Flawfinder version 2.0.10, (C) 2001-2019 David A. Wheeler.
Number of rules (primarily dangerous function names) in C/C++ ruleset: 223
Examining data/aircrack-ng-1.6+git20200821.87bf5727/contrib/airpcap/airpcap.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/contrib/commview/commview.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/contrib/peek/omnipeek.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/adt/avl_tree.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/adt/circular_buffer.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/adt/circular_queue.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/aircrack-ng.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/ce-wep/uniqueiv.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/ce-wpa/aligned.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/ce-wpa/arch.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/ce-wpa/crypto_engine.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/ce-wpa/jcommon.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/ce-wpa/johnswap.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/ce-wpa/memdbg.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/ce-wpa/memory.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/ce-wpa/misc.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/ce-wpa/pseudo_intrinsics.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/ce-wpa/simd-intrinsics-load-flags.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/ce-wpa/simd-intrinsics.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/ce-wpa/wpapsk.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/compat.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/cowpatty/cowpatty.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/cpu/cpuset.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/cpu/simd_cpuid.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/cpu/trampoline.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/crctable.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/crypto.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/gcrypt-openssl-wrapper.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-git.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/defs.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/osdep/byteorder.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/osdep/channel.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/osdep/common.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/osdep/network.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/osdep/osdep.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/osdep/packed.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/ptw/aircrack-ptw-lib.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/support/common.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/support/communications.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/support/crypto_engine_loader.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/support/fragments.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/support/mcs_index_rates.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/support/pcap_local.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/support/station.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/third-party/eapol.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/third-party/ethernet.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/third-party/hashcat.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/third-party/ieee80211.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/third-party/if_arp.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/third-party/if_llc.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/tui/console.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/utf8/verifyssid.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wep/uniqueiv.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/crypto_engine.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/memory.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/simd-intrinsics.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/wpapsk.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/cowpatty/cowpatty.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/sha1-git.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/adt/avl_tree.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/adt/circular_buffer.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/adt/circular_queue.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/cpu/cpuset_hwloc.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/cpu/cpuset_pthread.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/cpu/simd_cpuid.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/cpu/trampoline_arm.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/cpu/trampoline_ppc.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/cpu/trampoline_stubs.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/cpu/trampoline_x86.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/common.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/crypto_engine_loader.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/fragments.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/mcs_index_rates.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/strlcat.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/strlcpy.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/tui/console.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/utf8/verifyssid.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/aircrack_ng_airpcap.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/airpcap.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/common.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/crctable_osdep.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/cygwin.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/cygwin.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/cygwin_tap.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/darwin.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/darwin_tap.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/dummy.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/dummy_tap.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/file.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/freebsd.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/freebsd_tap.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux_tap.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/netbsd.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/netbsd_tap.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/network.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/openbsd.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/openbsd_tap.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/osdep.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/tap-win32/common.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/ptw/aircrack-ptw-lib.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/radiotap/parse.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/radiotap/platform.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/radiotap/radiotap.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/radiotap/radiotap.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/lib/radiotap/radiotap_iter.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/linecount.cpp
Examining data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/linecount.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/session.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/session.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/wkp-frame.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecloak-ng/airdecloak-ng.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecloak-ng/airdecloak-ng.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c
Parsing failed to find end of parameter list; semicolon terminated it in (stdout,
#else
		dprintf(STDERR_FILENO,
#endif
				"Caught signal 14 (SIGALRM). Please"
				" contact the author!\n\n");
		show_cursor();
		_exit(1);
	}

	if (signum == SIGCHLD) wait(NULL);

	if (sign
Examining data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/src/airolib-ng/airolib-ng.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/src/airserv-ng/airserv-ng.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng-crawler/besside-ng-crawler.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/src/buddy-ng/buddy-ng.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/src/ivstools/ivstools.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/src/kstats/kstats.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/src/makeivs-ng/makeivs-ng.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/src/packetforge-ng/packetforge-ng.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/src/wpaclean/wpaclean.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-mic.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-pmk.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-ptk.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-decrypt-ccmp.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-encrypt-ccmp.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-encrypt-wep.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/tests.h
Examining data/aircrack-ng-1.6+git20200821.87bf5727/test/pingreply.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/test/test-hex_string_to_array.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/test/unit/test-calc-one-pmk.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/test/unit/test-circular-buffer.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/test/unit/test-circular-queue.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/test/unit/test-string-has-suffix.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/test/unit/test-wpapsk-cmac.c
Examining data/aircrack-ng-1.6+git20200821.87bf5727/test/unit/test-wpapsk.c

FINAL RESULTS:

data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:1403:16:  [5] (race) readlink:
  This accepts filename arguments; if an attacker can move those files or
  change the link content, a race condition results. Also, it does not
  terminate with ASCII NUL. (CWE-362, CWE-20). Reconsider approach.
