Download as pdf or txt
Download as pdf or txt
You are on page 1of 43

Fortify Scan Summary

Jun 7, 2022
bueno
Fortify Scan Summary

Issue Count by Category


Issues by Category
Buffer Overflow 1053
Buffer Overflow: Format String 422
Poor Style: Value Never Read 339
Dead Code 163
Type Mismatch: Signed to Unsigned 151
Password Management: Password in Comment 98
Path Manipulation 75
Dangerous Function: strcpy() 70
String Termination Error 46
Use After Free 36
Redundant Null Check 31
Null Dereference 28
Poor Style: Variable Never Used 25
Poor Style: Redundant Initialization 23
Format String 22
Illegal Pointer Value 21
Password Management: Empty Password 21
Privacy Violation 21
Unchecked Return Value 20
Integer Overflow 17
System Information Leak: Internal 16
Denial of Service 15
Missing Check against Null 14
Resource Injection 13
Obsolete 11
Uninitialized Variable 11
Buffer Overflow: Off-by-One 5
Heap Inspection 5
Insecure Randomness 5
Out-of-Bounds Read 5
Insecure Transport: Weak SSL Protocol 4
Race Condition: File System Access 3
Weak Encryption: Insecure Initialization Vector 3
Password Management: Hardcoded Password 2
Unreleased Resource: Synchronization 2
Insecure Compiler Optimization 1
Insecure Randomness: User-Controlled Seed 1
Insecure Randomness: Weak Entropy Source 1
Memory Leak 1
Often Misused: Authentication 1
Weak Cryptographic Hash 1

Copyright 2021 Micro Focus or one of its affiliates. Page 2 of 43


Fortify Scan Summary

Project Summary
Code Base Summary
Code location: /usr/src/asterisk-15.4.1/pjproject
Number of Files: 1169
Lines of Code: 86844
Build Label: <No Build Label>

Scan Information
Scan time: 23:07
SCA Engine version: 6.21.0005
Machine Name: jhairofc-pc
Username running scan: root

Results Certification
Results Certification Valid
Details:
Results Signature:

SCA Analysis Results has Valid signature

Rules Signature:

There were no custom rules used in this scan

Copyright 2021 Micro Focus or one of its affiliates. Page 3 of 43


Fortify Scan Summary

Detailed Project Summary


Files Scanned
Code base location: /usr/src/asterisk-15.4.1/pjproject
Files Scanned:
/usr/include/_G_config.hsecondary1.3 KBJan 15, 2018, 3:49:01 AM
/usr/include/alloca.hsecondary1.2 KBJan 15, 2018, 3:49:00 AM
/usr/include/arpa/inet.hsecondary4.2 KBJan 15, 2018, 3:49:08 AM
/usr/include/asm-generic/errno-base.hsecondary1.5 KBJun 14, 2018, 3:12:47 PM
/usr/include/asm-generic/errno.hsecondary5.5 KBJun 14, 2018, 3:12:47 PM
/usr/include/asm-generic/ioctl.hsecondary3.1 KBJun 14, 2018, 3:12:47 PM
/usr/include/asm-generic/ioctls.hsecondary3.7 KBJun 14, 2018, 3:12:47 PM
/usr/include/asm-generic/socket.hsecondary1.9 KBJun 14, 2018, 3:12:48 PM
/usr/include/asm-generic/sockios.hsecondaryJun 14, 2018, 3:12:48 PM
/usr/include/assert.hsecondary3.5 KBJan 15, 2018, 3:48:58 AM
/usr/include/c++/5/algorithmsecondary2.5 KBJun 22, 2018, 12:44:28 AM
/usr/include/c++/5/backward/binders.hsecondary7 KBJun 22, 2018, 12:44:27 AM
/usr/include/c++/5/bits/algorithmfwd.hsecondary21.1 KBJun 22, 2018, 12:44:26 AM
/usr/include/c++/5/bits/allocator.hsecondary6.3 KBJun 22, 2018, 12:44:26 AM
/usr/include/c++/5/bits/atomic_lockfree_defines.hsecondary2.2 KBJun 22, 2018, 12:44:28 AM
/usr/include/c++/5/bits/basic_ios.hsecondary15.7 KBJun 22, 2018, 12:44:26 AM
/usr/include/c++/5/bits/basic_ios.tccsecondary5.9 KBJun 22, 2018, 12:44:26 AM
/usr/include/c++/5/bits/basic_string.hsecondary4 Lines198.8 KBJun 22, 2018, 12:44:26 AM
/usr/include/c++/5/bits/basic_string.tccsecondary50.7 KBJun 22, 2018, 12:44:26 AM
/usr/include/c++/5/bits/char_traits.hsecondary17.6 KBJun 22, 2018, 12:44:27 AM
/usr/include/c++/5/bits/concept_check.hsecondary3.3 KBJun 22, 2018, 12:44:27 AM
/usr/include/c++/5/bits/cpp_type_traits.hsecondary10 KBJun 22, 2018, 12:44:27 AM
/usr/include/c++/5/bits/cxxabi_forced.hsecondary1.8 KBJun 22, 2018, 12:44:28 AM
/usr/include/c++/5/bits/exception_defines.hsecondary1.6 KBJun 22, 2018, 12:44:28 AM
/usr/include/c++/5/bits/functexcept.hsecondary3.2 KBJun 22, 2018, 12:44:27 AM
/usr/include/c++/5/bits/ios_base.hsecondary30.2 KBJun 22, 2018, 12:44:27 AM
/usr/include/c++/5/bits/istream.tccsecondary30.2 KBJun 22, 2018, 12:44:27 AM
/usr/include/c++/5/bits/list.tccsecondary13.5 KBJun 22, 2018, 12:44:27 AM
/usr/include/c++/5/bits/locale_classes.hsecondary24.1 KBJun 22, 2018, 12:44:27 AM
/usr/include/c++/5/bits/locale_classes.tccsecondary8.2 KBJun 22, 2018, 12:44:27 AM
/usr/include/c++/5/bits/locale_facets.hsecondary89.9 KBJun 22, 2018, 12:44:27 AM
/usr/include/c++/5/bits/locale_facets.tccsecondary38.6 KBJun 22, 2018, 12:44:27 AM
/usr/include/c++/5/bits/localefwd.hsecondary5.5 KBJun 22, 2018, 12:44:27 AM
/usr/include/c++/5/bits/memoryfwd.hsecondary2.4 KBJun 22, 2018, 12:44:27 AM
/usr/include/c++/5/bits/move.hsecondary5.9 KBJun 22, 2018, 12:44:27 AM
/usr/include/c++/5/bits/ostream.tccsecondary12 KBJun 22, 2018, 12:44:27 AM
/usr/include/c++/5/bits/ostream_insert.hsecondary3.9 KBJun 22, 2018, 12:44:27 AM
/usr/include/c++/5/bits/postypes.hsecondary8 KBJun 22, 2018, 12:44:27 AM
/usr/include/c++/5/bits/predefined_ops.hsecondary7.8 KBJun 22, 2018, 12:44:27 AM
/usr/include/c++/5/bits/ptr_traits.hsecondary5 KBJun 22, 2018, 12:44:27 AM
/usr/include/c++/5/bits/range_access.hsecondary7.1 KBJun 22, 2018, 12:44:27 AM
/usr/include/c++/5/bits/stl_algo.hsecondary198 KBJun 22, 2018, 12:44:27 AM
/usr/include/c++/5/bits/stl_algobase.hsecondary49.7 KBJun 22, 2018, 12:44:27 AM
/usr/include/c++/5/bits/stl_bvector.hsecondary32.8 KBJun 22, 2018, 12:44:27 AM
/usr/include/c++/5/bits/stl_construct.hsecondary5 KBJun 22, 2018, 12:44:27 AM
/usr/include/c++/5/bits/stl_function.hsecondary32.5 KBJun 22, 2018, 12:44:27 AM

Copyright 2021 Micro Focus or one of its affiliates. Page 4 of 43


Fortify Scan Summary
/usr/include/c++/5/bits/stl_heap.hsecondary18.2 KBJun 22, 2018, 12:44:27 AM
/usr/include/c++/5/bits/stl_iterator.hsecondary37 KBJun 22, 2018, 12:44:27 AM
/usr/include/c++/5/bits/stl_iterator_base_funcs.hsecondary6.8 KBJun 22, 2018, 12:44:27 AM
/usr/include/c++/5/bits/stl_iterator_base_types.hsecondary8.4 KBJun 22, 2018, 12:44:27 AM
/usr/include/c++/5/bits/stl_list.hsecondary60.6 KBJun 22, 2018, 12:44:27 AM
/usr/include/c++/5/bits/stl_map.hsecondary39.5 KBJun 22, 2018, 12:44:27 AM
/usr/include/c++/5/bits/stl_multimap.hsecondary36.8 KBJun 22, 2018, 12:44:27 AM
/usr/include/c++/5/bits/stl_pair.hsecondary9.6 KBJun 22, 2018, 12:44:27 AM
/usr/include/c++/5/bits/stl_relops.hsecondary4.5 KBJun 22, 2018, 12:44:27 AM
/usr/include/c++/5/bits/stl_tempbuf.hsecondary8.1 KBJun 22, 2018, 12:44:27 AM
/usr/include/c++/5/bits/stl_tree.hsecondary67.5 KBJun 22, 2018, 12:44:27 AM
/usr/include/c++/5/bits/stl_uninitialized.hsecondary21.4 KBJun 22, 2018, 12:44:27 AM
/usr/include/c++/5/bits/stl_vector.hsecondary2 Lines52.4 KBJun 22, 2018, 12:44:27 AM
/usr/include/c++/5/bits/streambuf.tccsecondary4.8 KBJun 22, 2018, 12:44:27 AM
/usr/include/c++/5/bits/streambuf_iterator.hsecondary12.3 KBJun 22, 2018, 12:44:27 AM
/usr/include/c++/5/bits/stringfwd.hsecondary2.5 KBJun 22, 2018, 12:44:27 AM
/usr/include/c++/5/bits/vector.tccsecondary26.4 KBJun 22, 2018, 12:44:27 AM
/usr/include/c++/5/cctypesecondary2.4 KBJun 22, 2018, 12:44:28 AM
/usr/include/c++/5/clocalesecondary1.9 KBJun 22, 2018, 12:44:28 AM
/usr/include/c++/5/cstdlibsecondary6.4 KBJun 22, 2018, 12:44:28 AM
/usr/include/c++/5/cwcharsecondary6.3 KBJun 22, 2018, 12:44:28 AM
/usr/include/c++/5/cwctypesecondary2.7 KBJun 22, 2018, 12:44:28 AM
/usr/include/c++/5/debug/debug.hsecondary5.2 KBJun 22, 2018, 12:44:28 AM
/usr/include/c++/5/exceptionsecondary5.2 KBJun 22, 2018, 12:44:28 AM
/usr/include/c++/5/ext/alloc_traits.hsecondary7 KBJun 22, 2018, 12:44:27 AM
/usr/include/c++/5/ext/atomicity.hsecondary3.4 KBJun 22, 2018, 12:44:27 AM
/usr/include/c++/5/ext/new_allocator.hsecondary4.3 KBJun 22, 2018, 12:44:27 AM
/usr/include/c++/5/ext/numeric_traits.hsecondary4.5 KBJun 22, 2018, 12:44:27 AM
/usr/include/c++/5/ext/type_traits.hsecondary1 Lines5.7 KBJun 22, 2018, 12:44:27 AM
/usr/include/c++/5/iossecondary1.6 KBJun 22, 2018, 12:44:28 AM
/usr/include/c++/5/iosfwdsecondary6.8 KBJun 22, 2018, 12:44:28 AM
/usr/include/c++/5/iostreamsecondary2.6 KBJun 22, 2018, 12:44:28 AM
/usr/include/c++/5/istreamsecondary30.2 KBJun 22, 2018, 12:44:28 AM
/usr/include/c++/5/listsecondary2.5 KBJun 22, 2018, 12:44:28 AM
/usr/include/c++/5/mapsecondary2.5 KBJun 22, 2018, 12:44:28 AM
/usr/include/c++/5/newsecondary4.6 KBJun 22, 2018, 12:44:28 AM
/usr/include/c++/5/ostreamsecondary19.8 KBJun 22, 2018, 12:44:28 AM
/usr/include/c++/5/stdexceptsecondary7.2 KBJun 22, 2018, 12:44:28 AM
/usr/include/c++/5/streambufsecondary28.9 KBJun 22, 2018, 12:44:28 AM
/usr/include/c++/5/stringsecondary1.9 KBJun 22, 2018, 12:44:28 AM
/usr/include/c++/5/utilitysecondary8.3 KBJun 22, 2018, 12:44:28 AM
/usr/include/c++/5/vectorsecondary2.7 KBJun 22, 2018, 12:44:28 AM
/usr/include/ctype.hsecondary11.4 KBJan 15, 2018, 3:48:58 AM
/usr/include/dirent.hsecondary12.1 KBJan 15, 2018, 3:49:02 AM
/usr/include/endian.hsecondary2.9 KBJan 15, 2018, 3:49:01 AM
/usr/include/errno.hsecondary2.3 KBJan 15, 2018, 3:49:00 AM
/usr/include/features.hsecondary12.9 KBJan 15, 2018, 3:48:50 AM
/usr/include/ifaddrs.hsecondary2.8 KBJan 15, 2018, 3:49:08 AM
/usr/include/libio.hsecondary16.8 KBJan 15, 2018, 3:49:01 AM
/usr/include/limits.hsecondary4.4 KBJan 15, 2018, 3:48:50 AM
/usr/include/linux/ioctl.hsecondaryJun 14, 2018, 3:13:08 PM

Copyright 2021 Micro Focus or one of its affiliates. Page 5 of 43


Fortify Scan Summary
/usr/include/linux/limits.hsecondaryJun 14, 2018, 3:13:10 PM
/usr/include/linux/socket.hsecondaryJun 14, 2018, 3:13:16 PM
/usr/include/locale.hsecondary7.8 KBJan 15, 2018, 3:48:51 AM
/usr/include/malloc.hsecondary6.1 KBJan 15, 2018, 3:49:01 AM
/usr/include/math.hsecondary17.9 KBJan 15, 2018, 3:48:59 AM
/usr/include/net/if.hsecondary6.8 KBJan 15, 2018, 3:49:04 AM
/usr/include/netdb.hsecondary27.4 KBJan 15, 2018, 3:49:08 AM
/usr/include/netinet/in.hsecondary20.8 KBJan 15, 2018, 3:49:08 AM
/usr/include/netinet/in_systm.hsecondary1.5 KBJan 15, 2018, 3:49:08 AM
/usr/include/netinet/ip.hsecondary9.2 KBJan 15, 2018, 3:49:08 AM
/usr/include/netinet/tcp.hsecondary9 KBJan 15, 2018, 3:49:08 AM
/usr/include/openssl/aes.hsecondary6 KBJun 20, 2018, 2:31:22 PM
/usr/include/openssl/asn1.hsecondary61.9 KBJun 20, 2018, 2:31:24 PM
/usr/include/openssl/bio.hsecondary37.8 KBJun 20, 2018, 2:31:24 PM
/usr/include/openssl/bn.hsecondary40.3 KBJun 20, 2018, 2:31:23 PM
/usr/include/openssl/buffer.hsecondary4.9 KBJun 20, 2018, 2:31:24 PM
/usr/include/openssl/comp.hsecondary2.3 KBJun 20, 2018, 2:31:25 PM
/usr/include/openssl/conf.hsecondary11 KBJun 20, 2018, 2:31:25 PM
/usr/include/openssl/crypto.hsecondary27 KBJun 20, 2018, 2:31:21 PM
/usr/include/openssl/dh.hsecondary15.8 KBJun 20, 2018, 2:31:23 PM
/usr/include/openssl/dsa.hsecondary13.3 KBJun 20, 2018, 2:31:23 PM
/usr/include/openssl/dtls1.hsecondary8.8 KBJun 20, 2018, 2:31:26 PM
/usr/include/openssl/e_os2.hsecondary10.7 KBJun 20, 2018, 2:31:21 PM
/usr/include/openssl/ec.hsecondary54.8 KBJun 20, 2018, 2:31:23 PM
/usr/include/openssl/ecdh.hsecondary5.1 KBJun 20, 2018, 2:31:23 PM
/usr/include/openssl/ecdsa.hsecondary13.7 KBJun 20, 2018, 2:31:23 PM
/usr/include/openssl/err.hsecondary16.4 KBJun 20, 2018, 2:31:24 PM
/usr/include/openssl/evp.hsecondary66.2 KBJun 20, 2018, 2:31:24 PM
/usr/include/openssl/hmac.hsecondary4.4 KBJun 20, 2018, 2:31:22 PM
/usr/include/openssl/kssl.hsecondary6.7 KBJun 20, 2018, 2:31:26 PM
/usr/include/openssl/lhash.hsecondary9.3 KBJun 20, 2018, 2:31:24 PM
/usr/include/openssl/obj_mac.hsecondary171.5 KBJun 20, 2018, 2:31:22 PM
/usr/include/openssl/objects.hsecondary46.4 KBJun 20, 2018, 2:31:22 PM
/usr/include/openssl/opensslv.hsecondary3.8 KBJun 20, 2018, 2:31:21 PM
/usr/include/openssl/ossl_typ.hsecondary7.6 KBJun 20, 2018, 2:31:21 PM
/usr/include/openssl/pem.hsecondary25.2 KBJun 20, 2018, 2:31:25 PM
/usr/include/openssl/pkcs7.hsecondary20.3 KBJun 20, 2018, 2:31:25 PM
/usr/include/openssl/pqueue.hsecondary3.6 KBJun 20, 2018, 2:31:26 PM
/usr/include/openssl/rand.hsecondary5.6 KBJun 20, 2018, 2:31:24 PM
/usr/include/openssl/rsa.hsecondary29 KBJun 20, 2018, 2:31:23 PM
/usr/include/openssl/safestack.hsecondary198.1 KBJun 20, 2018, 2:31:24 PM
/usr/include/openssl/sha.hsecondary7.7 KBJun 20, 2018, 2:31:22 PM
/usr/include/openssl/srtp.hsecondary6.5 KBJun 20, 2018, 2:31:26 PM
/usr/include/openssl/ssl.hsecondary145.9 KBJun 20, 2018, 2:31:26 PM
/usr/include/openssl/ssl2.hsecondary11.8 KBJun 20, 2018, 2:31:26 PM
/usr/include/openssl/ssl23.hsecondary3.7 KBJun 20, 2018, 2:31:26 PM
/usr/include/openssl/ssl3.hsecondary32.5 KBJun 20, 2018, 2:31:26 PM
/usr/include/openssl/stack.hsecondary4.4 KBJun 20, 2018, 2:31:24 PM
/usr/include/openssl/symhacks.hsecondary27 KBJun 20, 2018, 2:31:21 PM
/usr/include/openssl/tls1.hsecondary38.5 KBJun 20, 2018, 2:31:26 PM
/usr/include/openssl/x509.hsecondary51.9 KBJun 20, 2018, 2:31:25 PM

