Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

OutOfMemoryError since 2.17.4 #16798

Open
sune-j opened this issue Jun 20, 2024 · 2 comments
Open

OutOfMemoryError since 2.17.4 #16798

sune-j opened this issue Jun 20, 2024 · 2 comments
Labels
question Further information is requested

Comments

@sune-j
Copy link

sune-j commented Jun 20, 2024

Our code scanner ran fine until a week ago in Azure pipeline. It could be a coincidence, but it worked with 2.17.3 and started failing with 2.17.4.
Before:

Running builtin query pack java-security-extended.qls for java
/opt/hostedtoolcache/CodeQL/2.17.3/x64/codeql/codeql database analyze --min-disk-free=1024 --output=/home/vsts/work/_temp/advancedsecurity.codeql/out/81.61484.MavenJob.d54667.java.builtin.sarif --format=sarifv2.1.0 --sarif-add-query-help --sarif-group-rules-by-pack --sarif-multicause-markdown --print-diagnostics-summary --print-metrics-summary --threads=0 --ram=4960 /home/vsts/work/_temp/advancedsecurity.codeql/d/java java-security-extended.qls
Running queries.
[1/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.3/x64/codeql/qlpacks/codeql/java-queries/0.8.16/Security/CWE/CWE-614/InsecureCookie.qlx.
[2/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.3/x64/codeql/qlpacks/codeql/java-queries/0.8.16/Security/CWE/CWE-287/AndroidInsecureLocalAuthentication.qlx.
[3/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.3/x64/codeql/qlpacks/codeql/java-queries/0.8.16/Security/CWE/CWE-1104/MavenPomDependsOnBintray.qlx.
...
Starting evaluation of codeql/java-queries/Security/CWE/CWE-190/ArithmeticTainted.ql.
[40/119 eval 7s] Evaluation done; writing results to codeql/java-queries/Security/CWE/CWE-134/ExternallyControlledFormatString.bqrs.
Starting evaluation of codeql/java-queries/Security/CWE/CWE-190/ArithmeticUncontrolled.ql.
[41/119 eval 1m3s] Evaluation done; writing results to codeql/java-queries/Security/CWE/CWE-190/ArithmeticTainted.bqrs.
...

After:

Running builtin query pack java-security-extended.qls for java
/opt/hostedtoolcache/CodeQL/2.17.4/x64/codeql/codeql database analyze --min-disk-free=1024 --output=/home/vsts/work/_temp/advancedsecurity.codeql/out/81.61564.MavenJob.30c6e1.java.builtin.sarif --format=sarifv2.1.0 --sarif-add-query-help --sarif-group-rules-by-pack --sarif-multicause-markdown --print-diagnostics-summary --print-metrics-summary --threads=0 --ram=4962 /home/vsts/work/_temp/advancedsecurity.codeql/d/java java-security-extended.qls
Running queries.
[1/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.4/x64/codeql/qlpacks/codeql/java-queries/1.0.0/Security/CWE/CWE-614/InsecureCookie.qlx.
[2/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.4/x64/codeql/qlpacks/codeql/java-queries/1.0.0/Security/CWE/CWE-287/AndroidInsecureLocalAuthentication.qlx.
[3/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.4/x64/codeql/qlpacks/codeql/java-queries/1.0.0/Security/CWE/CWE-1104/MavenPomDependsOnBintray.qlx.
...
[39/119 eval 23.6s] Evaluation done; writing results to codeql/java-queries/Security/CWE/CWE-129/ImproperValidationOfArrayIndex.bqrs.
Starting evaluation of codeql/java-queries/Security/CWE/CWE-190/ArithmeticTainted.ql.
[40/119 eval 55s] Evaluation done; writing results to codeql/java-queries/Security/CWE/CWE-134/ExternallyControlledFormatString.bqrs.
Starting evaluation of codeql/java-queries/Security/CWE/CWE-190/ArithmeticUncontrolled.ql.
Exception: java.lang.OutOfMemoryError thrown from the UncaughtExceptionHandler in thread "AsyncAppender-Worker-null"
Exception: java.lang.OutOfMemoryError thrown from the UncaughtExceptionHandler in thread "pool-1-thread-1"
Exception: java.lang.OutOfMemoryError thrown from the UncaughtExceptionHandler in thread "pool-1-thread-2"
@sune-j sune-j added the question Further information is requested label Jun 20, 2024
@mbg
Copy link
Member

mbg commented Jun 20, 2024

Hi @sune-j 👋

Thanks for opening this issue. We will probably need more information to help troubleshoot this. If you are able to provide the full logs for the pipeline, that would be a good start.

