Unnamed: 0
int64
0
4.39k
cwe_id
stringlengths
6
8
source
stringlengths
86
89.9k
target
stringlengths
1
30.7k
project_and_commit_id
stringlengths
48
79
cve_id
stringlengths
13
16
original_address
stringlengths
46
134
time
stringlengths
1
17
800
CWE-119
CWE-119 static void update_reference_frames ( VP8_COMP * cpi ) { VP8_COMMON * cm = & cpi -> common ; YV12_BUFFER_CONFIG * yv12_fb = cm -> yv12_fb ; if ( cm -> frame_type == KEY_FRAME ) { yv12_fb [ cm -> new_fb_idx ] . flags |= VP8_GOLD_FRAME | VP8_ALTR_FRAME ; yv12_fb [ cm -> gld_fb_idx ] . flags &= ~ VP8_GOLD_FRAME ; yv12_fb [ cm -> alt_fb_idx ] . flags &= ~ VP8_ALTR_FRAME ; cm -> alt_fb_idx = cm -> gld_fb_idx = cm -> new_fb_idx ; <S2SV_StartBug> # if CONFIG_MULTI_RES_ENCODING <S2SV_EndBug> cpi -> current_ref_frames [ GOLDEN_FRAME ] = cm -> current_video_frame ; cpi -> current_ref_frames [ ALTREF_FRAME ] = cm -> current_video_frame ; <S2SV_StartBug> # endif <S2SV_EndBug> } else { if ( cm -> refresh_alt_ref_frame ) { assert ( ! cm -> copy_buffer_to_arf ) ; cm -> yv12_fb [ cm -> new_fb_idx ] . flags |= VP8_ALTR_FRAME ; cm -> yv12_fb [ cm -> alt_fb_idx ] . flags &= ~ VP8_ALTR_FRAME ; cm -> alt_fb_idx = cm -> new_fb_idx ; <S2SV_StartBug> # if CONFIG_MULTI_RES_ENCODING <S2SV_EndBug> cpi -> current_ref_frames [ ALTREF_FRAME ] = cm -> current_video_frame ; <S2SV_StartBug> # endif <S2SV_EndBug> } else if ( cm -> copy_buffer_to_arf ) { assert ( ! ( cm -> copy_buffer_to_arf & ~ 0x3 ) ) ; if ( cm -> copy_buffer_to_arf == 1 ) { if ( cm -> alt_fb_idx != cm -> lst_fb_idx ) { yv12_fb [ cm -> lst_fb_idx ] . flags |= VP8_ALTR_FRAME ; yv12_fb [ cm -> alt_fb_idx ] . flags &= ~ VP8_ALTR_FRAME ; cm -> alt_fb_idx = cm -> lst_fb_idx ; <S2SV_StartBug> # if CONFIG_MULTI_RES_ENCODING <S2SV_EndBug> cpi -> current_ref_frames [ ALTREF_FRAME ] = cpi -> current_ref_frames [ LAST_FRAME ] ; <S2SV_StartBug> # endif <S2SV_EndBug> } } else { if ( cm -> alt_fb_idx != cm -> gld_fb_idx ) { yv12_fb [ cm -> gld_fb_idx ] . flags |= VP8_ALTR_FRAME ; yv12_fb [ cm -> alt_fb_idx ] . flags &= ~ VP8_ALTR_FRAME ; cm -> alt_fb_idx = cm -> gld_fb_idx ; <S2SV_StartBug> # if CONFIG_MULTI_RES_ENCODING <S2SV_EndBug> cpi -> current_ref_frames [ ALTREF_FRAME ] = cpi -> current_ref_frames [ GOLDEN_FRAME ] ; <S2SV_StartBug> # endif <S2SV_EndBug> } } } if ( cm -> refresh_golden_frame ) { assert ( ! cm -> copy_buffer_to_gf ) ; cm -> yv12_fb [ cm -> new_fb_idx ] . flags |= VP8_GOLD_FRAME ; cm -> yv12_fb [ cm -> gld_fb_idx ] . flags &= ~ VP8_GOLD_FRAME ; cm -> gld_fb_idx = cm -> new_fb_idx ; <S2SV_StartBug> # if CONFIG_MULTI_RES_ENCODING <S2SV_EndBug> cpi -> current_ref_frames [ GOLDEN_FRAME ] = cm -> current_video_frame ; <S2SV_StartBug> # endif <S2SV_EndBug> } else if ( cm -> copy_buffer_to_gf ) { assert ( ! ( cm -> copy_buffer_to_arf & ~ 0x3 ) ) ; if ( cm -> copy_buffer_to_gf == 1 ) { if ( cm -> gld_fb_idx != cm -> lst_fb_idx ) { yv12_fb [ cm -> lst_fb_idx ] . flags |= VP8_GOLD_FRAME ; yv12_fb [ cm -> gld_fb_idx ] . flags &= ~ VP8_GOLD_FRAME ; cm -> gld_fb_idx = cm -> lst_fb_idx ; <S2SV_StartBug> # if CONFIG_MULTI_RES_ENCODING <S2SV_EndBug> cpi -> current_ref_frames [ GOLDEN_FRAME ] = cpi -> current_ref_frames [ LAST_FRAME ] ; <S2SV_StartBug> # endif <S2SV_EndBug> } } else { if ( cm -> alt_fb_idx != cm -> gld_fb_idx ) { yv12_fb [ cm -> alt_fb_idx ] . flags |= VP8_GOLD_FRAME ; yv12_fb [ cm -> gld_fb_idx ] . flags &= ~ VP8_GOLD_FRAME ; cm -> gld_fb_idx = cm -> alt_fb_idx ; <S2SV_StartBug> # if CONFIG_MULTI_RES_ENCODING <S2SV_EndBug> cpi -> current_ref_frames [ GOLDEN_FRAME ] = cpi -> current_ref_frames [ ALTREF_FRAME ] ; <S2SV_StartBug> # endif <S2SV_EndBug> } } } } if ( cm -> refresh_last_frame ) { cm -> yv12_fb [ cm -> new_fb_idx ] . flags |= VP8_LAST_FRAME ; cm -> yv12_fb [ cm -> lst_fb_idx ] . flags &= ~ VP8_LAST_FRAME ; cm -> lst_fb_idx = cm -> new_fb_idx ; <S2SV_StartBug> # if CONFIG_MULTI_RES_ENCODING <S2SV_EndBug> cpi -> current_ref_frames [ LAST_FRAME ] = cm -> current_video_frame ; <S2SV_StartBug> # endif <S2SV_EndBug> } # if CONFIG_TEMPORAL_DENOISING if ( cpi -> oxcf . noise_sensitivity ) { if ( cm -> frame_type == KEY_FRAME ) { int i ; <S2SV_StartBug> vp8_yv12_copy_frame ( <S2SV_EndBug> cpi -> Source , & cpi -> denoiser . yv12_running_avg [ LAST_FRAME ] ) ; vp8_yv12_extend_frame_borders ( & cpi -> denoiser . yv12_running_avg [ LAST_FRAME ] ) ; <S2SV_StartBug> for ( i = 2 ; i < MAX_REF_FRAMES - 1 ; i ++ ) <S2SV_EndBug> vp8_yv12_copy_frame ( <S2SV_StartBug> & cpi -> denoiser . yv12_running_avg [ LAST_FRAME ] , <S2SV_EndBug> & cpi -> denoiser . yv12_running_avg [ i ] ) ; } else { vp8_yv12_extend_frame_borders ( & cpi -> denoiser . yv12_running_avg [ INTRA_FRAME ] ) ; if ( cm -> refresh_alt_ref_frame || cm -> copy_buffer_to_arf ) { vp8_yv12_copy_frame ( & cpi -> denoiser . yv12_running_avg [ INTRA_FRAME ] , & cpi -> denoiser . yv12_running_avg [ ALTREF_FRAME ] ) ; } if ( cm -> refresh_golden_frame || cm -> copy_buffer_to_gf ) { vp8_yv12_copy_frame ( & cpi -> denoiser . yv12_running_avg [ INTRA_FRAME ] , & cpi -> denoiser . yv12_running_avg [ GOLDEN_FRAME ] ) ; } if ( cm -> refresh_last_frame ) { vp8_yv12_copy_frame ( & cpi -> denoiser . yv12_running_avg [ INTRA_FRAME ] , & cpi -> denoiser . yv12_running_avg [ LAST_FRAME ] ) ; } } <S2SV_StartBug> } <S2SV_EndBug> # endif }
<S2SV_ModStart> -> new_fb_idx ; <S2SV_ModEnd> cpi -> current_ref_frames <S2SV_ModStart> -> current_video_frame ; <S2SV_ModEnd> } else { <S2SV_ModStart> -> new_fb_idx ; <S2SV_ModEnd> cpi -> current_ref_frames <S2SV_ModStart> -> current_video_frame ; <S2SV_ModEnd> } else if <S2SV_ModStart> -> lst_fb_idx ; <S2SV_ModEnd> cpi -> current_ref_frames <S2SV_ModStart> LAST_FRAME ] ; <S2SV_ModEnd> } } else <S2SV_ModStart> -> gld_fb_idx ; <S2SV_ModEnd> cpi -> current_ref_frames <S2SV_ModStart> GOLDEN_FRAME ] ; <S2SV_ModEnd> } } } <S2SV_ModStart> -> new_fb_idx ; <S2SV_ModEnd> cpi -> current_ref_frames <S2SV_ModStart> -> current_video_frame ; <S2SV_ModEnd> } else if <S2SV_ModStart> -> lst_fb_idx ; <S2SV_ModEnd> cpi -> current_ref_frames <S2SV_ModStart> LAST_FRAME ] ; <S2SV_ModEnd> } } else <S2SV_ModStart> -> alt_fb_idx ; <S2SV_ModEnd> cpi -> current_ref_frames <S2SV_ModStart> ALTREF_FRAME ] ; <S2SV_ModEnd> } } } <S2SV_ModStart> -> new_fb_idx ; <S2SV_ModEnd> cpi -> current_ref_frames <S2SV_ModStart> -> current_video_frame ; <S2SV_ModEnd> } # if <S2SV_ModStart> int i ; for ( i = LAST_FRAME <S2SV_ModEnd> ; i < <S2SV_ModStart> i < MAX_REF_FRAMES ; ++ i <S2SV_ModEnd> ) vp8_yv12_copy_frame ( <S2SV_ModStart> ) vp8_yv12_copy_frame ( cpi -> Source <S2SV_ModEnd> , & cpi <S2SV_ModStart> ; } } if ( cpi -> oxcf . noise_sensitivity == 4 ) vp8_yv12_copy_frame ( cpi -> Source , & cpi -> denoiser . yv12_last_source ) ;
external@libvpx/5a9753fca56f0eeb9f61e342b2fccffc364f9426
CVE-2016-1621
https://android.googlesource.com/platform/external/libvpx/+/5a9753fca56f0eeb9f61e342b2fccffc364f9426
2016-03-12T21:59Z
801
CWE-20
CWE-20 static int netlink_recvmsg ( struct kiocb * kiocb , struct socket * sock , struct msghdr * msg , size_t len , int flags ) { struct sock_iocb * siocb = kiocb_to_siocb ( kiocb ) ; struct scm_cookie scm ; struct sock * sk = sock -> sk ; struct netlink_sock * nlk = nlk_sk ( sk ) ; int noblock = flags & MSG_DONTWAIT ; size_t copied ; struct sk_buff * skb , * data_skb ; int err , ret ; if ( flags & MSG_OOB ) return - EOPNOTSUPP ; copied = 0 ; skb = skb_recv_datagram ( sk , flags , noblock , & err ) ; if ( skb == NULL ) goto out ; data_skb = skb ; # ifdef CONFIG_COMPAT_NETLINK_MESSAGES if ( unlikely ( skb_shinfo ( skb ) -> frag_list ) ) { if ( flags & MSG_CMSG_COMPAT ) data_skb = skb_shinfo ( skb ) -> frag_list ; } # endif <S2SV_StartBug> msg -> msg_namelen = 0 ; <S2SV_EndBug> copied = data_skb -> len ; if ( len < copied ) { msg -> msg_flags |= MSG_TRUNC ; copied = len ; } skb_reset_transport_header ( data_skb ) ; err = skb_copy_datagram_iovec ( data_skb , 0 , msg -> msg_iov , copied ) ; if ( msg -> msg_name ) { struct sockaddr_nl * addr = ( struct sockaddr_nl * ) msg -> msg_name ; addr -> nl_family = AF_NETLINK ; addr -> nl_pad = 0 ; addr -> nl_pid = NETLINK_CB ( skb ) . portid ; addr -> nl_groups = netlink_group_mask ( NETLINK_CB ( skb ) . dst_group ) ; msg -> msg_namelen = sizeof ( * addr ) ; } if ( nlk -> flags & NETLINK_RECV_PKTINFO ) netlink_cmsg_recv_pktinfo ( msg , skb ) ; if ( NULL == siocb -> scm ) { memset ( & scm , 0 , sizeof ( scm ) ) ; siocb -> scm = & scm ; } siocb -> scm -> creds = * NETLINK_CREDS ( skb ) ; if ( flags & MSG_TRUNC ) copied = data_skb -> len ; skb_free_datagram ( sk , skb ) ; if ( nlk -> cb_running && atomic_read ( & sk -> sk_rmem_alloc ) <= sk -> sk_rcvbuf / 2 ) { ret = netlink_dump ( sk ) ; if ( ret ) { sk -> sk_err = ret ; sk -> sk_error_report ( sk ) ; } } scm_recv ( sock , msg , siocb -> scm , flags ) ; out : netlink_rcv_wake ( sk ) ; return err ? : copied ; }
<S2SV_ModStart> } # endif <S2SV_ModEnd> copied = data_skb
torvalds@linux/f3d3342602f8bcbf37d7c46641cb9bca7618eb1c
CVE-2013-7271
https://github.com/torvalds/linux/commit/f3d3342602f8bcbf37d7c46641cb9bca7618eb1c
2014-01-06T16:55Z
802
CWE-125
CWE-125 static GstFlowReturn gst_asf_demux_process_ext_content_desc ( GstASFDemux * demux , guint8 * data , guint64 size ) { GstTagList * taglist ; guint16 blockcount , i ; gboolean content3D = FALSE ; struct { const gchar * interleave_name ; GstASF3DMode interleaving_type ; } stereoscopic_layout_map [ ] = { { "SideBySideRF" , GST_ASF_3D_SIDE_BY_SIDE_HALF_RL } , { "SideBySideLF" , GST_ASF_3D_SIDE_BY_SIDE_HALF_LR } , { "OverUnderRT" , GST_ASF_3D_TOP_AND_BOTTOM_HALF_RL } , { "OverUnderLT" , GST_ASF_3D_TOP_AND_BOTTOM_HALF_LR } , { "DualStream" , GST_ASF_3D_DUAL_STREAM } } ; GST_INFO_OBJECT ( demux , "object<S2SV_blank>is<S2SV_blank>an<S2SV_blank>extended<S2SV_blank>content<S2SV_blank>description" ) ; taglist = gst_tag_list_new_empty ( ) ; if ( size < 2 ) goto not_enough_data ; blockcount = gst_asf_demux_get_uint16 ( & data , & size ) ; for ( i = 1 ; i <= blockcount ; ++ i ) { const gchar * gst_tag_name ; guint16 datatype ; guint16 value_len ; guint16 name_len ; GValue tag_value = { 0 , } ; gsize in , out ; gchar * name ; gchar * name_utf8 = NULL ; gchar * value ; if ( ! gst_asf_demux_get_string ( & name , & name_len , & data , & size ) ) goto not_enough_data ; if ( size < 2 ) { g_free ( name ) ; goto not_enough_data ; } datatype = gst_asf_demux_get_uint16 ( & data , & size ) ; if ( ! gst_asf_demux_get_string ( & value , & value_len , & data , & size ) ) { g_free ( name ) ; goto not_enough_data ; } name_utf8 = g_convert ( name , name_len , "UTF-8" , "UTF-16LE" , & in , & out , NULL ) ; if ( name_utf8 != NULL ) { GST_DEBUG ( "Found<S2SV_blank>tag/metadata<S2SV_blank>%s" , name_utf8 ) ; gst_tag_name = gst_asf_demux_get_gst_tag_from_tag_name ( name_utf8 ) ; GST_DEBUG ( "gst_tag_name<S2SV_blank>%s" , GST_STR_NULL ( gst_tag_name ) ) ; switch ( datatype ) { case ASF_DEMUX_DATA_TYPE_UTF16LE_STRING : { gchar * value_utf8 ; value_utf8 = g_convert ( value , value_len , "UTF-8" , "UTF-16LE" , & in , & out , NULL ) ; if ( value_utf8 != NULL && * value_utf8 != '\\0' ) { GST_DEBUG ( "string<S2SV_blank>value<S2SV_blank>%s" , value_utf8 ) ; value_utf8 [ out ] = '\\0' ; if ( gst_tag_name != NULL ) { if ( strcmp ( gst_tag_name , GST_TAG_DATE_TIME ) == 0 ) { guint year = atoi ( value_utf8 ) ; if ( year > 0 ) { g_value_init ( & tag_value , GST_TYPE_DATE_TIME ) ; g_value_take_boxed ( & tag_value , gst_date_time_new_y ( year ) ) ; } } else if ( strcmp ( gst_tag_name , GST_TAG_GENRE ) == 0 ) { guint id3v1_genre_id ; const gchar * genre_str ; if ( sscanf ( value_utf8 , "(%u)" , & id3v1_genre_id ) == 1 && ( ( genre_str = gst_tag_id3_genre_get ( id3v1_genre_id ) ) ) ) { GST_DEBUG ( "Genre:<S2SV_blank>%s<S2SV_blank>-><S2SV_blank>%s" , value_utf8 , genre_str ) ; g_free ( value_utf8 ) ; value_utf8 = g_strdup ( genre_str ) ; } } else { GType tag_type ; tag_type = gst_tag_get_type ( gst_tag_name ) ; g_value_init ( & tag_value , tag_type ) ; if ( ! gst_value_deserialize ( & tag_value , value_utf8 ) ) { GValue from_val = { 0 , } ; g_value_init ( & from_val , G_TYPE_STRING ) ; g_value_set_string ( & from_val , value_utf8 ) ; if ( ! g_value_transform ( & from_val , & tag_value ) ) { GST_WARNING_OBJECT ( demux , "Could<S2SV_blank>not<S2SV_blank>transform<S2SV_blank>string<S2SV_blank>tag<S2SV_blank>to<S2SV_blank>" "%s<S2SV_blank>tag<S2SV_blank>type<S2SV_blank>%s" , gst_tag_name , g_type_name ( tag_type ) ) ; g_value_unset ( & tag_value ) ; } g_value_unset ( & from_val ) ; } } } else { GST_DEBUG ( "Setting<S2SV_blank>metadata" ) ; g_value_init ( & tag_value , G_TYPE_STRING ) ; g_value_set_string ( & tag_value , value_utf8 ) ; if ( content3D ) { guint i ; if ( strncmp ( "StereoscopicLayout" , name_utf8 , strlen ( name_utf8 ) ) == 0 ) { for ( i = 0 ; i < G_N_ELEMENTS ( stereoscopic_layout_map ) ; i ++ ) { if ( g_str_equal ( stereoscopic_layout_map [ i ] . interleave_name , value_utf8 ) ) { demux -> asf_3D_mode = stereoscopic_layout_map [ i ] . interleaving_type ; GST_INFO ( "find<S2SV_blank>interleave<S2SV_blank>type<S2SV_blank>%u" , demux -> asf_3D_mode ) ; } } } GST_INFO_OBJECT ( demux , "3d<S2SV_blank>type<S2SV_blank>is<S2SV_blank>%u" , demux -> asf_3D_mode ) ; } else { demux -> asf_3D_mode = GST_ASF_3D_NONE ; GST_INFO_OBJECT ( demux , "None<S2SV_blank>3d<S2SV_blank>type" ) ; } } } else if ( value_utf8 == NULL ) { GST_WARNING ( "Failed<S2SV_blank>to<S2SV_blank>convert<S2SV_blank>string<S2SV_blank>value<S2SV_blank>to<S2SV_blank>UTF8,<S2SV_blank>skipping" ) ; } else { GST_DEBUG ( "Skipping<S2SV_blank>empty<S2SV_blank>string<S2SV_blank>value<S2SV_blank>for<S2SV_blank>%s" , GST_STR_NULL ( gst_tag_name ) ) ; } g_free ( value_utf8 ) ; break ; } case ASF_DEMUX_DATA_TYPE_BYTE_ARRAY : { if ( gst_tag_name ) { if ( ! g_str_equal ( gst_tag_name , GST_TAG_IMAGE ) ) { GST_FIXME ( "Unhandled<S2SV_blank>byte<S2SV_blank>array<S2SV_blank>tag<S2SV_blank>%s" , GST_STR_NULL ( gst_tag_name ) ) ; break ; } else { asf_demux_parse_picture_tag ( taglist , ( guint8 * ) value , value_len ) ; } } break ; } case ASF_DEMUX_DATA_TYPE_DWORD : { <S2SV_StartBug> guint uint_val = GST_READ_UINT32_LE ( value ) ; <S2SV_EndBug> g_value_init ( & tag_value , G_TYPE_UINT ) ; if ( ! strcmp ( name_utf8 , "WM/Track" ) ) ++ uint_val ; g_value_set_uint ( & tag_value , uint_val ) ; break ; } case ASF_DEMUX_DATA_TYPE_BOOL : { <S2SV_StartBug> gboolean bool_val = GST_READ_UINT32_LE ( value ) ; <S2SV_EndBug> if ( strncmp ( "Stereoscopic" , name_utf8 , strlen ( name_utf8 ) ) == 0 ) { if ( bool_val ) { GST_INFO_OBJECT ( demux , "This<S2SV_blank>is<S2SV_blank>3D<S2SV_blank>contents" ) ; content3D = TRUE ; } else { GST_INFO_OBJECT ( demux , "This<S2SV_blank>is<S2SV_blank>not<S2SV_blank>3D<S2SV_blank>contenst" ) ; content3D = FALSE ; } } break ; } default : { GST_DEBUG ( "Skipping<S2SV_blank>tag<S2SV_blank>%s<S2SV_blank>of<S2SV_blank>type<S2SV_blank>%d" , gst_tag_name , datatype ) ; break ; } } if ( G_IS_VALUE ( & tag_value ) ) { if ( gst_tag_name ) { GstTagMergeMode merge_mode = GST_TAG_MERGE_APPEND ; if ( strcmp ( name_utf8 , "WM/TrackNumber" ) == 0 ) merge_mode = GST_TAG_MERGE_REPLACE ; gst_tag_list_add_values ( taglist , merge_mode , gst_tag_name , & tag_value , NULL ) ; } else { GST_DEBUG ( "Setting<S2SV_blank>global<S2SV_blank>metadata<S2SV_blank>%s" , name_utf8 ) ; gst_structure_set_value ( demux -> global_metadata , name_utf8 , & tag_value ) ; } g_value_unset ( & tag_value ) ; } } g_free ( name ) ; g_free ( value ) ; g_free ( name_utf8 ) ; } gst_asf_demux_add_global_tags ( demux , taglist ) ; return GST_FLOW_OK ; not_enough_data : { GST_WARNING ( "Unexpected<S2SV_blank>end<S2SV_blank>of<S2SV_blank>data<S2SV_blank>parsing<S2SV_blank>ext<S2SV_blank>content<S2SV_blank>desc<S2SV_blank>object" ) ; gst_tag_list_unref ( taglist ) ; return GST_FLOW_OK ; } }
<S2SV_ModStart> { guint uint_val ; if ( value_len < 4 ) break ; uint_val <S2SV_ModStart> { gboolean bool_val ; if ( value_len < 4 ) break ; bool_val
GStreamer@gst-plugins-ugly/d21017b52a585f145e8d62781bcc1c5fefc7ee37
CVE-2017-5847
https://github.com/GStreamer/gst-plugins-ugly/commit/d21017b52a585f145e8d62781bcc1c5fefc7ee37
2017-02-09T15:59Z
803
CWE-119
CWE-119 int cipso_v4_validate ( const struct sk_buff * skb , unsigned char * * option ) { unsigned char * opt = * option ; unsigned char * tag ; unsigned char opt_iter ; unsigned char err_offset = 0 ; u8 opt_len ; u8 tag_len ; struct cipso_v4_doi * doi_def = NULL ; u32 tag_iter ; opt_len = opt [ 1 ] ; if ( opt_len < 8 ) { err_offset = 1 ; goto validate_return ; } rcu_read_lock ( ) ; doi_def = cipso_v4_doi_search ( get_unaligned_be32 ( & opt [ 2 ] ) ) ; if ( doi_def == NULL ) { err_offset = 2 ; goto validate_return_locked ; } opt_iter = CIPSO_V4_HDR_LEN ; tag = opt + opt_iter ; while ( opt_iter < opt_len ) { for ( tag_iter = 0 ; doi_def -> tags [ tag_iter ] != tag [ 0 ] ; ) if ( doi_def -> tags [ tag_iter ] == CIPSO_V4_TAG_INVALID || ++ tag_iter == CIPSO_V4_TAG_MAXCNT ) { err_offset = opt_iter ; goto validate_return_locked ; } tag_len = tag [ 1 ] ; if ( tag_len > ( opt_len - opt_iter ) ) { err_offset = opt_iter + 1 ; goto validate_return_locked ; } switch ( tag [ 0 ] ) { case CIPSO_V4_TAG_RBITMAP : if ( tag_len < CIPSO_V4_TAG_RBM_BLEN ) { err_offset = opt_iter + 1 ; goto validate_return_locked ; } if ( cipso_v4_rbm_strictvalid ) { if ( cipso_v4_map_lvl_valid ( doi_def , tag [ 3 ] ) < 0 ) { err_offset = opt_iter + 3 ; goto validate_return_locked ; } if ( tag_len > CIPSO_V4_TAG_RBM_BLEN && cipso_v4_map_cat_rbm_valid ( doi_def , & tag [ 4 ] , tag_len - 4 ) < 0 ) { err_offset = opt_iter + 4 ; goto validate_return_locked ; } } break ; case CIPSO_V4_TAG_ENUM : if ( tag_len < CIPSO_V4_TAG_ENUM_BLEN ) { err_offset = opt_iter + 1 ; goto validate_return_locked ; } if ( cipso_v4_map_lvl_valid ( doi_def , tag [ 3 ] ) < 0 ) { err_offset = opt_iter + 3 ; goto validate_return_locked ; } if ( tag_len > CIPSO_V4_TAG_ENUM_BLEN && cipso_v4_map_cat_enum_valid ( doi_def , & tag [ 4 ] , tag_len - 4 ) < 0 ) { err_offset = opt_iter + 4 ; goto validate_return_locked ; } break ; case CIPSO_V4_TAG_RANGE : if ( tag_len < CIPSO_V4_TAG_RNG_BLEN ) { err_offset = opt_iter + 1 ; goto validate_return_locked ; } if ( cipso_v4_map_lvl_valid ( doi_def , tag [ 3 ] ) < 0 ) { err_offset = opt_iter + 3 ; goto validate_return_locked ; } if ( tag_len > CIPSO_V4_TAG_RNG_BLEN && cipso_v4_map_cat_rng_valid ( doi_def , & tag [ 4 ] , tag_len - 4 ) < 0 ) { err_offset = opt_iter + 4 ; goto validate_return_locked ; } break ; case CIPSO_V4_TAG_LOCAL : <S2SV_StartBug> if ( ! ( skb -> dev -> flags & IFF_LOOPBACK ) ) { <S2SV_EndBug> err_offset = opt_iter ; goto validate_return_locked ; } if ( tag_len != CIPSO_V4_TAG_LOC_BLEN ) { err_offset = opt_iter + 1 ; goto validate_return_locked ; } break ; default : err_offset = opt_iter ; goto validate_return_locked ; } tag += tag_len ; opt_iter += tag_len ; } validate_return_locked : rcu_read_unlock ( ) ; validate_return : * option = opt + err_offset ; return err_offset ; }
<S2SV_ModStart> : if ( skb == NULL ||
torvalds@linux/89d7ae34cdda4195809a5a987f697a517a2a3177
CVE-2013-0310
https://github.com/torvalds/linux/commit/89d7ae34cdda4195809a5a987f697a517a2a3177
2013-02-22T00:55Z
804
CWE-189
CWE-189 void * ipc_rcu_alloc ( int size ) { void * out ; if ( rcu_use_vmalloc ( size ) ) { out = vmalloc ( HDRLEN_VMALLOC + size ) ; <S2SV_StartBug> if ( out ) { <S2SV_EndBug> out += HDRLEN_VMALLOC ; container_of ( out , struct ipc_rcu_hdr , data ) -> is_vmalloc = 1 ; <S2SV_StartBug> container_of ( out , struct ipc_rcu_hdr , data ) -> refcount = 1 ; <S2SV_EndBug> } } else { out = kmalloc ( HDRLEN_KMALLOC + size , GFP_KERNEL ) ; <S2SV_StartBug> if ( out ) { <S2SV_EndBug> out += HDRLEN_KMALLOC ; container_of ( out , struct ipc_rcu_hdr , data ) -> is_vmalloc = 0 ; <S2SV_StartBug> container_of ( out , struct ipc_rcu_hdr , data ) -> refcount = 1 ; <S2SV_EndBug> } } return out ; }
<S2SV_ModStart> ; if ( ! out ) goto done ; <S2SV_ModEnd> out += HDRLEN_VMALLOC <S2SV_ModStart> = 1 ; <S2SV_ModEnd> } else { <S2SV_ModStart> ; if ( ! out ) goto done ; <S2SV_ModEnd> out += HDRLEN_KMALLOC <S2SV_ModStart> = 0 ; } atomic_set ( & <S2SV_ModStart> ) -> refcount , 1 ) ; done : <S2SV_ModEnd> return out ;
torvalds@linux/6062a8dc0517bce23e3c2f7d2fea5e22411269a3
CVE-2013-4483
https://github.com/torvalds/linux/commit/6062a8dc0517bce23e3c2f7d2fea5e22411269a3
2013-11-04T15:55Z
805
CWE-119
CWE-119 int main ( int argc , char * argv [ ] ) { int i , fd , swapped , pkthdrlen , ret , optct , backwards , caplentoobig ; struct pcap_file_header pcap_fh ; struct pcap_pkthdr pcap_ph ; struct pcap_sf_patched_pkthdr pcap_patched_ph ; char buf [ 10000 ] ; struct stat statinfo ; uint64_t pktcnt ; uint32_t readword ; int32_t last_sec , last_usec , caplen ; optct = optionProcess ( & tcpcapinfoOptions , argc , argv ) ; argc -= optct ; argv += optct ; # ifdef DEBUG if ( HAVE_OPT ( DBUG ) ) debug = OPT_VALUE_DBUG ; # endif for ( i = 0 ; i < argc ; i ++ ) { dbgx ( 1 , "processing:<S2SV_blank><S2SV_blank>%s\\n" , argv [ i ] ) ; if ( ( fd = open ( argv [ i ] , O_RDONLY ) ) < 0 ) errx ( - 1 , "Error<S2SV_blank>opening<S2SV_blank>file<S2SV_blank>%s:<S2SV_blank>%s" , argv [ i ] , strerror ( errno ) ) ; if ( fstat ( fd , & statinfo ) < 0 ) errx ( - 1 , "Error<S2SV_blank>getting<S2SV_blank>file<S2SV_blank>stat<S2SV_blank>info<S2SV_blank>%s:<S2SV_blank>%s" , argv [ i ] , strerror ( errno ) ) ; printf ( "file<S2SV_blank>size<S2SV_blank><S2SV_blank><S2SV_blank>=<S2SV_blank>%" PRIu64 "<S2SV_blank>bytes\\n" , ( uint64_t ) statinfo . st_size ) ; if ( ( ret = read ( fd , & buf , sizeof ( pcap_fh ) ) ) != sizeof ( pcap_fh ) ) errx ( - 1 , "File<S2SV_blank>too<S2SV_blank>small.<S2SV_blank><S2SV_blank>Unable<S2SV_blank>to<S2SV_blank>read<S2SV_blank>pcap_file_header<S2SV_blank>from<S2SV_blank>%s" , argv [ i ] ) ; dbgx ( 3 , "Read<S2SV_blank>%d<S2SV_blank>bytes<S2SV_blank>for<S2SV_blank>file<S2SV_blank>header" , ret ) ; swapped = 0 ; memcpy ( & pcap_fh , & buf , sizeof ( pcap_fh ) ) ; pkthdrlen = 16 ; switch ( pcap_fh . magic ) { case TCPDUMP_MAGIC : printf ( "magic<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>=<S2SV_blank>0x%08" PRIx32 "<S2SV_blank>(tcpdump)<S2SV_blank>(%s)\\n" , pcap_fh . magic , is_not_swapped ) ; break ; case SWAPLONG ( TCPDUMP_MAGIC ) : printf ( "magic<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>=<S2SV_blank>0x%08" PRIx32 "<S2SV_blank>(tcpdump/swapped)<S2SV_blank>(%s)\\n" , pcap_fh . magic , is_swapped ) ; swapped = 1 ; break ; case KUZNETZOV_TCPDUMP_MAGIC : pkthdrlen = sizeof ( pcap_patched_ph ) ; printf ( "magic<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>=<S2SV_blank>0x%08" PRIx32 "<S2SV_blank>(Kuznetzov)<S2SV_blank>(%s)\\n" , pcap_fh . magic , is_not_swapped ) ; break ; case SWAPLONG ( KUZNETZOV_TCPDUMP_MAGIC ) : pkthdrlen = sizeof ( pcap_patched_ph ) ; printf ( "magic<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>=<S2SV_blank>0x%08" PRIx32 "<S2SV_blank>(Kuznetzov/swapped)<S2SV_blank>(%s)\\n" , pcap_fh . magic , is_swapped ) ; swapped = 1 ; break ; case FMESQUITA_TCPDUMP_MAGIC : printf ( "magic<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>=<S2SV_blank>0x%08" PRIx32 "<S2SV_blank>(Fmesquita)<S2SV_blank>(%s)\\n" , pcap_fh . magic , is_not_swapped ) ; break ; case SWAPLONG ( FMESQUITA_TCPDUMP_MAGIC ) : printf ( "magic<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>=<S2SV_blank>0x%08" PRIx32 "<S2SV_blank>(Fmesquita)<S2SV_blank>(%s)\\n" , pcap_fh . magic , is_swapped ) ; swapped = 1 ; break ; case NAVTEL_TCPDUMP_MAGIC : printf ( "magic<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>=<S2SV_blank>0x%08" PRIx32 "<S2SV_blank>(Navtel)<S2SV_blank>(%s)\\n" , pcap_fh . magic , is_not_swapped ) ; break ; case SWAPLONG ( NAVTEL_TCPDUMP_MAGIC ) : printf ( "magic<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>=<S2SV_blank>0x%08" PRIx32 "<S2SV_blank>(Navtel/swapped)<S2SV_blank>(%s)\\n" , pcap_fh . magic , is_swapped ) ; swapped = 1 ; break ; case NSEC_TCPDUMP_MAGIC : printf ( "magic<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>=<S2SV_blank>0x%08" PRIx32 "<S2SV_blank>(Nsec)<S2SV_blank>(%s)\\n" , pcap_fh . magic , is_not_swapped ) ; break ; case SWAPLONG ( NSEC_TCPDUMP_MAGIC ) : printf ( "magic<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>=<S2SV_blank>0x%08" PRIx32 "<S2SV_blank>(Nsec/swapped)<S2SV_blank>(%s)\\n" , pcap_fh . magic , is_swapped ) ; swapped = 1 ; break ; default : printf ( "magic<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>=<S2SV_blank>0x%08" PRIx32 "<S2SV_blank>(unknown)\\n" , pcap_fh . magic ) ; } if ( swapped == 1 ) { pcap_fh . version_major = SWAPSHORT ( pcap_fh . version_major ) ; pcap_fh . version_minor = SWAPSHORT ( pcap_fh . version_minor ) ; pcap_fh . thiszone = SWAPLONG ( pcap_fh . thiszone ) ; pcap_fh . sigfigs = SWAPLONG ( pcap_fh . sigfigs ) ; pcap_fh . snaplen = SWAPLONG ( pcap_fh . snaplen ) ; pcap_fh . linktype = SWAPLONG ( pcap_fh . linktype ) ; } printf ( "version<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>=<S2SV_blank>%hu.%hu\\n" , pcap_fh . version_major , pcap_fh . version_minor ) ; printf ( "thiszone<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>=<S2SV_blank>0x%08" PRIx32 "\\n" , pcap_fh . thiszone ) ; printf ( "sigfigs<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>=<S2SV_blank>0x%08" PRIx32 "\\n" , pcap_fh . sigfigs ) ; printf ( "snaplen<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>=<S2SV_blank>%" PRIu32 "\\n" , pcap_fh . snaplen ) ; printf ( "linktype<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>=<S2SV_blank>0x%08" PRIx32 "\\n" , pcap_fh . linktype ) ; if ( pcap_fh . version_major != 2 && pcap_fh . version_minor != 4 ) { printf ( "Sorry,<S2SV_blank>we<S2SV_blank>only<S2SV_blank>support<S2SV_blank>file<S2SV_blank>format<S2SV_blank>version<S2SV_blank>2.4\\n" ) ; close ( fd ) ; continue ; } dbgx ( 5 , "Packet<S2SV_blank>header<S2SV_blank>len:<S2SV_blank>%d" , pkthdrlen ) ; if ( pkthdrlen == 24 ) { printf ( "Packet\\tOrigLen\\t\\tCaplen\\t\\tTimestamp\\t\\tIndex\\tProto\\tPktType\\tPktCsum\\tNote\\n" ) ; } else { printf ( "Packet\\tOrigLen\\t\\tCaplen\\t\\tTimestamp\\tCsum\\tNote\\n" ) ; } pktcnt = 0 ; last_sec = 0 ; last_usec = 0 ; while ( ( ret = read ( fd , & buf , pkthdrlen ) ) == pkthdrlen ) { pktcnt ++ ; backwards = 0 ; caplentoobig = 0 ; dbgx ( 3 , "Read<S2SV_blank>%d<S2SV_blank>bytes<S2SV_blank>for<S2SV_blank>packet<S2SV_blank>%" PRIu64 "<S2SV_blank>header" , ret , pktcnt ) ; memset ( & pcap_ph , 0 , sizeof ( pcap_ph ) ) ; if ( pkthdrlen == sizeof ( pcap_patched_ph ) ) { memcpy ( & pcap_patched_ph , & buf , sizeof ( pcap_patched_ph ) ) ; if ( swapped == 1 ) { dbg ( 3 , "Swapping<S2SV_blank>packet<S2SV_blank>header<S2SV_blank>bytes..." ) ; pcap_patched_ph . caplen = SWAPLONG ( pcap_patched_ph . caplen ) ; pcap_patched_ph . len = SWAPLONG ( pcap_patched_ph . len ) ; pcap_patched_ph . ts . tv_sec = SWAPLONG ( pcap_patched_ph . ts . tv_sec ) ; pcap_patched_ph . ts . tv_usec = SWAPLONG ( pcap_patched_ph . ts . tv_usec ) ; pcap_patched_ph . index = SWAPLONG ( pcap_patched_ph . index ) ; pcap_patched_ph . protocol = SWAPSHORT ( pcap_patched_ph . protocol ) ; } printf ( "%" PRIu64 "\\t%4" PRIu32 "\\t\\t%4" PRIu32 "\\t\\t%" PRIx32 ".%" PRIx32 "\\t\\t%4" PRIu32 "\\t%4hu\\t%4hhu" , pktcnt , pcap_patched_ph . len , pcap_patched_ph . caplen , pcap_patched_ph . ts . tv_sec , pcap_patched_ph . ts . tv_usec , pcap_patched_ph . index , pcap_patched_ph . protocol , pcap_patched_ph . pkt_type ) ; if ( pcap_fh . snaplen < pcap_patched_ph . caplen ) { caplentoobig = 1 ; } caplen = pcap_patched_ph . caplen ; } else { memcpy ( & readword , buf , 4 ) ; pcap_ph . ts . tv_sec = readword ; memcpy ( & readword , & buf [ 4 ] , 4 ) ; pcap_ph . ts . tv_usec = readword ; memcpy ( & pcap_ph . caplen , & buf [ 8 ] , 4 ) ; memcpy ( & pcap_ph . len , & buf [ 12 ] , 4 ) ; if ( swapped == 1 ) { dbg ( 3 , "Swapping<S2SV_blank>packet<S2SV_blank>header<S2SV_blank>bytes..." ) ; pcap_ph . caplen = SWAPLONG ( pcap_ph . caplen ) ; pcap_ph . len = SWAPLONG ( pcap_ph . len ) ; pcap_ph . ts . tv_sec = SWAPLONG ( pcap_ph . ts . tv_sec ) ; pcap_ph . ts . tv_usec = SWAPLONG ( pcap_ph . ts . tv_usec ) ; } printf ( "%" PRIu64 "\\t%4" PRIu32 "\\t\\t%4" PRIu32 "\\t\\t%" PRIx32 ".%" PRIx32 , pktcnt , pcap_ph . len , pcap_ph . caplen , ( unsigned int ) pcap_ph . ts . tv_sec , ( unsigned int ) pcap_ph . ts . tv_usec ) ; if ( pcap_fh . snaplen < pcap_ph . caplen ) { caplentoobig = 1 ; } caplen = pcap_ph . caplen ; } <S2SV_StartBug> if ( last_sec > 0 && last_usec > 0 ) { <S2SV_EndBug> if ( ( pcap_ph . ts . tv_sec == last_sec ) ? ( pcap_ph . ts . tv_usec < last_usec ) : ( pcap_ph . ts . tv_sec < last_sec ) ) { backwards = 1 ; } } if ( pkthdrlen == sizeof ( pcap_patched_ph ) ) { last_sec = pcap_patched_ph . ts . tv_sec ; last_usec = pcap_patched_ph . ts . tv_usec ; } else { last_sec = pcap_ph . ts . tv_sec ; last_usec = pcap_ph . ts . tv_usec ; } if ( ( ret = read ( fd , & buf , caplen ) ) != caplen ) { if ( ret < 0 ) { printf ( "Error<S2SV_blank>reading<S2SV_blank>file:<S2SV_blank>%s:<S2SV_blank>%s\\n" , argv [ i ] , strerror ( errno ) ) ; } else { printf ( "File<S2SV_blank>truncated!<S2SV_blank><S2SV_blank>Unable<S2SV_blank>to<S2SV_blank>jump<S2SV_blank>to<S2SV_blank>next<S2SV_blank>packet.\\n" ) ; } close ( fd ) ; <S2SV_StartBug> continue ; <S2SV_EndBug> } printf ( "\\t%x\\t" , do_checksum_math ( ( u_int16_t * ) buf , caplen ) ) ; if ( ! backwards && ! caplentoobig ) { printf ( "OK\\n" ) ; } else if ( backwards && ! caplentoobig ) { printf ( "BAD_TS\\n" ) ; } else if ( caplentoobig && ! backwards ) { printf ( "TOOBIG\\n" ) ; } else if ( backwards && caplentoobig ) { printf ( "BAD_TS|TOOBIG" ) ; } } } exit ( 0 ) ; }
<S2SV_ModStart> } if ( caplentoobig ) { printf ( "\\n\\nCapture<S2SV_blank>file<S2SV_blank>appears<S2SV_blank>to<S2SV_blank>be<S2SV_blank>damaged<S2SV_blank>or<S2SV_blank>corrupt.\\n" "Contains<S2SV_blank>packet<S2SV_blank>of<S2SV_blank>size<S2SV_blank>%u,<S2SV_blank>bigger<S2SV_blank>than<S2SV_blank>snap<S2SV_blank>length<S2SV_blank>%u\\n" , caplen , pcap_fh . snaplen ) ; close ( fd ) ; break ; } if ( <S2SV_ModStart> fd ) ; break <S2SV_ModEnd> ; } printf
appneta@tcpreplay/d689d14dbcd768c028eab2fb378d849e543dcfe9
CVE-2017-6429
https://github.com/appneta/tcpreplay/commit/d689d14dbcd768c028eab2fb378d849e543dcfe9
2017-03-15T15:59Z
806
CWE-190
CWE-190 int mif_validate ( jas_stream_t * in ) { <S2SV_StartBug> uchar buf [ MIF_MAGICLEN ] ; <S2SV_EndBug> uint_fast32_t magic ; int i ; int n ; assert ( JAS_STREAM_MAXPUTBACK >= MIF_MAGICLEN ) ; if ( ( n = jas_stream_read ( in , buf , MIF_MAGICLEN ) ) < 0 ) { return - 1 ; } for ( i = n - 1 ; i >= 0 ; -- i ) { if ( jas_stream_ungetc ( in , buf [ i ] ) == EOF ) { return - 1 ; } } if ( n < MIF_MAGICLEN ) { return - 1 ; } magic = ( JAS_CAST ( uint_fast32_t , buf [ 0 ] ) << 24 ) | ( JAS_CAST ( uint_fast32_t , buf [ 1 ] ) << 16 ) | ( JAS_CAST ( uint_fast32_t , buf [ 2 ] ) << 8 ) | buf [ 3 ] ; if ( magic != MIF_MAGIC ) { return - 1 ; } return 0 ; }
<S2SV_ModStart> in ) { jas_uchar <S2SV_ModEnd> buf [ MIF_MAGICLEN
mdadams@jasper/d42b2388f7f8e0332c846675133acea151fc557a
CVE-2016-9557
https://github.com/mdadams/jasper/commit/d42b2388f7f8e0332c846675133acea151fc557a
2017-03-23T18:59Z
807
CWE-119
CWE-119 <S2SV_StartBug> static void write_selected_tx_size ( const VP9_COMP * cpi , <S2SV_EndBug> TX_SIZE tx_size , BLOCK_SIZE bsize , <S2SV_StartBug> vp9_writer * w ) { <S2SV_EndBug> const TX_SIZE max_tx_size = max_txsize_lookup [ bsize ] ; <S2SV_StartBug> const MACROBLOCKD * const xd = & cpi -> mb . e_mbd ; <S2SV_EndBug> const vp9_prob * const tx_probs = get_tx_probs2 ( max_tx_size , xd , <S2SV_StartBug> & cpi -> common . fc . tx_probs ) ; <S2SV_EndBug> <S2SV_StartBug> vp9_write ( w , tx_size != TX_4X4 , tx_probs [ 0 ] ) ; <S2SV_EndBug> if ( tx_size != TX_4X4 && max_tx_size >= TX_16X16 ) { <S2SV_StartBug> vp9_write ( w , tx_size != TX_8X8 , tx_probs [ 1 ] ) ; <S2SV_EndBug> if ( tx_size != TX_8X8 && max_tx_size >= TX_32X32 ) <S2SV_StartBug> vp9_write ( w , tx_size != TX_16X16 , tx_probs [ 2 ] ) ; <S2SV_EndBug> } }
<S2SV_ModStart> write_selected_tx_size ( const VP9_COMMON * cm , const MACROBLOCKD * xd , vpx_writer <S2SV_ModEnd> * w ) <S2SV_ModStart> w ) { TX_SIZE tx_size = xd -> mi [ 0 ] -> mbmi . tx_size ; BLOCK_SIZE bsize = xd -> mi [ 0 ] -> mbmi . sb_type ; <S2SV_ModStart> ] ; const vpx_prob <S2SV_ModEnd> * const tx_probs <S2SV_ModStart> xd , & cm -> fc -> <S2SV_ModEnd> tx_probs ) ; <S2SV_ModStart> tx_probs ) ; vpx_write <S2SV_ModEnd> ( w , <S2SV_ModStart> TX_16X16 ) { vpx_write <S2SV_ModEnd> ( w , <S2SV_ModStart> >= TX_32X32 ) vpx_write <S2SV_ModEnd> ( w ,
external@libvpx/5a9753fca56f0eeb9f61e342b2fccffc364f9426
CVE-2016-1621
https://android.googlesource.com/platform/external/libvpx/+/5a9753fca56f0eeb9f61e342b2fccffc364f9426
2016-03-12T21:59Z
808
CWE-119
CWE-119 static void set_source_var_based_partition ( VP9_COMP * cpi , const TileInfo * const tile , <S2SV_StartBug> MODE_INFO * * mi_8x8 , <S2SV_EndBug> int mi_row , int mi_col ) { VP9_COMMON * const cm = & cpi -> common ; <S2SV_StartBug> MACROBLOCK * x = & cpi -> mb ; <S2SV_EndBug> const int mis = cm -> mi_stride ; <S2SV_StartBug> int row8x8_remaining = tile -> mi_row_end - mi_row ; <S2SV_EndBug> <S2SV_StartBug> int col8x8_remaining = tile -> mi_col_end - mi_col ; <S2SV_EndBug> <S2SV_StartBug> int r , c ; <S2SV_EndBug> <S2SV_StartBug> MODE_INFO * mi_upper_left = cm -> mi + mi_row * mis + mi_col ; <S2SV_EndBug> assert ( ( row8x8_remaining > 0 ) && ( col8x8_remaining > 0 ) ) ; if ( ( col8x8_remaining >= MI_BLOCK_SIZE ) && ( row8x8_remaining >= MI_BLOCK_SIZE ) ) { <S2SV_StartBug> const int src_stride = x -> plane [ 0 ] . src . stride ; <S2SV_EndBug> <S2SV_StartBug> const int pre_stride = cpi -> Last_Source -> y_stride ; <S2SV_EndBug> const uint8_t * src = x -> plane [ 0 ] . src . buf ; const int pre_offset = ( mi_row * MI_SIZE ) * pre_stride + ( mi_col * MI_SIZE ) ; <S2SV_StartBug> const uint8_t * pre_src = cpi -> Last_Source -> y_buffer + pre_offset ; <S2SV_EndBug> const int thr_32x32 = cpi -> sf . source_var_thresh ; const int thr_64x64 = thr_32x32 << 1 ; int i , j ; int index ; diff d32 [ 4 ] ; int use16x16 = 0 ; <S2SV_StartBug> for ( i = 0 ; i < 4 ; i ++ ) { <S2SV_EndBug> <S2SV_StartBug> diff d16 [ 4 ] ; <S2SV_EndBug> for ( j = 0 ; j < 4 ; j ++ ) { int b_mi_row = coord_lookup [ i * 4 + j ] . row ; int b_mi_col = coord_lookup [ i * 4 + j ] . col ; int b_offset = b_mi_row * MI_SIZE * src_stride + b_mi_col * MI_SIZE ; vp9_get_sse_sum_16x16 ( src + b_offset , src_stride , pre_src + b_offset , <S2SV_StartBug> pre_stride , & d16 [ j ] . sse , & d16 [ j ] . sum ) ; <S2SV_EndBug> d16 [ j ] . var = d16 [ j ] . sse - <S2SV_StartBug> ( ( ( uint32_t ) d16 [ j ] . sum * d16 [ j ] . sum ) >> 8 ) ; <S2SV_EndBug> index = b_mi_row * mis + b_mi_col ; mi_8x8 [ index ] = mi_upper_left + index ; mi_8x8 [ index ] -> mbmi . sb_type = BLOCK_16X16 ; } if ( d16 [ 0 ] . var < thr_32x32 && d16 [ 1 ] . var < thr_32x32 && d16 [ 2 ] . var < thr_32x32 && d16 [ 3 ] . var < thr_32x32 ) { d32 [ i ] . sse = d16 [ 0 ] . sse ; d32 [ i ] . sum = d16 [ 0 ] . sum ; for ( j = 1 ; j < 4 ; j ++ ) { d32 [ i ] . sse += d16 [ j ] . sse ; d32 [ i ] . sum += d16 [ j ] . sum ; } d32 [ i ] . var = d32 [ i ] . sse - ( ( ( int64_t ) d32 [ i ] . sum * d32 [ i ] . sum ) >> 10 ) ; index = coord_lookup [ i * 4 ] . row * mis + coord_lookup [ i * 4 ] . col ; mi_8x8 [ index ] = mi_upper_left + index ; mi_8x8 [ index ] -> mbmi . sb_type = BLOCK_32X32 ; <S2SV_StartBug> if ( ! ( ( cm -> current_video_frame - 1 ) % <S2SV_EndBug> cpi -> sf . search_type_check_frequency ) ) cpi -> use_large_partition_rate += 1 ; } else { <S2SV_StartBug> use16x16 = 1 ; <S2SV_EndBug> } } if ( ! use16x16 ) { if ( d32 [ 0 ] . var < thr_64x64 && d32 [ 1 ] . var < thr_64x64 && d32 [ 2 ] . var < thr_64x64 && d32 [ 3 ] . var < thr_64x64 ) { mi_8x8 [ 0 ] = mi_upper_left ; mi_8x8 [ 0 ] -> mbmi . sb_type = BLOCK_64X64 ; } } } else { BLOCK_SIZE bsize = BLOCK_16X16 ; int bh = num_8x8_blocks_high_lookup [ bsize ] ; int bw = num_8x8_blocks_wide_lookup [ bsize ] ; for ( r = 0 ; r < MI_BLOCK_SIZE ; r += bh ) { for ( c = 0 ; c < MI_BLOCK_SIZE ; c += bw ) { int index = r * mis + c ; bsize = find_partition_size ( bsize , ( row8x8_remaining - r ) , ( col8x8_remaining - c ) , & bh , & bw ) ; mi_8x8 [ index ] = mi_upper_left + index ; mi_8x8 [ index ] -> mbmi . sb_type = bsize ; } } } }
<S2SV_ModStart> const tile , MACROBLOCK * const x , <S2SV_ModStart> -> common ; <S2SV_ModEnd> const int mis <S2SV_ModStart> -> mi_stride ; const <S2SV_ModStart> - mi_row ; const <S2SV_ModStart> - mi_col ; <S2SV_ModEnd> MODE_INFO * mi_upper_left <S2SV_ModStart> mis + mi_col ; vp9_setup_src_planes ( x , cpi -> Source , mi_row , mi_col ) <S2SV_ModStart> ) ) { int i , j ; int index ; diff d32 [ 4 ] ; const int offset = ( mi_row >> 1 ) * cm -> mb_cols + ( mi_col >> 1 ) ; int is_larger_better = 0 ; int use32x32 = 0 ; unsigned int thr <S2SV_ModEnd> = cpi -> <S2SV_ModStart> = cpi -> source_var_thresh ; memset ( d32 , 0 , 4 * sizeof ( diff ) ) ; for ( i = 0 ; i < 4 ; i ++ ) { diff * d16 [ 4 ] ; for ( j = 0 ; j < 4 ; j ++ ) { int b_mi_row = coord_lookup [ i * 4 + j ] . row ; int b_mi_col = coord_lookup [ i * 4 + j ] . col ; int boffset = b_mi_row / 2 * cm -> mb_cols + b_mi_col / 2 ; d16 [ j ] <S2SV_ModEnd> = cpi -> <S2SV_ModStart> = cpi -> source_diff_var + offset + boffset ; index = b_mi_row * mis + b_mi_col ; mi_8x8 [ index ] = mi_upper_left + index ; mi_8x8 [ index ] -> mbmi . sb_type = BLOCK_16X16 ; } is_larger_better = ( d16 [ 0 ] -> var < thr ) && ( d16 [ 1 ] -> var < thr ) && ( d16 [ 2 ] -> var < thr ) && ( d16 [ 3 ] -> var < thr ) ; if ( is_larger_better ) { use32x32 += 1 <S2SV_ModEnd> ; for ( <S2SV_ModStart> ; for ( j = 0 ; j < 4 ; j <S2SV_ModEnd> ++ ) { <S2SV_ModStart> ++ ) { d32 [ i <S2SV_ModEnd> ] . sse <S2SV_ModStart> ] . sse += d16 [ j ] -> sse ; d32 [ i <S2SV_ModEnd> ] . sum <S2SV_ModStart> ] . sum += d16 [ j ] -> sum ; } d32 [ i ] . var = d32 [ i <S2SV_ModEnd> ] . sse <S2SV_ModStart> . sse - <S2SV_ModEnd> ( ( ( <S2SV_ModStart> = BLOCK_32X32 ; } } if ( use32x32 == 4 ) { thr <<= 1 ; is_larger_better = ( d32 [ 0 ] . var < thr ) && ( d32 [ 1 ] . var < thr ) && ( d32 [ 2 ] . var < thr ) && ( d32 [ 3 ] . var < thr ) ; if ( is_larger_better ) { mi_8x8 [ 0 ] = mi_upper_left ; mi_8x8 [ 0 ] -> mbmi . sb_type = BLOCK_64X64 ; } } <S2SV_ModEnd> } else { <S2SV_ModStart> } else { int bh = num_8x8_blocks_high_lookup [ BLOCK_16X16 ] ; int bw = num_8x8_blocks_wide_lookup [ BLOCK_16X16 ] ; set_partial_b64x64_partition ( mi_upper_left , mis , bh , bw , row8x8_remaining , col8x8_remaining , BLOCK_16X16 , mi_8x8 ) ; <S2SV_ModEnd> } } <S2SV_null>
external@libvpx/5a9753fca56f0eeb9f61e342b2fccffc364f9426
CVE-2016-1621
https://android.googlesource.com/platform/external/libvpx/+/5a9753fca56f0eeb9f61e342b2fccffc364f9426
2016-03-12T21:59Z
809
CWE-000
CWE-000 <S2SV_StartBug> static void parse_input ( h2o_http2_conn_t * conn ) <S2SV_EndBug> { size_t http2_max_concurrent_requests_per_connection = conn -> super . ctx -> globalconf -> http2 . max_concurrent_requests_per_connection ; int perform_early_exit = 0 ; if ( conn -> num_streams . pull . half_closed + conn -> num_streams . push . half_closed != http2_max_concurrent_requests_per_connection ) perform_early_exit = 1 ; while ( conn -> state < H2O_HTTP2_CONN_STATE_IS_CLOSING && conn -> sock -> input -> size != 0 ) { if ( perform_early_exit == 1 && conn -> num_streams . pull . half_closed + conn -> num_streams . push . half_closed == http2_max_concurrent_requests_per_connection ) goto EarlyExit ; const char * err_desc = NULL ; ssize_t ret = conn -> _read_expect ( conn , ( uint8_t * ) conn -> sock -> input -> bytes , conn -> sock -> input -> size , & err_desc ) ; if ( ret == H2O_HTTP2_ERROR_INCOMPLETE ) { break ; } else if ( ret < 0 ) { if ( ret != H2O_HTTP2_ERROR_PROTOCOL_CLOSE_IMMEDIATELY ) { enqueue_goaway ( conn , ( int ) ret , err_desc != NULL ? ( h2o_iovec_t ) { ( char * ) err_desc , strlen ( err_desc ) } : ( h2o_iovec_t ) { } ) ; } <S2SV_StartBug> close_connection ( conn ) ; <S2SV_EndBug> return ; } h2o_buffer_consume ( & conn -> sock -> input , ret ) ; } if ( ! h2o_socket_is_reading ( conn -> sock ) ) h2o_socket_read_start ( conn -> sock , on_read ) ; <S2SV_StartBug> return ; <S2SV_EndBug> EarlyExit : if ( h2o_socket_is_reading ( conn -> sock ) ) h2o_socket_read_stop ( conn -> sock ) ; <S2SV_StartBug> } <S2SV_EndBug>
<S2SV_ModStart> <S2SV_null> <S2SV_null> static int <S2SV_ModEnd> parse_input ( h2o_http2_conn_t <S2SV_ModStart> ) ; } return <S2SV_ModStart> ( conn ) <S2SV_ModEnd> ; } h2o_buffer_consume <S2SV_ModStart> ) ; return 0 <S2SV_ModStart> sock ) ; return 0 ;
h2o@h2o/1c0808d580da09fdec5a9a74ff09e103ea058dd4
CVE-2016-4817
https://github.com/h2o/h2o/commit/1c0808d580da09fdec5a9a74ff09e103ea058dd4
2016-06-19T01:59Z
810
CWE-200
