4,374
CWE-264
CWE-264 static int __load_segment_descriptor ( struct x86_emulate_ctxt * ctxt , <S2SV_StartBug> u16 selector , int seg , u8 cpl , bool in_task_switch ) <S2SV_EndBug> { struct desc_struct seg_desc , old_desc ; u8 dpl , rpl ; unsigned err_vec = GP_VECTOR ; u32 err_code = 0 ; bool null_selector = ! ( selector & ~ 0x3 ) ; ulong desc_addr ; int ret ; u16 dummy ; u32 base3 = 0 ; memset ( & seg_desc , 0 , sizeof seg_desc ) ; if ( ctxt -> mode == X86EMUL_MODE_REAL ) { ctxt -> ops -> get_segment ( ctxt , & dummy , & seg_desc , NULL , seg ) ; set_desc_base ( & seg_desc , selector << 4 ) ; goto load ; } else if ( seg <= VCPU_SREG_GS && ctxt -> mode == X86EMUL_MODE_VM86 ) { set_desc_base ( & seg_desc , selector << 4 ) ; set_desc_limit ( & seg_desc , 0xffff ) ; seg_desc . type = 3 ; seg_desc . p = 1 ; seg_desc . s = 1 ; seg_desc . dpl = 3 ; goto load ; } rpl = selector & 3 ; if ( ( seg == VCPU_SREG_CS || ( seg == VCPU_SREG_SS && ( ctxt -> mode != X86EMUL_MODE_PROT64 || rpl != cpl ) ) || seg == VCPU_SREG_TR ) && null_selector ) goto exception ; if ( seg == VCPU_SREG_TR && ( selector & ( 1 << 2 ) ) ) goto exception ; if ( null_selector ) goto load ; ret = read_segment_descriptor ( ctxt , selector , & seg_desc , & desc_addr ) ; if ( ret != X86EMUL_CONTINUE ) return ret ; err_code = selector & 0xfffc ; err_vec = in_task_switch ? TS_VECTOR : GP_VECTOR ; if ( seg <= VCPU_SREG_GS && ! seg_desc . s ) goto exception ; if ( ! seg_desc . p ) { err_vec = ( seg == VCPU_SREG_SS ) ? SS_VECTOR : NP_VECTOR ; goto exception ; } dpl = seg_desc . dpl ; switch ( seg ) { case VCPU_SREG_SS : if ( rpl != cpl || ( seg_desc . type & 0xa ) != 0x2 || dpl != cpl ) goto exception ; break ; case VCPU_SREG_CS : if ( ! ( seg_desc . type & 8 ) ) goto exception ; if ( seg_desc . type & 4 ) { if ( dpl > cpl ) goto exception ; } else { if ( rpl > cpl || dpl != cpl ) goto exception ; } if ( seg_desc . d && seg_desc . l ) { u64 efer = 0 ; ctxt -> ops -> get_msr ( ctxt , MSR_EFER , & efer ) ; if ( efer & EFER_LMA ) goto exception ; } selector = ( selector & 0xfffc ) | cpl ; break ; case VCPU_SREG_TR : if ( seg_desc . s || ( seg_desc . type != 1 && seg_desc . type != 9 ) ) goto exception ; old_desc = seg_desc ; seg_desc . type |= 2 ; ret = ctxt -> ops -> cmpxchg_emulated ( ctxt , desc_addr , & old_desc , & seg_desc , sizeof ( seg_desc ) , & ctxt -> exception ) ; if ( ret != X86EMUL_CONTINUE ) return ret ; break ; case VCPU_SREG_LDTR : if ( seg_desc . s || seg_desc . type != 2 ) goto exception ; break ; default : if ( ( seg_desc . type & 0xa ) == 0x8 || ( ( ( seg_desc . type & 0xc ) != 0xc ) && ( rpl > dpl && cpl > dpl ) ) ) goto exception ; break ; } if ( seg_desc . s ) { seg_desc . type |= 1 ; ret = write_segment_descriptor ( ctxt , selector , & seg_desc ) ; if ( ret != X86EMUL_CONTINUE ) return ret ; } else if ( ctxt -> mode == X86EMUL_MODE_PROT64 ) { ret = ctxt -> ops -> read_std ( ctxt , desc_addr + 8 , & base3 , sizeof ( base3 ) , & ctxt -> exception ) ; if ( ret != X86EMUL_CONTINUE ) return ret ; } load : ctxt -> ops -> set_segment ( ctxt , selector , & seg_desc , base3 , seg ) ; <S2SV_StartBug> return X86EMUL_CONTINUE ; <S2SV_EndBug> exception : return emulate_exception ( ctxt , err_vec , err_code , true ) ; }
<S2SV_ModStart> , bool in_task_switch , struct desc_struct * desc <S2SV_ModStart> seg ) ; if ( desc ) * desc = seg_desc ;
torvalds@linux/d1442d85cc30ea75f7d399474ca738e0bc96f715
CVE-2014-3647
https://github.com/torvalds/linux/commit/d1442d85cc30ea75f7d399474ca738e0bc96f715
2014-11-10T11:55Z
4,375
CWE-119
CWE-119 <S2SV_StartBug> void vp9_encode_mv ( VP9_COMP * cpi , vp9_writer * w , <S2SV_EndBug> const MV * mv , const MV * ref , const nmv_context * mvctx , int usehp ) { const MV diff = { mv -> row - ref -> row , mv -> col - ref -> col } ; const MV_JOINT_TYPE j = vp9_get_mv_joint ( & diff ) ; usehp = usehp && vp9_use_mv_hp ( ref ) ; vp9_write_token ( w , vp9_mv_joint_tree , mvctx -> joints , & mv_joint_encodings [ j ] ) ; if ( mv_joint_vertical ( j ) ) encode_mv_component ( w , diff . row , & mvctx -> comps [ 0 ] , usehp ) ; if ( mv_joint_horizontal ( j ) ) encode_mv_component ( w , diff . col , & mvctx -> comps [ 1 ] , usehp ) ; <S2SV_StartBug> if ( ! cpi -> dummy_packing && cpi -> sf . auto_mv_step_size ) { <S2SV_EndBug> unsigned int maxv = MAX ( abs ( mv -> row ) , abs ( mv -> col ) ) >> 3 ; cpi -> max_mv_magnitude = MAX ( maxv , cpi -> max_mv_magnitude ) ; } }
<S2SV_ModStart> * cpi , vpx_writer <S2SV_ModEnd> * w , <S2SV_ModStart> ; if ( <S2SV_ModEnd> cpi -> sf <S2SV_ModStart> cpi -> sf . mv
external@libvpx/5a9753fca56f0eeb9f61e342b2fccffc364f9426
CVE-2016-1621
https://android.googlesource.com/platform/external/libvpx/+/5a9753fca56f0eeb9f61e342b2fccffc364f9426
2016-03-12T21:59Z
4,376
CWE-476
CWE-476 static const char * escape_xml ( const char * text ) { static char * escaped ; static size_t escaped_size ; char * out ; size_t len ; <S2SV_StartBug> for ( out = escaped , len = 0 ; * text ; ++ len , ++ out , ++ text ) { <S2SV_EndBug> if ( ( len + 8 ) > escaped_size ) { char * bigger_escaped ; escaped_size += 128 ; bigger_escaped = realloc ( escaped , escaped_size ) ; if ( ! bigger_escaped ) { free ( escaped ) ; escaped = NULL ; escaped_size = 0 ; return ">>><S2SV_blank>out<S2SV_blank>of<S2SV_blank>memory<S2SV_blank><<<" ; } out = bigger_escaped + len ; escaped = bigger_escaped ; } switch ( * text ) { case '&' : strcpy ( out , "&amp;" ) ; len += strlen ( out ) - 1 ; out = escaped + len ; break ; case '<' : strcpy ( out , "&lt;" ) ; len += strlen ( out ) - 1 ; out = escaped + len ; break ; case '>' : strcpy ( out , "&gt;" ) ; len += strlen ( out ) - 1 ; out = escaped + len ; break ; default : * out = * text ; break ; } } * out = '\\x0' ; return escaped ; }
<S2SV_ModStart> size_t len ; if ( ! strlen ( text ) ) return "empty<S2SV_blank>string" ;
libexif@exif/f6334d9d32437ef13dc902f0a88a2be0063d9d1c
CVE-2021-27815
https://github.com/libexif/exif/commit/f6334d9d32437ef13dc902f0a88a2be0063d9d1c
2021-04-14T14:15Z
4,377
CWE-119
CWE-119 void vp9_setup_past_independence ( VP9_COMMON * cm ) { struct loopfilter * const lf = & cm -> lf ; int i ; vp9_clearall_segfeatures ( & cm -> seg ) ; cm -> seg . abs_delta = SEGMENT_DELTADATA ; <S2SV_StartBug> if ( cm -> last_frame_seg_map ) <S2SV_EndBug> <S2SV_StartBug> vpx_memset ( cm -> last_frame_seg_map , 0 , ( cm -> mi_rows * cm -> mi_cols ) ) ; <S2SV_EndBug> vp9_zero ( lf -> last_ref_deltas ) ; vp9_zero ( lf -> last_mode_deltas ) ; set_default_lf_deltas ( lf ) ; lf -> last_sharpness_level = - 1 ; vp9_default_coef_probs ( cm ) ; <S2SV_StartBug> vp9_init_mode_probs ( & cm -> fc ) ; <S2SV_EndBug> <S2SV_StartBug> vp9_init_mv_probs ( cm ) ; <S2SV_EndBug> if ( cm -> frame_type == KEY_FRAME || cm -> error_resilient_mode || cm -> reset_frame_context == 3 ) { for ( i = 0 ; i < FRAME_CONTEXTS ; ++ i ) <S2SV_StartBug> cm -> frame_contexts [ i ] = cm -> fc ; <S2SV_EndBug> } else if ( cm -> reset_frame_context == 2 ) { <S2SV_StartBug> cm -> frame_contexts [ cm -> frame_context_idx ] = cm -> fc ; <S2SV_EndBug> } <S2SV_StartBug> if ( frame_is_intra_only ( cm ) ) <S2SV_EndBug> <S2SV_StartBug> vpx_memset ( cm -> prev_mip , 0 , cm -> mi_stride * ( cm -> mi_rows + 1 ) * <S2SV_EndBug> <S2SV_StartBug> sizeof ( * cm -> prev_mip ) ) ; <S2SV_EndBug> vpx_memset ( cm -> mip , 0 , cm -> mi_stride * ( cm -> mi_rows + 1 ) * sizeof ( * cm -> mip ) ) ; vp9_zero ( cm -> ref_frame_sign_bias ) ; cm -> frame_context_idx = 0 ; }