	ssize_t len = readlink(path, link, sizeof(link));
data/aircrack-ng-1.6+git20200821.87bf5727/contrib/airpcap/airpcap.c:191:5:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
				fprintf( stderr, err, AirpcapGetLastError(airpcap_handle));
data/aircrack-ng-1.6+git20200821.87bf5727/contrib/airpcap/airpcap.c:193:5:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
				fprintf( stderr, err);
data/aircrack-ng-1.6+git20200821.87bf5727/contrib/airpcap/airpcap.c:208:2:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
	strcpy (iface, DEFAULT_ADAPT_NAME);
data/aircrack-ng-1.6+git20200821.87bf5727/contrib/airpcap/airpcap.c:222:5:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
				strcpy(iface, DEVICE_HEADER);
data/aircrack-ng-1.6+git20200821.87bf5727/contrib/airpcap/airpcap.c:223:5:  [4] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused).
				strcat(iface, param);
data/aircrack-ng-1.6+git20200821.87bf5727/contrib/airpcap/airpcap.c:228:5:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
				strcpy(iface, param);
data/aircrack-ng-1.6+git20200821.87bf5727/contrib/commview/commview.c:71:2:  [4] (format) vprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
	vprintf(fmt, ap);
data/aircrack-ng-1.6+git20200821.87bf5727/contrib/commview/commview.c:87:2:  [4] (format) vprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
	vprintf(fmt, ap);
data/aircrack-ng-1.6+git20200821.87bf5727/contrib/commview/commview.c:583:17:  [4] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused).
                strcat(str, tmp);
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/ce-wpa/misc.h:115:54:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
	__attribute__((__noreturn__)) __attribute__((format(printf, 3, 4)));
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/ce-wpa/misc.h:127:54:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
	__attribute__((__noreturn__)) __attribute__((format(printf, 3, 4)));
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/defs.h:133:4:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
			fprintf(stderr,                                                    \
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/defs.h:149:4:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
			fprintf(stderr,                                                    \
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/defs.h:164:4:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
			fprintf(stderr,                                                    \
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/support/communications.h:139:6:  [4] (crypto) crypt:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
	int crypt;
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/support/fragments.h:53:17:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
	struct timeval access;
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/support/fragments.h:61:8:  [4] (crypto) crypt:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
			int crypt,
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/support/fragments.h:72:13:  [4] (crypto) crypt:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
								int crypt,
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/support/station.h:146:15:  [4] (crypto) crypt:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
	unsigned int crypt; /* encryption algorithm         */
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/memory.c:80:17:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
	if (s != NULL) strcpy(s, str);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:1359:30:  [4] (crypto) crypt:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
	if (opt.prga == NULL && opt.crypt != CRYPT_WEP)
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:1365:38:  [4] (crypto) crypt:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
	if (opt.prgalen - 4 < length && opt.crypt != CRYPT_WEP)
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/crypto_engine_loader.c:269:3:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
		snprintf(library_path, sizeof(library_path) - 1, working_directory);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/crypto_engine_loader.c:377:2:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
	snprintf(module_filename,
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/fragments.c:55:8:  [4] (crypto) crypt:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
			int crypt,
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/fragments.c:79:13:  [4] (crypto) crypt:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
	if (wep && crypt != CRYPT_WEP) return (-1);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/fragments.c:121:23:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
			gettimeofday(&cur->access, NULL);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/fragments.c:163:21:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
	gettimeofday(&cur->access, NULL);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/fragments.c:184:32:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
		timediff = (tv.tv_sec - old->access.tv_sec) * 1000000UL
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/fragments.c:185:29:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
				   + (tv.tv_usec - old->access.tv_usec);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/fragments.c:235:13:  [4] (crypto) crypt:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
								int crypt,
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/airpcap.c:308:5:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
				fprintf(stderr, err, AirpcapGetLastError(airpcap_handle));
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/airpcap.c:342:5:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
				strcpy(iface, DEVICE_PREFIX);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/airpcap.c:343:5:  [4] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused).