CWE-200 IMPEG2D_ERROR_CODES_T impeg2d_vld_decode ( dec_state_t * ps_dec , WORD16 * pi2_outAddr , const UWORD8 * pu1_scan , UWORD8 * pu1_pos , UWORD16 u2_intra_flag , UWORD16 u2_chroma_flag , UWORD16 u2_d_picture , UWORD16 u2_intra_vlc_format , UWORD16 u2_mpeg2 , WORD32 * pi4_num_coeffs ) { UWORD32 u4_sym_len ; UWORD32 u4_decoded_value ; UWORD32 u4_level_first_byte ; WORD32 u4_level ; UWORD32 u4_run , u4_numCoeffs ; UWORD32 u4_buf ; UWORD32 u4_buf_nxt ; UWORD32 u4_offset ; UWORD32 * pu4_buf_aligned ; UWORD32 u4_bits ; stream_t * ps_stream = & ps_dec -> s_bit_stream ; WORD32 u4_pos ; UWORD32 u4_nz_cols ; UWORD32 u4_nz_rows ; * pi4_num_coeffs = 0 ; ps_dec -> u4_non_zero_cols = 0 ; ps_dec -> u4_non_zero_rows = 0 ; u4_nz_cols = ps_dec -> u4_non_zero_cols ; u4_nz_rows = ps_dec -> u4_non_zero_rows ; GET_TEMP_STREAM_DATA ( u4_buf , u4_buf_nxt , u4_offset , pu4_buf_aligned , ps_stream ) if ( u2_intra_flag ) { WORD32 dc_size ; WORD32 dc_diff ; WORD32 maxLen ; WORD32 idx ; maxLen = MPEG2_DCT_DC_SIZE_LEN ; idx = 0 ; if ( u2_chroma_flag != 0 ) { maxLen += 1 ; idx ++ ; } { WORD16 end = 0 ; UWORD32 maxLen_tmp = maxLen ; UWORD16 m_iBit ; IBITS_NXT ( u4_buf , u4_buf_nxt , u4_offset , u4_bits , maxLen ) do { maxLen_tmp -- ; m_iBit = ( UWORD8 ) ( ( u4_bits >> maxLen_tmp ) & 0x1 ) ; end = gai2_impeg2d_dct_dc_size [ idx ] [ end ] [ m_iBit ] ; } while ( end > 0 ) ; dc_size = end + MPEG2_DCT_DC_SIZE_OFFSET ; FLUSH_BITS ( u4_offset , u4_buf , u4_buf_nxt , ( maxLen - maxLen_tmp ) , pu4_buf_aligned ) } if ( dc_size != 0 ) { UWORD32 u4_bits ; IBITS_GET ( u4_buf , u4_buf_nxt , u4_offset , u4_bits , pu4_buf_aligned , dc_size ) dc_diff = u4_bits ; if ( ( dc_diff & ( 1 << ( dc_size - 1 ) ) ) == 0 ) dc_diff -= ( 1 << dc_size ) - 1 ; } else { dc_diff = 0 ; } pi2_outAddr [ * pi4_num_coeffs ] = dc_diff ; pu1_pos [ * pi4_num_coeffs ] = pu1_scan [ 0 ] ; ( * pi4_num_coeffs ) ++ ; if ( 0 != dc_diff ) { u4_nz_cols |= 0x01 ; u4_nz_rows |= 0x01 ; } u4_numCoeffs = 1 ; } else { UWORD32 u4_bits ; IBITS_NXT ( u4_buf , u4_buf_nxt , u4_offset , u4_bits , 1 ) if ( u4_bits == 1 ) { FLUSH_BITS ( u4_offset , u4_buf , u4_buf_nxt , 1 , pu4_buf_aligned ) IBITS_GET ( u4_buf , u4_buf_nxt , u4_offset , u4_bits , pu4_buf_aligned , 1 ) if ( u4_bits == 1 ) { pi2_outAddr [ * pi4_num_coeffs ] = - 1 ; } else { pi2_outAddr [ * pi4_num_coeffs ] = 1 ; } pu1_pos [ * pi4_num_coeffs ] = pu1_scan [ 0 ] ; ( * pi4_num_coeffs ) ++ ; u4_numCoeffs = 1 ; u4_nz_cols |= 0x01 ; u4_nz_rows |= 0x01 ; } else { u4_numCoeffs = 0 ; } } if ( 1 == u2_d_picture ) { PUT_TEMP_STREAM_DATA ( u4_buf , u4_buf_nxt , u4_offset , pu4_buf_aligned , ps_stream ) ps_dec -> u4_non_zero_cols = u4_nz_cols ; ps_dec -> u4_non_zero_rows = u4_nz_rows ; return ( ( IMPEG2D_ERROR_CODES_T ) IVD_ERROR_NONE ) ; } if ( 1 == u2_intra_vlc_format && u2_intra_flag ) { while ( 1 ) { UWORD32 lead_zeros ; WORD16 DecodedValue ; u4_sym_len = 17 ; <S2SV_StartBug> IBITS_NXT ( u4_buf , u4_buf_nxt , u4_offset , u4_bits , u4_sym_len ) <S2SV_EndBug> DecodedValue = gau2_impeg2d_tab_one_1_9 [ u4_bits >> 8 ] ; u4_sym_len = ( DecodedValue & 0xf ) ; u4_level = DecodedValue >> 9 ; if ( 0 != u4_level ) { u4_run = ( ( DecodedValue >> 4 ) & 0x1f ) ; u4_numCoeffs += u4_run ; u4_pos = pu1_scan [ u4_numCoeffs ++ & 63 ] ; pu1_pos [ * pi4_num_coeffs ] = u4_pos ; FLUSH_BITS ( u4_offset , u4_buf , u4_buf_nxt , u4_sym_len , pu4_buf_aligned ) pi2_outAddr [ * pi4_num_coeffs ] = u4_level ; ( * pi4_num_coeffs ) ++ ; } else { if ( DecodedValue == END_OF_BLOCK_ONE ) { u4_sym_len = 4 ; break ; } else { lead_zeros = CLZ ( u4_bits ) - 20 ; if ( 0 != lead_zeros ) { u4_bits = ( u4_bits >> ( 6 - lead_zeros ) ) & 0x001F ; if ( 1 == lead_zeros ) { u4_sym_len = ( ( u4_bits & 0x18 ) >> 3 ) == 2 ? 11 : 10 ; } else { u4_sym_len = 11 + lead_zeros ; } FLUSH_BITS ( u4_offset , u4_buf , u4_buf_nxt , u4_sym_len , pu4_buf_aligned ) u4_bits = ( ( lead_zeros - 1 ) << 5 ) + u4_bits ; DecodedValue = gau2_impeg2d_tab_one_10_16 [ u4_bits ] ; u4_run = BITS ( DecodedValue , 8 , 4 ) ; u4_level = ( ( WORD16 ) DecodedValue ) >> 9 ; u4_numCoeffs += u4_run ; u4_pos = pu1_scan [ u4_numCoeffs ++ & 63 ] ; pu1_pos [ * pi4_num_coeffs ] = u4_pos ; pi2_outAddr [ * pi4_num_coeffs ] = u4_level ; ( * pi4_num_coeffs ) ++ ; } else if ( u2_mpeg2 == 1 ) { u4_sym_len = 6 ; FLUSH_BITS ( u4_offset , u4_buf , u4_buf_nxt , u4_sym_len , pu4_buf_aligned ) IBITS_GET ( u4_buf , u4_buf_nxt , u4_offset , u4_bits , pu4_buf_aligned , 18 ) u4_decoded_value = u4_bits ; u4_run = ( u4_decoded_value >> 12 ) ; u4_level = ( u4_decoded_value & 0x0FFF ) ; if ( u4_level ) u4_level = ( u4_level - ( ( u4_level & 0x0800 ) << 1 ) ) ; u4_numCoeffs += u4_run ; u4_pos = pu1_scan [ u4_numCoeffs ++ & 63 ] ; pu1_pos [ * pi4_num_coeffs ] = u4_pos ; pi2_outAddr [ * pi4_num_coeffs ] = u4_level ; ( * pi4_num_coeffs ) ++ ; } else { u4_sym_len = 6 ; FLUSH_BITS ( u4_offset , u4_buf , u4_buf_nxt , u4_sym_len , pu4_buf_aligned ) IBITS_GET ( u4_buf , u4_buf_nxt , u4_offset , u4_bits , pu4_buf_aligned , 14 ) u4_decoded_value = u4_bits ; u4_run = ( u4_decoded_value >> 8 ) ; u4_level_first_byte = ( u4_decoded_value & 0x0FF ) ; if ( u4_level_first_byte & 0x7F ) { u4_level = ( u4_level_first_byte - ( ( u4_level_first_byte & 0x80 ) << 1 ) ) ; } else { IBITS_GET ( u4_buf , u4_buf_nxt , u4_offset , u4_bits , pu4_buf_aligned , 8 ) u4_level = u4_bits ; u4_level = ( u4_level - ( u4_level_first_byte << 1 ) ) ; } u4_numCoeffs += u4_run ; u4_pos = pu1_scan [ u4_numCoeffs ++ & 63 ] ; pu1_pos [ * pi4_num_coeffs ] = u4_pos ; pi2_outAddr [ * pi4_num_coeffs ] = u4_level ; ( * pi4_num_coeffs ) ++ ; } } } u4_nz_cols |= 1 << ( u4_pos & 0x7 ) ; u4_nz_rows |= 1 << ( u4_pos >> 0x3 ) ; if ( u4_numCoeffs > 64 ) { return IMPEG2D_MB_TEX_DECODE_ERR ; } } IBITS_GET ( u4_buf , u4_buf_nxt , u4_offset , u4_bits , pu4_buf_aligned , u4_sym_len ) } else { while ( 1 ) { UWORD32 lead_zeros ; UWORD16 DecodedValue ; u4_sym_len = 17 ; IBITS_NXT ( u4_buf , u4_buf_nxt , u4_offset , u4_bits , u4_sym_len ) <S2SV_StartBug> DecodedValue = gau2_impeg2d_tab_zero_1_9 [ u4_bits >> 8 ] ; <S2SV_EndBug> u4_sym_len = BITS ( DecodedValue , 3 , 0 ) ; u4_level = ( ( WORD16 ) DecodedValue ) >> 9 ; if ( 0 != u4_level ) { u4_run = BITS ( DecodedValue , 8 , 4 ) ; u4_numCoeffs += u4_run ; u4_pos = pu1_scan [ u4_numCoeffs ++ & 63 ] ; pu1_pos [ * pi4_num_coeffs ] = u4_pos ; FLUSH_BITS ( u4_offset , u4_buf , u4_buf_nxt , u4_sym_len , pu4_buf_aligned ) pi2_outAddr [ * pi4_num_coeffs ] = u4_level ; ( * pi4_num_coeffs ) ++ ; } else { if ( DecodedValue == END_OF_BLOCK_ZERO ) { u4_sym_len = 2 ; break ; } else { lead_zeros = CLZ ( u4_bits ) - 20 ; if ( 0 != lead_zeros ) { u4_bits = ( u4_bits >> ( 6 - lead_zeros ) ) & 0x001F ; u4_sym_len = 11 + lead_zeros ; u4_bits = ( ( lead_zeros - 1 ) << 5 ) + u4_bits ; DecodedValue = gau2_impeg2d_tab_zero_10_16 [ u4_bits ] ; u4_run = BITS ( DecodedValue , 8 , 4 ) ; u4_level = ( ( WORD16 ) DecodedValue ) >> 9 ; u4_numCoeffs += u4_run ; u4_pos = pu1_scan [ u4_numCoeffs ++ & 63 ] ; pu1_pos [ * pi4_num_coeffs ] = u4_pos ; if ( 1 == lead_zeros ) u4_sym_len -- ; FLUSH_BITS ( u4_offset , u4_buf , u4_buf_nxt , u4_sym_len , pu4_buf_aligned ) pi2_outAddr [ * pi4_num_coeffs ] = u4_level ; ( * pi4_num_coeffs ) ++ ; } else if ( u2_mpeg2 == 1 ) { u4_sym_len = 6 ; FLUSH_BITS ( u4_offset , u4_buf , u4_buf_nxt , u4_sym_len , pu4_buf_aligned ) IBITS_GET ( u4_buf , u4_buf_nxt , u4_offset , u4_bits , pu4_buf_aligned , 18 ) u4_decoded_value = u4_bits ; u4_run = ( u4_decoded_value >> 12 ) ; u4_level = ( u4_decoded_value & 0x0FFF ) ; if ( u4_level ) u4_level = ( u4_level - ( ( u4_level & 0x0800 ) << 1 ) ) ; u4_numCoeffs += u4_run ; u4_pos = pu1_scan [ u4_numCoeffs ++ & 63 ] ; pu1_pos [ * pi4_num_coeffs ] = u4_pos ; pi2_outAddr [ * pi4_num_coeffs ] = u4_level ; ( * pi4_num_coeffs ) ++ ; } else { u4_sym_len = 6 ; FLUSH_BITS ( u4_offset , u4_buf , u4_buf_nxt , u4_sym_len , pu4_buf_aligned ) IBITS_GET ( u4_buf , u4_buf_nxt , u4_offset , u4_bits , pu4_buf_aligned , 14 ) u4_decoded_value = u4_bits ; u4_run = ( u4_decoded_value >> 8 ) ; u4_level_first_byte = ( u4_decoded_value & 0x0FF ) ; if ( u4_level_first_byte & 0x7F ) { u4_level = ( u4_level_first_byte - ( ( u4_level_first_byte & 0x80 ) << 1 ) ) ; } else { IBITS_GET ( u4_buf , u4_buf_nxt , u4_offset , u4_bits , pu4_buf_aligned , 8 ) u4_level = u4_bits ; u4_level = ( u4_level - ( u4_level_first_byte << 1 ) ) ; } u4_numCoeffs += u4_run ; u4_pos = pu1_scan [ u4_numCoeffs ++ & 63 ] ; pu1_pos [ * pi4_num_coeffs ] = u4_pos ; pi2_outAddr [ * pi4_num_coeffs ] = u4_level ; ( * pi4_num_coeffs ) ++ ; } } } u4_nz_cols |= 1 << ( u4_pos & 0x7 ) ; u4_nz_rows |= 1 << ( u4_pos >> 0x3 ) ; if ( u4_numCoeffs > 64 ) { return IMPEG2D_MB_TEX_DECODE_ERR ; } } IBITS_GET ( u4_buf , u4_buf_nxt , u4_offset , u4_bits , pu4_buf_aligned , u4_sym_len ) } PUT_TEMP_STREAM_DATA ( u4_buf , u4_buf_nxt , u4_offset , pu4_buf_aligned , ps_stream ) ps_dec -> u4_non_zero_cols = u4_nz_cols ; ps_dec -> u4_non_zero_rows = u4_nz_rows ; return ( IMPEG2D_ERROR_CODES_T ) IVD_ERROR_NONE ; }
<S2SV_ModStart> , u4_sym_len ) lead_zeros = CLZ ( u4_bits ) - 15 ; if ( lead_zeros > 11 ) { return IMPEG2D_MB_DATA_DECODE_ERR ; } <S2SV_ModStart> , u4_sym_len ) lead_zeros = CLZ ( u4_bits ) - 15 ; if ( lead_zeros > 11 ) { return IMPEG2D_MB_DATA_DECODE_ERR ; }
external@libmpeg2/227c1f829127405e21dab1664393050c652ef71e
CVE-2017-0557
https://android.googlesource.com/platform/external/libmpeg2/+/227c1f829127405e21dab1664393050c652ef71e
2017-04-07T22:59Z
811
CWE-476
CWE-476 BOOL rdp_decrypt ( rdpRdp * rdp , STREAM * s , int length , UINT16 securityFlags ) { BYTE cmac [ 8 ] ; BYTE wmac [ 8 ] ; if ( rdp -> settings -> EncryptionMethods == ENCRYPTION_METHOD_FIPS ) { UINT16 len ; BYTE version , pad ; BYTE * sig ; if ( stream_get_left ( s ) < 12 ) return FALSE ; stream_read_UINT16 ( s , len ) ; stream_read_BYTE ( s , version ) ; stream_read_BYTE ( s , pad ) ; sig = s -> p ; stream_seek ( s , 8 ) ; length -= 12 ; if ( ! security_fips_decrypt ( s -> p , length , rdp ) ) { printf ( "FATAL:<S2SV_blank>cannot<S2SV_blank>decrypt\\n" ) ; return FALSE ; } if ( ! security_fips_check_signature ( s -> p , length - pad , sig , rdp ) ) { printf ( "FATAL:<S2SV_blank>invalid<S2SV_blank>packet<S2SV_blank>signature\\n" ) ; return FALSE ; } s -> size -= pad ; return TRUE ; } if ( stream_get_left ( s ) < 8 ) return FALSE ; stream_read ( s , wmac , sizeof ( wmac ) ) ; length -= sizeof ( wmac ) ; <S2SV_StartBug> security_decrypt ( s -> p , length , rdp ) ; <S2SV_EndBug> if ( securityFlags & SEC_SECURE_CHECKSUM ) security_salted_mac_signature ( rdp , s -> p , length , FALSE , cmac ) ; else security_mac_signature ( rdp , s -> p , length , cmac ) ; if ( memcmp ( wmac , cmac , sizeof ( wmac ) ) != 0 ) { printf ( "WARNING:<S2SV_blank>invalid<S2SV_blank>packet<S2SV_blank>signature\\n" ) ; } return TRUE ; }
<S2SV_ModStart> wmac ) ; if ( ! <S2SV_ModStart> , rdp ) ) return FALSE
FreeRDP@FreeRDP/7d58aac24fe20ffaad7bd9b40c9ddf457c1b06e7
CVE-2013-4118
https://github.com/FreeRDP/FreeRDP/commit/7d58aac24fe20ffaad7bd9b40c9ddf457c1b06e7
2016-10-03T21:59Z
812
CWE-284
CWE-284 void btsock_l2cap_signaled ( int fd , int flags , uint32_t user_id ) { l2cap_socket * sock ; char drop_it = FALSE ; pthread_mutex_lock ( & state_lock ) ; sock = btsock_l2cap_find_by_id_l ( user_id ) ; if ( sock ) { if ( ( flags & SOCK_THREAD_FD_RD ) && ! sock -> server ) { if ( sock -> connected ) { int size = 0 ; <S2SV_StartBug> if ( ! ( flags & SOCK_THREAD_FD_EXCEPTION ) || ( ioctl ( sock -> our_fd , FIONREAD , & size ) <S2SV_EndBug> == 0 && size ) ) { uint8_t * buffer = osi_malloc ( L2CAP_MAX_SDU_LENGTH ) ; if ( buffer != NULL ) { <S2SV_StartBug> int count = recv ( fd , buffer , L2CAP_MAX_SDU_LENGTH , <S2SV_EndBug> <S2SV_StartBug> MSG_NOSIGNAL | MSG_DONTWAIT ) ; <S2SV_EndBug> APPL_TRACE_DEBUG ( "btsock_l2cap_signaled<S2SV_blank>-<S2SV_blank>%d<S2SV_blank>bytes<S2SV_blank>received<S2SV_blank>from<S2SV_blank>socket" , count ) ; if ( sock -> fixed_chan ) { if ( BTA_JvL2capWriteFixed ( sock -> channel , ( BD_ADDR * ) & sock -> addr , ( UINT32 ) buffer , btsock_l2cap_cbk , buffer , count , ( void * ) user_id ) != BTA_JV_SUCCESS ) { on_l2cap_write_fixed_done ( buffer , user_id ) ; } } else { if ( BTA_JvL2capWrite ( sock -> handle , ( UINT32 ) buffer , buffer , count , ( void * ) user_id ) != BTA_JV_SUCCESS ) { on_l2cap_write_done ( buffer , user_id ) ; } } } else { APPL_TRACE_ERROR ( "Unable<S2SV_blank>to<S2SV_blank>allocate<S2SV_blank>memory<S2SV_blank>for<S2SV_blank>data<S2SV_blank>packet<S2SV_blank>from<S2SV_blank>JAVA..." ) } } } else drop_it = TRUE ; } if ( flags & SOCK_THREAD_FD_WR ) { if ( flush_incoming_que_on_wr_signal_l ( sock ) && sock -> connected ) btsock_thread_add_fd ( pth , sock -> our_fd , BTSOCK_L2CAP , SOCK_THREAD_FD_WR , sock -> id ) ; } if ( drop_it || ( flags & SOCK_THREAD_FD_EXCEPTION ) ) { int size = 0 ; <S2SV_StartBug> if ( drop_it || ioctl ( sock -> our_fd , FIONREAD , & size ) != 0 || size == 0 ) <S2SV_EndBug> btsock_l2cap_free_l ( sock ) ; } } pthread_mutex_unlock ( & state_lock ) ; }
<S2SV_ModStart> ) || ( TEMP_FAILURE_RETRY ( <S2SV_ModStart> , & size ) <S2SV_ModStart> int count = TEMP_FAILURE_RETRY ( <S2SV_ModStart> | MSG_DONTWAIT ) ) <S2SV_ModStart> ( drop_it || TEMP_FAILURE_RETRY ( <S2SV_ModStart> & size ) )
system@bt/472271b153c5dc53c28beac55480a8d8434b2d5c
CVE-2016-3839
https://android.googlesource.com/platform/system/bt/+/472271b153c5dc53c28beac55480a8d8434b2d5c
2016-08-05T20:59Z
813
CWE-400
CWE-400 static void umount_tree ( struct mount * mnt , enum umount_tree_flags how ) { LIST_HEAD ( tmp_list ) ; struct mount * p ; if ( how & UMOUNT_PROPAGATE ) propagate_mount_unlock ( mnt ) ; for ( p = mnt ; p ; p = next_mnt ( p , mnt ) ) { p -> mnt . mnt_flags |= MNT_UMOUNT ; list_move ( & p -> mnt_list , & tmp_list ) ; } list_for_each_entry ( p , & tmp_list , mnt_list ) { list_del_init ( & p -> mnt_child ) ; } if ( how & UMOUNT_PROPAGATE ) propagate_umount ( & tmp_list ) ; while ( ! list_empty ( & tmp_list ) ) { <S2SV_StartBug> bool disconnect ; <S2SV_EndBug> p = list_first_entry ( & tmp_list , struct mount , mnt_list ) ; list_del_init ( & p -> mnt_expire ) ; list_del_init ( & p -> mnt_list ) ; <S2SV_StartBug> __touch_mnt_namespace ( p -> mnt_ns ) ; <S2SV_EndBug> p -> mnt_ns = NULL ; if ( how & UMOUNT_SYNC ) p -> mnt . mnt_flags |= MNT_SYNC_UMOUNT ; disconnect = disconnect_mount ( p , how ) ; pin_insert_group ( & p -> mnt_umount , & p -> mnt_parent -> mnt , disconnect ? & unmounted : NULL ) ; if ( mnt_has_parent ( p ) ) { mnt_add_count ( p -> mnt_parent , - 1 ) ; if ( ! disconnect ) { list_add_tail ( & p -> mnt_child , & p -> mnt_parent -> mnt_mounts ) ; } else { umount_mnt ( p ) ; } } change_mnt_propagation ( p , MS_PRIVATE ) ; } }
<S2SV_ModStart> ) ) { struct mnt_namespace * ns ; <S2SV_ModStart> mnt_list ) ; ns = p -> mnt_ns ; if ( ns ) { ns -> mounts -- ; __touch_mnt_namespace ( ns ) ; } <S2SV_ModEnd> p -> mnt_ns
torvalds@linux/d29216842a85c7970c536108e093963f02714498
CVE-2016-6213
https://github.com/torvalds/linux/commit/d29216842a85c7970c536108e093963f02714498
2016-12-28T07:59Z
814
CWE-674
CWE-674 <S2SV_StartBug> static int renameColumnSelectCb ( Walker * pWalker , Select * p ) { <S2SV_EndBug> renameWalkWith ( pWalker , p ) ; return WRC_Continue ; }
<S2SV_ModStart> p ) { if ( p -> selFlags & SF_View ) return WRC_Prune ;
sqlite@sqlite/38096961c7cd109110ac21d3ed7dad7e0cb0ae06
CVE-2019-19645
https://github.com/sqlite/sqlite/commit/38096961c7cd109110ac21d3ed7dad7e0cb0ae06
2019-12-09T16:15Z
815
CWE-119
CWE-119 Imaging ImagingResampleHorizontal ( Imaging imIn , int xsize , int filter ) { ImagingSectionCookie cookie ; Imaging imOut ; struct filter * filterp ; float support , scale , filterscale ; float center , ww , ss , ss0 , ss1 , ss2 , ss3 ; int xx , yy , x , kmax , xmin , xmax ; int * xbounds ; float * k , * kk ; switch ( filter ) { case IMAGING_TRANSFORM_LANCZOS : filterp = & LANCZOS ; break ; case IMAGING_TRANSFORM_BILINEAR : filterp = & BILINEAR ; break ; case IMAGING_TRANSFORM_BICUBIC : filterp = & BICUBIC ; break ; default : return ( Imaging ) ImagingError_ValueError ( "unsupported<S2SV_blank>resampling<S2SV_blank>filter" ) ; } filterscale = scale = ( float ) imIn -> xsize / xsize ; support = filterp -> support ; if ( filterscale < 1.0 ) { filterscale = 1.0 ; } support = support * filterscale ; kmax = ( int ) ceil ( support ) * 2 + 1 ; <S2SV_StartBug> kk = malloc ( xsize * kmax * sizeof ( float ) ) ; <S2SV_EndBug> <S2SV_StartBug> if ( ! kk ) <S2SV_EndBug> return ( Imaging ) ImagingError_MemoryError ( ) ; xbounds = malloc ( xsize * 2 * sizeof ( int ) ) ; if ( ! xbounds ) { free ( kk ) ; return ( Imaging ) ImagingError_MemoryError ( ) ; } for ( xx = 0 ; xx < xsize ; xx ++ ) { k = & kk [ xx * kmax ] ; center = ( xx + 0.5 ) * scale ; ww = 0.0 ; ss = 1.0 / filterscale ; xmin = ( int ) floor ( center - support ) ; if ( xmin < 0 ) xmin = 0 ; xmax = ( int ) ceil ( center + support ) ; if ( xmax > imIn -> xsize ) xmax = imIn -> xsize ; for ( x = xmin ; x < xmax ; x ++ ) { float w = filterp -> filter ( ( x - center + 0.5 ) * ss ) * ss ; k [ x - xmin ] = w ; ww += w ; } for ( x = 0 ; x < xmax - xmin ; x ++ ) { if ( ww != 0.0 ) k [ x ] /= ww ; } xbounds [ xx * 2 + 0 ] = xmin ; xbounds [ xx * 2 + 1 ] = xmax ; } imOut = ImagingNew ( imIn -> mode , xsize , imIn -> ysize ) ; if ( ! imOut ) { free ( kk ) ; free ( xbounds ) ; return NULL ; } ImagingSectionEnter ( & cookie ) ; for ( yy = 0 ; yy < imOut -> ysize ; yy ++ ) { if ( imIn -> image8 ) { for ( xx = 0 ; xx < xsize ; xx ++ ) { xmin = xbounds [ xx * 2 + 0 ] ; xmax = xbounds [ xx * 2 + 1 ] ; k = & kk [ xx * kmax ] ; ss = 0.5 ; for ( x = xmin ; x < xmax ; x ++ ) ss += i2f ( imIn -> image8 [ yy ] [ x ] ) * k [ x - xmin ] ; imOut -> image8 [ yy ] [ xx ] = clip8 ( ss ) ; } } else { switch ( imIn -> type ) { case IMAGING_TYPE_UINT8 : if ( imIn -> bands == 2 ) { for ( xx = 0 ; xx < xsize ; xx ++ ) { xmin = xbounds [ xx * 2 + 0 ] ; xmax = xbounds [ xx * 2 + 1 ] ; k = & kk [ xx * kmax ] ; ss0 = ss1 = 0.5 ; for ( x = xmin ; x < xmax ; x ++ ) { ss0 += i2f ( ( UINT8 ) imIn -> image [ yy ] [ x * 4 + 0 ] ) * k [ x - xmin ] ; ss1 += i2f ( ( UINT8 ) imIn -> image [ yy ] [ x * 4 + 3 ] ) * k [ x - xmin ] ; } imOut -> image [ yy ] [ xx * 4 + 0 ] = clip8 ( ss0 ) ; imOut -> image [ yy ] [ xx * 4 + 3 ] = clip8 ( ss1 ) ; } } else if ( imIn -> bands == 3 ) { for ( xx = 0 ; xx < xsize ; xx ++ ) { xmin = xbounds [ xx * 2 + 0 ] ; xmax = xbounds [ xx * 2 + 1 ] ; k = & kk [ xx * kmax ] ; ss0 = ss1 = ss2 = 0.5 ; for ( x = xmin ; x < xmax ; x ++ ) { ss0 += i2f ( ( UINT8 ) imIn -> image [ yy ] [ x * 4 + 0 ] ) * k [ x - xmin ] ; ss1 += i2f ( ( UINT8 ) imIn -> image [ yy ] [ x * 4 + 1 ] ) * k [ x - xmin ] ; ss2 += i2f ( ( UINT8 ) imIn -> image [ yy ] [ x * 4 + 2 ] ) * k [ x - xmin ] ; } imOut -> image [ yy ] [ xx * 4 + 0 ] = clip8 ( ss0 ) ; imOut -> image [ yy ] [ xx * 4 + 1 ] = clip8 ( ss1 ) ; imOut -> image [ yy ] [ xx * 4 + 2 ] = clip8 ( ss2 ) ; } } else { for ( xx = 0 ; xx < xsize ; xx ++ ) { xmin = xbounds [ xx * 2 + 0 ] ; xmax = xbounds [ xx * 2 + 1 ] ; k = & kk [ xx * kmax ] ; ss0 = ss1 = ss2 = ss3 = 0.5 ; for ( x = xmin ; x < xmax ; x ++ ) { ss0 += i2f ( ( UINT8 ) imIn -> image [ yy ] [ x * 4 + 0 ] ) * k [ x - xmin ] ; ss1 += i2f ( ( UINT8 ) imIn -> image [ yy ] [ x * 4 + 1 ] ) * k [ x - xmin ] ; ss2 += i2f ( ( UINT8 ) imIn -> image [ yy ] [ x * 4 + 2 ] ) * k [ x - xmin ] ; ss3 += i2f ( ( UINT8 ) imIn -> image [ yy ] [ x * 4 + 3 ] ) * k [ x - xmin ] ; } imOut -> image [ yy ] [ xx * 4 + 0 ] = clip8 ( ss0 ) ; imOut -> image [ yy ] [ xx * 4 + 1 ] = clip8 ( ss1 ) ; imOut -> image [ yy ] [ xx * 4 + 2 ] = clip8 ( ss2 ) ; imOut -> image [ yy ] [ xx * 4 + 3 ] = clip8 ( ss3 ) ; } } break ; case IMAGING_TYPE_INT32 : for ( xx = 0 ; xx < xsize ; xx ++ ) { xmin = xbounds [ xx * 2 + 0 ] ; xmax = xbounds [ xx * 2 + 1 ] ; k = & kk [ xx * kmax ] ; ss = 0.0 ; for ( x = xmin ; x < xmax ; x ++ ) ss += i2f ( IMAGING_PIXEL_I ( imIn , x , yy ) ) * k [ x - xmin ] ; IMAGING_PIXEL_I ( imOut , xx , yy ) = ( int ) ss ; } break ; case IMAGING_TYPE_FLOAT32 : for ( xx = 0 ; xx < xsize ; xx ++ ) { xmin = xbounds [ xx * 2 + 0 ] ; xmax = xbounds [ xx * 2 + 1 ] ; k = & kk [ xx * kmax ] ; ss = 0.0 ; for ( x = xmin ; x < xmax ; x ++ ) ss += IMAGING_PIXEL_F ( imIn , x , yy ) * k [ x - xmin ] ; IMAGING_PIXEL_F ( imOut , xx , yy ) = ss ; } break ; } } } ImagingSectionLeave ( & cookie ) ; free ( kk ) ; free ( xbounds ) ; return imOut ; }
<S2SV_ModStart> + 1 ; if ( kmax > 0 && xsize > SIZE_MAX / kmax ) return ( Imaging ) ImagingError_MemoryError ( ) ; if ( xsize * kmax > SIZE_MAX / sizeof ( float ) ) return ( Imaging ) ImagingError_MemoryError ( ) ; <S2SV_ModStart> ( ! kk ) return ( Imaging ) ImagingError_MemoryError ( ) ; if ( xsize > SIZE_MAX / ( 2 * sizeof ( int ) )
python-pillow@Pillow/4e0d9b0b9740d258ade40cce248c93777362ac1e
CVE-2016-4009
https://github.com/python-pillow/Pillow/commit/4e0d9b0b9740d258ade40cce248c93777362ac1e
2016-04-13T16:59Z
816
CWE-119
CWE-119 static int dtls1_process_record ( SSL * s ) { int i , al ; int enc_err ; SSL_SESSION * sess ; SSL3_RECORD * rr ; unsigned int mac_size ; unsigned char md [ EVP_MAX_MD_SIZE ] ; rr = & ( s -> s3 -> rrec ) ; sess = s -> session ; rr -> input = & ( s -> packet [ DTLS1_RT_HEADER_LENGTH ] ) ; if ( rr -> length > SSL3_RT_MAX_ENCRYPTED_LENGTH ) { al = SSL_AD_RECORD_OVERFLOW ; SSLerr ( SSL_F_DTLS1_PROCESS_RECORD , SSL_R_ENCRYPTED_LENGTH_TOO_LONG ) ; goto f_err ; } rr -> data = rr -> input ; rr -> orig_len = rr -> length ; enc_err = s -> method -> ssl3_enc -> enc ( s , 0 ) ; if ( enc_err == 0 ) { rr -> length = 0 ; s -> packet_length = 0 ; goto err ; } # ifdef TLS_DEBUG printf ( "dec<S2SV_blank>%d\\n" , rr -> length ) ; { unsigned int z ; for ( z = 0 ; z < rr -> length ; z ++ ) printf ( "%02X%c" , rr -> data [ z ] , ( ( z + 1 ) % 16 ) ? '<S2SV_blank>' : '\\n' ) ; } printf ( "\\n" ) ; # endif if ( ( sess != NULL ) && ( s -> enc_read_ctx != NULL ) && ( EVP_MD_CTX_md ( s -> read_hash ) != NULL ) ) { unsigned char * mac = NULL ; unsigned char mac_tmp [ EVP_MAX_MD_SIZE ] ; mac_size = EVP_MD_CTX_size ( s -> read_hash ) ; OPENSSL_assert ( mac_size <= EVP_MAX_MD_SIZE ) ; if ( rr -> orig_len < mac_size || ( EVP_CIPHER_CTX_mode ( s -> enc_read_ctx ) == EVP_CIPH_CBC_MODE && rr -> orig_len < mac_size + 1 ) ) { al = SSL_AD_DECODE_ERROR ; SSLerr ( SSL_F_DTLS1_PROCESS_RECORD , SSL_R_LENGTH_TOO_SHORT ) ; goto f_err ; } if ( EVP_CIPHER_CTX_mode ( s -> enc_read_ctx ) == EVP_CIPH_CBC_MODE ) { mac = mac_tmp ; ssl3_cbc_copy_mac ( mac_tmp , rr , mac_size ) ; rr -> length -= mac_size ; } else { rr -> length -= mac_size ; mac = & rr -> data [ rr -> length ] ; } i = s -> method -> ssl3_enc -> mac ( s , md , 0 ) ; if ( i < 0 || mac == NULL || CRYPTO_memcmp ( md , mac , ( size_t ) mac_size ) != 0 ) enc_err = - 1 ; if ( rr -> length > SSL3_RT_MAX_COMPRESSED_LENGTH + mac_size ) enc_err = - 1 ; } if ( enc_err < 0 ) { rr -> length = 0 ; s -> packet_length = 0 ; goto err ; } if ( s -> expand != NULL ) { if ( rr -> length > SSL3_RT_MAX_COMPRESSED_LENGTH ) { al = SSL_AD_RECORD_OVERFLOW ; SSLerr ( SSL_F_DTLS1_PROCESS_RECORD , SSL_R_COMPRESSED_LENGTH_TOO_LONG ) ; goto f_err ; } if ( ! ssl3_do_uncompress ( s ) ) { al = SSL_AD_DECOMPRESSION_FAILURE ; SSLerr ( SSL_F_DTLS1_PROCESS_RECORD , SSL_R_BAD_DECOMPRESSION ) ; goto f_err ; } } if ( rr -> length > SSL3_RT_MAX_PLAIN_LENGTH ) { al = SSL_AD_RECORD_OVERFLOW ; SSLerr ( SSL_F_DTLS1_PROCESS_RECORD , SSL_R_DATA_LENGTH_TOO_LONG ) ; goto f_err ; } rr -> off = 0 ; s -> packet_length = 0 ; <S2SV_StartBug> dtls1_record_bitmap_update ( s , & ( s -> d1 -> bitmap ) ) ; <S2SV_EndBug> return ( 1 ) ; f_err : ssl3_send_alert ( s , SSL3_AL_FATAL , al ) ; err : return ( 0 ) ; }
<S2SV_ModStart> = 0 ; <S2SV_ModEnd> return ( 1
openssl@openssl/103b171d8fc282ef435f8de9afbf7782e312961f
CVE-2015-0206
https://github.com/openssl/openssl/commit/103b171d8fc282ef435f8de9afbf7782e312961f
2015-01-09T02:59Z
817
CWE-119
CWE-119 static guint32 parse_wbxml_tag_defined ( proto_tree * tree , tvbuff_t * tvb , guint32 offset , guint32 str_tbl , guint8 * level , guint8 * codepage_stag , guint8 * codepage_attr , const wbxml_decoding * map ) { guint32 tvb_len = tvb_reported_length ( tvb ) ; <S2SV_StartBug> guint32 off = offset ; <S2SV_EndBug> guint32 len ; guint str_len ; guint32 ent ; guint32 idx ; guint8 peek ; guint32 tag_len ; guint8 tag_save_known = 0 ; guint8 tag_new_known = 0 ; const char * tag_save_literal ; const char * tag_new_literal ; guint8 parsing_tag_content = FALSE ; tag_save_literal = NULL ; <S2SV_StartBug> DebugLog ( ( "parse_wbxml_tag_defined<S2SV_blank>(level<S2SV_blank>=<S2SV_blank>%u,<S2SV_blank>offset<S2SV_blank>=<S2SV_blank>%u)\\n" , * level , offset ) ) ; <S2SV_EndBug> while ( off < tvb_len ) { peek = tvb_get_guint8 ( tvb , off ) ; DebugLog ( ( "STAG:<S2SV_blank>(top<S2SV_blank>of<S2SV_blank>while)<S2SV_blank>level<S2SV_blank>=<S2SV_blank>%3u,<S2SV_blank>peek<S2SV_blank>=<S2SV_blank>0x%02X,<S2SV_blank>off<S2SV_blank>=<S2SV_blank>%u,<S2SV_blank>tvb_len<S2SV_blank>=<S2SV_blank>%u\\n" , * level , peek , off , tvb_len ) ) ; if ( ( peek & 0x3F ) < 4 ) switch ( peek ) { case 0x00 : * codepage_stag = tvb_get_guint8 ( tvb , off + 1 ) ; proto_tree_add_text ( tree , tvb , off , 2 , "<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>|<S2SV_blank>Tag<S2SV_blank><S2SV_blank><S2SV_blank>|<S2SV_blank>T<S2SV_blank>-->%3d<S2SV_blank>" "|<S2SV_blank>SWITCH_PAGE<S2SV_blank>(Tag<S2SV_blank>code<S2SV_blank>page)<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>" "|" , * codepage_stag ) ; off += 2 ; break ; case 0x01 : if ( tag_save_known ) { proto_tree_add_text ( tree , tvb , off , 1 , "<S2SV_blank><S2SV_blank>%3d<S2SV_blank>|<S2SV_blank>Tag<S2SV_blank><S2SV_blank><S2SV_blank>|<S2SV_blank>T<S2SV_blank>%3d<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>" "|<S2SV_blank>END<S2SV_blank>(Known<S2SV_blank>Tag<S2SV_blank>0x%02X)<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>" "|<S2SV_blank>%s</%s>" , * level , * codepage_stag , tag_save_known , Indent ( * level ) , tag_save_literal ) ; } else { proto_tree_add_text ( tree , tvb , off , 1 , "<S2SV_blank><S2SV_blank>%3d<S2SV_blank>|<S2SV_blank>Tag<S2SV_blank><S2SV_blank><S2SV_blank>|<S2SV_blank>T<S2SV_blank>%3d<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>" "|<S2SV_blank>END<S2SV_blank>(Literal<S2SV_blank>Tag)<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>" "|<S2SV_blank>%s</%s>" , * level , * codepage_stag , Indent ( * level ) , tag_save_literal ? tag_save_literal : "" ) ; } ( * level ) -- ; off ++ ; DebugLog ( ( "STAG:<S2SV_blank>level<S2SV_blank>=<S2SV_blank>%u,<S2SV_blank>Return:<S2SV_blank>len<S2SV_blank>=<S2SV_blank>%u\\n" , * level , off - offset ) ) ; return ( off - offset ) ; case 0x02 : ent = tvb_get_guintvar ( tvb , off + 1 , & len ) ; proto_tree_add_text ( tree , tvb , off , 1 + len , "<S2SV_blank><S2SV_blank>%3d<S2SV_blank>|<S2SV_blank>Tag<S2SV_blank><S2SV_blank><S2SV_blank>|<S2SV_blank>T<S2SV_blank>%3d<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>" "|<S2SV_blank>ENTITY<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>" "|<S2SV_blank>%s\'&#%u;\'" , * level , * codepage_stag , Indent ( * level ) , ent ) ; off += 1 + len ; break ; case 0x03 : len = tvb_strsize ( tvb , off + 1 ) ; proto_tree_add_text ( tree , tvb , off , 1 + len , "<S2SV_blank><S2SV_blank>%3d<S2SV_blank>|<S2SV_blank>Tag<S2SV_blank><S2SV_blank><S2SV_blank>|<S2SV_blank>T<S2SV_blank>%3d<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>" "|<S2SV_blank>STR_I<S2SV_blank>(Inline<S2SV_blank>string)<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>" "|<S2SV_blank>%s\\\'%s\\\'" , * level , * codepage_stag , Indent ( * level ) , tvb_format_text ( tvb , off + 1 , len - 1 ) ) ; off += 1 + len ; break ; case 0x40 : case 0x41 : case 0x42 : len = tvb_strsize ( tvb , off + 1 ) ; proto_tree_add_text ( tree , tvb , off , 1 + len , "<S2SV_blank><S2SV_blank>%3d<S2SV_blank>|<S2SV_blank>Tag<S2SV_blank><S2SV_blank><S2SV_blank>|<S2SV_blank>T<S2SV_blank>%3d<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>" "|<S2SV_blank>EXT_I_%1x<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>(Extension<S2SV_blank>Token)<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>" "|<S2SV_blank>%s(%s:<S2SV_blank>\\\'%s\\\')" , * level , * codepage_stag , peek & 0x0f , Indent ( * level ) , map_token ( map -> global , 0 , peek ) , tvb_format_text ( tvb , off + 1 , len - 1 ) ) ; off += 1 + len ; break ; case 0x43 : proto_tree_add_text ( tree , tvb , off , 1 , "<S2SV_blank><S2SV_blank>%3d<S2SV_blank>|<S2SV_blank>Tag<S2SV_blank><S2SV_blank><S2SV_blank>|<S2SV_blank>T<S2SV_blank>%3d<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>" "|<S2SV_blank>PI<S2SV_blank>(XML<S2SV_blank>Processing<S2SV_blank>Instruction)<S2SV_blank>" "|<S2SV_blank>%s<?xml" , * level , * codepage_stag , Indent ( * level ) ) ; len = parse_wbxml_attribute_list_defined ( tree , tvb , off , str_tbl , * level , codepage_attr , map ) ; off += len ; if ( off >= tvb_len ) { DebugLog ( ( "STAG:<S2SV_blank>level<S2SV_blank>=<S2SV_blank>%u,<S2SV_blank>ThrowException:<S2SV_blank>len<S2SV_blank>=<S2SV_blank>%u<S2SV_blank>(short<S2SV_blank>frame)\\n" , * level , off - offset ) ) ; THROW ( ReportedBoundsError ) ; } proto_tree_add_text ( tree , tvb , off - 1 , 1 , "<S2SV_blank><S2SV_blank>%3d<S2SV_blank>|<S2SV_blank>Tag<S2SV_blank><S2SV_blank><S2SV_blank>|<S2SV_blank>T<S2SV_blank>%3d<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>" "|<S2SV_blank>END<S2SV_blank>(PI)<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>" "|<S2SV_blank>%s?>" , * level , * codepage_stag , Indent ( * level ) ) ; break ; case 0x80 : case 0x81 : case 0x82 : idx = tvb_get_guintvar ( tvb , off + 1 , & len ) ; { char * s ; if ( map -> ext_t [ peek & 0x03 ] ) s = ( map -> ext_t [ peek & 0x03 ] ) ( tvb , idx , str_tbl ) ; else s = wmem_strdup_printf ( wmem_packet_scope ( ) , "EXT_T_%1x<S2SV_blank>(%s)" , peek & 0x03 , map_token ( map -> global , 0 , peek ) ) ; proto_tree_add_text ( tree , tvb , off , 1 + len , "<S2SV_blank><S2SV_blank>%3d<S2SV_blank>|<S2SV_blank>Tag<S2SV_blank><S2SV_blank><S2SV_blank>|<S2SV_blank>T<S2SV_blank>%3d<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>" "|<S2SV_blank>EXT_T_%1x<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>(Extension<S2SV_blank>Token)<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>" "|<S2SV_blank>%s%s" , * level , * codepage_stag , peek & 0x0f , Indent ( * level ) , s ) ; } off += 1 + len ; break ; case 0x83 : idx = tvb_get_guintvar ( tvb , off + 1 , & len ) ; str_len = tvb_strsize ( tvb , str_tbl + idx ) ; proto_tree_add_text ( tree , tvb , off , 1 + len , "<S2SV_blank><S2SV_blank>%3d<S2SV_blank>|<S2SV_blank>Tag<S2SV_blank><S2SV_blank><S2SV_blank>|<S2SV_blank>T<S2SV_blank>%3d<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>" "|<S2SV_blank>STR_T<S2SV_blank>(Tableref<S2SV_blank>string)<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>" "|<S2SV_blank>%s\\\'%s\\\'" , * level , * codepage_stag , Indent ( * level ) , tvb_format_text ( tvb , str_tbl + idx , str_len - 1 ) ) ; off += 1 + len ; break ; case 0xC0 : case 0xC1 : case 0xC2 : proto_tree_add_text ( tree , tvb , off , 1 , "<S2SV_blank><S2SV_blank>%3d<S2SV_blank>|<S2SV_blank>Tag<S2SV_blank><S2SV_blank><S2SV_blank>|<S2SV_blank>T<S2SV_blank>%3d<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>" "|<S2SV_blank>EXT_%1x<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>(Extension<S2SV_blank>Token)<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>" "|<S2SV_blank>%s(%s)" , * level , * codepage_stag , peek & 0x0f , Indent ( * level ) , map_token ( map -> global , 0 , peek ) ) ; off ++ ; break ; case 0xC3 : if ( tvb_get_guint8 ( tvb , 0 ) ) { char * str ; if ( tag_save_known ) { if ( map -> opaque_binary_tag ) { str = map -> opaque_binary_tag ( tvb , off + 1 , tag_save_known , * codepage_stag , & len ) ; } else { str = default_opaque_binary_tag ( tvb , off + 1 , tag_save_known , * codepage_stag , & len ) ; } } else { if ( map -> opaque_literal_tag ) { str = map -> opaque_literal_tag ( tvb , off + 1 , tag_save_literal , * codepage_stag , & len ) ; } else { str = default_opaque_literal_tag ( tvb , off + 1 , tag_save_literal , * codepage_stag , & len ) ; } } proto_tree_add_text ( tree , tvb , off , 1 + len , "<S2SV_blank><S2SV_blank>%3d<S2SV_blank>|<S2SV_blank>Tag<S2SV_blank><S2SV_blank><S2SV_blank>|<S2SV_blank>T<S2SV_blank>%3d<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>" "|<S2SV_blank>OPAQUE<S2SV_blank>(Opaque<S2SV_blank>data)<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>" "|<S2SV_blank>%s%s" , * level , * codepage_stag , Indent ( * level ) , str ) ; off += 1 + len ; } else { proto_tree_add_text ( tree , tvb , off , 1 , "<S2SV_blank><S2SV_blank>%3d<S2SV_blank>|<S2SV_blank>Tag<S2SV_blank><S2SV_blank><S2SV_blank>|<S2SV_blank>T<S2SV_blank>%3d<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>" "|<S2SV_blank>RESERVED_2<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>(Invalid<S2SV_blank>Token!)<S2SV_blank>" "|<S2SV_blank>WBXML<S2SV_blank>1.0<S2SV_blank>parsing<S2SV_blank>stops<S2SV_blank>here." , * level , * codepage_stag ) ; off = tvb_len ; DebugLog ( ( "STAG:<S2SV_blank>level<S2SV_blank>=<S2SV_blank>%u,<S2SV_blank>Return:<S2SV_blank>len<S2SV_blank>=<S2SV_blank>%u\\n" , * level , off - offset ) ) ; return ( off - offset ) ; } break ; } else { tag_len = 0 ; if ( ( peek & 0x3F ) == 4 ) { DebugLog ( ( "STAG:<S2SV_blank>LITERAL<S2SV_blank>tag<S2SV_blank>(peek<S2SV_blank>=<S2SV_blank>0x%02X,<S2SV_blank>off<S2SV_blank>=<S2SV_blank>%u)<S2SV_blank>-<S2SV_blank>TableRef<S2SV_blank>follows!\\n" , peek , off ) ) ; idx = tvb_get_guintvar ( tvb , off + 1 , & tag_len ) ; str_len = tvb_strsize ( tvb , str_tbl + idx ) ; tag_new_literal = ( const gchar * ) tvb_get_ptr ( tvb , str_tbl + idx , str_len ) ; tag_new_known = 0 ; } else { tag_new_known = peek & 0x3F ; tag_new_literal = map_token ( map -> tags , * codepage_stag , tag_new_known ) ; } if ( peek & 0x40 ) { if ( parsing_tag_content ) { DebugLog ( ( "STAG:<S2SV_blank>Tag<S2SV_blank>in<S2SV_blank>Tag<S2SV_blank>-<S2SV_blank>RECURSE!<S2SV_blank>(off<S2SV_blank>=<S2SV_blank>%u)\\n" , off ) ) ; ( * level ) ++ ; len = parse_wbxml_tag_defined ( tree , tvb , off , str_tbl , level , codepage_stag , codepage_attr , map ) ; off += len ; } else { if ( ( peek & 0x3F ) == 4 ) { tag_save_literal = tag_new_literal ; tag_save_known = 0 ; } else { tag_save_known = tag_new_known ; tag_save_literal = tag_new_literal ; } if ( peek & 0x80 ) { if ( tag_new_known ) { proto_tree_add_text ( tree , tvb , off , 1 , "<S2SV_blank><S2SV_blank>%3d<S2SV_blank>|<S2SV_blank>Tag<S2SV_blank><S2SV_blank><S2SV_blank>|<S2SV_blank>T<S2SV_blank>%3d<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>" "|<S2SV_blank><S2SV_blank><S2SV_blank>Known<S2SV_blank>Tag<S2SV_blank>0x%02X<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>(AC)<S2SV_blank>" "|<S2SV_blank>%s<%s" , * level , * codepage_stag , tag_new_known , Indent ( * level ) , tag_new_literal ) ; off ++ ; } else { proto_tree_add_text ( tree , tvb , off , 1 , "<S2SV_blank><S2SV_blank>%3d<S2SV_blank>|<S2SV_blank>Tag<S2SV_blank><S2SV_blank><S2SV_blank>|<S2SV_blank>T<S2SV_blank>%3d<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>" "|<S2SV_blank>LITERAL_AC<S2SV_blank>(Literal<S2SV_blank>tag)<S2SV_blank><S2SV_blank><S2SV_blank>(AC)<S2SV_blank>" "|<S2SV_blank>%s<%s" , * level , * codepage_stag , Indent ( * level ) , tag_new_literal ) ; off += 1 + tag_len ; } len = parse_wbxml_attribute_list_defined ( tree , tvb , off , str_tbl , * level , codepage_attr , map ) ; off += len ; if ( off >= tvb_len ) { DebugLog ( ( "STAG:<S2SV_blank>level<S2SV_blank>=<S2SV_blank>%u,<S2SV_blank>ThrowException:<S2SV_blank>len<S2SV_blank>=<S2SV_blank>%u<S2SV_blank>(short<S2SV_blank>frame)\\n" , * level , off - offset ) ) ; THROW ( ReportedBoundsError ) ; } proto_tree_add_text ( tree , tvb , off - 1 , 1 , "<S2SV_blank><S2SV_blank>%3d<S2SV_blank>|<S2SV_blank>Tag<S2SV_blank><S2SV_blank><S2SV_blank>|<S2SV_blank>T<S2SV_blank>%3d<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>" "|<S2SV_blank>END<S2SV_blank>(attribute<S2SV_blank>list)<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>" "|<S2SV_blank>%s>" , * level , * codepage_stag , Indent ( * level ) ) ; } else { if ( tag_new_known ) { proto_tree_add_text ( tree , tvb , off , 1 , "<S2SV_blank><S2SV_blank>%3d<S2SV_blank>|<S2SV_blank>Tag<S2SV_blank><S2SV_blank><S2SV_blank>|<S2SV_blank>T<S2SV_blank>%3d<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>" "|<S2SV_blank><S2SV_blank><S2SV_blank>Known<S2SV_blank>Tag<S2SV_blank>0x%02X<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>(.C)<S2SV_blank>" "|<S2SV_blank>%s<%s>" , * level , * codepage_stag , tag_new_known , Indent ( * level ) , tag_new_literal ) ; off ++ ; } else { proto_tree_add_text ( tree , tvb , off , 1 , "<S2SV_blank><S2SV_blank>%3d<S2SV_blank>|<S2SV_blank>Tag<S2SV_blank><S2SV_blank><S2SV_blank>|<S2SV_blank>T<S2SV_blank>%3d<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>" "|<S2SV_blank>LITERAL_C<S2SV_blank><S2SV_blank>(Literal<S2SV_blank>Tag)<S2SV_blank><S2SV_blank><S2SV_blank>(.C)<S2SV_blank>" "|<S2SV_blank>%s<%s>" , * level , * codepage_stag , Indent ( * level ) , tag_new_literal ) ; off += 1 + tag_len ; } } parsing_tag_content = TRUE ; DebugLog ( ( "Tag<S2SV_blank>in<S2SV_blank>Tag<S2SV_blank>-<S2SV_blank>No<S2SV_blank>recursion<S2SV_blank>this<S2SV_blank>time!<S2SV_blank>(off<S2SV_blank>=<S2SV_blank>%u)\\n" , off ) ) ; } } else { DebugLog ( ( "<Tag/><S2SV_blank>in<S2SV_blank>Tag<S2SV_blank>-<S2SV_blank>No<S2SV_blank>recursion!<S2SV_blank>(off<S2SV_blank>=<S2SV_blank>%u)\\n" , off ) ) ; ( * level ) ++ ; if ( peek & 0x80 ) { if ( tag_new_known ) { proto_tree_add_text ( tree , tvb , off , 1 , "<S2SV_blank><S2SV_blank>%3d<S2SV_blank>|<S2SV_blank>Tag<S2SV_blank><S2SV_blank><S2SV_blank>|<S2SV_blank>T<S2SV_blank>%3d<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>" "|<S2SV_blank><S2SV_blank><S2SV_blank>Known<S2SV_blank>Tag<S2SV_blank>0x%02X<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>(A.)<S2SV_blank>" "|<S2SV_blank>%s<%s" , * level , * codepage_stag , tag_new_known , Indent ( * level ) , tag_new_literal ) ; off ++ ; len = parse_wbxml_attribute_list_defined ( tree , tvb , off , str_tbl , * level , codepage_attr , map ) ; off += len ; if ( off > tvb_len ) { DebugLog ( ( "STAG:<S2SV_blank>level<S2SV_blank>=<S2SV_blank>%u,<S2SV_blank>ThrowException:<S2SV_blank>len<S2SV_blank>=<S2SV_blank>%u<S2SV_blank>(short<S2SV_blank>frame)\\n" , * level , off - offset ) ) ; THROW ( ReportedBoundsError ) ; } proto_tree_add_text ( tree , tvb , off - 1 , 1 , "<S2SV_blank><S2SV_blank>%3d<S2SV_blank>|<S2SV_blank>Tag<S2SV_blank><S2SV_blank><S2SV_blank>|<S2SV_blank>T<S2SV_blank>%3d<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>" "|<S2SV_blank>END<S2SV_blank>(Known<S2SV_blank>Tag)<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>" "|<S2SV_blank>%s/>" , * level , * codepage_stag , Indent ( * level ) ) ; } else { proto_tree_add_text ( tree , tvb , off , 1 , "<S2SV_blank><S2SV_blank>%3d<S2SV_blank>|<S2SV_blank>Tag<S2SV_blank><S2SV_blank><S2SV_blank>|<S2SV_blank>T<S2SV_blank>%3d<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>" "|<S2SV_blank>LITERAL_A<S2SV_blank><S2SV_blank>(Literal<S2SV_blank>Tag)<S2SV_blank><S2SV_blank><S2SV_blank>(A.)<S2SV_blank>" "|<S2SV_blank>%s<%s" , * level , * codepage_stag , Indent ( * level ) , tag_new_literal ) ; off += 1 + tag_len ; len = parse_wbxml_attribute_list_defined ( tree , tvb , off , str_tbl , * level , codepage_attr , map ) ; off += len ; if ( off >= tvb_len ) { DebugLog ( ( "STAG:<S2SV_blank>level<S2SV_blank>=<S2SV_blank>%u,<S2SV_blank>ThrowException:<S2SV_blank>len<S2SV_blank>=<S2SV_blank>%u<S2SV_blank>(short<S2SV_blank>frame)\\n" , * level , off - offset ) ) ; THROW ( ReportedBoundsError ) ; } proto_tree_add_text ( tree , tvb , off - 1 , 1 , "<S2SV_blank><S2SV_blank>%3d<S2SV_blank>|<S2SV_blank>Tag<S2SV_blank><S2SV_blank><S2SV_blank>|<S2SV_blank>T<S2SV_blank>%3d<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>" "|<S2SV_blank>END<S2SV_blank>(Literal<S2SV_blank>Tag)<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>" "|<S2SV_blank>%s/>" , * level , * codepage_stag , Indent ( * level ) ) ; } } else { if ( tag_new_known ) { proto_tree_add_text ( tree , tvb , off , 1 , "<S2SV_blank><S2SV_blank>%3d<S2SV_blank>|<S2SV_blank>Tag<S2SV_blank><S2SV_blank><S2SV_blank>|<S2SV_blank>T<S2SV_blank>%3d<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>" "|<S2SV_blank><S2SV_blank><S2SV_blank>Known<S2SV_blank>Tag<S2SV_blank>0x%02x<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>(..)<S2SV_blank>" "|<S2SV_blank>%s<%s<S2SV_blank>/>" , * level , * codepage_stag , tag_new_known , Indent ( * level ) , tag_new_literal ) ; off ++ ; } else { proto_tree_add_text ( tree , tvb , off , 1 , "<S2SV_blank><S2SV_blank>%3d<S2SV_blank>|<S2SV_blank>Tag<S2SV_blank><S2SV_blank><S2SV_blank>|<S2SV_blank>T<S2SV_blank>%3d<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>" "|<S2SV_blank>LITERAL<S2SV_blank><S2SV_blank><S2SV_blank><S2SV_blank>(Literal<S2SV_blank>Tag)<S2SV_blank><S2SV_blank><S2SV_blank>(..)<S2SV_blank>" "|<S2SV_blank>%s<%s<S2SV_blank>/>" , * level , * codepage_stag , Indent ( * level ) , tag_new_literal ) ; off += 1 + tag_len ; } } ( * level ) -- ; } } <S2SV_StartBug> } <S2SV_EndBug> DebugLog ( ( "STAG:<S2SV_blank>level<S2SV_blank>=<S2SV_blank>%u,<S2SV_blank>Return:<S2SV_blank>len<S2SV_blank>=<S2SV_blank>%u<S2SV_blank>(end<S2SV_blank>of<S2SV_blank>function<S2SV_blank>body)\\n" , * level , off - offset ) ) ; return ( off - offset ) ; }
<S2SV_ModStart> off = offset , last_off <S2SV_ModStart> offset ) ) ; last_off = off <S2SV_ModStart> ; } } if ( off < last_off ) { THROW ( ReportedBoundsError ) ; } last_off = off ;
wireshark@wireshark/b8e0d416898bb975a02c1b55883342edc5b4c9c0
CVE-2016-5359
https://github.com/wireshark/wireshark/commit/b8e0d416898bb975a02c1b55883342edc5b4c9c0
2016-08-07T16:59Z
818
CWE-362
CWE-362 struct sock * tcp_v4_syn_recv_sock ( struct sock * sk , struct sk_buff * skb , struct request_sock * req , struct dst_entry * dst ) { struct inet_request_sock * ireq ; struct inet_sock * newinet ; struct tcp_sock * newtp ; struct sock * newsk ; # ifdef CONFIG_TCP_MD5SIG struct tcp_md5sig_key * key ; # endif <S2SV_StartBug> if ( sk_acceptq_is_full ( sk ) ) <S2SV_EndBug> goto exit_overflow ; if ( ! dst && ( dst = inet_csk_route_req ( sk , req ) ) == NULL ) goto exit ; newsk = tcp_create_openreq_child ( sk , req , skb ) ; if ( ! newsk ) goto exit_nonewsk ; newsk -> sk_gso_type = SKB_GSO_TCPV4 ; sk_setup_caps ( newsk , dst ) ; newtp = tcp_sk ( newsk ) ; newinet = inet_sk ( newsk ) ; ireq = inet_rsk ( req ) ; newinet -> inet_daddr = ireq -> rmt_addr ; newinet -> inet_rcv_saddr = ireq -> loc_addr ; newinet -> inet_saddr = ireq -> loc_addr ; <S2SV_StartBug> newinet -> opt = ireq -> opt ; <S2SV_EndBug> ireq -> opt = NULL ; newinet -> mc_index = inet_iif ( skb ) ; newinet -> mc_ttl = ip_hdr ( skb ) -> ttl ; inet_csk ( newsk ) -> icsk_ext_hdr_len = 0 ; if ( newinet -> opt ) inet_csk ( newsk ) -> icsk_ext_hdr_len = newinet -> opt -> optlen ; newinet -> inet_id = newtp -> write_seq ^ jiffies ; tcp_mtup_init ( newsk ) ; tcp_sync_mss ( newsk , dst_mtu ( dst ) ) ; newtp -> advmss = dst_metric_advmss ( dst ) ; if ( tcp_sk ( sk ) -> rx_opt . user_mss && tcp_sk ( sk ) -> rx_opt . user_mss < newtp -> advmss ) newtp -> advmss = tcp_sk ( sk ) -> rx_opt . user_mss ; tcp_initialize_rcv_mss ( newsk ) ; # ifdef CONFIG_TCP_MD5SIG key = tcp_v4_md5_do_lookup ( sk , newinet -> inet_daddr ) ; if ( key != NULL ) { char * newkey = kmemdup ( key -> key , key -> keylen , GFP_ATOMIC ) ; if ( newkey != NULL ) tcp_v4_md5_do_add ( newsk , newinet -> inet_daddr , newkey , key -> keylen ) ; sk_nocaps_add ( newsk , NETIF_F_GSO_MASK ) ; } # endif if ( __inet_inherit_port ( sk , newsk ) < 0 ) { sock_put ( newsk ) ; goto exit ; } __inet_hash_nolisten ( newsk , NULL ) ; return newsk ; exit_overflow : NET_INC_STATS_BH ( sock_net ( sk ) , LINUX_MIB_LISTENOVERFLOWS ) ; exit_nonewsk : dst_release ( dst ) ; exit : NET_INC_STATS_BH ( sock_net ( sk ) , LINUX_MIB_LISTENDROPS ) ; return NULL ; }
<S2SV_ModStart> ; # endif struct ip_options_rcu * inet_opt ; <S2SV_ModStart> -> loc_addr ; inet_opt = ireq -> opt ; rcu_assign_pointer ( newinet -> inet_opt , inet_opt ) ; <S2SV_ModEnd> ireq -> opt <S2SV_ModStart> ireq -> opt = NULL ; newinet -> mc_index = inet_iif ( skb ) ; newinet -> mc_ttl = ip_hdr ( skb ) -> ttl ; inet_csk ( newsk ) -> icsk_ext_hdr_len = 0 ; if ( inet_opt ) inet_csk ( newsk ) -> icsk_ext_hdr_len = inet_opt -> opt . <S2SV_ModEnd> optlen ; newinet
torvalds@linux/f6d8bd051c391c1c0458a30b2a7abcd939329259