Copyright 2021 Micro Focus or one of its affiliates. Page 6 of 43


Fortify Scan Summary
/usr/include/openssl/x509_vfy.hsecondary28.3 KBJun 20, 2018, 2:31:25 PM
/usr/include/openssl/x509v3.hsecondary39.4 KBJun 20, 2018, 2:31:25 PM
/usr/include/pthread.hsecondary40.3 KBJan 15, 2018, 3:49:06 AM
/usr/include/rpc/netdb.hsecondary2.8 KBJan 15, 2018, 3:49:09 AM
/usr/include/sched.hsecondary4.5 KBJan 15, 2018, 3:49:02 AM
/usr/include/semaphore.hsecondary2.3 KBJan 15, 2018, 3:49:06 AM
/usr/include/setjmp.hsecondary3.7 KBJan 15, 2018, 3:49:00 AM
/usr/include/signal.hsecondary11.9 KBJan 15, 2018, 3:49:00 AM
/usr/include/stdint.hsecondary7.9 KBJan 15, 2018, 3:49:00 AM
/usr/include/stdio.hsecondary30.6 KBJan 15, 2018, 3:49:01 AM
/usr/include/stdlib.hsecondary32.9 KBJan 15, 2018, 3:49:00 AM
/usr/include/string.hsecondary22.1 KBJan 15, 2018, 3:49:01 AM
/usr/include/time.hsecondary13.2 KBJan 15, 2018, 3:49:02 AM
/usr/include/unistd.hsecondary41.1 KBJan 15, 2018, 3:49:02 AM
/usr/include/uuid/uuid.hsecondary3.3 KBNov 30, 2017, 9:04:35 PM
/usr/include/wchar.hsecondary31.4 KBJan 15, 2018, 3:49:02 AM
/usr/include/wctype.hsecondary10.9 KBJan 15, 2018, 3:49:04 AM
/usr/include/x86_64-linux-gnu/bits/byteswap-16.hsecondary1.7 KBJan 15, 2018, 3:49:01 AM
/usr/include/x86_64-linux-gnu/bits/byteswap.hsecondary5.5 KBJan 15, 2018, 3:49:01 AM
/usr/include/x86_64-linux-gnu/bits/confname.hsecondary23.2 KBJan 15, 2018, 3:49:02 AM
/usr/include/x86_64-linux-gnu/bits/dirent.hsecondary1.7 KBJan 15, 2018, 3:49:02 AM
/usr/include/x86_64-linux-gnu/bits/endian.hsecondaryJan 15, 2018, 3:49:01 AM
/usr/include/x86_64-linux-gnu/bits/environments.hsecondary3.7 KBJan 15, 2018, 3:49:02 AM
/usr/include/x86_64-linux-gnu/bits/errno.hsecondary2.1 KBJan 15, 2018, 3:49:00 AM
/usr/include/x86_64-linux-gnu/bits/huge_val.hsecondary1.8 KBJan 15, 2018, 3:48:59 AM
/usr/include/x86_64-linux-gnu/bits/huge_valf.hsecondary1.8 KBJan 15, 2018, 3:48:59 AM
/usr/include/x86_64-linux-gnu/bits/huge_vall.hsecondary1.5 KBJan 15, 2018, 3:48:59 AM
/usr/include/x86_64-linux-gnu/bits/in.hsecondary8.6 KBJan 15, 2018, 3:49:08 AM
/usr/include/x86_64-linux-gnu/bits/inf.hsecondary1 KBJan 15, 2018, 3:48:59 AM
/usr/include/x86_64-linux-gnu/bits/ioctl-types.hsecondary2.4 KBJan 15, 2018, 3:49:03 AM
/usr/include/x86_64-linux-gnu/bits/ioctls.hsecondary4.4 KBJan 15, 2018, 3:49:03 AM
/usr/include/x86_64-linux-gnu/bits/libm-simd-decl-stubs.hsecondary1.8 KBJan 15, 2018, 3:48:59 AM
/usr/include/x86_64-linux-gnu/bits/local_lim.hsecondary3.1 KBJan 15, 2018, 3:49:02 AM
/usr/include/x86_64-linux-gnu/bits/locale.hsecondary1.3 KBJan 15, 2018, 3:48:51 AM
/usr/include/x86_64-linux-gnu/bits/mathcalls.hsecondary11.8 KBJan 15, 2018, 3:48:59 AM
/usr/include/x86_64-linux-gnu/bits/mathdef.hsecondary2.1 KBJan 15, 2018, 3:48:59 AM
/usr/include/x86_64-linux-gnu/bits/nan.hsecondary1.5 KBJan 15, 2018, 3:48:59 AM
/usr/include/x86_64-linux-gnu/bits/posix1_lim.hsecondary4.8 KBJan 15, 2018, 3:49:02 AM
/usr/include/x86_64-linux-gnu/bits/posix2_lim.hsecondary2.8 KBJan 15, 2018, 3:49:02 AM
/usr/include/x86_64-linux-gnu/bits/posix_opt.hsecondary5.6 KBJan 15, 2018, 3:49:02 AM
/usr/include/x86_64-linux-gnu/bits/pthreadtypes.hsecondary6.6 KBJan 15, 2018, 3:49:02 AM
/usr/include/x86_64-linux-gnu/bits/sched.hsecondary7.3 KBJan 15, 2018, 3:49:02 AM
/usr/include/x86_64-linux-gnu/bits/select.hsecondary2.1 KBJan 15, 2018, 3:49:03 AM
/usr/include/x86_64-linux-gnu/bits/semaphore.hsecondary1.2 KBJan 15, 2018, 3:49:06 AM
/usr/include/x86_64-linux-gnu/bits/setjmp.hsecondary1.3 KBJan 15, 2018, 3:49:00 AM
/usr/include/x86_64-linux-gnu/bits/sigaction.hsecondary2.8 KBJan 15, 2018, 3:49:00 AM
/usr/include/x86_64-linux-gnu/bits/sigcontext.hsecondary4.1 KBJan 15, 2018, 3:49:00 AM
/usr/include/x86_64-linux-gnu/bits/siginfo.hsecondary10.5 KBJan 15, 2018, 3:49:00 AM
/usr/include/x86_64-linux-gnu/bits/signum.hsecondary3.3 KBJan 15, 2018, 3:49:00 AM
/usr/include/x86_64-linux-gnu/bits/sigset.hsecondary4.4 KBJan 15, 2018, 3:49:00 AM
/usr/include/x86_64-linux-gnu/bits/sigstack.hsecondary1.5 KBJan 15, 2018, 3:49:00 AM

Copyright 2021 Micro Focus or one of its affiliates. Page 7 of 43


Fortify Scan Summary
/usr/include/x86_64-linux-gnu/bits/sigthread.hsecondary1.6 KBJan 15, 2018, 3:49:00 AM
/usr/include/x86_64-linux-gnu/bits/sockaddr.hsecondary1.5 KBJan 15, 2018, 3:49:04 AM
/usr/include/x86_64-linux-gnu/bits/socket.hsecondary12.5 KBJan 15, 2018, 3:49:04 AM
/usr/include/x86_64-linux-gnu/bits/socket_type.hsecondary2.2 KBJan 15, 2018, 3:49:03 AM
/usr/include/x86_64-linux-gnu/bits/stat.hsecondary7.4 KBJan 15, 2018, 3:49:03 AM
/usr/include/x86_64-linux-gnu/bits/stdio_lim.hsecondary1.3 KBJan 15, 2018, 3:49:00 AM
/usr/include/x86_64-linux-gnu/bits/time.hsecondary3.4 KBJan 15, 2018, 3:49:02 AM
/usr/include/x86_64-linux-gnu/bits/timex.hsecondary4.4 KBJan 15, 2018, 3:49:02 AM
/usr/include/x86_64-linux-gnu/bits/types.hsecondary7.4 KBJan 15, 2018, 3:49:02 AM
/usr/include/x86_64-linux-gnu/bits/typesizes.hsecondary3.2 KBJan 15, 2018, 3:49:02 AM
/usr/include/x86_64-linux-gnu/bits/uio.hsecondary2.4 KBJan 15, 2018, 3:49:03 AM
/usr/include/x86_64-linux-gnu/bits/utsname.hsecondary1.2 KBJan 15, 2018, 3:49:02 AM
/usr/include/x86_64-linux-gnu/bits/waitflags.hsecondary2.1 KBJan 15, 2018, 3:49:02 AM
/usr/include/x86_64-linux-gnu/bits/waitstatus.hsecondary3.5 KBJan 15, 2018, 3:49:02 AM
/usr/include/x86_64-linux-gnu/bits/wchar.hsecondary1.9 KBJan 15, 2018, 3:49:02 AM
/usr/include/x86_64-linux-gnu/bits/wordsize.hsecondaryJan 15, 2018, 3:49:00 AM
/usr/include/x86_64-linux-gnu/c++/5/bits/atomic_word.hsecondary1.9 KBJun 22, 2018, 12:44:22 AM
/usr/include/x86_64-linux-gnu/c++/5/bits/c++allocator.hsecondary1.8 KBJun 22, 2018, 12:44:22 AM
/usr/include/x86_64-linux-gnu/c++/5/bits/c++config.hsecondary49.9 KBJun 22, 2018, 12:44:22 AM
/usr/include/x86_64-linux-gnu/c++/5/bits/c++locale.hsecondary3.2 KBJun 22, 2018, 12:44:22 AM
/usr/include/x86_64-linux-gnu/c++/5/bits/cpu_defines.hsecondary1.3 KBJun 22, 2018, 12:44:22 AM
/usr/include/x86_64-linux-gnu/c++/5/bits/ctype_base.hsecondary2.3 KBJun 22, 2018, 12:44:22 AM
/usr/include/x86_64-linux-gnu/c++/5/bits/gthr-default.hsecondary23.7 KBJun 22, 2018, 12:44:22 AM
/usr/include/x86_64-linux-gnu/c++/5/bits/gthr.hsecondary5.5 KBJun 22, 2018, 12:44:22 AM
/usr/include/x86_64-linux-gnu/c++/5/bits/os_defines.hsecondary1.7 KBJun 22, 2018, 12:44:22 AM
/usr/include/x86_64-linux-gnu/gnu/stubs-64.hsecondaryJan 15, 2018, 3:49:13 AM
/usr/include/x86_64-linux-gnu/openssl/opensslconf.hsecondary7.2 KBJun 20, 2018, 2:31:21 PM
/usr/include/x86_64-linux-gnu/sys/cdefs.hsecondary15.1 KBJan 15, 2018, 3:49:03 AM
/usr/include/x86_64-linux-gnu/sys/ioctl.hsecondary1.7 KBJan 15, 2018, 3:49:03 AM
/usr/include/x86_64-linux-gnu/sys/select.hsecondary4.1 KBJan 15, 2018, 3:49:03 AM
/usr/include/x86_64-linux-gnu/sys/socket.hsecondary10.2 KBJan 15, 2018, 3:49:04 AM
/usr/include/x86_64-linux-gnu/sys/stat.hsecondary15.9 KBJan 15, 2018, 3:49:03 AM
/usr/include/x86_64-linux-gnu/sys/sysmacros.hsecondary2.2 KBJan 15, 2018, 3:49:02 AM
/usr/include/x86_64-linux-gnu/sys/time.hsecondary6.5 KBJan 15, 2018, 3:49:02 AM
/usr/include/x86_64-linux-gnu/sys/timeb.hsecondary1.4 KBJan 15, 2018, 3:49:02 AM
/usr/include/x86_64-linux-gnu/sys/ttydefaults.hsecondary3.5 KBJan 15, 2018, 3:49:03 AM
/usr/include/x86_64-linux-gnu/sys/types.hsecondary6.5 KBJan 15, 2018, 3:49:02 AM
/usr/include/x86_64-linux-gnu/sys/ucontext.hsecondary5.3 KBJan 15, 2018, 3:49:00 AM
/usr/include/x86_64-linux-gnu/sys/uio.hsecondary4.6 KBJan 15, 2018, 3:49:03 AM
/usr/include/x86_64-linux-gnu/sys/utsname.hsecondary2.4 KBJan 15, 2018, 3:49:02 AM
/usr/include/xlocale.hsecondary1.6 KBJan 15, 2018, 3:48:51 AM
/usr/lib/gcc/x86_64-linux-gnu/5/include-fixed/limits.hsecondary5.3 KBJun 21, 2018, 10:15:11 PM
/usr/lib/gcc/x86_64-linux-gnu/5/include-fixed/syslimits.hsecondaryJun 21, 2018, 9:42:58 PM
/usr/lib/gcc/x86_64-linux-gnu/5/include/emmintrin.hsecondary49.6 KBJun 21, 2018, 10:15:10 PM
/usr/lib/gcc/x86_64-linux-gnu/5/include/mm_malloc.hsecondary1.7 KBJun 21, 2018, 10:15:11 PM
/usr/lib/gcc/x86_64-linux-gnu/5/include/mmintrin.hsecondary30.4 KBJun 21, 2018, 10:15:10 PM
/usr/lib/gcc/x86_64-linux-gnu/5/include/stdarg.hsecondary4 KBJun 21, 2018, 10:15:10 PM
/usr/lib/gcc/x86_64-linux-gnu/5/include/stddef.hsecondary13.4 KBJun 21, 2018, 10:15:10 PM
/usr/lib/gcc/x86_64-linux-gnu/5/include/stdint.hsecondaryJun 21, 2018, 10:15:11 PM
/usr/lib/gcc/x86_64-linux-gnu/5/include/xmmintrin.hsecondary41.1 KBJun 21, 2018, 10:15:10 PM
pjlib-util/include/pjlib-util.hsecondary1.9 KBJul 4, 2018, 10:44:15 PM

Copyright 2021 Micro Focus or one of its affiliates. Page 8 of 43


Fortify Scan Summary
pjlib-util/include/pjlib-util/base64.hsecondary2.5 KBJul 4, 2018, 10:44:15 PM
pjlib-util/include/pjlib-util/cli.hsecondary15.9 KBJul 4, 2018, 10:44:15 PM
pjlib-util/include/pjlib-util/cli_console.hsecondary3.1 KBJul 4, 2018, 10:44:15 PM
pjlib-util/include/pjlib-util/cli_imp.hsecondary5.1 KBJul 4, 2018, 10:44:15 PM
pjlib-util/include/pjlib-util/cli_telnet.hsecondary4 KBJul 4, 2018, 10:44:15 PM
pjlib-util/include/pjlib-util/config.hsecondary8.6 KBJul 4, 2018, 10:44:15 PM
pjlib-util/include/pjlib-util/crc32.hsecondary2.3 KBJul 4, 2018, 10:44:15 PM
pjlib-util/include/pjlib-util/dns.hsecondary15.5 KBJul 4, 2018, 10:44:15 PM
pjlib-util/include/pjlib-util/dns_server.hsecondary3.4 KBJul 4, 2018, 10:44:15 PM
pjlib-util/include/pjlib-util/errno.hsecondary13.8 KBJul 4, 2018, 10:44:15 PM
pjlib-util/include/pjlib-util/getopt.hsecondary4.8 KBJul 4, 2018, 10:44:15 PM
pjlib-util/include/pjlib-util/hmac_md5.hsecondary2.9 KBJul 4, 2018, 10:44:15 PM
pjlib-util/include/pjlib-util/hmac_sha1.hsecondary3 KBJul 4, 2018, 10:44:15 PM
pjlib-util/include/pjlib-util/http_client.hsecondary15.5 KBJul 4, 2018, 10:44:15 PM
pjlib-util/include/pjlib-util/json.hsecondary6.8 KBJul 4, 2018, 10:44:15 PM
pjlib-util/include/pjlib-util/md5.hsecondary1.8 KBJul 4, 2018, 10:44:15 PM
pjlib-util/include/pjlib-util/pcap.hsecondary5.3 KBJul 4, 2018, 10:44:15 PM
pjlib-util/include/pjlib-util/resolver.hsecondary18 KBJul 4, 2018, 10:44:15 PM
pjlib-util/include/pjlib-util/scanner.hsecondary3 Lines16.1 KBJul 4, 2018, 10:44:15 PM
pjlib-util/include/pjlib-util/scanner_cis_bitwise.hsecondary2.9 KBJul 4, 2018, 10:44:15 PM
pjlib-util/include/pjlib-util/sha1.hsecondary2 KBJul 4, 2018, 10:44:15 PM
pjlib-util/include/pjlib-util/srv_resolver.hsecondary7.6 KBJul 4, 2018, 10:44:15 PM
pjlib-util/include/pjlib-util/string.hsecondary2.9 KBJul 4, 2018, 10:44:15 PM
pjlib-util/include/pjlib-util/stun_simple.hsecondary8.6 KBJul 4, 2018, 10:44:15 PM
pjlib-util/include/pjlib-util/types.hsecondary1.8 KBJul 4, 2018, 10:44:15 PM
pjlib-util/include/pjlib-util/xml.hsecondary7.1 KBJul 4, 2018, 10:44:15 PM
pjlib-util/src/pjlib-util-test/encryption.ccpp167 Lines17.8 KBJul 4, 2018, 10:44:15 PM
pjlib-util/src/pjlib-util-test/http_client.ccpp371 Lines25.3 KBJul 4, 2018, 10:44:15 PM
pjlib-util/src/pjlib-util-test/json_test.ccpp17 Lines2.3 KBJul 4, 2018, 10:44:15 PM
pjlib-util/src/pjlib-util-test/main.ccpp6 Lines1.5 KBJul 4, 2018, 10:44:15 PM
pjlib-util/src/pjlib-util-test/resolver_test.ccpp807 Lines50.9 KBJul 4, 2018, 10:44:15 PM
pjlib-util/src/pjlib-util-test/stun.ccpp7 Lines3 KBJul 4, 2018, 10:44:15 PM
pjlib-util/src/pjlib-util-test/test.ccpp27 Lines2.6 KBJul 4, 2018, 10:44:15 PM
pjlib-util/src/pjlib-util-test/test.hsecondary1.4 KBJul 4, 2018, 10:44:15 PM
pjlib-util/src/pjlib-util-test/xml.ccpp17 Lines3.9 KBJul 4, 2018, 10:44:15 PM
pjlib-util/src/pjlib-util/base64.ccpp60 Lines4.1 KBJul 4, 2018, 10:44:15 PM
pjlib-util/src/pjlib-util/cli.ccpp397 Lines37.5 KBJul 4, 2018, 10:44:15 PM
pjlib-util/src/pjlib-util/cli_console.ccpp222 Lines14 KBJul 4, 2018, 10:44:15 PM
pjlib-util/src/pjlib-util/cli_telnet.ccpp662 Lines50.4 KBJul 4, 2018, 10:44:15 PM
pjlib-util/src/pjlib-util/crc32.ccpp20 Lines10 KBJul 4, 2018, 10:44:15 PM
pjlib-util/src/pjlib-util/dns.ccpp285 Lines19.8 KBJul 4, 2018, 10:44:15 PM
pjlib-util/src/pjlib-util/dns_dump.ccpp67 Lines5.3 KBJul 4, 2018, 10:44:15 PM
pjlib-util/src/pjlib-util/dns_server.ccpp172 Lines12.4 KBJul 4, 2018, 10:44:15 PM
pjlib-util/src/pjlib-util/errno.ccpp29 Lines7.4 KBJul 4, 2018, 10:44:15 PM
pjlib-util/src/pjlib-util/getopt.ccpp182 Lines21.9 KBJul 4, 2018, 10:44:15 PM
pjlib-util/src/pjlib-util/hmac_md5.ccpp23 Lines2.7 KBJul 4, 2018, 10:44:15 PM
pjlib-util/src/pjlib-util/hmac_sha1.ccpp23 Lines2.7 KBJul 4, 2018, 10:44:15 PM
pjlib-util/src/pjlib-util/http_client.ccpp627 Lines50.4 KBJul 4, 2018, 10:44:15 PM
pjlib-util/src/pjlib-util/json.ccpp239 Lines14.9 KBJul 4, 2018, 10:44:15 PM
pjlib-util/src/pjlib-util/md5.ccpp108 Lines8.5 KBJul 4, 2018, 10:44:15 PM
pjlib-util/src/pjlib-util/pcap.ccpp101 Lines10.2 KBJul 4, 2018, 10:44:15 PM

Copyright 2021 Micro Focus or one of its affiliates. Page 9 of 43


Fortify Scan Summary
pjlib-util/src/pjlib-util/resolver.ccpp505 Lines53.5 KBJul 4, 2018, 10:44:15 PM
pjlib-util/src/pjlib-util/scanner.ccpp167 Lines13.5 KBJul 4, 2018, 10:44:15 PM
pjlib-util/src/pjlib-util/scanner_cis_bitwise.csecondary1.9 KBJul 4, 2018, 10:44:15 PM
pjlib-util/src/pjlib-util/sha1.ccpp59 Lines8.5 KBJul 4, 2018, 10:44:15 PM
pjlib-util/src/pjlib-util/srv_resolver.ccpp240 Lines24.6 KBJul 4, 2018, 10:44:15 PM
pjlib-util/src/pjlib-util/string.ccpp39 Lines2.9 KBJul 4, 2018, 10:44:15 PM
pjlib-util/src/pjlib-util/stun_simple.ccpp44 Lines3.5 KBJul 4, 2018, 10:44:15 PM
pjlib-util/src/pjlib-util/stun_simple_client.ccpp124 Lines9.9 KBJul 4, 2018, 10:44:15 PM
pjlib-util/src/pjlib-util/xml.ccpp192 Lines12.7 KBJul 4, 2018, 10:44:15 PM
pjlib/include/pj/activesock.hsecondary21.5 KBJul 4, 2018, 10:44:15 PM
pjlib/include/pj/addr_resolv.hsecondary6.3 KBJul 4, 2018, 10:44:15 PM
pjlib/include/pj/array.hsecondary2.9 KBJul 4, 2018, 10:44:15 PM
pjlib/include/pj/assert.hsecondary3 KBJul 4, 2018, 10:44:15 PM
pjlib/include/pj/compat/assert.hsecondary1.1 KBJul 4, 2018, 10:44:15 PM
pjlib/include/pj/compat/cc_gcc.hsecondary2.1 KBJul 4, 2018, 10:44:15 PM
pjlib/include/pj/compat/ctype.hsecondary1.7 KBJul 4, 2018, 10:44:15 PM
pjlib/include/pj/compat/errno.hsecondary1.5 KBJul 4, 2018, 10:44:15 PM
pjlib/include/pj/compat/high_precision.hsecondary2.4 KBJul 4, 2018, 10:44:15 PM
pjlib/include/pj/compat/limits.hsecondary2 KBJul 4, 2018, 10:44:15 PM
pjlib/include/pj/compat/m_auto.hsecondary1.8 KBJul 4, 2018, 10:45:33 PM
pjlib/include/pj/compat/malloc.hsecondary1.2 KBJul 4, 2018, 10:44:15 PM
pjlib/include/pj/compat/os_auto.hsecondary6.5 KBJul 4, 2018, 10:45:32 PM
pjlib/include/pj/compat/rand.hsecondary1.6 KBJul 4, 2018, 10:44:15 PM
pjlib/include/pj/compat/setjmp.hsecondary1.5 KBJul 4, 2018, 10:44:15 PM
pjlib/include/pj/compat/size_t.hsecondary1 KBJul 4, 2018, 10:44:15 PM
pjlib/include/pj/compat/socket.hsecondary6.3 KBJul 4, 2018, 10:44:15 PM
pjlib/include/pj/compat/stdarg.hsecondary1.1 KBJul 4, 2018, 10:44:15 PM
pjlib/include/pj/compat/stdfileio.hsecondary1.1 KBJul 4, 2018, 10:44:15 PM
pjlib/include/pj/compat/string.hsecondary4.9 KBJul 4, 2018, 10:44:15 PM
pjlib/include/pj/compat/time.hsecondary1.3 KBJul 4, 2018, 10:44:15 PM
pjlib/include/pj/config.hsecondary34.6 KBJul 4, 2018, 10:44:15 PM
pjlib/include/pj/ctype.hsecondary13 Lines5.4 KBJul 4, 2018, 10:44:15 PM
pjlib/include/pj/errno.hsecondary18.1 KBJul 4, 2018, 10:44:15 PM
pjlib/include/pj/except.hsecondary11.9 KBJul 4, 2018, 10:44:15 PM
pjlib/include/pj/fifobuf.hsecondary1.4 KBJul 4, 2018, 10:44:15 PM
pjlib/include/pj/file_access.hsecondary3 KBJul 4, 2018, 10:44:15 PM
pjlib/include/pj/file_io.hsecondary6.3 KBJul 4, 2018, 10:44:15 PM
pjlib/include/pj/guid.hsecondary3.2 KBJul 4, 2018, 10:44:15 PM
pjlib/include/pj/hash.hsecondary8 KBJul 4, 2018, 10:44:15 PM
pjlib/include/pj/ioqueue.hsecondary36.1 KBJul 4, 2018, 10:44:15 PM
pjlib/include/pj/ip_helper.hsecondary2.8 KBJul 4, 2018, 10:44:15 PM
pjlib/include/pj/limits.hsecondary1.5 KBJul 4, 2018, 10:44:15 PM
pjlib/include/pj/list.hsecondary4 Lines7.6 KBJul 4, 2018, 10:44:15 PM
pjlib/include/pj/list_i.hsecondary32 Lines3.4 KBJul 4, 2018, 10:44:15 PM
pjlib/include/pj/lock.hsecondary12.9 KBJul 4, 2018, 10:44:15 PM
pjlib/include/pj/log.hsecondary13.2 KBJul 4, 2018, 10:44:15 PM
pjlib/include/pj/math.hsecondary20 Lines4.6 KBJul 4, 2018, 10:44:15 PM
pjlib/include/pj/os.hsecondary10 Lines40.2 KBJul 4, 2018, 10:44:15 PM
pjlib/include/pj/pool.hsecondary4 Lines29.8 KBJul 4, 2018, 10:44:15 PM
pjlib/include/pj/pool_buf.hsecondary2.9 KBJul 4, 2018, 10:44:15 PM
pjlib/include/pj/pool_i.hsecondary23 Lines2.8 KBJul 4, 2018, 10:44:15 PM

