This is the mail archive of the gcc-patches@gcc.gnu.org mailing list for the GCC project.


Index Nav: [Date Index] [Subject Index] [Author Index] [Thread Index]
Message Nav: [Date Prev] [Date Next] [Thread Prev] [Thread Next]
Other format: [Raw text]

Re: Fix for PR70909 in Libiberty Demangler (4)


On 06/29/2016 08:43 AM, Marcel BÃhme wrote:
> Hi Jason,
> 
> These test cases are generated by fuzzing which produces a lot of nonsensical input data. 
> I think, "Garbage In, Garbage Out" is quite applicable here.
> With the patch at least it doesnât crash and fixes the vulnerability.

Note that demangling shows up high in gdb profiles when loading
huge programs.  If we can avoid quadratic or worse complexity,
it'd preferred.

Thanks,
Pedro Alves


Index Nav: [Date Index] [Subject Index] [Author Index] [Thread Index]
Message Nav: [Date Prev] [Date Next] [Thread Prev] [Thread Next]