CVE-2012-3552
https://github.com/torvalds/linux/commit/f6d8bd051c391c1c0458a30b2a7abcd939329259
2012-10-03T11:02Z
819
CWE-400
CWE-400 static int hwahc_security_create ( struct hwahc * hwahc ) { int result ; struct wusbhc * wusbhc = & hwahc -> wusbhc ; struct usb_device * usb_dev = hwahc -> wa . usb_dev ; struct device * dev = & usb_dev -> dev ; struct usb_security_descriptor * secd ; struct usb_encryption_descriptor * etd ; void * itr , * top ; size_t itr_size , needed , bytes ; u8 index ; char buf [ 64 ] ; index = ( usb_dev -> actconfig - usb_dev -> config ) / sizeof ( usb_dev -> config [ 0 ] ) ; itr = usb_dev -> rawdescriptors [ index ] ; itr_size = le16_to_cpu ( usb_dev -> actconfig -> desc . wTotalLength ) ; top = itr + itr_size ; result = __usb_get_extra_descriptor ( usb_dev -> rawdescriptors [ index ] , le16_to_cpu ( usb_dev -> actconfig -> desc . wTotalLength ) , <S2SV_StartBug> USB_DT_SECURITY , ( void * * ) & secd ) ; <S2SV_EndBug> if ( result == - 1 ) { dev_warn ( dev , "BUG?<S2SV_blank>WUSB<S2SV_blank>host<S2SV_blank>has<S2SV_blank>no<S2SV_blank>security<S2SV_blank>descriptors\\n" ) ; return 0 ; } needed = sizeof ( * secd ) ; if ( top - ( void * ) secd < needed ) { dev_err ( dev , "BUG?<S2SV_blank>Not<S2SV_blank>enough<S2SV_blank>data<S2SV_blank>to<S2SV_blank>process<S2SV_blank>security<S2SV_blank>" "descriptor<S2SV_blank>header<S2SV_blank>(%zu<S2SV_blank>bytes<S2SV_blank>left<S2SV_blank>vs<S2SV_blank>%zu<S2SV_blank>needed)\\n" , top - ( void * ) secd , needed ) ; return 0 ; } needed = le16_to_cpu ( secd -> wTotalLength ) ; if ( top - ( void * ) secd < needed ) { dev_err ( dev , "BUG?<S2SV_blank>Not<S2SV_blank>enough<S2SV_blank>data<S2SV_blank>to<S2SV_blank>process<S2SV_blank>security<S2SV_blank>" "descriptors<S2SV_blank>(%zu<S2SV_blank>bytes<S2SV_blank>left<S2SV_blank>vs<S2SV_blank>%zu<S2SV_blank>needed)\\n" , top - ( void * ) secd , needed ) ; return 0 ; } itr = ( void * ) secd + sizeof ( * secd ) ; top = ( void * ) secd + le16_to_cpu ( secd -> wTotalLength ) ; index = 0 ; bytes = 0 ; while ( itr < top ) { etd = itr ; if ( top - itr < sizeof ( * etd ) ) { dev_err ( dev , "BUG:<S2SV_blank>bad<S2SV_blank>host<S2SV_blank>security<S2SV_blank>descriptor;<S2SV_blank>" "not<S2SV_blank>enough<S2SV_blank>data<S2SV_blank>(%zu<S2SV_blank>vs<S2SV_blank>%zu<S2SV_blank>left)\\n" , top - itr , sizeof ( * etd ) ) ; break ; } if ( etd -> bLength < sizeof ( * etd ) ) { dev_err ( dev , "BUG:<S2SV_blank>bad<S2SV_blank>host<S2SV_blank>encryption<S2SV_blank>descriptor;<S2SV_blank>" "descriptor<S2SV_blank>is<S2SV_blank>too<S2SV_blank>short<S2SV_blank>" "(%zu<S2SV_blank>vs<S2SV_blank>%zu<S2SV_blank>needed)\\n" , ( size_t ) etd -> bLength , sizeof ( * etd ) ) ; break ; } itr += etd -> bLength ; bytes += snprintf ( buf + bytes , sizeof ( buf ) - bytes , "%s<S2SV_blank>(0x%02x)<S2SV_blank>" , wusb_et_name ( etd -> bEncryptionType ) , etd -> bEncryptionValue ) ; wusbhc -> ccm1_etd = etd ; } dev_info ( dev , "supported<S2SV_blank>encryption<S2SV_blank>types:<S2SV_blank>%s\\n" , buf ) ; if ( wusbhc -> ccm1_etd == NULL ) { dev_err ( dev , "E:<S2SV_blank>host<S2SV_blank>doesn\'t<S2SV_blank>support<S2SV_blank>CCM-1<S2SV_blank>crypto\\n" ) ; return 0 ; } return 0 ; }
<S2SV_ModStart> ) & secd , sizeof ( * secd )
torvalds@linux/704620afc70cf47abb9d6a1a57f3825d2bca49cf
CVE-2018-20169
https://github.com/torvalds/linux/commit/704620afc70cf47abb9d6a1a57f3825d2bca49cf
2018-12-17T07:29Z
820
CWE-119
CWE-119 <S2SV_StartBug> static void set_rt_speed_feature ( VP9_COMMON * cm , SPEED_FEATURES * sf , <S2SV_EndBug> <S2SV_StartBug> int speed ) { <S2SV_EndBug> sf -> static_segmentation = 0 ; sf -> adaptive_rd_thresh = 1 ; <S2SV_StartBug> sf -> encode_breakout_thresh = 1 ; <S2SV_EndBug> sf -> use_fast_coef_costing = 1 ; <S2SV_StartBug> if ( speed == 1 ) { <S2SV_EndBug> sf -> use_square_partition_only = ! frame_is_intra_only ( cm ) ; sf -> less_rectangular_check = 1 ; sf -> tx_size_search_method = frame_is_intra_only ( cm ) ? USE_FULL_RD : USE_LARGESTALL ; <S2SV_StartBug> if ( MIN ( cm -> width , cm -> height ) >= 720 ) <S2SV_EndBug> sf -> disable_split_mask = cm -> show_frame ? DISABLE_ALL_SPLIT : DISABLE_ALL_INTER_SPLIT ; else sf -> disable_split_mask = DISABLE_COMPOUND_SPLIT ; sf -> use_rd_breakout = 1 ; sf -> adaptive_motion_search = 1 ; sf -> adaptive_pred_interp_filter = 1 ; <S2SV_StartBug> sf -> auto_mv_step_size = 1 ; <S2SV_EndBug> sf -> adaptive_rd_thresh = 2 ; sf -> intra_y_mode_mask [ TX_32X32 ] = INTRA_DC_H_V ; sf -> intra_uv_mode_mask [ TX_32X32 ] = INTRA_DC_H_V ; <S2SV_StartBug> sf -> intra_uv_mode_mask [ TX_16X16 ] = INTRA_DC_H_V ; <S2SV_EndBug> sf -> encode_breakout_thresh = 8 ; } if ( speed >= 2 ) { <S2SV_StartBug> sf -> use_square_partition_only = ! frame_is_intra_only ( cm ) ; <S2SV_EndBug> sf -> less_rectangular_check = 1 ; sf -> tx_size_search_method = frame_is_intra_only ( cm ) ? USE_FULL_RD : USE_LARGESTALL ; if ( MIN ( cm -> width , cm -> height ) >= 720 ) sf -> disable_split_mask = cm -> show_frame ? DISABLE_ALL_SPLIT : DISABLE_ALL_INTER_SPLIT ; else sf -> disable_split_mask = LAST_AND_INTRA_SPLIT_ONLY ; sf -> mode_search_skip_flags = FLAG_SKIP_INTRA_DIRMISMATCH | FLAG_SKIP_INTRA_BESTINTER | FLAG_SKIP_COMP_BESTINTRA | FLAG_SKIP_INTRA_LOWVAR ; <S2SV_StartBug> sf -> use_rd_breakout = 1 ; <S2SV_EndBug> sf -> adaptive_motion_search = 1 ; sf -> adaptive_pred_interp_filter = 2 ; <S2SV_StartBug> sf -> auto_mv_step_size = 1 ; <S2SV_EndBug> sf -> reference_masking = 1 ; sf -> disable_filter_search_var_thresh = 50 ; sf -> comp_inter_joint_search_thresh = BLOCK_SIZES ; sf -> auto_min_max_partition_size = RELAXED_NEIGHBORING_MIN_MAX ; <S2SV_StartBug> sf -> use_lastframe_partitioning = LAST_FRAME_PARTITION_LOW_MOTION ; <S2SV_EndBug> sf -> adjust_partitioning_from_last_frame = 1 ; sf -> last_partitioning_redo_frequency = 3 ; <S2SV_StartBug> sf -> adaptive_rd_thresh = 2 ; <S2SV_EndBug> sf -> use_lp32x32fdct = 1 ; sf -> mode_skip_start = 11 ; <S2SV_StartBug> sf -> intra_y_mode_mask [ TX_32X32 ] = INTRA_DC_H_V ; <S2SV_EndBug> sf -> intra_y_mode_mask [ TX_16X16 ] = INTRA_DC_H_V ; sf -> intra_uv_mode_mask [ TX_32X32 ] = INTRA_DC_H_V ; sf -> intra_uv_mode_mask [ TX_16X16 ] = INTRA_DC_H_V ; sf -> encode_breakout_thresh = 200 ; } if ( speed >= 3 ) { sf -> use_square_partition_only = 1 ; sf -> disable_filter_search_var_thresh = 100 ; <S2SV_StartBug> sf -> use_lastframe_partitioning = LAST_FRAME_PARTITION_ALL ; <S2SV_EndBug> sf -> constrain_copy_partition = 1 ; sf -> use_uv_intra_rd_estimate = 1 ; sf -> skip_encode_sb = 1 ; <S2SV_StartBug> sf -> subpel_iters_per_step = 1 ; <S2SV_EndBug> <S2SV_StartBug> sf -> use_fast_coef_updates = ONE_LOOP_REDUCED ; <S2SV_EndBug> sf -> adaptive_rd_thresh = 4 ; sf -> mode_skip_start = 6 ; sf -> allow_skip_recode = 0 ; sf -> optimize_coefficients = 0 ; sf -> disable_split_mask = DISABLE_ALL_SPLIT ; <S2SV_StartBug> sf -> lpf_pick = LPF_PICK_FROM_Q ; <S2SV_EndBug> sf -> encode_breakout_thresh = 700 ; } if ( speed >= 4 ) { int i ; sf -> last_partitioning_redo_frequency = 4 ; sf -> adaptive_rd_thresh = 5 ; sf -> use_fast_coef_costing = 0 ; sf -> auto_min_max_partition_size = STRICT_NEIGHBORING_MIN_MAX ; sf -> adjust_partitioning_from_last_frame = cm -> last_frame_type != cm -> frame_type || ( 0 == <S2SV_StartBug> ( cm -> current_video_frame + 1 ) % sf -> last_partitioning_redo_frequency ) ; <S2SV_EndBug> <S2SV_StartBug> sf -> subpel_force_stop = 1 ; <S2SV_EndBug> for ( i = 0 ; i < TX_SIZES ; i ++ ) { sf -> intra_y_mode_mask [ i ] = INTRA_DC_H_V ; <S2SV_StartBug> sf -> intra_uv_mode_mask [ i ] = INTRA_DC_ONLY ; <S2SV_EndBug> } <S2SV_StartBug> sf -> intra_y_mode_mask [ TX_32X32 ] = INTRA_DC_ONLY ; <S2SV_EndBug> sf -> frame_parameter_update = 0 ; <S2SV_StartBug> sf -> encode_breakout_thresh = 1000 ; <S2SV_EndBug> sf -> search_method = FAST_HEX ; <S2SV_StartBug> sf -> disable_inter_mode_mask [ BLOCK_32X32 ] = 1 << INTER_OFFSET ( ZEROMV ) ; <S2SV_EndBug> <S2SV_StartBug> sf -> disable_inter_mode_mask [ BLOCK_32X64 ] = ~ ( 1 << INTER_OFFSET ( NEARESTMV ) ) ; <S2SV_EndBug> <S2SV_StartBug> sf -> disable_inter_mode_mask [ BLOCK_64X32 ] = ~ ( 1 << INTER_OFFSET ( NEARESTMV ) ) ; <S2SV_EndBug> <S2SV_StartBug> sf -> disable_inter_mode_mask [ BLOCK_64X64 ] = ~ ( 1 << INTER_OFFSET ( NEARESTMV ) ) ; <S2SV_EndBug> sf -> max_intra_bsize = BLOCK_32X32 ; sf -> allow_skip_recode = 1 ; } if ( speed >= 5 ) { <S2SV_StartBug> sf -> max_partition_size = BLOCK_32X32 ; <S2SV_EndBug> <S2SV_StartBug> sf -> min_partition_size = BLOCK_8X8 ; <S2SV_EndBug> <S2SV_StartBug> sf -> partition_check = <S2SV_EndBug> ( cm -> current_video_frame % sf -> last_partitioning_redo_frequency == 1 ) ; sf -> force_frame_boost = cm -> frame_type == KEY_FRAME || ( cm -> current_video_frame % ( sf -> last_partitioning_redo_frequency << 1 ) == 1 ) ; <S2SV_StartBug> sf -> max_delta_qindex = ( cm -> frame_type == KEY_FRAME ) ? 20 : 15 ; <S2SV_EndBug> sf -> partition_search_type = REFERENCE_PARTITION ; sf -> use_nonrd_pick_mode = 1 ; <S2SV_StartBug> sf -> search_method = FAST_DIAMOND ; <S2SV_EndBug> <S2SV_StartBug> sf -> allow_skip_recode = 0 ; <S2SV_EndBug> } if ( speed >= 6 ) { <S2SV_StartBug> sf -> partition_search_type = SOURCE_VAR_BASED_PARTITION ; <S2SV_EndBug> sf -> search_type_check_frequency = 50 ; sf -> source_var_thresh = 360 ; sf -> use_nonrd_pick_mode = 1 ; <S2SV_StartBug> sf -> search_method = FAST_DIAMOND ; <S2SV_EndBug> } if ( speed >= 7 ) { <S2SV_StartBug> int i ; <S2SV_EndBug> for ( i = 0 ; i < BLOCK_SIZES ; ++ i ) sf -> disable_inter_mode_mask [ i ] = ~ ( 1 << INTER_OFFSET ( NEARESTMV ) ) ; } }
<S2SV_ModStart> void set_rt_speed_feature ( VP9_COMP * cpi <S2SV_ModEnd> , SPEED_FEATURES * <S2SV_ModStart> , int speed , vp9e_tune_content content ) { VP9_COMMON * const cm = & cpi -> common ; const int is_keyframe = cm -> frame_type == KEY_FRAME ; const int frames_since_key = is_keyframe ? 0 : cpi -> rc . frames_since_key ; <S2SV_ModEnd> sf -> static_segmentation <S2SV_ModStart> ; sf -> <S2SV_ModEnd> use_fast_coef_costing = 1 <S2SV_ModStart> if ( speed >= <S2SV_ModEnd> 1 ) { <S2SV_ModStart> : USE_LARGESTALL ; <S2SV_ModEnd> sf -> use_rd_breakout <S2SV_ModStart> ; sf -> mv . <S2SV_ModStart> ] = INTRA_DC_H_V <S2SV_ModEnd> ; } if <S2SV_ModStart> { sf -> mode_search_skip_flags = ( cm -> frame_type == KEY_FRAME ) ? 0 : <S2SV_ModEnd> FLAG_SKIP_INTRA_DIRMISMATCH | FLAG_SKIP_INTRA_BESTINTER <S2SV_ModStart> ; sf -> <S2SV_ModEnd> adaptive_pred_interp_filter = 2 <S2SV_ModStart> ; sf -> reference_masking = ( cpi -> oxcf . resize_mode != RESIZE_DYNAMIC && cpi -> svc . number_spatial_layers == 1 ) ? 1 : 0 <S2SV_ModEnd> ; sf -> <S2SV_ModStart> ; sf -> lf_motion_threshold = LOW_MOTION_THRESHOLD <S2SV_ModEnd> ; sf -> <S2SV_ModStart> ; sf -> <S2SV_ModEnd> use_lp32x32fdct = 1 <S2SV_ModStart> -> intra_y_mode_mask [ TX_16X16 <S2SV_ModEnd> ] = INTRA_DC_H_V <S2SV_ModStart> ] = INTRA_DC_H_V <S2SV_ModEnd> ; } if <S2SV_ModStart> ; sf -> <S2SV_ModEnd> use_uv_intra_rd_estimate = 1 <S2SV_ModStart> ; sf -> mv . <S2SV_ModStart> ; sf -> <S2SV_ModEnd> adaptive_rd_thresh = 4 <S2SV_ModStart> lpf_pick = LPF_PICK_FROM_Q <S2SV_ModEnd> ; } if <S2SV_ModStart> 0 == ( frames_since_key <S2SV_ModEnd> + 1 ) <S2SV_ModStart> ; sf -> mv . <S2SV_ModStart> i ] = INTRA_DC <S2SV_ModEnd> ; } sf <S2SV_ModStart> TX_32X32 ] = INTRA_DC <S2SV_ModEnd> ; sf -> <S2SV_ModStart> ; sf -> mv . <S2SV_ModEnd> search_method = FAST_HEX <S2SV_ModStart> ; sf -> inter_mode_mask <S2SV_ModEnd> [ BLOCK_32X32 ] <S2SV_ModStart> BLOCK_32X32 ] = INTER_NEAREST_NEAR_NEW ; sf -> inter_mode_mask <S2SV_ModEnd> [ BLOCK_32X64 ] <S2SV_ModStart> BLOCK_32X64 ] = INTER_NEAREST ; sf -> inter_mode_mask <S2SV_ModEnd> [ BLOCK_64X32 ] <S2SV_ModStart> BLOCK_64X32 ] = INTER_NEAREST ; sf -> inter_mode_mask <S2SV_ModEnd> [ BLOCK_64X64 ] <S2SV_ModStart> BLOCK_64X64 ] = INTER_NEAREST <S2SV_ModEnd> ; sf -> <S2SV_ModStart> { sf -> use_quant_fp = ! is_keyframe ; sf -> auto_min_max_partition_size = is_keyframe ? RELAXED_NEIGHBORING_MIN_MAX : STRICT_NEIGHBORING_MIN_MAX ; sf -> default_max_partition_size <S2SV_ModEnd> = BLOCK_32X32 ; <S2SV_ModStart> ; sf -> default_min_partition_size <S2SV_ModEnd> = BLOCK_8X8 ; <S2SV_ModStart> ; sf -> force_frame_boost = is_keyframe || ( frames_since_key % <S2SV_ModEnd> ( sf -> <S2SV_ModStart> -> max_delta_qindex = is_keyframe <S2SV_ModEnd> ? 20 : <S2SV_ModStart> ; sf -> <S2SV_ModEnd> allow_skip_recode = 0 <S2SV_ModStart> = 0 ; sf -> inter_mode_mask [ BLOCK_32X32 ] = INTER_NEAREST_NEW_ZERO ; sf -> inter_mode_mask [ BLOCK_32X64 ] = INTER_NEAREST_NEW_ZERO ; sf -> inter_mode_mask [ BLOCK_64X32 ] = INTER_NEAREST_NEW_ZERO ; sf -> inter_mode_mask [ BLOCK_64X64 ] = INTER_NEAREST_NEW_ZERO ; sf -> adaptive_rd_thresh = 2 ; sf -> reuse_inter_pred_sby = 1 ; sf -> partition_search_breakout_rate_thr = 200 ; sf -> coeff_prob_appx_step = 4 ; sf -> use_fast_coef_updates = is_keyframe ? TWO_LOOP : ONE_LOOP_REDUCED ; sf -> mode_search_skip_flags = FLAG_SKIP_INTRA_DIRMISMATCH ; sf -> tx_size_search_method = is_keyframe ? USE_LARGESTALL : USE_TX_8X8 ; sf -> simple_model_rd_from_var = 1 ; if ( ! is_keyframe ) { int i ; if ( content == VP9E_CONTENT_SCREEN ) { for ( i = 0 ; i < BLOCK_SIZES ; ++ i ) sf -> intra_y_mode_bsize_mask [ i ] = INTRA_DC_TM_H_V ; } else { for ( i = 0 ; i < BLOCK_SIZES ; ++ i ) if ( i >= BLOCK_16X16 ) sf -> intra_y_mode_bsize_mask [ i ] = INTRA_DC ; else sf -> intra_y_mode_bsize_mask [ i ] = INTRA_DC_H_V ; } } <S2SV_ModStart> -> partition_search_type = VAR_BASED_PARTITION <S2SV_ModEnd> ; sf -> <S2SV_ModStart> ; sf -> mv . search_method = NSTEP ; sf -> mv . reduce_first_step_size = 1 ; sf -> skip_encode_sb = 0 <S2SV_ModEnd> ; } if <S2SV_ModStart> 7 ) { sf -> adaptive_rd_thresh = 3 ; sf -> mv . search_method = FAST_DIAMOND ; sf -> mv . fullpel_search_step_param = 10 ; if ( cpi -> svc . number_temporal_layers > 2 && cpi -> svc . temporal_layer_id == 0 ) { sf -> mv . search_method = NSTEP ; sf -> mv . fullpel_search_step_param = 6 ; } } if ( speed >= 8 ) { sf -> adaptive_rd_thresh = 4 ; sf -> mv . subpel_force_stop = 2 ; sf -> lpf_pick = LPF_PICK_MINIMAL_LPF <S2SV_ModEnd> ; } }
external@libvpx/5a9753fca56f0eeb9f61e342b2fccffc364f9426
CVE-2016-1621
https://android.googlesource.com/platform/external/libvpx/+/5a9753fca56f0eeb9f61e342b2fccffc364f9426
2016-03-12T21:59Z
821
CWE-134
CWE-134 static void zend_throw_or_error ( int fetch_type , zend_class_entry * exception_ce , const char * format , ... ) { va_list va ; char * message = NULL ; va_start ( va , format ) ; zend_vspprintf ( & message , 0 , format , va ) ; if ( fetch_type & ZEND_FETCH_CLASS_EXCEPTION ) { <S2SV_StartBug> zend_throw_error ( exception_ce , message ) ; <S2SV_EndBug> } else { zend_error ( E_ERROR , "%s" , message ) ; } efree ( message ) ; va_end ( va ) ; }
<S2SV_ModStart> ( exception_ce , "%s" ,
php@php-src/b101a6bbd4f2181c360bd38e7683df4a03cba83e
CVE-2015-8617
https://github.com/php/php-src/commit/b101a6bbd4f2181c360bd38e7683df4a03cba83e
2016-01-19T05:59Z
822
CWE-476
CWE-476 jp2_box_t * jp2_box_get ( jas_stream_t * in ) { jp2_box_t * box ; jp2_boxinfo_t * boxinfo ; jas_stream_t * tmpstream ; uint_fast32_t len ; uint_fast64_t extlen ; bool dataflag ; box = 0 ; tmpstream = 0 ; if ( ! ( box = jas_malloc ( sizeof ( jp2_box_t ) ) ) ) { goto error ; } box -> ops = & jp2_boxinfo_unk . ops ; if ( jp2_getuint32 ( in , & len ) || jp2_getuint32 ( in , & box -> type ) ) { goto error ; } boxinfo = jp2_boxinfolookup ( box -> type ) ; box -> info = boxinfo ; box -> ops = & boxinfo -> ops ; <S2SV_StartBug> box -> len = len ; <S2SV_EndBug> if ( box -> len == 1 ) { if ( jp2_getuint64 ( in , & extlen ) ) { goto error ; } if ( extlen > 0xffffffffUL ) { jas_eprintf ( "warning:<S2SV_blank>cannot<S2SV_blank>handle<S2SV_blank>large<S2SV_blank>64-bit<S2SV_blank>box<S2SV_blank>length\\n" ) ; extlen = 0xffffffffUL ; } box -> len = extlen ; box -> datalen = extlen - JP2_BOX_HDRLEN ( true ) ; } else { box -> datalen = box -> len - JP2_BOX_HDRLEN ( false ) ; } if ( box -> len != 0 && box -> len < 8 ) { goto error ; } dataflag = ! ( box -> info -> flags & ( JP2_BOX_SUPER | JP2_BOX_NODATA ) ) ; if ( dataflag ) { if ( ! ( tmpstream = jas_stream_memopen ( 0 , 0 ) ) ) { goto error ; } if ( jas_stream_copy ( tmpstream , in , box -> datalen ) ) { <S2SV_StartBug> jas_eprintf ( "cannot<S2SV_blank>copy<S2SV_blank>box<S2SV_blank>data\\n" ) ; <S2SV_EndBug> goto error ; } jas_stream_rewind ( tmpstream ) ; if ( box -> ops -> getdata ) { if ( ( * box -> ops -> getdata ) ( box , tmpstream ) ) { jas_eprintf ( "cannot<S2SV_blank>parse<S2SV_blank>box<S2SV_blank>data\\n" ) ; goto error ; } } jas_stream_close ( tmpstream ) ; } if ( jas_getdbglevel ( ) >= 1 ) { jp2_box_dump ( box , stderr ) ; } return box ; error : if ( box ) { jp2_box_destroy ( box ) ; } if ( tmpstream ) { jas_stream_close ( tmpstream ) ; } return 0 ; }
<S2SV_ModStart> len = len ; JAS_DBGLOG ( 10 , ( "preliminary<S2SV_blank>processing<S2SV_blank>of<S2SV_blank>JP2<S2SV_blank>box:<S2SV_blank>type=%c%s%c<S2SV_blank>(0x%08x);<S2SV_blank>length=%d\\n" , \'"\' , boxinfo -> name , \'"\' , box -> type , box -> len ) ) <S2SV_ModStart> ) ) { box -> ops = & jp2_boxinfo_unk . ops ;
mdadams@jasper/e24bdc716c3327b067c551bc6cfb97fd2370358d
CVE-2016-8887
https://github.com/mdadams/jasper/commit/e24bdc716c3327b067c551bc6cfb97fd2370358d
2017-03-23T18:59Z
823
CWE-20
CWE-20 static int hci_sock_recvmsg ( struct kiocb * iocb , struct socket * sock , struct msghdr * msg , size_t len , int flags ) { int noblock = flags & MSG_DONTWAIT ; struct sock * sk = sock -> sk ; struct sk_buff * skb ; int copied , err ; BT_DBG ( "sock<S2SV_blank>%p,<S2SV_blank>sk<S2SV_blank>%p" , sock , sk ) ; if ( flags & ( MSG_OOB ) ) return - EOPNOTSUPP ; if ( sk -> sk_state == BT_CLOSED ) return 0 ; skb = skb_recv_datagram ( sk , flags , noblock , & err ) ; if ( ! skb ) return err ; <S2SV_StartBug> msg -> msg_namelen = 0 ; <S2SV_EndBug> copied = skb -> len ; if ( len < copied ) { msg -> msg_flags |= MSG_TRUNC ; copied = len ; } skb_reset_transport_header ( skb ) ; err = skb_copy_datagram_iovec ( skb , 0 , msg -> msg_iov , copied ) ; switch ( hci_pi ( sk ) -> channel ) { case HCI_CHANNEL_RAW : hci_sock_cmsg ( sk , msg , skb ) ; break ; case HCI_CHANNEL_USER : case HCI_CHANNEL_CONTROL : case HCI_CHANNEL_MONITOR : sock_recv_timestamp ( msg , sk , skb ) ; break ; } skb_free_datagram ( sk , skb ) ; return err ? : copied ; }
<S2SV_ModStart> return err ; <S2SV_ModEnd> copied = skb
torvalds@linux/f3d3342602f8bcbf37d7c46641cb9bca7618eb1c
CVE-2013-7271
https://github.com/torvalds/linux/commit/f3d3342602f8bcbf37d7c46641cb9bca7618eb1c
2014-01-06T16:55Z
824
CWE-119
CWE-119 void monitor_apply_keystate ( struct monitor * pmonitor ) { struct ssh * ssh = active_state ; struct kex * kex ; int r ; debug3 ( "%s:<S2SV_blank>packet_set_state" , __func__ ) ; if ( ( r = ssh_packet_set_state ( ssh , child_state ) ) != 0 ) fatal ( "%s:<S2SV_blank>packet_set_state:<S2SV_blank>%s" , __func__ , ssh_err ( r ) ) ; sshbuf_free ( child_state ) ; child_state = NULL ; if ( ( kex = ssh -> kex ) != NULL ) { # ifdef WITH_OPENSSL kex -> kex [ KEX_DH_GRP1_SHA1 ] = kexdh_server ; kex -> kex [ KEX_DH_GRP14_SHA1 ] = kexdh_server ; kex -> kex [ KEX_DH_GRP14_SHA256 ] = kexdh_server ; kex -> kex [ KEX_DH_GRP16_SHA512 ] = kexdh_server ; kex -> kex [ KEX_DH_GRP18_SHA512 ] = kexdh_server ; kex -> kex [ KEX_DH_GEX_SHA1 ] = kexgex_server ; kex -> kex [ KEX_DH_GEX_SHA256 ] = kexgex_server ; kex -> kex [ KEX_ECDH_SHA2 ] = kexecdh_server ; # endif kex -> kex [ KEX_C25519_SHA256 ] = kexc25519_server ; kex -> load_host_public_key = & get_hostkey_public_by_type ; kex -> load_host_private_key = & get_hostkey_private_by_type ; kex -> host_key_index = & get_hostkey_index ; kex -> sign = sshd_hostkey_sign ; } <S2SV_StartBug> if ( options . compression ) { <S2SV_EndBug> ssh_packet_set_compress_hooks ( ssh , pmonitor -> m_zlib , ( ssh_packet_comp_alloc_func * ) mm_zalloc , ( ssh_packet_comp_free_func * ) mm_zfree ) ; } }
<S2SV_ModStart> sshd_hostkey_sign ; } <S2SV_ModEnd> } <S2SV_null> <S2SV_null>
openbsd@src/3095060f479b86288e31c79ecbc5131a66bcd2f9
CVE-2016-10012
https://github.com/openbsd/src/commit/3095060f479b86288e31c79ecbc5131a66bcd2f9
2017-01-05T02:59Z
825
CWE-000
CWE-000 static struct sock * tcp_v6_syn_recv_sock ( const struct sock * sk , struct sk_buff * skb , struct request_sock * req , struct dst_entry * dst , struct request_sock * req_unhash , bool * own_req ) { struct inet_request_sock * ireq ; struct ipv6_pinfo * newnp ; const struct ipv6_pinfo * np = inet6_sk ( sk ) ; struct ipv6_txoptions * opt ; struct tcp6_sock * newtcp6sk ; struct inet_sock * newinet ; struct tcp_sock * newtp ; struct sock * newsk ; # ifdef CONFIG_TCP_MD5SIG struct tcp_md5sig_key * key ; # endif struct flowi6 fl6 ; if ( skb -> protocol == htons ( ETH_P_IP ) ) { newsk = tcp_v4_syn_recv_sock ( sk , skb , req , dst , req_unhash , own_req ) ; if ( ! newsk ) return NULL ; newtcp6sk = ( struct tcp6_sock * ) newsk ; inet_sk ( newsk ) -> pinet6 = & newtcp6sk -> inet6 ; newinet = inet_sk ( newsk ) ; newnp = inet6_sk ( newsk ) ; newtp = tcp_sk ( newsk ) ; memcpy ( newnp , np , sizeof ( struct ipv6_pinfo ) ) ; newnp -> saddr = newsk -> sk_v6_rcv_saddr ; inet_csk ( newsk ) -> icsk_af_ops = & ipv6_mapped ; newsk -> sk_backlog_rcv = tcp_v4_do_rcv ; # ifdef CONFIG_TCP_MD5SIG newtp -> af_specific = & tcp_sock_ipv6_mapped_specific ; # endif <S2SV_StartBug> newnp -> ipv6_ac_list = NULL ; <S2SV_EndBug> newnp -> ipv6_fl_list = NULL ; newnp -> pktoptions = NULL ; newnp -> opt = NULL ; newnp -> mcast_oif = tcp_v6_iif ( skb ) ; newnp -> mcast_hops = ipv6_hdr ( skb ) -> hop_limit ; newnp -> rcv_flowinfo = ip6_flowinfo ( ipv6_hdr ( skb ) ) ; if ( np -> repflow ) newnp -> flow_label = ip6_flowlabel ( ipv6_hdr ( skb ) ) ; tcp_sync_mss ( newsk , inet_csk ( newsk ) -> icsk_pmtu_cookie ) ; return newsk ; } ireq = inet_rsk ( req ) ; if ( sk_acceptq_is_full ( sk ) ) goto out_overflow ; if ( ! dst ) { dst = inet6_csk_route_req ( sk , & fl6 , req , IPPROTO_TCP ) ; if ( ! dst ) goto out ; } newsk = tcp_create_openreq_child ( sk , req , skb ) ; if ( ! newsk ) goto out_nonewsk ; newsk -> sk_gso_type = SKB_GSO_TCPV6 ; ip6_dst_store ( newsk , dst , NULL , NULL ) ; inet6_sk_rx_dst_set ( newsk , skb ) ; newtcp6sk = ( struct tcp6_sock * ) newsk ; inet_sk ( newsk ) -> pinet6 = & newtcp6sk -> inet6 ; newtp = tcp_sk ( newsk ) ; newinet = inet_sk ( newsk ) ; newnp = inet6_sk ( newsk ) ; memcpy ( newnp , np , sizeof ( struct ipv6_pinfo ) ) ; newsk -> sk_v6_daddr = ireq -> ir_v6_rmt_addr ; newnp -> saddr = ireq -> ir_v6_loc_addr ; newsk -> sk_v6_rcv_saddr = ireq -> ir_v6_loc_addr ; newsk -> sk_bound_dev_if = ireq -> ir_iif ; <S2SV_StartBug> newinet -> inet_opt = NULL ; <S2SV_EndBug> newnp -> ipv6_ac_list = NULL ; newnp -> ipv6_fl_list = NULL ; newnp -> rxopt . all = np -> rxopt . all ; newnp -> pktoptions = NULL ; newnp -> opt = NULL ; newnp -> mcast_oif = tcp_v6_iif ( skb ) ; newnp -> mcast_hops = ipv6_hdr ( skb ) -> hop_limit ; newnp -> rcv_flowinfo = ip6_flowinfo ( ipv6_hdr ( skb ) ) ; if ( np -> repflow ) newnp -> flow_label = ip6_flowlabel ( ipv6_hdr ( skb ) ) ; opt = ireq -> ipv6_opt ; if ( ! opt ) opt = rcu_dereference ( np -> opt ) ; if ( opt ) { opt = ipv6_dup_options ( newsk , opt ) ; RCU_INIT_POINTER ( newnp -> opt , opt ) ; } inet_csk ( newsk ) -> icsk_ext_hdr_len = 0 ; if ( opt ) inet_csk ( newsk ) -> icsk_ext_hdr_len = opt -> opt_nflen + opt -> opt_flen ; tcp_ca_openreq_child ( newsk , dst ) ; tcp_sync_mss ( newsk , dst_mtu ( dst ) ) ; newtp -> advmss = tcp_mss_clamp ( tcp_sk ( sk ) , dst_metric_advmss ( dst ) ) ; tcp_initialize_rcv_mss ( newsk ) ; newinet -> inet_daddr = newinet -> inet_saddr = LOOPBACK4_IPV6 ; newinet -> inet_rcv_saddr = LOOPBACK4_IPV6 ; # ifdef CONFIG_TCP_MD5SIG key = tcp_v6_md5_do_lookup ( sk , & newsk -> sk_v6_daddr ) ; if ( key ) { tcp_md5_do_add ( newsk , ( union tcp_md5_addr * ) & newsk -> sk_v6_daddr , AF_INET6 , key -> key , key -> keylen , sk_gfp_mask ( sk , GFP_ATOMIC ) ) ; } # endif if ( __inet_inherit_port ( sk , newsk ) < 0 ) { inet_csk_prepare_forced_close ( newsk ) ; tcp_done ( newsk ) ; goto out ; } * own_req = inet_ehash_nolisten ( newsk , req_to_sk ( req_unhash ) ) ; if ( * own_req ) { tcp_move_syn ( newtp , req ) ; if ( ireq -> pktopts ) { newnp -> pktoptions = skb_clone ( ireq -> pktopts , sk_gfp_mask ( sk , GFP_ATOMIC ) ) ; consume_skb ( ireq -> pktopts ) ; ireq -> pktopts = NULL ; if ( newnp -> pktoptions ) { tcp_v6_restore_cb ( newnp -> pktoptions ) ; skb_set_owner_r ( newnp -> pktoptions , newsk ) ; } } } return newsk ; out_overflow : __NET_INC_STATS ( sock_net ( sk ) , LINUX_MIB_LISTENOVERFLOWS ) ; out_nonewsk : dst_release ( dst ) ; out : tcp_listendrop ( sk ) ; return NULL ; }
<S2SV_ModStart> endif newnp -> ipv6_mc_list = NULL ; newnp -> <S2SV_ModStart> newinet -> inet_opt = NULL ; newnp -> ipv6_mc_list
torvalds@linux/83eaddab4378db256d00d295bda6ca997cd13a52
CVE-2017-9077
https://github.com/torvalds/linux/commit/83eaddab4378db256d00d295bda6ca997cd13a52
2017-05-19T14:29Z
826
CWE-20
CWE-20 static int do_replace ( struct net * net , const void __user * user , unsigned int len ) { int ret , countersize ; struct ebt_table_info * newinfo ; struct ebt_replace tmp ; if ( copy_from_user ( & tmp , user , sizeof ( tmp ) ) != 0 ) return - EFAULT ; if ( len != sizeof ( tmp ) + tmp . entries_size ) { BUGPRINT ( "Wrong<S2SV_blank>len<S2SV_blank>argument\\n" ) ; return - EINVAL ; } if ( tmp . entries_size == 0 ) { BUGPRINT ( "Entries_size<S2SV_blank>never<S2SV_blank>zero\\n" ) ; return - EINVAL ; } if ( tmp . nentries >= ( ( INT_MAX - sizeof ( struct ebt_table_info ) ) / NR_CPUS - SMP_CACHE_BYTES ) / sizeof ( struct ebt_counter ) ) return - ENOMEM ; if ( tmp . num_counters >= INT_MAX / sizeof ( struct ebt_counter ) ) return - ENOMEM ; <S2SV_StartBug> countersize = COUNTER_OFFSET ( tmp . nentries ) * nr_cpu_ids ; <S2SV_EndBug> newinfo = vmalloc ( sizeof ( * newinfo ) + countersize ) ; if ( ! newinfo ) return - ENOMEM ; if ( countersize ) memset ( newinfo -> counters , 0 , countersize ) ; newinfo -> entries = vmalloc ( tmp . entries_size ) ; if ( ! newinfo -> entries ) { ret = - ENOMEM ; goto free_newinfo ; } if ( copy_from_user ( newinfo -> entries , tmp . entries , tmp . entries_size ) != 0 ) { BUGPRINT ( "Couldn\'t<S2SV_blank>copy<S2SV_blank>entries<S2SV_blank>from<S2SV_blank>userspace\\n" ) ; ret = - EFAULT ; goto free_entries ; } ret = do_replace_finish ( net , & tmp , newinfo ) ; if ( ret == 0 ) return ret ; free_entries : vfree ( newinfo -> entries ) ; free_newinfo : vfree ( newinfo ) ; return ret ; }
<S2SV_ModStart> - ENOMEM ; tmp . name [ sizeof ( tmp . name ) - 1 ] = 0 ;
torvalds@linux/d846f71195d57b0bbb143382647c2c6638b04c5a
CVE-2011-1080
https://github.com/torvalds/linux/commit/d846f71195d57b0bbb143382647c2c6638b04c5a
2012-06-21T23:55Z
827
CWE-399
CWE-399 static void unix_detach_fds ( struct scm_cookie * scm , struct sk_buff * skb ) { int i ; scm -> fp = UNIXCB ( skb ) . fp ; UNIXCB ( skb ) . fp = NULL ; for ( i = scm -> fp -> count - 1 ; i >= 0 ; i -- ) <S2SV_StartBug> unix_notinflight ( scm -> fp -> fp [ i ] ) ; <S2SV_EndBug> }
<S2SV_ModStart> -> fp -> user , scm -> fp ->
torvalds@linux/415e3d3e90ce9e18727e8843ae343eda5a58fad6
CVE-2016-2550
https://github.com/torvalds/linux/commit/415e3d3e90ce9e18727e8843ae343eda5a58fad6
2016-04-27T17:59Z
828
CWE-119
CWE-119 void vp8_denoiser_denoise_mb ( VP8_DENOISER * denoiser , MACROBLOCK * x , unsigned int best_sse , unsigned int zero_mv_sse , int recon_yoffset , <S2SV_StartBug> int recon_uvoffset ) <S2SV_EndBug> { int mv_row ; int mv_col ; <S2SV_StartBug> unsigned int motion_magnitude2 ; <S2SV_EndBug> MV_REFERENCE_FRAME frame = x -> best_reference_frame ; MV_REFERENCE_FRAME zero_frame = x -> best_zeromv_reference_frame ; enum vp8_denoiser_decision decision = FILTER_BLOCK ; <S2SV_StartBug> if ( zero_frame ) <S2SV_EndBug> { YV12_BUFFER_CONFIG * src = & denoiser -> yv12_running_avg [ frame ] ; YV12_BUFFER_CONFIG * dst = & denoiser -> yv12_mc_running_avg ; YV12_BUFFER_CONFIG saved_pre , saved_dst ; MB_MODE_INFO saved_mbmi ; MACROBLOCKD * filter_xd = & x -> e_mbd ; MB_MODE_INFO * mbmi = & filter_xd -> mode_info_context -> mbmi ; <S2SV_StartBug> int sse_diff = zero_mv_sse - best_sse ; <S2SV_EndBug> saved_mbmi = * mbmi ; mbmi -> ref_frame = x -> best_reference_frame ; mbmi -> mode = x -> best_sse_inter_mode ; mbmi -> mv = x -> best_sse_mv ; mbmi -> need_to_clamp_mvs = x -> need_to_clamp_best_mvs ; mv_col = x -> best_sse_mv . as_mv . col ; mv_row = x -> best_sse_mv . as_mv . row ; <S2SV_StartBug> if ( frame == INTRA_FRAME || <S2SV_EndBug> <S2SV_StartBug> ( ( unsigned int ) ( mv_row * mv_row + mv_col * mv_col ) <S2SV_EndBug> <= NOISE_MOTION_THRESHOLD && sse_diff < ( int ) SSE_DIFF_THRESHOLD ) ) { mbmi -> ref_frame = x -> best_zeromv_reference_frame ; src = & denoiser -> yv12_running_avg [ zero_frame ] ; mbmi -> mode = ZEROMV ; mbmi -> mv . as_int = 0 ; x -> best_sse_inter_mode = ZEROMV ; x -> best_sse_mv . as_int = 0 ; best_sse = zero_mv_sse ; } saved_pre = filter_xd -> pre ; saved_dst = filter_xd -> dst ; filter_xd -> pre . y_buffer = src -> y_buffer + recon_yoffset ; filter_xd -> pre . u_buffer = src -> u_buffer + recon_uvoffset ; filter_xd -> pre . v_buffer = src -> v_buffer + recon_uvoffset ; filter_xd -> dst . y_buffer = dst -> y_buffer + recon_yoffset ; filter_xd -> dst . u_buffer = dst -> u_buffer + recon_uvoffset ; filter_xd -> dst . v_buffer = dst -> v_buffer + recon_uvoffset ; if ( ! x -> skip ) { vp8_build_inter_predictors_mb ( filter_xd ) ; } else { vp8_build_inter16x16_predictors_mb ( filter_xd , filter_xd -> dst . y_buffer , filter_xd -> dst . u_buffer , filter_xd -> dst . v_buffer , filter_xd -> dst . y_stride , filter_xd -> dst . uv_stride ) ; } filter_xd -> pre = saved_pre ; filter_xd -> dst = saved_dst ; * mbmi = saved_mbmi ; } mv_row = x -> best_sse_mv . as_mv . row ; mv_col = x -> best_sse_mv . as_mv . col ; motion_magnitude2 = mv_row * mv_row + mv_col * mv_col ; <S2SV_StartBug> if ( best_sse > SSE_THRESHOLD || motion_magnitude2 <S2SV_EndBug> <S2SV_StartBug> > 8 * NOISE_MOTION_THRESHOLD ) <S2SV_EndBug> { decision = COPY_BLOCK ; <S2SV_StartBug> } <S2SV_EndBug> if ( decision == FILTER_BLOCK ) { <S2SV_StartBug> decision = vp8_denoiser_filter ( & denoiser -> yv12_mc_running_avg , <S2SV_EndBug> & denoiser -> yv12_running_avg [ INTRA_FRAME ] , x , motion_magnitude2 , recon_yoffset , recon_uvoffset ) ; } if ( decision == COPY_BLOCK ) { <S2SV_StartBug> vp8_copy_mem16x16 ( <S2SV_EndBug> x -> thismb , 16 , denoiser -> yv12_running_avg [ INTRA_FRAME ] . y_buffer + recon_yoffset , denoiser -> yv12_running_avg [ INTRA_FRAME ] . y_stride ) ; <S2SV_StartBug> } <S2SV_EndBug> }
<S2SV_ModStart> , int recon_uvoffset , loop_filter_info_n * lfi_n , int mb_row , int mb_col , int block_index <S2SV_ModStart> ; unsigned int motion_threshold ; unsigned int motion_magnitude2 ; unsigned int sse_thresh ; int sse_diff_thresh = 0 ; int apply_spatial_loop_filter = 1 <S2SV_ModEnd> ; MV_REFERENCE_FRAME frame <S2SV_ModStart> = FILTER_BLOCK ; enum vp8_denoiser_decision decision_u = COPY_BLOCK ; enum vp8_denoiser_decision decision_v = COPY_BLOCK ; <S2SV_ModStart> mbmi ; int sse_diff = 0 ; const int zero_bias = denoiser -> denoise_pars . denoise_mv_bias ; zero_mv_sse = ( unsigned int ) ( ( int64_t ) zero_mv_sse * zero_bias / 100 ) ; <S2SV_ModStart> ; if ( ( unsigned int ) ( mv_row * mv_row + mv_col * mv_col ) <= NOISE_MOTION_THRESHOLD ) sse_diff_thresh = ( int ) SSE_DIFF_THRESHOLD ; if ( <S2SV_ModStart> == INTRA_FRAME || sse_diff <= sse_diff_thresh ) { x -> denoise_zeromv = 1 ; mbmi -> ref_frame = x -> best_zeromv_reference_frame ; src = & denoiser -> yv12_running_avg [ zero_frame ] ; mbmi -> mode = ZEROMV ; mbmi -> mv . as_int = 0 ; x -> best_sse_inter_mode = ZEROMV ; x -> best_sse_mv . as_int = 0 ; best_sse = zero_mv_sse ; } saved_pre = filter_xd -> pre ; saved_dst = filter_xd -> dst ; filter_xd -> pre . y_buffer = src -> y_buffer + recon_yoffset ; filter_xd -> pre . u_buffer = src -> u_buffer + recon_uvoffset ; filter_xd -> pre . v_buffer = src -> v_buffer + recon_uvoffset ; filter_xd -> dst . y_buffer = dst -> y_buffer + recon_yoffset ; filter_xd -> dst . u_buffer = dst -> u_buffer + recon_uvoffset ; filter_xd -> dst . v_buffer = dst -> v_buffer + recon_uvoffset ; if ( ! x -> skip ) { vp8_build_inter_predictors_mb ( filter_xd ) ; } else { vp8_build_inter16x16_predictors_mb ( filter_xd , filter_xd -> dst . y_buffer , filter_xd -> dst . u_buffer , filter_xd -> dst . v_buffer , filter_xd -> dst . y_stride , filter_xd -> dst . uv_stride ) ; } filter_xd -> pre = saved_pre ; filter_xd -> dst = saved_dst ; * mbmi = saved_mbmi ; } mv_row = x -> best_sse_mv . as_mv . row ; mv_col = x -> best_sse_mv . as_mv . col ; motion_magnitude2 = mv_row * mv_row <S2SV_ModEnd> + mv_col * <S2SV_ModStart> mv_col * mv_col ; motion_threshold = denoiser -> denoise_pars . scale_motion_thresh * NOISE_MOTION_THRESHOLD ; if ( x -> is_skin ) motion_threshold = 1 ; if ( motion_magnitude2 < denoiser -> denoise_pars . scale_increase_filter * NOISE_MOTION_THRESHOLD ) x -> increase_denoising = 1 ; sse_thresh = denoiser -> denoise_pars . scale_sse_thresh * SSE_THRESHOLD ; if ( x -> increase_denoising ) sse_thresh = denoiser -> denoise_pars . scale_sse_thresh * SSE_THRESHOLD_HIGH <S2SV_ModEnd> ; if ( <S2SV_ModStart> ( best_sse > sse_thresh <S2SV_ModEnd> || motion_magnitude2 > <S2SV_ModStart> || motion_magnitude2 > motion_threshold ) <S2SV_ModEnd> decision = COPY_BLOCK <S2SV_ModStart> = COPY_BLOCK ; <S2SV_ModEnd> if ( decision <S2SV_ModStart> FILTER_BLOCK ) { unsigned char * mc_running_avg_y = denoiser -> yv12_mc_running_avg . y_buffer + recon_yoffset ; int mc_avg_y_stride = denoiser -> yv12_mc_running_avg . y_stride ; unsigned char * running_avg_y = denoiser -> yv12_running_avg [ INTRA_FRAME ] . y_buffer + recon_yoffset ; int avg_y_stride = denoiser -> yv12_running_avg [ INTRA_FRAME ] . y_stride ; <S2SV_ModStart> = vp8_denoiser_filter ( mc_running_avg_y , mc_avg_y_stride , running_avg_y , avg_y_stride , x -> thismb , 16 , motion_magnitude2 , x -> increase_denoising ) ; denoiser -> denoise_state [ block_index ] = motion_magnitude2 > 0 ? kFilterNonZeroMV : kFilterZeroMV ; if ( denoiser -> denoiser_mode != kDenoiserOnYOnly && motion_magnitude2 == 0 && decision == FILTER_BLOCK ) { unsigned char * mc_running_avg_u = <S2SV_ModEnd> denoiser -> yv12_mc_running_avg <S2SV_ModStart> denoiser -> yv12_mc_running_avg . u_buffer + recon_uvoffset ; unsigned char * running_avg_u = denoiser -> yv12_running_avg [ INTRA_FRAME ] . u_buffer + recon_uvoffset ; unsigned char * mc_running_avg_v = denoiser -> yv12_mc_running_avg . v_buffer + recon_uvoffset ; unsigned char * running_avg_v = denoiser -> yv12_running_avg [ INTRA_FRAME ] . v_buffer + recon_uvoffset ; int mc_avg_uv_stride = denoiser -> yv12_mc_running_avg . uv_stride ; int avg_uv_stride = denoiser -> yv12_running_avg [ INTRA_FRAME ] . uv_stride ; int signal_stride = x -> block [ 16 ] . src_stride ; decision_u = vp8_denoiser_filter_uv ( mc_running_avg_u , mc_avg_uv_stride , running_avg_u , avg_uv_stride , x -> block [ 16 ] . src + * x -> block [ 16 ] . base_src , signal_stride , motion_magnitude2 , 0 ) ; decision_v = vp8_denoiser_filter_uv ( mc_running_avg_v , mc_avg_uv_stride , running_avg_v , avg_uv_stride , x -> block [ 20 ] . src + * x -> block [ 20 ] . base_src , signal_stride , motion_magnitude2 , 0 ) ; } <S2SV_ModEnd> } if ( <S2SV_ModStart> COPY_BLOCK ) { x -> denoise_zeromv = 0 ; <S2SV_ModStart> y_stride ) ; denoiser -> denoise_state [ block_index ] = kNoFilter ; } if ( denoiser -> denoiser_mode != kDenoiserOnYOnly ) { if ( decision_u == COPY_BLOCK ) { vp8_copy_mem8x8 ( x -> block [ 16 ] . src + * x -> block [ 16 ] . base_src , x -> block [ 16 ] . src_stride , denoiser -> yv12_running_avg [ INTRA_FRAME ] . u_buffer + recon_uvoffset , denoiser -> yv12_running_avg [ INTRA_FRAME ] . uv_stride ) ; } if ( decision_v == COPY_BLOCK ) { vp8_copy_mem8x8 ( x -> block [ 20 ] . src + * x -> block [ 20 ] . base_src , x -> block [ 16 ] . src_stride , denoiser -> yv12_running_avg [ INTRA_FRAME ] . v_buffer + recon_uvoffset , denoiser -> yv12_running_avg [ INTRA_FRAME ] . uv_stride ) ; } } if ( apply_spatial_loop_filter ) { loop_filter_info lfi ; int apply_filter_col = 0 ; int apply_filter_row = 0 ; int apply_filter = 0 ; int y_stride = denoiser -> yv12_running_avg [ INTRA_FRAME ] . y_stride ; int uv_stride = denoiser -> yv12_running_avg [ INTRA_FRAME ] . uv_stride ; int filter_level = 48 ; int hev_index = lfi_n -> hev_thr_lut [ INTER_FRAME ] [ filter_level ] ; lfi . mblim = lfi_n -> mblim [ filter_level ] ; lfi . blim = lfi_n -> blim [ filter_level ] ; lfi . lim = lfi_n -> lim [ filter_level ] ; lfi . hev_thr = lfi_n -> hev_thr [ hev_index ] ; if ( mb_col > 0 ) { apply_filter_col = ! ( ( denoiser -> denoise_state [ block_index ] == denoiser -> denoise_state [ block_index - 1 ] ) && denoiser -> denoise_state [ block_index ] != kFilterNonZeroMV ) ; if ( apply_filter_col ) { apply_filter = 1 ; vp8_loop_filter_mbv ( denoiser -> yv12_running_avg [ INTRA_FRAME ] . y_buffer + recon_yoffset , NULL , NULL , y_stride , uv_stride , & lfi ) ; } } if ( mb_row > 0 ) { apply_filter_row = ! ( ( denoiser -> denoise_state [ block_index ] == denoiser -> denoise_state [ block_index - denoiser -> num_mb_cols ] ) && denoiser -> denoise_state [ block_index ] != kFilterNonZeroMV ) ; if ( apply_filter_row ) { apply_filter = 1 ; vp8_loop_filter_mbh ( denoiser -> yv12_running_avg [ INTRA_FRAME ] . y_buffer + recon_yoffset , NULL , NULL , y_stride , uv_stride , & lfi ) ; } } if ( apply_filter ) { vp8_copy_mem16x16 ( denoiser -> yv12_running_avg [ INTRA_FRAME ] . y_buffer + recon_yoffset , y_stride , x -> thismb , 16 ) ; }
external@libvpx/5a9753fca56f0eeb9f61e342b2fccffc364f9426
CVE-2016-1621
https://android.googlesource.com/platform/external/libvpx/+/5a9753fca56f0eeb9f61e342b2fccffc364f9426
2016-03-12T21:59Z
829
CWE-119
CWE-119 static bool check_underflow ( const struct ipt_entry * e ) { const struct xt_entry_target * t ; unsigned int verdict ; <S2SV_StartBug> if ( ! unconditional ( & e -> ip ) ) <S2SV_EndBug> return false ; t = ipt_get_target_c ( e ) ; if ( strcmp ( t -> u . user . name , XT_STANDARD_TARGET ) != 0 ) return false ; verdict = ( ( struct xt_standard_target * ) t ) -> verdict ; verdict = - verdict - 1 ; return verdict == NF_DROP || verdict == NF_ACCEPT ; }
<S2SV_ModStart> ! unconditional ( e <S2SV_ModEnd> ) ) return
torvalds@linux/54d83fc74aa9ec72794373cb47432c5f7fb1a309
CVE-2016-3134
https://github.com/torvalds/linux/commit/54d83fc74aa9ec72794373cb47432c5f7fb1a309
2016-04-27T17:59Z
830
CWE-200
CWE-200 static int l2tp_ip6_recvmsg ( struct kiocb * iocb , struct sock * sk , struct msghdr * msg , size_t len , int noblock , int flags , int * addr_len ) { struct ipv6_pinfo * np = inet6_sk ( sk ) ; struct sockaddr_l2tpip6 * lsa = ( struct sockaddr_l2tpip6 * ) msg -> msg_name ; size_t copied = 0 ; int err = - EOPNOTSUPP ; struct sk_buff * skb ; if ( flags & MSG_OOB ) goto out ; if ( addr_len ) * addr_len = sizeof ( * lsa ) ; if ( flags & MSG_ERRQUEUE ) return ipv6_recv_error ( sk , msg , len ) ; skb = skb_recv_datagram ( sk , flags , noblock , & err ) ; if ( ! skb ) goto out ; copied = skb -> len ; if ( len < copied ) { msg -> msg_flags |= MSG_TRUNC ; copied = len ; } err = skb_copy_datagram_iovec ( skb , 0 , msg -> msg_iov , copied ) ; if ( err ) goto done ; sock_recv_timestamp ( msg , sk , skb ) ; if ( lsa ) { lsa -> l2tp_family = AF_INET6 ; lsa -> l2tp_unused = 0 ; lsa -> l2tp_addr = ipv6_hdr ( skb ) -> saddr ; lsa -> l2tp_flowinfo = 0 ; lsa -> l2tp_scope_id = 0 ; <S2SV_StartBug> if ( ipv6_addr_type ( & lsa -> l2tp_addr ) & IPV6_ADDR_LINKLOCAL ) <S2SV_EndBug> lsa -> l2tp_scope_id = IP6CB ( skb ) -> iif ; } if ( np -> rxopt . all ) ip6_datagram_recv_ctl ( sk , msg , skb ) ; if ( flags & MSG_TRUNC ) copied = skb -> len ; done : skb_free_datagram ( sk , skb ) ; out : return err ? err : copied ; }
<S2SV_ModStart> = 0 ; lsa -> l2tp_conn_id = 0 ;
torvalds@linux/b860d3cc62877fad02863e2a08efff69a19382d2
CVE-2013-3230
https://github.com/torvalds/linux/commit/b860d3cc62877fad02863e2a08efff69a19382d2
2013-04-22T11:41Z
831
CWE-399
CWE-399 int kvm_arch_vcpu_init ( struct kvm_vcpu * vcpu ) { struct page * page ; struct kvm * kvm ; int r ; BUG_ON ( vcpu -> kvm == NULL ) ; kvm = vcpu -> kvm ; vcpu -> arch . emulate_ctxt . ops = & emulate_ops ; if ( ! irqchip_in_kernel ( kvm ) || kvm_vcpu_is_bsp ( vcpu ) ) vcpu -> arch . mp_state = KVM_MP_STATE_RUNNABLE ; else vcpu -> arch . mp_state = KVM_MP_STATE_UNINITIALIZED ; page = alloc_page ( GFP_KERNEL | __GFP_ZERO ) ; if ( ! page ) { r = - ENOMEM ; goto fail ; } vcpu -> arch . pio_data = page_address ( page ) ; kvm_set_tsc_khz ( vcpu , max_tsc_khz ) ; r = kvm_mmu_create ( vcpu ) ; if ( r < 0 ) goto fail_free_pio_data ; if ( irqchip_in_kernel ( kvm ) ) { r = kvm_create_lapic ( vcpu ) ; if ( r < 0 ) goto fail_mmu_destroy ; } else static_key_slow_inc ( & kvm_no_apic_vcpu ) ; vcpu -> arch . mce_banks = kzalloc ( KVM_MAX_MCE_BANKS * sizeof ( u64 ) * 4 , GFP_KERNEL ) ; if ( ! vcpu -> arch . mce_banks ) { r = - ENOMEM ; goto fail_free_lapic ; } vcpu -> arch . mcg_cap = KVM_MAX_MCE_BANKS ; if ( ! zalloc_cpumask_var ( & vcpu -> arch . wbinvd_dirty_mask , GFP_KERNEL ) ) goto fail_free_mce_banks ; r = fx_init ( vcpu ) ; if ( r ) goto fail_free_wbinvd_dirty_mask ; vcpu -> arch . ia32_tsc_adjust_msr = 0x0 ; <S2SV_StartBug> kvm_async_pf_hash_reset ( vcpu ) ; <S2SV_EndBug> kvm_pmu_init ( vcpu ) ; return 0 ; fail_free_wbinvd_dirty_mask : free_cpumask_var ( vcpu -> arch . wbinvd_dirty_mask ) ; fail_free_mce_banks : kfree ( vcpu -> arch . mce_banks ) ; fail_free_lapic : kvm_free_lapic ( vcpu ) ; fail_mmu_destroy : kvm_mmu_destroy ( vcpu ) ; fail_free_pio_data : free_page ( ( unsigned long ) vcpu -> arch . pio_data ) ; fail : return r ; }
<S2SV_ModStart> = 0x0 ; vcpu -> arch . pv_time_enabled = false ;
torvalds@linux/0b79459b482e85cb7426aa7da683a9f2c97aeae1
CVE-2013-1797
https://github.com/torvalds/linux/commit/0b79459b482e85cb7426aa7da683a9f2c97aeae1
2013-03-22T11:59Z
832
CWE-189
CWE-189 struct timespec ns_to_timespec ( const s64 nsec ) { <S2SV_StartBug> struct timespec ts ; <S2SV_EndBug> if ( ! nsec ) return ( struct timespec ) { 0 , 0 } ; <S2SV_StartBug> ts . tv_sec = div_long_long_rem_signed ( nsec , NSEC_PER_SEC , & ts . tv_nsec ) ; <S2SV_EndBug> <S2SV_StartBug> if ( unlikely ( nsec < 0 ) ) <S2SV_EndBug> <S2SV_StartBug> set_normalized_timespec ( & ts , ts . tv_sec , ts . tv_nsec ) ; <S2SV_EndBug> return ts ; }
<S2SV_ModStart> struct timespec ts ; s32 rem <S2SV_ModStart> . tv_sec = div_s64_rem <S2SV_ModEnd> ( nsec , <S2SV_ModStart> NSEC_PER_SEC , & rem <S2SV_ModEnd> ) ; if <S2SV_ModStart> ( unlikely ( rem <S2SV_ModEnd> < 0 ) <S2SV_ModStart> 0 ) ) { <S2SV_ModEnd> ts . tv_sec <S2SV_ModStart> ts . tv_sec -- ; rem += NSEC_PER_SEC ; } <S2SV_ModEnd> ts . tv_nsec <S2SV_ModStart> ts . tv_nsec = rem <S2SV_ModEnd> ; return ts