Copyright 2021 Micro Focus or one of its affiliates. Page 10 of 43


Fortify Scan Summary
pjlib/include/pj/rand.hsecondary1.6 KBJul 4, 2018, 10:44:15 PM
pjlib/include/pj/rbtree.hsecondary5.9 KBJul 4, 2018, 10:44:15 PM
pjlib/include/pj/sock.hsecondary47 KBJul 4, 2018, 10:44:15 PM
pjlib/include/pj/sock_qos.hsecondary14.1 KBJul 4, 2018, 10:44:15 PM
pjlib/include/pj/sock_select.hsecondary4.6 KBJul 4, 2018, 10:44:15 PM
pjlib/include/pj/ssl_sock.hsecondary42.2 KBJul 4, 2018, 10:44:15 PM
pjlib/include/pj/string.hsecondary26 Lines22.4 KBJul 4, 2018, 10:44:15 PM
pjlib/include/pj/string_i.hsecondary102 Lines8.6 KBJul 4, 2018, 10:44:15 PM
pjlib/include/pj/timer.hsecondary11.9 KBJul 4, 2018, 10:44:15 PM
pjlib/include/pj/types.hsecondary13.1 KBJul 4, 2018, 10:44:15 PM
pjlib/include/pj/unicode.hsecondary4.2 KBJul 4, 2018, 10:44:15 PM
pjlib/include/pjlib.hsecondary1.7 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pj/activesock.ccpp235 Lines25 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pj/addr_resolv_sock.ccpp36 Lines7.9 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pj/array.ccpp14 Lines2 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pj/config.ccpp37 Lines4.2 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pj/ctype.ccpp2 Lines1 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pj/errno.ccpp74 Lines9.3 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pj/except.ccpp42 Lines5 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pj/fifobuf.ccpp56 Lines4.9 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pj/file_access_unistd.ccpp22 Lines2.5 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pj/file_io_ansi.ccpp47 Lines4.2 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pj/guid.ccpp9 Lines1.5 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pj/guid_uuid.ccpp10 Lines1.5 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pj/hash.ccpp82 Lines9.1 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pj/ioqueue_common_abs.csecondary39.3 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pj/ioqueue_common_abs.hsecondary4 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pj/ioqueue_select.ccpp184 Lines28.9 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pj/ip_helper_generic.ccpp41 Lines10.9 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pj/list.ccpp4 LinesJul 4, 2018, 10:44:15 PM
pjlib/src/pj/lock.ccpp171 Lines17.4 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pj/log.ccpp177 Lines13 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pj/log_writer_stdout.ccpp6 Lines1.6 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pj/os_core_unix.ccpp301 Lines42.9 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pj/os_error_unix.ccpp14 Lines1.8 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pj/os_info.ccpp46 Lines9.1 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pj/os_time_common.ccpp22 Lines2.4 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pj/os_time_unix.ccpp5 Lines1.4 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pj/os_timestamp_common.ccpp42 Lines5.5 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pj/os_timestamp_posix.ccpp8 Lines6.4 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pj/pool.ccpp73 Lines8.2 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pj/pool_buf.ccpp26 Lines2.8 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pj/pool_caching.ccpp91 Lines9.2 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pj/pool_dbg.ccpp119 Lines4.2 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pj/pool_policy_malloc.ccpp12 Lines2.5 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pj/pool_signature.hsecondary2.1 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pj/rand.ccpp5 Lines1.1 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pj/rbtree.ccpp178 Lines10.8 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pj/sock_bsd.ccpp152 Lines22.1 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pj/sock_common.ccpp290 Lines31.7 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pj/sock_qos_bsd.ccpp52 Lines4.5 KBJul 4, 2018, 10:44:15 PM

Copyright 2021 Micro Focus or one of its affiliates. Page 11 of 43


Fortify Scan Summary
pjlib/src/pj/sock_qos_common.ccpp31 Lines4.5 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pj/sock_select.ccpp20 Lines3.1 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pj/ssl_sock_common.ccpp78 Lines5 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pj/ssl_sock_dump.ccpp69 Lines4.1 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pj/ssl_sock_gtls.ccpp1,976 Lines90.4 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pj/ssl_sock_ossl.ccpp1,104 Lines91.4 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pj/string.ccpp184 Lines10 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pj/timer.ccpp170 Lines19.2 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pj/types.ccpp7 Lines1.3 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pjlib-test/activesock.ccpp160 Lines11.8 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pjlib-test/atomic.ccpp18 Lines2.6 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pjlib-test/echo_clt.ccpp194 Lines7.3 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pjlib-test/errno.ccpp32 Lines4.5 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pjlib-test/exception.ccpp100 Lines4.9 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pjlib-test/fifobuf.ccpp76 Lines2.9 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pjlib-test/file.ccpp60 Lines5.7 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pjlib-test/hash_test.ccpp40 Lines3.4 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pjlib-test/ioq_perf.ccpp185 Lines17.4 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pjlib-test/ioq_tcp.ccpp312 Lines25.5 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pjlib-test/ioq_udp.ccpp312 Lines26 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pjlib-test/ioq_unreg.ccpp128 Lines9.9 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pjlib-test/list.ccpp60 Lines5.7 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pjlib-test/main.ccpp20 Lines2.6 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pjlib-test/mutex.ccpp79 Lines5.6 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pjlib-test/os.ccpp23 Lines3 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pjlib-test/pool.ccpp81 Lines6.9 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pjlib-test/pool_perf.ccpp47 Lines4.6 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pjlib-test/rand.ccpp5 Lines1.4 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pjlib-test/rbtree.ccpp51 Lines4 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pjlib-test/select.ccpp49 Lines5.6 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pjlib-test/sleep.ccpp54 Lines5.3 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pjlib-test/sock.ccpp237 Lines22.5 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pjlib-test/sock_perf.ccpp51 Lines5.5 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pjlib-test/ssl_sock.ccpp584 Lines37.7 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pjlib-test/string.ccpp150 Lines11 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pjlib-test/test.ccpp53 Lines4.6 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pjlib-test/test.hsecondary4.5 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pjlib-test/thread.ccpp83 Lines8.7 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pjlib-test/timer.ccpp61 Lines4.8 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pjlib-test/timestamp.ccpp63 Lines6 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pjlib-test/udp_echo_srv_ioqueue.ccpp77 Lines6.7 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pjlib-test/udp_echo_srv_sync.ccpp56 Lines4.6 KBJul 4, 2018, 10:44:15 PM
pjlib/src/pjlib-test/util.ccpp35 Lines3.7 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia-audiodev/audiodev.hsecondary3.1 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia-audiodev/audiodev_imp.hsecondary4.6 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia-audiodev/audiotest.hsecondary2.5 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia-audiodev/config.hsecondary15.4 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia-audiodev/errno.hsecondary6.3 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia-codec.hsecondary1.6 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia-codec/amr_sdp_match.hsecondary2.1 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia-codec/audio_codecs.hsecondary2.7 KBJul 4, 2018, 10:44:15 PM

Copyright 2021 Micro Focus or one of its affiliates. Page 12 of 43


Fortify Scan Summary
pjmedia/include/pjmedia-codec/bcg729.hsecondary3.6 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia-codec/config.hsecondary13.4 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia-codec/config_auto.hsecondary2.5 KBJul 4, 2018, 10:45:33 PM
pjmedia/include/pjmedia-codec/ffmpeg_vid_codecs.hsecondary1.9 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia-codec/g722.hsecondary3 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia-codec/g7221.hsecondary5.4 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia-codec/g7221_sdp_match.hsecondary1.9 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia-codec/gsm.hsecondary2.4 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia-codec/h263_packetizer.hsecondary4.2 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia-codec/h264_packetizer.hsecondary5 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia-codec/ilbc.hsecondary3.6 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia-codec/ipp_codecs.hsecondary11.7 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia-codec/l16.hsecondary2.4 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia-codec/opencore_amr.hsecondary3.8 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia-codec/openh264.hsecondary1.9 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia-codec/opus.hsecondary4.8 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia-codec/passthrough.hsecondary9.5 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia-codec/silk.hsecondary4.4 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia-codec/speex.hsecondary4.8 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia-codec/types.hsecondary4.9 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia-codec/vid_toolbox.hsecondary2 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia-videodev/avi_dev.hsecondary4.1 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia-videodev/config.hsecondary8 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia-videodev/errno.hsecondary4 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia-videodev/videodev.hsecondary3.8 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia-videodev/videodev_imp.hsecondary5.9 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia.hsecondary2.5 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/alaw_ulaw.hsecondary5.5 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/audiodev.hsecondary21.8 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/avi.hsecondary5.4 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/avi_stream.hsecondary4.5 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/bidirectional.hsecondary1.8 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/circbuf.hsecondary76 Lines12.2 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/clock.hsecondary10.5 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/codec.hsecondary10 Lines37.5 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/conference.hsecondary17.5 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/config.hsecondary40.2 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/config_auto.hsecondary1.3 KBJul 4, 2018, 10:45:33 PM
pjmedia/include/pjmedia/converter.hsecondary9.3 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/delaybuf.hsecondary6 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/echo.hsecondary9.4 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/echo_port.hsecondary1.9 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/endpoint.hsecondary8 Lines10.9 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/errno.hsecondary18.5 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/event.hsecondary12 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/format.hsecondary16 Lines25 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/frame.hsecondary8 Lines9.1 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/g711.hsecondary2.5 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/jbuf.hsecondary15.3 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/master_port.hsecondary5.7 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/mem_port.hsecondary6.2 KBJul 4, 2018, 10:44:15 PM

Copyright 2021 Micro Focus or one of its affiliates. Page 13 of 43


Fortify Scan Summary
pjmedia/include/pjmedia/null_port.hsecondary1.8 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/plc.hsecondary3 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/port.hsecondary6 Lines15 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/resample.hsecondary5.7 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/rtcp.hsecondary15.3 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/rtcp_xr.hsecondary15.9 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/rtp.hsecondary13.8 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/sdp.hsecondary22.4 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/sdp_neg.hsecondary30.8 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/session.hsecondary12.7 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/signatures.hsecondary8.3 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/silencedet.hsecondary5.7 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/sound.hsecondary11.9 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/sound_port.hsecondary12.8 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/splitcomb.hsecondary5.1 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/stereo.hsecondary22 Lines6.3 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/stream.hsecondary14.9 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/stream_common.hsecondary2.2 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/tonegen.hsecondary9.7 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/transport.hsecondary27 Lines33.9 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/transport_adapter_sample.hsecondary2.2 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/transport_ice.hsecondary8.5 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/transport_loop.hsecondary2.4 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/transport_srtp.hsecondary13.6 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/transport_udp.hsecondary5.2 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/types.hsecondary6 Lines6.4 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/vid_codec.hsecondary26.9 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/vid_codec_util.hsecondary4.8 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/vid_port.hsecondary7.2 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/vid_stream.hsecondary14.9 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/vid_tee.hsecondary4.6 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/videodev.hsecondary25.1 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/wav_playlist.hsecondary3.3 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/wav_port.hsecondary8.1 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/wave.hsecondary4.7 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia/wsola.hsecondary6.8 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia_audiodev.hsecondary1.1 KBJul 4, 2018, 10:44:15 PM
pjmedia/include/pjmedia_videodev.hsecondary1.1 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia-audiodev/alsa_dev.ccpp796 Lines29.6 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia-audiodev/android_jni_dev.ccpp808 Lines37.2 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia-audiodev/audiodev.ccpp35 Lines6.9 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia-audiodev/audiotest.ccpp88 Lines7.8 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia-audiodev/bb10_dev.ccpp813 Lines35.5 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia-audiodev/bdimad_dev.ccpp885 Lines38.6 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia-audiodev/errno.ccpp25 Lines6.3 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia-audiodev/legacy_dev.ccpp335 Lines12.2 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia-audiodev/null_dev.ccpp246 Lines10.9 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia-audiodev/opensl_dev.ccpp705 Lines33.7 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia-audiodev/pa_dev.ccpp921 Lines37.2 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia-audiodev/wmme_dev.ccpp1,089 Lines41.3 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia-codec/amr_sdp_match.ccpp52 Lines5.5 KBJul 4, 2018, 10:44:15 PM

Copyright 2021 Micro Focus or one of its affiliates. Page 14 of 43


Fortify Scan Summary
pjmedia/src/pjmedia-codec/audio_codecs.ccpp25 Lines3.9 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia-codec/ffmpeg_vid_codecs.ccpp1,286 Lines51.8 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia-codec/g722.ccpp182 Lines18.7 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia-codec/g722/g722_dec.ccpp231 Lines12.4 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia-codec/g722/g722_dec.hsecondary2 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia-codec/g722/g722_enc.ccpp237 Lines12.7 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia-codec/g722/g722_enc.hsecondary2 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia-codec/g7221.ccpp622 Lines27.5 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia-codec/g7221_sdp_match.ccpp15 Lines2.7 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia-codec/gsm.ccpp169 Lines16.2 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia-codec/h263_packetizer.ccpp157 Lines7.4 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia-codec/h264_packetizer.ccpp338 Lines14.4 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia-codec/ilbc.ccpp163 Lines25.6 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia-codec/ipp_codecs.ccpp1,162 Lines47.2 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia-codec/l16.ccpp166 Lines18.5 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia-codec/openh264.cppcpp819 Lines34 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia-codec/opus.ccpp786 Lines33.2 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia-codec/silk.ccpp639 Lines27.6 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia-codec/speex_codec.ccpp262 Lines27.6 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia-videodev/avi_dev.ccpp470 Lines18.8 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia-videodev/colorbar_dev.ccpp484 Lines20.8 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia-videodev/errno.ccpp64 Lines3.5 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia-videodev/ffmpeg_dev.ccpp510 Lines19.8 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia-videodev/opengl_dev.ccpp337 Lines14.9 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia-videodev/sdl_dev.ccpp1,115 Lines42.9 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia-videodev/util.ccpp250 Lines11.8 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia-videodev/util.hsecondary3.5 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia-videodev/v4l2_dev.ccpp632 Lines24.1 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia-videodev/videodev.ccpp156 Lines6.9 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/alaw_ulaw.ccpp137 Lines8 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/alaw_ulaw_table.ccpp4 Lines187.1 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/audiodev.ccpp186 Lines16 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/avi_player.ccpp567 Lines24.6 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/bidirectional.ccpp17 Lines2.2 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/clock_thread.ccpp117 Lines10.9 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/codec.ccpp167 Lines15.6 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/conf_switch.ccpp923 Lines41.3 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/conference.ccpp550 Lines57.1 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/converter.ccpp44 Lines5.1 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/converter_libswscale.ccpp146 Lines6.2 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/converter_libyuv.ccpp500 Lines20.8 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/delaybuf.ccpp110 Lines11.2 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/echo_common.ccpp84 Lines11.5 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/echo_internal.hsecondary3.5 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/echo_port.ccpp39 Lines3.9 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/echo_speex.ccpp57 Lines6.2 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/echo_suppress.ccpp171 Lines23.7 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/echo_webrtc.ccpp79 Lines11 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/endpoint.ccpp196 Lines25.4 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/errno.ccpp32 Lines12.4 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/event.ccpp125 Lines11.1 KBJul 4, 2018, 10:44:15 PM

Copyright 2021 Micro Focus or one of its affiliates. Page 15 of 43


Fortify Scan Summary
pjmedia/src/pjmedia/ffmpeg_util.ccpp141 Lines5.4 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/format.ccpp3 Lines11.1 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/g711.ccpp178 Lines16.1 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/jbuf.ccpp230 Lines34.1 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/master_port.ccpp81 Lines7.7 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/mem_capture.ccpp51 Lines5.5 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/mem_player.ccpp51 Lines5.6 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/null_port.ccpp19 Lines2.7 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/plc_common.ccpp28 Lines3.8 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/port.ccpp31 Lines3.5 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/resample_libsamplerate.ccpp123 Lines5.6 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/resample_port.ccpp83 Lines6.8 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/resample_resample.ccpp2 Lines11 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/resample_speex.ccpp78 Lines3.5 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/rtcp.ccpp293 Lines28.2 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/rtcp_xr.ccpp592 Lines25.9 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/rtp.ccpp108 Lines10.3 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/sdp.ccpp579 Lines42.1 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/sdp_cmp.ccpp78 Lines8.6 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/sdp_neg.ccpp474 Lines47.4 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/session.ccpp86 Lines10.1 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/silencedet.ccpp93 Lines8.2 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/sound_legacy.ccpp89 Lines7.9 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/sound_port.ccpp234 Lines20.9 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/splitcomb.ccpp183 Lines22.7 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/stereo_port.ccpp84 Lines6.6 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/stream.ccpp807 Lines86.2 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/stream_common.ccpp27 Lines2.8 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/stream_info.ccpp166 Lines17.5 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/tonegen.ccpp190 Lines22.9 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/transport_adapter_sample.ccpp70 Lines12.8 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/transport_ice.ccpp616 Lines58.2 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/transport_loop.ccpp56 Lines10.9 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/transport_srtp.ccpp417 Lines48.7 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/transport_srtp_sdes.csecondary1 Lines19.9 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/transport_udp.ccpp285 Lines35.3 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/types.ccpp3 Lines1.3 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/vid_codec.ccpp445 Lines18.1 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/vid_codec_util.ccpp536 Lines21.6 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/vid_port.ccpp912 Lines39.5 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/vid_stream.ccpp1,350 Lines61 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/vid_stream_info.ccpp248 Lines11.7 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/vid_tee.ccpp271 Lines11.9 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/videodev.ccpp482 Lines17.8 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/wav_player.ccpp226 Lines19.6 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/wav_playlist.ccpp202 Lines18 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/wav_writer.ccpp124 Lines12.8 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/wave.ccpp2 Lines2.1 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/pjmedia/wsola.ccpp235 Lines30.6 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/test/codec_vectors.ccpp203 Lines15.2 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/test/jbuf_test.ccpp151 Lines8.8 KBJul 4, 2018, 10:44:15 PM