<S2SV_ModStart> cm -> last_frame_seg_map && ! cm -> frame_parallel_decode ) memset <S2SV_ModEnd> ( cm -> <S2SV_ModStart> cm -> last_frame_seg_map , 0 , ( cm -> mi_rows * cm -> mi_cols ) ) ; if ( cm -> current_frame_seg_map ) memset ( cm -> current_frame_seg_map <S2SV_ModStart> cm ) ; init_mode_probs ( <S2SV_ModEnd> cm -> fc <S2SV_ModStart> ( cm ) ; cm -> fc -> initialized = 1 <S2SV_ModStart> i ] = * <S2SV_ModStart> frame_context_idx ] = * <S2SV_ModStart> ( cm ) && <S2SV_ModEnd> cm -> prev_mip <S2SV_ModStart> cm -> prev_mip && ! cm -> frame_parallel_decode ) memset ( cm -> prev_mip , 0 , <S2SV_ModEnd> cm -> mi_stride <S2SV_ModStart> cm -> prev_mip <S2SV_ModEnd> ) ) ;
external@libvpx/5a9753fca56f0eeb9f61e342b2fccffc364f9426
CVE-2016-1621
https://android.googlesource.com/platform/external/libvpx/+/5a9753fca56f0eeb9f61e342b2fccffc364f9426
2016-03-12T21:59Z
4,378
CWE-119
CWE-119 static Image * ReadBMPImage ( const ImageInfo * image_info , ExceptionInfo * exception ) { BMPInfo bmp_info ; Image * image ; IndexPacket index ; MagickBooleanType status ; MagickOffsetType offset , start_position ; MemoryInfo * pixel_info ; register IndexPacket * indexes ; register PixelPacket * q ; register ssize_t i , x ; register unsigned char * p ; size_t bit , blue , bytes_per_line , green , length , red ; ssize_t count , y ; unsigned char magick [ 12 ] , * pixels ; assert ( image_info != ( const ImageInfo * ) NULL ) ; assert ( image_info -> signature == MagickSignature ) ; if ( image_info -> debug != MagickFalse ) ( void ) LogMagickEvent ( TraceEvent , GetMagickModule ( ) , "%s" , image_info -> filename ) ; assert ( exception != ( ExceptionInfo * ) NULL ) ; assert ( exception -> signature == MagickSignature ) ; image = AcquireImage ( image_info ) ; status = OpenBlob ( image_info , image , ReadBinaryBlobMode , exception ) ; if ( status == MagickFalse ) { image = DestroyImageList ( image ) ; return ( ( Image * ) NULL ) ; } ( void ) ResetMagickMemory ( & bmp_info , 0 , sizeof ( bmp_info ) ) ; bmp_info . ba_offset = 0 ; start_position = 0 ; count = ReadBlob ( image , 2 , magick ) ; do { LongPixelPacket shift ; PixelPacket quantum_bits ; size_t profile_data , profile_size ; if ( bmp_info . ba_offset == 0 ) start_position = TellBlob ( image ) - 2 ; bmp_info . ba_offset = 0 ; while ( LocaleNCompare ( ( char * ) magick , "BA" , 2 ) == 0 ) { bmp_info . file_size = ReadBlobLSBLong ( image ) ; bmp_info . ba_offset = ReadBlobLSBLong ( image ) ; bmp_info . offset_bits = ReadBlobLSBLong ( image ) ; count = ReadBlob ( image , 2 , magick ) ; if ( count != 2 ) break ; } if ( image -> debug != MagickFalse ) ( void ) LogMagickEvent ( CoderEvent , GetMagickModule ( ) , "<S2SV_blank><S2SV_blank>Magick:<S2SV_blank>%c%c" , magick [ 0 ] , magick [ 1 ] ) ; if ( ( count == 0 ) || ( ( LocaleNCompare ( ( char * ) magick , "BM" , 2 ) != 0 ) && ( LocaleNCompare ( ( char * ) magick , "CI" , 2 ) != 0 ) ) ) ThrowReaderException ( CorruptImageError , "ImproperImageHeader" ) ; bmp_info . file_size = ReadBlobLSBLong ( image ) ; ( void ) ReadBlobLSBLong ( image ) ; if ( image -> debug != MagickFalse ) ( void ) LogMagickEvent ( CoderEvent , GetMagickModule ( ) , "<S2SV_blank><S2SV_blank>File_size<S2SV_blank>in<S2SV_blank>header:<S2SV_blank><S2SV_blank>%u<S2SV_blank>bytes" , bmp_info . file_size ) ; bmp_info . offset_bits = ReadBlobLSBLong ( image ) ; bmp_info . size = ReadBlobLSBLong ( image ) ; if ( image -> debug != MagickFalse ) ( void ) LogMagickEvent ( CoderEvent , GetMagickModule ( ) , "<S2SV_blank><S2SV_blank>BMP<S2SV_blank>size:<S2SV_blank>%u" , bmp_info . size ) ; if ( bmp_info . size == 12 ) { ( void ) CopyMagickString ( image -> magick , "BMP2" , MaxTextExtent ) ; bmp_info . width = ( ssize_t ) ( ( short ) ReadBlobLSBShort ( image ) ) ; bmp_info . height = ( ssize_t ) ( ( short ) ReadBlobLSBShort ( image ) ) ; bmp_info . planes = ReadBlobLSBShort ( image ) ; bmp_info . bits_per_pixel = ReadBlobLSBShort ( image ) ; bmp_info . x_pixels = 0 ; bmp_info . y_pixels = 0 ; bmp_info . number_colors = 0 ; bmp_info . compression = BI_RGB ; bmp_info . image_size = 0 ; bmp_info . alpha_mask = 0 ; if ( image -> debug != MagickFalse ) { ( void ) LogMagickEvent ( CoderEvent , GetMagickModule ( ) , "<S2SV_blank><S2SV_blank>Format:<S2SV_blank>OS/2<S2SV_blank>Bitmap" ) ; ( void ) LogMagickEvent ( CoderEvent , GetMagickModule ( ) , "<S2SV_blank><S2SV_blank>Geometry:<S2SV_blank>%.20gx%.20g" , ( double ) bmp_info . width , ( double ) bmp_info . height ) ; } } else { if ( bmp_info . size < 40 ) ThrowReaderException ( CorruptImageError , "NonOS2HeaderSizeError" ) ; bmp_info . width = ( ssize_t ) ( ( int ) ReadBlobLSBLong ( image ) ) ; bmp_info . height = ( ssize_t ) ( ( int ) ReadBlobLSBLong ( image ) ) ; bmp_info . planes = ReadBlobLSBShort ( image ) ; bmp_info . bits_per_pixel = ReadBlobLSBShort ( image ) ; bmp_info . compression = ReadBlobLSBLong ( image ) ; bmp_info . image_size = ReadBlobLSBLong ( image ) ; bmp_info . x_pixels = ReadBlobLSBLong ( image ) ; bmp_info . y_pixels = ReadBlobLSBLong ( image ) ; bmp_info . number_colors = ReadBlobLSBLong ( image ) ; bmp_info . colors_important = ReadBlobLSBLong ( image ) ; profile_data = 0 ; profile_size = 0 ; if ( image -> debug != MagickFalse ) { ( void ) LogMagickEvent ( CoderEvent , GetMagickModule ( ) , "<S2SV_blank><S2SV_blank>Format:<S2SV_blank>MS<S2SV_blank>Windows<S2SV_blank>bitmap" ) ; ( void ) LogMagickEvent ( CoderEvent , GetMagickModule ( ) , "<S2SV_blank><S2SV_blank>Geometry:<S2SV_blank>%.20gx%.20g" , ( double ) bmp_info . width , ( double ) bmp_info . height ) ; ( void ) LogMagickEvent ( CoderEvent , GetMagickModule ( ) , "<S2SV_blank><S2SV_blank>Bits<S2SV_blank>per<S2SV_blank>pixel:<S2SV_blank>%.20g" , ( double ) bmp_info . bits_per_pixel ) ; switch ( ( int ) bmp_info . compression ) { case BI_RGB : { ( void ) LogMagickEvent ( CoderEvent , GetMagickModule ( ) , "<S2SV_blank><S2SV_blank>Compression:<S2SV_blank>BI_RGB" ) ; break ; } case BI_RLE4 : { ( void ) LogMagickEvent ( CoderEvent , GetMagickModule ( ) , "<S2SV_blank><S2SV_blank>Compression:<S2SV_blank>BI_RLE4" ) ; break ; } case BI_RLE8 : { ( void ) LogMagickEvent ( CoderEvent , GetMagickModule ( ) , "<S2SV_blank><S2SV_blank>Compression:<S2SV_blank>BI_RLE8" ) ; break ; } case BI_BITFIELDS : { ( void ) LogMagickEvent ( CoderEvent , GetMagickModule ( ) , "<S2SV_blank><S2SV_blank>Compression:<S2SV_blank>BI_BITFIELDS" ) ; break ; } case BI_PNG : { ( void ) LogMagickEvent ( CoderEvent , GetMagickModule ( ) , "<S2SV_blank><S2SV_blank>Compression:<S2SV_blank>BI_PNG" ) ; break ; } case BI_JPEG : { ( void ) LogMagickEvent ( CoderEvent , GetMagickModule ( ) , "<S2SV_blank><S2SV_blank>Compression:<S2SV_blank>BI_JPEG" ) ; break ; } default : { ( void ) LogMagickEvent ( CoderEvent , GetMagickModule ( ) , "<S2SV_blank><S2SV_blank>Compression:<S2SV_blank>UNKNOWN<S2SV_blank>(%u)" , bmp_info . compression ) ; } } ( void ) LogMagickEvent ( CoderEvent , GetMagickModule ( ) , "<S2SV_blank><S2SV_blank>Number<S2SV_blank>of<S2SV_blank>colors:<S2SV_blank>%u" , bmp_info . number_colors ) ; } bmp_info . red_mask = ReadBlobLSBLong ( image ) ; bmp_info . green_mask = ReadBlobLSBLong ( image ) ; bmp_info . blue_mask = ReadBlobLSBLong ( image ) ; if ( bmp_info . size > 40 ) { double sum ; bmp_info . alpha_mask = ReadBlobLSBLong ( image ) ; bmp_info . colorspace = ( int ) ReadBlobLSBLong ( image ) ; # define BMP_DENOM ( ( double ) 0x40000000 ) bmp_info . red_primary . x = ( double ) ReadBlobLSBLong ( image ) / BMP_DENOM ; bmp_info . red_primary . y = ( double ) ReadBlobLSBLong ( image ) / BMP_DENOM ; bmp_info . red_primary . z = ( double ) ReadBlobLSBLong ( image ) / BMP_DENOM ; bmp_info . green_primary . x = ( double ) ReadBlobLSBLong ( image ) / BMP_DENOM ; bmp_info . green_primary . y = ( double ) ReadBlobLSBLong ( image ) / BMP_DENOM ; bmp_info . green_primary . z = ( double ) ReadBlobLSBLong ( image ) / BMP_DENOM ; bmp_info . blue_primary . x = ( double ) ReadBlobLSBLong ( image ) / BMP_DENOM ; bmp_info . blue_primary . y = ( double ) ReadBlobLSBLong ( image ) / BMP_DENOM ; bmp_info . blue_primary . z = ( double ) ReadBlobLSBLong ( image ) / BMP_DENOM ; sum = bmp_info . red_primary . x + bmp_info . red_primary . y + bmp_info . red_primary . z ; bmp_info . red_primary . x /= sum ; bmp_info . red_primary . y /= sum ; image -> chromaticity . red_primary . x = bmp_info . red_primary . x ; image -> chromaticity . red_primary . y = bmp_info . red_primary . y ; sum = bmp_info . green_primary . x + bmp_info . green_primary . y + bmp_info . green_primary . z ; bmp_info . green_primary . x /= sum ; bmp_info . green_primary . y /= sum ; image -> chromaticity . green_primary . x = bmp_info . green_primary . x ; image -> chromaticity . green_primary . y = bmp_info . green_primary . y ; sum = bmp_info . blue_primary . x + bmp_info . blue_primary . y + bmp_info . blue_primary . z ; bmp_info . blue_primary . x /= sum ; bmp_info . blue_primary . y /= sum ; image -> chromaticity . blue_primary . x = bmp_info . blue_primary . x ; image -> chromaticity . blue_primary . y = bmp_info . blue_primary . y ; bmp_info . gamma_scale . x = ( double ) ReadBlobLSBLong ( image ) / 0x10000 ; bmp_info . gamma_scale . y = ( double ) ReadBlobLSBLong ( image ) / 0x10000 ; bmp_info . gamma_scale . z = ( double ) ReadBlobLSBLong ( image ) / 0x10000 ; image -> gamma = ( bmp_info . gamma_scale . x + bmp_info . gamma_scale . y + bmp_info . gamma_scale . z ) / 3.0 ; } else ( void ) CopyMagickString ( image -> magick , "BMP3" , MaxTextExtent ) ; if ( bmp_info . size > 108 ) { size_t intent ; intent = ReadBlobLSBLong ( image ) ; switch ( ( int ) intent ) { case LCS_GM_BUSINESS : { image -> rendering_intent = SaturationIntent ; break ; } case LCS_GM_GRAPHICS : { image -> rendering_intent = RelativeIntent ; break ; } case LCS_GM_IMAGES : { image -> rendering_intent = PerceptualIntent ; break ; } case LCS_GM_ABS_COLORIMETRIC : { image -> rendering_intent = AbsoluteIntent ; break ; } } profile_data = ReadBlobLSBLong ( image ) ; profile_size = ReadBlobLSBLong ( image ) ; ( void ) profile_data ; ( void ) profile_size ; ( void ) ReadBlobLSBLong ( image ) ; } } if ( ( MagickSizeType ) bmp_info . file_size > GetBlobSize ( image ) ) ( void ) ThrowMagickException ( exception , GetMagickModule ( ) , CorruptImageError , "LengthAndFilesizeDoNotMatch" , "`%s\'" , image -> filename ) ; else if ( ( MagickSizeType ) bmp_info . file_size < GetBlobSize ( image ) ) ( void ) ThrowMagickException ( exception , GetMagickModule ( ) , CorruptImageWarning , "LengthAndFilesizeDoNotMatch" , "`%s\'" , image -> filename ) ; if ( bmp_info . width <= 0 ) ThrowReaderException ( CorruptImageError , "NegativeOrZeroImageSize" ) ; if ( bmp_info . height == 0 ) ThrowReaderException ( CorruptImageError , "NegativeOrZeroImageSize" ) ; if ( bmp_info . planes != 1 ) ThrowReaderException ( CorruptImageError , "StaticPlanesValueNotEqualToOne" ) ; if ( ( bmp_info . bits_per_pixel != 1 ) && ( bmp_info . bits_per_pixel != 4 ) && ( bmp_info . bits_per_pixel != 8 ) && ( bmp_info . bits_per_pixel != 16 ) && ( bmp_info . bits_per_pixel != 24 ) && ( bmp_info . bits_per_pixel != 32 ) ) ThrowReaderException ( CorruptImageError , "UnrecognizedBitsPerPixel" ) ; if ( bmp_info . bits_per_pixel < 16 && bmp_info . number_colors > ( 1U << bmp_info . bits_per_pixel ) ) { ThrowReaderException ( CorruptImageError , "UnrecognizedNumberOfColors" ) ; } if ( ( bmp_info . compression == 1 ) && ( bmp_info . bits_per_pixel != 8 ) ) ThrowReaderException ( CorruptImageError , "UnrecognizedBitsPerPixel" ) ; if ( ( bmp_info . compression == 2 ) && ( bmp_info . bits_per_pixel != 4 ) ) ThrowReaderException ( CorruptImageError , "UnrecognizedBitsPerPixel" ) ; if ( ( bmp_info . compression == 3 ) && ( bmp_info . bits_per_pixel < 16 ) ) ThrowReaderException ( CorruptImageError , "UnrecognizedBitsPerPixel" ) ; switch ( bmp_info . compression ) { case BI_RGB : case BI_RLE8 : case BI_RLE4 : case BI_BITFIELDS : break ; case BI_JPEG : ThrowReaderException ( CoderError , "JPEGCompressNotSupported" ) ; case BI_PNG : ThrowReaderException ( CoderError , "PNGCompressNotSupported" ) ; default : ThrowReaderException ( CorruptImageError , "UnrecognizedImageCompression" ) ; } image -> columns = ( size_t ) MagickAbsoluteValue ( bmp_info . width ) ; image -> rows = ( size_t ) MagickAbsoluteValue ( bmp_info . height ) ; image -> depth = bmp_info . bits_per_pixel <= 8 ? bmp_info . bits_per_pixel : 8 ; image -> matte = ( ( bmp_info . alpha_mask != 0 ) && ( bmp_info . compression == BI_BITFIELDS ) ) || ( bmp_info . bits_per_pixel == 32 ) ? MagickTrue : MagickFalse ; if ( bmp_info . bits_per_pixel < 16 ) { size_t one ; image -> storage_class = PseudoClass ; image -> colors = bmp_info . number_colors ; one = 1 ; if ( image -> colors == 0 ) image -> colors = one << bmp_info . bits_per_pixel ; } if ( image -> storage_class == PseudoClass ) { unsigned char * bmp_colormap ; size_t packet_size ; if ( image -> debug != MagickFalse ) ( void ) LogMagickEvent ( CoderEvent , GetMagickModule ( ) , "<S2SV_blank><S2SV_blank>Reading<S2SV_blank>colormap<S2SV_blank>of<S2SV_blank>%.20g<S2SV_blank>colors" , ( double ) image -> colors ) ; if ( AcquireImageColormap ( image , image -> colors ) == MagickFalse ) ThrowReaderException ( ResourceLimitError , "MemoryAllocationFailed" ) ; bmp_colormap = ( unsigned char * ) AcquireQuantumMemory ( ( size_t ) image -> colors , 4 * sizeof ( * bmp_colormap ) ) ; if ( bmp_colormap == ( unsigned char * ) NULL ) ThrowReaderException ( ResourceLimitError , "MemoryAllocationFailed" ) ; if ( ( bmp_info . size == 12 ) || ( bmp_info . size == 64 ) ) packet_size = 3 ; else packet_size = 4 ; offset = SeekBlob ( image , start_position + 14 + bmp_info . size , SEEK_SET ) ; if ( offset < 0 ) ThrowReaderException ( CorruptImageError , "ImproperImageHeader" ) ; count = ReadBlob ( image , packet_size * image -> colors , bmp_colormap ) ; if ( count != ( ssize_t ) ( packet_size * image -> colors ) ) ThrowReaderException ( CorruptImageError , "InsufficientImageDataInFile" ) ; p = bmp_colormap ; for ( i = 0 ; i < ( ssize_t ) image -> colors ; i ++ ) { image -> colormap [ i ] . blue = ScaleCharToQuantum ( * p ++ ) ; image -> colormap [ i ] . green = ScaleCharToQuantum ( * p ++ ) ; image -> colormap [ i ] . red = ScaleCharToQuantum ( * p ++ ) ; if ( packet_size == 