torvalds@linux/f8bd2258e2d520dff28c855658bd24bdafb5102d
CVE-2011-3209
https://github.com/torvalds/linux/commit/f8bd2258e2d520dff28c855658bd24bdafb5102d
2012-10-03T11:02Z
833
CWE-399
CWE-399 int SMB2_tcon ( const unsigned int xid , struct cifs_ses * ses , const char * tree , struct cifs_tcon * tcon , const struct nls_table * cp ) { struct smb2_tree_connect_req * req ; struct smb2_tree_connect_rsp * rsp = NULL ; struct kvec iov [ 2 ] ; int rc = 0 ; int resp_buftype ; int unc_path_len ; struct TCP_Server_Info * server ; __le16 * unc_path = NULL ; cifs_dbg ( FYI , "TCON\\n" ) ; if ( ( ses -> server ) && tree ) server = ses -> server ; else return - EIO ; if ( tcon && tcon -> bad_network_name ) return - ENOENT ; unc_path = kmalloc ( MAX_SHARENAME_LENGTH * 2 , GFP_KERNEL ) ; if ( unc_path == NULL ) return - ENOMEM ; unc_path_len = cifs_strtoUTF16 ( unc_path , tree , strlen ( tree ) , cp ) + 1 ; unc_path_len *= 2 ; if ( unc_path_len < 2 ) { kfree ( unc_path ) ; return - EINVAL ; } rc = small_smb2_init ( SMB2_TREE_CONNECT , tcon , ( void * * ) & req ) ; if ( rc ) { kfree ( unc_path ) ; return rc ; } if ( tcon == NULL ) { req -> hdr . SessionId = ses -> Suid ; } iov [ 0 ] . iov_base = ( char * ) req ; iov [ 0 ] . iov_len = get_rfc1002_length ( req ) + 4 - 1 ; req -> PathOffset = cpu_to_le16 ( sizeof ( struct smb2_tree_connect_req ) - 1 - 4 ) ; req -> PathLength = cpu_to_le16 ( unc_path_len - 2 ) ; iov [ 1 ] . iov_base = unc_path ; iov [ 1 ] . iov_len = unc_path_len ; inc_rfc1001_len ( req , unc_path_len - 1 ) ; rc = SendReceive2 ( xid , ses , iov , 2 , & resp_buftype , 0 ) ; rsp = ( struct smb2_tree_connect_rsp * ) iov [ 0 ] . iov_base ; if ( rc != 0 ) { if ( tcon ) { cifs_stats_fail_inc ( tcon , SMB2_TREE_CONNECT_HE ) ; tcon -> need_reconnect = true ; } goto tcon_error_exit ; } if ( tcon == NULL ) { ses -> ipc_tid = rsp -> hdr . TreeId ; goto tcon_exit ; } if ( rsp -> ShareType & SMB2_SHARE_TYPE_DISK ) cifs_dbg ( FYI , "connection<S2SV_blank>to<S2SV_blank>disk<S2SV_blank>share\\n" ) ; else if ( rsp -> ShareType & SMB2_SHARE_TYPE_PIPE ) { tcon -> ipc = true ; cifs_dbg ( FYI , "connection<S2SV_blank>to<S2SV_blank>pipe<S2SV_blank>share\\n" ) ; } else if ( rsp -> ShareType & SMB2_SHARE_TYPE_PRINT ) { tcon -> print = true ; cifs_dbg ( FYI , "connection<S2SV_blank>to<S2SV_blank>printer\\n" ) ; } else { cifs_dbg ( VFS , "unknown<S2SV_blank>share<S2SV_blank>type<S2SV_blank>%d\\n" , rsp -> ShareType ) ; rc = - EOPNOTSUPP ; goto tcon_error_exit ; } tcon -> share_flags = le32_to_cpu ( rsp -> ShareFlags ) ; tcon -> capabilities = rsp -> Capabilities ; tcon -> maximal_access = le32_to_cpu ( rsp -> MaximalAccess ) ; tcon -> tidStatus = CifsGood ; tcon -> need_reconnect = false ; tcon -> tid = rsp -> hdr . TreeId ; strlcpy ( tcon -> treeName , tree , sizeof ( tcon -> treeName ) ) ; if ( ( rsp -> Capabilities & SMB2_SHARE_CAP_DFS ) && ( ( tcon -> share_flags & SHI1005_FLAGS_DFS ) == 0 ) ) cifs_dbg ( VFS , "DFS<S2SV_blank>capability<S2SV_blank>contradicts<S2SV_blank>DFS<S2SV_blank>flag\\n" ) ; init_copy_chunk_defaults ( tcon ) ; if ( tcon -> ses -> server -> ops -> validate_negotiate ) rc = tcon -> ses -> server -> ops -> validate_negotiate ( xid , tcon ) ; tcon_exit : free_rsp_buf ( resp_buftype , rsp ) ; kfree ( unc_path ) ; return rc ; tcon_error_exit : if ( rsp -> hdr . Status == STATUS_BAD_NETWORK_NAME ) { cifs_dbg ( VFS , "BAD_NETWORK_NAME:<S2SV_blank>%s\\n" , tree ) ; <S2SV_StartBug> tcon -> bad_network_name = true ; <S2SV_EndBug> } goto tcon_exit ; }
<S2SV_ModStart> tree ) ; if ( tcon )
torvalds@linux/18f39e7be0121317550d03e267e3ebd4dbfbb3ce
CVE-2014-7145
https://github.com/torvalds/linux/commit/18f39e7be0121317550d03e267e3ebd4dbfbb3ce
2014-09-28T10:55Z
834
CWE-125
CWE-125 void skb_complete_tx_timestamp ( struct sk_buff * skb , struct skb_shared_hwtstamps * hwtstamps ) { struct sock * sk = skb -> sk ; if ( ! skb_may_tx_timestamp ( sk , false ) ) return ; if ( likely ( atomic_inc_not_zero ( & sk -> sk_refcnt ) ) ) { * skb_hwtstamps ( skb ) = * hwtstamps ; <S2SV_StartBug> __skb_complete_tx_timestamp ( skb , sk , SCM_TSTAMP_SND ) ; <S2SV_EndBug> sock_put ( sk ) ; } }
<S2SV_ModStart> sk , SCM_TSTAMP_SND , false
torvalds@linux/4ef1b2869447411ad3ef91ad7d4891a83c1a509a
CVE-2017-7277
https://github.com/torvalds/linux/commit/4ef1b2869447411ad3ef91ad7d4891a83c1a509a
2017-03-28T06:59Z
835
CWE-119
CWE-119 void * pvPortMalloc ( size_t xWantedSize ) { BlockLink_t * pxBlock , * pxPreviousBlock , * pxNewBlockLink ; void * pvReturn = NULL ; vTaskSuspendAll ( ) ; { if ( pxEnd == NULL ) { prvHeapInit ( ) ; } else { mtCOVERAGE_TEST_MARKER ( ) ; } if ( ( xWantedSize & xBlockAllocatedBit ) == 0 ) { <S2SV_StartBug> if ( xWantedSize > 0 ) <S2SV_EndBug> { xWantedSize += xHeapStructSize ; if ( ( xWantedSize & portBYTE_ALIGNMENT_MASK ) != 0x00 ) { <S2SV_StartBug> xWantedSize += ( portBYTE_ALIGNMENT - ( xWantedSize & portBYTE_ALIGNMENT_MASK ) ) ; <S2SV_EndBug> configASSERT ( ( xWantedSize & portBYTE_ALIGNMENT_MASK ) == 0 ) ; } else { <S2SV_StartBug> mtCOVERAGE_TEST_MARKER ( ) ; <S2SV_EndBug> } } else { mtCOVERAGE_TEST_MARKER ( ) ; } if ( ( xWantedSize > 0 ) && ( xWantedSize <= xFreeBytesRemaining ) ) { pxPreviousBlock = & xStart ; pxBlock = xStart . pxNextFreeBlock ; while ( ( pxBlock -> xBlockSize < xWantedSize ) && ( pxBlock -> pxNextFreeBlock != NULL ) ) { pxPreviousBlock = pxBlock ; pxBlock = pxBlock -> pxNextFreeBlock ; } if ( pxBlock != pxEnd ) { pvReturn = ( void * ) ( ( ( uint8_t * ) pxPreviousBlock -> pxNextFreeBlock ) + xHeapStructSize ) ; pxPreviousBlock -> pxNextFreeBlock = pxBlock -> pxNextFreeBlock ; if ( ( pxBlock -> xBlockSize - xWantedSize ) > heapMINIMUM_BLOCK_SIZE ) { pxNewBlockLink = ( void * ) ( ( ( uint8_t * ) pxBlock ) + xWantedSize ) ; configASSERT ( ( ( ( size_t ) pxNewBlockLink ) & portBYTE_ALIGNMENT_MASK ) == 0 ) ; pxNewBlockLink -> xBlockSize = pxBlock -> xBlockSize - xWantedSize ; pxBlock -> xBlockSize = xWantedSize ; prvInsertBlockIntoFreeList ( pxNewBlockLink ) ; } else { mtCOVERAGE_TEST_MARKER ( ) ; } xFreeBytesRemaining -= pxBlock -> xBlockSize ; if ( xFreeBytesRemaining < xMinimumEverFreeBytesRemaining ) { xMinimumEverFreeBytesRemaining = xFreeBytesRemaining ; } else { mtCOVERAGE_TEST_MARKER ( ) ; } pxBlock -> xBlockSize |= xBlockAllocatedBit ; pxBlock -> pxNextFreeBlock = NULL ; xNumberOfSuccessfulAllocations ++ ; } else { mtCOVERAGE_TEST_MARKER ( ) ; } } else { mtCOVERAGE_TEST_MARKER ( ) ; } } else { mtCOVERAGE_TEST_MARKER ( ) ; } traceMALLOC ( pvReturn , xWantedSize ) ; } ( void ) xTaskResumeAll ( ) ; # if ( configUSE_MALLOC_FAILED_HOOK == 1 ) { if ( pvReturn == NULL ) { extern void vApplicationMallocFailedHook ( void ) ; vApplicationMallocFailedHook ( ) ; } else { mtCOVERAGE_TEST_MARKER ( ) ; } } # endif configASSERT ( ( ( ( size_t ) pvReturn ) & ( size_t ) portBYTE_ALIGNMENT_MASK ) == 0 ) ; return pvReturn ; }
<S2SV_ModStart> { if ( ( <S2SV_ModStart> xWantedSize > 0 ) && ( ( xWantedSize + xHeapStructSize ) > xWantedSize ) <S2SV_ModStart> 0x00 ) { if ( ( xWantedSize + <S2SV_ModEnd> ( portBYTE_ALIGNMENT - <S2SV_ModStart> portBYTE_ALIGNMENT_MASK ) ) ) > xWantedSize ) { xWantedSize += ( portBYTE_ALIGNMENT - ( xWantedSize & portBYTE_ALIGNMENT_MASK ) ) <S2SV_ModStart> } else { xWantedSize = 0 ; } } else { mtCOVERAGE_TEST_MARKER ( ) ; } } else { xWantedSize = 0 <S2SV_ModEnd> ; } if
FreeRTOS@FreeRTOS-Kernel/c7a9a01c94987082b223d3e59969ede64363da63
CVE-2021-32020
https://github.com/FreeRTOS/FreeRTOS-Kernel/commit/c7a9a01c94987082b223d3e59969ede64363da63
2021-05-03T22:15Z
836
CWE-20
CWE-20 static krb5_int32 find_referral_tgs ( kdc_realm_t * kdc_active_realm , krb5_kdc_req * request , krb5_principal * krbtgt_princ ) { krb5_error_code retval = KRB5KDC_ERR_S_PRINCIPAL_UNKNOWN ; char * * realms = NULL , * hostname = NULL ; krb5_data srealm = request -> server -> realm ; if ( ! is_referral_req ( kdc_active_realm , request ) ) goto cleanup ; hostname = data2string ( krb5_princ_component ( kdc_context , request -> server , 1 ) ) ; if ( hostname == NULL ) { retval = ENOMEM ; goto cleanup ; } if ( strchr ( hostname , '.' ) == NULL ) goto cleanup ; retval = krb5_get_host_realm ( kdc_context , hostname , & realms ) ; if ( retval ) { kdc_err ( kdc_context , retval , "unable<S2SV_blank>to<S2SV_blank>find<S2SV_blank>realm<S2SV_blank>of<S2SV_blank>host" ) ; goto cleanup ; } <S2SV_StartBug> if ( realms == NULL || realms [ 0 ] == '\\0' || <S2SV_EndBug> data_eq_string ( srealm , realms [ 0 ] ) ) { retval = KRB5KDC_ERR_S_PRINCIPAL_UNKNOWN ; goto cleanup ; } retval = krb5_build_principal ( kdc_context , krbtgt_princ , srealm . length , srealm . data , "krbtgt" , realms [ 0 ] , ( char * ) 0 ) ; cleanup : krb5_free_host_realm ( kdc_context , realms ) ; free ( hostname ) ; return retval ; }
<S2SV_ModStart> 0 ] == NULL || * realms [ 0 ] ==
krb5@krb5/4c023ba43c16396f0d199e2df1cfa59b88b62acc
CVE-2013-1417
https://github.com/krb5/krb5/commit/4c023ba43c16396f0d199e2df1cfa59b88b62acc
2013-11-20T14:12Z
837
CWE-119
CWE-119 <S2SV_StartBug> static int read_mv_component ( vp9_reader * r , <S2SV_EndBug> const nmv_component * mvcomp , int usehp ) { int mag , d , fr , hp ; <S2SV_StartBug> const int sign = vp9_read ( r , mvcomp -> sign ) ; <S2SV_EndBug> <S2SV_StartBug> const int mv_class = vp9_read_tree ( r , vp9_mv_class_tree , mvcomp -> classes ) ; <S2SV_EndBug> const int class0 = mv_class == MV_CLASS_0 ; if ( class0 ) { <S2SV_StartBug> d = vp9_read_tree ( r , vp9_mv_class0_tree , mvcomp -> class0 ) ; <S2SV_EndBug> } else { int i ; const int n = mv_class + CLASS0_BITS - 1 ; d = 0 ; for ( i = 0 ; i < n ; ++ i ) <S2SV_StartBug> d |= vp9_read ( r , mvcomp -> bits [ i ] ) << i ; <S2SV_EndBug> <S2SV_StartBug> } <S2SV_EndBug> <S2SV_StartBug> fr = vp9_read_tree ( r , vp9_mv_fp_tree , class0 ? mvcomp -> class0_fp [ d ] <S2SV_EndBug> : mvcomp -> fp ) ; <S2SV_StartBug> hp = usehp ? vp9_read ( r , class0 ? mvcomp -> class0_hp : mvcomp -> hp ) <S2SV_EndBug> : 1 ; <S2SV_StartBug> mag = vp9_get_mv_mag ( mv_class , ( d << 3 ) | ( fr << 1 ) | hp ) + 1 ; <S2SV_EndBug> return sign ? - mag : mag ; }
<S2SV_ModStart> int read_mv_component ( vpx_reader <S2SV_ModEnd> * r , <S2SV_ModStart> int sign = vpx_read <S2SV_ModEnd> ( r , <S2SV_ModStart> int mv_class = vpx_read_tree <S2SV_ModEnd> ( r , <S2SV_ModStart> { d = vpx_read_tree <S2SV_ModEnd> ( r , <S2SV_ModStart> -> class0 ) ; mag = 0 <S2SV_ModStart> ) d |= vpx_read <S2SV_ModEnd> ( r , <S2SV_ModStart> << i ; mag = CLASS0_SIZE << ( mv_class + 2 ) ; <S2SV_ModStart> } fr = vpx_read_tree <S2SV_ModEnd> ( r , <S2SV_ModStart> = usehp ? vpx_read <S2SV_ModEnd> ( r , <S2SV_ModStart> 1 ; mag += ( <S2SV_ModEnd> ( d <<
external@libvpx/5a9753fca56f0eeb9f61e342b2fccffc364f9426
CVE-2016-1621
https://android.googlesource.com/platform/external/libvpx/+/5a9753fca56f0eeb9f61e342b2fccffc364f9426
2016-03-12T21:59Z
838
CWE-476
CWE-476 void build_ntlmssp_negotiate_blob ( unsigned char * pbuffer , struct cifs_ses * ses ) { NEGOTIATE_MESSAGE * sec_blob = ( NEGOTIATE_MESSAGE * ) pbuffer ; __u32 flags ; memset ( pbuffer , 0 , sizeof ( NEGOTIATE_MESSAGE ) ) ; memcpy ( sec_blob -> Signature , NTLMSSP_SIGNATURE , 8 ) ; sec_blob -> MessageType = NtLmNegotiate ; flags = NTLMSSP_NEGOTIATE_56 | NTLMSSP_REQUEST_TARGET | NTLMSSP_NEGOTIATE_128 | NTLMSSP_NEGOTIATE_UNICODE | <S2SV_StartBug> NTLMSSP_NEGOTIATE_NTLM | NTLMSSP_NEGOTIATE_EXTENDED_SEC ; <S2SV_EndBug> <S2SV_StartBug> if ( ses -> server -> sign ) { <S2SV_EndBug> flags |= NTLMSSP_NEGOTIATE_SIGN ; if ( ! ses -> server -> session_estab || ses -> ntlmssp -> sesskey_per_smbsess ) flags |= NTLMSSP_NEGOTIATE_KEY_XCH ; <S2SV_StartBug> } <S2SV_EndBug> sec_blob -> NegotiateFlags = cpu_to_le32 ( flags ) ; sec_blob -> WorkstationName . BufferOffset = 0 ; sec_blob -> WorkstationName . Length = 0 ; sec_blob -> WorkstationName . MaximumLength = 0 ; sec_blob -> DomainName . BufferOffset = 0 ; sec_blob -> DomainName . Length = 0 ; sec_blob -> DomainName . MaximumLength = 0 ; }
<S2SV_ModStart> NTLMSSP_NEGOTIATE_NTLM | NTLMSSP_NEGOTIATE_EXTENDED_SEC | NTLMSSP_NEGOTIATE_SEAL <S2SV_ModStart> -> sign ) <S2SV_ModEnd> flags |= NTLMSSP_NEGOTIATE_SIGN <S2SV_ModStart> |= NTLMSSP_NEGOTIATE_KEY_XCH ; <S2SV_ModEnd> sec_blob -> NegotiateFlags
torvalds@linux/cabfb3680f78981d26c078a26e5c748531257ebb
CVE-2018-1066
https://github.com/torvalds/linux/commit/cabfb3680f78981d26c078a26e5c748531257ebb
2018-03-02T08:29Z
839
CWE-000
CWE-000 SYSCALL_DEFINE3 ( rt_sigqueueinfo , pid_t , pid , int , sig , siginfo_t __user * , uinfo ) { siginfo_t info ; if ( copy_from_user ( & info , uinfo , sizeof ( siginfo_t ) ) ) return - EFAULT ; <S2SV_StartBug> if ( info . si_code >= 0 ) <S2SV_EndBug> <S2SV_StartBug> return - EPERM ; <S2SV_EndBug> info . si_signo = sig ; return kill_proc_info ( sig , & info , pid ) ; }
<S2SV_ModStart> info . si_code != SI_QUEUE ) { WARN_ON_ONCE ( info . si_code < 0 ) ; <S2SV_ModEnd> return - EPERM <S2SV_ModStart> - EPERM ; }
torvalds@linux/da48524eb20662618854bb3df2db01fc65f3070c
CVE-2011-1182
https://github.com/torvalds/linux/commit/da48524eb20662618854bb3df2db01fc65f3070c
2013-03-01T12:37Z
840
CWE-17
CWE-17 static int attach_child_main ( void * data ) { struct attach_clone_payload * payload = ( struct attach_clone_payload * ) data ; int ipc_socket = payload -> ipc_socket ; <S2SV_StartBug> lxc_attach_options_t * options = payload -> options ; <S2SV_EndBug> struct lxc_proc_context_info * init_ctx = payload -> init_ctx ; # if HAVE_SYS_PERSONALITY_H long new_personality ; # endif int ret ; int status ; int expected ; long flags ; int fd ; uid_t new_uid ; gid_t new_gid ; expected = 0 ; status = - 1 ; ret = lxc_read_nointr_expect ( ipc_socket , & status , sizeof ( status ) , & expected ) ; if ( ret <= 0 ) { ERROR ( "error<S2SV_blank>using<S2SV_blank>IPC<S2SV_blank>to<S2SV_blank>receive<S2SV_blank>notification<S2SV_blank>from<S2SV_blank>initial<S2SV_blank>process<S2SV_blank>(0)" ) ; shutdown ( ipc_socket , SHUT_RDWR ) ; rexit ( - 1 ) ; } if ( ! ( options -> namespaces & CLONE_NEWNS ) && ( options -> attach_flags & LXC_ATTACH_REMOUNT_PROC_SYS ) ) { ret = lxc_attach_remount_sys_proc ( ) ; if ( ret < 0 ) { shutdown ( ipc_socket , SHUT_RDWR ) ; rexit ( - 1 ) ; } } # if HAVE_SYS_PERSONALITY_H if ( options -> personality < 0 ) new_personality = init_ctx -> personality ; else new_personality = options -> personality ; if ( options -> attach_flags & LXC_ATTACH_SET_PERSONALITY ) { ret = personality ( new_personality ) ; if ( ret < 0 ) { SYSERROR ( "could<S2SV_blank>not<S2SV_blank>ensure<S2SV_blank>correct<S2SV_blank>architecture" ) ; shutdown ( ipc_socket , SHUT_RDWR ) ; rexit ( - 1 ) ; } } # endif if ( options -> attach_flags & LXC_ATTACH_DROP_CAPABILITIES ) { ret = lxc_attach_drop_privs ( init_ctx ) ; if ( ret < 0 ) { ERROR ( "could<S2SV_blank>not<S2SV_blank>drop<S2SV_blank>privileges" ) ; shutdown ( ipc_socket , SHUT_RDWR ) ; rexit ( - 1 ) ; } } ret = lxc_attach_set_environment ( options -> env_policy , options -> extra_env_vars , options -> extra_keep_env ) ; if ( ret < 0 ) { ERROR ( "could<S2SV_blank>not<S2SV_blank>set<S2SV_blank>initial<S2SV_blank>environment<S2SV_blank>for<S2SV_blank>attached<S2SV_blank>process" ) ; shutdown ( ipc_socket , SHUT_RDWR ) ; rexit ( - 1 ) ; } new_uid = 0 ; new_gid = 0 ; if ( options -> namespaces & CLONE_NEWUSER ) lxc_attach_get_init_uidgid ( & new_uid , & new_gid ) ; if ( options -> uid != ( uid_t ) - 1 ) new_uid = options -> uid ; if ( options -> gid != ( gid_t ) - 1 ) new_gid = options -> gid ; if ( options -> stdin_fd && isatty ( options -> stdin_fd ) ) { if ( setsid ( ) < 0 ) { SYSERROR ( "unable<S2SV_blank>to<S2SV_blank>setsid" ) ; shutdown ( ipc_socket , SHUT_RDWR ) ; rexit ( - 1 ) ; } if ( ioctl ( options -> stdin_fd , TIOCSCTTY , ( char * ) NULL ) < 0 ) { SYSERROR ( "unable<S2SV_blank>to<S2SV_blank>TIOCSTTY" ) ; shutdown ( ipc_socket , SHUT_RDWR ) ; rexit ( - 1 ) ; } } if ( ( new_gid != 0 || options -> namespaces & CLONE_NEWUSER ) ) { if ( setgid ( new_gid ) || setgroups ( 0 , NULL ) ) { SYSERROR ( "switching<S2SV_blank>to<S2SV_blank>container<S2SV_blank>gid" ) ; shutdown ( ipc_socket , SHUT_RDWR ) ; rexit ( - 1 ) ; } } if ( ( new_uid != 0 || options -> namespaces & CLONE_NEWUSER ) && setuid ( new_uid ) ) { SYSERROR ( "switching<S2SV_blank>to<S2SV_blank>container<S2SV_blank>uid" ) ; shutdown ( ipc_socket , SHUT_RDWR ) ; rexit ( - 1 ) ; } status = 1 ; ret = lxc_write_nointr ( ipc_socket , & status , sizeof ( status ) ) ; if ( ret != sizeof ( status ) ) { ERROR ( "error<S2SV_blank>using<S2SV_blank>IPC<S2SV_blank>to<S2SV_blank>notify<S2SV_blank>initial<S2SV_blank>process<S2SV_blank>for<S2SV_blank>initialization<S2SV_blank>(1)" ) ; shutdown ( ipc_socket , SHUT_RDWR ) ; rexit ( - 1 ) ; } expected = 2 ; status = - 1 ; ret = lxc_read_nointr_expect ( ipc_socket , & status , sizeof ( status ) , & expected ) ; if ( ret <= 0 ) { ERROR ( "error<S2SV_blank>using<S2SV_blank>IPC<S2SV_blank>to<S2SV_blank>receive<S2SV_blank>final<S2SV_blank>notification<S2SV_blank>from<S2SV_blank>initial<S2SV_blank>process<S2SV_blank>(2)" ) ; shutdown ( ipc_socket , SHUT_RDWR ) ; rexit ( - 1 ) ; } shutdown ( ipc_socket , SHUT_RDWR ) ; close ( ipc_socket ) ; <S2SV_StartBug> if ( ( options -> namespaces & CLONE_NEWNS ) && ( options -> attach_flags & LXC_ATTACH_LSM ) ) { <S2SV_EndBug> int on_exec ; <S2SV_StartBug> int proc_mounted ; <S2SV_EndBug> on_exec = options -> attach_flags & LXC_ATTACH_LSM_EXEC ? 1 : 0 ; <S2SV_StartBug> proc_mounted = mount_proc_if_needed ( "/" ) ; <S2SV_EndBug> if ( proc_mounted == - 1 ) { ERROR ( "Error<S2SV_blank>mounting<S2SV_blank>a<S2SV_blank>sane<S2SV_blank>/proc" ) ; rexit ( - 1 ) ; } <S2SV_StartBug> ret = lsm_process_label_set ( init_ctx -> lsm_label , <S2SV_EndBug> init_ctx -> container -> lxc_conf , 0 , on_exec ) ; if ( proc_mounted ) umount ( "/proc" ) ; if ( ret < 0 ) { rexit ( - 1 ) ; } } if ( init_ctx -> container && init_ctx -> container -> lxc_conf && lxc_seccomp_load ( init_ctx -> container -> lxc_conf ) != 0 ) { ERROR ( "Loading<S2SV_blank>seccomp<S2SV_blank>policy" ) ; rexit ( - 1 ) ; } lxc_proc_put_context_info ( init_ctx ) ; if ( options -> stdin_fd >= 0 && options -> stdin_fd != 0 ) dup2 ( options -> stdin_fd , 0 ) ; if ( options -> stdout_fd >= 0 && options -> stdout_fd != 1 ) dup2 ( options -> stdout_fd , 1 ) ; if ( options -> stderr_fd >= 0 && options -> stderr_fd != 2 ) dup2 ( options -> stderr_fd , 2 ) ; if ( options -> stdin_fd > 2 ) close ( options -> stdin_fd ) ; if ( options -> stdout_fd > 2 ) close ( options -> stdout_fd ) ; if ( options -> stderr_fd > 2 ) close ( options -> stderr_fd ) ; for ( fd = 0 ; fd <= 2 ; fd ++ ) { flags = fcntl ( fd , F_GETFL ) ; if ( flags < 0 ) continue ; if ( flags & FD_CLOEXEC ) { if ( fcntl ( fd , F_SETFL , flags & ~ FD_CLOEXEC ) < 0 ) { SYSERROR ( "Unable<S2SV_blank>to<S2SV_blank>clear<S2SV_blank>CLOEXEC<S2SV_blank>from<S2SV_blank>fd" ) ; } } } <S2SV_StartBug> rexit ( payload -> exec_function ( payload -> exec_payload ) ) ; <S2SV_EndBug> }
<S2SV_ModStart> -> ipc_socket ; int procfd = payload -> procfd ; <S2SV_ModStart> & LXC_ATTACH_LSM ) && init_ctx -> lsm_label <S2SV_ModStart> int on_exec ; <S2SV_ModEnd> on_exec = options <S2SV_ModStart> : 0 ; if ( lsm_set_label_at ( procfd , on_exec , <S2SV_ModEnd> init_ctx -> lsm_label <S2SV_ModStart> init_ctx -> lsm_label ) <S2SV_ModEnd> < 0 ) <S2SV_ModStart> } } } close ( procfd ) ;
lxc@lxc/5c3fcae78b63ac9dd56e36075903921bd9461f9e
CVE-2015-1334
https://github.com/lxc/lxc/commit/5c3fcae78b63ac9dd56e36075903921bd9461f9e
2015-08-12T14:59Z
841
CWE-400
CWE-400 <S2SV_StartBug> static void evtchn_2l_handle_events ( unsigned cpu ) <S2SV_EndBug> { int irq ; xen_ulong_t pending_words ; xen_ulong_t pending_bits ; int start_word_idx , start_bit_idx ; int word_idx , bit_idx ; int i ; struct shared_info * s = HYPERVISOR_shared_info ; struct vcpu_info * vcpu_info = __this_cpu_read ( xen_vcpu ) ; irq = irq_from_virq ( cpu , VIRQ_TIMER ) ; if ( irq != - 1 ) { evtchn_port_t evtchn = evtchn_from_irq ( irq ) ; word_idx = evtchn / BITS_PER_LONG ; bit_idx = evtchn % BITS_PER_LONG ; if ( active_evtchns ( cpu , s , word_idx ) & ( 1ULL << bit_idx ) ) generic_handle_irq ( irq ) ; } pending_words = xchg_xen_ulong ( & vcpu_info -> evtchn_pending_sel , 0 ) ; start_word_idx = __this_cpu_read ( current_word_idx ) ; start_bit_idx = __this_cpu_read ( current_bit_idx ) ; word_idx = start_word_idx ; for ( i = 0 ; pending_words != 0 ; i ++ ) { xen_ulong_t words ; words = MASK_LSBS ( pending_words , word_idx ) ; if ( words == 0 ) { word_idx = 0 ; bit_idx = 0 ; continue ; } word_idx = EVTCHN_FIRST_BIT ( words ) ; pending_bits = active_evtchns ( cpu , s , word_idx ) ; bit_idx = 0 ; if ( word_idx == start_word_idx ) { if ( i == 0 ) bit_idx = start_bit_idx ; } do { xen_ulong_t bits ; evtchn_port_t port ; bits = MASK_LSBS ( pending_bits , bit_idx ) ; if ( bits == 0 ) break ; bit_idx = EVTCHN_FIRST_BIT ( bits ) ; port = ( word_idx * BITS_PER_EVTCHN_WORD ) + bit_idx ; <S2SV_StartBug> irq = get_evtchn_to_irq ( port ) ; <S2SV_EndBug> if ( irq != - 1 ) generic_handle_irq ( irq ) ; bit_idx = ( bit_idx + 1 ) % BITS_PER_EVTCHN_WORD ; __this_cpu_write ( current_word_idx , bit_idx ? word_idx : ( word_idx + 1 ) % BITS_PER_EVTCHN_WORD ) ; __this_cpu_write ( current_bit_idx , bit_idx ) ; } while ( bit_idx != 0 ) ; if ( ( word_idx != start_word_idx ) || ( i != 0 ) ) pending_words &= ~ ( 1UL << word_idx ) ; word_idx = ( word_idx + 1 ) % BITS_PER_EVTCHN_WORD ; } }
<S2SV_ModStart> ( unsigned cpu , struct evtchn_loop_ctrl * ctrl <S2SV_ModStart> + bit_idx ; handle_irq_for_port ( port , ctrl <S2SV_ModEnd> ) ; bit_idx
torvalds@linux/e99502f76271d6bc4e374fe368c50c67a1fd3070
CVE-2020-27673
https://github.com/torvalds/linux/commit/e99502f76271d6bc4e374fe368c50c67a1fd3070
2020-10-22T21:15Z
842
CWE-119
CWE-119 static VALUE cState_space_set ( VALUE self , VALUE space ) { unsigned long len ; GET_STATE ( self ) ; Check_Type ( space , T_STRING ) ; len = RSTRING_LEN ( space ) ; if ( len == 0 ) { if ( state -> space ) { ruby_xfree ( state -> space ) ; state -> space = NULL ; state -> space_len = 0 ; } } else { if ( state -> space ) ruby_xfree ( state -> space ) ; <S2SV_StartBug> state -> space = strdup ( RSTRING_PTR ( space ) ) ; <S2SV_EndBug> state -> space_len = len ; } return Qnil ; }
<S2SV_ModStart> -> space = fstrndup <S2SV_ModEnd> ( RSTRING_PTR ( <S2SV_ModStart> ( space ) , len
flori@json/8f782fd8e181d9cfe9387ded43a5ca9692266b85
CVE-2017-14064
https://github.com/flori/json/commit/8f782fd8e181d9cfe9387ded43a5ca9692266b85
2017-08-31T17:29Z
843
CWE-119
CWE-119 static void iriap_getvaluebyclass_indication ( struct iriap_cb * self , struct sk_buff * skb ) { struct ias_object * obj ; struct ias_attrib * attrib ; int name_len ; int attr_len ; char name [ IAS_MAX_CLASSNAME + 1 ] ; char attr [ IAS_MAX_ATTRIBNAME + 1 ] ; __u8 * fp ; int n ; IRDA_DEBUG ( 4 , "%s()\\n" , __func__ ) ; IRDA_ASSERT ( self != NULL , return ; ) ; IRDA_ASSERT ( self -> magic == IAS_MAGIC , return ; ) ; IRDA_ASSERT ( skb != NULL , return ; ) ; fp = skb -> data ; n = 1 ; name_len = fp [ n ++ ] ; <S2SV_StartBug> memcpy ( name , fp + n , name_len ) ; n += name_len ; <S2SV_EndBug> name [ name_len ] = '\\0' ; <S2SV_StartBug> attr_len = fp [ n ++ ] ; <S2SV_EndBug> memcpy ( attr , fp + n , attr_len ) ; n += attr_len ; attr [ attr_len ] = '\\0' ; IRDA_DEBUG ( 4 , "LM-IAS:<S2SV_blank>Looking<S2SV_blank>up<S2SV_blank>%s:<S2SV_blank>%s\\n" , name , attr ) ; obj = irias_find_object ( name ) ; if ( obj == NULL ) { IRDA_DEBUG ( 2 , "LM-IAS:<S2SV_blank>Object<S2SV_blank>%s<S2SV_blank>not<S2SV_blank>found\\n" , name ) ; iriap_getvaluebyclass_response ( self , 0x1235 , IAS_CLASS_UNKNOWN , & irias_missing ) ; return ; } IRDA_DEBUG ( 4 , "LM-IAS:<S2SV_blank>found<S2SV_blank>%s,<S2SV_blank>id=%d\\n" , obj -> name , obj -> id ) ; attrib = irias_find_attrib ( obj , attr ) ; if ( attrib == NULL ) { IRDA_DEBUG ( 2 , "LM-IAS:<S2SV_blank>Attribute<S2SV_blank>%s<S2SV_blank>not<S2SV_blank>found\\n" , attr ) ; iriap_getvaluebyclass_response ( self , obj -> id , IAS_ATTRIB_UNKNOWN , & irias_missing ) ; return ; } iriap_getvaluebyclass_response ( self , obj -> id , IAS_SUCCESS , attrib -> value ) ; }
<S2SV_ModStart> ++ ] ; IRDA_ASSERT ( name_len < IAS_MAX_CLASSNAME + 1 , return ; ) ; <S2SV_ModStart> n ++ ] ; IRDA_ASSERT ( attr_len < IAS_MAX_ATTRIBNAME + 1 , return ; )
torvalds@linux/d370af0ef7951188daeb15bae75db7ba57c67846
CVE-2011-1180
https://github.com/torvalds/linux/commit/d370af0ef7951188daeb15bae75db7ba57c67846
2013-06-08T13:05Z
844
CWE-770
CWE-770 rfbBool HandleRFBServerMessage ( rfbClient * client ) { rfbServerToClientMsg msg ; if ( client -> serverPort == - 1 ) client -> vncRec -> readTimestamp = TRUE ; if ( ! ReadFromRFBServer ( client , ( char * ) & msg , 1 ) ) return FALSE ; switch ( msg . type ) { case rfbSetColourMapEntries : { break ; } case rfbFramebufferUpdate : { rfbFramebufferUpdateRectHeader rect ; int linesToRead ; int bytesPerLine ; int i ; if ( ! ReadFromRFBServer ( client , ( ( char * ) & msg . fu ) + 1 , sz_rfbFramebufferUpdateMsg - 1 ) ) return FALSE ; msg . fu . nRects = rfbClientSwap16IfLE ( msg . fu . nRects ) ; for ( i = 0 ; i < msg . fu . nRects ; i ++ ) { if ( ! ReadFromRFBServer ( client , ( char * ) & rect , sz_rfbFramebufferUpdateRectHeader ) ) return FALSE ; rect . encoding = rfbClientSwap32IfLE ( rect . encoding ) ; if ( rect . encoding == rfbEncodingLastRect ) break ; rect . r . x = rfbClientSwap16IfLE ( rect . r . x ) ; rect . r . y = rfbClientSwap16IfLE ( rect . r . y ) ; rect . r . w = rfbClientSwap16IfLE ( rect . r . w ) ; rect . r . h = rfbClientSwap16IfLE ( rect . r . h ) ; if ( rect . encoding == rfbEncodingXCursor || rect . encoding == rfbEncodingRichCursor ) { if ( ! HandleCursorShape ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h , rect . encoding ) ) { return FALSE ; } continue ; } if ( rect . encoding == rfbEncodingPointerPos ) { if ( ! client -> HandleCursorPos ( client , rect . r . x , rect . r . y ) ) { return FALSE ; } continue ; } if ( rect . encoding == rfbEncodingKeyboardLedState ) { client -> KeyboardLedStateEnabled = 1 ; if ( client -> HandleKeyboardLedState != NULL ) client -> HandleKeyboardLedState ( client , rect . r . x , 0 ) ; client -> CurrentKeyboardLedState = rect . r . x ; continue ; } if ( rect . encoding == rfbEncodingNewFBSize ) { client -> width = rect . r . w ; client -> height = rect . r . h ; client -> updateRect . x = client -> updateRect . y = 0 ; client -> updateRect . w = client -> width ; client -> updateRect . h = client -> height ; if ( ! client -> MallocFrameBuffer ( client ) ) return FALSE ; SendFramebufferUpdateRequest ( client , 0 , 0 , rect . r . w , rect . r . h , FALSE ) ; rfbClientLog ( "Got<S2SV_blank>new<S2SV_blank>framebuffer<S2SV_blank>size:<S2SV_blank>%dx%d\\n" , rect . r . w , rect . r . h ) ; continue ; } if ( rect . encoding == rfbEncodingSupportedMessages ) { int loop ; if ( ! ReadFromRFBServer ( client , ( char * ) & client -> supportedMessages , sz_rfbSupportedMessages ) ) return FALSE ; rfbClientLog ( "client2server<S2SV_blank>supported<S2SV_blank>messages<S2SV_blank>(bit<S2SV_blank>flags)\\n" ) ; for ( loop = 0 ; loop < 32 ; loop += 8 ) rfbClientLog ( "%02X:<S2SV_blank>%04x<S2SV_blank>%04x<S2SV_blank>%04x<S2SV_blank>%04x<S2SV_blank>-<S2SV_blank>%04x<S2SV_blank>%04x<S2SV_blank>%04x<S2SV_blank>%04x\\n" , loop , client -> supportedMessages . client2server [ loop ] , client -> supportedMessages . client2server [ loop + 1 ] , client -> supportedMessages . client2server [ loop + 2 ] , client -> supportedMessages . client2server [ loop + 3 ] , client -> supportedMessages . client2server [ loop + 4 ] , client -> supportedMessages . client2server [ loop + 5 ] , client -> supportedMessages . client2server [ loop + 6 ] , client -> supportedMessages . client2server [ loop + 7 ] ) ; rfbClientLog ( "server2client<S2SV_blank>supported<S2SV_blank>messages<S2SV_blank>(bit<S2SV_blank>flags)\\n" ) ; for ( loop = 0 ; loop < 32 ; loop += 8 ) rfbClientLog ( "%02X:<S2SV_blank>%04x<S2SV_blank>%04x<S2SV_blank>%04x<S2SV_blank>%04x<S2SV_blank>-<S2SV_blank>%04x<S2SV_blank>%04x<S2SV_blank>%04x<S2SV_blank>%04x\\n" , loop , client -> supportedMessages . server2client [ loop ] , client -> supportedMessages . server2client [ loop + 1 ] , client -> supportedMessages . server2client [ loop + 2 ] , client -> supportedMessages . server2client [ loop + 3 ] , client -> supportedMessages . server2client [ loop + 4 ] , client -> supportedMessages . server2client [ loop + 5 ] , client -> supportedMessages . server2client [ loop + 6 ] , client -> supportedMessages . server2client [ loop + 7 ] ) ; continue ; } if ( rect . encoding == rfbEncodingSupportedEncodings ) { char * buffer ; buffer = malloc ( rect . r . w ) ; if ( ! ReadFromRFBServer ( client , buffer , rect . r . w ) ) { free ( buffer ) ; return FALSE ; } free ( buffer ) ; continue ; } if ( rect . encoding == rfbEncodingServerIdentity ) { char * buffer ; buffer = malloc ( rect . r . w + 1 ) ; if ( ! ReadFromRFBServer ( client , buffer , rect . r . w ) ) { free ( buffer ) ; return FALSE ; } buffer [ rect . r . w ] = 0 ; rfbClientLog ( "Connected<S2SV_blank>to<S2SV_blank>Server<S2SV_blank>\\"%s\\"\\n" , buffer ) ; free ( buffer ) ; continue ; } if ( rect . encoding != rfbEncodingUltraZip ) { if ( ( rect . r . x + rect . r . w > client -> width ) || ( rect . r . y + rect . r . h > client -> height ) ) { rfbClientLog ( "Rect<S2SV_blank>too<S2SV_blank>large:<S2SV_blank>%dx%d<S2SV_blank>at<S2SV_blank>(%d,<S2SV_blank>%d)\\n" , rect . r . w , rect . r . h , rect . r . x , rect . r . y ) ; return FALSE ; } client -> SoftCursorLockArea ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ; } switch ( rect . encoding ) { case rfbEncodingRaw : { int y = rect . r . y , h = rect . r . h ; bytesPerLine = rect . r . w * client -> format . bitsPerPixel / 8 ; linesToRead = bytesPerLine ? ( RFB_BUFFER_SIZE / bytesPerLine ) : 0 ; while ( linesToRead && h > 0 ) { if ( linesToRead > h ) linesToRead = h ; if ( ! ReadFromRFBServer ( client , client -> buffer , bytesPerLine * linesToRead ) ) return FALSE ; client -> GotBitmap ( client , ( uint8_t * ) client -> buffer , rect . r . x , y , rect . r . w , linesToRead ) ; h -= linesToRead ; y += linesToRead ; } break ; } case rfbEncodingCopyRect : { rfbCopyRect cr ; if ( ! ReadFromRFBServer ( client , ( char * ) & cr , sz_rfbCopyRect ) ) return FALSE ; cr . srcX = rfbClientSwap16IfLE ( cr . srcX ) ; cr . srcY = rfbClientSwap16IfLE ( cr . srcY ) ; client -> SoftCursorLockArea ( client , cr . srcX , cr . srcY , rect . r . w , rect . r . h ) ; client -> GotCopyRect ( client , cr . srcX , cr . srcY , rect . r . w , rect . r . h , rect . r . x , rect . r . y ) ; break ; } case rfbEncodingRRE : { switch ( client -> format . bitsPerPixel ) { case 8 : if ( ! HandleRRE8 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; break ; case 16 : if ( ! HandleRRE16 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; break ; case 32 : if ( ! HandleRRE32 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; break ; } break ; } case rfbEncodingCoRRE : { switch ( client -> format . bitsPerPixel ) { case 8 : if ( ! HandleCoRRE8 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; break ; case 16 : if ( ! HandleCoRRE16 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; break ; case 32 : if ( ! HandleCoRRE32 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; break ; } break ; } case rfbEncodingHextile : { switch ( client -> format . bitsPerPixel ) { case 8 : if ( ! HandleHextile8 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; break ; case 16 : if ( ! HandleHextile16 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; break ; case 32 : if ( ! HandleHextile32 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; break ; } break ; } case rfbEncodingUltra : { switch ( client -> format . bitsPerPixel ) { case 8 : if ( ! HandleUltra8 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; break ; case 16 : if ( ! HandleUltra16 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; break ; case 32 : if ( ! HandleUltra32 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; break ; } break ; } case rfbEncodingUltraZip : { switch ( client -> format . bitsPerPixel ) { case 8 : if ( ! HandleUltraZip8 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; break ; case 16 : if ( ! HandleUltraZip16 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; break ; case 32 : if ( ! HandleUltraZip32 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; break ; } break ; } case rfbEncodingTRLE : { switch ( client -> format . bitsPerPixel ) { case 8 : if ( ! HandleTRLE8 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; break ; case 16 : if ( client -> si . format . greenMax > 0x1F ) { if ( ! HandleTRLE16 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; } else { if ( ! HandleTRLE15 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; } break ; case 32 : { uint32_t maxColor = ( client -> format . redMax << client -> format . redShift ) | ( client -> format . greenMax << client -> format . greenShift ) | ( client -> format . blueMax << client -> format . blueShift ) ; if ( ( client -> format . bigEndian && ( maxColor & 0xff ) == 0 ) || ( ! client -> format . bigEndian && ( maxColor & 0xff000000 ) == 0 ) ) { if ( ! HandleTRLE24 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; } else if ( ! client -> format . bigEndian && ( maxColor & 0xff ) == 0 ) { if ( ! HandleTRLE24Up ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; } else if ( client -> format . bigEndian && ( maxColor & 0xff000000 ) == 0 ) { if ( ! HandleTRLE24Down ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; } else if ( ! HandleTRLE32 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; break ; } } break ; } # ifdef LIBVNCSERVER_HAVE_LIBZ case rfbEncodingZlib : { switch ( client -> format . bitsPerPixel ) { case 8 : if ( ! HandleZlib8 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; break ; case 16 : if ( ! HandleZlib16 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; break ; case 32 : if ( ! HandleZlib32 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; break ; } break ; } # ifdef LIBVNCSERVER_HAVE_LIBJPEG case rfbEncodingTight : { switch ( client -> format . bitsPerPixel ) { case 8 : if ( ! HandleTight8 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; break ; case 16 : if ( ! HandleTight16 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; break ; case 32 : if ( ! HandleTight32 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; break ; } break ; } # endif case rfbEncodingZRLE : client -> appData . qualityLevel = 9 ; case rfbEncodingZYWRLE : { switch ( client -> format . bitsPerPixel ) { case 8 : if ( ! HandleZRLE8 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; break ; case 16 : if ( client -> si . format . greenMax > 0x1F ) { if ( ! HandleZRLE16 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; } else { if ( ! HandleZRLE15 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; } break ; case 32 : { uint32_t maxColor = ( client -> format . redMax << client -> format . redShift ) | ( client -> format . greenMax << client -> format . greenShift ) | ( client -> format . blueMax << client -> format . blueShift ) ; if ( ( client -> format . bigEndian && ( maxColor & 0xff ) == 0 ) || ( ! client -> format . bigEndian && ( maxColor & 0xff000000 ) == 0 ) ) { if ( ! HandleZRLE24 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; } else if ( ! client -> format . bigEndian && ( maxColor & 0xff ) == 0 ) { if ( ! HandleZRLE24Up ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; } else if ( client -> format . bigEndian && ( maxColor & 0xff000000 ) == 0 ) { if ( ! HandleZRLE24Down ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; } else if ( ! HandleZRLE32 ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ) return FALSE ; break ; } } break ; } # endif default : { rfbBool handled = FALSE ; rfbClientProtocolExtension * e ; for ( e = rfbClientExtensions ; ! handled && e ; e = e -> next ) if ( e -> handleEncoding && e -> handleEncoding ( client , & rect ) ) handled = TRUE ; if ( ! handled ) { rfbClientLog ( "Unknown<S2SV_blank>rect<S2SV_blank>encoding<S2SV_blank>%d\\n" , ( int ) rect . encoding ) ; return FALSE ; } } } client -> SoftCursorUnlockScreen ( client ) ; client -> GotFrameBufferUpdate ( client , rect . r . x , rect . r . y , rect . r . w , rect . r . h ) ; } if ( ! SendIncrementalFramebufferUpdateRequest ( client ) ) return FALSE ; if ( client -> FinishedFrameBufferUpdate ) client -> FinishedFrameBufferUpdate ( client ) ; break ; } case rfbBell : { client -> Bell ( client ) ; break ; } case rfbServerCutText : { char * buffer ; if ( ! ReadFromRFBServer ( client , ( ( char * ) & msg ) + 1 , sz_rfbServerCutTextMsg - 1 ) ) return FALSE ; msg . sct . length = rfbClientSwap32IfLE ( msg . sct . length ) ; if ( msg . sct . length > 1 << 20 ) { rfbClientErr ( "Ignoring<S2SV_blank>too<S2SV_blank>big<S2SV_blank>cut<S2SV_blank>text<S2SV_blank>length<S2SV_blank>sent<S2SV_blank>by<S2SV_blank>server:<S2SV_blank>%u<S2SV_blank>B<S2SV_blank>><S2SV_blank>1<S2SV_blank>MB\\n" , ( unsigned int ) msg . sct . length ) ; return FALSE ; } buffer = malloc ( msg . sct . length + 1 ) ; if ( ! ReadFromRFBServer ( client , buffer , msg . sct . length ) ) { free ( buffer ) ; return FALSE ; } buffer [ msg . sct . length ] = 0 ; if ( client -> GotXCutText ) client -> GotXCutText ( client , buffer , msg . sct . length ) ; free ( buffer ) ; break ; } case rfbTextChat : { char * buffer = NULL ; if ( ! ReadFromRFBServer ( client , ( ( char * ) & msg ) + 1 , sz_rfbTextChatMsg - 1 ) ) return FALSE ; msg . tc . length = rfbClientSwap32IfLE ( msg . sct . length ) ; switch ( msg . tc . length ) { case rfbTextChatOpen : rfbClientLog ( "Received<S2SV_blank>TextChat<S2SV_blank>Open\\n" ) ; if ( client -> HandleTextChat != NULL ) client -> HandleTextChat ( client , ( int ) rfbTextChatOpen , NULL ) ; break ; case rfbTextChatClose : rfbClientLog ( "Received<S2SV_blank>TextChat<S2SV_blank>Close\\n" ) ; if ( client -> HandleTextChat != NULL ) client -> HandleTextChat ( client , ( int ) rfbTextChatClose , NULL ) ; break ; case rfbTextChatFinished : rfbClientLog ( "Received<S2SV_blank>TextChat<S2SV_blank>Finished\\n" ) ; if ( client -> HandleTextChat != NULL ) client -> HandleTextChat ( client , ( int ) rfbTextChatFinished , NULL ) ; break ; default : <S2SV_StartBug> buffer = malloc ( msg . tc . length + 1 ) ; <S2SV_EndBug> if ( ! ReadFromRFBServer ( client , buffer , msg . tc . length ) ) { free ( buffer ) ; return FALSE ; } buffer [ msg . tc . length ] = 0 ; rfbClientLog ( "Received<S2SV_blank>TextChat<S2SV_blank>\\"%s\\"\\n" , buffer ) ; if ( client -> HandleTextChat != NULL ) client -> HandleTextChat ( client , ( int ) msg . tc . length , buffer ) ; free ( buffer ) ; break ; } break ; } case rfbXvp : { if ( ! ReadFromRFBServer ( client , ( ( char * ) & msg ) + 1 , sz_rfbXvpMsg - 1 ) ) return FALSE ; SetClient2Server ( client , rfbXvp ) ; SetServer2Client ( client , rfbXvp ) ; if ( client -> HandleXvpMsg ) client -> HandleXvpMsg ( client , msg . xvp . version , msg . xvp . code ) ; break ; } case rfbResizeFrameBuffer : { if ( ! ReadFromRFBServer ( client , ( ( char * ) & msg ) + 1 , sz_rfbResizeFrameBufferMsg - 1 ) ) return FALSE ; client -> width = rfbClientSwap16IfLE ( msg . rsfb . framebufferWidth ) ; client -> height = rfbClientSwap16IfLE ( msg . rsfb . framebufferHeigth ) ; client -> updateRect . x = client -> updateRect . y = 0 ; client -> updateRect . w = client -> width ; client -> updateRect . h = client -> height ; if ( ! client -> MallocFrameBuffer ( client ) ) return FALSE ; SendFramebufferUpdateRequest ( client , 0 , 0 , client -> width , client -> height , FALSE ) ; rfbClientLog ( "Got<S2SV_blank>new<S2SV_blank>framebuffer<S2SV_blank>size:<S2SV_blank>%dx%d\\n" , client -> width , client -> height ) ; break ; } case rfbPalmVNCReSizeFrameBuffer : { if ( ! ReadFromRFBServer ( client , ( ( char * ) & msg ) + 1 , sz_rfbPalmVNCReSizeFrameBufferMsg - 1 ) ) return FALSE ; client -> width = rfbClientSwap16IfLE ( msg . prsfb . buffer_w ) ; client -> height = rfbClientSwap16IfLE ( msg . prsfb . buffer_h ) ; client -> updateRect . x = client -> updateRect . y = 0 ; client -> updateRect . w = client -> width ; client -> updateRect . h = client -> height ; if ( ! client -> MallocFrameBuffer ( client ) ) return FALSE ; SendFramebufferUpdateRequest ( client , 0 , 0 , client -> width , client -> height , FALSE ) ; rfbClientLog ( "Got<S2SV_blank>new<S2SV_blank>framebuffer<S2SV_blank>size:<S2SV_blank>%dx%d\\n" , client -> width , client -> height ) ; break ; } default : { rfbBool handled = FALSE ; rfbClientProtocolExtension * e ; for ( e = rfbClientExtensions ; ! handled && e ; e = e -> next ) if ( e -> handleMessage && e -> handleMessage ( client , & msg ) ) handled = TRUE ; if ( ! handled ) { char buffer [ 256 ] ; rfbClientLog ( "Unknown<S2SV_blank>message<S2SV_blank>type<S2SV_blank>%d<S2SV_blank>from<S2SV_blank>VNC<S2SV_blank>server\\n" , msg . type ) ; ReadFromRFBServer ( client , buffer , 256 ) ; return FALSE ; } } } return TRUE ; }
<S2SV_ModStart> ; default : if ( msg . tc . length > MAX_TEXTCHAT_SIZE ) return FALSE ;
LibVNC@libvncserver/8937203441ee241c4ace85da687b7d6633a12365
CVE-2020-14405
https://github.com/LibVNC/libvncserver/commit/8937203441ee241c4ace85da687b7d6633a12365
2020-06-17T16:15Z
845
CWE-611
CWE-611 void init_xml_relax_ng ( ) { VALUE nokogiri = rb_define_module ( "Nokogiri" ) ; VALUE xml = rb_define_module_under ( nokogiri , "XML" ) ; VALUE klass = rb_define_class_under ( xml , "RelaxNG" , cNokogiriXmlSchema ) ; cNokogiriXmlRelaxNG = klass ; <S2SV_StartBug> rb_define_singleton_method ( klass , "read_memory" , read_memory , 1 ) ; <S2SV_EndBug> <S2SV_StartBug> rb_define_singleton_method ( klass , "from_document" , from_document , 1 ) ; <S2SV_EndBug> rb_define_private_method ( klass , "validate_document" , validate_document , 1 ) ; }
<S2SV_ModStart> , read_memory , - <S2SV_ModStart> , from_document , -
sparklemotion@nokogiri/9c87439d9afa14a365ff13e73adc809cb2c3d97b
CVE-2020-26247
https://github.com/sparklemotion/nokogiri/commit/9c87439d9afa14a365ff13e73adc809cb2c3d97b
2020-12-30T19:15Z
846
CWE-000
CWE-000 int jpc_bitstream_putbits ( jpc_bitstream_t * bitstream , int n , long v ) { int m ; <S2SV_StartBug> assert ( n >= 0 && n < 32 ) ; <S2SV_EndBug> assert ( ! ( v & ( ~ JAS_ONES ( n ) ) ) ) ; m = n - 1 ; while ( -- n >= 0 ) { if ( jpc_bitstream_putbit ( bitstream , ( v >> m ) & 1 ) == EOF ) { return EOF ; } v <<= 1 ; } return 0 ; }
<S2SV_ModStart> int m ; if ( n < 0 || n >= 32 ) { return EOF ; } <S2SV_ModEnd> assert ( !