				strcat(iface, param);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/airpcap.c:348:5:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
				strcpy(iface, param);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/cygwin_tap.c:445:3:  [4] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused).
		strcat(str, tmp);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/darwin_tap.c:183:2:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
	strcpy(ifra.ifra_name, priv->tf_ifr.ifr_name);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/freebsd.c:394:2:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
	strcpy(ifr.ifr_name, iface);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/freebsd.c:400:2:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
	strcpy(ifr.ifr_name, iface);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/freebsd.c:407:2:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
	strcpy(ifmr.ifm_name, iface);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/freebsd.c:423:2:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
	strcpy(ifr.ifr_name, iface);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/freebsd.c:428:2:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
	strcpy(pf->pf_ireq.i_name, iface);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/freebsd.c:432:2:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
	strcpy(pf->pf_ifr.ifr_name, iface);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/freebsd.c:451:2:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
	strcpy(ifr.ifr_name, iface);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/freebsd_tap.c:163:2:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
	strcpy(ifra.ifra_name, priv->tf_ifr.ifr_name);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:185:3:  [4] (shell) execl:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
		execl(path, "iwpriv", iface, "ndis_reset", NULL);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:222:3:  [4] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf.
		sprintf(curfile, "%s/%s", dir, ep->d_name);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:492:5:  [4] (shell) execlp:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
				execlp(dev->iwconfig,
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:1002:5:  [4] (shell) execl:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
				execl(dev->wlanctlng,
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:1031:5:  [4] (shell) execlp:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
				execlp(dev->iwpriv,
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:1055:5:  [4] (shell) execlp:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
				execlp(dev->iwconfig,
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:1149:5:  [4] (shell) execl:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
				execl(dev->wlanctlng,
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:1178:5:  [4] (shell) execlp:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
				execlp(dev->iwpriv,
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:1202:5:  [4] (shell) execlp:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
				execlp(dev->iwconfig,
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:1266:5:  [4] (shell) execlp:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
				execlp(dev->iwconfig,
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:1452:4:  [4] (shell) execl:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
			execl(dev->wl, "wl", "monitor", "1", NULL);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:1474:6:  [4] (shell) execl:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
					execl(dev->wlanctlng,
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:1501:6:  [4] (shell) execlp:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
					execlp(dev->iwpriv,
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:1525:6:  [4] (shell) execlp:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
					execlp(dev->iwpriv,
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:1571:3:  [4] (shell) execlp:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
		execlp("iwpriv", "iwpriv", iface, "monitor_type", "1", NULL);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:1582:3:  [4] (shell) execlp:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
		execlp("iwpriv", "iwpriv", iface, "prismhdr", "1", NULL);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:1593:3:  [4] (shell) execlp:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
		execlp("iwpriv", "iwpriv", iface, "set_prismhdr", "1", NULL);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:1917:6:  [4] (shell) system:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
	if (system(strbuf) == 0) dev->drivertype = DT_MAC80211_RT;
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:1926:6:  [4] (shell) system:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
	if (system(strbuf) == 0) dev->drivertype = DT_IPW2200;
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:1935:6:  [4] (shell) system:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
	if (system(strbuf) == 0) dev->drivertype = DT_BCM43XX;
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:1947:7:  [4] (shell) system:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
		if (system(strbuf) == 0)
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:1976:7:  [4] (shell) system:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
		if (system(strbuf) == 0) dev->drivertype = DT_HOSTAP;
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:1985:7:  [4] (shell) system:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
		if (system(strbuf) == 0) dev->drivertype = DT_ACX;
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:1999:13:  [4] (shell) system:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
		IGNORE_NZ(system(strbuf));
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:2023:4:  [4] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf.