4 ) p ++ ; } bmp_colormap = ( unsigned char * ) RelinquishMagickMemory ( bmp_colormap ) ; } image -> x_resolution = ( double ) bmp_info . x_pixels / 100.0 ; image -> y_resolution = ( double ) bmp_info . y_pixels / 100.0 ; image -> units = PixelsPerCentimeterResolution ; if ( ( image_info -> ping != MagickFalse ) && ( image_info -> number_scenes != 0 ) ) if ( image -> scene >= ( image_info -> scene + image_info -> number_scenes - 1 ) ) <S2SV_StartBug> break ; <S2SV_EndBug> offset = SeekBlob ( image , start_position + bmp_info . offset_bits , SEEK_SET ) ; if ( offset < 0 ) ThrowReaderException ( CorruptImageError , "ImproperImageHeader" ) ; if ( bmp_info . compression == BI_RLE4 ) bmp_info . bits_per_pixel <<= 1 ; bytes_per_line = 4 * ( ( image -> columns * bmp_info . bits_per_pixel + 31 ) / 32 ) ; length = ( size_t ) bytes_per_line * image -> rows ; pixel_info = AcquireVirtualMemory ( ( size_t ) image -> rows , MagickMax ( bytes_per_line , image -> columns + 256UL ) * sizeof ( * pixels ) ) ; if ( pixel_info == ( MemoryInfo * ) NULL ) ThrowReaderException ( ResourceLimitError , "MemoryAllocationFailed" ) ; pixels = ( unsigned char * ) GetVirtualMemoryBlob ( pixel_info ) ; if ( ( bmp_info . compression == BI_RGB ) || ( bmp_info . compression == BI_BITFIELDS ) ) { if ( image -> debug != MagickFalse ) ( void ) LogMagickEvent ( CoderEvent , GetMagickModule ( ) , "<S2SV_blank><S2SV_blank>Reading<S2SV_blank>pixels<S2SV_blank>(%.20g<S2SV_blank>bytes)" , ( double ) length ) ; count = ReadBlob ( image , length , pixels ) ; if ( count != ( ssize_t ) length ) { pixel_info = RelinquishVirtualMemory ( pixel_info ) ; ThrowReaderException ( CorruptImageError , "InsufficientImageDataInFile" ) ; } } else { status = DecodeImage ( image , bmp_info . compression , pixels ) ; if ( status == MagickFalse ) { pixel_info = RelinquishVirtualMemory ( pixel_info ) ; ThrowReaderException ( CorruptImageError , "UnableToRunlengthDecodeImage" ) ; } } if ( bmp_info . compression == BI_RGB ) { bmp_info . alpha_mask = image -> matte != MagickFalse ? 0xff000000U : 0U ; bmp_info . red_mask = 0x00ff0000U ; bmp_info . green_mask = 0x0000ff00U ; bmp_info . blue_mask = 0x000000ffU ; if ( bmp_info . bits_per_pixel == 16 ) { bmp_info . red_mask = 0x00007c00U ; bmp_info . green_mask = 0x000003e0U ; bmp_info . blue_mask = 0x0000001fU ; } } if ( ( bmp_info . bits_per_pixel == 16 ) || ( bmp_info . bits_per_pixel == 32 ) ) { register size_t sample ; ( void ) ResetMagickMemory ( & shift , 0 , sizeof ( shift ) ) ; ( void ) ResetMagickMemory ( & quantum_bits , 0 , sizeof ( quantum_bits ) ) ; if ( bmp_info . red_mask != 0 ) while ( ( ( bmp_info . red_mask << shift . red ) & 0x80000000UL ) == 0 ) shift . red ++ ; if ( bmp_info . green_mask != 0 ) while ( ( ( bmp_info . green_mask << shift . green ) & 0x80000000UL ) == 0 ) shift . green ++ ; if ( bmp_info . blue_mask != 0 ) while ( ( ( bmp_info . blue_mask << shift . blue ) & 0x80000000UL ) == 0 ) shift . blue ++ ; if ( bmp_info . alpha_mask != 0 ) while ( ( ( bmp_info . alpha_mask << shift . opacity ) & 0x80000000UL ) == 0 ) shift . opacity ++ ; sample = shift . red ; while ( ( ( bmp_info . red_mask << sample ) & 0x80000000UL ) != 0 ) sample ++ ; quantum_bits . red = ClampToQuantum ( ( MagickRealType ) sample - shift . red ) ; sample = shift . green ; while ( ( ( bmp_info . green_mask << sample ) & 0x80000000UL ) != 0 ) sample ++ ; quantum_bits . green = ClampToQuantum ( ( MagickRealType ) sample - shift . green ) ; sample = shift . blue ; while ( ( ( bmp_info . blue_mask << sample ) & 0x80000000UL ) != 0 ) sample ++ ; quantum_bits . blue = ClampToQuantum ( ( MagickRealType ) sample - shift . blue ) ; sample = shift . opacity ; while ( ( ( bmp_info . alpha_mask << sample ) & 0x80000000UL ) != 0 ) sample ++ ; quantum_bits . opacity = ClampToQuantum ( ( MagickRealType ) sample - shift . opacity ) ; } switch ( bmp_info . bits_per_pixel ) { case 1 : { for ( y = ( ssize_t ) image -> rows - 1 ; y >= 0 ; y -- ) { p = pixels + ( image -> rows - y - 1 ) * bytes_per_line ; q = QueueAuthenticPixels ( image , 0 , y , image -> columns , 1 , exception ) ; if ( q == ( PixelPacket * ) NULL ) break ; indexes = GetAuthenticIndexQueue ( image ) ; for ( x = 0 ; x < ( ( ssize_t ) image -> columns - 7 ) ; x += 8 ) { for ( bit = 0 ; bit < 8 ; bit ++ ) { index = ( IndexPacket ) ( ( ( * p ) & ( 0x80 >> bit ) ) != 0 ? 0x01 : 0x00 ) ; SetPixelIndex ( indexes + x + bit , index ) ; q ++ ; } p ++ ; } if ( ( image -> columns % 8 ) != 0 ) { for ( bit = 0 ; bit < ( image -> columns % 8 ) ; bit ++ ) { index = ( IndexPacket ) ( ( ( * p ) & ( 0x80 >> bit ) ) != 0 ? 0x01 : 0x00 ) ; SetPixelIndex ( indexes + x + bit , index ) ; } p ++ ; } if ( SyncAuthenticPixels ( image , exception ) == MagickFalse ) break ; if ( image -> previous == ( Image * ) NULL ) { status = SetImageProgress ( image , LoadImageTag , ( MagickOffsetType ) ( image -> rows - y ) , image -> rows ) ; if ( status == MagickFalse ) break ; } } ( void ) SyncImage ( image ) ; break ; } case 4 : { for ( y = ( ssize_t ) image -> rows - 1 ; y >= 0 ; y -- ) { p = pixels + ( image -> rows - y - 1 ) * bytes_per_line ; q = QueueAuthenticPixels ( image , 0 , y , image -> columns , 1 , exception ) ; if ( q == ( PixelPacket * ) NULL ) break ; indexes = GetAuthenticIndexQueue ( image ) ; for ( x = 0 ; x < ( ( ssize_t ) image -> columns - 1 ) ; x += 2 ) { index = ConstrainColormapIndex ( image , ( * p >> 4 ) & 0x0f ) ; SetPixelIndex ( indexes + x , index ) ; index = ConstrainColormapIndex ( image , * p & 0x0f ) ; SetPixelIndex ( indexes + x + 1 , index ) ; p ++ ; } if ( ( image -> columns % 2 ) != 0 ) { index = ConstrainColormapIndex ( image , ( * p >> 4 ) & 0xf ) ; SetPixelIndex ( indexes + x , index ) ; p ++ ; } if ( SyncAuthenticPixels ( image , exception ) == MagickFalse ) break ; if ( image -> previous == ( Image * ) NULL ) { status = SetImageProgress ( image , LoadImageTag , ( MagickOffsetType ) ( image -> rows - y ) , image -> rows ) ; if ( status == MagickFalse ) break ; } } ( void ) SyncImage ( image ) ; break ; } case 8 : { if ( ( bmp_info . compression == BI_RLE8 ) || ( bmp_info . compression == BI_RLE4 ) ) bytes_per_line = image -> columns ; for ( y = ( ssize_t ) image -> rows - 1 ; y >= 0 ; y -- ) { p = pixels + ( image -> rows - y - 1 ) * bytes_per_line ; q = QueueAuthenticPixels ( image , 0 , y , image -> columns , 1 , exception ) ; if ( q == ( PixelPacket * ) NULL ) break ; indexes = GetAuthenticIndexQueue ( image ) ; for ( x = ( ssize_t ) image -> columns ; x != 0 ; -- x ) { index = ConstrainColormapIndex ( image , * p ) ; SetPixelIndex ( indexes , index ) ; indexes ++ ; p ++ ; q ++ ; } if ( SyncAuthenticPixels ( image , exception ) == MagickFalse ) break ; offset = ( MagickOffsetType ) ( image -> rows - y - 1 ) ; if ( image -> previous == ( Image * ) NULL ) { status = SetImageProgress ( image , LoadImageTag , ( MagickOffsetType ) ( image -> rows - y ) , image -> rows ) ; if ( status == MagickFalse ) break ; } } ( void ) SyncImage ( image ) ; break ; } case 16 : { size_t alpha , pixel ; if ( bmp_info . compression != BI_RGB && bmp_info . compression != BI_BITFIELDS ) { pixel_info = RelinquishVirtualMemory ( pixel_info ) ; ThrowReaderException ( CorruptImageError , "UnrecognizedImageCompression" ) ; } bytes_per_line = 2 * ( image -> columns + image -> columns % 2 ) ; image -> storage_class = DirectClass ; for ( y = ( ssize_t ) image -> rows - 1 ; y >= 0 ; y -- ) { p = pixels + ( image -> rows - y - 1 ) * bytes_per_line ; q = QueueAuthenticPixels ( image , 0 , y , image -> columns , 1 , exception ) ; if ( q == ( PixelPacket * ) NULL ) break ; for ( x = 0 ; x < ( ssize_t ) image -> columns ; x ++ ) { pixel = ( size_t ) ( * p ++ ) ; pixel |= ( * p ++ ) << 8 ; red = ( ( pixel & bmp_info . red_mask ) << shift . red ) >> 16 ; if ( quantum_bits . red == 5 ) red |= ( ( red & 0xe000 ) >> 5 ) ; if ( quantum_bits . red <= 8 ) red |= ( ( red & 0xff00 ) >> 8 ) ; green = ( ( pixel & bmp_info . green_mask ) << shift . green ) >> 16 ; if ( quantum_bits . green == 5 ) green |= ( ( green & 0xe000 ) >> 5 ) ; if ( quantum_bits . green == 6 ) green |= ( ( green & 0xc000 ) >> 6 ) ; if ( quantum_bits . green <= 8 ) green |= ( ( green & 0xff00 ) >> 8 ) ; blue = ( ( pixel & bmp_info . blue_mask ) << shift . blue ) >> 16 ; if ( quantum_bits . blue == 5 ) blue |= ( ( blue & 0xe000 ) >> 5 ) ; if ( quantum_bits . blue <= 8 ) blue |= ( ( blue & 0xff00 ) >> 8 ) ; alpha = ( ( pixel & bmp_info . alpha_mask ) << shift . opacity ) >> 16 ; if ( quantum_bits . opacity <= 8 ) alpha |= ( ( alpha & 0xff00 ) >> 8 ) ; SetPixelRed ( q , ScaleShortToQuantum ( ( unsigned short ) red ) ) ; SetPixelGreen ( q , ScaleShortToQuantum ( ( unsigned short ) green ) ) ; SetPixelBlue ( q , ScaleShortToQuantum ( ( unsigned short ) blue ) ) ; SetPixelOpacity ( q , OpaqueOpacity ) ; if ( image -> matte != MagickFalse ) SetPixelAlpha ( q , ScaleShortToQuantum ( ( unsigned short ) alpha ) ) ; q ++ ; } if ( SyncAuthenticPixels ( image , exception ) == MagickFalse ) break ; offset = ( MagickOffsetType ) ( image -> rows - y - 1 ) ; if ( image -> previous == ( Image * ) NULL ) { status = SetImageProgress ( image , LoadImageTag , ( MagickOffsetType ) ( image -> rows - y ) , image -> rows ) ; if ( status == MagickFalse ) break ; } } break ; } case 24 : { bytes_per_line = 4 * ( ( image -> columns * 24 + 31 ) / 32 ) ; for ( y = ( ssize_t ) image -> rows - 1 ; y >= 0 ; y -- ) { p = pixels + ( image -> rows - y - 1 ) * bytes_per_line ; q = QueueAuthenticPixels ( image , 0 , y , image -> columns , 1 , exception ) ; if ( q == ( PixelPacket * ) NULL ) break ; for ( x = 0 ; x < ( ssize_t ) image -> columns ; x ++ ) { SetPixelBlue ( q , ScaleCharToQuantum ( * p ++ ) ) ; SetPixelGreen ( q , ScaleCharToQuantum ( * p ++ ) ) ; SetPixelRed ( q , ScaleCharToQuantum ( * p ++ ) ) ; SetPixelOpacity ( q , OpaqueOpacity ) ; q ++ ; } if ( SyncAuthenticPixels ( image , exception ) == MagickFalse ) break ; offset = ( MagickOffsetType ) ( image -> rows - y - 1 ) ; if ( image -> previous == ( Image * ) NULL ) { status = SetImageProgress ( image , LoadImageTag , ( MagickOffsetType ) ( image -> rows - y ) , image -> rows ) ; if ( status == MagickFalse ) break ; } } break ; } case 32 : { if ( ( bmp_info . compression != BI_RGB ) && ( bmp_info . compression != BI_BITFIELDS ) ) { pixel_info = RelinquishVirtualMemory ( pixel_info ) ; ThrowReaderException ( CorruptImageError , "UnrecognizedImageCompression" ) ; } bytes_per_line = 4 * ( image -> columns ) ; for ( y = ( ssize_t ) image -> rows - 1 ; y >= 0 ; y -- ) { size_t alpha , pixel ; p = pixels + ( image -> rows - y - 1 ) * bytes_per_line ; q = QueueAuthenticPixels ( image , 0 , y , image -> columns , 1 , exception ) ; if ( q == ( PixelPacket * ) NULL ) break ; for ( x = 0 ; x < ( ssize_t ) image -> columns ; x ++ ) { pixel = ( size_t ) ( * p ++ ) ; pixel |= ( ( size_t ) * p ++ << 8 ) ; pixel |= ( ( size_t ) * p ++ << 16 ) ; pixel |= ( ( size_t ) * p ++ << 24 ) ; red = ( ( pixel & bmp_info . red_mask ) << shift . red ) >> 16 ; if ( quantum_bits . red == 8 ) red |= ( red >> 8 ) ; green = ( ( pixel & bmp_info . green_mask ) << shift . green ) >> 16 ; if ( quantum_bits . green == 8 ) green |= ( green >> 8 ) ; blue = ( ( pixel & bmp_info . blue_mask ) << shift . blue ) >> 16 ; if ( quantum_bits . blue == 8 ) blue |= ( blue >> 8 ) ; alpha = ( ( pixel & bmp_info . alpha_mask ) << shift . opacity ) >> 16 ; if ( quantum_bits . opacity == 8 ) alpha |= ( alpha >> 8 ) ; SetPixelRed ( q , ScaleShortToQuantum ( ( unsigned short ) red ) ) ; SetPixelGreen ( q , ScaleShortToQuantum ( ( unsigned short ) green ) ) ; SetPixelBlue ( q , ScaleShortToQuantum ( ( unsigned short ) blue ) ) ; SetPixelAlpha ( q , OpaqueOpacity ) ; if ( image -> matte != MagickFalse ) SetPixelAlpha ( q , ScaleShortToQuantum ( ( unsigned short ) alpha ) ) ; q ++ ; } if ( SyncAuthenticPixels ( image , exception ) == MagickFalse ) break ; offset = ( MagickOffsetType ) ( image -> rows - y - 1 ) ; if ( image -> previous == ( Image * ) NULL ) { status = SetImageProgress ( image , LoadImageTag , ( MagickOffsetType ) ( image -> rows - y ) , image -> rows ) ; if ( status == MagickFalse ) break ; } } break ; } default : { pixel_info = RelinquishVirtualMemory ( pixel_info ) ; ThrowReaderException ( CorruptImageError , "ImproperImageHeader" ) ; } } pixel_info = RelinquishVirtualMemory ( pixel_info ) ; if ( EOFBlob ( image ) != MagickFalse ) { ThrowFileException ( exception , CorruptImageError , "UnexpectedEndOfFile" , image -> filename ) ; break ; } if ( bmp_info . height < 0 ) { Image * flipped_image ; flipped_image = FlipImage ( image , exception ) ; if ( flipped_image != ( Image * ) NULL ) { DuplicateBlob ( flipped_image , image ) ; image = DestroyImage ( image ) ; image = flipped_image ; } } if ( image_info -> number_scenes != 0 ) if ( image -> scene >= ( image_info -> scene + image_info -> number_scenes - 1 ) ) break ; * magick = '\\0' ; if ( bmp_info . ba_offset != 0 ) { offset = SeekBlob ( image , ( MagickOffsetType ) bmp_info . ba_offset , SEEK_SET ) ; if ( offset < 0 ) ThrowReaderException ( CorruptImageError , "ImproperImageHeader" ) ; } count = ReadBlob ( image , 2 , magick ) ; if ( ( count == 2 ) && ( IsBMP ( magick , 2 ) != MagickFalse ) ) { AcquireNextImage ( image_info , image ) ; if ( GetNextImageInList ( image ) == ( Image * ) NULL ) { image = DestroyImageList ( image ) ; return ( ( Image * ) NULL ) ; } image = SyncNextImageInList ( image ) ; status = SetImageProgress ( image , LoadImagesTag , TellBlob ( image ) , GetBlobSize ( image ) ) ; if ( status == MagickFalse ) break ; } } while ( IsBMP ( magick , 2 ) != MagickFalse ) ; ( void ) CloseBlob ( image ) ; return ( GetFirstImageInList ( image ) ) ; }
<S2SV_ModStart> ) break ; status = SetImageExtent ( image , image -> columns , image -> rows ) ; if ( status == MagickFalse ) { InheritException ( exception , & image -> exception ) ; return ( DestroyImageList ( image ) ) ; }
ImageMagick@ImageMagick/f6e9d0d9955e85bdd7540b251cd50d598dacc5e6
CVE-2016-10066
https://github.com/ImageMagick/ImageMagick/commit/f6e9d0d9955e85bdd7540b251cd50d598dacc5e6
2017-03-03T17:59Z
4,379
CWE-787