@sune-j
Copy link
Author

sune-j commented Jun 21, 2024

Hi @sune-j 👋

Thanks for opening this issue. We will probably need more information to help troubleshoot this. If you are able to provide the full logs for the pipeline, that would be a good start.

Hello @mbg. Thank you for responding. I can certainly add the whole log. Another thing is that it doesn't stop the task when it runs into this error, so it just keeps running, until it times out.

Starting: Static code analysis
==============================================================================
Task         : Advanced Security Perform CodeQL analysis
Description  : Finalizes the CodeQL database and runs the analysis queries.
Version      : 1.1.268
Author       : Microsoft Corporation
Help         : https://aka.ms/advanced-security/code-scanning/detection
==============================================================================
Session Id=2c5af109-e48d-43d6-94c6-3ad2419fd421
Starting database finalization.
Database finalization is a time consuming process and may take a while to complete.
Finalizing java
Starting query analysis.
Running builtin query pack java-security-extended.qls for java
/opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/codeql database analyze --min-disk-free=1024 --output=/home/vsts/work/_temp/advancedsecurity.codeql/out/81.62141.MavenJob.3a6f4c.java.builtin.sarif --format=sarifv2.1.0 --sarif-add-query-help --sarif-group-rules-by-pack --sarif-multicause-markdown --print-diagnostics-summary --print-metrics-summary --threads=0 --ram=4979 /home/vsts/work/_temp/advancedsecurity.codeql/d/java java-security-extended.qls
[1/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-601/UrlRedirect.qlx.
[2/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-732/ReadingFromWorldWritableFile.qlx.
[3/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-297/UnsafeHostnameVerification.qlx.
[4/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-918/RequestForgery.qlx.
[5/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-327/BrokenCryptoAlgorithm.qlx.
[6/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-489/DebuggableAttributeEnabled.qlx.
[7/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-489/WebviewDebuggingEnabled.qlx.
[8/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-643/XPathInjection.qlx.
[9/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-078/ExecTainted.qlx.
[10/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-078/ExecUnescaped.qlx.
[11/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-917/OgnlInjection.qlx.
[12/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-352/SpringCSRFProtection.qlx.
[13/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-940/AndroidIntentRedirection.qlx.
[14/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-330/InsecureRandomness.qlx.
[15/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-134/ExternallyControlledFormatString.qlx.
[16/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-1204/StaticInitializationVector.qlx.
[17/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-287/AndroidInsecureLocalAuthentication.qlx.
[18/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-470/FragmentInjectionInPreferenceActivity.qlx.
[19/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-470/FragmentInjection.qlx.
[20/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-925/ImproperIntentVerification.qlx.
[21/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-090/LdapInjection.qlx.
[22/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-441/UnsafeContentUriResolution.qlx.
[23/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-089/SqlTainted.qlx.
[24/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-611/XXE.qlx.
[25/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-614/InsecureCookie.qlx.
[26/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-094/JexlInjection.qlx.
[27/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-094/SpelInjection.qlx.
[28/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-094/InsecureBeanValidation.qlx.
[29/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-094/MvelInjection.qlx.
[30/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-094/TemplateInjection.qlx.