Copyright 2021 Micro Focus or one of its affiliates. Page 16 of 43


Fortify Scan Summary
pjmedia/src/test/main.ccpp7 Lines1.5 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/test/mips_test.ccpp539 Lines87.1 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/test/rtp_test.ccpp8 Lines1.3 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/test/sdp_neg_test.ccpp132 Lines45.2 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/test/test.ccpp19 Lines3.3 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/test/test.hsecondary1.5 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/test/vid_codec_test.ccpp383 Lines14.2 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/test/vid_dev_test.ccpp212 Lines7.7 KBJul 4, 2018, 10:44:15 PM
pjmedia/src/test/vid_port_test.ccpp172 Lines6.6 KBJul 4, 2018, 10:44:15 PM
pjnath/include/pjnath.hsecondary1.4 KBJul 4, 2018, 10:44:15 PM
pjnath/include/pjnath/config.hsecondary12.7 KBJul 4, 2018, 10:44:15 PM
pjnath/include/pjnath/errno.hsecondary6.4 KBJul 4, 2018, 10:44:15 PM
pjnath/include/pjnath/ice_session.hsecondary32.1 KBJul 4, 2018, 10:44:15 PM
pjnath/include/pjnath/ice_strans.hsecondary30.5 KBJul 4, 2018, 10:44:15 PM
pjnath/include/pjnath/nat_detect.hsecondary7.2 KBJul 4, 2018, 10:44:15 PM
pjnath/include/pjnath/stun_auth.hsecondary14.2 KBJul 4, 2018, 10:44:15 PM
pjnath/include/pjnath/stun_config.hsecondary10 Lines3 KBJul 4, 2018, 10:44:15 PM
pjnath/include/pjnath/stun_msg.hsecondary56.6 KBJul 4, 2018, 10:44:15 PM
pjnath/include/pjnath/stun_session.hsecondary30.9 KBJul 4, 2018, 10:44:15 PM
pjnath/include/pjnath/stun_sock.hsecondary15.8 KBJul 4, 2018, 10:44:15 PM
pjnath/include/pjnath/stun_transaction.hsecondary9.5 KBJul 4, 2018, 10:44:15 PM
pjnath/include/pjnath/turn_session.hsecondary25.5 KBJul 4, 2018, 10:44:15 PM
pjnath/include/pjnath/turn_sock.hsecondary15.3 KBJul 4, 2018, 10:44:15 PM
pjnath/include/pjnath/types.hsecondary1.7 KBJul 4, 2018, 10:44:15 PM
pjnath/src/pjnath-test/concur_test.ccpp132 Lines11.1 KBJul 4, 2018, 10:44:15 PM
pjnath/src/pjnath-test/ice_test.ccpp359 Lines34.3 KBJul 4, 2018, 10:44:15 PM
pjnath/src/pjnath-test/main.ccpp6 Lines1.5 KBJul 4, 2018, 10:44:15 PM
pjnath/src/pjnath-test/server.ccpp300 Lines23.6 KBJul 4, 2018, 10:44:15 PM
pjnath/src/pjnath-test/server.hsecondary2.9 KBJul 4, 2018, 10:44:15 PM
pjnath/src/pjnath-test/sess_auth.ccpp457 Lines31.9 KBJul 4, 2018, 10:44:15 PM
pjnath/src/pjnath-test/stun.ccpp258 Lines24.1 KBJul 4, 2018, 10:44:15 PM
pjnath/src/pjnath-test/stun_sock_test.ccpp356 Lines23.6 KBJul 4, 2018, 10:44:15 PM
pjnath/src/pjnath-test/test.ccpp74 Lines5.9 KBJul 4, 2018, 10:44:15 PM
pjnath/src/pjnath-test/test.hsecondary2.2 KBJul 4, 2018, 10:44:15 PM
pjnath/src/pjnath-test/turn_sock_test.ccpp162 Lines13.1 KBJul 4, 2018, 10:44:15 PM
pjnath/src/pjnath/errno.ccpp47 Lines6.4 KBJul 4, 2018, 10:44:15 PM
pjnath/src/pjnath/ice_session.ccpp953 Lines89.8 KBJul 4, 2018, 10:44:15 PM
pjnath/src/pjnath/ice_strans.ccpp676 Lines61.2 KBJul 4, 2018, 10:44:15 PM
pjnath/src/pjnath/nat_detect.ccpp199 Lines25.2 KBJul 4, 2018, 10:44:15 PM
pjnath/src/pjnath/stun_auth.ccpp200 Lines18.1 KBJul 4, 2018, 10:44:15 PM
pjnath/src/pjnath/stun_msg.ccpp590 Lines67.3 KBJul 4, 2018, 10:44:15 PM
pjnath/src/pjnath/stun_msg_dump.ccpp143 Lines7 KBJul 4, 2018, 10:44:15 PM
pjnath/src/pjnath/stun_session.ccpp543 Lines40.4 KBJul 4, 2018, 10:44:15 PM
pjnath/src/pjnath/stun_sock.ccpp283 Lines28.4 KBJul 4, 2018, 10:44:15 PM
pjnath/src/pjnath/stun_transaction.ccpp140 Lines13.2 KBJul 4, 2018, 10:44:15 PM
pjnath/src/pjnath/turn_session.ccpp606 Lines54.6 KBJul 4, 2018, 10:44:15 PM
pjnath/src/pjnath/turn_sock.ccpp280 Lines25 KBJul 4, 2018, 10:44:15 PM
pjnath/src/pjturn-client/client_main.ccpp248 Lines16.3 KBJul 4, 2018, 10:44:15 PM
pjnath/src/pjturn-srv/allocation.ccpp459 Lines38.3 KBJul 4, 2018, 10:44:15 PM
pjnath/src/pjturn-srv/auth.ccpp18 Lines3.6 KBJul 4, 2018, 10:44:15 PM
pjnath/src/pjturn-srv/auth.hsecondary4 KBJul 4, 2018, 10:44:15 PM

Copyright 2021 Micro Focus or one of its affiliates. Page 17 of 43


Fortify Scan Summary
pjnath/src/pjturn-srv/listener_tcp.ccpp105 Lines12.9 KBJul 4, 2018, 10:44:15 PM
pjnath/src/pjturn-srv/listener_udp.ccpp77 Lines7 KBJul 4, 2018, 10:44:15 PM
pjnath/src/pjturn-srv/main.ccpp74 Lines4.5 KBJul 4, 2018, 10:44:15 PM
pjnath/src/pjturn-srv/server.ccpp190 Lines18.9 KBJul 4, 2018, 10:44:15 PM
pjnath/src/pjturn-srv/turn.hsecondary11.2 KBJul 4, 2018, 10:44:15 PM
pjsip-apps/src/pjsua/main.ccpp22 Lines3 KBJul 4, 2018, 10:44:15 PM
pjsip-apps/src/pjsua/pjsua_app.ccpp620 Lines57.4 KBJul 4, 2018, 10:44:15 PM
pjsip-apps/src/pjsua/pjsua_app.hsecondary2.6 KBJul 4, 2018, 10:44:15 PM
pjsip-apps/src/pjsua/pjsua_app_cli.ccpp942 Lines88.1 KBJul 4, 2018, 10:44:15 PM
pjsip-apps/src/pjsua/pjsua_app_common.ccpp49 Lines9.2 KBJul 4, 2018, 10:44:15 PM
pjsip-apps/src/pjsua/pjsua_app_common.hsecondary6.1 KBJul 4, 2018, 10:44:15 PM
pjsip-apps/src/pjsua/pjsua_app_config.ccpp1,109 Lines68 KBJul 4, 2018, 10:44:15 PM
pjsip-apps/src/pjsua/pjsua_app_legacy.ccpp513 Lines49.2 KBJul 4, 2018, 10:44:15 PM
pjsip-apps/src/pjsystest/gui.hsecondary1.6 KBJul 4, 2018, 10:44:15 PM
pjsip-apps/src/pjsystest/main_console.ccpp48 Lines3.1 KBJul 4, 2018, 10:44:15 PM
pjsip-apps/src/pjsystest/systest.ccpp535 Lines37.7 KBJul 4, 2018, 10:44:15 PM
pjsip-apps/src/pjsystest/systest.hsecondary3.1 KBJul 4, 2018, 10:44:15 PM
pjsip-apps/src/samples/aectest.ccpp114 Lines8.8 KBJul 4, 2018, 10:44:15 PM
pjsip-apps/src/samples/auddemo.ccpp234 Lines15 KBJul 4, 2018, 10:44:15 PM
pjsip-apps/src/samples/aviplay.ccpp2 Lines18.4 KBJul 4, 2018, 10:44:15 PM
pjsip-apps/src/samples/clidemo.ccpp48 Lines6.9 KBJul 4, 2018, 10:44:15 PM
pjsip-apps/src/samples/confsample.ccpp249 Lines14.8 KBJul 4, 2018, 10:44:15 PM
pjsip-apps/src/samples/encdec.ccpp68 Lines6.9 KBJul 4, 2018, 10:44:15 PM
pjsip-apps/src/samples/httpdemo.ccpp52 Lines4.6 KBJul 4, 2018, 10:44:15 PM
pjsip-apps/src/samples/icedemo.ccpp444 Lines34 KBJul 4, 2018, 10:44:15 PM
pjsip-apps/src/samples/jbsim.ccpp441 Lines32.4 KBJul 4, 2018, 10:44:15 PM
pjsip-apps/src/samples/latency.ccpp45 Lines5 KBJul 4, 2018, 10:44:15 PM
pjsip-apps/src/samples/level.ccpp48 Lines4.6 KBJul 4, 2018, 10:44:15 PM
pjsip-apps/src/samples/mix.ccpp75 Lines6.1 KBJul 4, 2018, 10:44:15 PM
pjsip-apps/src/samples/pcaputil.ccpp183 Lines14.7 KBJul 4, 2018, 10:44:15 PM
pjsip-apps/src/samples/pjsip-perf.ccpp558 Lines47.9 KBJul 4, 2018, 10:44:15 PM
pjsip-apps/src/samples/pjsua2_demo.cppcpp46 Lines8.5 KBJul 4, 2018, 10:44:15 PM
pjsip-apps/src/samples/playfile.ccpp53 Lines5.7 KBJul 4, 2018, 10:44:15 PM
pjsip-apps/src/samples/playsine.ccpp48 Lines8.2 KBJul 4, 2018, 10:44:15 PM
pjsip-apps/src/samples/proxy.hsecondary1 Lines16.6 KBJul 4, 2018, 10:44:15 PM
pjsip-apps/src/samples/recfile.ccpp54 Lines5.1 KBJul 4, 2018, 10:44:15 PM
pjsip-apps/src/samples/resampleplay.ccpp70 Lines6.3 KBJul 4, 2018, 10:44:15 PM
pjsip-apps/src/samples/simple_pjsua.ccpp51 Lines5.4 KBJul 4, 2018, 10:44:15 PM
pjsip-apps/src/samples/simpleua.ccpp156 Lines30.4 KBJul 4, 2018, 10:44:15 PM
pjsip-apps/src/samples/sipecho.ccpp229 Lines18.5 KBJul 4, 2018, 10:44:15 PM
pjsip-apps/src/samples/siprtp.ccpp684 Lines53.4 KBJul 4, 2018, 10:44:15 PM
pjsip-apps/src/samples/siprtp_report.csecondary7.2 KBJul 4, 2018, 10:44:15 PM
pjsip-apps/src/samples/sipstateless.ccpp67 Lines6.1 KBJul 4, 2018, 10:44:15 PM
pjsip-apps/src/samples/stateful_proxy.ccpp170 Lines16.2 KBJul 4, 2018, 10:44:15 PM
pjsip-apps/src/samples/stateless_proxy.ccpp71 Lines6.6 KBJul 4, 2018, 10:44:15 PM
pjsip-apps/src/samples/stereotest.ccpp130 Lines8.8 KBJul 4, 2018, 10:44:15 PM
pjsip-apps/src/samples/streamutil.ccpp429 Lines38.9 KBJul 4, 2018, 10:44:15 PM
pjsip-apps/src/samples/strerror.ccpp15 Lines1.8 KBJul 4, 2018, 10:44:15 PM
pjsip-apps/src/samples/tonegen.ccpp48 Lines3.9 KBJul 4, 2018, 10:44:15 PM
pjsip-apps/src/samples/util.hsecondary4.4 KBJul 4, 2018, 10:44:15 PM
pjsip-apps/src/samples/vid_codec_test.ccpp2 Lines12.3 KBJul 4, 2018, 10:44:15 PM

Copyright 2021 Micro Focus or one of its affiliates. Page 18 of 43


Fortify Scan Summary
pjsip-apps/src/samples/vid_streamutil.ccpp2 Lines27.9 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsip-simple/errno.hsecondary3.5 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsip-simple/evsub.hsecondary16.1 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsip-simple/evsub_msg.hsecondary2.9 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsip-simple/iscomposing.hsecondary5 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsip-simple/mwi.hsecondary6.5 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsip-simple/pidf.hsecondary6.8 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsip-simple/presence.hsecondary12.2 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsip-simple/publish.hsecondary11.1 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsip-simple/rpid.hsecondary3.8 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsip-simple/types.hsecondary1 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsip-simple/xpidf.hsecondary3.5 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsip-ua/sip_100rel.hsecondary8 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsip-ua/sip_inv.hsecondary39.4 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsip-ua/sip_regc.hsecondary15.5 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsip-ua/sip_replaces.hsecondary10.3 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsip-ua/sip_timer.hsecondary7.5 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsip-ua/sip_xfer.hsecondary6.4 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsip.hsecondary1.7 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsip/print_util.hsecondary9 Lines4.8 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsip/sip_auth.hsecondary19.7 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsip/sip_auth_aka.hsecondary6.4 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsip/sip_auth_msg.hsecondary7 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsip/sip_auth_parser.hsecondary2.6 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsip/sip_autoconf.hsecondary1.4 KBJul 4, 2018, 10:45:33 PM
pjsip/include/pjsip/sip_config.hsecondary1 Lines36.5 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsip/sip_dialog.hsecondary30 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsip/sip_endpoint.hsecondary22.9 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsip/sip_errno.hsecondary15.5 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsip/sip_event.hsecondary6.8 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsip/sip_module.hsecondary6.7 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsip/sip_msg.hsecondary2 Lines64.8 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsip/sip_multipart.hsecondary5.2 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsip/sip_parser.hsecondary17.3 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsip/sip_private.hsecondary1.1 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsip/sip_resolve.hsecondary13.8 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsip/sip_tel_uri.hsecondary2.1 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsip/sip_transaction.hsecondary16.8 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsip/sip_transport.hsecondary50.3 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsip/sip_transport_loop.hsecondary4.2 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsip/sip_transport_tcp.hsecondary9.4 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsip/sip_transport_tls.hsecondary22 Lines16.2 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsip/sip_transport_udp.hsecondary13.3 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsip/sip_types.hsecondary5.5 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsip/sip_ua_layer.hsecondary4.7 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsip/sip_uri.hsecondary7 Lines12.5 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsip/sip_util.hsecondary2 Lines32.3 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsip_simple.hsecondary1.5 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsip_ua.hsecondary1.1 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsua-lib/pjsua.hsecondary236.2 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsua-lib/pjsua_internal.hsecondary16 Lines29.5 KBJul 4, 2018, 10:44:15 PM

Copyright 2021 Micro Focus or one of its affiliates. Page 19 of 43


Fortify Scan Summary
pjsip/include/pjsua2.hppsecondary1 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsua2/account.hppsecondary18 Lines45.9 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsua2/call.hppsecondary16 Lines51.9 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsua2/config.hppsecondary1.3 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsua2/endpoint.hppsecondary8 Lines51.6 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsua2/json.hppsecondary2.6 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsua2/media.hppsecondary12 Lines62.5 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsua2/persistent.hppsecondary1 Lines22.3 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsua2/presence.hppsecondary3 Lines7.7 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsua2/siptypes.hppsecondary12 Lines24.4 KBJul 4, 2018, 10:44:15 PM
pjsip/include/pjsua2/types.hppsecondary3 Lines5.8 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsip-simple/errno.ccpp25 Lines3.3 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsip-simple/evsub.ccpp649 Lines58.4 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsip-simple/evsub_msg.ccpp118 Lines8.5 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsip-simple/iscomposing.ccpp65 Lines6 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsip-simple/mwi.ccpp130 Lines15 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsip-simple/pidf.ccpp114 Lines9.7 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsip-simple/presence.ccpp219 Lines24.9 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsip-simple/presence_body.ccpp89 Lines7.6 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsip-simple/publishc.ccpp257 Lines21.4 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsip-simple/rpid.ccpp96 Lines7.7 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsip-simple/xpidf.ccpp103 Lines7.3 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsip-ua/sip_100rel.ccpp263 Lines23.9 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsip-ua/sip_inv.ccpp1,674 Lines140.8 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsip-ua/sip_reg.ccpp505 Lines40.1 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsip-ua/sip_replaces.ccpp131 Lines11 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsip-ua/sip_timer.ccpp384 Lines35 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsip-ua/sip_xfer.ccpp151 Lines16 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsip/sip_auth_aka.ccpp115 Lines6.3 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsip/sip_auth_client.ccpp328 Lines35.3 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsip/sip_auth_msg.ccpp130 Lines11.8 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsip/sip_auth_parser.ccpp119 Lines9.6 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsip/sip_auth_server.ccpp79 Lines7.7 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsip/sip_config.ccpp1 Lines1.8 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsip/sip_dialog.ccpp716 Lines62.8 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsip/sip_endpoint.ccpp240 Lines33.1 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsip/sip_errno.ccpp31 Lines8.4 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsip/sip_msg.ccpp748 Lines61 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsip/sip_multipart.ccpp222 Lines17.8 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsip/sip_parser.ccpp847 Lines69 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsip/sip_resolve.ccpp181 Lines19.5 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsip/sip_tel_uri.ccpp151 Lines13 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsip/sip_transaction.ccpp899 Lines94.6 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsip/sip_transport.ccpp602 Lines62.2 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsip/sip_transport_loop.ccpp165 Lines14.1 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsip/sip_transport_tcp.ccpp542 Lines48.4 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsip/sip_transport_tls.ccpp671 Lines56.5 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsip/sip_transport_udp.ccpp298 Lines33.5 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsip/sip_ua_layer.ccpp229 Lines26.1 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsip/sip_uri.ccpp206 Lines20.6 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsip/sip_util.ccpp656 Lines58.5 KBJul 4, 2018, 10:44:15 PM

Copyright 2021 Micro Focus or one of its affiliates. Page 20 of 43


Fortify Scan Summary
pjsip/src/pjsip/sip_util_proxy.ccpp99 Lines10.2 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsip/sip_util_statefull.ccpp41 Lines5.1 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsua-lib/pjsua_acc.ccpp1,547 Lines112.2 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsua-lib/pjsua_aud.ccpp725 Lines64.8 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsua-lib/pjsua_call.ccpp1,768 Lines143.1 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsua-lib/pjsua_core.ccpp1,250 Lines97 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsua-lib/pjsua_dump.ccpp258 Lines29.4 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsua-lib/pjsua_im.ccpp218 Lines20.7 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsua-lib/pjsua_media.ccpp1,061 Lines100.2 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsua-lib/pjsua_pres.ccpp836 Lines64.7 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsua-lib/pjsua_vid.ccpp1,633 Lines62.1 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsua2-test/main.cppcpp9 Lines1 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsua2/account.cppcpp504 Lines31.9 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsua2/call.cppcpp252 Lines19.9 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsua2/endpoint.cppcpp816 Lines54.4 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsua2/json.cppcpp190 Lines16.1 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsua2/media.cppcpp439 Lines41.2 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsua2/persistent.cppcpp36 Lines5.6 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsua2/presence.cppcpp55 Lines4.8 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsua2/siptypes.cppcpp294 Lines19.2 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsua2/types.cppcpp25 Lines2.5 KBJul 4, 2018, 10:44:15 PM
pjsip/src/pjsua2/util.hppsecondary1.3 KBJul 4, 2018, 10:44:15 PM
pjsip/src/test/dlg_core_test.ccpp2 LinesJul 4, 2018, 10:44:15 PM
pjsip/src/test/dns_test.ccpp250 Lines17.5 KBJul 4, 2018, 10:44:15 PM
pjsip/src/test/inv_offer_answer_test.ccpp126 Lines14.9 KBJul 4, 2018, 10:44:15 PM
pjsip/src/test/main.ccpp31 Lines2.2 KBJul 4, 2018, 10:44:15 PM
pjsip/src/test/msg_err_test.ccpp14 Lines2.4 KBJul 4, 2018, 10:44:15 PM
pjsip/src/test/msg_logger.ccpp13 Lines2.8 KBJul 4, 2018, 10:44:15 PM
pjsip/src/test/msg_test.ccpp570 Lines53.5 KBJul 4, 2018, 10:44:15 PM
pjsip/src/test/multipart_test.ccpp60 Lines5.9 KBJul 4, 2018, 10:44:15 PM
pjsip/src/test/regc_test.ccpp257 Lines32.1 KBJul 4, 2018, 10:44:15 PM
pjsip/src/test/test.ccpp116 Lines10 KBJul 4, 2018, 10:44:15 PM
pjsip/src/test/test.hsecondary3.6 KBJul 4, 2018, 10:44:15 PM
pjsip/src/test/transport_loop_test.ccpp37 Lines3.5 KBJul 4, 2018, 10:44:15 PM
pjsip/src/test/transport_tcp_test.ccpp46 Lines4.3 KBJul 4, 2018, 10:44:15 PM
pjsip/src/test/transport_test.ccpp254 Lines20.8 KBJul 4, 2018, 10:44:15 PM
pjsip/src/test/transport_udp_test.ccpp38 Lines3.7 KBJul 4, 2018, 10:44:15 PM
pjsip/src/test/tsx_basic_test.ccpp115 Lines8 KBJul 4, 2018, 10:44:15 PM
pjsip/src/test/tsx_bench.ccpp92 Lines8.6 KBJul 4, 2018, 10:44:15 PM
pjsip/src/test/tsx_uac_test.ccpp355 Lines39.6 KBJul 4, 2018, 10:44:15 PM
pjsip/src/test/tsx_uas_test.ccpp472 Lines46.6 KBJul 4, 2018, 10:44:15 PM
pjsip/src/test/txdata_test.ccpp349 Lines25 KBJul 4, 2018, 10:44:15 PM
pjsip/src/test/uri_test.ccpp306 Lines30 KBJul 4, 2018, 10:44:15 PM
third_party/build/speex/config.hsecondary1.7 KBJul 4, 2018, 10:44:15 PM
third_party/build/speex/speex/speex_config_types.hsecondaryJul 4, 2018, 10:44:15 PM
third_party/build/srtp/srtp_config.hsecondary7.1 KBJul 4, 2018, 10:44:15 PM
third_party/g7221/common/basic_op.ccpp129 Lines87.5 KBJul 4, 2018, 10:44:15 PM
third_party/g7221/common/basic_op.hsecondary5.4 KBJul 4, 2018, 10:44:15 PM
third_party/g7221/common/basic_op_i.hsecondary28 Lines37.8 KBJul 4, 2018, 10:44:15 PM
third_party/g7221/common/common.ccpp92 Lines16.7 KBJul 4, 2018, 10:44:15 PM
third_party/g7221/common/config.hsecondaryJul 4, 2018, 10:44:15 PM