CWE-787 VOID ixheaacd_shiftrountine_with_rnd_hq ( WORD32 * qmf_real , WORD32 * qmf_imag , WORD32 * filter_states , WORD32 len , WORD32 shift ) { WORD32 * filter_states_rev = filter_states + len ; WORD32 treal , timag ; WORD32 j ; for ( j = ( len - 1 ) ; j >= 0 ; j -= 2 ) { WORD32 r1 , r2 , i1 , i2 ; i2 = qmf_imag [ j ] ; r2 = qmf_real [ j ] ; r1 = * qmf_real ++ ; i1 = * qmf_imag ++ ; <S2SV_StartBug> timag = ixheaacd_add32 ( i1 , r1 ) ; <S2SV_EndBug> timag = ( ixheaacd_shl32_sat ( timag , shift ) ) ; filter_states_rev [ j ] = timag ; <S2SV_StartBug> treal = ixheaacd_sub32 ( i2 , r2 ) ; <S2SV_EndBug> treal = ( ixheaacd_shl32_sat ( treal , shift ) ) ; filter_states [ j ] = treal ; treal = ixheaacd_sub32 ( i1 , r1 ) ; treal = ( ixheaacd_shl32_sat ( treal , shift ) ) ; * filter_states ++ = treal ; timag = ixheaacd_add32 ( i2 , r2 ) ; timag = ( ixheaacd_shl32_sat ( timag , shift ) ) ; * filter_states_rev ++ = timag ; } }
<S2SV_ModStart> ; timag = ixheaacd_add32_sat <S2SV_ModEnd> ( i1 , <S2SV_ModStart> ; treal = ixheaacd_sub32_sat ( i2 , r2 ) ; treal = ( ixheaacd_shl32_sat ( treal , shift ) ) ; filter_states [ j ] = treal ; treal = ixheaacd_sub32_sat ( i1 , r1 ) ; treal = ( ixheaacd_shl32_sat ( treal , shift ) ) ; * filter_states ++ = treal ; timag = ixheaacd_add32_sat <S2SV_ModEnd> ( i2 ,
external@libxaac/04e8cd58f075bec5892e369c8deebca9c67e855c
CVE-2018-9496
https://android.googlesource.com/platform/external/libxaac/+/04e8cd58f075bec5892e369c8deebca9c67e855c
2018-10-02T19:29Z
4,380
CWE-119
CWE-119 void vp8_yv12_extend_frame_borders_c ( YV12_BUFFER_CONFIG * ybf ) { <S2SV_StartBug> assert ( ybf -> y_height - ybf -> y_crop_height < 16 ) ; <S2SV_EndBug> assert ( ybf -> y_width - ybf -> y_crop_width < 16 ) ; assert ( ybf -> y_height - ybf -> y_crop_height >= 0 ) ; assert ( ybf -> y_width - ybf -> y_crop_width >= 0 ) ; <S2SV_StartBug> extend_plane ( ybf -> y_buffer , ybf -> y_stride , <S2SV_EndBug> ybf -> y_crop_width , ybf -> y_crop_height , ybf -> border , ybf -> border , ybf -> border + ybf -> y_height - ybf -> y_crop_height , ybf -> border + ybf -> y_width - ybf -> y_crop_width ) ; extend_plane ( ybf -> u_buffer , ybf -> uv_stride , <S2SV_StartBug> ( ybf -> y_crop_width + 1 ) / 2 , ( ybf -> y_crop_height + 1 ) / 2 , <S2SV_EndBug> ybf -> border / 2 , ybf -> border / 2 , ( ybf -> border + ybf -> y_height - ybf -> y_crop_height + 1 ) / 2 , ( ybf -> border + ybf -> y_width - ybf -> y_crop_width + 1 ) / 2 ) ; extend_plane ( ybf -> v_buffer , ybf -> uv_stride , <S2SV_StartBug> ( ybf -> y_crop_width + 1 ) / 2 , ( ybf -> y_crop_height + 1 ) / 2 , <S2SV_EndBug> ybf -> border / 2 , ybf -> border / 2 , ( ybf -> border + ybf -> y_height - ybf -> y_crop_height + 1 ) / 2 , ( ybf -> border + ybf -> y_width - ybf -> y_crop_width + 1 ) / 2 ) ; }
<S2SV_ModStart> ybf ) { const int uv_border = ybf -> border / 2 ; assert ( ybf -> border % 2 == 0 ) ; <S2SV_ModStart> 0 ) ; # if CONFIG_VP9_HIGHBITDEPTH if ( ybf -> flags & YV12_FLAG_HIGHBITDEPTH ) { extend_plane_high ( ybf -> y_buffer , ybf -> y_stride , ybf -> y_crop_width , ybf -> y_crop_height , ybf -> border , ybf -> border , ybf -> border + ybf -> y_height - ybf -> y_crop_height , ybf -> border + ybf -> y_width - ybf -> y_crop_width ) ; extend_plane_high ( ybf -> u_buffer , ybf -> uv_stride , ybf -> uv_crop_width , ybf -> uv_crop_height , uv_border , uv_border , uv_border + ybf -> uv_height - ybf -> uv_crop_height , uv_border + ybf -> uv_width - ybf -> uv_crop_width ) ; extend_plane_high ( ybf -> v_buffer , ybf -> uv_stride , ybf -> uv_crop_width , ybf -> uv_crop_height , uv_border , uv_border , uv_border + ybf -> uv_height - ybf -> uv_crop_height , uv_border + ybf -> uv_width - ybf -> uv_crop_width ) ; return ; } # endif <S2SV_ModStart> -> uv_stride , ybf -> uv_crop_width , ybf -> uv_crop_height , uv_border , uv_border , uv_border + ybf -> uv_height - ybf -> uv_crop_height , uv_border + ybf -> uv_width - ybf -> uv_crop_width <S2SV_ModEnd> ) ; extend_plane <S2SV_ModStart> -> uv_stride , ybf -> uv_crop_width , ybf -> uv_crop_height , uv_border , uv_border , uv_border + ybf -> uv_height - ybf -> uv_crop_height , uv_border + ybf -> uv_width - ybf -> uv_crop_width <S2SV_ModEnd> ) ; }
external@libvpx/5a9753fca56f0eeb9f61e342b2fccffc364f9426
CVE-2016-1621
https://android.googlesource.com/platform/external/libvpx/+/5a9753fca56f0eeb9f61e342b2fccffc364f9426
2016-03-12T21:59Z
4,381
CWE-119
CWE-119 static ALGobject * ALGnew ( PyObject * self , PyObject * args , PyObject * kwdict ) { unsigned char * key , * IV ; ALGobject * new = NULL ; int keylen , IVlen = 0 , mode = MODE_ECB , segment_size = 0 ; PyObject * counter = NULL ; int counter_shortcut = 0 ; # ifdef PCT_ARC2_MODULE int effective_keylen = 1024 ; # endif if ( ! PyArg_ParseTupleAndKeywords ( args , kwdict , "s#|is#Oi" # ifdef PCT_ARC2_MODULE "i" # endif , kwlist , & key , & keylen , & mode , & IV , & IVlen , & counter , & segment_size # ifdef PCT_ARC2_MODULE , & effective_keylen # endif ) ) { return NULL ; } if ( mode < MODE_ECB || mode > MODE_CTR ) { PyErr_Format ( PyExc_ValueError , "Unknown<S2SV_blank>cipher<S2SV_blank>feedback<S2SV_blank>mode<S2SV_blank>%i" , mode ) ; return NULL ; } if ( mode == MODE_PGP ) { PyErr_Format ( PyExc_ValueError , "MODE_PGP<S2SV_blank>is<S2SV_blank>not<S2SV_blank>supported<S2SV_blank>anymore" ) ; return NULL ; } if ( KEY_SIZE != 0 && keylen != KEY_SIZE ) { PyErr_Format ( PyExc_ValueError , "Key<S2SV_blank>must<S2SV_blank>be<S2SV_blank>%i<S2SV_blank>bytes<S2SV_blank>long,<S2SV_blank>not<S2SV_blank>%i" , KEY_SIZE , keylen ) ; return NULL ; } if ( KEY_SIZE == 0 && keylen == 0 ) { PyErr_SetString ( PyExc_ValueError , <S2SV_StartBug> "Key<S2SV_blank>cannot<S2SV_blank>be<S2SV_blank>the<S2SV_blank>null<S2SV_blank>string" ) ; <S2SV_EndBug> return NULL ; } if ( IVlen != BLOCK_SIZE && mode != MODE_ECB && mode != MODE_CTR ) { PyErr_Format ( PyExc_ValueError , "IV<S2SV_blank>must<S2SV_blank>be<S2SV_blank>%i<S2SV_blank>bytes<S2SV_blank>long" , BLOCK_SIZE ) ; return NULL ; } if ( mode == MODE_CFB ) { if ( segment_size == 0 ) segment_size = 8 ; if ( segment_size < 1 || segment_size > BLOCK_SIZE * 8 || ( ( segment_size & 7 ) != 0 ) ) { PyErr_Format ( PyExc_ValueError , "segment_size<S2SV_blank>must<S2SV_blank>be<S2SV_blank>multiple<S2SV_blank>of<S2SV_blank>8<S2SV_blank>(bits)<S2SV_blank>" "between<S2SV_blank>1<S2SV_blank>and<S2SV_blank>%i" , BLOCK_SIZE * 8 ) ; return NULL ; } } if ( mode == MODE_CTR ) { if ( counter == NULL ) { PyErr_SetString ( PyExc_TypeError , "\'counter\'<S2SV_blank>keyword<S2SV_blank>parameter<S2SV_blank>is<S2SV_blank>required<S2SV_blank>with<S2SV_blank>CTR<S2SV_blank>mode" ) ; return NULL ; } else if ( Py_TYPE ( counter ) == PCT_CounterBEType || Py_TYPE ( counter ) == PCT_CounterLEType ) { counter_shortcut = 1 ; } else if ( ! PyCallable_Check ( counter ) ) { PyErr_SetString ( PyExc_ValueError , "\'counter\'<S2SV_blank>parameter<S2SV_blank>must<S2SV_blank>be<S2SV_blank>a<S2SV_blank>callable<S2SV_blank>object" ) ; return NULL ; } } else { if ( counter != NULL ) { PyErr_SetString ( PyExc_ValueError , "\'counter\'<S2SV_blank>parameter<S2SV_blank>only<S2SV_blank>useful<S2SV_blank>with<S2SV_blank>CTR<S2SV_blank>mode" ) ; return NULL ; } } # ifdef PCT_ARC2_MODULE if ( effective_keylen < 0 || effective_keylen > 1024 ) { PyErr_Format ( PyExc_ValueError , "RC2:<S2SV_blank>effective_keylen<S2SV_blank>must<S2SV_blank>be<S2SV_blank>between<S2SV_blank>0<S2SV_blank>and<S2SV_blank>1024,<S2SV_blank>not<S2SV_blank>%i" , effective_keylen ) ; return NULL ; } # endif new = newALGobject ( ) ; new -> segment_size = segment_size ; new -> counter = counter ; Py_XINCREF ( counter ) ; new -> counter_shortcut = counter_shortcut ; # ifdef PCT_ARC2_MODULE new -> st . effective_keylen = effective_keylen ; # endif block_init ( & ( new -> st ) , key , keylen ) ; if ( PyErr_Occurred ( ) ) { Py_DECREF ( new ) ; return NULL ; } memset ( new -> IV , 0 , BLOCK_SIZE ) ; memset ( new -> oldCipher , 0 , BLOCK_SIZE ) ; memcpy ( new -> IV , IV , IVlen ) ; new -> mode = mode ; new -> count = BLOCK_SIZE ; return new ; }
