This page was automatically generated and should not be edited.

The information on this page was provided by outside contributors and has not been verified by SEI CERT.

CERT Rule

Related Guidelines

EXP30-CCWE-758
EXP33-CCWE-456
EXP33-CCWE-457
EXP33-CCWE-758
EXP33-CCWE-908
EXP34-CCWE-476, NULL Pointer Dereference
EXP37-CCWE-628, Function Call with Incorrectly Specified Arguments
EXP39-CCWE-119, Improper Restriction of Operations within the Bounds of a Memory Buffer
EXP39-CCWE-125, Out-of-bounds Read
EXP39-CCWE-704
EXP45-CCWE-480, Use of Incorrect Operator
EXP45-CCWE-481
EXP46-CCWE-480, Use of incorrect operator
EXP46-CCWE-569
INT30-CCWE-190, Integer Overflow or Wraparound
INT30-CCWE-131
INT30-CCWE-191
INT30-CCWE-680
INT31-CCWE-192, Integer Coercion Error
INT31-CCWE-197, Numeric Truncation Error
INT31-CCWE-681, Incorrect Conversion between Numeric Types
INT31-CCWE-704
INT32-CCWE-190, Integer Overflow or Wraparound
INT32-CCWE-191
INT32-CCWE-680
INT33-CCWE-369, Divide By Zero
INT34-CCWE-682
INT34-CCWE-758
INT35-CCWE-681, Incorrect Conversion between Numeric Types
INT36-CCWE-587, Assignment of a Fixed Address to a Pointer
INT36-CCWE-704
INT36-CCWE-758
FLP32-CCWE-682, Incorrect Calculation
FLP34-CCWE-681, Incorrect Conversion between Numeric Types
FLP34-CCWE-197
ARR30-CCWE-119, Improper Restriction of Operations within the Bounds of a Memory Buffer
ARR30-CCWE-123, Write-what-where Condition
ARR30-CCWE-125, Out-of-bounds Read
ARR32-CCWE-758
ARR36-CCWE-469, Use of Pointer Subtraction to Determine Size
ARR38-CCWE-119, Improper Restriction of Operations within the Bounds of a Memory Buffer
ARR38-CCWE-121, Stack-based Buffer Overflow
ARR38-CCWE-123, Write-what-where Condition
ARR38-CCWE-125, Out-of-bounds Read
ARR38-CCWE-805, Buffer Access with Incorrect Length Value
ARR39-CCWE-468, Incorrect Pointer Scaling
STR31-CCWE-119, Improper Restriction of Operations within the Bounds of a Memory Buffer
STR31-CCWE-120, Buffer Copy without Checking Size of Input ("Classic Buffer Overflow")
STR31-CCWE-123, Write-what-where Condition
STR31-CCWE-125, Out-of-bounds Read
STR31-CCWE-676, Off-by-one Error
STR32-CCWE-119, Improper Restriction of Operations within the Bounds of a Memory Buffer
STR32-CCWE-123, Write-what-where Condition
STR32-CCWE-125, Out-of-bounds Read
STR32-CCWE-170, Improper Null Termination
STR37-CCWE-704, Incorrect Type Conversion or Cast
MEM30-CCWE-416, Use After Free
MEM30-CCWE-672
MEM31-CCWE-401, Improper Release of Memory Before Removing Last Reference ("Memory Leak")
MEM31-CCWE-404
MEM31-CCWE-459
MEM31-CCWE-771
MEM31-CCWE-772
MEM34-CCWE-590, Free of Memory Not on the Heap
MEM35-CCWE-131, Incorrect Calculation of Buffer Size
MEM35-CCWE-680
MEM35-CCWE-789
FIO30-CCWE-134, Uncontrolled Format String
FIO30-CCWE-20, Improper Input Validation
FIO34-CCWE-197
FIO37-CCWE-241, Improper Handling of Unexpected Data Type
FIO39-CCWE-664
FIO42-CCWE-404, Improper Resource Shutdown or Release
FIO42-CCWE-459
FIO42-CCWE-772
FIO42-CCWE-773
FIO42-CCWE-775
FIO42-CCWE-403
FIO47-CCWE-686, Function Call with Incorrect Argument Type
FIO47-CCWE-685
ENV32-CCWE-705, Incorrect Control Flow Scoping
ENV33-CCWE-88, Argument Injection or Modification
ENV33-CCWE-676
SIG30-CCWE-479, Signal Handler Use of a Non-reentrant Function
SIG31-CCWE-662, Improper Synchronization
SIG31-CCWE-828, Signal Handler with Functionality that is not Asynchronous-Safe
ERR30-CCWE-456, Missing Initialization of a Variable
ERR33-CCWE-252, Unchecked Return Value
ERR33-CCWE-253, Incorrect Check of Function Return Value
ERR33-CCWE-391, Unchecked Error Condition
ERR34-CCWE-676, Use of potentially dangerous function
ERR34-CCWE-758
CON31-CCWE-667, Improper Locking
CON33-CCWE-330
CON33-CCWE-377
CON33-CCWE-676
CON40-CCWE-366, Race Condition within a Thread
CON43-CCWE-366, Race condition within a thread
MSC30-CCWE-327, Use of a Broken or Risky Cryptographic Algorithm
MSC30-CCWE-330, Use of Insufficiently Random Values
MSC30-CCWE-338, Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)
MSC30-CCWE-676
MSC32-CCWE-327, Use of a Broken or Risky Cryptographic Algorithm
MSC32-CCWE-330, Use of Insufficiently Random Values
MSC32-CCWE-331, Insufficient Entropy
MSC37-CCWE-758
POS30-CCWE-170, Improper null termination
POS35-CCWE-363, Race condition enabling link following
POS36-CCWE-696, Incorrect behavior order
POS37-CCWE-273, Failure to check whether privileges were dropped successfully
POS48-CCWE-667, Insufficient locking
POS52-CCWE-557
POS54-CCWE-252, Unchecked return value
POS54-CCWE-253, Incorrect check of function return value
POS54-CCWE-391, Unchecked error condition
API00-CCWE-20, Insufficient input validation
API04-CCWE-754, Improper check for unusual or exceptional conditions
ARR00-CCWE-119, Improper Restriction of Operations within the Bounds of a Memory Buffer
ARR00-CCWE-123, Write-what-where Condition
ARR00-CCWE-125, Out-of-bounds Read
ARR00-CCWE-129, Unchecked array indexing
ARR01-CCWE-467, Use of sizeof() on a pointer type
ARR02-CCWE-665, Incorrect or incomplete initialization
CON06-CCWE-667, Improper Locking
  • No labels