			sprintf((char *) strbuf, "/proc/sys/net/%s/dev_type", iface);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:2042:8:  [4] (shell) system:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
			if (system(strbuf) == 0)
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:2049:15:  [4] (shell) system:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
				IGNORE_NZ(system(strbuf));
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:2056:27:  [4] (shell) system:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
                IGNORE_NZ(system( strbuf ));
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:2074:4:  [4] (shell) execlp:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
			execlp("iwpriv", "iwpriv", iface, "get_port3", NULL);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:2089:7:  [4] (shell) system:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
		if (system(strbuf) == 0) dev->drivertype = DT_AT76USB;
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:2102:4:  [4] (shell) execlp:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
			execlp("iwpriv", "iwpriv", iface, "get_regdomain", NULL);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:2204:6:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
					strcpy(dev->main_if, this_iface->d_name);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:2227:7:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
						strcpy(dev->main_if, this_iface->d_name);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1686:10:  [4] (crypto) crypt:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
					opt.crypt,
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1690:29:  [4] (crypto) crypt:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
				smac, seqnum, &len, opt.crypt, opt.wepkey, (int) opt.weplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:3554:13:  [4] (crypto) crypt:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
				if (opt.crypt != CRYPT_NONE)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:3679:5:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
				printf(usage,
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:3699:4:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
			printf(
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:6539:4:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
			printf(usage,
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:6768:21:  [4] (crypto) crypt:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
				switch (ap_cur->crypt)
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:6974:14:  [4] (crypto) crypt:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
	if (ap_cur->crypt < 2)
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:6976:19:  [4] (crypto) crypt:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
		switch (ap_cur->crypt)
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:7039:32:  [4] (crypto) crypt:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
	if (opt.amode >= 2 || ap_cur->crypt >= 3)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:107:14:  [4] (crypto) crypt:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
	int weplen, crypt;
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:307:13:  [4] (crypto) crypt:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
				if (opt.crypt != CRYPT_NONE)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:399:13:  [4] (crypto) crypt:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
				if (opt.crypt != CRYPT_NONE)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:414:13:  [4] (crypto) crypt:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
				if (opt.crypt != CRYPT_NONE)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:466:5:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
				printf(usage,
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:486:4:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
			printf(usage,
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:895:13:  [4] (crypto) crypt:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
				if (opt.crypt != CRYPT_WEP) continue;
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:933:13:  [4] (crypto) crypt:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
				if (opt.crypt != CRYPT_WPA) continue;
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:998:13:  [4] (crypto) crypt:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
				if (opt.crypt != CRYPT_NONE) continue;
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:6501:5:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
				printf(usage,
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:6526:4:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
			printf(usage,
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:821:2:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
	printf(usage, l_usage);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:4900:3:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
		fprintf(stdout,
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:955:4:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
			fprintf(opt.f_kis_xml, NETXML_ENCRYPTION_TAG, "\t\t\t", "None");
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:957:4:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
			fprintf(opt.f_kis_xml, NETXML_ENCRYPTION_TAG, "\t\t\t", "WEP");
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:961:5:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
				fprintf(
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:964:5:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
				fprintf(opt.f_kis_xml,
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:970:5:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
				fprintf(
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:973:5:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
				fprintf(opt.f_kis_xml,
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:978:5:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
				fprintf(opt.f_kis_xml,
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:983:5:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
				fprintf(opt.f_kis_xml,
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:988:5:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
				fprintf(
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:991:5:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
				fprintf(
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:994:5:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
				fprintf(
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:997:5:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
				fprintf(
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:1001:4:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
			fprintf(opt.f_kis_xml, NETXML_ENCRYPTION_TAG, "\t\t\t", "WEP104");