mdadams@jasper/1e84674d95353c64e5c4c0e7232ae86fd6ea813b
CVE-2016-9391
https://github.com/mdadams/jasper/commit/1e84674d95353c64e5c4c0e7232ae86fd6ea813b
2017-03-23T18:59Z
847
CWE-787
CWE-787 <S2SV_StartBug> static void nsc_encode_subsampling ( NSC_CONTEXT * context ) <S2SV_EndBug> { UINT16 x ; UINT16 y ; <S2SV_StartBug> BYTE * co_dst ; <S2SV_EndBug> BYTE * cg_dst ; INT8 * co_src0 ; INT8 * co_src1 ; INT8 * cg_src0 ; INT8 * cg_src1 ; UINT32 tempWidth ; <S2SV_StartBug> UINT32 tempHeight ; <S2SV_EndBug> tempWidth = ROUND_UP_TO ( context -> width , 8 ) ; tempHeight = ROUND_UP_TO ( context -> height , 2 ) ; <S2SV_StartBug> for ( y = 0 ; y < tempHeight >> 1 ; y ++ ) <S2SV_EndBug> { <S2SV_StartBug> co_dst = context -> priv -> PlaneBuffers [ 1 ] + y * ( tempWidth >> 1 ) ; <S2SV_EndBug> <S2SV_StartBug> cg_dst = context -> priv -> PlaneBuffers [ 2 ] + y * ( tempWidth >> 1 ) ; <S2SV_EndBug> <S2SV_StartBug> co_src0 = ( INT8 * ) context -> priv -> PlaneBuffers [ 1 ] + ( y << 1 ) * tempWidth ; <S2SV_EndBug> <S2SV_StartBug> co_src1 = co_src0 + tempWidth ; <S2SV_EndBug> <S2SV_StartBug> cg_src0 = ( INT8 * ) context -> priv -> PlaneBuffers [ 2 ] + ( y << 1 ) * tempWidth ; <S2SV_EndBug> <S2SV_StartBug> cg_src1 = cg_src0 + tempWidth ; <S2SV_EndBug> for ( x = 0 ; x < tempWidth >> 1 ; x ++ ) { * co_dst ++ = ( BYTE ) ( ( ( INT16 ) * co_src0 + ( INT16 ) * ( co_src0 + 1 ) + ( INT16 ) * co_src1 + ( INT16 ) * ( co_src1 + 1 ) ) >> 2 ) ; * cg_dst ++ = ( BYTE ) ( ( ( INT16 ) * cg_src0 + ( INT16 ) * ( cg_src0 + 1 ) + ( INT16 ) * cg_src1 + ( INT16 ) * ( cg_src1 + 1 ) ) >> 2 ) ; co_src0 += 2 ; co_src1 += 2 ; cg_src0 += 2 ; cg_src1 += 2 ; } } <S2SV_StartBug> } <S2SV_EndBug>
<S2SV_ModStart> <S2SV_null> <S2SV_null> static BOOL <S2SV_ModEnd> nsc_encode_subsampling ( NSC_CONTEXT <S2SV_ModStart> UINT16 y ; <S2SV_ModEnd> UINT32 tempWidth ; <S2SV_ModStart> ; UINT32 tempHeight ; if ( ! context ) return FALSE <S2SV_ModStart> 2 ) ; if ( tempHeight == 0 ) return FALSE ; if ( tempWidth > context -> priv -> PlaneBuffersLength / tempHeight ) return FALSE ; <S2SV_ModStart> ++ ) { BYTE * <S2SV_ModStart> 1 ) ; BYTE * <S2SV_ModStart> 1 ) ; const INT8 * <S2SV_ModStart> * tempWidth ; const INT8 * <S2SV_ModStart> + tempWidth ; const INT8 * <S2SV_ModStart> * tempWidth ; const INT8 * <S2SV_ModStart> ; } } return TRUE ;
FreeRDP@FreeRDP/d1112c279bd1a327e8e4d0b5f371458bf2579659
CVE-2018-8788
https://github.com/FreeRDP/FreeRDP/commit/d1112c279bd1a327e8e4d0b5f371458bf2579659
2018-11-29T18:29Z
848
CWE-119
CWE-119 static int rc_pick_q_and_bounds_two_pass ( const VP9_COMP * cpi , int * bottom_index , int * top_index ) { const VP9_COMMON * const cm = & cpi -> common ; const RATE_CONTROL * const rc = & cpi -> rc ; <S2SV_StartBug> const VP9_CONFIG * const oxcf = & cpi -> oxcf ; <S2SV_EndBug> <S2SV_StartBug> int active_best_quality ; <S2SV_EndBug> int active_worst_quality = cpi -> twopass . active_worst_quality ; int q ; <S2SV_StartBug> if ( frame_is_intra_only ( cm ) ) { <S2SV_EndBug> # if ! CONFIG_MULTIPLE_ARF <S2SV_StartBug> if ( rc -> this_key_frame_forced ) { <S2SV_EndBug> <S2SV_StartBug> int qindex = rc -> last_boosted_qindex ; <S2SV_EndBug> <S2SV_StartBug> double last_boosted_q = vp9_convert_qindex_to_q ( qindex ) ; <S2SV_EndBug> int delta_qindex = vp9_compute_qdelta ( rc , last_boosted_q , <S2SV_StartBug> last_boosted_q * 0.75 ) ; <S2SV_EndBug> <S2SV_StartBug> active_best_quality = MAX ( qindex + delta_qindex , rc -> best_quality ) ; <S2SV_EndBug> } else { double q_adj_factor = 1.0 ; double q_val ; <S2SV_StartBug> active_best_quality = get_active_quality ( active_worst_quality , <S2SV_EndBug> rc -> kf_boost , kf_low , kf_high , kf_low_motion_minq , kf_high_motion_minq ) ; if ( ( cm -> width * cm -> height ) <= ( 352 * 288 ) ) { q_adj_factor -= 0.25 ; } q_adj_factor += 0.05 - ( 0.001 * ( double ) cpi -> twopass . kf_zeromotion_pct ) ; <S2SV_StartBug> q_val = vp9_convert_qindex_to_q ( active_best_quality ) ; <S2SV_EndBug> active_best_quality += vp9_compute_qdelta ( rc , q_val , <S2SV_StartBug> q_val * q_adj_factor ) ; <S2SV_EndBug> } # else double current_q ; current_q = vp9_convert_qindex_to_q ( active_worst_quality ) ; active_best_quality = active_worst_quality + vp9_compute_qdelta ( rc , current_q , current_q * 0.3 ) ; # endif } else if ( ! rc -> is_src_frame_alt_ref && ( cpi -> refresh_golden_frame || cpi -> refresh_alt_ref_frame ) ) { if ( rc -> frames_since_key > 1 && rc -> avg_frame_qindex [ INTER_FRAME ] < active_worst_quality ) { q = rc -> avg_frame_qindex [ INTER_FRAME ] ; } else { q = active_worst_quality ; } <S2SV_StartBug> if ( oxcf -> end_usage == USAGE_CONSTRAINED_QUALITY ) { <S2SV_EndBug> <S2SV_StartBug> if ( q < cpi -> cq_target_quality ) <S2SV_EndBug> q = cpi -> cq_target_quality ; if ( rc -> frames_since_key > 1 ) { active_best_quality = get_active_quality ( q , rc -> gfu_boost , gf_low , gf_high , afq_low_motion_minq , afq_high_motion_minq ) ; } else { active_best_quality = get_active_quality ( q , rc -> gfu_boost , gf_low , gf_high , gf_low_motion_minq , gf_high_motion_minq ) ; } active_best_quality = active_best_quality * 15 / 16 ; <S2SV_StartBug> } else if ( oxcf -> end_usage == USAGE_CONSTANT_QUALITY ) { <S2SV_EndBug> if ( ! cpi -> refresh_alt_ref_frame ) { <S2SV_StartBug> active_best_quality = cpi -> cq_target_quality ; <S2SV_EndBug> } else { if ( rc -> frames_since_key > 1 ) { active_best_quality = get_active_quality ( q , rc -> gfu_boost , gf_low , gf_high , afq_low_motion_minq , afq_high_motion_minq ) ; } else { active_best_quality = get_active_quality ( q , rc -> gfu_boost , gf_low , gf_high , gf_low_motion_minq , gf_high_motion_minq ) ; } } } else { active_best_quality = get_active_quality ( q , rc -> gfu_boost , gf_low , gf_high , gf_low_motion_minq , gf_high_motion_minq ) ; } } else { <S2SV_StartBug> if ( oxcf -> end_usage == USAGE_CONSTANT_QUALITY ) { <S2SV_EndBug> active_best_quality = cpi -> cq_target_quality ; } else { active_best_quality = inter_minq [ active_worst_quality ] ; <S2SV_StartBug> if ( ( oxcf -> end_usage == USAGE_CONSTRAINED_QUALITY ) && <S2SV_EndBug> <S2SV_StartBug> ( active_best_quality < cpi -> cq_target_quality ) ) { <S2SV_EndBug> if ( rc -> rolling_actual_bits < rc -> min_frame_bandwidth ) active_best_quality = oxcf -> cq_level ; else active_best_quality = cpi -> cq_target_quality ; } } } active_best_quality = clamp ( active_best_quality , rc -> best_quality , rc -> worst_quality ) ; active_worst_quality = clamp ( active_worst_quality , active_best_quality , rc -> worst_quality ) ; * top_index = active_worst_quality ; * bottom_index = active_best_quality ; # if LIMIT_QRANGE_FOR_ALTREF_AND_KEY <S2SV_StartBug> if ( cm -> frame_type == KEY_FRAME && ! rc -> this_key_frame_forced ) { <S2SV_EndBug> <S2SV_StartBug> * top_index = ( active_worst_quality + active_best_quality * 3 ) / 4 ; <S2SV_EndBug> } else if ( ! rc -> is_src_frame_alt_ref && ( oxcf -> end_usage != USAGE_STREAM_FROM_SERVER ) && ( cpi -> refresh_golden_frame || cpi -> refresh_alt_ref_frame ) ) { * top_index = ( active_worst_quality + active_best_quality ) / 2 ; } # endif if ( oxcf -> end_usage == USAGE_CONSTANT_QUALITY ) { q = active_best_quality ; } else if ( ( cm -> frame_type == KEY_FRAME ) && rc -> this_key_frame_forced ) { <S2SV_StartBug> q = rc -> last_boosted_qindex ; <S2SV_EndBug> } else { q = vp9_rc_regulate_q ( cpi , rc -> this_frame_target , active_best_quality , active_worst_quality ) ; <S2SV_StartBug> if ( q > * top_index ) { <S2SV_EndBug> if ( rc -> this_frame_target >= rc -> max_frame_bandwidth ) <S2SV_StartBug> * top_index = q ; <S2SV_EndBug> else q = * top_index ; } } # if CONFIG_MULTIPLE_ARF if ( cpi -> multi_arf_enabled && ( cm -> frame_type != KEY_FRAME ) && cpi -> oxcf . end_usage != USAGE_CONSTANT_QUALITY ) { double new_q ; double current_q = vp9_convert_qindex_to_q ( active_worst_quality ) ; int level = cpi -> this_frame_weight ; assert ( level >= 0 ) ; new_q = current_q * ( 1.0 - ( 0.2 * ( cpi -> max_arf_level - level ) ) ) ; q = active_worst_quality + vp9_compute_qdelta ( rc , current_q , new_q ) ; <S2SV_StartBug> * bottom_index = q ; <S2SV_EndBug> * top_index = q ; printf ( "frame:%d<S2SV_blank>q:%d\\n" , cm -> current_video_frame , q ) ; } # endif assert ( * top_index <= rc -> worst_quality && * top_index >= rc -> best_quality ) ; assert ( * bottom_index <= rc -> worst_quality && * bottom_index >= rc -> best_quality ) ; assert ( q <= rc -> worst_quality && q >= rc -> best_quality ) ; return q ; }
<S2SV_ModStart> rc ; const VP9EncoderConfig <S2SV_ModEnd> * const oxcf <S2SV_ModStart> -> oxcf ; const GF_GROUP * gf_group = & cpi -> twopass . gf_group ; const int cq_level = get_active_cq_level ( rc , oxcf ) ; int active_best_quality ; int active_worst_quality = cpi -> twopass . active_worst_quality ; int q ; int * inter_minq ; ASSIGN_MINQ_TABLE ( cm -> bit_depth , inter_minq ) <S2SV_ModEnd> ; if ( <S2SV_ModStart> ( cm ) || vp9_is_upper_layer_key_frame ( cpi ) ) { <S2SV_ModEnd> if ( rc <S2SV_ModStart> this_key_frame_forced ) { double last_boosted_q ; int delta_qindex ; int qindex ; if ( cpi -> twopass . last_kfgroup_zeromotion_pct >= STATIC_MOTION_THRESH ) { qindex = MIN ( rc -> last_kf_qindex , <S2SV_ModEnd> rc -> last_boosted_qindex <S2SV_ModStart> rc -> last_boosted_qindex ) ; active_best_quality = qindex ; <S2SV_ModEnd> last_boosted_q = vp9_convert_qindex_to_q <S2SV_ModStart> vp9_convert_qindex_to_q ( qindex , cm -> bit_depth ) ; <S2SV_ModEnd> delta_qindex = vp9_compute_qdelta <S2SV_ModStart> , last_boosted_q * 1.25 , cm -> bit_depth ) ; active_worst_quality = MIN <S2SV_ModEnd> ( qindex + <S2SV_ModStart> + delta_qindex , active_worst_quality ) ; } else { qindex = rc -> last_boosted_qindex ; last_boosted_q = vp9_convert_qindex_to_q ( qindex , cm -> bit_depth ) ; delta_qindex = vp9_compute_qdelta ( rc , last_boosted_q , last_boosted_q * 0.75 , cm -> bit_depth ) ; active_best_quality = MAX ( qindex + delta_qindex , <S2SV_ModStart> best_quality ) ; } <S2SV_ModStart> ; active_best_quality = get_kf_active_quality ( rc , active_worst_quality , cm -> bit_depth <S2SV_ModEnd> ) ; if <S2SV_ModStart> vp9_convert_qindex_to_q ( active_best_quality , cm -> bit_depth <S2SV_ModStart> q_val * q_adj_factor , cm -> bit_depth ) ; } <S2SV_ModEnd> } else if <S2SV_ModStart> ( oxcf -> rc_mode == VPX_CQ <S2SV_ModEnd> ) { if <S2SV_ModStart> ( q < cq_level ) q = cq_level ; active_best_quality = get_gf_active_quality ( rc , q , cm -> bit_depth ) ; <S2SV_ModEnd> active_best_quality = active_best_quality <S2SV_ModStart> ( oxcf -> rc_mode == VPX_Q <S2SV_ModEnd> ) { if <S2SV_ModStart> { active_best_quality = cq_level ; } else { active_best_quality = get_gf_active_quality ( rc , q , cm -> bit_depth ) ; if ( gf_group -> rf_level [ gf_group -> index ] == GF_ARF_LOW ) active_best_quality = ( active_best_quality + cq_level + 1 ) / 2 ; } } else { active_best_quality = get_gf_active_quality ( rc , q , cm -> bit_depth <S2SV_ModEnd> ) ; } <S2SV_ModStart> ( oxcf -> rc_mode == VPX_Q ) { active_best_quality = cq_level <S2SV_ModEnd> ; } else <S2SV_ModStart> ( oxcf -> rc_mode == VPX_CQ <S2SV_ModEnd> ) && ( <S2SV_ModStart> ( active_best_quality < cq_level ) ) { active_best_quality = cq_level ; } } } if ( ( cpi -> oxcf . rc_mode != VPX_Q ) && ( cpi -> twopass . gf_zeromotion_pct < VLOW_MOTION_THRESHOLD ) ) { if ( frame_is_intra_only ( cm ) || ( ! rc -> is_src_frame_alt_ref && ( cpi -> refresh_golden_frame || cpi -> refresh_alt_ref_frame ) ) ) { active_best_quality -= ( cpi -> twopass . extend_minq + cpi -> twopass . extend_minq_fast ) ; active_worst_quality += ( cpi -> twopass . extend_maxq / 2 ) ; } else { active_best_quality -= ( cpi -> twopass . extend_minq + cpi -> twopass . extend_minq_fast ) / 2 ; active_worst_quality += cpi -> twopass . extend_maxq ; } } <S2SV_ModEnd> # if LIMIT_QRANGE_FOR_ALTREF_AND_KEY <S2SV_ModStart> # if LIMIT_QRANGE_FOR_ALTREF_AND_KEY vpx_clear_system_state ( ) ; if ( ! ( ( frame_is_intra_only ( cm ) || vp9_is_upper_layer_key_frame ( cpi ) ) ) || ! rc -> this_key_frame_forced || ( cpi -> twopass . last_kfgroup_zeromotion_pct < STATIC_MOTION_THRESH ) ) { int qdelta = vp9_frame_type_qdelta ( cpi , gf_group -> rf_level [ gf_group -> index ] , active_worst_quality ) ; active_worst_quality = MAX ( active_worst_quality + qdelta , active_best_quality ) ; } # endif if ( rc -> frame_size_selector != UNSCALED && ! frame_is_kf_gf_arf ( cpi ) ) { int qdelta = vp9_compute_qdelta_by_rate ( rc , cm -> frame_type , active_best_quality , 2.0 , cm -> bit_depth ) ; active_best_quality = MAX ( active_best_quality + qdelta , rc -> best_quality ) ; } active_best_quality = clamp ( active_best_quality , rc -> best_quality , rc -> worst_quality ) ; active_worst_quality = clamp ( active_worst_quality , active_best_quality , rc -> worst_quality ) ; if ( oxcf -> rc_mode == VPX_Q ) { q = active_best_quality ; } else if ( ( frame_is_intra_only ( cm ) || vp9_is_upper_layer_key_frame ( cpi ) ) && <S2SV_ModEnd> rc -> this_key_frame_forced <S2SV_ModStart> this_key_frame_forced ) { if ( cpi -> twopass . last_kfgroup_zeromotion_pct >= STATIC_MOTION_THRESH ) { q = MIN ( rc -> last_kf_qindex , <S2SV_ModEnd> rc -> last_boosted_qindex <S2SV_ModStart> rc -> last_boosted_qindex ) ; } else { q = rc -> last_boosted_qindex ; } <S2SV_ModEnd> } else { <S2SV_ModStart> ( q > active_worst_quality <S2SV_ModEnd> ) { if <S2SV_ModStart> -> max_frame_bandwidth ) active_worst_quality = q ; else q = active_worst_quality ; } } clamp ( q , active_best_quality , active_worst_quality ) ; <S2SV_ModStart> * top_index = active_worst_quality <S2SV_ModEnd> ; * bottom_index <S2SV_ModStart> * bottom_index = active_best_quality ; <S2SV_ModEnd> assert ( *
external@libvpx/5a9753fca56f0eeb9f61e342b2fccffc364f9426
CVE-2016-1621
https://android.googlesource.com/platform/external/libvpx/+/5a9753fca56f0eeb9f61e342b2fccffc364f9426
2016-03-12T21:59Z
849
CWE-119
CWE-119 <S2SV_StartBug> static void rate_block ( int plane , int block , BLOCK_SIZE plane_bsize , <S2SV_EndBug> TX_SIZE tx_size , struct rdcost_block_args * args ) { int x_idx , y_idx ; txfrm_block_to_raster_xy ( plane_bsize , tx_size , block , & x_idx , & y_idx ) ; <S2SV_StartBug> args -> rate = cost_coeffs ( args -> x , plane , block , args -> t_above + x_idx , <S2SV_EndBug> args -> t_left + y_idx , tx_size , args -> so -> scan , args -> so -> neighbors , args -> use_fast_coef_costing ) ; }
<S2SV_ModStart> <S2SV_null> <S2SV_null> static int <S2SV_ModEnd> rate_block ( int <S2SV_ModStart> y_idx ) ; return <S2SV_ModEnd> cost_coeffs ( args
external@libvpx/5a9753fca56f0eeb9f61e342b2fccffc364f9426
CVE-2016-1621
https://android.googlesource.com/platform/external/libvpx/+/5a9753fca56f0eeb9f61e342b2fccffc364f9426
2016-03-12T21:59Z
850
CWE-358
CWE-358 int udp_recvmsg ( struct sock * sk , struct msghdr * msg , size_t len , int noblock , int flags , int * addr_len ) { struct inet_sock * inet = inet_sk ( sk ) ; DECLARE_SOCKADDR ( struct sockaddr_in * , sin , msg -> msg_name ) ; struct sk_buff * skb ; unsigned int ulen , copied ; int peeked , off = 0 ; int err ; <S2SV_StartBug> int is_udplite = IS_UDPLITE ( sk ) ; <S2SV_EndBug> bool slow ; if ( flags & MSG_ERRQUEUE ) return ip_recv_error ( sk , msg , len , addr_len ) ; try_again : skb = __skb_recv_datagram ( sk , flags | ( noblock ? MSG_DONTWAIT : 0 ) , & peeked , & off , & err ) ; if ( ! skb ) goto out ; ulen = skb -> len - sizeof ( struct udphdr ) ; copied = len ; if ( copied > ulen ) copied = ulen ; else if ( copied < ulen ) msg -> msg_flags |= MSG_TRUNC ; if ( copied < ulen || UDP_SKB_CB ( skb ) -> partial_cov ) { <S2SV_StartBug> if ( udp_lib_checksum_complete ( skb ) ) <S2SV_EndBug> goto csum_copy_err ; } <S2SV_StartBug> if ( skb_csum_unnecessary ( skb ) ) <S2SV_EndBug> err = skb_copy_datagram_msg ( skb , sizeof ( struct udphdr ) , msg , copied ) ; else { err = skb_copy_and_csum_datagram_msg ( skb , sizeof ( struct udphdr ) , msg ) ; if ( err == - EINVAL ) goto csum_copy_err ; } if ( unlikely ( err ) ) { trace_kfree_skb ( skb , udp_recvmsg ) ; if ( ! peeked ) { atomic_inc ( & sk -> sk_drops ) ; UDP_INC_STATS_USER ( sock_net ( sk ) , UDP_MIB_INERRORS , is_udplite ) ; } goto out_free ; } if ( ! peeked ) UDP_INC_STATS_USER ( sock_net ( sk ) , UDP_MIB_INDATAGRAMS , is_udplite ) ; sock_recv_ts_and_drops ( msg , sk , skb ) ; if ( sin ) { sin -> sin_family = AF_INET ; sin -> sin_port = udp_hdr ( skb ) -> source ; sin -> sin_addr . s_addr = ip_hdr ( skb ) -> saddr ; memset ( sin -> sin_zero , 0 , sizeof ( sin -> sin_zero ) ) ; * addr_len = sizeof ( * sin ) ; } if ( inet -> cmsg_flags ) ip_cmsg_recv_offset ( msg , skb , sizeof ( struct udphdr ) ) ; err = copied ; if ( flags & MSG_TRUNC ) err = ulen ; out_free : skb_free_datagram_locked ( sk , skb ) ; out : return err ; csum_copy_err : slow = lock_sock_fast ( sk ) ; if ( ! skb_kill_datagram ( sk , skb , flags ) ) { UDP_INC_STATS_USER ( sock_net ( sk ) , UDP_MIB_CSUMERRORS , is_udplite ) ; UDP_INC_STATS_USER ( sock_net ( sk ) , UDP_MIB_INERRORS , is_udplite ) ; } unlock_sock_fast ( sk , slow ) ; cond_resched ( ) ; msg -> msg_flags &= ~ MSG_TRUNC ; goto try_again ; }
<S2SV_ModStart> ( sk ) ; bool checksum_valid = false <S2SV_ModStart> partial_cov ) { checksum_valid = ! <S2SV_ModEnd> udp_lib_checksum_complete ( skb <S2SV_ModStart> ( skb ) ; if ( ! checksum_valid <S2SV_ModStart> } if ( checksum_valid ||
torvalds@linux/197c949e7798fbf28cfadc69d9ca0c2abbf93191
CVE-2016-10229
https://github.com/torvalds/linux/commit/197c949e7798fbf28cfadc69d9ca0c2abbf93191
2017-04-04T05:59Z
851
CWE-200
CWE-200 static int nr_recvmsg ( struct kiocb * iocb , struct socket * sock , struct msghdr * msg , size_t size , int flags ) { struct sock * sk = sock -> sk ; struct sockaddr_ax25 * sax = ( struct sockaddr_ax25 * ) msg -> msg_name ; size_t copied ; struct sk_buff * skb ; int er ; lock_sock ( sk ) ; if ( sk -> sk_state != TCP_ESTABLISHED ) { release_sock ( sk ) ; return - ENOTCONN ; } if ( ( skb = skb_recv_datagram ( sk , flags & ~ MSG_DONTWAIT , flags & MSG_DONTWAIT , & er ) ) == NULL ) { release_sock ( sk ) ; return er ; } skb_reset_transport_header ( skb ) ; copied = skb -> len ; if ( copied > size ) { copied = size ; msg -> msg_flags |= MSG_TRUNC ; } er = skb_copy_datagram_iovec ( skb , 0 , msg -> msg_iov , copied ) ; if ( er < 0 ) { skb_free_datagram ( sk , skb ) ; release_sock ( sk ) ; return er ; } if ( sax != NULL ) { <S2SV_StartBug> memset ( sax , 0 , sizeof ( sax ) ) ; <S2SV_EndBug> sax -> sax25_family = AF_NETROM ; skb_copy_from_linear_data_offset ( skb , 7 , sax -> sax25_call . ax25_call , AX25_ADDR_LEN ) ; } msg -> msg_namelen = sizeof ( * sax ) ; skb_free_datagram ( sk , skb ) ; release_sock ( sk ) ; return copied ; }
<S2SV_ModStart> , sizeof ( *
torvalds@linux/c802d759623acbd6e1ee9fbdabae89159a513913
CVE-2013-3232
https://github.com/torvalds/linux/commit/c802d759623acbd6e1ee9fbdabae89159a513913
2013-04-22T11:41Z
852
CWE-352
CWE-352 static void do_service ( Socket_T s ) { volatile HttpResponse res = create_HttpResponse ( s ) ; volatile HttpRequest req = create_HttpRequest ( s ) ; if ( res && req ) { if ( Run . httpd . flags & Httpd_Ssl ) set_header ( res , "Strict-Transport-Security" , "max-age=63072000;<S2SV_blank>includeSubdomains;<S2SV_blank>preload" ) ; <S2SV_StartBug> if ( is_authenticated ( req , res ) ) { <S2SV_EndBug> if ( IS ( req -> method , METHOD_GET ) ) Impl . doGet ( req , res ) ; else if ( IS ( req -> method , METHOD_POST ) ) Impl . doPost ( req , res ) ; else send_error ( req , res , SC_NOT_IMPLEMENTED , "Method<S2SV_blank>not<S2SV_blank>implemented" ) ; } send_response ( req , res ) ; } done ( req , res ) ; }
<S2SV_ModStart> ) ) { set_header ( res , "Set-Cookie" , "securitytoken=%s;<S2SV_blank>Max-Age=600;<S2SV_blank>HttpOnly;<S2SV_blank>SameSite=strict%s" , res -> token , Run . httpd . flags & Httpd_Ssl ? ";<S2SV_blank>Secure" : "" ) ;
tildeslash@monit/c6ec3820e627f85417053e6336de2987f2d863e3
CVE-2016-7067
https://bitbucket.org/tildeslash/monit/commit/c6ec3820e627f85417053e6336de2987f2d863e3
2018-09-10T14:29Z
853
CWE-787
CWE-787 static void load_xref_from_plaintext ( FILE * fp , xref_t * xref ) { int i , buf_idx , obj_id , added_entries ; char c , buf [ 32 ] = { 0 } ; long start , pos ; start = ftell ( fp ) ; pos = xref -> end ; fseek ( fp , pos , SEEK_SET ) ; while ( ftell ( fp ) != 0 ) if ( SAFE_F ( fp , ( fgetc ( fp ) == '/' && fgetc ( fp ) == 'S' ) ) ) break ; else SAFE_E ( fseek ( fp , -- pos , SEEK_SET ) , 0 , "Failed<S2SV_blank>seek<S2SV_blank>to<S2SV_blank>xref<S2SV_blank>/Size.\\n" ) ; SAFE_E ( fread ( buf , 1 , 21 , fp ) , 21 , "Failed<S2SV_blank>to<S2SV_blank>load<S2SV_blank>entry<S2SV_blank>Size<S2SV_blank>string.\\n" ) ; xref -> n_entries = atoi ( buf + strlen ( "ize<S2SV_blank>" ) ) ; <S2SV_StartBug> xref -> entries = calloc ( 1 , xref -> n_entries * sizeof ( struct _xref_entry ) ) ; <S2SV_EndBug> obj_id = 0 ; fseek ( fp , xref -> start + strlen ( "xref" ) , SEEK_SET ) ; added_entries = 0 ; for ( i = 0 ; i < xref -> n_entries ; i ++ ) { c = fgetc ( fp ) ; while ( c == '\\n' || c == '\\r' ) c = fgetc ( fp ) ; buf_idx = 0 ; while ( c != '\\n' && c != '\\r' && ! feof ( fp ) && ! ferror ( fp ) && buf_idx < sizeof ( buf ) ) { buf [ buf_idx ++ ] = c ; c = fgetc ( fp ) ; } if ( buf_idx >= sizeof ( buf ) ) { ERR ( "Failed<S2SV_blank>to<S2SV_blank>locate<S2SV_blank>newline<S2SV_blank>character.<S2SV_blank>" "This<S2SV_blank>might<S2SV_blank>be<S2SV_blank>a<S2SV_blank>corrupt<S2SV_blank>PDF.\\n" ) ; exit ( EXIT_FAILURE ) ; } buf [ buf_idx ] = '\\0' ; if ( strchr ( buf , 't' ) ) break ; if ( strlen ( buf ) > 17 ) { xref -> entries [ i ] . obj_id = obj_id ++ ; xref -> entries [ i ] . offset = atol ( strtok ( buf , "<S2SV_blank>" ) ) ; xref -> entries [ i ] . gen_num = atoi ( strtok ( NULL , "<S2SV_blank>" ) ) ; xref -> entries [ i ] . f_or_n = buf [ 17 ] ; ++ added_entries ; } else { obj_id = atoi ( buf ) ; -- i ; } } xref -> n_entries = added_entries ; fseek ( fp , start , SEEK_SET ) ; }
<S2SV_ModStart> -> entries = safe_calloc ( <S2SV_ModEnd> xref -> n_entries
enferex@pdfresurrect/0c4120fffa3dffe97b95c486a120eded82afe8a6
CVE-2019-14934
https://github.com/enferex/pdfresurrect/commit/0c4120fffa3dffe97b95c486a120eded82afe8a6
2019-08-11T22:15Z
854
CWE-119
CWE-119 void queue_push ( register Queue * qp , size_t extra_length , char const * info ) { register char * cp ; size_t memory_length ; size_t available_length ; size_t begin_length ; size_t n_begin ; size_t q_length ; if ( ! extra_length ) return ; memory_length = qp -> d_memory_end - qp -> d_memory ; q_length = qp -> d_read <= qp -> d_write ? ( size_t ) ( qp -> d_write - qp -> d_read ) : memory_length - ( qp -> d_read - qp -> d_write ) ; available_length = memory_length - q_length - 1 ; if ( message_show ( MSG_INFO ) ) message ( "push_front<S2SV_blank>%u<S2SV_blank>bytes<S2SV_blank>in<S2SV_blank>`%s\'" , ( unsigned ) extra_length , info ) ; if ( extra_length > available_length ) { <S2SV_StartBug> memory_length += extra_length - available_length + BLOCK_QUEUE ; <S2SV_EndBug> cp = new_memory ( memory_length , sizeof ( char ) ) ; if ( message_show ( MSG_INFO ) ) message ( "Reallocating<S2SV_blank>queue<S2SV_blank>at<S2SV_blank>%p<S2SV_blank>to<S2SV_blank>%p" , qp -> d_memory , cp ) ; if ( qp -> d_read > qp -> d_write ) { size_t tail_len = qp -> d_memory_end - qp -> d_read ; memcpy ( cp , qp -> d_read , tail_len ) ; memcpy ( cp + tail_len , qp -> d_memory , ( size_t ) ( qp -> d_write - qp -> d_memory ) ) ; qp -> d_write = cp + q_length ; qp -> d_read = cp ; } else { <S2SV_StartBug> memcpy ( cp , qp -> d_memory , memory_length ) ; <S2SV_EndBug> qp -> d_read = cp + ( qp -> d_read - qp -> d_memory ) ; qp -> d_write = cp + ( qp -> d_write - qp -> d_memory ) ; } free ( qp -> d_memory ) ; qp -> d_memory_end = cp + memory_length ; qp -> d_memory = cp ; } begin_length = qp -> d_read - qp -> d_memory ; n_begin = extra_length <= begin_length ? extra_length : begin_length ; memcpy ( qp -> d_read -= n_begin , info + extra_length - n_begin , n_begin ) ; if ( extra_length > begin_length ) { extra_length -= begin_length ; memcpy ( qp -> d_read = qp -> d_memory_end - extra_length , info , extra_length ) ; } }
<S2SV_ModStart> available_length ) { size_t original_length = memory_length ; <S2SV_ModStart> -> d_memory , original_length <S2SV_ModEnd> ) ; qp
fbb-git@yodl/fd85f8c94182558ff1480d06a236d6fb927979a3
CVE-2016-10375
https://github.com/fbb-git/yodl/commit/fd85f8c94182558ff1480d06a236d6fb927979a3
2017-05-26T17:29Z
855
CWE-20
CWE-20 int bnep_add_connection ( struct bnep_connadd_req * req , struct socket * sock ) { struct net_device * dev ; struct bnep_session * s , * ss ; u8 dst [ ETH_ALEN ] , src [ ETH_ALEN ] ; int err ; BT_DBG ( "" ) ; <S2SV_StartBug> baswap ( ( void * ) dst , & l2cap_pi ( sock -> sk ) -> chan -> dst ) ; <S2SV_EndBug> baswap ( ( void * ) src , & l2cap_pi ( sock -> sk ) -> chan -> src ) ; dev = alloc_netdev ( sizeof ( struct bnep_session ) , ( * req -> device ) ? req -> device : "bnep%d" , NET_NAME_UNKNOWN , bnep_net_setup ) ; if ( ! dev ) return - ENOMEM ; down_write ( & bnep_session_sem ) ; ss = __bnep_get_session ( dst ) ; if ( ss && ss -> state == BT_CONNECTED ) { err = - EEXIST ; goto failed ; } s = netdev_priv ( dev ) ; memcpy ( s -> eh . h_dest , & src , ETH_ALEN ) ; memcpy ( s -> eh . h_source , & dst , ETH_ALEN ) ; memcpy ( dev -> dev_addr , s -> eh . h_dest , ETH_ALEN ) ; s -> dev = dev ; s -> sock = sock ; s -> role = req -> role ; s -> state = BT_CONNECTED ; s -> msg . msg_flags = MSG_NOSIGNAL ; # ifdef CONFIG_BT_BNEP_MC_FILTER set_bit ( bnep_mc_hash ( dev -> broadcast ) , ( ulong * ) & s -> mc_filter ) ; # endif # ifdef CONFIG_BT_BNEP_PROTO_FILTER bnep_set_default_proto_filter ( s ) ; # endif SET_NETDEV_DEV ( dev , bnep_get_device ( s ) ) ; SET_NETDEV_DEVTYPE ( dev , & bnep_type ) ; err = register_netdev ( dev ) ; if ( err ) goto failed ; __bnep_link_session ( s ) ; __module_get ( THIS_MODULE ) ; s -> task = kthread_run ( bnep_session , s , "kbnepd<S2SV_blank>%s" , dev -> name ) ; if ( IS_ERR ( s -> task ) ) { module_put ( THIS_MODULE ) ; unregister_netdev ( dev ) ; __bnep_unlink_session ( s ) ; err = PTR_ERR ( s -> task ) ; goto failed ; } up_write ( & bnep_session_sem ) ; strcpy ( req -> device , dev -> name ) ; return 0 ; failed : up_write ( & bnep_session_sem ) ; free_netdev ( dev ) ; return err ; }
<S2SV_ModStart> "" ) ; if ( ! l2cap_is_socket ( sock ) ) return - EBADFD ;
torvalds@linux/71bb99a02b32b4cc4265118e85f6035ca72923f0
CVE-2017-15868
https://github.com/torvalds/linux/commit/71bb99a02b32b4cc4265118e85f6035ca72923f0
2017-12-05T23:29Z
856
CWE-000
CWE-000 krb5_error_code setup_server_realm ( krb5_principal sprinc ) { krb5_error_code kret ; kdc_realm_t * newrealm ; <S2SV_StartBug> kret = 0 ; <S2SV_EndBug> if ( kdc_numrealms > 1 ) { if ( ! ( newrealm = find_realm_data ( sprinc -> realm . data , ( krb5_ui_4 ) sprinc -> realm . length ) ) ) kret = ENOENT ; else kdc_active_realm = newrealm ; } else kdc_active_realm = kdc_realmlist [ 0 ] ; return ( kret ) ; }
<S2SV_ModStart> kret = 0 ; if ( sprinc == NULL ) return NULL
krb5@krb5/c2ccf4197f697c4ff143b8a786acdd875e70a89d
CVE-2013-6800
https://github.com/krb5/krb5/commit/c2ccf4197f697c4ff143b8a786acdd875e70a89d
2013-11-18T02:55Z
857
CWE-284
CWE-284 static int netlink_sendmsg ( struct kiocb * kiocb , struct socket * sock , struct msghdr * msg , size_t len ) { struct sock_iocb * siocb = kiocb_to_siocb ( kiocb ) ; struct sock * sk = sock -> sk ; struct netlink_sock * nlk = nlk_sk ( sk ) ; struct sockaddr_nl * addr = msg -> msg_name ; u32 dst_pid ; u32 dst_group ; struct sk_buff * skb ; int err ; struct scm_cookie scm ; if ( msg -> msg_flags & MSG_OOB ) return - EOPNOTSUPP ; if ( NULL == siocb -> scm ) siocb -> scm = & scm ; err = scm_send ( sock , msg , siocb -> scm , true ) ; if ( err < 0 ) return err ; if ( msg -> msg_namelen ) { err = - EINVAL ; if ( addr -> nl_family != AF_NETLINK ) goto out ; dst_pid = addr -> nl_pid ; dst_group = ffs ( addr -> nl_groups ) ; err = - EPERM ; <S2SV_StartBug> if ( dst_group && ! netlink_capable ( sock , NL_NONROOT_SEND ) ) <S2SV_EndBug> goto out ; } else { dst_pid = nlk -> dst_pid ; dst_group = nlk -> dst_group ; } if ( ! nlk -> pid ) { err = netlink_autobind ( sock ) ; if ( err ) goto out ; } err = - EMSGSIZE ; if ( len > sk -> sk_sndbuf - 32 ) goto out ; err = - ENOBUFS ; skb = alloc_skb ( len , GFP_KERNEL ) ; if ( skb == NULL ) goto out ; NETLINK_CB ( skb ) . pid = nlk -> pid ; NETLINK_CB ( skb ) . dst_group = dst_group ; memcpy ( NETLINK_CREDS ( skb ) , & siocb -> scm -> creds , sizeof ( struct ucred ) ) ; err = - EFAULT ; if ( memcpy_fromiovec ( skb_put ( skb , len ) , msg -> msg_iov , len ) ) { kfree_skb ( skb ) ; goto out ; } err = security_netlink_send ( sk , skb ) ; if ( err ) { kfree_skb ( skb ) ; goto out ; } if ( dst_group ) { atomic_inc ( & skb -> users ) ; netlink_broadcast ( sk , skb , dst_pid , dst_group , GFP_KERNEL ) ; } err = netlink_unicast ( sk , skb , dst_pid , msg -> msg_flags & MSG_DONTWAIT ) ; out : scm_destroy ( siocb -> scm ) ; return err ; }
<S2SV_ModStart> ; if ( ( dst_group || dst_pid ) <S2SV_ModEnd> && ! netlink_capable
torvalds@linux/20e1db19db5d6b9e4e83021595eab0dc8f107bef
CVE-2012-6689
https://github.com/torvalds/linux/commit/20e1db19db5d6b9e4e83021595eab0dc8f107bef
2016-05-02T10:59Z
858
CWE-119
CWE-119 <S2SV_StartBug> MB_PREDICTION_MODE vp9_above_block_mode ( const MODE_INFO * cur_mi , <S2SV_EndBug> const MODE_INFO * above_mi , int b ) { if ( b == 0 || b == 1 ) { if ( ! above_mi || is_inter_block ( & above_mi -> mbmi ) ) return DC_PRED ; return get_y_mode ( above_mi , b + 2 ) ; } else { assert ( b == 2 || b == 3 ) ; return cur_mi -> bmi [ b - 2 ] . as_mode ; } }
<S2SV_ModStart> <S2SV_null> <S2SV_null> <S2SV_null> PREDICTION_MODE <S2SV_ModEnd> vp9_above_block_mode ( const
external@libvpx/5a9753fca56f0eeb9f61e342b2fccffc364f9426
CVE-2016-1621
https://android.googlesource.com/platform/external/libvpx/+/5a9753fca56f0eeb9f61e342b2fccffc364f9426
2016-03-12T21:59Z
859
CWE-119
CWE-119 TEE_Result syscall_asymm_operate ( unsigned long state , const struct utee_attribute * usr_params , size_t num_params , const void * src_data , size_t src_len , void * dst_data , uint64_t * dst_len ) { TEE_Result res ; struct tee_cryp_state * cs ; struct tee_ta_session * sess ; uint64_t dlen64 ; size_t dlen ; struct tee_obj * o ; void * label = NULL ; size_t label_len = 0 ; size_t n ; int salt_len ; TEE_Attribute * params = NULL ; struct user_ta_ctx * utc ; res = tee_ta_get_current_session ( & sess ) ; if ( res != TEE_SUCCESS ) return res ; utc = to_user_ta_ctx ( sess -> ctx ) ; res = tee_svc_cryp_get_state ( sess , tee_svc_uref_to_vaddr ( state ) , & cs ) ; if ( res != TEE_SUCCESS ) return res ; res = tee_mmu_check_access_rights ( utc , TEE_MEMORY_ACCESS_READ | TEE_MEMORY_ACCESS_ANY_OWNER , ( uaddr_t ) src_data , src_len ) ; if ( res != TEE_SUCCESS ) return res ; res = tee_svc_copy_from_user ( & dlen64 , dst_len , sizeof ( dlen64 ) ) ; if ( res != TEE_SUCCESS ) return res ; dlen = dlen64 ; res = tee_mmu_check_access_rights ( utc , TEE_MEMORY_ACCESS_READ | TEE_MEMORY_ACCESS_WRITE | TEE_MEMORY_ACCESS_ANY_OWNER , ( uaddr_t ) dst_data , dlen ) ; if ( res != TEE_SUCCESS ) return res ; <S2SV_StartBug> params = malloc ( sizeof ( TEE_Attribute ) * num_params ) ; <S2SV_EndBug> if ( ! params ) return TEE_ERROR_OUT_OF_MEMORY ; res = copy_in_attrs ( utc , usr_params , num_params , params ) ; if ( res != TEE_SUCCESS ) goto out ; res = tee_obj_get ( utc , cs -> key1 , & o ) ; if ( res != TEE_SUCCESS ) goto out ; if ( ( o -> info . handleFlags & TEE_HANDLE_FLAG_INITIALIZED ) == 0 ) { res = TEE_ERROR_GENERIC ; goto out ; } switch ( cs -> algo ) { case TEE_ALG_RSA_NOPAD : if ( cs -> mode == TEE_MODE_ENCRYPT ) { res = crypto_acipher_rsanopad_encrypt ( o -> attr , src_data , src_len , dst_data , & dlen ) ; } else if ( cs -> mode == TEE_MODE_DECRYPT ) { res = crypto_acipher_rsanopad_decrypt ( o -> attr , src_data , src_len , dst_data , & dlen ) ; } else { res = TEE_ERROR_GENERIC ; } break ; case TEE_ALG_RSAES_PKCS1_V1_5 : case TEE_ALG_RSAES_PKCS1_OAEP_MGF1_SHA1 : case TEE_ALG_RSAES_PKCS1_OAEP_MGF1_SHA224 : case TEE_ALG_RSAES_PKCS1_OAEP_MGF1_SHA256 : case TEE_ALG_RSAES_PKCS1_OAEP_MGF1_SHA384 : case TEE_ALG_RSAES_PKCS1_OAEP_MGF1_SHA512 : for ( n = 0 ; n < num_params ; n ++ ) { if ( params [ n ] . attributeID == TEE_ATTR_RSA_OAEP_LABEL ) { label = params [ n ] . content . ref . buffer ; label_len = params [ n ] . content . ref . length ; break ; } } if ( cs -> mode == TEE_MODE_ENCRYPT ) { res = crypto_acipher_rsaes_encrypt ( cs -> algo , o -> attr , label , label_len , src_data , src_len , dst_data , & dlen ) ; } else if ( cs -> mode == TEE_MODE_DECRYPT ) { res = crypto_acipher_rsaes_decrypt ( cs -> algo , o -> attr , label , label_len , src_data , src_len , dst_data , & dlen ) ; } else { res = TEE_ERROR_BAD_PARAMETERS ; } break ; # if defined ( CFG_CRYPTO_RSASSA_NA1 ) case TEE_ALG_RSASSA_PKCS1_V1_5 : # endif case TEE_ALG_RSASSA_PKCS1_V1_5_MD5 : case TEE_ALG_RSASSA_PKCS1_V1_5_SHA1 : case TEE_ALG_RSASSA_PKCS1_V1_5_SHA224 : case TEE_ALG_RSASSA_PKCS1_V1_5_SHA256 : case TEE_ALG_RSASSA_PKCS1_V1_5_SHA384 : case TEE_ALG_RSASSA_PKCS1_V1_5_SHA512 : case TEE_ALG_RSASSA_PKCS1_PSS_MGF1_SHA1 : case TEE_ALG_RSASSA_PKCS1_PSS_MGF1_SHA224 : case TEE_ALG_RSASSA_PKCS1_PSS_MGF1_SHA256 : case TEE_ALG_RSASSA_PKCS1_PSS_MGF1_SHA384 : case TEE_ALG_RSASSA_PKCS1_PSS_MGF1_SHA512 : if ( cs -> mode != TEE_MODE_SIGN ) { res = TEE_ERROR_BAD_PARAMETERS ; break ; } salt_len = pkcs1_get_salt_len ( params , num_params , src_len ) ; res = crypto_acipher_rsassa_sign ( cs -> algo , o -> attr , salt_len , src_data , src_len , dst_data , & dlen ) ; break ; case TEE_ALG_DSA_SHA1 : case TEE_ALG_DSA_SHA224 : case TEE_ALG_DSA_SHA256 : res = crypto_acipher_dsa_sign ( cs -> algo , o -> attr , src_data , src_len , dst_data , & dlen ) ; break ; case TEE_ALG_ECDSA_P192 : case TEE_ALG_ECDSA_P224 : case TEE_ALG_ECDSA_P256 : case TEE_ALG_ECDSA_P384 : case TEE_ALG_ECDSA_P521 : res = crypto_acipher_ecc_sign ( cs -> algo , o -> attr , src_data , src_len , dst_data , & dlen ) ; break ; default : res = TEE_ERROR_BAD_PARAMETERS ; break ; } out : free ( params ) ; if ( res == TEE_SUCCESS || res == TEE_ERROR_SHORT_BUFFER ) { TEE_Result res2 ; dlen64 = dlen ; res2 = tee_svc_copy_to_user ( dst_len , & dlen64 , sizeof ( * dst_len ) ) ; if ( res2 != TEE_SUCCESS ) return res2 ; } return res ; }
<S2SV_ModStart> return res ; size_t alloc_size = 0 ; if ( MUL_OVERFLOW ( sizeof ( TEE_Attribute ) , num_params , & alloc_size ) ) return TEE_ERROR_OVERFLOW ; <S2SV_ModStart> = malloc ( alloc_size <S2SV_ModEnd> ) ; if
OP-TEE@optee_os/70697bf3c5dc3d201341b01a1a8e5bc6d2fb48f8
CVE-2019-1010298
https://github.com/OP-TEE/optee_os/commit/70697bf3c5dc3d201341b01a1a8e5bc6d2fb48f8
2019-07-15T18:15Z
860
CWE-119
CWE-119 IMPEG2D_ERROR_CODES_T impeg2d_vld_decode ( dec_state_t * ps_dec , WORD16 * pi2_outAddr , const UWORD8 * pu1_scan , UWORD8 * pu1_pos , UWORD16 u2_intra_flag , UWORD16 u2_chroma_flag , UWORD16 u2_d_picture , UWORD16 u2_intra_vlc_format , UWORD16 u2_mpeg2 , WORD32 * pi4_num_coeffs ) { UWORD32 u4_sym_len ; UWORD32 u4_decoded_value ; UWORD32 u4_level_first_byte ; WORD32 u4_level ; UWORD32 u4_run , u4_numCoeffs ; UWORD32 u4_buf ; UWORD32 u4_buf_nxt ; UWORD32 u4_offset ; UWORD32 * pu4_buf_aligned ; UWORD32 u4_bits ; stream_t * ps_stream = & ps_dec -> s_bit_stream ; WORD32 u4_pos ; UWORD32 u4_nz_cols ; UWORD32 u4_nz_rows ; * pi4_num_coeffs = 0 ; ps_dec -> u4_non_zero_cols = 0 ; ps_dec -> u4_non_zero_rows = 0 ; u4_nz_cols = ps_dec -> u4_non_zero_cols ; u4_nz_rows = ps_dec -> u4_non_zero_rows ; GET_TEMP_STREAM_DATA ( u4_buf , u4_buf_nxt , u4_offset , pu4_buf_aligned , ps_stream ) if ( u2_intra_flag ) { WORD32 dc_size ; WORD32 dc_diff ; WORD32 maxLen ; WORD32 idx ; maxLen = MPEG2_DCT_DC_SIZE_LEN ; idx = 0 ; if ( u2_chroma_flag != 0 ) { maxLen += 1 ; idx ++ ; } { WORD16 end = 0 ; UWORD32 maxLen_tmp = maxLen ; UWORD16 m_iBit ; IBITS_NXT ( u4_buf , u4_buf_nxt , u4_offset , u4_bits , maxLen ) do { maxLen_tmp -- ; m_iBit = ( UWORD8 ) ( ( u4_bits >> maxLen_tmp ) & 0x1 ) ; end = gai2_impeg2d_dct_dc_size [ idx ] [ end ] [ m_iBit ] ; } while ( end > 0 ) ; dc_size = end + MPEG2_DCT_DC_SIZE_OFFSET ; FLUSH_BITS ( u4_offset , u4_buf , u4_buf_nxt , ( maxLen - maxLen_tmp ) , pu4_buf_aligned ) } if ( dc_size != 0 ) { UWORD32 u4_bits ; IBITS_GET ( u4_buf , u4_buf_nxt , u4_offset , u4_bits , pu4_buf_aligned , dc_size ) dc_diff = u4_bits ; if ( ( dc_diff & ( 1 << ( dc_size - 1 ) ) ) == 0 ) dc_diff -= ( 1 << dc_size ) - 1 ; } else { dc_diff = 0 ; } pi2_outAddr [ * pi4_num_coeffs ] = dc_diff ; pu1_pos [ * pi4_num_coeffs ] = pu1_scan [ 0 ] ; ( * pi4_num_coeffs ) ++ ; if ( 0 != dc_diff ) { u4_nz_cols |= 0x01 ; u4_nz_rows |= 0x01 ; } u4_numCoeffs = 1 ; } else { UWORD32 u4_bits ; IBITS_NXT ( u4_buf , u4_buf_nxt , u4_offset , u4_bits , 1 ) if ( u4_bits == 1 ) { FLUSH_BITS ( u4_offset , u4_buf , u4_buf_nxt , 1 , pu4_buf_aligned ) IBITS_GET ( u4_buf , u4_buf_nxt , u4_offset , u4_bits , pu4_buf_aligned , 1 ) if ( u4_bits == 1 ) { pi2_outAddr [ * pi4_num_coeffs ] = - 1 ; } else { pi2_outAddr [ * pi4_num_coeffs ] = 1 ; } pu1_pos [ * pi4_num_coeffs ] = pu1_scan [ 0 ] ; ( * pi4_num_coeffs ) ++ ; u4_numCoeffs = 1 ; u4_nz_cols |= 0x01 ; u4_nz_rows |= 0x01 ; } else { u4_numCoeffs = 0 ; } } if ( 1 == u2_d_picture ) { PUT_TEMP_STREAM_DATA ( u4_buf , u4_buf_nxt , u4_offset , pu4_buf_aligned , ps_stream ) ps_dec -> u4_non_zero_cols = u4_nz_cols ; ps_dec -> u4_non_zero_rows = u4_nz_rows ; return ( ( IMPEG2D_ERROR_CODES_T ) IVD_ERROR_NONE ) ; } if ( 1 == u2_intra_vlc_format && u2_intra_flag ) { while ( 1 ) { UWORD32 lead_zeros ; WORD16 DecodedValue ; u4_sym_len = 17 ; IBITS_NXT ( u4_buf , u4_buf_nxt , u4_offset , u4_bits , u4_sym_len ) DecodedValue = gau2_impeg2d_tab_one_1_9 [ u4_bits >> 8 ] ; u4_sym_len = ( DecodedValue & 0xf ) ; u4_level = DecodedValue >> 9 ; if ( 0 != u4_level ) { u4_run = ( ( DecodedValue >> 4 ) & 0x1f ) ; u4_numCoeffs += u4_run ; u4_pos = pu1_scan [ u4_numCoeffs ++ & 63 ] ; pu1_pos [ * pi4_num_coeffs ] = u4_pos ; FLUSH_BITS ( u4_offset , u4_buf , u4_buf_nxt , u4_sym_len , pu4_buf_aligned ) pi2_outAddr [ * pi4_num_coeffs ] = u4_level ; ( * pi4_num_coeffs ) ++ ; } else { if ( DecodedValue == END_OF_BLOCK_ONE ) { u4_sym_len = 4 ; break ; } else { lead_zeros = CLZ ( u4_bits ) - 20 ; if ( 0 != lead_zeros ) { u4_bits = ( u4_bits >> ( 6 - lead_zeros ) ) & 0x001F ; if ( 1 == lead_zeros ) { u4_sym_len = ( ( u4_bits & 0x18 ) >> 3 ) == 2 ? 11 : 10 ; } else { u4_sym_len = 11 + lead_zeros ; } FLUSH_BITS ( u4_offset , u4_buf , u4_buf_nxt , u4_sym_len , pu4_buf_aligned ) u4_bits = ( ( lead_zeros - 1 ) << 5 ) + u4_bits ; DecodedValue = gau2_impeg2d_tab_one_10_16 [ u4_bits ] ; u4_run = BITS ( DecodedValue , 8 , 4 ) ; u4_level = ( ( WORD16 ) DecodedValue ) >> 9 ; u4_numCoeffs += u4_run ; u4_pos = pu1_scan [ u4_numCoeffs ++ & 63 ] ; pu1_pos [ * pi4_num_coeffs ] = u4_pos ; pi2_outAddr [ * pi4_num_coeffs ] = u4_level ; ( * pi4_num_coeffs ) ++ ; } else if ( u2_mpeg2 == 1 ) { u4_sym_len = 6 ; FLUSH_BITS ( u4_offset , u4_buf , u4_buf_nxt , u4_sym_len , pu4_buf_aligned ) IBITS_GET ( u4_buf , u4_buf_nxt , u4_offset , u4_bits , pu4_buf_aligned , 18 ) u4_decoded_value = u4_bits ; u4_run = ( u4_decoded_value >> 12 ) ; u4_level = ( u4_decoded_value & 0x0FFF ) ; if ( u4_level ) u4_level = ( u4_level - ( ( u4_level & 0x0800 ) << 1 ) ) ; u4_numCoeffs += u4_run ; u4_pos = pu1_scan [ u4_numCoeffs ++ & 63 ] ; pu1_pos [ * pi4_num_coeffs ] = u4_pos ; pi2_outAddr [ * pi4_num_coeffs ] = u4_level ; ( * pi4_num_coeffs ) ++ ; } else { u4_sym_len = 6 ; FLUSH_BITS ( u4_offset , u4_buf , u4_buf_nxt , u4_sym_len , pu4_buf_aligned ) IBITS_GET ( u4_buf , u4_buf_nxt , u4_offset , u4_bits , pu4_buf_aligned , 14 ) u4_decoded_value = u4_bits ; u4_run = ( u4_decoded_value >> 8 ) ; u4_level_first_byte = ( u4_decoded_value & 0x0FF ) ; if ( u4_level_first_byte & 0x7F ) { u4_level = ( u4_level_first_byte - ( ( u4_level_first_byte & 0x80 ) << 1 ) ) ; } else { IBITS_GET ( u4_buf , u4_buf_nxt , u4_offset , u4_bits , pu4_buf_aligned , 8 ) u4_level = u4_bits ; u4_level = ( u4_level - ( u4_level_first_byte << 1 ) ) ; } u4_numCoeffs += u4_run ; u4_pos = pu1_scan [ u4_numCoeffs ++ & 63 ] ; pu1_pos [ * pi4_num_coeffs ] = u4_pos ; pi2_outAddr [ * pi4_num_coeffs ] = u4_level ; ( * pi4_num_coeffs ) ++ ; } } } u4_nz_cols |= 1 << ( u4_pos & 0x7 ) ; u4_nz_rows |= 1 << ( u4_pos >> 0x3 ) ; <S2SV_StartBug> } <S2SV_EndBug> IBITS_GET ( u4_buf , u4_buf_nxt , u4_offset , u4_bits , pu4_buf_aligned , u4_sym_len ) if ( u4_numCoeffs > 64 ) { return IMPEG2D_MB_TEX_DECODE_ERR ; <S2SV_StartBug> } <S2SV_EndBug> } else { while ( 1 ) { UWORD32 lead_zeros ; UWORD16 DecodedValue ; u4_sym_len = 17 ; IBITS_NXT ( u4_buf , u4_buf_nxt , u4_offset , u4_bits , u4_sym_len ) DecodedValue = gau2_impeg2d_tab_zero_1_9 [ u4_bits >> 8 ] ; u4_sym_len = BITS ( DecodedValue , 3 , 0 ) ; u4_level = ( ( WORD16 ) DecodedValue ) >> 9 ; if ( 0 != u4_level ) { u4_run = BITS ( DecodedValue , 8 , 4 ) ; u4_numCoeffs += u4_run ; u4_pos = pu1_scan [ u4_numCoeffs ++ & 63 ] ; pu1_pos [ * pi4_num_coeffs ] = u4_pos ; FLUSH_BITS ( u4_offset , u4_buf , u4_buf_nxt , u4_sym_len , pu4_buf_aligned ) pi2_outAddr [ * pi4_num_coeffs ] = u4_level ; ( * pi4_num_coeffs ) ++ ; } else { if ( DecodedValue == END_OF_BLOCK_ZERO ) { u4_sym_len = 2 ; break ; } else { lead_zeros = CLZ ( u4_bits ) - 20 ; if ( 0 != lead_zeros ) { u4_bits = ( u4_bits >> ( 6 - lead_zeros ) ) & 0x001F ; u4_sym_len = 11 + lead_zeros ; u4_bits = ( ( lead_zeros - 1 ) << 5 ) + u4_bits ; DecodedValue = gau2_impeg2d_tab_zero_10_16 [ u4_bits ] ; u4_run = BITS ( DecodedValue , 8 , 4 ) ; u4_level = ( ( WORD16 ) DecodedValue ) >> 9 ; u4_numCoeffs += u4_run ; u4_pos = pu1_scan [ u4_numCoeffs ++ & 63 ] ; pu1_pos [ * pi4_num_coeffs ] = u4_pos ; if ( 1 == lead_zeros ) u4_sym_len -- ; FLUSH_BITS ( u4_offset , u4_buf , u4_buf_nxt , u4_sym_len , pu4_buf_aligned ) pi2_outAddr [ * pi4_num_coeffs ] = u4_level ; ( * pi4_num_coeffs ) ++ ; } else if ( u2_mpeg2 == 1 ) { u4_sym_len = 6 ; FLUSH_BITS ( u4_offset , u4_buf , u4_buf_nxt , u4_sym_len , pu4_buf_aligned ) IBITS_GET ( u4_buf , u4_buf_nxt , u4_offset , u4_bits , pu4_buf_aligned , 18 ) u4_decoded_value = u4_bits ; u4_run = ( u4_decoded_value >> 12 ) ; u4_level = ( u4_decoded_value & 0x0FFF ) ; if ( u4_level ) u4_level = ( u4_level - ( ( u4_level & 0x0800 ) << 1 ) ) ; u4_numCoeffs += u4_run ; u4_pos = pu1_scan [ u4_numCoeffs ++ & 63 ] ; pu1_pos [ * pi4_num_coeffs ] = u4_pos ; pi2_outAddr [ * pi4_num_coeffs ] = u4_level ; ( * pi4_num_coeffs ) ++ ; } else { u4_sym_len = 6 ; FLUSH_BITS ( u4_offset , u4_buf , u4_buf_nxt , u4_sym_len , pu4_buf_aligned ) IBITS_GET ( u4_buf , u4_buf_nxt , u4_offset , u4_bits , pu4_buf_aligned , 14 ) u4_decoded_value = u4_bits ; u4_run = ( u4_decoded_value >> 8 ) ; u4_level_first_byte = ( u4_decoded_value & 0x0FF ) ; if ( u4_level_first_byte & 0x7F ) { u4_level = ( u4_level_first_byte - ( ( u4_level_first_byte & 0x80 ) << 1 ) ) ; } else { IBITS_GET ( u4_buf , u4_buf_nxt , u4_offset , u4_bits , pu4_buf_aligned , 8 ) u4_level = u4_bits ; u4_level = ( u4_level - ( u4_level_first_byte << 1 ) ) ; } u4_numCoeffs += u4_run ; u4_pos = pu1_scan [ u4_numCoeffs ++ & 63 ] ; pu1_pos [ * pi4_num_coeffs ] = u4_pos ; pi2_outAddr [ * pi4_num_coeffs ] = u4_level ; ( * pi4_num_coeffs ) ++ ; } } } u4_nz_cols |= 1 << ( u4_pos & 0x7 ) ; u4_nz_rows |= 1 << ( u4_pos >> 0x3 ) ; <S2SV_StartBug> } <S2SV_EndBug> if ( u4_numCoeffs > 64 ) { <S2SV_StartBug> return IMPEG2D_MB_TEX_DECODE_ERR ; <S2SV_EndBug> } IBITS_GET ( u4_buf , u4_buf_nxt , u4_offset , u4_bits , pu4_buf_aligned , u4_sym_len ) } PUT_TEMP_STREAM_DATA ( u4_buf , u4_buf_nxt , u4_offset , pu4_buf_aligned , ps_stream ) ps_dec -> u4_non_zero_cols = u4_nz_cols ; ps_dec -> u4_non_zero_rows = u4_nz_rows ; return ( IMPEG2D_ERROR_CODES_T ) IVD_ERROR_NONE ; }