Copyright 2021 Micro Focus or one of its affiliates. Page 21 of 43


Fortify Scan Summary
third_party/g7221/common/count.hsecondaryJul 4, 2018, 10:44:15 PM
third_party/g7221/common/defs.hsecondary8 KBJul 4, 2018, 10:44:15 PM
third_party/g7221/common/huff_def.hsecondary2.2 KBJul 4, 2018, 10:44:15 PM
third_party/g7221/common/huff_tab.ccpp29 Lines42.8 KBJul 4, 2018, 10:44:15 PM
third_party/g7221/common/tables.ccpp13 Lines15.7 KBJul 4, 2018, 10:44:15 PM
third_party/g7221/common/tables.hsecondary1.8 KBJul 4, 2018, 10:44:15 PM
third_party/g7221/common/typedef.hsecondary1 KBJul 4, 2018, 10:44:15 PM
third_party/g7221/decode/coef2sam.ccpp22 Lines5.7 KBJul 4, 2018, 10:44:15 PM
third_party/g7221/decode/dct4_s.ccpp121 Lines16.6 KBJul 4, 2018, 10:44:15 PM
third_party/g7221/decode/dct4_s.hsecondary11 Lines23.3 KBJul 4, 2018, 10:44:15 PM
third_party/g7221/decode/decoder.ccpp238 Lines37.9 KBJul 4, 2018, 10:44:15 PM
third_party/g7221/encode/dct4_a.ccpp100 Lines12.4 KBJul 4, 2018, 10:44:15 PM
third_party/g7221/encode/dct4_a.hsecondary9 Lines18.6 KBJul 4, 2018, 10:44:15 PM
third_party/g7221/encode/encoder.ccpp281 Lines38.4 KBJul 4, 2018, 10:44:15 PM
third_party/g7221/encode/sam2coef.ccpp54 Lines7.6 KBJul 4, 2018, 10:44:15 PM
third_party/gsm/inc/config.hsecondary1.4 KBJul 4, 2018, 10:44:15 PM
third_party/gsm/inc/gsm.hsecondary1.6 KBJul 4, 2018, 10:44:15 PM
third_party/gsm/inc/private.hsecondary7.6 KBJul 4, 2018, 10:44:15 PM
third_party/gsm/inc/proto.hsecondary1.6 KBJul 4, 2018, 10:44:15 PM
third_party/gsm/src/add.ccpp58 Lines5.4 KBJul 4, 2018, 10:44:15 PM
third_party/gsm/src/code.ccpp22 Lines2.5 KBJul 4, 2018, 10:44:15 PM
third_party/gsm/src/decode.ccpp11 Lines1.6 KBJul 4, 2018, 10:44:15 PM
third_party/gsm/src/gsm_create.ccpp5 LinesJul 4, 2018, 10:44:15 PM
third_party/gsm/src/gsm_decode.ccpp323 Lines10.4 KBJul 4, 2018, 10:44:15 PM
third_party/gsm/src/gsm_destroy.ccpp1 LinesJul 4, 2018, 10:44:15 PM
third_party/gsm/src/gsm_encode.ccpp258 Lines11.2 KBJul 4, 2018, 10:44:15 PM
third_party/gsm/src/gsm_explode.ccpp321 Lines10.9 KBJul 4, 2018, 10:44:15 PM
third_party/gsm/src/gsm_implode.ccpp255 Lines12.2 KBJul 4, 2018, 10:44:15 PM
third_party/gsm/src/gsm_option.ccpp23 Lines1.2 KBJul 4, 2018, 10:44:15 PM
third_party/gsm/src/long_term.ccpp59 Lines23.1 KBJul 4, 2018, 10:44:15 PM
third_party/gsm/src/lpc.ccpp75 Lines6.9 KBJul 4, 2018, 10:44:15 PM
third_party/gsm/src/preprocess.ccpp23 Lines2.5 KBJul 4, 2018, 10:44:15 PM
third_party/gsm/src/rpe.ccpp102 Lines10.8 KBJul 4, 2018, 10:44:15 PM
third_party/gsm/src/short_term.ccpp77 Lines10.2 KBJul 4, 2018, 10:44:15 PM
third_party/gsm/src/table.ccpp10 Lines2.1 KBJul 4, 2018, 10:44:15 PM
third_party/ilbc/FrameClassify.ccpp39 Lines3.1 KBJul 4, 2018, 10:44:15 PM
third_party/ilbc/FrameClassify.hsecondaryJul 4, 2018, 10:44:15 PM
third_party/ilbc/LPCdecode.ccpp41 Lines4.7 KBJul 4, 2018, 10:44:15 PM
third_party/ilbc/LPCdecode.hsecondary1.3 KBJul 4, 2018, 10:44:15 PM
third_party/ilbc/LPCencode.ccpp57 Lines8.1 KBJul 4, 2018, 10:44:15 PM
third_party/ilbc/LPCencode.hsecondaryJul 4, 2018, 10:44:15 PM
third_party/ilbc/StateConstructW.ccpp13 Lines2.2 KBJul 4, 2018, 10:44:15 PM
third_party/ilbc/StateConstructW.hsecondaryJul 4, 2018, 10:44:15 PM
third_party/ilbc/StateSearchW.ccpp45 Lines5.9 KBJul 4, 2018, 10:44:15 PM
third_party/ilbc/StateSearchW.hsecondary1.6 KBJul 4, 2018, 10:44:15 PM
third_party/ilbc/anaFilter.ccpp16 Lines1.7 KBJul 4, 2018, 10:44:15 PM
third_party/ilbc/anaFilter.hsecondaryJul 4, 2018, 10:44:15 PM
third_party/ilbc/constants.ccpp27 Lines35.9 KBJul 4, 2018, 10:44:15 PM
third_party/ilbc/constants.hsecondary1.6 KBJul 4, 2018, 10:44:15 PM
third_party/ilbc/createCB.ccpp50 Lines6.6 KBJul 4, 2018, 10:44:15 PM
third_party/ilbc/createCB.hsecondary1.9 KBJul 4, 2018, 10:44:15 PM

Copyright 2021 Micro Focus or one of its affiliates. Page 22 of 43


Fortify Scan Summary
third_party/ilbc/doCPLC.ccpp90 Lines7.6 KBJul 4, 2018, 10:44:15 PM
third_party/ilbc/doCPLC.hsecondaryJul 4, 2018, 10:44:15 PM
third_party/ilbc/enhancer.ccpp226 Lines20.1 KBJul 4, 2018, 10:44:15 PM
third_party/ilbc/enhancer.hsecondaryJul 4, 2018, 10:44:15 PM
third_party/ilbc/filter.ccpp32 Lines5.5 KBJul 4, 2018, 10:44:15 PM
third_party/ilbc/filter.hsecondary2.9 KBJul 4, 2018, 10:44:15 PM
third_party/ilbc/gainquant.ccpp19 Lines2.6 KBJul 4, 2018, 10:44:15 PM
third_party/ilbc/gainquant.hsecondaryJul 4, 2018, 10:44:15 PM
third_party/ilbc/getCBvec.ccpp56 Lines4.9 KBJul 4, 2018, 10:44:15 PM
third_party/ilbc/getCBvec.hsecondaryJul 4, 2018, 10:44:15 PM
third_party/ilbc/helpfun.ccpp75 Lines9.1 KBJul 4, 2018, 10:44:15 PM
third_party/ilbc/helpfun.hsecondary3.4 KBJul 4, 2018, 10:44:15 PM
third_party/ilbc/hpInput.ccpp17 Lines1.3 KBJul 4, 2018, 10:44:15 PM
third_party/ilbc/hpInput.hsecondaryJul 4, 2018, 10:44:15 PM
third_party/ilbc/hpOutput.ccpp17 Lines1.3 KBJul 4, 2018, 10:44:15 PM
third_party/ilbc/hpOutput.hsecondaryJul 4, 2018, 10:44:15 PM
third_party/ilbc/iCBConstruct.ccpp17 Lines2.8 KBJul 4, 2018, 10:44:15 PM
third_party/ilbc/iCBConstruct.hsecondaryJul 4, 2018, 10:44:15 PM
third_party/ilbc/iCBSearch.ccpp154 Lines13.8 KBJul 4, 2018, 10:44:15 PM
third_party/ilbc/iCBSearch.hsecondary1.1 KBJul 4, 2018, 10:44:15 PM
third_party/ilbc/iLBC_decode.ccpp244 Lines20.2 KBJul 4, 2018, 10:44:15 PM
third_party/ilbc/iLBC_decode.hsecondary1.2 KBJul 4, 2018, 10:44:15 PM
third_party/ilbc/iLBC_define.hsecondary6.1 KBJul 4, 2018, 10:44:15 PM
third_party/ilbc/iLBC_encode.ccpp208 Lines17.1 KBJul 4, 2018, 10:44:15 PM
third_party/ilbc/iLBC_encode.hsecondaryJul 4, 2018, 10:44:15 PM
third_party/ilbc/lsf.ccpp87 Lines7.5 KBJul 4, 2018, 10:44:15 PM
third_party/ilbc/lsf.hsecondaryJul 4, 2018, 10:44:15 PM
third_party/ilbc/packing.ccpp31 Lines5.5 KBJul 4, 2018, 10:44:15 PM
third_party/ilbc/packing.hsecondary2.6 KBJul 4, 2018, 10:44:15 PM
third_party/ilbc/syntFilter.ccpp15 Lines1.6 KBJul 4, 2018, 10:44:15 PM
third_party/ilbc/syntFilter.hsecondaryJul 4, 2018, 10:44:15 PM
third_party/speex/include/speex/speex.hsecondary13.6 KBJul 4, 2018, 10:44:15 PM
third_party/speex/include/speex/speex_bits.hsecondary6.5 KBJul 4, 2018, 10:44:15 PM
third_party/speex/include/speex/speex_callbacks.hsecondary4.9 KBJul 4, 2018, 10:44:15 PM
third_party/speex/include/speex/speex_echo.hsecondary6.3 KBJul 4, 2018, 10:44:15 PM
third_party/speex/include/speex/speex_header.hsecondary4 KBJul 4, 2018, 10:44:15 PM
third_party/speex/include/speex/speex_preprocess.hsecondary8.4 KBJul 4, 2018, 10:44:15 PM
third_party/speex/include/speex/speex_resampler.hsecondary14.4 KBJul 4, 2018, 10:44:15 PM
third_party/speex/include/speex/speex_stereo.hsecondary3.6 KBJul 4, 2018, 10:44:15 PM
third_party/speex/include/speex/speex_types.hsecondary3.5 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/_kiss_fft_guts.hsecondary5.6 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/arch.hsecondary6.8 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/bits.ccpp138 Lines9.9 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/cb_search.ccpp197 Lines17.6 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/cb_search.hsecondary3.5 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/exc_10_16_table.ccpp1 Lines2.1 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/exc_10_32_table.ccpp1 Lines2.6 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/exc_20_32_table.ccpp1 Lines3.5 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/exc_5_256_table.ccpp1 Lines6 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/exc_5_64_table.ccpp1 Lines2.7 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/exc_8_128_table.ccpp1 Lines4.9 KBJul 4, 2018, 10:44:15 PM

Copyright 2021 Micro Focus or one of its affiliates. Page 23 of 43


Fortify Scan Summary
third_party/speex/libspeex/fftwrap.ccpp21 Lines9.2 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/fftwrap.hsecondary2.2 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/filterbank.ccpp66 Lines6.7 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/filterbank.hsecondary2.2 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/filters.ccpp215 Lines23.5 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/filters.hsecondary4 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/gain_table.ccpp1 Lines3.7 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/gain_table_lbr.ccpp1 Lines2.1 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/hexc_10_32_table.ccpp1 Lines2.9 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/hexc_table.ccpp1 Lines5.9 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/high_lsp_tables.ccpp2 Lines5.1 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/kiss_fft.ccpp201 Lines15.5 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/kiss_fft.hsecondary2.8 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/kiss_fftr.ccpp76 Lines10.5 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/kiss_fftr.hsecondary1 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/lpc.ccpp20 Lines5.3 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/lpc.hsecondary2.1 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/lsp.ccpp102 Lines17.9 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/lsp.hsecondary2.6 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/lsp_tables_nb.ccpp5 Lines8.1 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/ltp.ccpp238 Lines24 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/ltp.hsecondary5.4 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/math_approx.hsecondary7.4 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/mdf.ccpp413 Lines38.6 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/modes.ccpp21 Lines8.3 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/modes.hsecondary6.9 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/modes_wb.ccpp27 Lines6.5 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/nb_celp.ccpp870 Lines60.6 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/nb_celp.hsecondary9 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/os_support.hsecondary5.2 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/preprocess.ccpp459 Lines40.7 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/pseudofloat.hsecondary8.4 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/quant_lsp.ccpp129 Lines9.6 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/quant_lsp.hsecondary2.8 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/resample.ccpp369 Lines40 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/sb_celp.ccpp653 Lines45.9 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/sb_celp.hsecondary5.7 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/smallft.ccpp853 Lines21.7 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/smallft.hsecondary1.4 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/speex.ccpp55 Lines6.5 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/speex_callbacks.ccpp36 Lines4.3 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/speex_header.ccpp66 Lines5.9 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/stack_alloc.hsecondary3.3 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/stereo.ccpp65 Lines9.7 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/vbr.ccpp86 Lines8.5 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/vbr.hsecondary2.3 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/vq.ccpp36 Lines4 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/vq.hsecondary2.4 KBJul 4, 2018, 10:44:15 PM
third_party/speex/libspeex/window.ccpp2 Lines5.5 KBJul 4, 2018, 10:44:15 PM
third_party/srtp/crypto/cipher/aes_gcm_ossl.ccpp115 Lines18.3 KBJul 4, 2018, 10:44:15 PM
third_party/srtp/crypto/cipher/aes_icm_ossl.ccpp110 Lines17 KBJul 4, 2018, 10:44:15 PM

Copyright 2021 Micro Focus or one of its affiliates. Page 24 of 43


Fortify Scan Summary
third_party/srtp/crypto/cipher/cipher.ccpp187 Lines20.7 KBJul 4, 2018, 10:44:15 PM
third_party/srtp/crypto/cipher/null_cipher.ccpp19 Lines4.7 KBJul 4, 2018, 10:44:15 PM
third_party/srtp/crypto/hash/auth.ccpp38 Lines6 KBJul 4, 2018, 10:44:15 PM
third_party/srtp/crypto/hash/hmac_ossl.ccpp45 Lines7.7 KBJul 4, 2018, 10:44:15 PM
third_party/srtp/crypto/hash/null_auth.ccpp21 Lines5.1 KBJul 4, 2018, 10:44:15 PM
third_party/srtp/crypto/include/aes.hsecondary2.4 KBJul 4, 2018, 10:44:15 PM
third_party/srtp/crypto/include/aes_gcm_ossl.hsecondary2 KBJul 4, 2018, 10:44:15 PM
third_party/srtp/crypto/include/aes_icm_ossl.hsecondary2.1 KBJul 4, 2018, 10:44:15 PM
third_party/srtp/crypto/include/alloc.hsecondary2 KBJul 4, 2018, 10:44:15 PM
third_party/srtp/crypto/include/auth.hsecondary6 KBJul 4, 2018, 10:44:15 PM
third_party/srtp/crypto/include/cipher.hsecondary8.5 KBJul 4, 2018, 10:44:15 PM
third_party/srtp/crypto/include/crypto_kernel.hsecondary6.4 KBJul 4, 2018, 10:44:15 PM
third_party/srtp/crypto/include/crypto_types.hsecondary3.7 KBJul 4, 2018, 10:44:15 PM
third_party/srtp/crypto/include/datatypes.hsecondary2 Lines11.9 KBJul 4, 2018, 10:44:15 PM
third_party/srtp/crypto/include/err.hsecondary3.6 KBJul 4, 2018, 10:44:15 PM
third_party/srtp/crypto/include/integers.hsecondary4.6 KBJul 4, 2018, 10:44:15 PM
third_party/srtp/crypto/include/key.hsecondary2.6 KBJul 4, 2018, 10:44:15 PM
third_party/srtp/crypto/include/null_auth.hsecondary2.2 KBJul 4, 2018, 10:44:15 PM
third_party/srtp/crypto/include/null_cipher.hsecondary1.9 KBJul 4, 2018, 10:44:15 PM
third_party/srtp/crypto/include/rdb.hsecondary3.6 KBJul 4, 2018, 10:44:15 PM
third_party/srtp/crypto/include/rdbx.hsecondary6.5 KBJul 4, 2018, 10:44:15 PM
third_party/srtp/crypto/include/stat.hsecondary2.1 KBJul 4, 2018, 10:44:15 PM
third_party/srtp/crypto/kernel/alloc.ccpp7 Lines2.8 KBJul 4, 2018, 10:44:15 PM
third_party/srtp/crypto/kernel/crypto_kernel.ccpp151 Lines16.9 KBJul 4, 2018, 10:44:15 PM
third_party/srtp/crypto/kernel/key.ccpp15 Lines3.7 KBJul 4, 2018, 10:44:15 PM
third_party/srtp/crypto/math/datatypes.ccpp97 Lines11.2 KBJul 4, 2018, 10:44:15 PM
third_party/srtp/crypto/math/stat.ccpp53 Lines5.9 KBJul 4, 2018, 10:44:15 PM
third_party/srtp/crypto/replay/rdb.ccpp18 Lines4.1 KBJul 4, 2018, 10:44:15 PM
third_party/srtp/crypto/replay/rdbx.ccpp50 Lines11.5 KBJul 4, 2018, 10:44:15 PM
third_party/srtp/crypto/replay/ut_sim.ccpp10 Lines2.6 KBJul 4, 2018, 10:44:15 PM
third_party/srtp/include/ekt.hsecondary5.4 KBJul 4, 2018, 10:44:15 PM
third_party/srtp/include/srtp.hsecondary67.5 KBJul 4, 2018, 10:44:15 PM
third_party/srtp/include/srtp_priv.hsecondary9.3 KBJul 4, 2018, 10:44:15 PM
third_party/srtp/include/ut_sim.hsecondary2.3 KBJul 4, 2018, 10:44:15 PM
third_party/srtp/pjlib/srtp_err.ccpp10 Lines1.5 KBJul 4, 2018, 10:44:15 PM
third_party/srtp/srtp/ekt.ccpp51 Lines8.1 KBJul 4, 2018, 10:44:15 PM
third_party/srtp/srtp/srtp.ccpp1,495 Lines142.8 KBJul 4, 2018, 10:44:15 PM
third_party/webrtc/src/webrtc/common_audio/fft4g.ccpp400 Lines36.2 KBJul 4, 2018, 10:44:15 PM
third_party/webrtc/src/webrtc/common_audio/fft4g.hsecondaryJul 4, 2018, 10:44:15 PM
third_party/webrtc/src/webrtc/common_audio/ring_buffer.ccpp87 Lines6.9 KBJul 4, 2018, 10:44:15 PM
third_party/webrtc/src/webrtc/common_audio/ring_buffer.hsecondary2.5 KBJul 4, 2018, 10:44:15 PM
third_party/webrtc/src/webrtc/common_audio/signal_processing/complex_bit_reverse.ccpp26 Lines4.3 KBJul 4, 2018, 10:44:15
PM
third_party/webrtc/src/webrtc/common_audio/signal_processing/complex_fft.ccpp83 Lines9.6 KBJul 4, 2018, 10:44:15 PM
third_party/webrtc/src/webrtc/common_audio/signal_processing/complex_fft_tables.hsecondary1 Lines8.9 KBJul 4, 2018,
10:44:15 PM
third_party/webrtc/src/webrtc/common_audio/signal_processing/copy_set_operations.ccpp12 Lines2.1 KBJul 4, 2018, 10:44:15
PM
third_party/webrtc/src/webrtc/common_audio/signal_processing/cross_correlation.ccpp7 Lines1.2 KBJul 4, 2018, 10:44:15 PM
third_party/webrtc/src/webrtc/common_audio/signal_processing/division_operations.ccpp41 Lines3.3 KBJul 4, 2018, 10:44:15
PM