[31/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-094/GroovyInjection.qlx.
[32/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-266/IntentUriPermissionManipulation.qlx.
[33/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-326/InsufficientKeySize.qlx.
[34/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-347/MissingJWTSignatureCheck.qlx.
[35/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-780/RsaWithoutOaep.qlx.
[36/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-074/XsltInjection.qlx.
[37/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-074/JndiInjection.qlx.
[38/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-020/OverlyLargeRange.qlx.
[39/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-113/ResponseSplitting.qlx.
[40/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-113/NettyResponseSplitting.qlx.
[41/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-312/AllowBackupAttributeEnabled.qlx.
[42/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-312/CleartextStorageCookie.qlx.
[43/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-209/StackTraceExposure.qlx.
[44/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-079/XSS.qlx.
[45/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-338/JHipsterGeneratedPRNG.qlx.
[46/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-927/ImplicitPendingIntents.qlx.
[47/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-023/PartialPathTraversalFromRemote.qlx.
[48/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-295/InsecureTrustManager.qlx.
[49/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-295/ImproperWebViewCertificateValidation.qlx.
[50/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-522/InsecureLdapAuth.qlx.
[51/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-681/NumericCastTainted.qlx.
[52/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-335/PredictableSeed.qlx.
[53/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-829/InsecureDependencyResolution.qlx.
[54/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-807/TaintedPermissionsCheck.qlx.
[55/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-1104/MavenPomDependsOnBintray.qlx.
[56/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-926/ImplicitlyExportedAndroidComponent.qlx.
[57/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-552/UrlForward.qlx.
[58/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-730/ReDoS.qlx.
[59/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-730/RegexInjection.qlx.
[60/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-730/PolynomialReDoS.qlx.
[61/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-502/UnsafeDeserialization.qlx.
[62/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-022/TaintedPath.qlx.
[63/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-022/ZipSlip.qlx.
[64/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Likely Bugs/Arithmetic/InformationLoss.qlx.
[65/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-676/PotentiallyDangerousFunction.qlx.
[66/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-297/InsecureJavaMail.qlx.
[67/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-200/TempDirLocalInformationDisclosure.qlx.
[68/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-200/AndroidSensitiveTextField.qlx.
[69/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-200/AndroidWebViewSettingsAllowsContentAccess.qlx.
[70/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-200/AndroidWebViewSettingsFileAccess.qlx.
[71/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-200/AndroidSensitiveNotifications.qlx.
[72/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-327/MaybeBrokenCryptoAlgorithm.qlx.
[73/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-524/SensitiveKeyboardCache.qlx.
[74/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-078/ExecRelative.qlx.
[75/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-078/ExecTaintedEnvironment.qlx.
[76/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-749/UnsafeAndroidAccess.qlx.
[77/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-367/TOCTOURace.qlx.
[78/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-501/TrustBoundaryViolation.qlx.