<S2SV_ModStart> 0x3 ) ; <S2SV_ModEnd> if ( u4_numCoeffs <S2SV_ModStart> IMPEG2D_MB_TEX_DECODE_ERR ; } } IBITS_GET ( u4_buf , u4_buf_nxt , u4_offset , u4_bits , pu4_buf_aligned , u4_sym_len ) <S2SV_ModStart> 0x3 ) ; <S2SV_ModEnd> if ( u4_numCoeffs <S2SV_ModStart> return IMPEG2D_MB_TEX_DECODE_ERR ; }
external@libmpeg2/8b4ed5a23175b7ffa56eea4678db7287f825e985
CVE-2016-0836
https://android.googlesource.com/platform/external/libmpeg2/+/8b4ed5a23175b7ffa56eea4678db7287f825e985
2016-04-18T00:59Z
861
CWE-264
CWE-264 static void otp_verify ( krb5_context context , krb5_data * req_pkt , krb5_kdc_req * request , krb5_enc_tkt_part * enc_tkt_reply , krb5_pa_data * pa , krb5_kdcpreauth_callbacks cb , krb5_kdcpreauth_rock rock , krb5_kdcpreauth_moddata moddata , krb5_kdcpreauth_verify_respond_fn respond , void * arg ) { krb5_keyblock * armor_key = NULL ; krb5_pa_otp_req * req = NULL ; struct request_state * rs ; krb5_error_code retval ; krb5_data d , plaintext ; char * config ; <S2SV_StartBug> enc_tkt_reply -> flags |= TKT_FLG_PRE_AUTH ; <S2SV_EndBug> armor_key = cb -> fast_armor ( context , rock ) ; if ( armor_key == NULL ) { retval = KRB5KDC_ERR_PREAUTH_FAILED ; com_err ( "otp" , retval , "No<S2SV_blank>armor<S2SV_blank>key<S2SV_blank>found<S2SV_blank>when<S2SV_blank>verifying<S2SV_blank>padata" ) ; goto error ; } d = make_data ( pa -> contents , pa -> length ) ; retval = decode_krb5_pa_otp_req ( & d , & req ) ; if ( retval != 0 ) { com_err ( "otp" , retval , "Unable<S2SV_blank>to<S2SV_blank>decode<S2SV_blank>OTP<S2SV_blank>request" ) ; goto error ; } retval = decrypt_encdata ( context , armor_key , req , & plaintext ) ; if ( retval != 0 ) { com_err ( "otp" , retval , "Unable<S2SV_blank>to<S2SV_blank>decrypt<S2SV_blank>nonce" ) ; goto error ; } retval = nonce_verify ( context , armor_key , & plaintext ) ; if ( retval != 0 ) retval = timestamp_verify ( context , & plaintext ) ; krb5_free_data_contents ( context , & plaintext ) ; if ( retval != 0 ) { com_err ( "otp" , retval , "Unable<S2SV_blank>to<S2SV_blank>verify<S2SV_blank>nonce<S2SV_blank>or<S2SV_blank>timestamp" ) ; goto error ; } rs = k5alloc ( sizeof ( struct request_state ) , & retval ) ; if ( rs == NULL ) goto error ; rs -> arg = arg ; <S2SV_StartBug> rs -> respond = respond ; <S2SV_EndBug> retval = cb -> get_string ( context , rock , "otp" , & config ) ; if ( retval == 0 && config == NULL ) retval = KRB5_PREAUTH_FAILED ; if ( retval != 0 ) { free ( rs ) ; goto error ; } otp_state_verify ( ( otp_state * ) moddata , cb -> event_context ( context , rock ) , request -> client , config , req , on_response , rs ) ; cb -> free_string ( context , rock , config ) ; k5_free_pa_otp_req ( context , req ) ; return ; error : k5_free_pa_otp_req ( context , req ) ; ( * respond ) ( arg , retval , NULL , NULL , NULL ) ; }
<S2SV_ModStart> * config ; <S2SV_ModEnd> armor_key = cb <S2SV_ModStart> respond = respond ; rs -> enc_tkt_reply = enc_tkt_reply
krb5@krb5/e3b5a5e5267818c97750b266df50b6a3d4649604
CVE-2015-2694
https://github.com/krb5/krb5/commit/e3b5a5e5267818c97750b266df50b6a3d4649604
2015-05-25T19:59Z
862
CWE-119
CWE-119 static Image * ReadDCMImage ( const ImageInfo * image_info , ExceptionInfo * exception ) { char explicit_vr [ MaxTextExtent ] , implicit_vr [ MaxTextExtent ] , magick [ MaxTextExtent ] , photometric [ MaxTextExtent ] ; DCMStreamInfo * stream_info ; Image * image ; int * bluemap , datum , * greenmap , * graymap , index , * redmap ; MagickBooleanType explicit_file , explicit_retry , polarity , sequence , use_explicit ; MagickOffsetType offset ; Quantum * scale ; register IndexPacket * indexes ; register ssize_t i , x ; register PixelPacket * q ; register unsigned char * p ; size_t bits_allocated , bytes_per_pixel , colors , depth , height , length , mask , max_value , number_scenes , quantum , samples_per_pixel , signed_data , significant_bits , status , width , window_width ; ssize_t count , scene , window_center , y ; unsigned char * data ; unsigned short group , element ; assert ( image_info != ( const ImageInfo * ) NULL ) ; assert ( image_info -> signature == MagickSignature ) ; if ( image_info -> debug != MagickFalse ) ( void ) LogMagickEvent ( TraceEvent , GetMagickModule ( ) , "%s" , image_info -> filename ) ; assert ( exception != ( ExceptionInfo * ) NULL ) ; assert ( exception -> signature == MagickSignature ) ; image = AcquireImage ( image_info ) ; status = OpenBlob ( image_info , image , ReadBinaryBlobMode , exception ) ; if ( status == MagickFalse ) { image = DestroyImageList ( image ) ; return ( ( Image * ) NULL ) ; } image -> depth = 8UL ; image -> endian = LSBEndian ; stream_info = ( DCMStreamInfo * ) AcquireMagickMemory ( sizeof ( * stream_info ) ) ; if ( stream_info == ( DCMStreamInfo * ) NULL ) ThrowReaderException ( ResourceLimitError , "MemoryAllocationFailed" ) ; ( void ) ResetMagickMemory ( stream_info , 0 , sizeof ( * stream_info ) ) ; count = ReadBlob ( image , 128 , ( unsigned char * ) magick ) ; if ( count != 128 ) ThrowReaderException ( CorruptImageError , "ImproperImageHeader" ) ; count = ReadBlob ( image , 4 , ( unsigned char * ) magick ) ; if ( ( count != 4 ) || ( LocaleNCompare ( magick , "DICM" , 4 ) != 0 ) ) { offset = SeekBlob ( image , 0L , SEEK_SET ) ; if ( offset < 0 ) ThrowReaderException ( CorruptImageError , "ImproperImageHeader" ) ; } ( void ) CopyMagickString ( photometric , "MONOCHROME1<S2SV_blank>" , MaxTextExtent ) ; bits_allocated = 8 ; bytes_per_pixel = 1 ; polarity = MagickFalse ; data = ( unsigned char * ) NULL ; depth = 8 ; element = 0 ; explicit_vr [ 2 ] = '\\0' ; explicit_file = MagickFalse ; colors = 0 ; redmap = ( int * ) NULL ; greenmap = ( int * ) NULL ; bluemap = ( int * ) NULL ; graymap = ( int * ) NULL ; height = 0 ; max_value = 255UL ; mask = 0xffff ; number_scenes = 1 ; samples_per_pixel = 1 ; scale = ( Quantum * ) NULL ; sequence = MagickFalse ; signed_data = ( ~ 0UL ) ; significant_bits = 0 ; use_explicit = MagickFalse ; explicit_retry = MagickFalse ; width = 0 ; window_center = 0 ; window_width = 0 ; for ( group = 0 ; ( group != 0x7FE0 ) || ( element != 0x0010 ) || ( sequence != MagickFalse ) ; ) { image -> offset = ( ssize_t ) TellBlob ( image ) ; group = ReadBlobLSBShort ( image ) ; element = ReadBlobLSBShort ( image ) ; if ( ( group != 0x0002 ) && ( image -> endian == MSBEndian ) ) { group = ( unsigned short ) ( ( group << 8 ) | ( ( group >> 8 ) & 0xFF ) ) ; element = ( unsigned short ) ( ( element << 8 ) | ( ( element >> 8 ) & 0xFF ) ) ; } quantum = 0 ; for ( i = 0 ; dicom_info [ i ] . group < 0xffff ; i ++ ) if ( ( group == dicom_info [ i ] . group ) && ( element == dicom_info [ i ] . element ) ) break ; ( void ) CopyMagickString ( implicit_vr , dicom_info [ i ] . vr , MaxTextExtent ) ; count = ReadBlob ( image , 2 , ( unsigned char * ) explicit_vr ) ; if ( count != 2 ) ThrowReaderException ( CorruptImageError , "ImproperImageHeader" ) ; if ( ( explicit_file == MagickFalse ) && ( group != 0x0002 ) ) explicit_file = ( isupper ( ( unsigned char ) * explicit_vr ) != MagickFalse ) && ( isupper ( ( unsigned char ) * ( explicit_vr + 1 ) ) != MagickFalse ) ? MagickTrue : MagickFalse ; use_explicit = ( ( group == 0x0002 ) && ( explicit_retry == MagickFalse ) ) || ( explicit_file != MagickFalse ) ? MagickTrue : MagickFalse ; if ( ( use_explicit != MagickFalse ) && ( strcmp ( implicit_vr , "xs" ) == 0 ) ) ( void ) CopyMagickString ( implicit_vr , explicit_vr , MaxTextExtent ) ; if ( ( use_explicit == MagickFalse ) || ( strcmp ( implicit_vr , "!!" ) == 0 ) ) { offset = SeekBlob ( image , ( MagickOffsetType ) - 2 , SEEK_CUR ) ; if ( offset < 0 ) ThrowReaderException ( CorruptImageError , "ImproperImageHeader" ) ; quantum = 4 ; } else { quantum = 2 ; if ( ( strcmp ( explicit_vr , "OB" ) == 0 ) || ( strcmp ( explicit_vr , "UN" ) == 0 ) || ( strcmp ( explicit_vr , "OW" ) == 0 ) || ( strcmp ( explicit_vr , "SQ" ) == 0 ) ) { ( void ) ReadBlobLSBShort ( image ) ; quantum = 4 ; } } datum = 0 ; if ( quantum == 4 ) { if ( group == 0x0002 ) datum = ( int ) ReadBlobLSBLong ( image ) ; else datum = ( int ) ReadBlobLong ( image ) ; } else if ( quantum == 2 ) { if ( group == 0x0002 ) datum = ( int ) ReadBlobLSBShort ( image ) ; else datum = ( int ) ReadBlobShort ( image ) ; } quantum = 0 ; length = 1 ; if ( datum != 0 ) { if ( ( strcmp ( implicit_vr , "SS" ) == 0 ) || ( strcmp ( implicit_vr , "US" ) == 0 ) ) quantum = 2 ; else if ( ( strcmp ( implicit_vr , "UL" ) == 0 ) || ( strcmp ( implicit_vr , "SL" ) == 0 ) || ( strcmp ( implicit_vr , "FL" ) == 0 ) ) quantum = 4 ; else if ( strcmp ( implicit_vr , "FD" ) != 0 ) quantum = 1 ; else quantum = 8 ; if ( datum != ~ 0 ) length = ( size_t ) datum / quantum ; else { quantum = 0 ; length = 0 ; } } if ( image_info -> verbose != MagickFalse ) { if ( use_explicit == MagickFalse ) explicit_vr [ 0 ] = '\\0' ; for ( i = 0 ; dicom_info [ i ] . description != ( char * ) NULL ; i ++ ) if ( ( group == dicom_info [ i ] . group ) && ( element == dicom_info [ i ] . element ) ) break ; ( void ) FormatLocaleFile ( stdout , "0x%04lX<S2SV_blank>%4ld<S2SV_blank>%s-%s<S2SV_blank>(0x%04lx,0x%04lx)" , ( unsigned long ) image -> offset , ( long ) length , implicit_vr , explicit_vr , ( unsigned long ) group , ( unsigned long ) element ) ; if ( dicom_info [ i ] . description != ( char * ) NULL ) ( void ) FormatLocaleFile ( stdout , "<S2SV_blank>%s" , dicom_info [ i ] . description ) ; ( void ) FormatLocaleFile ( stdout , ":<S2SV_blank>" ) ; } if ( ( sequence == MagickFalse ) && ( group == 0x7FE0 ) && ( element == 0x0010 ) ) { if ( image_info -> verbose != MagickFalse ) ( void ) FormatLocaleFile ( stdout , "\\n" ) ; break ; } data = ( unsigned char * ) NULL ; if ( ( length == 1 ) && ( quantum == 1 ) ) datum = ( int ) ReadBlobByte ( image ) ; else if ( ( length == 1 ) && ( quantum == 2 ) ) { if ( group == 0x0002 ) datum = ( int ) ReadBlobLSBShort ( image ) ; else datum = ( int ) ReadBlobShort ( image ) ; } else if ( ( length == 1 ) && ( quantum == 4 ) ) { if ( group == 0x0002 ) datum = ( int ) ReadBlobLSBLong ( image ) ; else datum = ( int ) ReadBlobLong ( image ) ; } else if ( ( quantum != 0 ) && ( length != 0 ) ) { if ( ~ length >= 1 ) data = ( unsigned char * ) AcquireQuantumMemory ( length + 1 , quantum * sizeof ( * data ) ) ; if ( data == ( unsigned char * ) NULL ) ThrowReaderException ( ResourceLimitError , "MemoryAllocationFailed" ) ; count = ReadBlob ( image , ( size_t ) quantum * length , data ) ; if ( count != ( ssize_t ) ( quantum * length ) ) { if ( image_info -> verbose != MagickFalse ) ( void ) FormatLocaleFile ( stdout , "count=%d<S2SV_blank>quantum=%d<S2SV_blank>" "length=%d<S2SV_blank>group=%d\\n" , ( int ) count , ( int ) quantum , ( int ) length , ( int ) group ) ; ThrowReaderException ( CorruptImageError , "InsufficientImageDataInFile" ) ; } data [ length * quantum ] = '\\0' ; } else if ( ( unsigned int ) datum == 0xFFFFFFFFU ) { sequence = MagickTrue ; continue ; } if ( ( unsigned int ) ( ( group << 16 ) | element ) == 0xFFFEE0DD ) { if ( data != ( unsigned char * ) NULL ) data = ( unsigned char * ) RelinquishMagickMemory ( data ) ; sequence = MagickFalse ; continue ; } if ( sequence != MagickFalse ) { if ( data != ( unsigned char * ) NULL ) data = ( unsigned char * ) RelinquishMagickMemory ( data ) ; continue ; } switch ( group ) { case 0x0002 : { switch ( element ) { case 0x0010 : { char transfer_syntax [ MaxTextExtent ] ; if ( ( datum == 0 ) && ( explicit_retry == MagickFalse ) ) { explicit_retry = MagickTrue ; ( void ) SeekBlob ( image , ( MagickOffsetType ) 0 , SEEK_SET ) ; group = 0 ; element = 0 ; if ( image_info -> verbose != MagickFalse ) ( void ) FormatLocaleFile ( stdout , "Corrupted<S2SV_blank>image<S2SV_blank>-<S2SV_blank>trying<S2SV_blank>explicit<S2SV_blank>format\\n" ) ; break ; } * transfer_syntax = '\\0' ; if ( data != ( unsigned char * ) NULL ) ( void ) CopyMagickString ( transfer_syntax , ( char * ) data , MaxTextExtent ) ; if ( image_info -> verbose != MagickFalse ) ( void ) FormatLocaleFile ( stdout , "transfer_syntax=%s\\n" , ( const char * ) transfer_syntax ) ; if ( strncmp ( transfer_syntax , "1.2.840.10008.1.2" , 17 ) == 0 ) { int subtype , type ; type = 0 ; subtype = 0 ; ( void ) sscanf ( transfer_syntax + 17 , ".%d.%d" , & type , & subtype ) ; switch ( type ) { case 1 : { image -> endian = LSBEndian ; break ; } case 2 : { image -> endian = MSBEndian ; break ; } case 4 : { if ( ( subtype >= 80 ) && ( subtype <= 81 ) ) image -> compression = JPEGCompression ; else if ( ( subtype >= 90 ) && ( subtype <= 93 ) ) image -> compression = JPEG2000Compression ; else image -> compression = JPEGCompression ; break ; } case 5 : { image -> compression = RLECompression ; break ; } } } break ; } default : break ; } break ; } case 0x0028 : { switch ( element ) { case 0x0002 : { samples_per_pixel = ( size_t ) datum ; break ; } case 0x0004 : { for ( i = 0 ; i < ( ssize_t ) MagickMin ( length , MaxTextExtent - 1 ) ; i ++ ) photometric [ i ] = ( char ) data [ i ] ; photometric [ i ] = '\\0' ; polarity = LocaleCompare ( photometric , "MONOCHROME1<S2SV_blank>" ) == 0 ? MagickTrue : MagickFalse ; break ; } case 0x0006 : { if ( datum == 1 ) image -> interlace = PlaneInterlace ; break ; } case 0x0008 : { number_scenes = StringToUnsignedLong ( ( char * ) data ) ; break ; } case 0x0010 : { height = ( size_t ) datum ; break ; } case 0x0011 : { width = ( size_t ) datum ; break ; } case 0x0100 : { bits_allocated = ( size_t ) datum ; bytes_per_pixel = 1 ; if ( datum > 8 ) bytes_per_pixel = 2 ; depth = bits_allocated ; if ( depth > 32 ) ThrowReaderException ( CorruptImageError , "ImproperImageHeader" ) ; max_value = ( 1UL << bits_allocated ) - 1 ; break ; } case 0x0101 : { significant_bits = ( size_t ) datum ; bytes_per_pixel = 1 ; if ( significant_bits > 8 ) bytes_per_pixel = 2 ; depth = significant_bits ; if ( depth > 32 ) ThrowReaderException ( CorruptImageError , "ImproperImageHeader" ) ; max_value = ( 1UL << significant_bits ) - 1 ; mask = ( size_t ) GetQuantumRange ( significant_bits ) ; break ; } case 0x0102 : { break ; } case 0x0103 : { signed_data = ( size_t ) datum ; break ; } case 0x1050 : { if ( data != ( unsigned char * ) NULL ) window_center = ( ssize_t ) StringToLong ( ( char * ) data ) ; break ; } case 0x1051 : { if ( data != ( unsigned char * ) NULL ) window_width = StringToUnsignedLong ( ( char * ) data ) ; break ; } case 0x1200 : case 0x3006 : { if ( data == ( unsigned char * ) NULL ) break ; colors = ( size_t ) ( length / bytes_per_pixel ) ; datum = ( int ) colors ; graymap = ( int * ) AcquireQuantumMemory ( ( size_t ) colors , sizeof ( * graymap ) ) ; if ( graymap == ( int * ) NULL ) ThrowReaderException ( ResourceLimitError , "MemoryAllocationFailed" ) ; for ( i = 0 ; i < ( ssize_t ) colors ; i ++ ) if ( bytes_per_pixel == 1 ) graymap [ i ] = ( int ) data [ i ] ; else graymap [ i ] = ( int ) ( ( short * ) data ) [ i ] ; break ; } case 0x1201 : { unsigned short index ; if ( data == ( unsigned char * ) NULL ) break ; colors = ( size_t ) ( length / 2 ) ; datum = ( int ) colors ; redmap = ( int * ) AcquireQuantumMemory ( ( size_t ) colors , sizeof ( * redmap ) ) ; if ( redmap == ( int * ) NULL ) ThrowReaderException ( ResourceLimitError , "MemoryAllocationFailed" ) ; p = data ; for ( i = 0 ; i < ( ssize_t ) colors ; i ++ ) { if ( image -> endian == MSBEndian ) index = ( unsigned short ) ( ( * p << 8 ) | * ( p + 1 ) ) ; else index = ( unsigned short ) ( * p | ( * ( p + 1 ) << 8 ) ) ; redmap [ i ] = ( int ) index ; p += 2 ; } break ; } case 0x1202 : { unsigned short index ; if ( data == ( unsigned char * ) NULL ) break ; colors = ( size_t ) ( length / 2 ) ; datum = ( int ) colors ; greenmap = ( int * ) AcquireQuantumMemory ( ( size_t ) colors , sizeof ( * greenmap ) ) ; if ( greenmap == ( int * ) NULL ) ThrowReaderException ( ResourceLimitError , "MemoryAllocationFailed" ) ; p = data ; for ( i = 0 ; i < ( ssize_t ) colors ; i ++ ) { if ( image -> endian == MSBEndian ) index = ( unsigned short ) ( ( * p << 8 ) | * ( p + 1 ) ) ; else index = ( unsigned short ) ( * p | ( * ( p + 1 ) << 8 ) ) ; greenmap [ i ] = ( int ) index ; p += 2 ; } break ; } case 0x1203 : { unsigned short index ; if ( data == ( unsigned char * ) NULL ) break ; colors = ( size_t ) ( length / 2 ) ; datum = ( int ) colors ; bluemap = ( int * ) AcquireQuantumMemory ( ( size_t ) colors , sizeof ( * bluemap ) ) ; if ( bluemap == ( int * ) NULL ) ThrowReaderException ( ResourceLimitError , "MemoryAllocationFailed" ) ; p = data ; for ( i = 0 ; i < ( ssize_t ) colors ; i ++ ) { if ( image -> endian == MSBEndian ) index = ( unsigned short ) ( ( * p << 8 ) | * ( p + 1 ) ) ; else index = ( unsigned short ) ( * p | ( * ( p + 1 ) << 8 ) ) ; bluemap [ i ] = ( int ) index ; p += 2 ; } break ; } default : break ; } break ; } case 0x2050 : { switch ( element ) { case 0x0020 : { if ( ( data != ( unsigned char * ) NULL ) && ( strncmp ( ( char * ) data , "INVERSE" , 7 ) == 0 ) ) polarity = MagickTrue ; break ; } default : break ; } break ; } default : break ; } if ( data != ( unsigned char * ) NULL ) { char * attribute ; for ( i = 0 ; dicom_info [ i ] . description != ( char * ) NULL ; i ++ ) if ( ( group == dicom_info [ i ] . group ) && ( element == dicom_info [ i ] . element ) ) break ; if ( dicom_info [ i ] . description != ( char * ) NULL ) { attribute = AcquireString ( "dcm:" ) ; ( void ) ConcatenateString ( & attribute , dicom_info [ i ] . description ) ; for ( i = 0 ; i < ( ssize_t ) MagickMax ( length , 4 ) ; i ++ ) if ( isprint ( ( int ) data [ i ] ) == MagickFalse ) break ; if ( ( i == ( ssize_t ) length ) || ( length > 4 ) ) { ( void ) SubstituteString ( & attribute , "<S2SV_blank>" , "" ) ; ( void ) SetImageProperty ( image , attribute , ( char * ) data ) ; } attribute = DestroyString ( attribute ) ; } } if ( image_info -> verbose != MagickFalse ) { if ( data == ( unsigned char * ) NULL ) ( void ) FormatLocaleFile ( stdout , "%d\\n" , datum ) ; else { for ( i = 0 ; i < ( ssize_t ) MagickMax ( length , 4 ) ; i ++ ) if ( isprint ( ( int ) data [ i ] ) == MagickFalse ) break ; if ( ( i != ( ssize_t ) length ) && ( length <= 4 ) ) { ssize_t j ; datum = 0 ; for ( j = ( ssize_t ) length - 1 ; j >= 0 ; j -- ) datum = ( 256 * datum + data [ j ] ) ; ( void ) FormatLocaleFile ( stdout , "%d" , datum ) ; } else for ( i = 0 ; i < ( ssize_t ) length ; i ++ ) if ( isprint ( ( int ) data [ i ] ) != MagickFalse ) ( void ) FormatLocaleFile ( stdout , "%c" , data [ i ] ) ; else ( void ) FormatLocaleFile ( stdout , "%c" , '.' ) ; ( void ) FormatLocaleFile ( stdout , "\\n" ) ; } } if ( data != ( unsigned char * ) NULL ) data = ( unsigned char * ) RelinquishMagickMemory ( data ) ; if ( EOFBlob ( image ) != MagickFalse ) { ThrowFileException ( exception , CorruptImageError , "UnexpectedEndOfFile" , image -> filename ) ; break ; } } if ( ( width == 0 ) || ( height == 0 ) ) ThrowReaderException ( CorruptImageError , "ImproperImageHeader" ) ; image -> columns = ( size_t ) width ; image -> rows = ( size_t ) height ; if ( signed_data == 0xffff ) signed_data = ( size_t ) ( significant_bits == 16 ? 1 : 0 ) ; if ( ( image -> compression == JPEGCompression ) || ( image -> compression == JPEG2000Compression ) ) { Image * images ; ImageInfo * read_info ; int c ; size_t length ; unsigned int tag ; for ( i = 0 ; i < ( ssize_t ) stream_info -> remaining ; i ++ ) ( void ) ReadBlobByte ( image ) ; tag = ( ReadBlobLSBShort ( image ) << 16 ) | ReadBlobLSBShort ( image ) ; ( void ) tag ; length = ( size_t ) ReadBlobLSBLong ( image ) ; stream_info -> offset_count = length >> 2 ; if ( stream_info -> offset_count != 0 ) { MagickOffsetType offset ; stream_info -> offsets = ( ssize_t * ) AcquireQuantumMemory ( stream_info -> offset_count , sizeof ( * stream_info -> offsets ) ) ; if ( stream_info -> offsets == ( ssize_t * ) NULL ) ThrowReaderException ( ResourceLimitError , "MemoryAllocationFailed" ) ; for ( i = 0 ; i < ( ssize_t ) stream_info -> offset_count ; i ++ ) stream_info -> offsets [ i ] = ( ssize_t ) ( ( int ) ReadBlobLSBLong ( image ) ) ; offset = TellBlob ( image ) ; for ( i = 0 ; i < ( ssize_t ) stream_info -> offset_count ; i ++ ) stream_info -> offsets [ i ] += offset ; } read_info = CloneImageInfo ( image_info ) ; SetImageInfoBlob ( read_info , ( void * ) NULL , 0 ) ; images = NewImageList ( ) ; for ( scene = 0 ; scene < ( ssize_t ) number_scenes ; scene ++ ) { char filename [ MaxTextExtent ] ; const char * property ; FILE * file ; Image * jpeg_image ; int unique_file ; unsigned int tag ; tag = ( ReadBlobLSBShort ( image ) << 16 ) | ReadBlobLSBShort ( image ) ; length = ( size_t ) ReadBlobLSBLong ( image ) ; if ( tag == 0xFFFEE0DD ) break ; if ( tag != 0xFFFEE000 ) ThrowReaderException ( CorruptImageError , "ImproperImageHeader" ) ; file = ( FILE * ) NULL ; unique_file = AcquireUniqueFileResource ( filename ) ; if ( unique_file != - 1 ) file = fdopen ( unique_file , "wb" ) ; if ( file == ( FILE * ) NULL ) { ( void ) RelinquishUniqueFileResource ( filename ) ; ThrowFileException ( exception , FileOpenError , "UnableToCreateTemporaryFile" , filename ) ; break ; } for ( ; length != 0 ; length -- ) { c = ReadBlobByte ( image ) ; if ( c == EOF ) { ThrowFileException ( exception , CorruptImageError , "UnexpectedEndOfFile" , image -> filename ) ; break ; } ( void ) fputc ( c , file ) ; } ( void ) fclose ( file ) ; ( void ) FormatLocaleString ( read_info -> filename , MaxTextExtent , "jpeg:%s" , filename ) ; if ( image -> compression == JPEG2000Compression ) ( void ) FormatLocaleString ( read_info -> filename , MaxTextExtent , "j2k:%s" , filename ) ; jpeg_image = ReadImage ( read_info , exception ) ; if ( jpeg_image != ( Image * ) NULL ) { ResetImagePropertyIterator ( image ) ; property = GetNextImageProperty ( image ) ; while ( property != ( const char * ) NULL ) { ( void ) SetImageProperty ( jpeg_image , property , GetImageProperty ( image , property ) ) ; property = GetNextImageProperty ( image ) ; } AppendImageToList ( & images , jpeg_image ) ; } ( void ) RelinquishUniqueFileResource ( filename ) ; } read_info = DestroyImageInfo ( read_info ) ; image = DestroyImage ( image ) ; return ( GetFirstImageInList ( images ) ) ; } if ( depth != ( 1UL * MAGICKCORE_QUANTUM_DEPTH ) ) { QuantumAny range ; size_t length ; length = ( size_t ) ( GetQuantumRange ( depth ) + 1 ) ; scale = ( Quantum * ) AcquireQuantumMemory ( length , sizeof ( * scale ) ) ; if ( scale == ( Quantum * ) NULL ) ThrowReaderException ( ResourceLimitError , "MemoryAllocationFailed" ) ; range = GetQuantumRange ( depth ) ; for ( i = 0 ; i < ( ssize_t ) ( GetQuantumRange ( depth ) + 1 ) ; i ++ ) scale [ i ] = ScaleAnyToQuantum ( ( size_t ) i , range ) ; } if ( image -> compression == RLECompression ) { size_t length ; unsigned int tag ; for ( i = 0 ; i < ( ssize_t ) stream_info -> remaining ; i ++ ) ( void ) ReadBlobByte ( image ) ; tag = ( ReadBlobLSBShort ( image ) << 16 ) | ReadBlobLSBShort ( image ) ; ( void ) tag ; length = ( size_t ) ReadBlobLSBLong ( image ) ; stream_info -> offset_count = length >> 2 ; if ( stream_info -> offset_count != 0 ) { MagickOffsetType offset ; stream_info -> offsets = ( ssize_t * ) AcquireQuantumMemory ( stream_info -> offset_count , sizeof ( * stream_info -> offsets ) ) ; if ( stream_info -> offsets == ( ssize_t * ) NULL ) ThrowReaderException ( ResourceLimitError , "MemoryAllocationFailed" ) ; for ( i = 0 ; i < ( ssize_t ) stream_info -> offset_count ; i ++ ) stream_info -> offsets [ i ] = ( ssize_t ) ( ( int ) ReadBlobLSBLong ( image ) ) ; offset = TellBlob ( image ) ; for ( i = 0 ; i < ( ssize_t ) stream_info -> offset_count ; i ++ ) stream_info -> offsets [ i ] += offset ; } } for ( scene = 0 ; scene < ( ssize_t ) number_scenes ; scene ++ ) { if ( image_info -> ping != MagickFalse ) break ; image -> columns = ( size_t ) width ; image -> rows = ( size_t ) height ; image -> depth = depth ; <S2SV_StartBug> image -> colorspace = RGBColorspace ; <S2SV_EndBug> if ( ( image -> colormap == ( PixelPacket * ) NULL ) && ( samples_per_pixel == 1 ) ) { size_t one ; one = 1 ; if ( colors == 0 ) colors = one << depth ; if ( AcquireImageColormap ( image , one << depth ) == MagickFalse ) ThrowReaderException ( ResourceLimitError , "MemoryAllocationFailed" ) ; if ( redmap != ( int * ) NULL ) for ( i = 0 ; i < ( ssize_t ) colors ; i ++ ) { index = redmap [ i ] ; if ( ( scale != ( Quantum * ) NULL ) && ( index <= ( int ) max_value ) ) index = ( int ) scale [ index ] ; image -> colormap [ i ] . red = ( Quantum ) index ; } if ( greenmap != ( int * ) NULL ) for ( i = 0 ; i < ( ssize_t ) colors ; i ++ ) { index = greenmap [ i ] ; if ( ( scale != ( Quantum * ) NULL ) && ( index <= ( int ) max_value ) ) index = ( int ) scale [ index ] ; image -> colormap [ i ] . green = ( Quantum ) index ; } if ( bluemap != ( int * ) NULL ) for ( i = 0 ; i < ( ssize_t ) colors ; i ++ ) { index = bluemap [ i ] ; if ( ( scale != ( Quantum * ) NULL ) && ( index <= ( int ) max_value ) ) index = ( int ) scale [ index ] ; image -> colormap [ i ] . blue = ( Quantum ) index ; } if ( graymap != ( int * ) NULL ) for ( i = 0 ; i < ( ssize_t ) colors ; i ++ ) { index = graymap [ i ] ; if ( ( scale != ( Quantum * ) NULL ) && ( index <= ( int ) max_value ) ) index = ( int ) scale [ index ] ; image -> colormap [ i ] . red = ( Quantum ) index ; image -> colormap [ i ] . green = ( Quantum ) index ; image -> colormap [ i ] . blue = ( Quantum ) index ; } } if ( image -> compression == RLECompression ) { unsigned int tag ; for ( i = 0 ; i < ( ssize_t ) stream_info -> remaining ; i ++ ) ( void ) ReadBlobByte ( image ) ; tag = ( ReadBlobLSBShort ( image ) << 16 ) | ReadBlobLSBShort ( image ) ; stream_info -> remaining = ( size_t ) ReadBlobLSBLong ( image ) ; if ( ( tag != 0xFFFEE000 ) || ( stream_info -> remaining <= 64 ) || ( EOFBlob ( image ) != MagickFalse ) ) ThrowReaderException ( CorruptImageError , "ImproperImageHeader" ) ; stream_info -> count = 0 ; stream_info -> segment_count = ReadBlobLSBLong ( image ) ; if ( stream_info -> segment_count > 1 ) { bytes_per_pixel = 1 ; depth = 8 ; } for ( i = 0 ; i < 15 ; i ++ ) stream_info -> segments [ i ] = ( ssize_t ) ( ( int ) ReadBlobLSBLong ( image ) ) ; stream_info -> remaining -= 64 ; } if ( ( samples_per_pixel > 1 ) && ( image -> interlace == PlaneInterlace ) ) { for ( i = 0 ; i < ( ssize_t ) samples_per_pixel ; i ++ ) { for ( y = 0 ; y < ( ssize_t ) image -> rows ; y ++ ) { q = GetAuthenticPixels ( image , 0 , y , image -> columns , 1 , exception ) ; if ( q == ( PixelPacket * ) NULL ) break ; for ( x = 0 ; x < ( ssize_t ) image -> columns ; x ++ ) { switch ( ( int ) i ) { case 0 : { SetPixelRed ( q , ScaleCharToQuantum ( ( unsigned char ) ReadDCMByte ( stream_info , image ) ) ) ; break ; } case 1 : { SetPixelGreen ( q , ScaleCharToQuantum ( ( unsigned char ) ReadDCMByte ( stream_info , image ) ) ) ; break ; } case 2 : { SetPixelBlue ( q , ScaleCharToQuantum ( ( unsigned char ) ReadDCMByte ( stream_info , image ) ) ) ; break ; } case 3 : { SetPixelAlpha ( q , ScaleCharToQuantum ( ( unsigned char ) ReadDCMByte ( stream_info , image ) ) ) ; break ; } default : break ; } q ++ ; } if ( SyncAuthenticPixels ( image , exception ) == MagickFalse ) break ; if ( image -> previous == ( Image * ) NULL ) { status = SetImageProgress ( image , LoadImageTag , ( MagickOffsetType ) y , image -> rows ) ; if ( status == MagickFalse ) break ; } } } } else { const char * option ; int byte ; LongPixelPacket pixel ; byte = 0 ; i = 0 ; if ( ( window_center != 0 ) && ( window_width == 0 ) ) window_width = ( size_t ) window_center ; option = GetImageOption ( image_info , "dcm:display-range" ) ; if ( option != ( const char * ) NULL ) { if ( LocaleCompare ( option , "reset" ) == 0 ) window_width = 0 ; } ( void ) ResetMagickMemory ( & pixel , 0 , sizeof ( pixel ) ) ; for ( y = 0 ; y < ( ssize_t ) image -> rows ; y ++ ) { q = QueueAuthenticPixels ( image , 0 , y , image -> columns , 1 , exception ) ; if ( q == ( PixelPacket * ) NULL ) break ; indexes = GetAuthenticIndexQueue ( image ) ; for ( x = 0 ; x < ( ssize_t ) image -> columns ; x ++ ) { if ( samples_per_pixel == 1 ) { int pixel_value ; if ( bytes_per_pixel == 1 ) pixel_value = polarity != MagickFalse ? ( ( int ) max_value - ReadDCMByte ( stream_info , image ) ) : ReadDCMByte ( stream_info , image ) ; else if ( ( bits_allocated != 12 ) || ( significant_bits != 12 ) ) pixel_value = ( int ) ( polarity != MagickFalse ? ( max_value - ReadDCMShort ( stream_info , image ) ) : ReadDCMShort ( stream_info , image ) ) ; else { if ( ( i & 0x01 ) != 0 ) pixel_value = ( ReadDCMByte ( stream_info , image ) << 8 ) | byte ; else { pixel_value = ( int ) ReadDCMShort ( stream_info , image ) ; byte = ( int ) ( pixel_value & 0x0f ) ; pixel_value >>= 4 ; } i ++ ; } index = pixel_value ; if ( window_width == 0 ) { if ( signed_data == 1 ) index = pixel_value - 32767 ; } else { ssize_t window_max , window_min ; window_min = ( ssize_t ) ceil ( ( double ) window_center - ( window_width - 1.0 ) / 2.0 - 0.5 ) ; window_max = ( ssize_t ) floor ( ( double ) window_center + ( window_width - 1.0 ) / 2.0 + 0.5 ) ; if ( ( ssize_t ) pixel_value <= window_min ) index = 0 ; else if ( ( ssize_t ) pixel_value > window_max ) index = ( int ) max_value ; else index = ( int ) ( max_value * ( ( ( pixel_value - window_center - 0.5 ) / ( window_width - 1 ) ) + 0.5 ) ) ; } index &= mask ; index = ( int ) ConstrainColormapIndex ( image , ( size_t ) index ) ; SetPixelIndex ( indexes + x , index ) ; pixel . red = 1U * image -> colormap [ index ] . red ; pixel . green = 1U * image -> colormap [ index ] . green ; pixel . blue = 1U * image -> colormap [ index ] . blue ; } else { if ( bytes_per_pixel == 1 ) { pixel . red = ( unsigned int ) ReadDCMByte ( stream_info , image ) ; pixel . green = ( unsigned int ) ReadDCMByte ( stream_info , image ) ; pixel . blue = ( unsigned int ) ReadDCMByte ( stream_info , image ) ; } else { pixel . red = ReadDCMShort ( stream_info , image ) ; pixel . green = ReadDCMShort ( stream_info , image ) ; pixel . blue = ReadDCMShort ( stream_info , image ) ; } pixel . red &= mask ; pixel . green &= mask ; pixel . blue &= mask ; if ( scale != ( Quantum * ) NULL ) { pixel . red = scale [ pixel . red ] ; pixel . green = scale [ pixel . green ] ; pixel . blue = scale [ pixel . blue ] ; } } SetPixelRed ( q , pixel . red ) ; SetPixelGreen ( q , pixel . green ) ; SetPixelBlue ( q , pixel . blue ) ; q ++ ; } if ( SyncAuthenticPixels ( image , exception ) == MagickFalse ) break ; if ( image -> previous == ( Image * ) NULL ) { status = SetImageProgress ( image , LoadImageTag , ( MagickOffsetType ) y , image -> rows ) ; if ( status == MagickFalse ) break ; } } if ( stream_info -> segment_count > 1 ) for ( y = 0 ; y < ( ssize_t ) image -> rows ; y ++ ) { q = QueueAuthenticPixels ( image , 0 , y , image -> columns , 1 , exception ) ; if ( q == ( PixelPacket * ) NULL ) break ; indexes = GetAuthenticIndexQueue ( image ) ; for ( x = 0 ; x < ( ssize_t ) image -> columns ; x ++ ) { if ( samples_per_pixel == 1 ) { int pixel_value ; if ( bytes_per_pixel == 1 ) pixel_value = polarity != MagickFalse ? ( ( int ) max_value - ReadDCMByte ( stream_info , image ) ) : ReadDCMByte ( stream_info , image ) ; else if ( ( bits_allocated != 12 ) || ( significant_bits != 12 ) ) { pixel_value = ( int ) ( polarity != MagickFalse ? ( max_value - ReadDCMShort ( stream_info , image ) ) : ReadDCMShort ( stream_info , image ) ) ; if ( signed_data == 1 ) pixel_value = ( ( signed short ) pixel_value ) ; } else { if ( ( i & 0x01 ) != 0 ) pixel_value = ( ReadDCMByte ( stream_info , image ) << 8 ) | byte ; else { pixel_value = ( int ) ReadDCMShort ( stream_info , image ) ; byte = ( int ) ( pixel_value & 0x0f ) ; pixel_value >>= 4 ; } i ++ ; } index = pixel_value ; if ( window_width == 0 ) { if ( signed_data == 1 ) index = pixel_value - 32767 ; } else { ssize_t window_max , window_min ; window_min = ( ssize_t ) ceil ( ( double ) window_center - ( window_width - 1.0 ) / 2.0 - 0.5 ) ; window_max = ( ssize_t ) floor ( ( double ) window_center + ( window_width - 1.0 ) / 2.0 + 0.5 ) ; if ( ( ssize_t ) pixel_value <= window_min ) index = 0 ; else if ( ( ssize_t ) pixel_value > window_max ) index = ( int ) max_value ; else index = ( int ) ( max_value * ( ( ( pixel_value - window_center - 0.5 ) / ( window_width - 1 ) ) + 0.5 ) ) ; } index &= mask ; index = ( int ) ConstrainColormapIndex ( image , ( size_t ) index ) ; SetPixelIndex ( indexes + x , ( ( ( size_t ) GetPixelIndex ( indexes + x ) ) | ( ( ( size_t ) index ) << 8 ) ) ) ; pixel . red = 1U * image -> colormap [ index ] . red ; pixel . green = 1U * image -> colormap [ index ] . green ; pixel . blue = 1U * image -> colormap [ index ] . blue ; } else { if ( bytes_per_pixel == 1 ) { pixel . red = ( unsigned int ) ReadDCMByte ( stream_info , image ) ; pixel . green = ( unsigned int ) ReadDCMByte ( stream_info , image ) ; pixel . blue = ( unsigned int ) ReadDCMByte ( stream_info , image ) ; } else { pixel . red = ReadDCMShort ( stream_info , image ) ; pixel . green = ReadDCMShort ( stream_info , image ) ; pixel . blue = ReadDCMShort ( stream_info , image ) ; } pixel . red &= mask ; pixel . green &= mask ; pixel . blue &= mask ; if ( scale != ( Quantum * ) NULL ) { pixel . red = scale [ pixel . red ] ; pixel . green = scale [ pixel . green ] ; pixel . blue = scale [ pixel . blue ] ; } } SetPixelRed ( q , ( ( ( size_t ) GetPixelRed ( q ) ) | ( ( ( size_t ) pixel . red ) << 8 ) ) ) ; SetPixelGreen ( q , ( ( ( size_t ) GetPixelGreen ( q ) ) | ( ( ( size_t ) pixel . green ) << 8 ) ) ) ; SetPixelBlue ( q , ( ( ( size_t ) GetPixelBlue ( q ) ) | ( ( ( size_t ) pixel . blue ) << 8 ) ) ) ; q ++ ; } if ( SyncAuthenticPixels ( image , exception ) == MagickFalse ) break ; if ( image -> previous == ( Image * ) NULL ) { status = SetImageProgress ( image , LoadImageTag , ( MagickOffsetType ) y , image -> rows ) ; if ( status == MagickFalse ) break ; } } } if ( IsGrayImage ( image , exception ) != MagickFalse ) ( void ) SetImageColorspace ( image , GRAYColorspace ) ; if ( EOFBlob ( image ) != MagickFalse ) { ThrowFileException ( exception , CorruptImageError , "UnexpectedEndOfFile" , image -> filename ) ; break ; } if ( image_info -> number_scenes != 0 ) if ( image -> scene >= ( image_info -> scene + image_info -> number_scenes - 1 ) ) break ; if ( scene < ( ssize_t ) ( number_scenes - 1 ) ) { AcquireNextImage ( image_info , image ) ; if ( GetNextImageInList ( image ) == ( Image * ) NULL ) { image = DestroyImageList ( image ) ; return ( ( Image * ) NULL ) ; } image = SyncNextImageInList ( image ) ; status = SetImageProgress ( image , LoadImagesTag , TellBlob ( image ) , GetBlobSize ( image ) ) ; if ( status == MagickFalse ) break ; } } if ( stream_info -> offsets != ( ssize_t * ) NULL ) stream_info -> offsets = ( ssize_t * ) RelinquishMagickMemory ( stream_info -> offsets ) ; stream_info = ( DCMStreamInfo * ) RelinquishMagickMemory ( stream_info ) ; if ( scale != ( Quantum * ) NULL ) scale = ( Quantum * ) RelinquishMagickMemory ( scale ) ; if ( graymap != ( int * ) NULL ) graymap = ( int * ) RelinquishMagickMemory ( graymap ) ; if ( bluemap != ( int * ) NULL ) bluemap = ( int * ) RelinquishMagickMemory ( bluemap ) ; if ( greenmap != ( int * ) NULL ) greenmap = ( int * ) RelinquishMagickMemory ( greenmap ) ; if ( redmap != ( int * ) NULL ) redmap = ( int * ) RelinquishMagickMemory ( redmap ) ; ( void ) CloseBlob ( image ) ; return ( GetFirstImageInList ( image ) ) ; }
<S2SV_ModStart> = depth ; status = SetImageExtent ( image , image -> columns , image -> rows ) ; if ( status == MagickFalse ) { InheritException ( exception , & image -> exception ) ; break ; }
ImageMagick@ImageMagick/f6e9d0d9955e85bdd7540b251cd50d598dacc5e6
CVE-2016-10066
https://github.com/ImageMagick/ImageMagick/commit/f6e9d0d9955e85bdd7540b251cd50d598dacc5e6
2017-03-03T17:59Z
863
CWE-119
CWE-119 void vpx_img_write ( const vpx_image_t * img , FILE * file ) { int plane ; for ( plane = 0 ; plane < 3 ; ++ plane ) { const unsigned char * buf = img -> planes [ plane ] ; const int stride = img -> stride [ plane ] ; <S2SV_StartBug> const int w = vpx_img_plane_width ( img , plane ) ; <S2SV_EndBug> const int h = vpx_img_plane_height ( img , plane ) ; int y ; for ( y = 0 ; y < h ; ++ y ) { fwrite ( buf , 1 , w , file ) ; buf += stride ; } } }
<S2SV_ModStart> , plane ) * ( ( img -> fmt & VPX_IMG_FMT_HIGHBITDEPTH ) ? 2 : 1 )
external@libvpx/5a9753fca56f0eeb9f61e342b2fccffc364f9426
CVE-2016-1621
https://android.googlesource.com/platform/external/libvpx/+/5a9753fca56f0eeb9f61e342b2fccffc364f9426
2016-03-12T21:59Z
864
CWE-835
CWE-835 inline void update_rq_clock ( struct rq * rq ) <S2SV_StartBug> { <S2SV_EndBug> if ( ! rq -> skip_clock_update ) { int cpu = cpu_of ( rq ) ; <S2SV_StartBug> u64 irq_time ; <S2SV_EndBug> rq -> clock = sched_clock_cpu ( cpu ) ; irq_time = irq_time_cpu ( cpu ) ; if ( rq -> clock - irq_time > rq -> clock_task ) rq -> clock_task = rq -> clock - irq_time ; sched_irq_time_avg_update ( rq , irq_time ) ; } <S2SV_StartBug> } <S2SV_EndBug>
<S2SV_ModStart> * rq ) <S2SV_ModEnd> { int cpu <S2SV_ModStart> ; u64 irq_time ; if ( rq -> skip_clock_update ) return <S2SV_ModStart> ) ; } <S2SV_ModEnd> <S2SV_null> <S2SV_null> <S2SV_null>
torvalds@linux/f26f9aff6aaf67e9a430d16c266f91b13a5bff64
CVE-2011-4621
https://github.com/torvalds/linux/commit/f26f9aff6aaf67e9a430d16c266f91b13a5bff64
2012-05-17T11:00Z
865
CWE-125
CWE-125 <S2SV_StartBug> void ntlm_write_message_fields ( wStream * s , NTLM_MESSAGE_FIELDS * fields ) <S2SV_EndBug> { if ( fields -> MaxLen < 1 ) fields -> MaxLen = fields -> Len ; Stream_Write_UINT16 ( s , fields -> Len ) ; Stream_Write_UINT16 ( s , fields -> MaxLen ) ; Stream_Write_UINT32 ( s , fields -> BufferOffset ) ; }
<S2SV_ModStart> <S2SV_null> <S2SV_null> <S2SV_null> static
FreeRDP@FreeRDP/2ee663f39dc8dac3d9988e847db19b2d7e3ac8c6
CVE-2018-8789
https://github.com/FreeRDP/FreeRDP/commit/2ee663f39dc8dac3d9988e847db19b2d7e3ac8c6
2018-11-29T18:29Z
866
CWE-119
CWE-119 static inline int ip6_ufo_append_data ( struct sock * sk , int getfrag ( void * from , char * to , int offset , int len , int odd , struct sk_buff * skb ) , void * from , int length , int hh_len , int fragheaderlen , int transhdrlen , int mtu , unsigned int flags , struct rt6_info * rt ) { struct sk_buff * skb ; int err ; if ( ( skb = skb_peek_tail ( & sk -> sk_write_queue ) ) == NULL ) { <S2SV_StartBug> skb = sock_alloc_send_skb ( sk , <S2SV_EndBug> hh_len + fragheaderlen + transhdrlen + 20 , ( flags & MSG_DONTWAIT ) , & err ) ; if ( skb == NULL ) return err ; skb_reserve ( skb , hh_len ) ; skb_put ( skb , fragheaderlen + transhdrlen ) ; skb_reset_network_header ( skb ) ; skb -> transport_header = skb -> network_header + fragheaderlen ; skb -> protocol = htons ( ETH_P_IPV6 ) ; skb -> ip_summed = CHECKSUM_PARTIAL ; <S2SV_StartBug> skb -> csum = 0 ; <S2SV_EndBug> } err = skb_append_datato_frags ( sk , skb , getfrag , from , ( length - transhdrlen ) ) ; if ( ! err ) { struct frag_hdr fhdr ; skb_shinfo ( skb ) -> gso_size = ( mtu - fragheaderlen - sizeof ( struct frag_hdr ) ) & ~ 7 ; skb_shinfo ( skb ) -> gso_type = SKB_GSO_UDP ; ipv6_select_ident ( & fhdr , rt ) ; skb_shinfo ( skb ) -> ip6_frag_id = fhdr . identification ; __skb_queue_tail ( & sk -> sk_write_queue , skb ) ; <S2SV_StartBug> return 0 ; <S2SV_EndBug> } kfree_skb ( skb ) ; return err ; }
<S2SV_ModStart> NULL ) { struct frag_hdr fhdr ; <S2SV_ModStart> csum = 0 <S2SV_ModEnd> ; skb_shinfo ( <S2SV_ModStart> skb ) ; } return skb_append_datato_frags ( sk , skb , getfrag , from , ( length - transhdrlen ) ) <S2SV_ModEnd> ; } <S2SV_null>
torvalds@linux/2811ebac2521ceac84f2bdae402455baa6a7fb47
CVE-2013-4387
https://github.com/torvalds/linux/commit/2811ebac2521ceac84f2bdae402455baa6a7fb47
2013-10-10T10:55Z
867
CWE-400
CWE-400 int vis_emul ( struct pt_regs * regs , unsigned int insn ) { unsigned long pc = regs -> tpc ; unsigned int opf ; BUG_ON ( regs -> tstate & TSTATE_PRIV ) ; <S2SV_StartBug> perf_sw_event ( PERF_COUNT_SW_EMULATION_FAULTS , 1 , 0 , regs , 0 ) ; <S2SV_EndBug> if ( test_thread_flag ( TIF_32BIT ) ) pc = ( u32 ) pc ; if ( get_user ( insn , ( u32 __user * ) pc ) ) return - EFAULT ; save_and_clear_fpu ( ) ; opf = ( insn & VIS_OPF_MASK ) >> VIS_OPF_SHIFT ; switch ( opf ) { default : return - EINVAL ; case FPACK16_OPF : case FPACK32_OPF : case FPACKFIX_OPF : case FEXPAND_OPF : case FPMERGE_OPF : pformat ( regs , insn , opf ) ; break ; case FMUL8x16_OPF : case FMUL8x16AU_OPF : case FMUL8x16AL_OPF : case FMUL8SUx16_OPF : case FMUL8ULx16_OPF : case FMULD8SUx16_OPF : case FMULD8ULx16_OPF : pmul ( regs , insn , opf ) ; break ; case FCMPGT16_OPF : case FCMPGT32_OPF : case FCMPLE16_OPF : case FCMPLE32_OPF : case FCMPNE16_OPF : case FCMPNE32_OPF : case FCMPEQ16_OPF : case FCMPEQ32_OPF : pcmp ( regs , insn , opf ) ; break ; case EDGE8_OPF : case EDGE8N_OPF : case EDGE8L_OPF : case EDGE8LN_OPF : case EDGE16_OPF : case EDGE16N_OPF : case EDGE16L_OPF : case EDGE16LN_OPF : case EDGE32_OPF : case EDGE32N_OPF : case EDGE32L_OPF : case EDGE32LN_OPF : edge ( regs , insn , opf ) ; break ; case PDIST_OPF : pdist ( regs , insn ) ; break ; case ARRAY8_OPF : case ARRAY16_OPF : case ARRAY32_OPF : array ( regs , insn , opf ) ; break ; case BMASK_OPF : bmask ( regs , insn ) ; break ; case BSHUFFLE_OPF : bshuffle ( regs , insn ) ; break ; } regs -> tpc = regs -> tnpc ; regs -> tnpc += 4 ; return 0 ; }
<S2SV_ModStart> , 1 , <S2SV_ModEnd> regs , 0
torvalds@linux/a8b0ca17b80e92faab46ee7179ba9e99ccb61233
CVE-2011-2918
https://github.com/torvalds/linux/commit/a8b0ca17b80e92faab46ee7179ba9e99ccb61233
2012-05-24T23:55Z
868
CWE-190
CWE-190 SPL_METHOD ( SplFileObject , fread ) { spl_filesystem_object * intern = ( spl_filesystem_object * ) zend_object_store_get_object ( getThis ( ) TSRMLS_CC ) ; long length = 0 ; if ( zend_parse_parameters ( ZEND_NUM_ARGS ( ) TSRMLS_CC , "l" , & length ) == FAILURE ) { return ; } if ( length <= 0 ) { php_error_docref ( NULL TSRMLS_CC , E_WARNING , "Length<S2SV_blank>parameter<S2SV_blank>must<S2SV_blank>be<S2SV_blank>greater<S2SV_blank>than<S2SV_blank>0" ) ; RETURN_FALSE ; } <S2SV_StartBug> Z_STRVAL_P ( return_value ) = emalloc ( length + 1 ) ; <S2SV_EndBug> Z_STRLEN_P ( return_value ) = php_stream_read ( intern -> u . file . stream , Z_STRVAL_P ( return_value ) , length ) ; Z_STRVAL_P ( return_value ) [ Z_STRLEN_P ( return_value ) ] = 0 ; Z_TYPE_P ( return_value ) = IS_STRING ; }
<S2SV_ModStart> RETURN_FALSE ; } if ( length > INT_MAX ) { php_error_docref ( NULL TSRMLS_CC , E_WARNING , "Length<S2SV_blank>parameter<S2SV_blank>must<S2SV_blank>be<S2SV_blank>no<S2SV_blank>more<S2SV_blank>than<S2SV_blank>%d" , INT_MAX ) ; RETURN_FALSE ; }
php@php-src/7245bff300d3fa8bacbef7897ff080a6f1c23eba
CVE-2016-5770
https://github.com/php/php-src/commit/7245bff300d3fa8bacbef7897ff080a6f1c23eba?w=1
2016-08-07T10:59Z
869
CWE-264
CWE-264 static int load_segment_descriptor ( struct x86_emulate_ctxt * ctxt , u16 selector , int seg ) { u8 cpl = ctxt -> ops -> cpl ( ctxt ) ; <S2SV_StartBug> return __load_segment_descriptor ( ctxt , selector , seg , cpl , false ) ; <S2SV_EndBug> }
<S2SV_ModStart> cpl , false , NULL