Copyright 2021 Micro Focus or one of its affiliates. Page 25 of 43


Fortify Scan Summary
third_party/webrtc/src/webrtc/common_audio/signal_processing/downsample_fast.ccpp14 Lines1.7 KBJul 4, 2018, 10:44:15 PM
third_party/webrtc/src/webrtc/common_audio/signal_processing/energy.ccpp10 Lines1.1 KBJul 4, 2018, 10:44:15 PM
third_party/webrtc/src/webrtc/common_audio/signal_processing/get_scaling_square.ccpp12 Lines1.3 KBJul 4, 2018, 10:44:15
PM
third_party/webrtc/src/webrtc/common_audio/signal_processing/include/real_fft.hsecondary4.1 KBJul 4, 2018, 10:44:15 PM
third_party/webrtc/src/webrtc/common_audio/signal_processing/include/signal_processing_library.hsecondary59.3 KBJul 4,
2018, 10:44:15 PM
third_party/webrtc/src/webrtc/common_audio/signal_processing/include/spl_inl.hsecondary44 Lines3.9 KBJul 4, 2018, 10:44:15
PM
third_party/webrtc/src/webrtc/common_audio/signal_processing/min_max_operations.ccpp60 Lines5.3 KBJul 4, 2018, 10:44:15
PM
third_party/webrtc/src/webrtc/common_audio/signal_processing/randomization_functions.ccpp9 Lines6.4 KBJul 4, 2018,
10:44:15 PM
third_party/webrtc/src/webrtc/common_audio/signal_processing/real_fft.ccpp29 Lines3.1 KBJul 4, 2018, 10:44:15 PM
third_party/webrtc/src/webrtc/common_audio/signal_processing/spl_init.ccpp14 Lines4.7 KBJul 4, 2018, 10:44:15 PM
third_party/webrtc/src/webrtc/common_audio/signal_processing/spl_sqrt.ccpp43 Lines4.5 KBJul 4, 2018, 10:44:15 PM
third_party/webrtc/src/webrtc/common_audio/signal_processing/spl_sqrt_floor.ccpp18 Lines2.4 KBJul 4, 2018, 10:44:15 PM
third_party/webrtc/src/webrtc/common_audio/signal_processing/vector_scaling_operations.ccpp36 Lines4.8 KBJul 4, 2018,
10:44:15 PM
third_party/webrtc/src/webrtc/common_audio/wav_file.hsecondary3.5 KBJul 4, 2018, 10:44:15 PM
third_party/webrtc/src/webrtc/modules/audio_processing/aec/aec_common.hsecondary1.2 KBJul 4, 2018, 10:44:15 PM
third_party/webrtc/src/webrtc/modules/audio_processing/aec/aec_core.ccpp745 Lines63.8 KBJul 4, 2018, 10:44:15 PM
third_party/webrtc/src/webrtc/modules/audio_processing/aec/aec_core.hsecondary4.7 KBJul 4, 2018, 10:44:15 PM
third_party/webrtc/src/webrtc/modules/audio_processing/aec/aec_core_internal.hsecondary3 Lines6.4 KBJul 4, 2018, 10:44:15
PM
third_party/webrtc/src/webrtc/modules/audio_processing/aec/aec_core_sse2.ccpp367 Lines30 KBJul 4, 2018, 10:44:15 PM
third_party/webrtc/src/webrtc/modules/audio_processing/aec/aec_rdft.ccpp310 Lines17.6 KBJul 4, 2018, 10:44:15 PM
third_party/webrtc/src/webrtc/modules/audio_processing/aec/aec_rdft.hsecondary2.2 KBJul 4, 2018, 10:44:15 PM
third_party/webrtc/src/webrtc/modules/audio_processing/aec/aec_rdft_sse2.ccpp236 Lines18.8 KBJul 4, 2018, 10:44:15 PM
third_party/webrtc/src/webrtc/modules/audio_processing/aec/aec_resampler.ccpp74 Lines5 KBJul 4, 2018, 10:44:15 PM
third_party/webrtc/src/webrtc/modules/audio_processing/aec/aec_resampler.hsecondary1.4 KBJul 4, 2018, 10:44:15 PM
third_party/webrtc/src/webrtc/modules/audio_processing/aec/echo_cancellation.ccpp317 Lines28.4 KBJul 4, 2018, 10:44:15 PM
third_party/webrtc/src/webrtc/modules/audio_processing/aec/echo_cancellation_internal.hsecondary1.7 KBJul 4, 2018, 10:44:15
PM
third_party/webrtc/src/webrtc/modules/audio_processing/aec/include/echo_cancellation.hsecondary8.2 KBJul 4, 2018, 10:44:15
PM
third_party/webrtc/src/webrtc/modules/audio_processing/aecm/aecm_core.ccpp407 Lines45.8 KBJul 4, 2018, 10:44:15 PM
third_party/webrtc/src/webrtc/modules/audio_processing/aecm/aecm_core.hsecondary15.2 KBJul 4, 2018, 10:44:15 PM
third_party/webrtc/src/webrtc/modules/audio_processing/aecm/aecm_core_c.ccpp250 Lines24.5 KBJul 4, 2018, 10:44:15 PM
third_party/webrtc/src/webrtc/modules/audio_processing/aecm/aecm_defines.hsecondary4.2 KBJul 4, 2018, 10:44:15 PM
third_party/webrtc/src/webrtc/modules/audio_processing/aecm/echo_control_mobile.ccpp268 Lines20.2 KBJul 4, 2018, 10:44:15
PM
third_party/webrtc/src/webrtc/modules/audio_processing/aecm/include/echo_control_mobile.hsecondary8 KBJul 4, 2018,
10:44:15 PM
third_party/webrtc/src/webrtc/modules/audio_processing/logging/aec_logging.hsecondary3.1 KBJul 4, 2018, 10:44:15 PM
third_party/webrtc/src/webrtc/modules/audio_processing/logging/aec_logging_file_handling.hsecondary1.3 KBJul 4, 2018,
10:44:15 PM
third_party/webrtc/src/webrtc/modules/audio_processing/ns/defines.hsecondary2.5 KBJul 4, 2018, 10:44:15 PM
third_party/webrtc/src/webrtc/modules/audio_processing/ns/include/noise_suppression.hsecondary3.4 KBJul 4, 2018, 10:44:15
PM
third_party/webrtc/src/webrtc/modules/audio_processing/ns/include/noise_suppression_x.hsecondary2.5 KBJul 4, 2018, 10:44:15

Copyright 2021 Micro Focus or one of its affiliates. Page 26 of 43


Fortify Scan Summary
PM
third_party/webrtc/src/webrtc/modules/audio_processing/ns/noise_suppression.ccpp13 Lines1.8 KBJul 4, 2018, 10:44:15 PM
third_party/webrtc/src/webrtc/modules/audio_processing/ns/noise_suppression_x.ccpp11 Lines1.6 KBJul 4, 2018, 10:44:15 PM
third_party/webrtc/src/webrtc/modules/audio_processing/ns/ns_core.ccpp550 Lines50.1 KBJul 4, 2018, 10:44:15 PM
third_party/webrtc/src/webrtc/modules/audio_processing/ns/ns_core.hsecondary6.3 KBJul 4, 2018, 10:44:15 PM
third_party/webrtc/src/webrtc/modules/audio_processing/ns/nsx_core.ccpp753 Lines85.6 KBJul 4, 2018, 10:44:15 PM
third_party/webrtc/src/webrtc/modules/audio_processing/ns/nsx_core.hsecondary10.1 KBJul 4, 2018, 10:44:15 PM
third_party/webrtc/src/webrtc/modules/audio_processing/ns/nsx_core_c.ccpp96 Lines9.8 KBJul 4, 2018, 10:44:15 PM
third_party/webrtc/src/webrtc/modules/audio_processing/ns/nsx_defines.hsecondary3.5 KBJul 4, 2018, 10:44:15 PM
third_party/webrtc/src/webrtc/modules/audio_processing/ns/windows_private.hsecondary2 Lines49.7 KBJul 4, 2018, 10:44:15
PM
third_party/webrtc/src/webrtc/modules/audio_processing/utility/delay_estimator.ccpp248 Lines26.8 KBJul 4, 2018, 10:44:15 PM
third_party/webrtc/src/webrtc/modules/audio_processing/utility/delay_estimator.hsecondary1 Lines9 KBJul 4, 2018, 10:44:15 PM
third_party/webrtc/src/webrtc/modules/audio_processing/utility/delay_estimator_internal.hsecondary1.5 KBJul 4, 2018, 10:44:15
PM
third_party/webrtc/src/webrtc/modules/audio_processing/utility/delay_estimator_wrapper.ccpp137 Lines13.9 KBJul 4, 2018,
10:44:15 PM
third_party/webrtc/src/webrtc/modules/audio_processing/utility/delay_estimator_wrapper.hsecondary10.9 KBJul 4, 2018,
10:44:15 PM
third_party/webrtc/src/webrtc/system_wrappers/interface/compile_assert_c.hsecondaryJul 4, 2018, 10:44:15 PM
third_party/webrtc/src/webrtc/system_wrappers/interface/cpu_features_wrapper.hsecondary1.5 KBJul 4, 2018, 10:44:15 PM
third_party/webrtc/src/webrtc/system_wrappers/source/cpu_features.cccpp9 Lines1.9 KBJul 4, 2018, 10:44:15 PM
third_party/webrtc/src/webrtc/typedefs.hsecondary3.9 KBJul 4, 2018, 10:44:15 PM

Reference Elements
Classpath:
No classpath specified during translation
Libdirs:
No libdirs specified during translation

Rulepacks
Valid Rulepacks:

Name: Fortify Secure Coding Rules, Core, Objective-C


Version: 2018.2.0.0008
ID: B18E58BA-8B2D-4FC5-83BF-378594CAD260
SKU: RUL13099

Name: Fortify Secure Coding Rules, Core, ABAP


Version: 2018.2.0.0008
ID: 5A663288-B1F7-416A-AEED-E5F00DC3596F
SKU: RUL13095

Name: Fortify Secure Coding Rules, Extended, Content


Version: 2018.2.0.0008
ID: 9C48678C-09B6-474D-B86D-97EE94D38F17
SKU: RUL13067

Name: Fortify Secure Coding Rules, Core, .NET


Version: 2018.2.0.0008

Copyright 2021 Micro Focus or one of its affiliates. Page 27 of 43


Fortify Scan Summary
ID: D57210E5-E762-4112-97DD-019E61D32D0E
SKU: RUL13002

Name: Fortify Secure Coding Rules, Core, JavaScript


Version: 2018.2.0.0008
ID: BD292C4E-4216-4DB8-96C7-9B607BFD9584
SKU: RUL13059

Name: Fortify Secure Coding Rules, Extended, SQL


Version: 2018.2.0.0008
ID: 4BC5B2FA-C209-4DBC-9C3E-1D3EEFAF135A
SKU: RUL13025

Name: Fortify Secure Coding Rules, Core, Apex


Version: 2018.2.0.0008
ID: 38854944-BE80-4EA7-A54F-690548123C2A
SKU: RUL13178

Name: Fortify Secure Coding Rules, Core, SQL


Version: 2018.2.0.0008
ID: 6494160B-E1DB-41F5-9840-2B1609EE7649
SKU: RUL13004

Name: Fortify Secure Coding Rules, Core, Classic ASP, VBScript, and VB6
Version: 2018.2.0.0008
ID: 1D426B6F-8D33-4AD6-BBCE-237ABAFAB924
SKU: RUL13060

Name: Fortify Secure Coding Rules, Extended, .NET


Version: 2018.2.0.0008
ID: 557BCC56-CD42-43A7-B4FE-CDD00D58577E
SKU: RUL13027

Name: Fortify Secure Coding Rules, Extended, JavaScript


Version: 2018.2.0.0008
ID: C4D1969E-B734-47D3-87D4-73962C1D32E2
SKU: RUL13141

Name: Fortify Secure Coding Rules, Core, Scala


Version: 2018.2.0.0008
ID: B9BB494B-4B5F-4331-9CE5-9BB5367B2AE8
SKU: RUL13003

Name: Fortify Secure Coding Rules, Extended, Java


Version: 2018.2.0.0008
ID: AAAC0B10-79E7-4FE5-9921-F4903A79D317
SKU: RUL13007

Name: Fortify Secure Coding Rules, Core, C/C++


Version: 2018.2.0.0008
ID: 711E0652-7494-42BE-94B1-DB3799418C7E

Copyright 2021 Micro Focus or one of its affiliates. Page 28 of 43


Fortify Scan Summary
SKU: RUL13001

Name: Fortify Secure Coding Rules, Extended, C/C++


Version: 2018.2.0.0008
ID: BD4641AD-A6FF-4401-A8F4-6873272F2748
SKU: RUL13006

Name: Fortify Secure Coding Rules, Core, Ruby


Version: 2018.2.0.0008
ID: CA8013D5-11DE-44EF-9563-182F9FCB87BC
SKU: RUL13135

Name: Fortify Secure Coding Rules, Extended, JSP


Version: 2018.2.0.0008
ID: 00403342-15D0-48C9-8E67-4B1CFBDEFCD2
SKU: RUL13026

Name: Fortify Secure Coding Rules, Core, COBOL


Version: 2018.2.0.0008
ID: 9EB21F2C-ED22-440B-82A3-E38DC2533F03
SKU: RUL13088

Name: Fortify Secure Coding Rules, Extended, Configuration


Version: 2018.2.0.0008
ID: CD6959FC-0C37-45BE-9637-BAA43C3A4D56
SKU: RUL13005

Name: Fortify Secure Coding Rules, Core, Annotations


Version: 2018.2.0.0008
ID: 14EE50EB-FA1C-4AE8-8B59-39F952E21E3B
SKU: RUL13078

Name: Fortify Secure Coding Rules, Core, Swift 2


Version: 2018.2.0.0008
ID: A977528A-B2C7-412D-9691-F1668E05154B
SKU: RUL13147

Name: Fortify Secure Coding Rules, Core, Java


Version: 2018.2.0.0008
ID: 06A6CC97-8C3F-4E73-9093-3E74C64A2AAF
SKU: RUL13003

Name: Fortify Secure Coding Rules, Core, Swift


Version: 2018.2.0.0008
ID: F2CE4637-802D-4114-9F4E-AB372CC7704E
SKU: RUL13177

Name: Fortify Secure Coding Rules, Core, PHP


Version: 2018.2.0.0008
ID: 343CBB32-087C-4A4E-8BD8-273B5F876069
SKU: RUL13058

Copyright 2021 Micro Focus or one of its affiliates. Page 29 of 43


Fortify Scan Summary

Name: Fortify Secure Coding Rules, Core, ActionScript 3.0


Version: 2018.2.0.0008
ID: 92127AA2-E666-4F28-B1C1-C0F6A939A089
SKU: RUL13094

Name: Fortify Secure Coding Rules, Core, Android


Version: 2018.2.0.0008
ID: FF9890E6-D119-4EE8-A591-83DCF4CA6952
SKU: RUL13093

Name: Fortify Secure Coding Rules, Core, Python


Version: 2018.2.0.0008
ID: FD15CBE4-E059-4CBB-914E-546BDCEB422B
SKU: RUL13083

Name: Fortify Secure Coding Rules, Core, ColdFusion


Version: 2018.2.0.0008
ID: EEA7C678-058E-462A-8A59-AF925F7B7164
SKU: RUL13024

External Metadata:
Version: 2018.2.0.0008

Name: CWE
ID: 3ADB9EE4-5761-4289-8BD3-CBFCC593EBBC
The Common Weakness Enumeration (CWE), co-sponsored and maintained by MITRE, is international in scope and free for
public use. CWE provides a unified, measurable set of software weaknesses that is enabling more effective discussion,
description, selection, and use of software security tools and services that can find these weaknesses in source code and
operational systems as well as better understanding and management of software weaknesses related to architecture and design.

Name: DISA CCI 2


ID: 7F037130-41E5-40F0-B653-7819A4B3E241
The purpose of a Defense Information Systems Agency (DISA) Control Correlation Identifier (CCI) is to provide a standard
identifier for policy based requirements which connect high-level policy expressions and low-level technical implementations.
Associated with each CCI is a description for each of the singular, actionable, statements compromising an information assurance
(IA) control or IA best practice. Using CCI allows high-level policy framework security requirements to be decomposed and
explicitly associated with low-level implementations, thus enabling the assessment of related compliance assessment results
spanning heterogeneous technologies. The current IA controls and best practices associated with each CCI, that are specified in
NIST SP 800-53 Revision 4, can be viewed using the DISA STIG Viewer.
The following table summarizes the number of issues identified across the different CCIs broken down by Fortify Priority Order.
The status of a CCI is considered "In Place" when there are no issues reported for a given CCI.

If the project is missing a Fortify Static Code Analyzer (SCA) scan, or the scan contains findings that have not been fixed, hidden
or suppressed, CCI-003187 is not considered "In Place". Similarly, if the project is missing a Micro Focus Fortify WebInspect
scan, or the scan contains any critical findings, CCI-000366 and CCI-000256 are not considered "In Place".

Name: FISMA
ID: B40F9EE0-3824-4879-B9FE-7A789C89307C
The Federal Information Processing Standard (FIPS) 200 document is part of the official series of publications, issued by the
National Institute of Standards and Technology (NIST), relating to standards and guidelines adopted and promulgated under the

Copyright 2021 Micro Focus or one of its affiliates. Page 30 of 43


Fortify Scan Summary
provisions of the Federal Information Security Management Act (FISMA). Specifically, FIPS Publication 200 specifies the
"Minimum Security Requirements for Federal Information and Information Systems."

Name: GDPR
ID: 771C470C-9274-4580-8556-C12F5E4BEC51
The EU General Data Protection Regulation (GDPR) replaces the Data Protection Directive 95/46/EC and was designed to
harmonize data privacy laws across Europe, to protect and empower all EU citizens data privacy and to reshape the way
organizations across the region approach data privacy. Going into effect on May 25, 2018, GDPR provides a framework for
organizations on how to handle personal data. According to GDPR regulation personal data "means any information relating
to an identified or identifiable natural person ('data subject'); an identifiable natural person is one who can be identified, directly or
indirectly, in particular by reference to an identifier such as a name, an identification number, location data, an online identifier or
to one or more factors specific to the physical, physiological, genetic, mental, economic, cultural or social identity of that natural
person." GDPR articles that pertain to application security and require businesses to protect personal data during design and
development of its product and services are:

- Article 25, Data protection by design and by default - which requires "The controller shall implement appropriate technical and
organisational measures for ensuring that, by default, only personal data which are necessary for each specific purpose of the
processing are processed."
- Article 32, Security of processing - which requires businesses to protect its systems and applications "from accidental or
unlawful destruction, loss, alteration, unauthorized disclosure of, or access to personal data". This report may be used by
organizations as a framework to help identify and protect personal data as it relates to application security.

Name: MISRA C 2012


ID: 555A3A66-A0E1-47AF-910C-3F19A6FB2506
Now in its third edition, the Motor Industry Software Reliability Association (MISRA) C Guidelines describe a subset of the C
programming language in which there is reduced risk of introducing mistakes in critical systems. While the MISRA C Guidelines
focus upon safety-related software development, a subset of the rules also reflect security properties. Fortify interprets the MISRA
C Guidelines under the context of security and provides correlation of security vulnerabilty categories to the rules defined by
MISRA. Fortify provides these security focused detection mechanism with the standard rulepacks, however, further support of the
MISRA C Guidelines related to safety can be added through the use of custom rules. The results in this report can assist in the
creation of a compliance matrix for MISRA.

Name: MISRA C++ 2008


ID: 5D4B75A1-FC91-4B4B-BD4D-C81BBE9604FA
The Motor Industry Software Reliability Association (MISRA) C++ Guidelines describe a subset of the C++ programming
language in which there is reduced risk of introducing mistakes in critical systems. While the MISRA C++ Guidelines focus upon
safety-related software development, a subset of the rules also reflect security properties. Fortify interprets the MISRA C++
Guidelines under the context of security and provides correlation of security vulnerabilty categories to the rules defined by
MISRA. Fortify provides these security focused detection mechanism with the standard rulepacks, however, further support of the
MISRA C++ Guidelines related to safety can be added through the use of custom rules. The results in this report can assist in the
creation of a compliance matrix for MISRA.

Name: NIST SP 800-53 Rev.4


ID: 1114583B-EA24-45BE-B7F8-B61201BACDD0
NIST Special Publication 800-53 Revision 4 provides a list of security and privacy controls designed to protect federal
organizations and information systems from security threats. The following table summarizes the number of issues identified
across the different controls and broken down by Fortify Priority Order.

Name: OWASP Mobile 2014


ID: EEE3F9E7-28D6-4456-8761-3DA56C36F4EE
The OWASP Mobile Top 10 Risks 2014 provides a powerful awareness document for mobile application security. The OWASP

Copyright 2021 Micro Focus or one of its affiliates. Page 31 of 43


Fortify Scan Summary
Mobile Top 10 represents a broad consensus about what the most critical mobile application security flaws are. Project members
include a variety of security experts from around the world who have shared their expertise to produce this list.