[79/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-287/AndroidInsecureKeys.qlx.
[80/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-129/ImproperValidationOfArrayIndex.qlx.
[81/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-129/ImproperValidationOfArrayConstruction.qlx.
[82/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-798/HardcodedCredentialsApiCall.qlx.
[83/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-089/SqlConcatenated.qlx.
[84/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-094/ArbitraryApkInstallation.qlx.
[85/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-312/CleartextStorageSharedPrefs.qlx.
[86/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-312/CleartextStorageAndroidDatabase.qlx.
[87/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-312/CleartextStorageProperties.qlx.
[88/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-312/CleartextStorageAndroidFilesystem.qlx.
[89/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-835/InfiniteLoop.qlx.
[90/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-190/ComparisonWithWiderType.qlx.
[91/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-190/ArithmeticTainted.qlx.
[92/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-190/ArithmeticUncontrolled.qlx.
[93/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-079/AndroidWebViewSettingsEnabledJavaScript.qlx.
[94/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-079/AndroidWebViewAddJavascriptInterface.qlx.
[95/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-532/SensitiveInfoLog.qlx.
[96/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-273/UnsafeCertTrust.qlx.
[97/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-927/SensitiveResultReceiver.qlx.
[98/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-927/SensitiveCommunication.qlx.
[99/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-023/PartialPathTraversal.qlx.
[100/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-295/AndroidMissingCertificatePinning.qlx.
[101/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-522/InsecureBasicAuth.qlx.
[102/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-807/ConditionalBypass.qlx.
[103/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-926/ContentProviderIncompletePermissions.qlx.
[104/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-421/SocketAuthRace.qlx.
[105/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Security/CWE/CWE-117/LogInjection.qlx.
[106/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Likely Bugs/Concurrency/UnreleasedLock.qlx.
[107/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Diagnostics/ExtractionErrors.qlx.
[108/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Diagnostics/SuccessfullyExtractedFiles.qlx.
[109/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Diagnostics/ExtractionWarnings.qlx.
[110/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Telemetry/SupportedExternalSinks.qlx.
[111/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Telemetry/SupportedExternalTaint.qlx.
[112/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Telemetry/UnsupportedExternalAPIs.qlx.
[113/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Telemetry/SupportedExternalApis.qlx.
[114/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Telemetry/SupportedExternalSources.qlx.
[115/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Telemetry/ExternalLibraryUsage.qlx.
[116/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Telemetry/ExtractorInformation.qlx.
[117/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Metrics/Summaries/LinesOfCode.qlx.
[118/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Metrics/Summaries/LinesOfCodeKotlin.qlx.
[119/119] Loaded /opt/hostedtoolcache/CodeQL/2.17.5/x64/codeql/qlpacks/codeql/java-queries/1.0.1/Metrics/Summaries/LinesOfCodeJava.qlx.
Starting evaluation of codeql/java-queries/Diagnostics/ExtractionErrors.ql.
Starting evaluation of codeql/java-queries/Diagnostics/ExtractionWarnings.ql.
Starting evaluation of codeql/java-queries/Diagnostics/SuccessfullyExtractedFiles.ql.
[1/119 eval 250ms] Evaluation done; writing results to codeql/java-queries/Diagnostics/ExtractionWarnings.bqrs.