torvalds@linux/d1442d85cc30ea75f7d399474ca738e0bc96f715
CVE-2014-3647
https://github.com/torvalds/linux/commit/d1442d85cc30ea75f7d399474ca738e0bc96f715
2014-11-10T11:55Z
870
CWE-119
CWE-119 static char * rfc2047_decode_word ( const char * s , size_t len , enum ContentEncoding enc ) { const char * it = s ; const char * end = s + len ; if ( enc == ENCQUOTEDPRINTABLE ) { struct Buffer buf = { 0 } ; for ( ; it < end ; ++ it ) { if ( * it == '_' ) { mutt_buffer_addch ( & buf , '<S2SV_blank>' ) ; } else if ( ( * it == '=' ) && ( ! ( it [ 1 ] & ~ 127 ) && hexval ( it [ 1 ] ) != - 1 ) && ( ! ( it [ 2 ] & ~ 127 ) && hexval ( it [ 2 ] ) != - 1 ) ) { mutt_buffer_addch ( & buf , ( hexval ( it [ 1 ] ) << 4 ) | hexval ( it [ 2 ] ) ) ; it += 2 ; } else { mutt_buffer_addch ( & buf , * it ) ; } } mutt_buffer_addch ( & buf , '\\0' ) ; return buf . data ; } else if ( enc == ENCBASE64 ) { <S2SV_StartBug> char * out = mutt_mem_malloc ( 3 * len / 4 + 1 ) ; <S2SV_EndBug> <S2SV_StartBug> int dlen = mutt_b64_decode ( out , it ) ; <S2SV_EndBug> if ( dlen == - 1 ) { FREE ( & out ) ; return NULL ; } out [ dlen ] = '\\0' ; return out ; } assert ( 0 ) ; return NULL ; }
<S2SV_ModStart> ENCBASE64 ) { const int olen = <S2SV_ModEnd> 3 * len <S2SV_ModStart> 4 + 1 ; char * out = mutt_mem_malloc ( olen <S2SV_ModStart> out , it , olen
neomutt@neomutt/6f163e07ae68654d7ac5268cbb7565f6df79ad85
CVE-2018-14359
https://github.com/neomutt/neomutt/commit/6f163e07ae68654d7ac5268cbb7565f6df79ad85
2018-07-17T17:29Z
871
CWE-119
CWE-119 static void open_output_file ( struct stream_state * stream , <S2SV_StartBug> struct VpxEncoderConfig * global ) { <S2SV_EndBug> const char * fn = stream -> config . out_fn ; const struct vpx_codec_enc_cfg * const cfg = & stream -> config . cfg ; if ( cfg -> g_pass == VPX_RC_FIRST_PASS ) return ; stream -> file = strcmp ( fn , "-" ) ? fopen ( fn , "wb" ) : set_binary_mode ( stdout ) ; if ( ! stream -> file ) fatal ( "Failed<S2SV_blank>to<S2SV_blank>open<S2SV_blank>output<S2SV_blank>file" ) ; if ( stream -> config . write_webm && fseek ( stream -> file , 0 , SEEK_CUR ) ) fatal ( "WebM<S2SV_blank>output<S2SV_blank>to<S2SV_blank>pipes<S2SV_blank>not<S2SV_blank>supported." ) ; # if CONFIG_WEBM_IO if ( stream -> config . write_webm ) { stream -> ebml . stream = stream -> file ; write_webm_file_header ( & stream -> ebml , cfg , & global -> framerate , stream -> config . stereo_fmt , <S2SV_StartBug> global -> codec -> fourcc ) ; <S2SV_EndBug> } # endif if ( ! stream -> config . write_webm ) { ivf_write_file_header ( stream -> file , cfg , global -> codec -> fourcc , 0 ) ; } }
<S2SV_ModStart> VpxEncoderConfig * global , const struct VpxRational * pixel_aspect_ratio <S2SV_ModStart> codec -> fourcc , pixel_aspect_ratio
external@libvpx/5a9753fca56f0eeb9f61e342b2fccffc364f9426
CVE-2016-1621
https://android.googlesource.com/platform/external/libvpx/+/5a9753fca56f0eeb9f61e342b2fccffc364f9426
2016-03-12T21:59Z
872
CWE-415
CWE-415 static int f_midi_set_alt ( struct usb_function * f , unsigned intf , unsigned alt ) { struct f_midi * midi = func_to_midi ( f ) ; unsigned i ; int err ; if ( intf != midi -> ms_id ) return 0 ; err = f_midi_start_ep ( midi , f , midi -> in_ep ) ; if ( err ) return err ; err = f_midi_start_ep ( midi , f , midi -> out_ep ) ; if ( err ) return err ; while ( kfifo_avail ( & midi -> in_req_fifo ) ) { struct usb_request * req = midi_alloc_ep_req ( midi -> in_ep , midi -> buflen ) ; if ( req == NULL ) return - ENOMEM ; req -> length = 0 ; req -> complete = f_midi_complete ; kfifo_put ( & midi -> in_req_fifo , req ) ; } for ( i = 0 ; i < midi -> qlen && err == 0 ; i ++ ) { struct usb_request * req = midi_alloc_ep_req ( midi -> out_ep , midi -> buflen ) ; if ( req == NULL ) return - ENOMEM ; req -> complete = f_midi_complete ; err = usb_ep_queue ( midi -> out_ep , req , GFP_ATOMIC ) ; if ( err ) { ERROR ( midi , "%s:<S2SV_blank>couldn\'t<S2SV_blank>enqueue<S2SV_blank>request:<S2SV_blank>%d\\n" , midi -> out_ep -> name , err ) ; <S2SV_StartBug> free_ep_req ( midi -> out_ep , req ) ; <S2SV_EndBug> return err ; } } return 0 ; }
<S2SV_ModStart> err ) ; if ( req -> buf != NULL )
torvalds@linux/7fafcfdf6377b18b2a726ea554d6e593ba44349f
CVE-2018-20961
https://github.com/torvalds/linux/commit/7fafcfdf6377b18b2a726ea554d6e593ba44349f
2019-08-07T15:15Z
873
CWE-416
CWE-416 static void timerfd_remove_cancel ( struct timerfd_ctx * ctx ) { <S2SV_StartBug> if ( ctx -> might_cancel ) { <S2SV_EndBug> ctx -> might_cancel = false ; <S2SV_StartBug> spin_lock ( & cancel_lock ) ; <S2SV_EndBug> <S2SV_StartBug> list_del_rcu ( & ctx -> clist ) ; <S2SV_EndBug> <S2SV_StartBug> spin_unlock ( & cancel_lock ) ; <S2SV_EndBug> } <S2SV_StartBug> } <S2SV_EndBug>
<S2SV_ModStart> ctx ) { <S2SV_ModEnd> spin_lock ( & <S2SV_ModStart> spin_lock ( & ctx -> <S2SV_ModStart> cancel_lock ) ; __timerfd_remove_cancel ( ctx <S2SV_ModEnd> ) ; spin_unlock <S2SV_ModStart> spin_unlock ( & ctx -> <S2SV_ModStart> ) ; } <S2SV_ModEnd> <S2SV_null> <S2SV_null> <S2SV_null>
torvalds@linux/1e38da300e1e395a15048b0af1e5305bd91402f6
CVE-2017-10661
https://github.com/torvalds/linux/commit/1e38da300e1e395a15048b0af1e5305bd91402f6
2017-08-19T18:29Z
874
CWE-000
CWE-000 static int prepare_vmcs02 ( struct kvm_vcpu * vcpu , struct vmcs12 * vmcs12 , bool from_vmentry , u32 * entry_failure_code ) { struct vcpu_vmx * vmx = to_vmx ( vcpu ) ; u32 exec_control , vmcs12_exec_ctrl ; vmcs_write16 ( GUEST_ES_SELECTOR , vmcs12 -> guest_es_selector ) ; vmcs_write16 ( GUEST_CS_SELECTOR , vmcs12 -> guest_cs_selector ) ; vmcs_write16 ( GUEST_SS_SELECTOR , vmcs12 -> guest_ss_selector ) ; vmcs_write16 ( GUEST_DS_SELECTOR , vmcs12 -> guest_ds_selector ) ; vmcs_write16 ( GUEST_FS_SELECTOR , vmcs12 -> guest_fs_selector ) ; vmcs_write16 ( GUEST_GS_SELECTOR , vmcs12 -> guest_gs_selector ) ; vmcs_write16 ( GUEST_LDTR_SELECTOR , vmcs12 -> guest_ldtr_selector ) ; vmcs_write16 ( GUEST_TR_SELECTOR , vmcs12 -> guest_tr_selector ) ; vmcs_write32 ( GUEST_ES_LIMIT , vmcs12 -> guest_es_limit ) ; vmcs_write32 ( GUEST_CS_LIMIT , vmcs12 -> guest_cs_limit ) ; vmcs_write32 ( GUEST_SS_LIMIT , vmcs12 -> guest_ss_limit ) ; vmcs_write32 ( GUEST_DS_LIMIT , vmcs12 -> guest_ds_limit ) ; vmcs_write32 ( GUEST_FS_LIMIT , vmcs12 -> guest_fs_limit ) ; vmcs_write32 ( GUEST_GS_LIMIT , vmcs12 -> guest_gs_limit ) ; vmcs_write32 ( GUEST_LDTR_LIMIT , vmcs12 -> guest_ldtr_limit ) ; vmcs_write32 ( GUEST_TR_LIMIT , vmcs12 -> guest_tr_limit ) ; vmcs_write32 ( GUEST_GDTR_LIMIT , vmcs12 -> guest_gdtr_limit ) ; vmcs_write32 ( GUEST_IDTR_LIMIT , vmcs12 -> guest_idtr_limit ) ; vmcs_write32 ( GUEST_ES_AR_BYTES , vmcs12 -> guest_es_ar_bytes ) ; vmcs_write32 ( GUEST_CS_AR_BYTES , vmcs12 -> guest_cs_ar_bytes ) ; vmcs_write32 ( GUEST_SS_AR_BYTES , vmcs12 -> guest_ss_ar_bytes ) ; vmcs_write32 ( GUEST_DS_AR_BYTES , vmcs12 -> guest_ds_ar_bytes ) ; vmcs_write32 ( GUEST_FS_AR_BYTES , vmcs12 -> guest_fs_ar_bytes ) ; vmcs_write32 ( GUEST_GS_AR_BYTES , vmcs12 -> guest_gs_ar_bytes ) ; vmcs_write32 ( GUEST_LDTR_AR_BYTES , vmcs12 -> guest_ldtr_ar_bytes ) ; vmcs_write32 ( GUEST_TR_AR_BYTES , vmcs12 -> guest_tr_ar_bytes ) ; vmcs_writel ( GUEST_ES_BASE , vmcs12 -> guest_es_base ) ; vmcs_writel ( GUEST_CS_BASE , vmcs12 -> guest_cs_base ) ; vmcs_writel ( GUEST_SS_BASE , vmcs12 -> guest_ss_base ) ; vmcs_writel ( GUEST_DS_BASE , vmcs12 -> guest_ds_base ) ; vmcs_writel ( GUEST_FS_BASE , vmcs12 -> guest_fs_base ) ; vmcs_writel ( GUEST_GS_BASE , vmcs12 -> guest_gs_base ) ; vmcs_writel ( GUEST_LDTR_BASE , vmcs12 -> guest_ldtr_base ) ; vmcs_writel ( GUEST_TR_BASE , vmcs12 -> guest_tr_base ) ; vmcs_writel ( GUEST_GDTR_BASE , vmcs12 -> guest_gdtr_base ) ; vmcs_writel ( GUEST_IDTR_BASE , vmcs12 -> guest_idtr_base ) ; if ( from_vmentry && ( vmcs12 -> vm_entry_controls & VM_ENTRY_LOAD_DEBUG_CONTROLS ) ) { kvm_set_dr ( vcpu , 7 , vmcs12 -> guest_dr7 ) ; vmcs_write64 ( GUEST_IA32_DEBUGCTL , vmcs12 -> guest_ia32_debugctl ) ; } else { kvm_set_dr ( vcpu , 7 , vcpu -> arch . dr7 ) ; vmcs_write64 ( GUEST_IA32_DEBUGCTL , vmx -> nested . vmcs01_debugctl ) ; } if ( from_vmentry ) { vmcs_write32 ( VM_ENTRY_INTR_INFO_FIELD , vmcs12 -> vm_entry_intr_info_field ) ; vmcs_write32 ( VM_ENTRY_EXCEPTION_ERROR_CODE , vmcs12 -> vm_entry_exception_error_code ) ; vmcs_write32 ( VM_ENTRY_INSTRUCTION_LEN , vmcs12 -> vm_entry_instruction_len ) ; vmcs_write32 ( GUEST_INTERRUPTIBILITY_INFO , vmcs12 -> guest_interruptibility_info ) ; vmx -> loaded_vmcs -> nmi_known_unmasked = ! ( vmcs12 -> guest_interruptibility_info & GUEST_INTR_STATE_NMI ) ; } else { vmcs_write32 ( VM_ENTRY_INTR_INFO_FIELD , 0 ) ; } vmcs_write32 ( GUEST_SYSENTER_CS , vmcs12 -> guest_sysenter_cs ) ; vmx_set_rflags ( vcpu , vmcs12 -> guest_rflags ) ; vmcs_writel ( GUEST_PENDING_DBG_EXCEPTIONS , vmcs12 -> guest_pending_dbg_exceptions ) ; vmcs_writel ( GUEST_SYSENTER_ESP , vmcs12 -> guest_sysenter_esp ) ; vmcs_writel ( GUEST_SYSENTER_EIP , vmcs12 -> guest_sysenter_eip ) ; if ( nested_cpu_has_xsaves ( vmcs12 ) ) vmcs_write64 ( XSS_EXIT_BITMAP , vmcs12 -> xss_exit_bitmap ) ; vmcs_write64 ( VMCS_LINK_POINTER , - 1ull ) ; exec_control = vmcs12 -> pin_based_vm_exec_control ; exec_control &= ~ PIN_BASED_VMX_PREEMPTION_TIMER ; exec_control |= vmcs_config . pin_based_exec_ctrl ; if ( vmx -> hv_deadline_tsc == - 1 ) exec_control &= ~ PIN_BASED_VMX_PREEMPTION_TIMER ; if ( nested_cpu_has_posted_intr ( vmcs12 ) ) { vmx -> nested . posted_intr_nv = vmcs12 -> posted_intr_nv ; vmx -> nested . pi_pending = false ; vmcs_write16 ( POSTED_INTR_NV , POSTED_INTR_NESTED_VECTOR ) ; } else { exec_control &= ~ PIN_BASED_POSTED_INTR ; } vmcs_write32 ( PIN_BASED_VM_EXEC_CONTROL , exec_control ) ; vmx -> nested . preemption_timer_expired = false ; if ( nested_cpu_has_preemption_timer ( vmcs12 ) ) vmx_start_preemption_timer ( vcpu ) ; vmcs_write32 ( PAGE_FAULT_ERROR_CODE_MASK , enable_ept ? vmcs12 -> page_fault_error_code_mask : 0 ) ; vmcs_write32 ( PAGE_FAULT_ERROR_CODE_MATCH , enable_ept ? vmcs12 -> page_fault_error_code_match : 0 ) ; if ( cpu_has_secondary_exec_ctrls ( ) ) { exec_control = vmx -> secondary_exec_control ; exec_control &= ~ ( SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES | SECONDARY_EXEC_ENABLE_INVPCID | SECONDARY_EXEC_RDTSCP | SECONDARY_EXEC_XSAVES | SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY | SECONDARY_EXEC_APIC_REGISTER_VIRT | SECONDARY_EXEC_ENABLE_VMFUNC ) ; if ( nested_cpu_has ( vmcs12 , CPU_BASED_ACTIVATE_SECONDARY_CONTROLS ) ) { vmcs12_exec_ctrl = vmcs12 -> secondary_vm_exec_control & ~ SECONDARY_EXEC_ENABLE_PML ; exec_control |= vmcs12_exec_ctrl ; } if ( exec_control & SECONDARY_EXEC_ENABLE_VMFUNC ) vmcs_write64 ( VM_FUNCTION_CONTROL , 0 ) ; if ( exec_control & SECONDARY_EXEC_VIRTUAL_INTR_DELIVERY ) { vmcs_write64 ( EOI_EXIT_BITMAP0 , vmcs12 -> eoi_exit_bitmap0 ) ; vmcs_write64 ( EOI_EXIT_BITMAP1 , vmcs12 -> eoi_exit_bitmap1 ) ; vmcs_write64 ( EOI_EXIT_BITMAP2 , vmcs12 -> eoi_exit_bitmap2 ) ; vmcs_write64 ( EOI_EXIT_BITMAP3 , vmcs12 -> eoi_exit_bitmap3 ) ; vmcs_write16 ( GUEST_INTR_STATUS , vmcs12 -> guest_intr_status ) ; } if ( exec_control & SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES ) vmcs_write64 ( APIC_ACCESS_ADDR , - 1ull ) ; vmcs_write32 ( SECONDARY_VM_EXEC_CONTROL , exec_control ) ; } vmx_set_constant_host_state ( vmx ) ; vmcs_write32 ( VM_EXIT_MSR_STORE_COUNT , 0 ) ; vmcs_write32 ( VM_EXIT_MSR_LOAD_COUNT , vmx -> msr_autoload . nr ) ; vmcs_write64 ( VM_EXIT_MSR_LOAD_ADDR , __pa ( vmx -> msr_autoload . host ) ) ; vmcs_write32 ( VM_ENTRY_MSR_LOAD_COUNT , vmx -> msr_autoload . nr ) ; vmcs_write64 ( VM_ENTRY_MSR_LOAD_ADDR , __pa ( vmx -> msr_autoload . guest ) ) ; vmx -> host_rsp = 0 ; exec_control = vmx_exec_control ( vmx ) ; exec_control &= ~ CPU_BASED_VIRTUAL_INTR_PENDING ; exec_control &= ~ CPU_BASED_VIRTUAL_NMI_PENDING ; exec_control &= ~ CPU_BASED_TPR_SHADOW ; exec_control |= vmcs12 -> cpu_based_vm_exec_control ; if ( exec_control & CPU_BASED_TPR_SHADOW ) { vmcs_write64 ( VIRTUAL_APIC_PAGE_ADDR , - 1ull ) ; <S2SV_StartBug> vmcs_write32 ( TPR_THRESHOLD , vmcs12 -> tpr_threshold ) ; <S2SV_EndBug> } exec_control &= ~ CPU_BASED_USE_IO_BITMAPS ; exec_control |= CPU_BASED_UNCOND_IO_EXITING ; vmcs_write32 ( CPU_BASED_VM_EXEC_CONTROL , exec_control ) ; update_exception_bitmap ( vcpu ) ; vcpu -> arch . cr0_guest_owned_bits &= ~ vmcs12 -> cr0_guest_host_mask ; vmcs_writel ( CR0_GUEST_HOST_MASK , ~ vcpu -> arch . cr0_guest_owned_bits ) ; vmcs_write32 ( VM_EXIT_CONTROLS , vmcs_config . vmexit_ctrl ) ; vm_entry_controls_init ( vmx , ( vmcs12 -> vm_entry_controls & ~ VM_ENTRY_LOAD_IA32_EFER & ~ VM_ENTRY_IA32E_MODE ) | ( vmcs_config . vmentry_ctrl & ~ VM_ENTRY_IA32E_MODE ) ) ; if ( from_vmentry && ( vmcs12 -> vm_entry_controls & VM_ENTRY_LOAD_IA32_PAT ) ) { vmcs_write64 ( GUEST_IA32_PAT , vmcs12 -> guest_ia32_pat ) ; vcpu -> arch . pat = vmcs12 -> guest_ia32_pat ; } else if ( vmcs_config . vmentry_ctrl & VM_ENTRY_LOAD_IA32_PAT ) { vmcs_write64 ( GUEST_IA32_PAT , vmx -> vcpu . arch . pat ) ; } set_cr4_guest_host_mask ( vmx ) ; if ( from_vmentry && vmcs12 -> vm_entry_controls & VM_ENTRY_LOAD_BNDCFGS ) vmcs_write64 ( GUEST_BNDCFGS , vmcs12 -> guest_bndcfgs ) ; if ( vmcs12 -> cpu_based_vm_exec_control & CPU_BASED_USE_TSC_OFFSETING ) vmcs_write64 ( TSC_OFFSET , vcpu -> arch . tsc_offset + vmcs12 -> tsc_offset ) ; else vmcs_write64 ( TSC_OFFSET , vcpu -> arch . tsc_offset ) ; if ( kvm_has_tsc_control ) decache_tsc_multiplier ( vmx ) ; if ( enable_vpid ) { if ( nested_cpu_has_vpid ( vmcs12 ) && vmx -> nested . vpid02 ) { vmcs_write16 ( VIRTUAL_PROCESSOR_ID , vmx -> nested . vpid02 ) ; if ( vmcs12 -> virtual_processor_id != vmx -> nested . last_vpid ) { vmx -> nested . last_vpid = vmcs12 -> virtual_processor_id ; __vmx_flush_tlb ( vcpu , to_vmx ( vcpu ) -> nested . vpid02 ) ; } } else { vmcs_write16 ( VIRTUAL_PROCESSOR_ID , vmx -> vpid ) ; vmx_flush_tlb ( vcpu ) ; } } if ( enable_pml ) { ASSERT ( vmx -> pml_pg ) ; vmcs_write64 ( PML_ADDRESS , page_to_phys ( vmx -> pml_pg ) ) ; vmcs_write16 ( GUEST_PML_INDEX , PML_ENTITY_NUM - 1 ) ; } if ( nested_cpu_has_ept ( vmcs12 ) ) { if ( nested_ept_init_mmu_context ( vcpu ) ) { * entry_failure_code = ENTRY_FAIL_DEFAULT ; return 1 ; } } else if ( nested_cpu_has2 ( vmcs12 , SECONDARY_EXEC_VIRTUALIZE_APIC_ACCESSES ) ) { vmx_flush_tlb_ept_only ( vcpu ) ; } vmx_set_cr0 ( vcpu , vmcs12 -> guest_cr0 ) ; vmcs_writel ( CR0_READ_SHADOW , nested_read_cr0 ( vmcs12 ) ) ; vmx_set_cr4 ( vcpu , vmcs12 -> guest_cr4 ) ; vmcs_writel ( CR4_READ_SHADOW , nested_read_cr4 ( vmcs12 ) ) ; if ( from_vmentry && ( vmcs12 -> vm_entry_controls & VM_ENTRY_LOAD_IA32_EFER ) ) vcpu -> arch . efer = vmcs12 -> guest_ia32_efer ; else if ( vmcs12 -> vm_entry_controls & VM_ENTRY_IA32E_MODE ) vcpu -> arch . efer |= ( EFER_LMA | EFER_LME ) ; else vcpu -> arch . efer &= ~ ( EFER_LMA | EFER_LME ) ; vmx_set_efer ( vcpu , vcpu -> arch . efer ) ; if ( nested_vmx_load_cr3 ( vcpu , vmcs12 -> guest_cr3 , nested_cpu_has_ept ( vmcs12 ) , entry_failure_code ) ) return 1 ; if ( ! enable_ept ) vcpu -> arch . walk_mmu -> inject_page_fault = vmx_inject_page_fault_nested ; if ( enable_ept ) { vmcs_write64 ( GUEST_PDPTR0 , vmcs12 -> guest_pdptr0 ) ; vmcs_write64 ( GUEST_PDPTR1 , vmcs12 -> guest_pdptr1 ) ; vmcs_write64 ( GUEST_PDPTR2 , vmcs12 -> guest_pdptr2 ) ; vmcs_write64 ( GUEST_PDPTR3 , vmcs12 -> guest_pdptr3 ) ; } kvm_register_write ( vcpu , VCPU_REGS_RSP , vmcs12 -> guest_rsp ) ; kvm_register_write ( vcpu , VCPU_REGS_RIP , vmcs12 -> guest_rip ) ; return 0 ; }
<S2SV_ModStart> tpr_threshold ) ; } else { # ifdef CONFIG_X86_64 exec_control |= CPU_BASED_CR8_LOAD_EXITING | CPU_BASED_CR8_STORE_EXITING ; # endif
torvalds@linux/51aa68e7d57e3217192d88ce90fd5b8ef29ec94f
CVE-2017-12154
https://github.com/torvalds/linux/commit/51aa68e7d57e3217192d88ce90fd5b8ef29ec94f
2017-09-26T05:29Z
875
CWE-119
CWE-119 <S2SV_StartBug> static void prob_diff_update ( const vp9_tree_index * tree , <S2SV_EndBug> <S2SV_StartBug> vp9_prob probs [ ] , <S2SV_EndBug> const unsigned int counts [ ] , <S2SV_StartBug> int n , vp9_writer * w ) { <S2SV_EndBug> int i ; unsigned int branch_ct [ 32 ] [ 2 ] ; assert ( n <= 32 ) ; vp9_tree_probs_from_distribution ( tree , branch_ct , counts ) ; for ( i = 0 ; i < n - 1 ; ++ i ) vp9_cond_prob_diff_update ( w , & probs [ i ] , branch_ct [ i ] ) ; }
<S2SV_ModStart> prob_diff_update ( const vpx_tree_index <S2SV_ModEnd> * tree , <S2SV_ModStart> * tree , vpx_prob <S2SV_ModEnd> probs [ ] <S2SV_ModStart> int n , vpx_writer <S2SV_ModEnd> * w )
external@libvpx/5a9753fca56f0eeb9f61e342b2fccffc364f9426
CVE-2016-1621
https://android.googlesource.com/platform/external/libvpx/+/5a9753fca56f0eeb9f61e342b2fccffc364f9426
2016-03-12T21:59Z
876
CWE-362
CWE-362 void snd_timer_interrupt ( struct snd_timer * timer , unsigned long ticks_left ) { struct snd_timer_instance * ti , * ts , * tmp ; unsigned long resolution , ticks ; struct list_head * p , * ack_list_head ; unsigned long flags ; int use_tasklet = 0 ; if ( timer == NULL ) return ; spin_lock_irqsave ( & timer -> lock , flags ) ; if ( timer -> hw . c_resolution ) resolution = timer -> hw . c_resolution ( timer ) ; else resolution = timer -> hw . resolution ; list_for_each_entry_safe ( ti , tmp , & timer -> active_list_head , active_list ) { if ( ! ( ti -> flags & SNDRV_TIMER_IFLG_RUNNING ) ) continue ; ti -> pticks += ticks_left ; ti -> resolution = resolution ; if ( ti -> cticks < ticks_left ) ti -> cticks = 0 ; else ti -> cticks -= ticks_left ; if ( ti -> cticks ) continue ; if ( ti -> flags & SNDRV_TIMER_IFLG_AUTO ) { ti -> cticks = ti -> ticks ; } else { ti -> flags &= ~ SNDRV_TIMER_IFLG_RUNNING ; if ( -- timer -> running ) <S2SV_StartBug> list_del ( & ti -> active_list ) ; <S2SV_EndBug> } if ( ( timer -> hw . flags & SNDRV_TIMER_HW_TASKLET ) || ( ti -> flags & SNDRV_TIMER_IFLG_FAST ) ) ack_list_head = & timer -> ack_list_head ; else ack_list_head = & timer -> sack_list_head ; if ( list_empty ( & ti -> ack_list ) ) list_add_tail ( & ti -> ack_list , ack_list_head ) ; list_for_each_entry ( ts , & ti -> slave_active_head , active_list ) { ts -> pticks = ti -> pticks ; ts -> resolution = resolution ; if ( list_empty ( & ts -> ack_list ) ) list_add_tail ( & ts -> ack_list , ack_list_head ) ; } } if ( timer -> flags & SNDRV_TIMER_FLG_RESCHED ) snd_timer_reschedule ( timer , timer -> sticks ) ; if ( timer -> running ) { if ( timer -> hw . flags & SNDRV_TIMER_HW_STOP ) { timer -> hw . stop ( timer ) ; timer -> flags |= SNDRV_TIMER_FLG_CHANGE ; } if ( ! ( timer -> hw . flags & SNDRV_TIMER_HW_AUTO ) || ( timer -> flags & SNDRV_TIMER_FLG_CHANGE ) ) { timer -> flags &= ~ SNDRV_TIMER_FLG_CHANGE ; timer -> hw . start ( timer ) ; } } else { timer -> hw . stop ( timer ) ; } while ( ! list_empty ( & timer -> ack_list_head ) ) { p = timer -> ack_list_head . next ; ti = list_entry ( p , struct snd_timer_instance , ack_list ) ; list_del_init ( p ) ; ticks = ti -> pticks ; ti -> pticks = 0 ; ti -> flags |= SNDRV_TIMER_IFLG_CALLBACK ; spin_unlock ( & timer -> lock ) ; if ( ti -> callback ) ti -> callback ( ti , resolution , ticks ) ; spin_lock ( & timer -> lock ) ; ti -> flags &= ~ SNDRV_TIMER_IFLG_CALLBACK ; } use_tasklet = ! list_empty ( & timer -> sack_list_head ) ; spin_unlock_irqrestore ( & timer -> lock , flags ) ; if ( use_tasklet ) tasklet_schedule ( & timer -> task_queue ) ; }
<S2SV_ModStart> -> running ) list_del_init <S2SV_ModEnd> ( & ti
torvalds@linux/ee8413b01045c74340aa13ad5bdf905de32be736
CVE-2016-2545
https://github.com/torvalds/linux/commit/ee8413b01045c74340aa13ad5bdf905de32be736
2016-04-27T17:59Z
877
CWE-190
CWE-190 int _libssh2_packet_add ( LIBSSH2_SESSION * session , unsigned char * data , size_t datalen , int macstate ) { int rc = 0 ; <S2SV_StartBug> char * message = NULL ; <S2SV_EndBug> <S2SV_StartBug> char * language = NULL ; <S2SV_EndBug> size_t message_len = 0 ; size_t language_len = 0 ; LIBSSH2_CHANNEL * channelp = NULL ; size_t data_head = 0 ; unsigned char msg = data [ 0 ] ; switch ( session -> packAdd_state ) { case libssh2_NB_state_idle : _libssh2_debug ( session , LIBSSH2_TRACE_TRANS , "Packet<S2SV_blank>type<S2SV_blank>%d<S2SV_blank>received,<S2SV_blank>length=%d" , ( int ) msg , ( int ) datalen ) ; if ( ( macstate == LIBSSH2_MAC_INVALID ) && ( ! session -> macerror || LIBSSH2_MACERROR ( session , ( char * ) data , datalen ) ) ) { LIBSSH2_FREE ( session , data ) ; return _libssh2_error ( session , LIBSSH2_ERROR_INVALID_MAC , "Invalid<S2SV_blank>MAC<S2SV_blank>received" ) ; } session -> packAdd_state = libssh2_NB_state_allocated ; break ; case libssh2_NB_state_jump1 : goto libssh2_packet_add_jump_point1 ; case libssh2_NB_state_jump2 : goto libssh2_packet_add_jump_point2 ; case libssh2_NB_state_jump3 : goto libssh2_packet_add_jump_point3 ; case libssh2_NB_state_jump4 : goto libssh2_packet_add_jump_point4 ; case libssh2_NB_state_jump5 : goto libssh2_packet_add_jump_point5 ; default : break ; } if ( session -> packAdd_state == libssh2_NB_state_allocated ) { switch ( msg ) { case SSH_MSG_DISCONNECT : if ( datalen >= 5 ) { <S2SV_StartBug> size_t reason = _libssh2_ntohu32 ( data + 1 ) ; <S2SV_EndBug> if ( datalen >= 9 ) { message_len = _libssh2_ntohu32 ( data + 5 ) ; if ( message_len < datalen - 13 ) { <S2SV_StartBug> message = ( char * ) data + 9 ; <S2SV_EndBug> language_len = _libssh2_ntohu32 ( data + 9 + message_len ) ; <S2SV_StartBug> language = ( char * ) data + 9 + message_len + 4 ; <S2SV_EndBug> if ( language_len > ( datalen - 13 - message_len ) ) { language = message = NULL ; language_len = message_len = 0 ; } } else message_len = 0 ; } if ( session -> ssh_msg_disconnect ) { LIBSSH2_DISCONNECT ( session , reason , message , message_len , language , language_len ) ; } _libssh2_debug ( session , LIBSSH2_TRACE_TRANS , "Disconnect(%d):<S2SV_blank>%s(%s)" , reason , message , language ) ; } LIBSSH2_FREE ( session , data ) ; session -> socket_state = LIBSSH2_SOCKET_DISCONNECTED ; session -> packAdd_state = libssh2_NB_state_idle ; return _libssh2_error ( session , LIBSSH2_ERROR_SOCKET_DISCONNECT , "socket<S2SV_blank>disconnect" ) ; case SSH_MSG_IGNORE : if ( datalen >= 2 ) { if ( session -> ssh_msg_ignore ) { LIBSSH2_IGNORE ( session , ( char * ) data + 1 , datalen - 1 ) ; } } else if ( session -> ssh_msg_ignore ) { LIBSSH2_IGNORE ( session , "" , 0 ) ; } LIBSSH2_FREE ( session , data ) ; session -> packAdd_state = libssh2_NB_state_idle ; return 0 ; case SSH_MSG_DEBUG : if ( datalen >= 2 ) { int always_display = data [ 1 ] ; if ( datalen >= 6 ) { <S2SV_StartBug> message_len = _libssh2_ntohu32 ( data + 2 ) ; <S2SV_EndBug> if ( message_len <= ( datalen - 10 ) ) { <S2SV_StartBug> message = ( char * ) data + 6 ; <S2SV_EndBug> language_len = _libssh2_ntohu32 ( data + 6 + message_len ) ; if ( language_len <= ( datalen - 10 - message_len ) ) <S2SV_StartBug> language = ( char * ) data + 10 + message_len ; <S2SV_EndBug> } } if ( session -> ssh_msg_debug ) { LIBSSH2_DEBUG ( session , always_display , message , message_len , language , language_len ) ; } } _libssh2_debug ( session , LIBSSH2_TRACE_TRANS , "Debug<S2SV_blank>Packet:<S2SV_blank>%s" , message ) ; LIBSSH2_FREE ( session , data ) ; session -> packAdd_state = libssh2_NB_state_idle ; return 0 ; case SSH_MSG_GLOBAL_REQUEST : if ( datalen >= 5 ) { uint32_t len = 0 ; unsigned char want_reply = 0 ; len = _libssh2_ntohu32 ( data + 1 ) ; <S2SV_StartBug> if ( datalen >= ( 6 + len ) ) { <S2SV_EndBug> want_reply = data [ 5 + len ] ; _libssh2_debug ( session , LIBSSH2_TRACE_CONN , "Received<S2SV_blank>global<S2SV_blank>request<S2SV_blank>type<S2SV_blank>%.*s<S2SV_blank>(wr<S2SV_blank>%X)" , len , data + 5 , want_reply ) ; } if ( want_reply ) { static const unsigned char packet = SSH_MSG_REQUEST_FAILURE ; libssh2_packet_add_jump_point5 : session -> packAdd_state = libssh2_NB_state_jump5 ; rc = _libssh2_transport_send ( session , & packet , 1 , NULL , 0 ) ; if ( rc == LIBSSH2_ERROR_EAGAIN ) return rc ; } } LIBSSH2_FREE ( session , data ) ; session -> packAdd_state = libssh2_NB_state_idle ; return 0 ; case SSH_MSG_CHANNEL_EXTENDED_DATA : data_head += 4 ; case SSH_MSG_CHANNEL_DATA : data_head += 9 ; if ( datalen >= data_head ) channelp = _libssh2_channel_locate ( session , _libssh2_ntohu32 ( data + 1 ) ) ; if ( ! channelp ) { _libssh2_error ( session , LIBSSH2_ERROR_CHANNEL_UNKNOWN , "Packet<S2SV_blank>received<S2SV_blank>for<S2SV_blank>unknown<S2SV_blank>channel" ) ; LIBSSH2_FREE ( session , data ) ; session -> packAdd_state = libssh2_NB_state_idle ; return 0 ; } # ifdef LIBSSH2DEBUG { uint32_t stream_id = 0 ; if ( msg == SSH_MSG_CHANNEL_EXTENDED_DATA ) stream_id = _libssh2_ntohu32 ( data + 5 ) ; _libssh2_debug ( session , LIBSSH2_TRACE_CONN , "%d<S2SV_blank>bytes<S2SV_blank>packet_add()<S2SV_blank>for<S2SV_blank>%lu/%lu/%lu" , ( int ) ( datalen - data_head ) , channelp -> local . id , channelp -> remote . id , stream_id ) ; } # endif if ( ( channelp -> remote . extended_data_ignore_mode == LIBSSH2_CHANNEL_EXTENDED_DATA_IGNORE ) && ( msg == SSH_MSG_CHANNEL_EXTENDED_DATA ) ) { LIBSSH2_FREE ( session , data ) ; _libssh2_debug ( session , LIBSSH2_TRACE_CONN , "Ignoring<S2SV_blank>extended<S2SV_blank>data<S2SV_blank>and<S2SV_blank>refunding<S2SV_blank>%d<S2SV_blank>bytes" , ( int ) ( datalen - 13 ) ) ; if ( channelp -> read_avail + datalen - data_head >= channelp -> remote . window_size ) datalen = channelp -> remote . window_size - channelp -> read_avail + data_head ; channelp -> remote . window_size -= datalen - data_head ; _libssh2_debug ( session , LIBSSH2_TRACE_CONN , "shrinking<S2SV_blank>window<S2SV_blank>size<S2SV_blank>by<S2SV_blank>%lu<S2SV_blank>bytes<S2SV_blank>to<S2SV_blank>%lu,<S2SV_blank>" "read_avail<S2SV_blank>%lu" , datalen - data_head , channelp -> remote . window_size , channelp -> read_avail ) ; session -> packAdd_channelp = channelp ; libssh2_packet_add_jump_point1 : session -> packAdd_state = libssh2_NB_state_jump1 ; rc = _libssh2_channel_receive_window_adjust ( session -> packAdd_channelp , datalen - 13 , 1 , NULL ) ; if ( rc == LIBSSH2_ERROR_EAGAIN ) return rc ; session -> packAdd_state = libssh2_NB_state_idle ; return 0 ; } if ( channelp -> remote . packet_size < ( datalen - data_head ) ) { _libssh2_error ( session , LIBSSH2_ERROR_CHANNEL_PACKET_EXCEEDED , "Packet<S2SV_blank>contains<S2SV_blank>more<S2SV_blank>data<S2SV_blank>than<S2SV_blank>we<S2SV_blank>offered" "<S2SV_blank>to<S2SV_blank>receive,<S2SV_blank>truncating" ) ; datalen = channelp -> remote . packet_size + data_head ; } if ( channelp -> remote . window_size <= channelp -> read_avail ) { _libssh2_error ( session , LIBSSH2_ERROR_CHANNEL_WINDOW_EXCEEDED , "The<S2SV_blank>current<S2SV_blank>receive<S2SV_blank>window<S2SV_blank>is<S2SV_blank>full," "<S2SV_blank>data<S2SV_blank>ignored" ) ; LIBSSH2_FREE ( session , data ) ; session -> packAdd_state = libssh2_NB_state_idle ; return 0 ; } channelp -> remote . eof = 0 ; if ( channelp -> read_avail + datalen - data_head > channelp -> remote . window_size ) { _libssh2_error ( session , LIBSSH2_ERROR_CHANNEL_WINDOW_EXCEEDED , "Remote<S2SV_blank>sent<S2SV_blank>more<S2SV_blank>data<S2SV_blank>than<S2SV_blank>current<S2SV_blank>" "window<S2SV_blank>allows,<S2SV_blank>truncating" ) ; datalen = channelp -> remote . window_size - channelp -> read_avail + data_head ; } channelp -> read_avail += datalen - data_head ; _libssh2_debug ( session , LIBSSH2_TRACE_CONN , "increasing<S2SV_blank>read_avail<S2SV_blank>by<S2SV_blank>%lu<S2SV_blank>bytes<S2SV_blank>to<S2SV_blank>%lu/%lu" , ( long ) ( datalen - data_head ) , ( long ) channelp -> read_avail , ( long ) channelp -> remote . window_size ) ; break ; case SSH_MSG_CHANNEL_EOF : if ( datalen >= 5 ) channelp = _libssh2_channel_locate ( session , _libssh2_ntohu32 ( data + 1 ) ) ; if ( ! channelp ) ; else { _libssh2_debug ( session , LIBSSH2_TRACE_CONN , "EOF<S2SV_blank>received<S2SV_blank>for<S2SV_blank>channel<S2SV_blank>%lu/%lu" , channelp -> local . id , channelp -> remote . id ) ; channelp -> remote . eof = 1 ; } LIBSSH2_FREE ( session , data ) ; session -> packAdd_state = libssh2_NB_state_idle ; return 0 ; case SSH_MSG_CHANNEL_REQUEST : if ( datalen >= 9 ) { uint32_t channel = _libssh2_ntohu32 ( data + 1 ) ; uint32_t len = _libssh2_ntohu32 ( data + 5 ) ; unsigned char want_reply = 1 ; if ( ( len + 9 ) < datalen ) want_reply = data [ len + 9 ] ; _libssh2_debug ( session , LIBSSH2_TRACE_CONN , "Channel<S2SV_blank>%d<S2SV_blank>received<S2SV_blank>request<S2SV_blank>type<S2SV_blank>%.*s<S2SV_blank>(wr<S2SV_blank>%X)" , channel , len , data + 9 , want_reply ) ; if ( len == sizeof ( "exit-status" ) - 1 && ( sizeof ( "exit-status" ) - 1 + 9 ) <= datalen && ! memcmp ( "exit-status" , data + 9 , sizeof ( "exit-status" ) - 1 ) ) { if ( datalen >= 20 ) channelp = _libssh2_channel_locate ( session , channel ) ; if ( channelp && ( sizeof ( "exit-status" ) + 13 ) <= datalen ) { channelp -> exit_status = _libssh2_ntohu32 ( data + 9 + sizeof ( "exit-status" ) ) ; _libssh2_debug ( session , LIBSSH2_TRACE_CONN , "Exit<S2SV_blank>status<S2SV_blank>%lu<S2SV_blank>received<S2SV_blank>for<S2SV_blank>" "channel<S2SV_blank>%lu/%lu" , channelp -> exit_status , channelp -> local . id , channelp -> remote . id ) ; } } else if ( len == sizeof ( "exit-signal" ) - 1 && ( sizeof ( "exit-signal" ) - 1 + 9 ) <= datalen && ! memcmp ( "exit-signal" , data + 9 , sizeof ( "exit-signal" ) - 1 ) ) { if ( datalen >= 20 ) channelp = _libssh2_channel_locate ( session , channel ) ; if ( channelp && ( sizeof ( "exit-signal" ) + 13 ) <= datalen ) { uint32_t namelen = _libssh2_ntohu32 ( data + 9 + sizeof ( "exit-signal" ) ) ; if ( namelen <= UINT_MAX - 1 ) { channelp -> exit_signal = LIBSSH2_ALLOC ( session , namelen + 1 ) ; } else { channelp -> exit_signal = NULL ; } if ( ! channelp -> exit_signal ) rc = _libssh2_error ( session , LIBSSH2_ERROR_ALLOC , "memory<S2SV_blank>for<S2SV_blank>signal<S2SV_blank>name" ) ; else if ( ( sizeof ( "exit-signal" ) + 13 + namelen <= datalen ) ) { memcpy ( channelp -> exit_signal , data + 13 + sizeof ( "exit-signal" ) , namelen ) ; channelp -> exit_signal [ namelen ] = '\\0' ; _libssh2_debug ( session , LIBSSH2_TRACE_CONN , "Exit<S2SV_blank>signal<S2SV_blank>%s<S2SV_blank>received<S2SV_blank>for<S2SV_blank>" "channel<S2SV_blank>%lu/%lu" , channelp -> exit_signal , channelp -> local . id , channelp -> remote . id ) ; } } } if ( want_reply ) { unsigned char packet [ 5 ] ; libssh2_packet_add_jump_point4 : session -> packAdd_state = libssh2_NB_state_jump4 ; packet [ 0 ] = SSH_MSG_CHANNEL_FAILURE ; memcpy ( & packet [ 1 ] , data + 1 , 4 ) ; rc = _libssh2_transport_send ( session , packet , 5 , NULL , 0 ) ; if ( rc == LIBSSH2_ERROR_EAGAIN ) return rc ; } } LIBSSH2_FREE ( session , data ) ; session -> packAdd_state = libssh2_NB_state_idle ; return rc ; case SSH_MSG_CHANNEL_CLOSE : if ( datalen >= 5 ) channelp = _libssh2_channel_locate ( session , _libssh2_ntohu32 ( data + 1 ) ) ; if ( ! channelp ) { LIBSSH2_FREE ( session , data ) ; session -> packAdd_state = libssh2_NB_state_idle ; return 0 ; } _libssh2_debug ( session , LIBSSH2_TRACE_CONN , "Close<S2SV_blank>received<S2SV_blank>for<S2SV_blank>channel<S2SV_blank>%lu/%lu" , channelp -> local . id , channelp -> remote . id ) ; channelp -> remote . close = 1 ; channelp -> remote . eof = 1 ; LIBSSH2_FREE ( session , data ) ; session -> packAdd_state = libssh2_NB_state_idle ; return 0 ; case SSH_MSG_CHANNEL_OPEN : if ( datalen < 17 ) ; else if ( ( datalen >= ( sizeof ( "forwarded-tcpip" ) + 4 ) ) && ( ( sizeof ( "forwarded-tcpip" ) - 1 ) == _libssh2_ntohu32 ( data + 1 ) ) && ( memcmp ( data + 5 , "forwarded-tcpip" , sizeof ( "forwarded-tcpip" ) - 1 ) == 0 ) ) { memset ( & session -> packAdd_Qlstn_state , 0 , sizeof ( session -> packAdd_Qlstn_state ) ) ; libssh2_packet_add_jump_point2 : session -> packAdd_state = libssh2_NB_state_jump2 ; rc = packet_queue_listener ( session , data , datalen , & session -> packAdd_Qlstn_state ) ; } else if ( ( datalen >= ( sizeof ( "x11" ) + 4 ) ) && ( ( sizeof ( "x11" ) - 1 ) == _libssh2_ntohu32 ( data + 1 ) ) && ( memcmp ( data + 5 , "x11" , sizeof ( "x11" ) - 1 ) == 0 ) ) { memset ( & session -> packAdd_x11open_state , 0 , sizeof ( session -> packAdd_x11open_state ) ) ; libssh2_packet_add_jump_point3 : session -> packAdd_state = libssh2_NB_state_jump3 ; rc = packet_x11_open ( session , data , datalen , & session -> packAdd_x11open_state ) ; } if ( rc == LIBSSH2_ERROR_EAGAIN ) return rc ; LIBSSH2_FREE ( session , data ) ; session -> packAdd_state = libssh2_NB_state_idle ; return rc ; case SSH_MSG_CHANNEL_WINDOW_ADJUST : if ( datalen < 9 ) ; else { uint32_t bytestoadd = _libssh2_ntohu32 ( data + 5 ) ; channelp = _libssh2_channel_locate ( session , _libssh2_ntohu32 ( data + 1 ) ) ; if ( channelp ) { channelp -> local . window_size += bytestoadd ; _libssh2_debug ( session , LIBSSH2_TRACE_CONN , "Window<S2SV_blank>adjust<S2SV_blank>for<S2SV_blank>channel<S2SV_blank>%lu/%lu,<S2SV_blank>" "adding<S2SV_blank>%lu<S2SV_blank>bytes,<S2SV_blank>new<S2SV_blank>window_size=%lu" , channelp -> local . id , channelp -> remote . id , bytestoadd , channelp -> local . window_size ) ; } } LIBSSH2_FREE ( session , data ) ; session -> packAdd_state = libssh2_NB_state_idle ; return 0 ; default : break ; } session -> packAdd_state = libssh2_NB_state_sent ; } if ( session -> packAdd_state == libssh2_NB_state_sent ) { LIBSSH2_PACKET * packetp = LIBSSH2_ALLOC ( session , sizeof ( LIBSSH2_PACKET ) ) ; if ( ! packetp ) { _libssh2_debug ( session , LIBSSH2_ERROR_ALLOC , "memory<S2SV_blank>for<S2SV_blank>packet" ) ; LIBSSH2_FREE ( session , data ) ; session -> packAdd_state = libssh2_NB_state_idle ; return LIBSSH2_ERROR_ALLOC ; } packetp -> data = data ; packetp -> data_len = datalen ; packetp -> data_head = data_head ; _libssh2_list_add ( & session -> packets , & packetp -> node ) ; session -> packAdd_state = libssh2_NB_state_sent1 ; } if ( ( msg == SSH_MSG_KEXINIT && ! ( session -> state & LIBSSH2_STATE_EXCHANGING_KEYS ) ) || ( session -> packAdd_state == libssh2_NB_state_sent2 ) ) { if ( session -> packAdd_state == libssh2_NB_state_sent1 ) { _libssh2_debug ( session , LIBSSH2_TRACE_TRANS , "Renegotiating<S2SV_blank>Keys" ) ; session -> packAdd_state = libssh2_NB_state_sent2 ; } session -> readPack_state = libssh2_NB_state_idle ; session -> packet . total_num = 0 ; session -> packAdd_state = libssh2_NB_state_idle ; session -> fullpacket_state = libssh2_NB_state_idle ; memset ( & session -> startup_key_state , 0 , sizeof ( key_exchange_state_t ) ) ; rc = _libssh2_kex_exchange ( session , 1 , & session -> startup_key_state ) ; if ( rc == LIBSSH2_ERROR_EAGAIN ) return rc ; } session -> packAdd_state = libssh2_NB_state_idle ; return 0 ; }
<S2SV_ModStart> = 0 ; unsigned <S2SV_ModStart> = NULL ; unsigned <S2SV_ModStart> 5 ) { uint32_t reason = 0 ; struct string_buf buf ; buf . data = ( unsigned <S2SV_ModEnd> char * ) <S2SV_ModStart> * ) data ; buf . dataptr = buf . data ; buf . len = datalen ; buf . dataptr ++ ; _libssh2_get_u32 ( & buf , & reason ) ; _libssh2_get_string ( & buf , & message , & message_len ) ; _libssh2_get_string ( & buf , & language , & language_len ) ; if ( session -> ssh_msg_disconnect ) { LIBSSH2_DISCONNECT ( session , reason , ( const <S2SV_ModEnd> char * ) <S2SV_ModStart> char * ) message , message_len , ( const char * ) language , <S2SV_ModEnd> language_len ) ; <S2SV_ModStart> 6 ) { struct string_buf buf ; buf . data = ( unsigned <S2SV_ModEnd> char * ) <S2SV_ModStart> * ) data ; buf . dataptr = buf . data ; buf . len = datalen ; buf . dataptr += 2 ; _libssh2_get_string ( & buf , & message , & message_len ) ; _libssh2_get_string ( & buf , & language , & language_len ) ; } if ( session -> ssh_msg_debug ) { LIBSSH2_DEBUG ( session , always_display , ( const <S2SV_ModEnd> char * ) <S2SV_ModStart> char * ) message , message_len , ( const char * ) <S2SV_ModEnd> language , language_len <S2SV_ModStart> ; if ( ( len <= ( UINT_MAX - 6 ) ) && ( <S2SV_ModStart> 6 + len )
libssh2@libssh2/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
CVE-2019-17498
https://github.com/libssh2/libssh2/commit/dedcbd106f8e52d5586b0205bc7677e4c9868f9c
2019-10-21T22:15Z
878
CWE-352
CWE-352 char * Util_monitId ( char * idfile ) { <S2SV_StartBug> FILE * file = NULL ; <S2SV_EndBug> ASSERT ( idfile ) ; if ( ! File_exist ( idfile ) ) { <S2SV_StartBug> md5_context_t ctx ; <S2SV_EndBug> char buf [ STRLEN ] ; MD_T digest ; file = fopen ( idfile , "w" ) ; if ( ! file ) { LogError ( "Error<S2SV_blank>opening<S2SV_blank>the<S2SV_blank>idfile<S2SV_blank>\'%s\'<S2SV_blank>--<S2SV_blank>%s\\n" , idfile , STRERROR ) ; return NULL ; } <S2SV_StartBug> snprintf ( buf , STRLEN , "%lu%d%lu" , ( unsigned long ) Time_now ( ) , getpid ( ) , random ( ) ) ; <S2SV_EndBug> md5_init ( & ctx ) ; md5_append ( & ctx , ( const md5_byte_t * ) buf , STRLEN - 1 ) ; md5_finish ( & ctx , ( md5_byte_t * ) digest ) ; Util_digest2Bytes ( ( unsigned char * ) digest , 16 , Run . id ) ; <S2SV_StartBug> fprintf ( file , "%s" , Run . id ) ; <S2SV_EndBug> LogInfo ( "<S2SV_blank>New<S2SV_blank>Monit<S2SV_blank>id:<S2SV_blank>%s\\n<S2SV_blank>Stored<S2SV_blank>in<S2SV_blank>\'%s\'\\n" , Run . id , idfile ) ; } else { if ( ! File_isFile ( idfile ) ) { LogError ( "idfile<S2SV_blank>\'%s\'<S2SV_blank>is<S2SV_blank>not<S2SV_blank>a<S2SV_blank>regular<S2SV_blank>file\\n" , idfile ) ; return NULL ; } if ( ( file = fopen ( idfile , "r" ) ) == ( FILE * ) NULL ) { LogError ( "Error<S2SV_blank>opening<S2SV_blank>the<S2SV_blank>idfile<S2SV_blank>\'%s\'<S2SV_blank>--<S2SV_blank>%s\\n" , idfile , STRERROR ) ; return NULL ; } if ( fscanf ( file , "%64s" , Run . id ) != 1 ) { LogError ( "Error<S2SV_blank>reading<S2SV_blank>id<S2SV_blank>from<S2SV_blank>file<S2SV_blank>\'%s\'\\n" , idfile ) ; if ( fclose ( file ) ) LogError ( "Error<S2SV_blank>closing<S2SV_blank>file<S2SV_blank>\'%s\'<S2SV_blank>--<S2SV_blank>%s\\n" , idfile , STRERROR ) ; return NULL ; } } if ( fclose ( file ) ) LogError ( "Error<S2SV_blank>closing<S2SV_blank>file<S2SV_blank>\'%s\'<S2SV_blank>--<S2SV_blank>%s\\n" , idfile , STRERROR ) ; return Run . id ; }
<S2SV_ModStart> idfile ) { ASSERT ( idfile ) ; <S2SV_ModStart> file = NULL <S2SV_ModEnd> ; if ( <S2SV_ModStart> ) ) { <S2SV_ModEnd> file = fopen <S2SV_ModStart> NULL ; } <S2SV_ModEnd> fprintf ( file <S2SV_ModStart> , "%s" , Util_getToken ( Run . id ) <S2SV_ModEnd> ) ; LogInfo
tildeslash@monit/c6ec3820e627f85417053e6336de2987f2d863e3
CVE-2016-7067
https://bitbucket.org/tildeslash/monit/commit/c6ec3820e627f85417053e6336de2987f2d863e3
2018-09-10T14:29Z
879
CWE-119
CWE-119 static void svc_log_reset ( SvcContext * svc_ctx ) { <S2SV_StartBug> SvcInternal * const si = ( SvcInternal * ) svc_ctx -> internal ; <S2SV_EndBug> si -> message_buffer [ 0 ] = '\\0' ; }
<S2SV_ModStart> svc_ctx ) { SvcInternal_t <S2SV_ModEnd> * const si <S2SV_ModStart> si = ( SvcInternal_t <S2SV_ModEnd> * ) svc_ctx
external@libvpx/5a9753fca56f0eeb9f61e342b2fccffc364f9426
CVE-2016-1621
https://android.googlesource.com/platform/external/libvpx/+/5a9753fca56f0eeb9f61e342b2fccffc364f9426
2016-03-12T21:59Z
880
CWE-119
CWE-119 int vp8_refining_search_sadx4 ( MACROBLOCK * x , BLOCK * b , BLOCKD * d , int_mv * ref_mv , int error_per_bit , int search_range , vp8_variance_fn_ptr_t * fn_ptr , int * mvcost [ 2 ] , int_mv * center_mv ) { MV neighbors [ 4 ] = { { - 1 , 0 } , { 0 , - 1 } , { 0 , 1 } , { 1 , 0 } } ; int i , j ; short this_row_offset , this_col_offset ; int what_stride = b -> src_stride ; int pre_stride = x -> e_mbd . pre . y_stride ; unsigned char * base_pre = x -> e_mbd . pre . y_buffer ; int in_what_stride = pre_stride ; unsigned char * what = ( * ( b -> base_src ) + b -> src ) ; unsigned char * best_address = ( unsigned char * ) ( base_pre + d -> offset + ( ref_mv -> as_mv . row * pre_stride ) + ref_mv -> as_mv . col ) ; unsigned char * check_here ; int_mv this_mv ; unsigned int bestsad ; unsigned int thissad ; int * mvsadcost [ 2 ] ; int_mv fcenter_mv ; mvsadcost [ 0 ] = x -> mvsadcost [ 0 ] ; mvsadcost [ 1 ] = x -> mvsadcost [ 1 ] ; fcenter_mv . as_mv . row = center_mv -> as_mv . row >> 3 ; fcenter_mv . as_mv . col = center_mv -> as_mv . col >> 3 ; bestsad = fn_ptr -> sdf ( what , what_stride , best_address , <S2SV_StartBug> in_what_stride , UINT_MAX ) <S2SV_EndBug> + mvsad_err_cost ( ref_mv , & fcenter_mv , mvsadcost , error_per_bit ) ; for ( i = 0 ; i < search_range ; i ++ ) { int best_site = - 1 ; int all_in = 1 ; all_in &= ( ( ref_mv -> as_mv . row - 1 ) > x -> mv_row_min ) ; all_in &= ( ( ref_mv -> as_mv . row + 1 ) < x -> mv_row_max ) ; all_in &= ( ( ref_mv -> as_mv . col - 1 ) > x -> mv_col_min ) ; all_in &= ( ( ref_mv -> as_mv . col + 1 ) < x -> mv_col_max ) ; if ( all_in ) { unsigned int sad_array [ 4 ] ; const unsigned char * block_offset [ 4 ] ; block_offset [ 0 ] = best_address - in_what_stride ; block_offset [ 1 ] = best_address - 1 ; block_offset [ 2 ] = best_address + 1 ; block_offset [ 3 ] = best_address + in_what_stride ; fn_ptr -> sdx4df ( what , what_stride , block_offset , in_what_stride , sad_array ) ; for ( j = 0 ; j < 4 ; j ++ ) { if ( sad_array [ j ] < bestsad ) { this_mv . as_mv . row = ref_mv -> as_mv . row + neighbors [ j ] . row ; this_mv . as_mv . col = ref_mv -> as_mv . col + neighbors [ j ] . col ; sad_array [ j ] += mvsad_err_cost ( & this_mv , & fcenter_mv , mvsadcost , error_per_bit ) ; if ( sad_array [ j ] < bestsad ) { bestsad = sad_array [ j ] ; best_site = j ; } } } } else { for ( j = 0 ; j < 4 ; j ++ ) { this_row_offset = ref_mv -> as_mv . row + neighbors [ j ] . row ; this_col_offset = ref_mv -> as_mv . col + neighbors [ j ] . col ; if ( ( this_col_offset > x -> mv_col_min ) && ( this_col_offset < x -> mv_col_max ) && ( this_row_offset > x -> mv_row_min ) && ( this_row_offset < x -> mv_row_max ) ) { check_here = ( neighbors [ j ] . row ) * in_what_stride + neighbors [ j ] . col + best_address ; <S2SV_StartBug> thissad = fn_ptr -> sdf ( what , what_stride , check_here , in_what_stride , bestsad ) ; <S2SV_EndBug> if ( thissad < bestsad ) { this_mv . as_mv . row = this_row_offset ; this_mv . as_mv . col = this_col_offset ; thissad += mvsad_err_cost ( & this_mv , & fcenter_mv , mvsadcost , error_per_bit ) ; if ( thissad < bestsad ) { bestsad = thissad ; best_site = j ; } } } } } if ( best_site == - 1 ) break ; else { ref_mv -> as_mv . row += neighbors [ best_site ] . row ; ref_mv -> as_mv . col += neighbors [ best_site ] . col ; best_address += ( neighbors [ best_site ] . row ) * in_what_stride + neighbors [ best_site ] . col ; } } this_mv . as_mv . row = ref_mv -> as_mv . row * 8 ; this_mv . as_mv . col = ref_mv -> as_mv . col * 8 ; return fn_ptr -> vf ( what , what_stride , best_address , in_what_stride , & thissad ) + mv_err_cost ( & this_mv , center_mv , mvcost , x -> errorperbit ) ; }
<S2SV_ModStart> best_address , in_what_stride <S2SV_ModEnd> ) + mvsad_err_cost <S2SV_ModStart> check_here , in_what_stride <S2SV_ModEnd> ) ; if
external@libvpx/5a9753fca56f0eeb9f61e342b2fccffc364f9426
CVE-2016-1621
https://android.googlesource.com/platform/external/libvpx/+/5a9753fca56f0eeb9f61e342b2fccffc364f9426
2016-03-12T21:59Z
881
CWE-362