Name: OWASP Top 10 2004


ID: 771C470C-9274-4580-8556-C023E4D3ADB4
The OWASP Top Ten 2004 provides a powerful awareness document for web application security. The OWASP Top Ten
represents a broad consensus about what the most critical web application security flaws are. Project members include a variety of
security experts from around the world who have shared their expertise to produce this list.

Name: OWASP Top 10 2007


ID: 1EB1EC0E-74E6-49A0-BCE5-E6603802987A
The OWASP Top Ten 2007 provides a powerful awareness document for web application security. The OWASP Top Ten
represents a broad consensus about what the most critical web application security flaws are. Project members include a variety of
security experts from around the world who have shared their expertise to produce this list.

Name: OWASP Top 10 2010


ID: FDCECA5E-C2A8-4BE8-BB26-76A8ECD0ED59
The OWASP Top Ten 2010 provides a powerful awareness document for web application security. The OWASP Top Ten
represents a broad consensus about what the most critical web application security flaws are. Project members include a variety of
security experts from around the world who have shared their expertise to produce this list.

Name: OWASP Top 10 2013


ID: 1A2B4C7E-93B0-4502-878A-9BE40D2A25C4
The OWASP Top Ten 2013 provides a powerful awareness document for web application security. The OWASP Top Ten
represents a broad consensus about what the most critical web application security flaws are. Project members include a variety of
security experts from around the world who have shared their expertise to produce this list.

Name: OWASP Top 10 2017


ID: 3C6ECB67-BBD9-4259-A8DB-B49328927248
The OWASP Top Ten 2017 provides a powerful awareness document for web application security focused on informing the
community about the consequences of the most common and most important web application security weaknesses. The OWASP
Top Ten represents a broad agreement about what the most critical web application security flaws are with consensus being drawn
from data collection and survey results. Project members include a variety of security experts from around the world who have
shared their expertise to produce this list.

Name: PCI 1.1


ID: CBDB9D4D-FC20-4C04-AD58-575901CAB531
The Payment Card Industry (PCI) Data Security Standard (DSS) 1.1 compliance standard describes 12 requirements which are
organized into 6 logically related groups, which are "control objectives". PCI DSS requirements are applicable if Primary Account
Number (PAN) is stored, processed, or transmitted by the system.

Name: PCI 1.2


ID: 57940BDB-99F0-48BF-BF2E-CFC42BA035E5
Payment Card Industry Data Security Standard Version 1.2 description

Name: PCI 2.0


ID: 8970556D-7F9F-4EA7-8033-9DF39D68FF3E
The PCI DSS 2.0 compliance standard, particularly sections 6.3, 6.5, and 6.6, references the OWASP Top 10 vulnerability
categories as the core categories that must be tested for and remediated. The following table summarizes the number of issues
identified across the different PCI DSS requirements and broken down by Fortify Priority Order.

Copyright 2021 Micro Focus or one of its affiliates. Page 32 of 43


Fortify Scan Summary
Name: PCI 3.0
ID: E2FB0D38-0192-4F03-8E01-FE2A12680CA3
The following is a summary of the application security portions of Payment Card Industry (PCI) Data Security Standard (DSS)
v3.0. Fortify tests for 32 application security related requirements across sections 1, 2, 3, 4, 6, 7, 8, and 10 of PCI DSS and reports
whether each requirement is In Place or Not In Place to indicate whether requirements are satisfied or not. This report is intended
to measure the level of adherence the specific application(s) possess when compared to PCI DSS 3.0 compliance and is not
intended to serve as a comprehensive Report on Compliance (ROC). The information contained in this report is targeted at project
managers, security auditors, and compliance auditors.

Name: PCI 3.1


ID: AC0D18CF-C1DA-47CF-9F1A-E8EC0A4A717E
The following is a summary of the application security portions of Payment Card Industry (PCI) Data Security Standard (DSS)
v3.1. Fortify tests for 31 application security related requirements across sections 1, 2, 3, 4, 6, 7, 8, and 10 of PCI DSS and reports
whether each requirement is In Place or Not In Place to indicate whether requirements are satisfied or not. This report is intended
to measure the level of adherence the specific application(s) possess when compared to PCI DSS 3.1 compliance and is not
intended to serve as a comprehensive Report on Compliance (ROC). The information contained in this report is targeted at project
managers, security auditors, and compliance auditors.

Name: PCI 3.2


ID: 4E8431F9-1BA1-41A8-BDBD-087D5826751A
The following is a summary of the application security portions of Payment Card Industry (PCI) Data Security Standard (DSS)
v3.2. Fortify tests for 31 application security related requirements across sections 1, 2, 3, 4, 6, 7, 8, and 10 of PCI DSS and reports
whether each requirement is In Place or Not In Place to indicate whether requirements are satisfied or not. This report is intended
to measure the level of adherence the specific application(s) possess when compared to PCI DSS 3.2 compliance and is not
intended to serve as a comprehensive Report on Compliance (ROC). The information contained in this report is targeted at project
managers, security auditors, and compliance auditors.

Name: SANS Top 25 2009


ID: 939EF193-507A-44E2-ABB7-C00B2168B6D8
The 2009 CWE/SANS Top 25 Programming Errors list the most significant programming errors that can lead to serious software
vulnerabilities. They occur frequently, are often easy to find, and easy to exploit. They are dangerous because they will frequently
allow attackers to completely take over the software, steal data, or prevent the software from working at all. The list is the result
of collaboration between the SANS Institute, MITRE, and many top software security experts.

Name: SANS Top 25 2010


ID: 72688795-4F7B-484C-88A6-D4757A6121CA
SANS Top 25 2010 Most Dangerous Software Errors provides an enumeration of the most widespread and critical errors,
categorized by Common Weakness Enumeration (CWE) identifiers, that lead to serious vulnerabilities in software
(http://cwe.mitre.org/). These software errors are often easy to find and exploit. The inherent danger in these errors is that they can
allow an attacker to completely take over the software, steal data, or prevent the software from working at all.

Name: SANS Top 25 2011


ID: 92EB4481-1FD9-4165-8E16-F2DE6CB0BD63
SANS Top 25 2011 Most Dangerous Software Errors provides an enumeration of the most widespread and critical errors,
categorized by Common Weakness Enumeration (CWE) identifiers, that lead to serious vulnerabilities in software
(http://cwe.mitre.org/). These software errors are often easy to find and exploit. The inherent danger in these errors is that they can
allow an attacker to completely take over the software, steal data, or prevent the software from working at all.

Name: STIG 3.1


ID: F2FA57EA-5AAA-4DDE-90A5-480BE65CE7E7
Security Technical Implementation Guide Version 3.1 description

Copyright 2021 Micro Focus or one of its affiliates. Page 33 of 43


Fortify Scan Summary

Name: STIG 3.10


ID: 788A87FE-C9F9-4533-9095-0379A9B35B12
Each requirement or recommendation identified by the Defense Information Systems Agency (DISA) STIG is represented by a
STIG identifier (STIGID) which corresponds to a checklist item and a severity code [APP<I>ID</I>: CAT <I>SEV</I>]. DISA
STIG defines three severities with respect to vulnerabilities where their:

<LI>exploitation leads to direct and immediate loss of Confidentiality, Availability, or Integrity (CAT I).</LI>
<LI>exploitation potentially results in loss of Confidentiality, Availability, or Integrity (CAT II).</LI>
<LI>existence degrades protections against loss of Confidentiality, Availability, or Integrity (CAT III).</LI> </UL>

The following table summarizes the number of issues identified across the different STIGIDs broken down by Fortify Priority
Order. The status of a STIGID is considered "In Place" when there are no issues reported for a given STIGID.

If the project is missing a Fortify Static Code Analyzer (SCA) scan, or the scan contains findings that have not been fixed, hidden
or suppressed, STIGID APP5080: CAT II is not considered "In Place". Similarly, if the project is missing an Micro Focus Fortify
WebInspect scan, or the scan contains any critical findings, STIGID APP5100: CAT II is not considered "In Place".

Name: STIG 3.4


ID: 58E2C21D-C70F-4314-8994-B859E24CF855
Each requirement or recommendation identified by the Defense Information Systems Agency (DISA) STIG is represented by a
STIG identifier (STIGID) which corresponds to a checklist item and a severity code [APP<I>ID</I>: CAT <I>SEV</I>]. DISA
STIG identifies several severities with respect to vulnerabilities:

<LI>CAT I: allow an attacker immediate access into a machine, allow super user access, or bypass a firewall.</LI>
<LI>CAT II: provide information that have a high potential of giving access to an intruder.</LI>
<LI>CAT III: provide information that potentially could lead to compromise.</LI> </UL>

The following table summarizes the number of issues identified across the different STIGIDs broken down by Fortify Priority
Order. The status of a STIGID is considered "In Place" when there are no issues reported for a given STIGID.

Name: STIG 3.5


ID: DD18E81F-3507-41FA-9DFA-2A9A15B5479F
Each requirement or recommendation identified by the Defense Information Systems Agency (DISA) STIG is represented by a
STIG identifier (STIGID) which corresponds to a checklist item and a severity code [APP<I>ID</I>: CAT <I>SEV</I>]. DISA
STIG identifies several severities with respect to vulnerabilities:

<LI>CAT I: allow an attacker immediate access into a machine, allow super user access, or bypass a firewall.</LI>
<LI>CAT II: provide information that have a high potential of giving access to an intruder.</LI>
<LI>CAT III: provide information that potentially could lead to compromise.</LI> </UL>

The following table summarizes the number of issues identified across the different STIGIDs broken down by Fortify Priority
Order. The status of a STIGID is considered "In Place" when there are no issues reported for a given STIGID.

Name: STIG 3.6


ID: 000CA760-0FED-4374-8AA2-6FA3968A07B1
Each requirement or recommendation identified by the Defense Information Systems Agency (DISA) STIG is represented by a
STIG identifier (STIGID) which corresponds to a checklist item and a severity code [APP<I>ID</I>: CAT <I>SEV</I>]. DISA
STIG identifies several severities with respect to vulnerabilities:

<LI>CAT I: allow an attacker immediate access into a machine, allow super user access, or bypass a firewall.</LI>

Copyright 2021 Micro Focus or one of its affiliates. Page 34 of 43


Fortify Scan Summary
<LI>CAT II: provide information that have a high potential of giving access to an intruder.</LI>
<LI>CAT III: provide information that potentially could lead to compromise.</LI> </UL>

The following table summarizes the number of issues identified across the different STIGIDs broken down by Fortify Priority
Order. The status of a STIGID is considered "In Place" when there are no issues reported for a given STIGID.

If the project is missing a Fortify Static Code Analyzer (SCA) scan, or the scan contains findings that have not been fixed, hidden
or suppressed, STIGID APP5080: CAT II is not considered "In Place". Similarly, if the project is missing an Micro Focus Fortify
WebInspect scan, or the scan contains any critical findings, STIGID APP5100: CAT II is not considered "In Place".

Name: STIG 3.7


ID: E69C07C0-81D8-4B04-9233-F3E74167C3D2
Each requirement or recommendation identified by the Defense Information Systems Agency (DISA) STIG is represented by a
STIG identifier (STIGID) which corresponds to a checklist item and a severity code [APP<I>ID</I>: CAT <I>SEV</I>]. DISA
STIG identifies several severities with respect to vulnerabilities:

<LI>CAT I: allow an attacker immediate access into a machine, allow super user access, or bypass a firewall.</LI>
<LI>CAT II: provide information that have a high potential of giving access to an intruder.</LI>
<LI>CAT III: provide information that potentially could lead to compromise.</LI> </UL>

The following table summarizes the number of issues identified across the different STIGIDs broken down by Fortify Priority
Order. The status of a STIGID is considered "In Place" when there are no issues reported for a given STIGID.

If the project is missing a Fortify Static Code Analyzer (SCA) scan, or the scan contains findings that have not been fixed, hidden
or suppressed, STIGID APP5080: CAT II is not considered "In Place". Similarly, if the project is missing an Micro Focus Fortify
WebInspect scan, or the scan contains any critical findings, STIGID APP5100: CAT II is not considered "In Place".

Name: STIG 3.9


ID: 1A9D736B-2D4A-49D1-88CA-DF464B40D732
Each requirement or recommendation identified by the Defense Information Systems Agency (DISA) STIG is represented by a
STIG identifier (STIGID) which corresponds to a checklist item and a severity code [APP<I>ID</I>: CAT <I>SEV</I>]. DISA
STIG defines three severities with respect to vulnerabilities where their:

<LI>exploitation leads to direct and immediate loss of Confidentiality, Availability, or Integrity (CAT I).</LI>
<LI>exploitation potentially results in loss of Confidentiality, Availability, or Integrity (CAT II).</LI>
<LI>existence degrades protections against loss of Confidentiality, Availability, or Integrity (CAT III).</LI> </UL>

The following table summarizes the number of issues identified across the different STIGIDs broken down by Fortify Priority
Order. The status of a STIGID is considered "In Place" when there are no issues reported for a given STIGID.

If the project is missing a Fortify Static Code Analyzer (SCA) scan, or the scan contains findings that have not been fixed, hidden
or suppressed, STIGID APP5080: CAT II is not considered "In Place". Similarly, if the project is missing an Micro Focus Fortify
WebInspect scan, or the scan contains any critical findings, STIGID APP5100: CAT II is not considered "In Place".

Name: STIG 4.1


ID: 95227C50-A9E4-4C9D-A8AF-FD98ABAE1F3C
Each requirement or recommendation identified by the Defense Information Systems Agency (DISA) STIG is represented by a
STIG identifier (STIGID) which corresponds to a checklist item and a severity code [APSC-DV-<I>ID</I>: CAT <I>SEV</I>].
DISA STIG defines three severities with respect to vulnerabilities where their:

<LI>exploitation leads to direct and immediate loss of Confidentiality, Availability, or Integrity (CAT I).</LI>

Copyright 2021 Micro Focus or one of its affiliates. Page 35 of 43


Fortify Scan Summary
<LI>exploitation potentially results in loss of Confidentiality, Availability, or Integrity (CAT II).</LI>
<LI>existence degrades protections against loss of Confidentiality, Availability, or Integrity (CAT III).</LI> </UL>

The following table summarizes the number of issues identified across the different STIGIDs broken down by Fortify Priority
Order. The status of a STIGID is considered "In Place" when there are no issues reported for a given STIGID.

If the project is missing a Fortify Static Code Analyzer (SCA) scan, or the scan contains findings that have not been fixed, hidden
or suppressed, STIGID APSC-DV-003170: CAT II is not considered "In Place". Similarly, if the project is missing an Micro
Focus Fortify WebInspect scan, or the scan contains any critical findings, STIGID APSC-DV-001460: CAT II and STIGID
APSC-DV-002930: CAT II are not considered "In Place".

Name: STIG 4.2


ID: 672C15F8-8822-4E05-8C9E-1A4BAAA7A373
Each requirement or recommendation identified by the Defense Information Systems Agency (DISA) STIG is represented by a
STIG identifier (STIGID) which corresponds to a checklist item and a severity code [APSC-DV-<I>ID</I>: CAT <I>SEV</I>].
DISA STIG defines three severities with respect to vulnerabilities where their:

<LI>exploitation leads to direct and immediate loss of Confidentiality, Availability, or Integrity (CAT I).</LI>
<LI>exploitation potentially results in loss of Confidentiality, Availability, or Integrity (CAT II).</LI>
<LI>existence degrades protections against loss of Confidentiality, Availability, or Integrity (CAT III).</LI> </UL>

The following table summarizes the number of issues identified across the different STIGIDs broken down by Fortify Priority
Order. The status of a STIGID is considered "In Place" when there are no issues reported for a given STIGID.

If the project is missing a Fortify Static Code Analyzer (SCA) scan, or the scan contains findings that have not been fixed, hidden
or suppressed, STIGID APSC-DV-003170: CAT II is not considered "In Place". Similarly, if the project is missing an Micro
Focus Fortify WebInspect scan, or the scan contains any critical findings, STIGID APSC-DV-001460: CAT II and STIGID
APSC-DV-002930: CAT II are not considered "In Place".

Name: STIG 4.3


ID: A0B313F0-29BD-430B-9E34-6D10F1178506
Each requirement or recommendation identified by the Defense Information Systems Agency (DISA) STIG is represented by a
STIG identifier (STIGID) which corresponds to a checklist item and a severity code [APSC-DV-<I>ID</I>: CAT <I>SEV</I>].
DISA STIG defines three severities with respect to vulnerabilities where their:

<LI>exploitation leads to direct and immediate loss of Confidentiality, Availability, or Integrity (CAT I).</LI>
<LI>exploitation potentially results in loss of Confidentiality, Availability, or Integrity (CAT II).</LI>
<LI>existence degrades protections against loss of Confidentiality, Availability, or Integrity (CAT III).</LI> </UL>

The following table summarizes the number of issues identified across the different STIGIDs broken down by Fortify Priority
Order. The status of a STIGID is considered "In Place" when there are no issues reported for a given STIGID.

If the project is missing a Fortify Static Code Analyzer (SCA) scan, or the scan contains findings that have not been fixed, hidden
or suppressed, STIGID APSC-DV-003170: CAT II is not considered "In Place". Similarly, if the project is missing an Micro
Focus Fortify WebInspect scan, or the scan contains any critical findings, STIGID APSC-DV-001460: CAT II and STIGID
APSC-DV-002930: CAT II are not considered "In Place".

Name: STIG 4.4


ID: ECEC5CA2-7ACA-4B70-BF44-3248B9C6F4F8
Each requirement or recommendation identified by the Defense Information Systems Agency (DISA) STIG is represented by a
STIG identifier (STIGID) which corresponds to a checklist item and a severity code [APSC-DV-<I>ID</I>: CAT <I>SEV</I>].

Copyright 2021 Micro Focus or one of its affiliates. Page 36 of 43


Fortify Scan Summary
DISA STIG defines three severities with respect to vulnerabilities where their:

<LI>exploitation leads to direct and immediate loss of Confidentiality, Availability, or Integrity (CAT I).</LI>
<LI>exploitation potentially results in loss of Confidentiality, Availability, or Integrity (CAT II).</LI>
<LI>existence degrades protections against loss of Confidentiality, Availability, or Integrity (CAT III).</LI> </UL>

The following table summarizes the number of issues identified across the different STIGIDs broken down by Fortify Priority
Order. The status of a STIGID is considered "In Place" when there are no issues reported for a given STIGID.

If the project is missing a Fortify Static Code Analyzer (SCA) scan, or the scan contains findings that have not been fixed, hidden
or suppressed, STIGID APSC-DV-003170: CAT II is not considered "In Place". Similarly, if the project is missing an Micro
Focus Fortify WebInspect scan, or the scan contains any critical findings, STIGID APSC-DV-001460: CAT II and STIGID
APSC-DV-002930: CAT II are not considered "In Place".

Name: STIG 4.5


ID: E6010E0A-7F71-4388-B8B7-EE9A02143474
Each requirement or recommendation identified by the Defense Information Systems Agency (DISA) STIG is represented by a
STIG identifier (STIGID) which corresponds to a checklist item and a severity code [APSC-DV-<I>ID</I>: CAT <I>SEV</I>].
DISA STIG defines three severities with respect to vulnerabilities where their:

<LI>exploitation leads to direct and immediate loss of Confidentiality, Availability, or Integrity (CAT I).</LI>
<LI>exploitation potentially results in loss of Confidentiality, Availability, or Integrity (CAT II).</LI>
<LI>existence degrades protections against loss of Confidentiality, Availability, or Integrity (CAT III).</LI> </UL>

The following table summarizes the number of issues identified across the different STIGIDs broken down by Fortify Priority
Order. The status of a STIGID is considered "In Place" when there are no issues reported for a given STIGID.

If the project is missing a Fortify Static Code Analyzer (SCA) scan, or the scan contains findings that have not been fixed, hidden
or suppressed, STIGID APSC-DV-003170: CAT II is not considered "In Place". Similarly, if the project is missing an Micro
Focus Fortify WebInspect scan, or the scan contains any critical findings, STIGID APSC-DV-001460: CAT II and STIGID
APSC-DV-002930: CAT II are not considered "In Place".

Name: STIG 4.6


ID: EFB9B012-44D6-456D-B197-03D2FD7C7AD6
Each requirement or recommendation identified by the Defense Information Systems Agency (DISA) STIG is represented by a
STIG identifier (STIGID) which corresponds to a checklist item and a severity code [APSC-DV-<I>ID</I>: CAT <I>SEV</I>].
DISA STIG defines three severities with respect to vulnerabilities where their:

<LI>exploitation leads to direct and immediate loss of Confidentiality, Availability, or Integrity (CAT I).</LI>
<LI>exploitation potentially results in loss of Confidentiality, Availability, or Integrity (CAT II).</LI>
<LI>existence degrades protections against loss of Confidentiality, Availability, or Integrity (CAT III).</LI> </UL>

The following table summarizes the number of issues identified across the different STIGIDs broken down by Fortify Priority
Order. The status of a STIGID is considered "In Place" when there are no issues reported for a given STIGID.