[2/119 eval 1.5s] Evaluation done; writing results to codeql/java-queries/Diagnostics/ExtractionErrors.bqrs.
Starting evaluation of codeql/java-queries/Likely Bugs/Arithmetic/InformationLoss.ql.
[3/119 eval 325ms] Evaluation done; writing results to codeql/java-queries/Likely Bugs/Arithmetic/InformationLoss.bqrs.
Starting evaluation of codeql/java-queries/Likely Bugs/Concurrency/UnreleasedLock.ql.
[4/119 eval 15.2s] Evaluation done; writing results to codeql/java-queries/Diagnostics/SuccessfullyExtractedFiles.bqrs.
Starting evaluation of codeql/java-queries/Metrics/Summaries/LinesOfCode.ql.
Starting evaluation of codeql/java-queries/Metrics/Summaries/LinesOfCodeJava.ql.
[5/119 eval 16ms] Evaluation done; writing results to codeql/java-queries/Metrics/Summaries/LinesOfCode.bqrs.
[6/119 eval 8ms] Evaluation done; writing results to codeql/java-queries/Metrics/Summaries/LinesOfCodeJava.bqrs.
Starting evaluation of codeql/java-queries/Metrics/Summaries/LinesOfCodeKotlin.ql.
Starting evaluation of codeql/java-queries/Security/CWE/CWE-020/OverlyLargeRange.ql.
[7/119 eval 3ms] Evaluation done; writing results to codeql/java-queries/Metrics/Summaries/LinesOfCodeKotlin.bqrs.
[8/119 eval 33.8s] Evaluation done; writing results to codeql/java-queries/Likely Bugs/Concurrency/UnreleasedLock.bqrs.
Starting evaluation of codeql/java-queries/Security/CWE/CWE-022/TaintedPath.ql.
[9/119 eval 36.8s] Evaluation done; writing results to codeql/java-queries/Security/CWE/CWE-020/OverlyLargeRange.bqrs.
Starting evaluation of codeql/java-queries/Security/CWE/CWE-022/ZipSlip.ql.
Starting evaluation of codeql/java-queries/Security/CWE/CWE-023/PartialPathTraversal.ql.
[10/119 eval 3s] Evaluation done; writing results to codeql/java-queries/Security/CWE/CWE-023/PartialPathTraversal.bqrs.
Starting evaluation of codeql/java-queries/Security/CWE/CWE-023/PartialPathTraversalFromRemote.ql.
[11/119 eval 1.4s] Evaluation done; writing results to codeql/java-queries/Security/CWE/CWE-023/PartialPathTraversalFromRemote.bqrs.
Starting evaluation of codeql/java-queries/Security/CWE/CWE-074/JndiInjection.ql.
[12/119 eval 14s] Evaluation done; writing results to codeql/java-queries/Security/CWE/CWE-022/TaintedPath.bqrs.
[13/119 eval 13.5s] Evaluation done; writing results to codeql/java-queries/Security/CWE/CWE-022/ZipSlip.bqrs.
Starting evaluation of codeql/java-queries/Security/CWE/CWE-074/XsltInjection.ql.
[14/119 eval 1.3s] Evaluation done; writing results to codeql/java-queries/Security/CWE/CWE-074/JndiInjection.bqrs.
Starting evaluation of codeql/java-queries/Security/CWE/CWE-078/ExecRelative.ql.
[15/119 eval 1.8s] Evaluation done; writing results to codeql/java-queries/Security/CWE/CWE-078/ExecRelative.bqrs.
Starting evaluation of codeql/java-queries/Security/CWE/CWE-078/ExecTainted.ql.
[16/119 eval 2.2s] Evaluation done; writing results to codeql/java-queries/Security/CWE/CWE-074/XsltInjection.bqrs.
Starting evaluation of codeql/java-queries/Security/CWE/CWE-078/ExecTaintedEnvironment.ql.
[17/119 eval 1.4s] Evaluation done; writing results to codeql/java-queries/Security/CWE/CWE-078/ExecTaintedEnvironment.bqrs.
Starting evaluation of codeql/java-queries/Security/CWE/CWE-078/ExecUnescaped.ql.
Starting evaluation of codeql/java-queries/Security/CWE/CWE-079/AndroidWebViewAddJavascriptInterface.ql.
[18/119 eval 25ms] Evaluation done; writing results to codeql/java-queries/Security/CWE/CWE-078/ExecUnescaped.bqrs.
Starting evaluation of codeql/java-queries/Security/CWE/CWE-079/AndroidWebViewSettingsEnabledJavaScript.ql.
[19/119 eval 50ms] Evaluation done; writing results to codeql/java-queries/Security/CWE/CWE-079/AndroidWebViewAddJavascriptInterface.bqrs.
Starting evaluation of codeql/java-queries/Security/CWE/CWE-079/XSS.ql.
[20/119 eval 189ms] Evaluation done; writing results to codeql/java-queries/Security/CWE/CWE-079/AndroidWebViewSettingsEnabledJavaScript.bqrs.
[21/119 eval 2.6s] Evaluation done; writing results to codeql/java-queries/Security/CWE/CWE-078/ExecTainted.bqrs.
Starting evaluation of codeql/java-queries/Security/CWE/CWE-089/SqlConcatenated.ql.
[22/119 eval 9.9s] Evaluation done; writing results to codeql/java-queries/Security/CWE/CWE-079/XSS.bqrs.
Starting evaluation of codeql/java-queries/Security/CWE/CWE-089/SqlTainted.ql.