CWE-362 <S2SV_StartBug> static struct btrfs_dir_item * btrfs_match_dir_item_name ( struct btrfs_root * root , <S2SV_EndBug> struct btrfs_path * path , const char * name , int name_len ) { struct btrfs_dir_item * dir_item ; unsigned long name_ptr ; u32 total_len ; u32 cur = 0 ; u32 this_len ; struct extent_buffer * leaf ; leaf = path -> nodes [ 0 ] ; dir_item = btrfs_item_ptr ( leaf , path -> slots [ 0 ] , struct btrfs_dir_item ) ; if ( verify_dir_item ( root , leaf , dir_item ) ) return NULL ; total_len = btrfs_item_size_nr ( leaf , path -> slots [ 0 ] ) ; while ( cur < total_len ) { this_len = sizeof ( * dir_item ) + btrfs_dir_name_len ( leaf , dir_item ) + btrfs_dir_data_len ( leaf , dir_item ) ; name_ptr = ( unsigned long ) ( dir_item + 1 ) ; if ( btrfs_dir_name_len ( leaf , dir_item ) == name_len && memcmp_extent_buffer ( leaf , name , name_ptr , name_len ) == 0 ) return dir_item ; cur += this_len ; dir_item = ( struct btrfs_dir_item * ) ( ( char * ) dir_item + this_len ) ; } return NULL ; }
<S2SV_ModStart> <S2SV_null> <S2SV_null> <S2SV_null> <S2SV_ModEnd> struct btrfs_dir_item *
torvalds@linux/5f5bc6b1e2d5a6f827bc860ef2dc5b6f365d1339
CVE-2014-9710
https://github.com/torvalds/linux/commit/5f5bc6b1e2d5a6f827bc860ef2dc5b6f365d1339
2015-05-27T10:59Z
882
CWE-399
CWE-399 protected struct magic_set * file_ms_alloc ( int flags ) { struct magic_set * ms ; size_t i , len ; if ( ( ms = CAST ( struct magic_set * , calloc ( ( size_t ) 1 , sizeof ( struct magic_set ) ) ) ) == NULL ) return NULL ; if ( magic_setflags ( ms , flags ) == - 1 ) { errno = EINVAL ; goto free ; } ms -> o . buf = ms -> o . pbuf = NULL ; len = ( ms -> c . len = 10 ) * sizeof ( * ms -> c . li ) ; if ( ( ms -> c . li = CAST ( struct level_info * , malloc ( len ) ) ) == NULL ) goto free ; ms -> event_flags = 0 ; ms -> error = - 1 ; for ( i = 0 ; i < MAGIC_SETS ; i ++ ) ms -> mlist [ i ] = NULL ; ms -> file = "unknown" ; ms -> line = 0 ; ms -> indir_max = FILE_INDIR_MAX ; ms -> name_max = FILE_NAME_MAX ; ms -> elf_shnum_max = FILE_ELF_SHNUM_MAX ; ms -> elf_phnum_max = FILE_ELF_PHNUM_MAX ; <S2SV_StartBug> return ms ; <S2SV_EndBug> free : free ( ms ) ; return NULL ; }
<S2SV_ModStart> = FILE_ELF_PHNUM_MAX ; ms -> elf_notes_max = FILE_ELF_NOTES_MAX ;
file@file/ce90e05774dd77d86cfc8dfa6da57b32816841c4
CVE-2014-9620
https://github.com/file/file/commit/ce90e05774dd77d86cfc8dfa6da57b32816841c4
2015-01-21T18:59Z
883
CWE-404
CWE-404 static void cp2112_gpio_set ( struct gpio_chip * chip , unsigned offset , int value ) { struct cp2112_device * dev = gpiochip_get_data ( chip ) ; struct hid_device * hdev = dev -> hdev ; u8 * buf = dev -> in_out_buffer ; <S2SV_StartBug> unsigned long flags ; <S2SV_EndBug> int ret ; <S2SV_StartBug> spin_lock_irqsave ( & dev -> lock , flags ) ; <S2SV_EndBug> buf [ 0 ] = CP2112_GPIO_SET ; buf [ 1 ] = value ? 0xff : 0 ; buf [ 2 ] = 1 << offset ; ret = hid_hw_raw_request ( hdev , CP2112_GPIO_SET , buf , CP2112_GPIO_SET_LENGTH , HID_FEATURE_REPORT , HID_REQ_SET_REPORT ) ; if ( ret < 0 ) hid_err ( hdev , "error<S2SV_blank>setting<S2SV_blank>GPIO<S2SV_blank>values:<S2SV_blank>%d\\n" , ret ) ; <S2SV_StartBug> spin_unlock_irqrestore ( & dev -> lock , flags ) ; <S2SV_EndBug> }
<S2SV_ModStart> -> in_out_buffer ; <S2SV_ModEnd> int ret ; <S2SV_ModStart> int ret ; mutex_lock <S2SV_ModEnd> ( & dev <S2SV_ModStart> dev -> lock <S2SV_ModEnd> ) ; buf <S2SV_ModStart> ret ) ; mutex_unlock <S2SV_ModEnd> ( & dev <S2SV_ModStart> dev -> lock <S2SV_ModEnd> ) ; }
torvalds@linux/7a7b5df84b6b4e5d599c7289526eed96541a0654
CVE-2017-8071
https://github.com/torvalds/linux/commit/7a7b5df84b6b4e5d599c7289526eed96541a0654
2017-04-23T05:59Z
884
CWE-119
CWE-119 voidpf # endif png_zalloc ( voidpf png_ptr , uInt items , uInt size ) { png_voidp ptr ; <S2SV_StartBug> png_structp p = ( png_structp ) png_ptr ; <S2SV_EndBug> <S2SV_StartBug> png_uint_32 save_flags = p -> flags ; <S2SV_EndBug> png_uint_32 num_bytes ; if ( png_ptr == NULL ) return ( NULL ) ; if ( items > PNG_UINT_32_MAX / size ) { png_warning ( p , "Potential<S2SV_blank>overflow<S2SV_blank>in<S2SV_blank>png_zalloc()" ) ; return ( NULL ) ; } num_bytes = ( png_uint_32 ) items * size ; p -> flags |= PNG_FLAG_MALLOC_NULL_MEM_OK ; ptr = ( png_voidp ) png_malloc ( ( png_structp ) png_ptr , num_bytes ) ; p -> flags = save_flags ; # if defined ( PNG_1_0_X ) && ! defined ( PNG_NO_ZALLOC_ZERO ) if ( ptr == NULL ) return ( ( voidpf ) ptr ) ; if ( num_bytes > ( png_uint_32 ) 0x8000L ) { png_memset ( ptr , 0 , ( png_size_t ) 0x8000L ) ; png_memset ( ( png_bytep ) ptr + ( png_size_t ) 0x8000L , 0 , ( png_size_t ) ( num_bytes - ( png_uint_32 ) 0x8000L ) ) ; } else { png_memset ( ptr , 0 , ( png_size_t ) num_bytes ) ; } # endif return ( ( voidpf ) ptr ) ; }
<S2SV_ModStart> ; png_structp p ; png_uint_32 save_flags ; png_uint_32 num_bytes ; if ( png_ptr == NULL ) return ( NULL ) ; p <S2SV_ModStart> ) png_ptr ; <S2SV_ModEnd> save_flags = p <S2SV_ModStart> p -> flags <S2SV_ModEnd> ; if (
chromium@chromium/7f3d85b096f66870a15b37c2f40b219b2e292693
CVE-2015-8126
https://github.com/chromium/chromium/commit/7f3d85b096f66870a15b37c2f40b219b2e292693
2015-11-13T03:59Z
885
CWE-119
CWE-119 static void output_stats ( const VP8_COMP * cpi , struct vpx_codec_pkt_list * pktlist , FIRSTPASS_STATS * stats ) { struct vpx_codec_cx_pkt pkt ; <S2SV_StartBug> pkt . kind = VPX_CODEC_STATS_PKT ; <S2SV_EndBug> pkt . data . twopass_stats . buf = stats ; pkt . data . twopass_stats . sz = sizeof ( FIRSTPASS_STATS ) ; vpx_codec_pkt_list_add ( pktlist , & pkt ) ; # if OUTPUT_FPF { FILE * fpfile ; fpfile = fopen ( "firstpass.stt" , "a" ) ; fprintf ( fpfile , "%12.0f<S2SV_blank>%12.0f<S2SV_blank>%12.0f<S2SV_blank>%12.4f<S2SV_blank>%12.4f<S2SV_blank>%12.4f<S2SV_blank>%12.4f" "<S2SV_blank>%12.4f<S2SV_blank>%12.4f<S2SV_blank>%12.4f<S2SV_blank>%12.4f<S2SV_blank>%12.4f<S2SV_blank>%12.4f<S2SV_blank>%12.4f<S2SV_blank>%12.4f" "<S2SV_blank>%12.0f<S2SV_blank>%12.0f<S2SV_blank>%12.4f\\n" , stats -> frame , stats -> intra_error , stats -> coded_error , stats -> ssim_weighted_pred_err , stats -> pcnt_inter , stats -> pcnt_motion , stats -> pcnt_second_ref , stats -> pcnt_neutral , stats -> MVr , stats -> mvr_abs , stats -> MVc , stats -> mvc_abs , stats -> MVrv , stats -> MVcv , stats -> mv_in_out_count , stats -> new_mv_count , stats -> count , stats -> duration ) ; fclose ( fpfile ) ; } # endif }
<S2SV_ModStart> vpx_codec_cx_pkt pkt ; ( void ) cpi ;
external@libvpx/5a9753fca56f0eeb9f61e342b2fccffc364f9426
CVE-2016-1621
https://android.googlesource.com/platform/external/libvpx/+/5a9753fca56f0eeb9f61e342b2fccffc364f9426
2016-03-12T21:59Z
886
CWE-119
CWE-119 grub_err_t grub_disk_read ( grub_disk_t disk , grub_disk_addr_t sector , grub_off_t offset , grub_size_t size , void * buf ) { char * tmp_buf ; unsigned real_offset ; if ( grub_disk_adjust_range ( disk , & sector , & offset , size ) != GRUB_ERR_NONE ) { grub_error_push ( ) ; grub_dprintf ( "disk" , "Read<S2SV_blank>out<S2SV_blank>of<S2SV_blank>range:<S2SV_blank>sector<S2SV_blank>0x%llx<S2SV_blank>(%s).\\n" , ( unsigned long long ) sector , grub_errmsg ) ; grub_error_pop ( ) ; return grub_errno ; } real_offset = offset ; tmp_buf = grub_malloc ( GRUB_DISK_SECTOR_SIZE << GRUB_DISK_CACHE_BITS ) ; if ( ! tmp_buf ) return grub_errno ; while ( size ) { char * data ; grub_disk_addr_t start_sector ; grub_size_t len ; grub_size_t pos ; start_sector = sector & ~ ( GRUB_DISK_CACHE_SIZE - 1 ) ; pos = ( sector - start_sector ) << GRUB_DISK_SECTOR_BITS ; len = ( ( GRUB_DISK_SECTOR_SIZE << GRUB_DISK_CACHE_BITS ) - pos - real_offset ) ; if ( len > size ) len = size ; data = grub_disk_cache_fetch ( disk -> dev -> id , disk -> id , start_sector ) ; if ( data ) { <S2SV_StartBug> if ( buf ) <S2SV_EndBug> <S2SV_StartBug> grub_memcpy ( buf , data + pos + real_offset , len ) ; <S2SV_EndBug> grub_disk_cache_unlock ( disk -> dev -> id , disk -> id , start_sector ) ; } else { if ( start_sector + GRUB_DISK_CACHE_SIZE > disk -> total_sectors || ( disk -> dev -> read ) ( disk , start_sector , GRUB_DISK_CACHE_SIZE , tmp_buf ) != GRUB_ERR_NONE ) { unsigned num ; char * p ; grub_errno = GRUB_ERR_NONE ; num = ( ( size + real_offset + GRUB_DISK_SECTOR_SIZE - 1 ) >> GRUB_DISK_SECTOR_BITS ) ; p = grub_realloc ( tmp_buf , num << GRUB_DISK_SECTOR_BITS ) ; if ( ! p ) goto finish ; tmp_buf = p ; if ( ( disk -> dev -> read ) ( disk , sector , num , tmp_buf ) ) { grub_error_push ( ) ; grub_dprintf ( "disk" , "%s<S2SV_blank>read<S2SV_blank>failed\\n" , disk -> name ) ; grub_error_pop ( ) ; goto finish ; } if ( buf ) grub_memcpy ( buf , tmp_buf + real_offset , size ) ; if ( disk -> read_hook ) while ( size ) { grub_size_t to_read ; to_read = size ; if ( real_offset + to_read > GRUB_DISK_SECTOR_SIZE ) to_read = GRUB_DISK_SECTOR_SIZE - real_offset ; ( disk -> read_hook ) ( sector , real_offset , to_read , disk -> closure ) ; if ( grub_errno != GRUB_ERR_NONE ) goto finish ; sector ++ ; size -= to_read ; real_offset = 0 ; } goto finish ; } if ( buf ) grub_memcpy ( buf , tmp_buf + pos + real_offset , len ) ; grub_disk_cache_store ( disk -> dev -> id , disk -> id , start_sector , tmp_buf ) ; } if ( disk -> read_hook ) { grub_disk_addr_t s = sector ; grub_size_t l = len ; while ( l ) { ( disk -> read_hook ) ( s , real_offset , ( ( l > GRUB_DISK_SECTOR_SIZE ) ? GRUB_DISK_SECTOR_SIZE : l ) , disk -> closure ) ; if ( l < GRUB_DISK_SECTOR_SIZE - real_offset ) break ; s ++ ; l -= GRUB_DISK_SECTOR_SIZE - real_offset ; real_offset = 0 ; } } sector = start_sector + GRUB_DISK_CACHE_SIZE ; if ( buf ) buf = ( char * ) buf + len ; size -= len ; real_offset = 0 ; } finish : grub_free ( tmp_buf ) ; return grub_errno ; }
<S2SV_ModStart> ( buf ) { if ( pos + real_offset + len >= size ) { grub_errno = GRUB_ERR_BAD_FS ; return grub_errno ; } <S2SV_ModStart> len ) ; }
radare@radare2/c57997e76ec70862174a1b3b3aeb62a6f8570e85
CVE-2017-10929
https://github.com/radare/radare2/commit/c57997e76ec70862174a1b3b3aeb62a6f8570e85
2017-07-05T12:29Z
887
CWE-20
CWE-20 static int x25_recvmsg ( struct kiocb * iocb , struct socket * sock , struct msghdr * msg , size_t size , int flags ) { struct sock * sk = sock -> sk ; struct x25_sock * x25 = x25_sk ( sk ) ; struct sockaddr_x25 * sx25 = ( struct sockaddr_x25 * ) msg -> msg_name ; size_t copied ; int qbit , header_len ; struct sk_buff * skb ; unsigned char * asmptr ; int rc = - ENOTCONN ; lock_sock ( sk ) ; if ( x25 -> neighbour == NULL ) goto out ; header_len = x25 -> neighbour -> extended ? X25_EXT_MIN_LEN : X25_STD_MIN_LEN ; if ( sk -> sk_state != TCP_ESTABLISHED ) goto out ; if ( flags & MSG_OOB ) { rc = - EINVAL ; if ( sock_flag ( sk , SOCK_URGINLINE ) || ! skb_peek ( & x25 -> interrupt_in_queue ) ) goto out ; skb = skb_dequeue ( & x25 -> interrupt_in_queue ) ; if ( ! pskb_may_pull ( skb , X25_STD_MIN_LEN ) ) goto out_free_dgram ; skb_pull ( skb , X25_STD_MIN_LEN ) ; if ( test_bit ( X25_Q_BIT_FLAG , & x25 -> flags ) ) { asmptr = skb_push ( skb , 1 ) ; * asmptr = 0x00 ; } msg -> msg_flags |= MSG_OOB ; } else { release_sock ( sk ) ; skb = skb_recv_datagram ( sk , flags & ~ MSG_DONTWAIT , flags & MSG_DONTWAIT , & rc ) ; lock_sock ( sk ) ; if ( ! skb ) goto out ; if ( ! pskb_may_pull ( skb , header_len ) ) goto out_free_dgram ; qbit = ( skb -> data [ 0 ] & X25_Q_BIT ) == X25_Q_BIT ; skb_pull ( skb , header_len ) ; if ( test_bit ( X25_Q_BIT_FLAG , & x25 -> flags ) ) { asmptr = skb_push ( skb , 1 ) ; * asmptr = qbit ; } } skb_reset_transport_header ( skb ) ; copied = skb -> len ; if ( copied > size ) { copied = size ; msg -> msg_flags |= MSG_TRUNC ; } msg -> msg_flags |= MSG_EOR ; rc = skb_copy_datagram_iovec ( skb , 0 , msg -> msg_iov , copied ) ; if ( rc ) goto out_free_dgram ; if ( sx25 ) { sx25 -> sx25_family = AF_X25 ; sx25 -> sx25_addr = x25 -> dest_addr ; <S2SV_StartBug> } <S2SV_EndBug> <S2SV_StartBug> msg -> msg_namelen = sizeof ( struct sockaddr_x25 ) ; <S2SV_EndBug> x25_check_rbuf ( sk ) ; rc = copied ; out_free_dgram : skb_free_datagram ( sk , skb ) ; out : release_sock ( sk ) ; return rc ; }
<S2SV_ModStart> -> dest_addr ; <S2SV_ModEnd> msg -> msg_namelen <S2SV_ModStart> = sizeof ( * sx25 ) ; } <S2SV_ModEnd> x25_check_rbuf ( sk
torvalds@linux/f3d3342602f8bcbf37d7c46641cb9bca7618eb1c
CVE-2013-7271
https://github.com/torvalds/linux/commit/f3d3342602f8bcbf37d7c46641cb9bca7618eb1c
2014-01-06T16:55Z
888
CWE-362
CWE-362 evtchn_port_t evtchn_from_irq ( unsigned irq ) { <S2SV_StartBug> if ( WARN ( irq >= nr_irqs , "Invalid<S2SV_blank>irq<S2SV_blank>%d!\\n" , irq ) ) <S2SV_EndBug> return 0 ; <S2SV_StartBug> return info_for_irq ( irq ) -> evtchn ; <S2SV_EndBug> }
<S2SV_ModStart> irq ) { const struct irq_info * info = NULL ; if ( likely ( irq < nr_irqs ) ) info = info_for_irq ( irq ) ; if ( ! info <S2SV_ModEnd> ) return 0 <S2SV_ModStart> 0 ; return info <S2SV_ModEnd> -> evtchn ;
torvalds@linux/073d0552ead5bfc7a3a9c01de590e924f11b5dd2
CVE-2020-27675
https://github.com/torvalds/linux/commit/073d0552ead5bfc7a3a9c01de590e924f11b5dd2
2020-10-22T21:15Z
889
CWE-125
CWE-125 int ares_parse_a_reply ( const unsigned char * abuf , int alen , struct hostent * * host ) { unsigned int qdcount , ancount ; int status , i , rr_type , rr_class , rr_len , naddrs ; long int len ; int naliases ; const unsigned char * aptr ; char * hostname , * rr_name , * rr_data , * * aliases ; struct in_addr * addrs ; struct hostent * hostent ; * host = NULL ; if ( alen < HFIXEDSZ ) return ARES_EBADRESP ; qdcount = DNS_HEADER_QDCOUNT ( abuf ) ; ancount = DNS_HEADER_ANCOUNT ( abuf ) ; if ( qdcount != 1 ) return ARES_EBADRESP ; aptr = abuf + HFIXEDSZ ; status = ares_expand_name ( aptr , abuf , alen , & hostname , & len ) ; if ( status != ARES_SUCCESS ) return status ; if ( aptr + len + QFIXEDSZ > abuf + alen ) { free ( hostname ) ; return ARES_EBADRESP ; } aptr += len + QFIXEDSZ ; addrs = malloc ( ancount * sizeof ( struct in_addr ) ) ; if ( ! addrs ) { free ( hostname ) ; return ARES_ENOMEM ; } aliases = malloc ( ( ancount + 1 ) * sizeof ( char * ) ) ; if ( ! aliases ) { free ( hostname ) ; free ( addrs ) ; return ARES_ENOMEM ; } naddrs = 0 ; naliases = 0 ; for ( i = 0 ; i < ( int ) ancount ; i ++ ) { status = ares_expand_name ( aptr , abuf , alen , & rr_name , & len ) ; if ( status != ARES_SUCCESS ) break ; aptr += len ; if ( aptr + RRFIXEDSZ > abuf + alen ) { free ( rr_name ) ; status = ARES_EBADRESP ; break ; } rr_type = DNS_RR_TYPE ( aptr ) ; rr_class = DNS_RR_CLASS ( aptr ) ; rr_len = DNS_RR_LEN ( aptr ) ; <S2SV_StartBug> aptr += RRFIXEDSZ ; <S2SV_EndBug> if ( rr_class == C_IN && rr_type == T_A && rr_len == sizeof ( struct in_addr ) && strcasecmp ( rr_name , hostname ) == 0 ) { memcpy ( & addrs [ naddrs ] , aptr , sizeof ( struct in_addr ) ) ; naddrs ++ ; status = ARES_SUCCESS ; } if ( rr_class == C_IN && rr_type == T_CNAME ) { aliases [ naliases ] = rr_name ; naliases ++ ; status = ares_expand_name ( aptr , abuf , alen , & rr_data , & len ) ; if ( status != ARES_SUCCESS ) break ; free ( hostname ) ; hostname = rr_data ; } else free ( rr_name ) ; aptr += rr_len ; if ( aptr > abuf + alen ) { status = ARES_EBADRESP ; break ; } } if ( status == ARES_SUCCESS && naddrs == 0 ) status = ARES_ENODATA ; if ( status == ARES_SUCCESS ) { aliases [ naliases ] = NULL ; hostent = malloc ( sizeof ( struct hostent ) ) ; if ( hostent ) { hostent -> h_addr_list = malloc ( ( naddrs + 1 ) * sizeof ( char * ) ) ; if ( hostent -> h_addr_list ) { hostent -> h_name = hostname ; hostent -> h_aliases = aliases ; hostent -> h_addrtype = AF_INET ; hostent -> h_length = sizeof ( struct in_addr ) ; for ( i = 0 ; i < naddrs ; i ++ ) hostent -> h_addr_list [ i ] = ( char * ) & addrs [ i ] ; hostent -> h_addr_list [ naddrs ] = NULL ; * host = hostent ; return ARES_SUCCESS ; } free ( hostent ) ; } status = ARES_ENOMEM ; } for ( i = 0 ; i < naliases ; i ++ ) free ( aliases [ i ] ) ; free ( aliases ) ; free ( addrs ) ; free ( hostname ) ; return status ; }
<S2SV_ModStart> += RRFIXEDSZ ; if ( aptr + rr_len > abuf + alen ) { free ( rr_name ) ; status = ARES_EBADRESP ; break ; }
resiprocate@resiprocate/d67a9ca6fd06ca65d23e313bdbad1ef4dd3aa0df
CVE-2017-9454
https://github.com/resiprocate/resiprocate/commit/d67a9ca6fd06ca65d23e313bdbad1ef4dd3aa0df
2017-08-18T14:29Z
890
CWE-119
CWE-119 static int readContigStripsIntoBuffer ( TIFF * in , uint8 * buf ) { uint8 * bufp = buf ; int32 bytes_read = 0 ; uint32 strip , nstrips = TIFFNumberOfStrips ( in ) ; uint32 stripsize = TIFFStripSize ( in ) ; uint32 rows = 0 ; uint32 rps = TIFFGetFieldDefaulted ( in , TIFFTAG_ROWSPERSTRIP , & rps ) ; tsize_t scanline_size = TIFFScanlineSize ( in ) ; if ( scanline_size == 0 ) { TIFFError ( "" , "TIFF<S2SV_blank>scanline<S2SV_blank>size<S2SV_blank>is<S2SV_blank>zero!" ) ; return 0 ; } for ( strip = 0 ; strip < nstrips ; strip ++ ) { bytes_read = TIFFReadEncodedStrip ( in , strip , bufp , - 1 ) ; rows = bytes_read / scanline_size ; if ( ( strip < ( nstrips - 1 ) ) && ( bytes_read != ( int32 ) stripsize ) ) TIFFError ( "" , "Strip<S2SV_blank>%d:<S2SV_blank>read<S2SV_blank>%lu<S2SV_blank>bytes,<S2SV_blank>strip<S2SV_blank>size<S2SV_blank>%lu" , ( int ) strip + 1 , ( unsigned long ) bytes_read , ( unsigned long ) stripsize ) ; if ( bytes_read < 0 && ! ignore ) { TIFFError ( "" , "Error<S2SV_blank>reading<S2SV_blank>strip<S2SV_blank>%lu<S2SV_blank>after<S2SV_blank>%lu<S2SV_blank>rows" , ( unsigned long ) strip , ( unsigned long ) rows ) ; return 0 ; } <S2SV_StartBug> bufp += bytes_read ; <S2SV_EndBug> } return 1 ; }
<S2SV_ModStart> } bufp += stripsize <S2SV_ModEnd> ; } return
vadz@libtiff/9657bbe3cdce4aaa90e07d50c1c70ae52da0ba6a
CVE-2016-10272
https://github.com/vadz/libtiff/commit/9657bbe3cdce4aaa90e07d50c1c70ae52da0ba6a
2017-03-24T19:59Z
891
CWE-264
CWE-264 static int check_entry_size_and_hooks ( struct ipt_entry * e , struct xt_table_info * newinfo , const unsigned char * base , const unsigned char * limit , const unsigned int * hook_entries , const unsigned int * underflows , unsigned int valid_hooks ) { unsigned int h ; int err ; if ( ( unsigned long ) e % __alignof__ ( struct ipt_entry ) != 0 || ( unsigned char * ) e + sizeof ( struct ipt_entry ) >= limit || ( unsigned char * ) e + e -> next_offset > limit ) { duprintf ( "Bad<S2SV_blank>offset<S2SV_blank>%p\\n" , e ) ; return - EINVAL ; } if ( e -> next_offset < sizeof ( struct ipt_entry ) + sizeof ( struct xt_entry_target ) ) { duprintf ( "checking:<S2SV_blank>element<S2SV_blank>%p<S2SV_blank>size<S2SV_blank>%u\\n" , e , e -> next_offset ) ; return - EINVAL ; } if ( ! ip_checkentry ( & e -> ip ) ) return - EINVAL ; <S2SV_StartBug> err = xt_check_entry_offsets ( e , e -> target_offset , e -> next_offset ) ; <S2SV_EndBug> if ( err ) return err ; for ( h = 0 ; h < NF_INET_NUMHOOKS ; h ++ ) { if ( ! ( valid_hooks & ( 1 << h ) ) ) continue ; if ( ( unsigned char * ) e - base == hook_entries [ h ] ) newinfo -> hook_entry [ h ] = hook_entries [ h ] ; if ( ( unsigned char * ) e - base == underflows [ h ] ) { if ( ! check_underflow ( e ) ) { pr_debug ( "Underflows<S2SV_blank>must<S2SV_blank>be<S2SV_blank>unconditional<S2SV_blank>and<S2SV_blank>" "use<S2SV_blank>the<S2SV_blank>STANDARD<S2SV_blank>target<S2SV_blank>with<S2SV_blank>" "ACCEPT/DROP\\n" ) ; return - EINVAL ; } newinfo -> underflow [ h ] = underflows [ h ] ; } } e -> counters = ( ( struct xt_counters ) { 0 , 0 } ) ; e -> comefrom = 0 ; return 0 ; }
<S2SV_ModStart> , e -> elems , e ->
torvalds@linux/ce683e5f9d045e5d67d1312a42b359cb2ab2a13c
CVE-2016-4997
https://github.com/torvalds/linux/commit/ce683e5f9d045e5d67d1312a42b359cb2ab2a13c
2016-07-03T21:59Z
892
CWE-19
CWE-19 STATIC int xfs_attr_node_addname ( xfs_da_args_t * args ) { xfs_da_state_t * state ; xfs_da_state_blk_t * blk ; xfs_inode_t * dp ; xfs_mount_t * mp ; int committed , retval , error ; trace_xfs_attr_node_addname ( args ) ; dp = args -> dp ; mp = dp -> i_mount ; restart : state = xfs_da_state_alloc ( ) ; state -> args = args ; state -> mp = mp ; state -> blocksize = state -> mp -> m_sb . sb_blocksize ; state -> node_ents = state -> mp -> m_attr_node_ents ; error = xfs_da3_node_lookup_int ( state , & retval ) ; if ( error ) goto out ; blk = & state -> path . blk [ state -> path . active - 1 ] ; ASSERT ( blk -> magic == XFS_ATTR_LEAF_MAGIC ) ; if ( ( args -> flags & ATTR_REPLACE ) && ( retval == ENOATTR ) ) { goto out ; } else if ( retval == EEXIST ) { if ( args -> flags & ATTR_CREATE ) goto out ; trace_xfs_attr_node_replace ( args ) ; args -> op_flags |= XFS_DA_OP_RENAME ; args -> blkno2 = args -> blkno ; args -> index2 = args -> index ; args -> rmtblkno2 = args -> rmtblkno ; args -> rmtblkcnt2 = args -> rmtblkcnt ; <S2SV_StartBug> args -> rmtblkno = 0 ; <S2SV_EndBug> <S2SV_StartBug> args -> rmtblkcnt = 0 ; <S2SV_EndBug> } retval = xfs_attr3_leaf_add ( blk -> bp , state -> args ) ; if ( retval == ENOSPC ) { if ( state -> path . active == 1 ) { xfs_da_state_free ( state ) ; state = NULL ; xfs_bmap_init ( args -> flist , args -> firstblock ) ; error = xfs_attr3_leaf_to_node ( args ) ; if ( ! error ) { error = xfs_bmap_finish ( & args -> trans , args -> flist , & committed ) ; } if ( error ) { ASSERT ( committed ) ; args -> trans = NULL ; xfs_bmap_cancel ( args -> flist ) ; goto out ; } if ( committed ) xfs_trans_ijoin ( args -> trans , dp , 0 ) ; error = xfs_trans_roll ( & args -> trans , dp ) ; if ( error ) goto out ; goto restart ; } xfs_bmap_init ( args -> flist , args -> firstblock ) ; error = xfs_da3_split ( state ) ; if ( ! error ) { error = xfs_bmap_finish ( & args -> trans , args -> flist , & committed ) ; } if ( error ) { ASSERT ( committed ) ; args -> trans = NULL ; xfs_bmap_cancel ( args -> flist ) ; goto out ; } if ( committed ) xfs_trans_ijoin ( args -> trans , dp , 0 ) ; } else { xfs_da3_fixhashpath ( state , & state -> path ) ; } xfs_da_state_free ( state ) ; state = NULL ; error = xfs_trans_roll ( & args -> trans , dp ) ; if ( error ) goto out ; if ( args -> rmtblkno > 0 ) { error = xfs_attr_rmtval_set ( args ) ; if ( error ) return ( error ) ; } if ( args -> op_flags & XFS_DA_OP_RENAME ) { error = xfs_attr3_leaf_flipflags ( args ) ; if ( error ) goto out ; args -> index = args -> index2 ; args -> blkno = args -> blkno2 ; args -> rmtblkno = args -> rmtblkno2 ; <S2SV_StartBug> args -> rmtblkcnt = args -> rmtblkcnt2 ; <S2SV_EndBug> if ( args -> rmtblkno ) { error = xfs_attr_rmtval_remove ( args ) ; if ( error ) return ( error ) ; } args -> flags |= XFS_ATTR_INCOMPLETE ; state = xfs_da_state_alloc ( ) ; state -> args = args ; state -> mp = mp ; state -> blocksize = state -> mp -> m_sb . sb_blocksize ; state -> node_ents = state -> mp -> m_attr_node_ents ; state -> inleaf = 0 ; error = xfs_da3_node_lookup_int ( state , & retval ) ; if ( error ) goto out ; blk = & state -> path . blk [ state -> path . active - 1 ] ; ASSERT ( blk -> magic == XFS_ATTR_LEAF_MAGIC ) ; error = xfs_attr3_leaf_remove ( blk -> bp , args ) ; xfs_da3_fixhashpath ( state , & state -> path ) ; if ( retval && ( state -> path . active > 1 ) ) { xfs_bmap_init ( args -> flist , args -> firstblock ) ; error = xfs_da3_join ( state ) ; if ( ! error ) { error = xfs_bmap_finish ( & args -> trans , args -> flist , & committed ) ; } if ( error ) { ASSERT ( committed ) ; args -> trans = NULL ; xfs_bmap_cancel ( args -> flist ) ; goto out ; } if ( committed ) xfs_trans_ijoin ( args -> trans , dp , 0 ) ; } error = xfs_trans_roll ( & args -> trans , dp ) ; if ( error ) goto out ; } else if ( args -> rmtblkno > 0 ) { error = xfs_attr3_leaf_clearflag ( args ) ; if ( error ) goto out ; } retval = error = 0 ; out : if ( state ) xfs_da_state_free ( state ) ; if ( error ) return ( error ) ; return ( retval ) ; }
<S2SV_ModStart> ; args -> rmtvaluelen2 = args -> rmtvaluelen ; args -> <S2SV_ModStart> args -> rmtblkcnt = 0 ; args -> rmtvaluelen <S2SV_ModStart> args -> rmtblkcnt2 ; args -> rmtvaluelen = args -> rmtvaluelen2
torvalds@linux/8275cdd0e7ac550dcce2b3ef6d2fb3b808c1ae59
CVE-2015-0274
https://github.com/torvalds/linux/commit/8275cdd0e7ac550dcce2b3ef6d2fb3b808c1ae59
2015-03-16T10:59Z
893
CWE-119
CWE-119 static int fwnet_incoming_packet ( struct fwnet_device * dev , __be32 * buf , int len , int source_node_id , int generation , bool is_broadcast ) { struct sk_buff * skb ; struct net_device * net = dev -> netdev ; struct rfc2734_header hdr ; unsigned lf ; unsigned long flags ; struct fwnet_peer * peer ; struct fwnet_partial_datagram * pd ; int fg_off ; int dg_size ; u16 datagram_label ; int retval ; u16 ether_type ; <S2SV_StartBug> hdr . w0 = be32_to_cpu ( buf [ 0 ] ) ; <S2SV_EndBug> lf = fwnet_get_hdr_lf ( & hdr ) ; if ( lf == RFC2374_HDR_UNFRAG ) { ether_type = fwnet_get_hdr_ether_type ( & hdr ) ; buf ++ ; len -= RFC2374_UNFRAG_HDR_SIZE ; skb = dev_alloc_skb ( len + LL_RESERVED_SPACE ( net ) ) ; if ( unlikely ( ! skb ) ) { net -> stats . rx_dropped ++ ; return - ENOMEM ; } skb_reserve ( skb , LL_RESERVED_SPACE ( net ) ) ; memcpy ( skb_put ( skb , len ) , buf , len ) ; return fwnet_finish_incoming_packet ( net , skb , source_node_id , is_broadcast , ether_type ) ; } <S2SV_StartBug> hdr . w1 = ntohl ( buf [ 1 ] ) ; <S2SV_EndBug> buf += 2 ; len -= RFC2374_FRAG_HDR_SIZE ; if ( lf == RFC2374_HDR_FIRSTFRAG ) { ether_type = fwnet_get_hdr_ether_type ( & hdr ) ; fg_off = 0 ; } else { ether_type = 0 ; fg_off = fwnet_get_hdr_fg_off ( & hdr ) ; } datagram_label = fwnet_get_hdr_dgl ( & hdr ) ; dg_size = fwnet_get_hdr_dg_size ( & hdr ) ; <S2SV_StartBug> spin_lock_irqsave ( & dev -> lock , flags ) ; <S2SV_EndBug> peer = fwnet_peer_find_by_node_id ( dev , source_node_id , generation ) ; if ( ! peer ) { retval = - ENOENT ; goto fail ; } pd = fwnet_pd_find ( peer , datagram_label ) ; if ( pd == NULL ) { while ( peer -> pdg_size >= FWNET_MAX_FRAGMENTS ) { fwnet_pd_delete ( list_first_entry ( & peer -> pd_list , struct fwnet_partial_datagram , pd_link ) ) ; peer -> pdg_size -- ; } pd = fwnet_pd_new ( net , peer , datagram_label , dg_size , buf , fg_off , len ) ; if ( pd == NULL ) { retval = - ENOMEM ; goto fail ; } peer -> pdg_size ++ ; } else { if ( fwnet_frag_overlap ( pd , fg_off , len ) || pd -> datagram_size != dg_size ) { fwnet_pd_delete ( pd ) ; pd = fwnet_pd_new ( net , peer , datagram_label , dg_size , buf , fg_off , len ) ; if ( pd == NULL ) { peer -> pdg_size -- ; retval = - ENOMEM ; goto fail ; } } else { if ( ! fwnet_pd_update ( peer , pd , buf , fg_off , len ) ) { fwnet_pd_delete ( pd ) ; peer -> pdg_size -- ; retval = - ENOMEM ; goto fail ; } } } if ( lf == RFC2374_HDR_FIRSTFRAG ) pd -> ether_type = ether_type ; if ( fwnet_pd_is_complete ( pd ) ) { ether_type = pd -> ether_type ; peer -> pdg_size -- ; skb = skb_get ( pd -> skb ) ; fwnet_pd_delete ( pd ) ; spin_unlock_irqrestore ( & dev -> lock , flags ) ; return fwnet_finish_incoming_packet ( net , skb , source_node_id , false , ether_type ) ; } retval = 0 ; fail : spin_unlock_irqrestore ( & dev -> lock , flags ) ; return retval ; }
<S2SV_ModStart> u16 ether_type ; if ( len <= RFC2374_UNFRAG_HDR_SIZE ) return 0 ; <S2SV_ModStart> ) ; } if ( len <= RFC2374_FRAG_HDR_SIZE ) return 0 ; <S2SV_ModStart> hdr ) ; if ( fg_off + len > dg_size ) return 0 ;
torvalds@linux/667121ace9dbafb368618dbabcf07901c962ddac
CVE-2016-8633
https://github.com/torvalds/linux/commit/667121ace9dbafb368618dbabcf07901c962ddac
2016-11-28T03:59Z
894
CWE-20
CWE-20 sctp_disposition_t sctp_sf_do_asconf ( struct net * net , const struct sctp_endpoint * ep , const struct sctp_association * asoc , const sctp_subtype_t type , void * arg , sctp_cmd_seq_t * commands ) { struct sctp_chunk * chunk = arg ; struct sctp_chunk * asconf_ack = NULL ; struct sctp_paramhdr * err_param = NULL ; sctp_addiphdr_t * hdr ; <S2SV_StartBug> union sctp_addr_param * addr_param ; <S2SV_EndBug> __u32 serial ; int length ; if ( ! sctp_vtag_verify ( chunk , asoc ) ) { sctp_add_cmd_sf ( commands , SCTP_CMD_REPORT_BAD_TAG , SCTP_NULL ( ) ) ; return sctp_sf_pdiscard ( net , ep , asoc , type , arg , commands ) ; } if ( ! net -> sctp . addip_noauth && ! chunk -> auth ) return sctp_sf_discard_chunk ( net , ep , asoc , type , arg , commands ) ; if ( ! sctp_chunk_length_valid ( chunk , sizeof ( sctp_addip_chunk_t ) ) ) return sctp_sf_violation_chunklen ( net , ep , asoc , type , arg , commands ) ; hdr = ( sctp_addiphdr_t * ) chunk -> skb -> data ; serial = ntohl ( hdr -> serial ) ; <S2SV_StartBug> addr_param = ( union sctp_addr_param * ) hdr -> params ; <S2SV_EndBug> length = ntohs ( addr_param -> p . length ) ; if ( length < sizeof ( sctp_paramhdr_t ) ) return sctp_sf_violation_paramlen ( net , ep , asoc , type , arg , ( void * ) addr_param , commands ) ; if ( ! sctp_verify_asconf ( asoc , <S2SV_StartBug> ( sctp_paramhdr_t * ) ( ( void * ) addr_param + length ) , <S2SV_EndBug> ( void * ) chunk -> chunk_end , & err_param ) ) return sctp_sf_violation_paramlen ( net , ep , asoc , type , arg , ( void * ) err_param , commands ) ; if ( serial == asoc -> peer . addip_serial + 1 ) { if ( ! chunk -> has_asconf ) sctp_assoc_clean_asconf_ack_cache ( asoc ) ; asconf_ack = sctp_process_asconf ( ( struct sctp_association * ) asoc , chunk ) ; if ( ! asconf_ack ) return SCTP_DISPOSITION_NOMEM ; } else if ( serial < asoc -> peer . addip_serial + 1 ) { asconf_ack = sctp_assoc_lookup_asconf_ack ( asoc , hdr -> serial ) ; if ( ! asconf_ack ) return SCTP_DISPOSITION_DISCARD ; asconf_ack -> transport = NULL ; } else { return SCTP_DISPOSITION_DISCARD ; } asconf_ack -> dest = chunk -> source ; sctp_add_cmd_sf ( commands , SCTP_CMD_REPLY , SCTP_CHUNK ( asconf_ack ) ) ; if ( asoc -> new_transport ) { sctp_sf_heartbeat ( ep , asoc , type , asoc -> new_transport , commands ) ; ( ( struct sctp_association * ) asoc ) -> new_transport = NULL ; } return SCTP_DISPOSITION_CONSUME ; }
<S2SV_ModStart> * hdr ; __u32 serial <S2SV_ModEnd> ; if ( <S2SV_ModStart> serial ) ; <S2SV_ModEnd> if ( ! <S2SV_ModStart> ( asoc , chunk , true , <S2SV_ModEnd> & err_param )
torvalds@linux/9de7922bc709eee2f609cd01d98aaedc4cf5ea74
CVE-2014-3673
https://github.com/torvalds/linux/commit/9de7922bc709eee2f609cd01d98aaedc4cf5ea74
2014-11-10T11:55Z
895
CWE-119
CWE-119 static void write_modes ( VP9_COMP * cpi , const TileInfo * const tile , <S2SV_StartBug> vp9_writer * w , TOKENEXTRA * * tok , TOKENEXTRA * tok_end ) { <S2SV_EndBug> <S2SV_StartBug> int mi_row , mi_col ; <S2SV_EndBug> for ( mi_row = tile -> mi_row_start ; mi_row < tile -> mi_row_end ; mi_row += MI_BLOCK_SIZE ) { <S2SV_StartBug> vp9_zero ( cpi -> mb . e_mbd . left_seg_context ) ; <S2SV_EndBug> for ( mi_col = tile -> mi_col_start ; mi_col < tile -> mi_col_end ; mi_col += MI_BLOCK_SIZE ) write_modes_sb ( cpi , tile , w , tok , tok_end , mi_row , mi_col , BLOCK_64X64 ) ; } }
<S2SV_ModStart> const tile , vpx_writer <S2SV_ModEnd> * w , <S2SV_ModStart> * tok , const TOKENEXTRA * const <S2SV_ModEnd> tok_end ) { <S2SV_ModStart> tok_end ) { const VP9_COMMON * const cm = & cpi -> common ; MACROBLOCKD * const xd = & cpi -> td . mb . e_mbd ; <S2SV_ModStart> mi_row , mi_col ; set_partition_probs ( cm , xd ) <S2SV_ModStart> { vp9_zero ( xd -> <S2SV_ModEnd> left_seg_context ) ;
external@libvpx/5a9753fca56f0eeb9f61e342b2fccffc364f9426
CVE-2016-1621
https://android.googlesource.com/platform/external/libvpx/+/5a9753fca56f0eeb9f61e342b2fccffc364f9426
2016-03-12T21:59Z
896
CWE-79
CWE-79 static int php_handler ( request_rec * r ) { php_struct * volatile ctx ; void * conf ; apr_bucket_brigade * volatile brigade ; apr_bucket * bucket ; apr_status_t rv ; request_rec * volatile parent_req = NULL ; TSRMLS_FETCH ( ) ; # define PHPAP_INI_OFF php_apache_ini_dtor ( r , parent_req TSRMLS_CC ) ; conf = ap_get_module_config ( r -> per_dir_config , & php5_module ) ; ctx = SG ( server_context ) ; if ( ctx == NULL || ( ctx && ctx -> request_processed && ! strcmp ( r -> protocol , "INCLUDED" ) ) ) { normal : ctx = SG ( server_context ) = apr_pcalloc ( r -> pool , sizeof ( * ctx ) ) ; apr_pool_cleanup_register ( r -> pool , ( void * ) & SG ( server_context ) , php_server_context_cleanup , apr_pool_cleanup_null ) ; ctx -> r = r ; ctx = NULL ; } else { parent_req = ctx -> r ; ctx -> r = r ; } apply_config ( conf ) ; if ( strcmp ( r -> handler , PHP_MAGIC_TYPE ) && strcmp ( r -> handler , PHP_SOURCE_MAGIC_TYPE ) && strcmp ( r -> handler , PHP_SCRIPT ) ) { if ( ! AP2 ( xbithack ) || strcmp ( r -> handler , "text/html" ) || ! ( r -> finfo . protection & APR_UEXECUTE ) ) { PHPAP_INI_OFF ; return DECLINED ; } } if ( r -> used_path_info == AP_REQ_REJECT_PATH_INFO && r -> path_info && r -> path_info [ 0 ] ) { PHPAP_INI_OFF ; return HTTP_NOT_FOUND ; } if ( ! AP2 ( engine ) ) { PHPAP_INI_OFF ; return DECLINED ; } if ( r -> finfo . filetype == 0 ) { php_apache_sapi_log_message_ex ( "script<S2SV_blank>\'%s\'<S2SV_blank>not<S2SV_blank>found<S2SV_blank>or<S2SV_blank>unable<S2SV_blank>to<S2SV_blank>stat" , r TSRMLS_CC ) ; PHPAP_INI_OFF ; return HTTP_NOT_FOUND ; } if ( r -> finfo . filetype == APR_DIR ) { php_apache_sapi_log_message_ex ( "attempt<S2SV_blank>to<S2SV_blank>invoke<S2SV_blank>directory<S2SV_blank>\'%s\'<S2SV_blank>as<S2SV_blank>script" , r TSRMLS_CC ) ; PHPAP_INI_OFF ; return HTTP_FORBIDDEN ; } if ( r -> main == NULL || r -> subprocess_env != r -> main -> subprocess_env ) { ap_add_common_vars ( r ) ; ap_add_cgi_vars ( r ) ; } zend_first_try { if ( ctx == NULL ) { brigade = apr_brigade_create ( r -> pool , r -> connection -> bucket_alloc ) ; ctx = SG ( server_context ) ; ctx -> brigade = brigade ; if ( php_apache_request_ctor ( r , ctx TSRMLS_CC ) != SUCCESS ) { zend_bailout ( ) ; } } else { if ( ! parent_req ) { parent_req = ctx -> r ; } if ( parent_req && parent_req -> handler && strcmp ( parent_req -> handler , PHP_MAGIC_TYPE ) && strcmp ( parent_req -> handler , PHP_SOURCE_MAGIC_TYPE ) && strcmp ( parent_req -> handler , PHP_SCRIPT ) ) { if ( php_apache_request_ctor ( r , ctx TSRMLS_CC ) != SUCCESS ) { zend_bailout ( ) ; } } if ( parent_req && parent_req -> status != HTTP_OK && parent_req -> status != 413 && strcmp ( r -> protocol , "INCLUDED" ) ) { parent_req = NULL ; goto normal ; } ctx -> r = r ; brigade = ctx -> brigade ; } if ( AP2 ( last_modified ) ) { ap_update_mtime ( r , r -> finfo . mtime ) ; ap_set_last_modified ( r ) ; } if ( strncmp ( r -> handler , PHP_SOURCE_MAGIC_TYPE , sizeof ( PHP_SOURCE_MAGIC_TYPE ) - 1 ) == 0 ) { zend_syntax_highlighter_ini syntax_highlighter_ini ; php_get_highlight_struct ( & syntax_highlighter_ini ) ; highlight_file ( ( char * ) r -> filename , & syntax_highlighter_ini TSRMLS_CC ) ; } else { zend_file_handle zfd ; zfd . type = ZEND_HANDLE_FILENAME ; zfd . filename = ( char * ) r -> filename ; zfd . free_filename = 0 ; zfd . opened_path = NULL ; if ( ! parent_req ) { php_execute_script ( & zfd TSRMLS_CC ) ; } else { zend_execute_scripts ( ZEND_INCLUDE TSRMLS_CC , NULL , 1 , & zfd ) ; } apr_table_set ( r -> notes , "mod_php_memory_usage" , apr_psprintf ( ctx -> r -> pool , "%" APR_SIZE_T_FMT , zend_memory_peak_usage ( 1 TSRMLS_CC ) ) ) ; } } zend_end_try ( ) ; if ( ! parent_req ) { php_apache_request_dtor ( r TSRMLS_CC ) ; ctx -> request_processed = 1 ; <S2SV_StartBug> bucket = apr_bucket_eos_create ( r -> connection -> bucket_alloc ) ; <S2SV_EndBug> APR_BRIGADE_INSERT_TAIL ( brigade , bucket ) ; rv = ap_pass_brigade ( r -> output_filters , brigade ) ; if ( rv != APR_SUCCESS || r -> connection -> aborted ) { zend_first_try { php_handle_aborted_connection ( ) ; } zend_end_try ( ) ; } apr_brigade_cleanup ( brigade ) ; apr_pool_cleanup_run ( r -> pool , ( void * ) & SG ( server_context ) , php_server_context_cleanup ) ; } else { ctx -> r = parent_req ; } return OK ; }
<S2SV_ModStart> = 1 ; apr_brigade_cleanup ( brigade ) ;
php@php-src/23b057742e3cf199612fa8050ae86cae675e214e
CVE-2018-17082
https://github.com/php/php-src/commit/23b057742e3cf199612fa8050ae86cae675e214e
2018-09-16T15:29Z
897
CWE-416
CWE-416 void luaT_adjustvarargs ( lua_State * L , int nfixparams , CallInfo * ci , const Proto * p ) { int i ; int actual = cast_int ( L -> top - ci -> func ) - 1 ; int nextra = actual - nfixparams ; ci -> u . l . nextraargs = nextra ; <S2SV_StartBug> checkstackGC ( L , p -> maxstacksize + 1 ) ; <S2SV_EndBug> setobjs2s ( L , L -> top ++ , ci -> func ) ; for ( i = 1 ; i <= nfixparams ; i ++ ) { setobjs2s ( L , L -> top ++ , ci -> func + i ) ; setnilvalue ( s2v ( ci -> func + i ) ) ; } ci -> func += actual + 1 ; ci -> top += actual + 1 ; lua_assert ( L -> top <= ci -> top && ci -> top <= L -> stack_last ) ; }
<S2SV_ModStart> = nextra ; luaD_checkstack <S2SV_ModEnd> ( L ,
lua@lua/eb41999461b6f428186c55abd95f4ce1a76217d5
CVE-2020-15888
https://github.com/lua/lua/commit/eb41999461b6f428186c55abd95f4ce1a76217d5
2020-07-21T22:15Z
898
CWE-416
CWE-416 int bus_verify_polkit_async ( sd_bus_message * call , int capability , const char * action , const char * * details , bool interactive , uid_t good_user , Hashmap * * registry , sd_bus_error * ret_error ) { # if ENABLE_POLKIT _cleanup_ ( sd_bus_message_unrefp ) sd_bus_message * pk = NULL ; AsyncPolkitQuery * q ; <S2SV_StartBug> const char * sender ; <S2SV_EndBug> <S2SV_StartBug> sd_bus_message_handler_t callback ; <S2SV_EndBug> void * userdata ; int c ; # endif int r ; assert ( call ) ; assert ( action ) ; <S2SV_StartBug> assert ( registry ) ; <S2SV_EndBug> r = check_good_user ( call , good_user ) ; if ( r != 0 ) return r ; # if ENABLE_POLKIT q = hashmap_get ( * registry , call ) ; if ( q ) { int authorized , challenge ; assert ( q -> reply ) ; if ( ! streq ( q -> action , action ) || ! strv_equal ( q -> details , ( char * * ) details ) ) return - ESTALE ; if ( sd_bus_message_is_method_error ( q -> reply , NULL ) ) { const sd_bus_error * e ; e = sd_bus_message_get_error ( q -> reply ) ; if ( sd_bus_error_has_name ( e , SD_BUS_ERROR_SERVICE_UNKNOWN ) || sd_bus_error_has_name ( e , SD_BUS_ERROR_NAME_HAS_NO_OWNER ) ) return - EACCES ; sd_bus_error_copy ( ret_error , e ) ; return - sd_bus_error_get_errno ( e ) ; } r = sd_bus_message_enter_container ( q -> reply , 'r' , "bba{ss}" ) ; if ( r >= 0 ) r = sd_bus_message_read ( q -> reply , "bb" , & authorized , & challenge ) ; if ( r < 0 ) return r ; if ( authorized ) return 1 ; if ( challenge ) return sd_bus_error_set ( ret_error , SD_BUS_ERROR_INTERACTIVE_AUTHORIZATION_REQUIRED , "Interactive<S2SV_blank>authentication<S2SV_blank>required." ) ; return - EACCES ; } # endif r = sd_bus_query_sender_privilege ( call , capability ) ; if ( r < 0 ) return r ; else if ( r > 0 ) return 1 ; # if ENABLE_POLKIT if ( sd_bus_get_current_message ( call -> bus ) != call ) return - EINVAL ; callback = sd_bus_get_current_handler ( call -> bus ) ; if ( ! callback ) return - EINVAL ; userdata = sd_bus_get_current_userdata ( call -> bus ) ; sender = sd_bus_message_get_sender ( call ) ; if ( ! sender ) return - EBADMSG ; c = sd_bus_message_get_allow_interactive_authorization ( call ) ; if ( c < 0 ) return c ; if ( c > 0 ) interactive = true ; r = hashmap_ensure_allocated ( registry , NULL ) ; if ( r < 0 ) return r ; r = sd_bus_message_new_method_call ( call -> bus , & pk , "org.freedesktop.PolicyKit1" , "/org/freedesktop/PolicyKit1/Authority" , "org.freedesktop.PolicyKit1.Authority" , "CheckAuthorization" ) ; if ( r < 0 ) return r ; r = sd_bus_message_append ( pk , "(sa{sv})s" , "system-bus-name" , 1 , "name" , "s" , sender , action ) ; if ( r < 0 ) return r ; r = bus_message_append_strv_key_value ( pk , details ) ; if ( r < 0 ) return r ; r = sd_bus_message_append ( pk , "us" , interactive , NULL ) ; if ( r < 0 ) return r ; q = new ( AsyncPolkitQuery , 1 ) ; if ( ! q ) return - ENOMEM ; * q = ( AsyncPolkitQuery ) { . request = sd_bus_message_ref ( call ) , . callback = callback , . userdata = userdata , } ; q -> action = strdup ( action ) ; if ( ! q -> action ) { async_polkit_query_free ( q ) ; return - ENOMEM ; } q -> details = strv_copy ( ( char * * ) details ) ; if ( ! q -> details ) { async_polkit_query_free ( q ) ; return - ENOMEM ; } r = hashmap_put ( * registry , call , q ) ; if ( r < 0 ) { async_polkit_query_free ( q ) ; return r ; } q -> registry = * registry ; r = sd_bus_call_async ( call -> bus , & q -> slot , pk , async_polkit_callback , q , 0 ) ; if ( r < 0 ) { async_polkit_query_free ( q ) ; return r ; } return 0 ; # endif return - EACCES ; }
<S2SV_ModStart> * q ; int c ; # endif <S2SV_ModStart> * sender ; int r ; assert ( call ) ; assert ( action ) ; assert ( registry ) ; r = check_good_user ( call , good_user ) ; if ( r != 0 ) return r ; # if ENABLE_POLKIT q = hashmap_get ( * registry , call ) ; if ( q ) { int authorized , challenge ; assert ( q -> reply ) ; if ( ! streq ( q -> action , action ) || ! strv_equal ( q -> details , ( char * * ) details ) ) return - ESTALE ; if ( sd_bus_message_is_method_error ( q -> reply , NULL ) ) { const sd_bus_error * e ; e = sd_bus_message_get_error ( q -> reply ) ; if ( sd_bus_error_has_name ( e , SD_BUS_ERROR_SERVICE_UNKNOWN ) || sd_bus_error_has_name ( e , SD_BUS_ERROR_NAME_HAS_NO_OWNER ) ) return - EACCES ; sd_bus_error_copy ( ret_error , e ) ; return - sd_bus_error_get_errno ( e ) ; } r = sd_bus_message_enter_container ( q -> reply , 'r' , "bba{ss}" ) ; if ( r >= 0 ) r = sd_bus_message_read ( q -> reply , "bb" , & authorized , & challenge ) ; if ( r < 0 ) return r ; if ( authorized ) return 1 ; if ( challenge ) return sd_bus_error_set ( ret_error , SD_BUS_ERROR_INTERACTIVE_AUTHORIZATION_REQUIRED , "Interactive<S2SV_blank>authentication<S2SV_blank>required." ) ; return - EACCES ; } # endif r = sd_bus_query_sender_privilege ( call , capability ) ; if ( r < 0 ) return r ; else if ( r > 0 ) return 1 ; sender = sd_bus_message_get_sender ( call ) ; if ( ! sender ) return - EBADMSG ; # if ENABLE_POLKIT c = sd_bus_message_get_allow_interactive_authorization ( call ) ; if ( c < 0 ) return c ; if ( c > 0 ) interactive = true ; r = hashmap_ensure_allocated ( registry , NULL ) ; if ( r < 0 ) return r ; r = sd_bus_message_new_method_call ( call -> bus , & pk , "org.freedesktop.PolicyKit1" , "/org/freedesktop/PolicyKit1/Authority" , "org.freedesktop.PolicyKit1.Authority" , "CheckAuthorization" ) ; if ( r < 0 ) return r ; r = sd_bus_message_append ( pk , "(sa{sv})s" , "system-bus-name" , 1 , "name" , "s" , sender , <S2SV_ModEnd> action ) ; <S2SV_ModStart> action ) ; if ( r < 0 ) return r ; r = bus_message_append_strv_key_value ( pk , details ) ; if ( r < 0 ) return r ; r = sd_bus_message_append ( pk , "us" , interactive , NULL ) ; if ( r < 0 ) return r ; q = new ( AsyncPolkitQuery , 1 ) ; if ( ! q ) return - ENOMEM ; * q = ( AsyncPolkitQuery ) { . request = sd_bus_message_ref ( call ) , } ; q -> action = strdup ( action ) ; if ( ! q -> action ) { async_polkit_query_free ( q ) ; return - ENOMEM ; } q -> details = strv_copy ( ( char * * ) details ) ; if ( ! q -> details ) { async_polkit_query_free ( q ) ; return - ENOMEM ; } r = hashmap_put ( * registry , call , q ) ; if ( r < 0 ) { async_polkit_query_free ( q ) ; return r ; } q -> registry = * registry ; r = sd_bus_call_async ( call -> bus , & q -> slot , pk , async_polkit_callback , q , 0 ) ; if ( r < 0 ) { async_polkit_query_free ( q ) ; return r ; } return 0 ; # endif <S2SV_ModEnd> return - EACCES
systemd@systemd/637486261528e8aa3da9f26a4487dc254f4b7abb
CVE-2020-1712
https://github.com/systemd/systemd/commit/637486261528e8aa3da9f26a4487dc254f4b7abb
2020-03-31T17:15Z
899
CWE-000
CWE-000 void vlan_setup ( struct net_device * dev ) { ether_setup ( dev ) ; dev -> priv_flags |= IFF_802_1Q_VLAN ; <S2SV_StartBug> dev -> priv_flags &= ~ IFF_XMIT_DST_RELEASE ; <S2SV_EndBug> dev -> tx_queue_len = 0 ; dev -> netdev_ops = & vlan_netdev_ops ; dev -> destructor = free_netdev ; dev -> ethtool_ops = & vlan_ethtool_ops ; memset ( dev -> broadcast , 0 , ETH_ALEN ) ; }
<S2SV_ModStart> priv_flags &= ~ ( IFF_XMIT_DST_RELEASE | IFF_TX_SKB_SHARING ) <S2SV_ModEnd> ; dev ->
torvalds@linux/550fd08c2cebad61c548def135f67aba284c6162
CVE-2011-4112
https://github.com/torvalds/linux/commit/550fd08c2cebad61c548def135f67aba284c6162
2012-05-17T11:00Z