If the project is missing a Fortify Static Code Analyzer (SCA) scan, or the scan contains findings that have not been fixed, hidden
or suppressed, STIGID APSC-DV-003170: CAT II is not considered "In Place". Similarly, if the project is missing an Micro
Focus Fortify WebInspect scan, or the scan contains any critical findings, STIGID APSC-DV-001460: CAT II and STIGID
APSC-DV-002930: CAT II are not considered "In Place".

Name: WASC 2.00

Copyright 2021 Micro Focus or one of its affiliates. Page 37 of 43


Fortify Scan Summary
ID: 74f8081d-dd49-49da-880f-6830cebe9777
The Web Application Security Consortium (WASC) was created as a cooperative effort to standardize, clarify, and organize the
threats to the security of a web site. Version 2.00 of their Threat Classification outlines the attacks and weaknesses that can
commonly lead to a website being compromised.

Name: WASC 24 + 2
ID: 9DC61E7F-1A48-4711-BBFD-E9DFF537871F
The Web Application Security Consortium (WASC) was created as a cooperative effort to standardize, clarify, and organize the
threats to the security of a web site.

Properties
awt.toolkit=sun.awt.X11.XToolkit
com.fortify.AuthenticationKey=/root/.fortify/config/tools
com.fortify.Core=/opt/HP_Fortify/HP_Fortify_SCA_and_Apps_4.21/Core
com.fortify.InstallRoot=/opt/HP_Fortify/HP_Fortify_SCA_and_Apps_4.21
com.fortify.InstallationUserName=root
com.fortify.SCAExecutablePath=
com.fortify.TotalPhysicalMemory=2090557440
com.fortify.VS.RequireASPPrecompilation=true
com.fortify.WorkingDirectory=/root/.fortify
com.fortify.locale=en
com.fortify.rules.SkipRulePacks=core_abap_preview.bin
com.fortify.sca.AddImpliedMethods=true
com.fortify.sca.AntCompilerClass=com.fortify.dev.ant.SCACompiler
com.fortify.sca.BuildID=analisis_id
com.fortify.sca.BundleControlflowIssues=true
com.fortify.sca.CollectPerformanceData=true
com.fortify.sca.CustomRulesDir=/opt/HP_Fortify/HP_Fortify_SCA_and_Apps_4.21/Core/config/customrules
com.fortify.sca.DaemonCompilers=com.fortify.sca.util.compilers.GppCompiler,com.fortify.sca.util.compilers.GccCompiler,com.f
ortify.sca.util.compilers.AppleGppCompiler,com.fortify.sca.util.compilers.AppleGccCompiler,com.fortify.sca.util.compilers.Micr
osoftCompiler,com.fortify.sca.util.compilers.MicrosoftLinker,com.fortify.sca.util.compilers.LdCompiler,com.fortify.sca.util.com
pilers.ArUtil,com.fortify.sca.util.compilers.SunCCompiler,com.fortify.sca.util.compilers.SunCppCompiler,com.fortify.sca.util.co
mpilers.IntelCompiler,com.fortify.sca.util.compilers.ExternalCppAdapter,com.fortify.sca.util.compilers.ClangCompiler
com.fortify.sca.DeadCodeFilter=true
com.fortify.sca.DeadCodeIgnoreTrivialPredicates=true
com.fortify.sca.DefaultAnalyzers=semantic:dataflow:controlflow:nullptr:configuration:content:structural:buffer
com.fortify.sca.DefaultFileTypes=java,rb,jsp,jspx,tag,tagx,tld,sql,cfm,php,phtml,ctp,pks,pkh,pkb,xml,config,settings,properties,dl
l,exe,inc,asp,vbscript,js,ini,bas,cls,vbs,frm,ctl,html,htm,xsd,wsdd,xmi,py,cfml,cfc,abap,xhtml,cpx,xcfg,jsff,as,mxml,cbl,cscfg,csde
f,wadcfg,appxmanifest,wsdl,plist
com.fortify.sca.DefaultJarsDirs=default_jars
com.fortify.sca.DefaultRulesDir=/opt/HP_Fortify/HP_Fortify_SCA_and_Apps_4.21/Core/config/rules
com.fortify.sca.DisableDeadCodeElimination=false
com.fortify.sca.DisableFunctionPointers=false
com.fortify.sca.DisableGlobals=false
com.fortify.sca.DisableInferredConstants=false
com.fortify.sca.DisplayProgress=true
com.fortify.sca.EnableInterproceduralConstantResolution=true
com.fortify.sca.EnableNestedWrappers=true
com.fortify.sca.EnableStructuralMatchCache=true

Copyright 2021 Micro Focus or one of its affiliates. Page 38 of 43


Fortify Scan Summary
com.fortify.sca.EnableWrapperDetection=true
com.fortify.sca.FVDLDisableDescriptions=false
com.fortify.sca.FVDLDisableProgramData=false
com.fortify.sca.FVDLDisableSnippets=false
com.fortify.sca.FVDLStylesheet=/opt/HP_Fortify/HP_Fortify_SCA_and_Apps_4.21/Core/resources/sca/fvdl2html.xsl
com.fortify.sca.IndirectCallGraphBuilders=WinFormsAdHocFunctionBuilder,VirtualCGBuilder,J2EEIndirectCGBuilder,JNICG
Builder,StoredProcedureResolver,JavaWSCGBuilder,StrutsCGBuilder,DotNetWSCGBuilder,SqlServerSPResolver,ASPCGBuild
er,ScriptedCGBuilder,NewJspCustomTagCGBuilder,DotNetCABCGBuilder,StateInjectionCGBuilder,SqlServerSPResolver2,PH
PLambdaResolver,JavaWebCGBuilder
com.fortify.sca.JVMArgs=-Djava.awt.headless=true -Dcom.sun.management.jmxremote=true -
XX:SoftRefLRUPolicyMSPerMB=3000 -Xss1M -Xmx1800M -Xms300M -server
com.fortify.sca.JavaNewBeta=true
com.fortify.sca.JdkVersion=1.5
com.fortify.sca.LowSeverityCutoff=1.0
com.fortify.sca.NoNestedOutTagOutput=org.apache.taglibs.standard.tag.rt.core.RemoveTag,org.apache.taglibs.standard.tag.rt.cor
e.SetTag
com.fortify.sca.PID=8646
com.fortify.sca.Phase0HigherOrder.Languages=javascript,python,ruby
com.fortify.sca.Phase0HigherOrder.Level=1
com.fortify.sca.Phase0HigherOrder.Limiter.Values=128
com.fortify.sca.PrintPerformanceDataAfterScan=false
com.fortify.sca.ProjectRoot=/root/.fortify
com.fortify.sca.ProjectRoot=/root/.fortify
com.fortify.sca.RequireMapKeys=classrule
com.fortify.sca.ResultsFile=results.fpr
com.fortify.sca.SolverTimeout=15
com.fortify.sca.SqlLanguage=PLSQL
com.fortify.sca.SuppressLowSeverity=true
com.fortify.sca.ThreadCount.NameTableLoading=1
com.fortify.sca.TypeInferenceFunctionTimeout=60
com.fortify.sca.TypeInferenceLanguages=javascript,python
com.fortify.sca.TypeInferencePhase0Timeout=300
com.fortify.sca.UnicodeInputFile=true
com.fortify.sca.UniversalBlacklist=yyparse:base_yyparse
com.fortify.sca.WrapperHeuristic=moderate
com.fortify.sca.analyzer.controlflow.EnableLivenessOptimization=false
com.fortify.sca.analyzer.controlflow.EnableMachineFiltering=false
com.fortify.sca.analyzer.controlflow.EnableRefRuleOptimization=false
com.fortify.sca.analyzer.controlflow.EnableTimeOut=true
com.fortify.sca.compilers.ant=com.fortify.sca.util.compilers.AntAdapter
com.fortify.sca.compilers.ar=com.fortify.sca.util.compilers.ArUtil
com.fortify.sca.compilers.armcc=com.fortify.sca.util.compilers.ArmCcCompiler
com.fortify.sca.compilers.armcpp=com.fortify.sca.util.compilers.ArmCppCompiler
com.fortify.sca.compilers.c++=com.fortify.sca.util.compilers.GppCompiler
com.fortify.sca.compilers.cc=com.fortify.sca.util.compilers.GccCompiler
com.fortify.sca.compilers.clearmake=com.fortify.sca.util.compilers.TouchlessCompiler
com.fortify.sca.compilers.fortify=com.fortify.sca.util.compilers.FortifyCompiler
com.fortify.sca.compilers.g++=com.fortify.sca.util.compilers.GppCompiler
com.fortify.sca.compilers.g++-*=com.fortify.sca.util.compilers.GppCompiler
com.fortify.sca.compilers.g++2*=com.fortify.sca.util.compilers.GppCompiler
com.fortify.sca.compilers.g++3*=com.fortify.sca.util.compilers.GppCompiler

Copyright 2021 Micro Focus or one of its affiliates. Page 39 of 43


Fortify Scan Summary
com.fortify.sca.compilers.g++4*=com.fortify.sca.util.compilers.GppCompiler
com.fortify.sca.compilers.gcc=com.fortify.sca.util.compilers.GccCompiler
com.fortify.sca.compilers.gcc-*=com.fortify.sca.util.compilers.GccCompiler
com.fortify.sca.compilers.gcc2*=com.fortify.sca.util.compilers.GccCompiler
com.fortify.sca.compilers.gcc3*=com.fortify.sca.util.compilers.GccCompiler
com.fortify.sca.compilers.gcc4*=com.fortify.sca.util.compilers.GccCompiler
com.fortify.sca.compilers.gmake=com.fortify.sca.util.compilers.TouchlessCompiler
com.fortify.sca.compilers.icc=com.fortify.sca.util.compilers.IntelCompiler
com.fortify.sca.compilers.icpc=com.fortify.sca.util.compilers.IntelCompiler
com.fortify.sca.compilers.jam=com.fortify.sca.util.compilers.TouchlessCompiler
com.fortify.sca.compilers.javac=com.fortify.sca.util.compilers.JavacCompiler
com.fortify.sca.compilers.ld=com.fortify.sca.util.compilers.LdCompiler
com.fortify.sca.compilers.make=com.fortify.sca.util.compilers.TouchlessCompiler
com.fortify.sca.compilers.mvn=com.fortify.sca.util.compilers.MavenAdapter
com.fortify.sca.compilers.tcc=com.fortify.sca.util.compilers.ArmCcCompiler
com.fortify.sca.compilers.tcpp=com.fortify.sca.util.compilers.ArmCppCompiler
com.fortify.sca.compilers.touchless=com.fortify.sca.util.compilers.FortifyCompiler
com.fortify.sca.cpfe.441.command=/opt/HP_Fortify/HP_Fortify_SCA_and_Apps_4.21/Core/private-bin/sca/cpfe441.rfct
com.fortify.sca.cpfe.command=/opt/HP_Fortify/HP_Fortify_SCA_and_Apps_4.21/Core/private-bin/sca/cpfe48
com.fortify.sca.cpfe.file.option=--gen_c_file_name
com.fortify.sca.cpfe.options=--remove_unneeded_entities --suppress_vtbl -tused
com.fortify.sca.cpfe.options=--remove_unneeded_entities --suppress_vtbl -tused
com.fortify.sca.env.exesearchpath=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/opt/HP_
Fortify/HP_Fortify_SCA_and_Apps_4.21/bin
com.fortify.sca.fileextensions.ABAP=ABAP
com.fortify.sca.fileextensions.abap=ABAP
com.fortify.sca.fileextensions.appxmanifest=XML
com.fortify.sca.fileextensions.as=ACTIONSCRIPT
com.fortify.sca.fileextensions.asp=ASP
com.fortify.sca.fileextensions.bas=VB6
com.fortify.sca.fileextensions.cfc=CFML
com.fortify.sca.fileextensions.cfm=CFML
com.fortify.sca.fileextensions.cfml=CFML
com.fortify.sca.fileextensions.cls=VB6
com.fortify.sca.fileextensions.config=XML
com.fortify.sca.fileextensions.cpx=XML
com.fortify.sca.fileextensions.cscfg=XML
com.fortify.sca.fileextensions.csdef=XML
com.fortify.sca.fileextensions.ctl=VB6
com.fortify.sca.fileextensions.ctp=PHP
com.fortify.sca.fileextensions.erb=RUBY_ERB
com.fortify.sca.fileextensions.faces=JSPX
com.fortify.sca.fileextensions.frm=VB6
com.fortify.sca.fileextensions.htm=HTML
com.fortify.sca.fileextensions.html=HTML
com.fortify.sca.fileextensions.ini=JAVA_PROPERTIES
com.fortify.sca.fileextensions.java=JAVA
com.fortify.sca.fileextensions.js=JAVASCRIPT
com.fortify.sca.fileextensions.jsff=JSPX
com.fortify.sca.fileextensions.jsp=JSP
com.fortify.sca.fileextensions.jspx=JSPX

Copyright 2021 Micro Focus or one of its affiliates. Page 40 of 43


Fortify Scan Summary
com.fortify.sca.fileextensions.mxml=MXML
com.fortify.sca.fileextensions.php=PHP
com.fortify.sca.fileextensions.phtml=PHP
com.fortify.sca.fileextensions.pkb=PLSQL
com.fortify.sca.fileextensions.pkh=PLSQL
com.fortify.sca.fileextensions.pks=PLSQL
com.fortify.sca.fileextensions.plist=XML
com.fortify.sca.fileextensions.properties=JAVA_PROPERTIES
com.fortify.sca.fileextensions.py=PYTHON
com.fortify.sca.fileextensions.rb=RUBY
com.fortify.sca.fileextensions.settings=XML
com.fortify.sca.fileextensions.sql=SQL
com.fortify.sca.fileextensions.tag=JSP
com.fortify.sca.fileextensions.tagx=JSP
com.fortify.sca.fileextensions.tld=TLD
com.fortify.sca.fileextensions.vbs=VB6
com.fortify.sca.fileextensions.vbscript=VBSCRIPT
com.fortify.sca.fileextensions.wadcfg=XML
com.fortify.sca.fileextensions.wsdd=XML
com.fortify.sca.fileextensions.wsdl=XML
com.fortify.sca.fileextensions.xcfg=XML
com.fortify.sca.fileextensions.xhtml=JSPX
com.fortify.sca.fileextensions.xmi=XML
com.fortify.sca.fileextensions.xml=XML
com.fortify.sca.fileextensions.xsd=XML
com.fortify.sca.jsp.UseNativeParser=true
com.fortify.sca.parser.python.ignore.module.1=test.badsyntax_future3
com.fortify.sca.parser.python.ignore.module.2=test.badsyntax_future4
com.fortify.sca.parser.python.ignore.module.3=test.badsyntax_future5
com.fortify.sca.parser.python.ignore.module.4=test.badsyntax_future6
com.fortify.sca.parser.python.ignore.module.5=test.badsyntax_future7
com.fortify.sca.parser.python.ignore.module.6=test.badsyntax_future8
com.fortify.sca.parser.python.ignore.module.7=test.badsyntax_future9
com.fortify.sca.parser.python.ignore.module.8=test.badsyntax_nocaret
com.fortify.sca.taint.SkipVirtual=true
com.fortify.search.defaultSyntaxVer=2
com.sun.management.jmxremote=true
file.encoding=UTF-8
file.encoding.pkg=sun.io
file.separator=/
java.awt.graphicsenv=sun.awt.X11GraphicsEnvironment
java.awt.headless=true
java.awt.printerjob=sun.print.PSPrinterJob
java.class.path=/opt/HP_Fortify/HP_Fortify_SCA_and_Apps_4.21/Core/lib/exe/sca-exe.jar
java.class.version=51.0
java.endorsed.dirs=/opt/HP_Fortify/HP_Fortify_SCA_and_Apps_4.21/jre/lib/endorsed
java.ext.dirs=/opt/HP_Fortify/HP_Fortify_SCA_and_Apps_4.21/jre/lib/ext:/usr/java/packages/lib/ext
java.home=/opt/HP_Fortify/HP_Fortify_SCA_and_Apps_4.21/jre
java.io.tmpdir=/tmp
java.library.path=/usr/java/packages/lib/amd64:/usr/lib64:/lib64:/lib:/usr/lib
java.rmi.server.randomIDs=true

Copyright 2021 Micro Focus or one of its affiliates. Page 41 of 43


Fortify Scan Summary
java.runtime.name=Java(TM) SE Runtime Environment
java.runtime.version=1.7.0_45-b18
java.specification.name=Java Platform API Specification
java.specification.vendor=Oracle Corporation
java.specification.version=1.7
java.vendor=Oracle Corporation
java.vendor.url=http://java.oracle.com/
java.vendor.url.bug=http://bugreport.sun.com/bugreport/
java.version=1.7.0_45
java.vm.info=mixed mode
java.vm.name=Java HotSpot(TM) 64-Bit Server VM
java.vm.specification.name=Java Virtual Machine Specification
java.vm.specification.vendor=Oracle Corporation
java.vm.specification.version=1.7
java.vm.vendor=Oracle Corporation
java.vm.version=24.45-b08
line.separator=

max.file.path.length=255
os.arch=amd64
os.name=Linux
os.version=4.13.0-45-generic
path.separator=:
stderr.isatty=true
stdout.isatty=true
sun.arch.data.model=64
sun.boot.class.path=/opt/HP_Fortify/HP_Fortify_SCA_and_Apps_4.21/jre/lib/resources.jar:/opt/HP_Fortify/HP_Fortify_SCA_an
d_Apps_4.21/jre/lib/rt.jar:/opt/HP_Fortify/HP_Fortify_SCA_and_Apps_4.21/jre/lib/sunrsasign.jar:/opt/HP_Fortify/HP_Fortify_S
CA_and_Apps_4.21/jre/lib/jsse.jar:/opt/HP_Fortify/HP_Fortify_SCA_and_Apps_4.21/jre/lib/jce.jar:/opt/HP_Fortify/HP_Fortify_
SCA_and_Apps_4.21/jre/lib/charsets.jar:/opt/HP_Fortify/HP_Fortify_SCA_and_Apps_4.21/jre/lib/jfr.jar:/opt/HP_Fortify/HP_For
tify_SCA_and_Apps_4.21/jre/classes
sun.boot.library.path=/opt/HP_Fortify/HP_Fortify_SCA_and_Apps_4.21/jre/lib/amd64
sun.cpu.endian=little
sun.cpu.isalist=
sun.io.unicode.encoding=UnicodeLittle
sun.java.command=/opt/HP_Fortify/HP_Fortify_SCA_and_Apps_4.21/Core/lib/exe/sca-exe.jar -b analisis_id -scan -f results.fpr
sun.java.launcher=SUN_STANDARD
sun.jnu.encoding=UTF-8
sun.management.compiler=HotSpot 64-Bit Tiered Compilers
sun.os.patch.level=unknown
user.country=US
user.dir=/usr/src/asterisk-15.4.1/pjproject
user.home=/root
user.language=en
user.name=root
user.timezone=America/Guayaquil

Commandline Arguments
-b
analisis_id

Copyright 2021 Micro Focus or one of its affiliates. Page 42 of 43


Fortify Scan Summary
-scan
-f
results.fpr

Warnings
[1380] Rule "9EB7F63F-F51C-4C3C-A597-B3453908D350", line 3:22: Unknown function property: "Aliases"
[1380] Rule "1216DB42-80E9-4D62-98BF-D4F80B5F921F", line 2:57: Syntax error. Unexpected character: "^".
[1380] Rule "2A3B84D5-F59B-4E56-A7A9-D51C504D6113", line 2:63: Syntax error. Unexpected character: "^".
[1380] Rule "EBB8BD18-639B-4D65-8224-E3CC16EE991D", line 2:50: Syntax error. Unexpected character: "^".
[1380] Rule "7035DBE9-2D69-4385-BBCD-F4542562E646", line 2:43: Syntax error. Unexpected character: "^".
[1380] Rule "071FFE67-8CA7-4410-A7E0-E129ADF35CD8", line 2:43: Syntax error. Unexpected character: "^".
[1380] Rule "C4BCD0CF-4362-48C5-80AF-3E1809521424", line 2:43: Syntax error. Unexpected character: "^".
[1380] Rule "3EA0D6C5-9697-407F-9613-6B93A0D8B3E5", line 2:55: Syntax error. Unexpected character: "^".
[1380] Rule "C1F39683-D7B2-4CDA-8CAE-81A644B96DAA", line 3:22: Unknown function property: "Aliases"
[1380] Rule "CDE9EDE2-2EE2-45F5-ABAD-C23D39A8B166", line 2:55: Syntax error. Unexpected character: "^".
[1380] Rule "0BDA505F-37CB-451E-82A3-6EBF94B498F5", line 2:57: Syntax error. Unexpected character: "^".
[1380] Rule "D97A9729-C22F-4DA7-838E-70AC7ACFA1F1", line 2:47: Syntax error. Unexpected character: "^".
[218] Unable to load rules file /opt/HP_Fortify/HP_Fortify_SCA_and_Apps_4.21/Core/config/rules/extended_java.bin: (?)
[218] Unable to load rules file /opt/HP_Fortify/HP_Fortify_SCA_and_Apps_4.21/Core/config/rules/core_java.bin: (?)
[218] Unable to load rules file /opt/HP_Fortify/HP_Fortify_SCA_and_Apps_4.21/Core/config/rules/core_android.bin: (?)

Copyright 2021 Micro Focus or one of its affiliates. Page 43 of 43

You might also like