Starting evaluation of codeql/java-queries/Security/CWE/CWE-090/LdapInjection.ql.
Starting evaluation of codeql/java-queries/Security/CWE/CWE-094/ArbitraryApkInstallation.ql.
[23/119 eval 1.5s] Evaluation done; writing results to codeql/java-queries/Security/CWE/CWE-090/LdapInjection.bqrs.
[24/119 eval 3.7s] Evaluation done; writing results to codeql/java-queries/Security/CWE/CWE-089/SqlTainted.bqrs.
[25/119 eval 3.5s] Evaluation done; writing results to codeql/java-queries/Security/CWE/CWE-094/ArbitraryApkInstallation.bqrs.
Starting evaluation of codeql/java-queries/Security/CWE/CWE-094/GroovyInjection.ql.
[26/119 eval 655ms] Evaluation done; writing results to codeql/java-queries/Security/CWE/CWE-094/GroovyInjection.bqrs.
Starting evaluation of codeql/java-queries/Security/CWE/CWE-094/InsecureBeanValidation.ql.
[27/119 eval 2.3s] Evaluation done; writing results to codeql/java-queries/Security/CWE/CWE-094/InsecureBeanValidation.bqrs.
Starting evaluation of codeql/java-queries/Security/CWE/CWE-094/JexlInjection.ql.
Starting evaluation of codeql/java-queries/Security/CWE/CWE-094/MvelInjection.ql.
[28/119 eval 16.9s] Evaluation done; writing results to codeql/java-queries/Security/CWE/CWE-089/SqlConcatenated.bqrs.
[29/119 eval 417ms] Evaluation done; writing results to codeql/java-queries/Security/CWE/CWE-094/JexlInjection.bqrs.
Starting evaluation of codeql/java-queries/Security/CWE/CWE-094/SpelInjection.ql.
[30/119 eval 445ms] Evaluation done; writing results to codeql/java-queries/Security/CWE/CWE-094/SpelInjection.bqrs.
Starting evaluation of codeql/java-queries/Security/CWE/CWE-094/TemplateInjection.ql.
Starting evaluation of codeql/java-queries/Security/CWE/CWE-1104/MavenPomDependsOnBintray.ql.
[31/119 eval 430ms] Evaluation done; writing results to codeql/java-queries/Security/CWE/CWE-094/TemplateInjection.bqrs.
Starting evaluation of codeql/java-queries/Security/CWE/CWE-113/NettyResponseSplitting.ql.
[32/119 eval 1.4s] Evaluation done; writing results to codeql/java-queries/Security/CWE/CWE-1104/MavenPomDependsOnBintray.bqrs.
Starting evaluation of codeql/java-queries/Security/CWE/CWE-113/ResponseSplitting.ql.
[33/119 eval 2.9s] Evaluation done; writing results to codeql/java-queries/Security/CWE/CWE-094/MvelInjection.bqrs.
[34/119 eval 453ms] Evaluation done; writing results to codeql/java-queries/Security/CWE/CWE-113/NettyResponseSplitting.bqrs.
Starting evaluation of codeql/java-queries/Security/CWE/CWE-117/LogInjection.ql.
[35/119 eval 6.8s] Evaluation done; writing results to codeql/java-queries/Security/CWE/CWE-113/ResponseSplitting.bqrs.
Starting evaluation of codeql/java-queries/Security/CWE/CWE-1204/StaticInitializationVector.ql.
Starting evaluation of codeql/java-queries/Security/CWE/CWE-129/ImproperValidationOfArrayConstruction.ql.
[36/119 eval 9.4s] Evaluation done; writing results to codeql/java-queries/Security/CWE/CWE-1204/StaticInitializationVector.bqrs.
[37/119 eval 9.9s] Evaluation done; writing results to codeql/java-queries/Security/CWE/CWE-129/ImproperValidationOfArrayConstruction.bqrs.
Starting evaluation of codeql/java-queries/Security/CWE/CWE-129/ImproperValidationOfArrayIndex.ql.
[38/119 eval 28.7s] Evaluation done; writing results to codeql/java-queries/Security/CWE/CWE-117/LogInjection.bqrs.
Starting evaluation of codeql/java-queries/Security/CWE/CWE-134/ExternallyControlledFormatString.ql.
[39/119 eval 41.7s] Evaluation done; writing results to codeql/java-queries/Security/CWE/CWE-129/ImproperValidationOfArrayIndex.bqrs.
Starting evaluation of codeql/java-queries/Security/CWE/CWE-190/ArithmeticTainted.ql.
[40/119 eval 1m12s] Evaluation done; writing results to codeql/java-queries/Security/CWE/CWE-134/ExternallyControlledFormatString.bqrs.

Exception: java.lang.OutOfMemoryError thrown from the UncaughtExceptionHandler in thread "AsyncAppender-Worker-null"

Exception: java.lang.OutOfMemoryError thrown from the UncaughtExceptionHandler in thread "pool-1-thread-2"

Exception: java.lang.OutOfMemoryError thrown from the UncaughtExceptionHandler in thread "pool-1-thread-1"

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
question Further information is requested
Projects
None yet
Development

No branches or pull requests

2 participants