<S2SV_ModStart> PyExc_ValueError , "Key<S2SV_blank>cannot<S2SV_blank>be<S2SV_blank>the<S2SV_blank>null<S2SV_blank>string" ) ; return NULL ; } if ( IVlen != 0 && mode == MODE_ECB ) { PyErr_Format ( PyExc_ValueError , "ECB<S2SV_blank>mode<S2SV_blank>does<S2SV_blank>not<S2SV_blank>use<S2SV_blank>IV" ) ; return NULL ; } if ( IVlen != 0 && mode == MODE_CTR ) { PyErr_Format ( PyExc_ValueError , "CTR<S2SV_blank>mode<S2SV_blank>needs<S2SV_blank>counter<S2SV_blank>parameter,<S2SV_blank>not<S2SV_blank>IV"
dlitz@pycrypto/8dbe0dc3eea5c689d4f76b37b93fe216cf1f00d4
CVE-2013-7459
https://github.com/dlitz/pycrypto/commit/8dbe0dc3eea5c689d4f76b37b93fe216cf1f00d4
2017-02-15T15:59Z
4,382
CWE-476
CWE-476 void dump_isom_sdp ( GF_ISOFile * file , char * inName , Bool is_final_name ) { const char * sdp ; u32 size , i ; FILE * dump ; if ( inName ) { char szBuf [ 1024 ] ; strcpy ( szBuf , inName ) ; if ( ! is_final_name ) { char * ext = strchr ( szBuf , '.' ) ; if ( ext ) ext [ 0 ] = 0 ; strcat ( szBuf , "_sdp.txt" ) ; } dump = gf_fopen ( szBuf , "wt" ) ; if ( ! dump ) { fprintf ( stderr , "Failed<S2SV_blank>to<S2SV_blank>open<S2SV_blank>%s<S2SV_blank>for<S2SV_blank>dumping\\n" , szBuf ) ; return ; } } else { dump = stdout ; fprintf ( dump , "*<S2SV_blank>File<S2SV_blank>SDP<S2SV_blank>content<S2SV_blank>*\\n\\n" ) ; } gf_isom_sdp_get ( file , & sdp , & size ) ; <S2SV_StartBug> fprintf ( dump , "%s" , sdp ) ; <S2SV_EndBug> fprintf ( dump , "\\r\\n" ) ; for ( i = 0 ; i < gf_isom_get_track_count ( file ) ; i ++ ) { if ( gf_isom_get_media_type ( file , i + 1 ) != GF_ISOM_MEDIA_HINT ) continue ; gf_isom_sdp_track_get ( file , i + 1 , & sdp , & size ) ; fprintf ( dump , "%s" , sdp ) ; } fprintf ( dump , "\\n\\n" ) ; if ( inName ) gf_fclose ( dump ) ; }
<S2SV_ModStart> size ) ; if ( sdp && size )
gpac@gpac/ce01bd15f711d4575b7424b54b3a395ec64c1784
CVE-2020-23932
https://github.com/gpac/gpac/commit/ce01bd15f711d4575b7424b54b3a395ec64c1784
2021-04-21T18:15Z
4,383
CWE-908
CWE-908 static int kvaser_usb_leaf_flush_queue ( struct kvaser_usb_net_priv * priv ) { struct kvaser_cmd * cmd ; int rc ; <S2SV_StartBug> cmd = kmalloc ( sizeof ( * cmd ) , GFP_KERNEL ) ; <S2SV_EndBug> if ( ! cmd ) return - ENOMEM ; cmd -> id = CMD_FLUSH_QUEUE ; cmd -> len = CMD_HEADER_LEN + sizeof ( struct kvaser_cmd_flush_queue ) ; cmd -> u . flush_queue . channel = priv -> channel ; cmd -> u . flush_queue . flags = 0x00 ; rc = kvaser_usb_send_cmd ( priv -> dev , cmd , cmd -> len ) ; kfree ( cmd ) ; return rc ; }
<S2SV_ModStart> ; cmd = kzalloc <S2SV_ModEnd> ( sizeof (
torvalds@linux/da2311a6385c3b499da2ed5d9be59ce331fa93e9
CVE-2019-19947
https://github.com/torvalds/linux/commit/da2311a6385c3b499da2ed5d9be59ce331fa93e9
2019-12-24T00:15Z
4,384
CWE-400
CWE-400 static struct task_struct * copy_process ( unsigned long clone_flags , unsigned long stack_start , struct pt_regs * regs , unsigned long stack_size , int __user * child_tidptr , struct pid * pid , int trace ) { int retval ; struct task_struct * p ; int cgroup_callbacks_done = 0 ; if ( ( clone_flags & ( CLONE_NEWNS | CLONE_FS ) ) == ( CLONE_NEWNS | CLONE_FS ) ) return ERR_PTR ( - EINVAL ) ; if ( ( clone_flags & CLONE_THREAD ) && ! ( clone_flags & CLONE_SIGHAND ) ) return ERR_PTR ( - EINVAL ) ; if ( ( clone_flags & CLONE_SIGHAND ) && ! ( clone_flags & CLONE_VM ) ) return ERR_PTR ( - EINVAL ) ; if ( ( clone_flags & CLONE_PARENT ) && current -> signal -> flags & SIGNAL_UNKILLABLE ) return ERR_PTR ( - EINVAL ) ; retval = security_task_create ( clone_flags ) ; if ( retval ) goto fork_out ; retval = - ENOMEM ; p = dup_task_struct ( current ) ; if ( ! p ) goto fork_out ; ftrace_graph_init_task ( p ) ; rt_mutex_init_task ( p ) ; # ifdef CONFIG_PROVE_LOCKING DEBUG_LOCKS_WARN_ON ( ! p -> hardirqs_enabled ) ; DEBUG_LOCKS_WARN_ON ( ! p -> softirqs_enabled ) ; # endif retval = - EAGAIN ; if ( atomic_read ( & p -> real_cred -> user -> processes ) >= p -> signal -> rlim [ RLIMIT_NPROC ] . rlim_cur ) { if ( ! capable ( CAP_SYS_ADMIN ) && ! capable ( CAP_SYS_RESOURCE ) && p -> real_cred -> user != INIT_USER ) goto bad_fork_free ; } retval = copy_creds ( p , clone_flags ) ; if ( retval < 0 ) goto bad_fork_free ; retval = - EAGAIN ; if ( nr_threads >= max_threads ) goto bad_fork_cleanup_count ; if ( ! try_module_get ( task_thread_info ( p ) -> exec_domain -> module ) ) goto bad_fork_cleanup_count ; p -> did_exec = 0 ; delayacct_tsk_init ( p ) ; copy_flags ( clone_flags , p ) ; INIT_LIST_HEAD ( & p -> children ) ; INIT_LIST_HEAD ( & p -> sibling ) ; rcu_copy_process ( p ) ; p -> vfork_done = NULL ; spin_lock_init ( & p -> alloc_lock ) ; init_sigpending ( & p -> pending ) ; p -> utime = cputime_zero ; p -> stime = cputime_zero ; p -> gtime = cputime_zero ; p -> utimescaled = cputime_zero ; p -> stimescaled = cputime_zero ; p -> prev_utime = cputime_zero ; p -> prev_stime = cputime_zero ; p -> default_timer_slack_ns = current -> timer_slack_ns ; task_io_accounting_init ( & p -> ioac ) ; acct_clear_integrals ( p ) ; posix_cpu_timers_init ( p ) ; p -> lock_depth = - 1 ; do_posix_clock_monotonic_gettime ( & p -> start_time ) ; p -> real_start_time = p -> start_time ; monotonic_to_bootbased ( & p -> real_start_time ) ; p -> io_context = NULL ; p -> audit_context = NULL ; cgroup_fork ( p ) ; # ifdef CONFIG_NUMA p -> mempolicy = mpol_dup ( p -> mempolicy ) ; if ( IS_ERR ( p -> mempolicy ) ) { retval = PTR_ERR ( p -> mempolicy ) ; p -> mempolicy = NULL ; goto bad_fork_cleanup_cgroup ; } mpol_fix_fork_child_flag ( p ) ; # endif # ifdef CONFIG_TRACE_IRQFLAGS p -> irq_events = 0 ; # ifdef __ARCH_WANT_INTERRUPTS_ON_CTXSW p -> hardirqs_enabled = 1 ; # else p -> hardirqs_enabled = 0 ; # endif p -> hardirq_enable_ip = 0 ; p -> hardirq_enable_event = 0 ; p -> hardirq_disable_ip = _THIS_IP_ ; p -> hardirq_disable_event = 0 ; p -> softirqs_enabled = 1 ; p -> softirq_enable_ip = _THIS_IP_ ; p -> softirq_enable_event = 0 ; p -> softirq_disable_ip = 0 ; p -> softirq_disable_event = 0 ; p -> hardirq_context = 0 ; p -> softirq_context = 0 ; # endif # ifdef CONFIG_LOCKDEP p -> lockdep_depth = 0 ; p -> curr_chain_key = 0 ; p -> lockdep_recursion = 0 ; # endif # ifdef CONFIG_DEBUG_MUTEXES p -> blocked_on = NULL ; # endif p -> bts = NULL ; p -> stack_start = stack_start ; sched_fork ( p , clone_flags ) ; retval = perf_event_init_task ( p ) ; if ( retval ) goto bad_fork_cleanup_policy ; if ( ( retval = audit_alloc ( p ) ) ) goto bad_fork_cleanup_policy ; if ( ( retval = copy_semundo ( clone_flags , p ) ) ) goto bad_fork_cleanup_audit ; if ( ( retval = copy_files ( clone_flags , p ) ) ) goto bad_fork_cleanup_semundo ; if ( ( retval = copy_fs ( clone_flags , p ) ) ) goto bad_fork_cleanup_files ; if ( ( retval = copy_sighand ( clone_flags , p ) ) ) goto bad_fork_cleanup_fs ; if ( ( retval = copy_signal ( clone_flags , p ) ) ) goto bad_fork_cleanup_sighand ; if ( ( retval = copy_mm ( clone_flags , p ) ) ) goto bad_fork_cleanup_signal ; if ( ( retval = copy_namespaces ( clone_flags , p ) ) ) goto bad_fork_cleanup_mm ; if ( ( retval = copy_io ( clone_flags , p ) ) ) goto bad_fork_cleanup_namespaces ; retval = copy_thread ( clone_flags , stack_start , stack_size , p , regs ) ; if ( retval ) goto bad_fork_cleanup_io ; if ( pid != & init_struct_pid ) { retval = - ENOMEM ; pid = alloc_pid ( p -> nsproxy -> pid_ns ) ; if ( ! pid ) goto bad_fork_cleanup_io ; if ( clone_flags & CLONE_NEWPID ) { retval = pid_ns_prepare_proc ( p -> nsproxy -> pid_ns ) ; if ( retval < 0 ) goto bad_fork_free_pid ; } } p -> pid = pid_nr ( pid ) ; p -> tgid = p -> pid ; if ( clone_flags & CLONE_THREAD ) p -> tgid = current -> tgid ; if ( current -> nsproxy != p -> nsproxy ) { retval = ns_cgroup_clone ( p , pid ) ; if ( retval ) goto bad_fork_free_pid ; } p -> set_child_tid = ( clone_flags & CLONE_CHILD_SETTID ) ? child_tidptr : NULL ; p -> clear_child_tid = ( clone_flags & CLONE_CHILD_CLEARTID ) ? child_tidptr : NULL ; # ifdef CONFIG_FUTEX p -> robust_list = NULL ; # ifdef CONFIG_COMPAT p -> compat_robust_list = NULL ; # endif INIT_LIST_HEAD ( & p -> pi_state_list ) ; p -> pi_state_cache = NULL ; # endif if ( ( clone_flags & ( CLONE_VM | CLONE_VFORK ) ) == CLONE_VM ) p -> sas_ss_sp = p -> sas_ss_size = 0 ; clear_tsk_thread_flag ( p , TIF_SYSCALL_TRACE ) ; # ifdef TIF_SYSCALL_EMU clear_tsk_thread_flag ( p , TIF_SYSCALL_EMU ) ; # endif clear_all_latency_tracing ( p ) ; p -> exit_signal = ( clone_flags & CLONE_THREAD ) ? - 1 : ( clone_flags & CSIGNAL ) ; p -> pdeath_signal = 0 ; p -> exit_state = 0 ; p -> group_leader = p ; INIT_LIST_HEAD ( & p -> thread_group ) ; cgroup_fork_callbacks ( p ) ; cgroup_callbacks_done = 1 ; write_lock_irq ( & tasklist_lock ) ; p -> cpus_allowed = current -> cpus_allowed ; p -> rt . nr_cpus_allowed = current -> rt . nr_cpus_allowed ; if ( unlikely ( ! cpu_isset ( task_cpu ( p ) , p -> cpus_allowed ) || ! cpu_online ( task_cpu ( p ) ) ) ) set_task_cpu ( p , smp_processor_id ( ) ) ; if ( clone_flags & ( CLONE_PARENT | CLONE_THREAD ) ) { p -> real_parent = current -> real_parent ; p -> parent_exec_id = current -> parent_exec_id ; } else { p -> real_parent = current ; p -> parent_exec_id = current -> self_exec_id ; } spin_lock ( & current -> sighand -> siglock ) ; recalc_sigpending ( ) ; if ( signal_pending ( current ) ) { spin_unlock ( & current -> sighand -> siglock ) ; write_unlock_irq ( & tasklist_lock ) ; retval = - ERESTARTNOINTR ; goto bad_fork_free_pid ; } if ( clone_flags & CLONE_THREAD ) { atomic_inc ( & current -> signal -> count ) ; atomic_inc ( & current -> signal -> live ) ; p -> group_leader = current -> group_leader ; list_add_tail_rcu ( & p -> thread_group , & p -> group_leader -> thread_group ) ; } if ( likely ( p -> pid ) ) { list_add_tail ( & p -> sibling , & p -> real_parent -> children ) ; tracehook_finish_clone ( p , clone_flags , trace ) ; if ( thread_group_leader ( p ) ) { if ( clone_flags & CLONE_NEWPID ) p -> nsproxy -> pid_ns -> child_reaper = p ; p -> signal -> leader_pid = pid ; tty_kref_put ( p -> signal -> tty ) ; p -> signal -> tty = tty_kref_get ( current -> signal -> tty ) ; attach_pid ( p , PIDTYPE_PGID , task_pgrp ( current ) ) ; attach_pid ( p , PIDTYPE_SID , task_session ( current ) ) ; list_add_tail_rcu ( & p -> tasks , & init_task . tasks ) ; __get_cpu_var ( process_counts ) ++ ; } attach_pid ( p , PIDTYPE_PID , pid ) ; nr_threads ++ ; } total_forks ++ ; spin_unlock ( & current -> sighand -> siglock ) ; write_unlock_irq ( & tasklist_lock ) ; proc_fork_connector ( p ) ; cgroup_post_fork ( p ) ; perf_event_fork ( p ) ; return p ; bad_fork_free_pid : if ( pid != & init_struct_pid ) free_pid ( pid ) ; bad_fork_cleanup_io : <S2SV_StartBug> put_io_context ( p -> io_context ) ; <S2SV_EndBug> bad_fork_cleanup_namespaces : exit_task_namespaces ( p ) ; bad_fork_cleanup_mm : if ( p -> mm ) mmput ( p -> mm ) ; bad_fork_cleanup_signal : if ( ! ( clone_flags & CLONE_THREAD ) ) __cleanup_signal ( p -> signal ) ; bad_fork_cleanup_sighand : __cleanup_sighand ( p -> sighand ) ; bad_fork_cleanup_fs : exit_fs ( p ) ; bad_fork_cleanup_files : exit_files ( p ) ; bad_fork_cleanup_semundo : exit_sem ( p ) ; bad_fork_cleanup_audit : audit_free ( p ) ; bad_fork_cleanup_policy : perf_event_free_task ( p ) ; # ifdef CONFIG_NUMA mpol_put ( p -> mempolicy ) ; bad_fork_cleanup_cgroup : # endif cgroup_exit ( p , cgroup_callbacks_done ) ; delayacct_tsk_free ( p ) ; module_put ( task_thread_info ( p ) -> exec_domain -> module ) ; bad_fork_cleanup_count : atomic_dec ( & p -> cred -> user -> processes ) ; exit_creds ( p ) ; bad_fork_free : free_task ( p ) ; fork_out : return ERR_PTR ( retval ) ; }
<S2SV_ModStart> ; bad_fork_cleanup_io : if <S2SV_ModEnd> ( p -> <S2SV_ModStart> p -> io_context ) exit_io_context ( p
torvalds@linux/b69f2292063d2caf37ca9aec7d63ded203701bf3
CVE-2012-0879
https://github.com/torvalds/linux/commit/b69f2292063d2caf37ca9aec7d63ded203701bf3
2012-05-17T11:00Z
4,385
CWE-119
CWE-119 static int64_t rd_sbuv_dcpred ( const VP9_COMP * cpi , MACROBLOCK * x , int * rate , int * rate_tokenonly , int64_t * distortion , int * skippable , BLOCK_SIZE bsize ) { const VP9_COMMON * cm = & cpi -> common ; int64_t unused ; x -> e_mbd . mi [ 0 ] -> mbmi . uv_mode = DC_PRED ; <S2SV_StartBug> super_block_uvrd ( cpi , x , rate_tokenonly , distortion , <S2SV_EndBug> skippable , & unused , bsize , INT64_MAX ) ; <S2SV_StartBug> * rate = * rate_tokenonly + x -> intra_uv_mode_cost [ cm -> frame_type ] [ DC_PRED ] ; <S2SV_EndBug> return RDCOST ( x -> rdmult , x -> rddiv , * rate , * distortion ) ; }
<S2SV_ModStart> = DC_PRED ; memset ( x -> skip_txfm , SKIP_TXFM_NONE , sizeof ( x -> skip_txfm ) ) ; <S2SV_ModStart> * rate_tokenonly + cpi <S2SV_ModEnd> -> intra_uv_mode_cost [
external@libvpx/5a9753fca56f0eeb9f61e342b2fccffc364f9426
CVE-2016-1621
https://android.googlesource.com/platform/external/libvpx/+/5a9753fca56f0eeb9f61e342b2fccffc364f9426
2016-03-12T21:59Z
4,386
CWE-119
CWE-119 static void update_best_mode ( BEST_MODE * best_mode , int this_rd , RATE_DISTORTION * rd , int other_cost , MACROBLOCK * x ) { MB_PREDICTION_MODE this_mode = x -> e_mbd . mode_info_context -> mbmi . mode ; other_cost += x -> ref_frame_cost [ x -> e_mbd . mode_info_context -> mbmi . ref_frame ] ; best_mode -> yrd = RDCOST ( x -> rdmult , x -> rddiv , ( rd -> rate2 - rd -> rate_uv - other_cost ) , ( rd -> distortion2 - rd -> distortion_uv ) ) ; best_mode -> rd = this_rd ; <S2SV_StartBug> vpx_memcpy ( & best_mode -> mbmode , & x -> e_mbd . mode_info_context -> mbmi , sizeof ( MB_MODE_INFO ) ) ; <S2SV_EndBug> <S2SV_StartBug> vpx_memcpy ( & best_mode -> partition , x -> partition_info , sizeof ( PARTITION_INFO ) ) ; <S2SV_EndBug> if ( ( this_mode == B_PRED ) || ( this_mode == SPLITMV ) ) { int i ; for ( i = 0 ; i < 16 ; i ++ ) { best_mode -> bmodes [ i ] = x -> e_mbd . block [ i ] . bmi ; } } }
<S2SV_ModStart> = this_rd ; memcpy <S2SV_ModEnd> ( & best_mode <S2SV_ModStart> ) ) ; memcpy <S2SV_ModEnd> ( & best_mode
external@libvpx/5a9753fca56f0eeb9f61e342b2fccffc364f9426
CVE-2016-1621
https://android.googlesource.com/platform/external/libvpx/+/5a9753fca56f0eeb9f61e342b2fccffc364f9426
2016-03-12T21:59Z