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:1003:4:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
			fprintf(opt.f_kis_xml, NETXML_ENCRYPTION_TAG, "\t\t\t", "WEP40");
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:1390:2:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
	fprintf(opt.f_kis, KISMET_HEADER);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airolib-ng/airolib-ng.c:152:2:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
	printf(sql);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airolib-ng/airolib-ng.c:249:2:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
	printf(sql);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airolib-ng/airolib-ng.c:1182:6:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
	if (access(filename, accessflags))
data/aircrack-ng-1.6+git20200821.87bf5727/src/airserv-ng/airserv-ng.c:111:2:  [4] (format) vprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
	vprintf(fmt, ap);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:535:37:  [4] (crypto) crypt:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
		addFrag(packet, smac, length, opt.crypt, lopt.wepkey, lopt.weplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:537:28:  [4] (crypto) crypt:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
			smac, seqnum, &len, opt.crypt, lopt.wepkey, lopt.weplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:634:13:  [4] (crypto) crypt:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
				if (opt.crypt != CRYPT_WEP) return (1);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:659:13:  [4] (crypto) crypt:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
				if (opt.crypt != CRYPT_WPA) return (1);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:980:13:  [4] (crypto) crypt:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
				if (opt.crypt != CRYPT_NONE)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:1037:13:  [4] (crypto) crypt:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
				if (opt.crypt != CRYPT_NONE)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:1110:13:  [4] (crypto) crypt:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
				if (opt.crypt != CRYPT_NONE && opt.crypt != CRYPT_WPA)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:1110:40:  [4] (crypto) crypt:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
				if (opt.crypt != CRYPT_NONE && opt.crypt != CRYPT_WPA)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:1169:5:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
				printf(usage,
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:1189:4:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
			printf(
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:167:20:  [4] (crypto) crypt:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
	int decap_weplen, crypt;
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:852:5:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
				printf(COL_4WAYHS "------> #1, Captured anonce " COL_REST);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:868:6:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
					printf(COL_4WAYHS "------> #2, Captured snonce " COL_REST);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:872:6:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
					printf(COL_4WAYHS "------> #4, Captured        " COL_REST);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:911:6:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
					printf(COL_4WAYHS "------> #3, Captured anonce " COL_REST);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:964:5:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
				printf(COL_BLUE "Valid key: ");
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:966:5:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
				printf("\n" COL_REST);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:1138:7:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
						printf(COL_HTTPINJECT "---> Injecting Redirect Packet "
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:1141:7:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
						printf(COL_REST);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:1412:4:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
			printf(COL_NEWSTA "Added new station\n" COL_NEWSTADATA);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:1417:4:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
			printf(COL_REST);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:1546:12:  [4] (crypto) crypt:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
			if (opt.crypt != CRYPT_WPA)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:1869:13:  [4] (crypto) crypt:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
				if (opt.crypt != CRYPT_NONE)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:1884:5:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
				printf(usage, progname);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:1974:3:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
		printf(usage, progname);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:1976:3:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
		printf(COL_RED "Error, a interface must be specified\n\n" COL_REST);
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:283:2:  [4] (format) vprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
	vprintf(fmt, ap);
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:3205:2:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
	printf(
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:3216:3:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
		printf(
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:191:2:  [4] (format) vprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
	vprintf(fmt, ap);
data/aircrack-ng-1.6+git20200821.87bf5727/src/makeivs-ng/makeivs-ng.c:150:6:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
					printf(usage,
data/aircrack-ng-1.6+git20200821.87bf5727/src/makeivs-ng/makeivs-ng.c:170:6:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
					printf(usage,
data/aircrack-ng-1.6+git20200821.87bf5727/src/makeivs-ng/makeivs-ng.c:209:6:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
					printf(usage,
data/aircrack-ng-1.6+git20200821.87bf5727/src/makeivs-ng/makeivs-ng.c:235:6:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
					printf(usage,
data/aircrack-ng-1.6+git20200821.87bf5727/src/makeivs-ng/makeivs-ng.c:255:6:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
					printf(usage,
data/aircrack-ng-1.6+git20200821.87bf5727/src/makeivs-ng/makeivs-ng.c:288:6:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
					printf(usage,
data/aircrack-ng-1.6+git20200821.87bf5727/src/makeivs-ng/makeivs-ng.c:305:9:  [4] (crypto) crypt:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
				if (crypt != 0)
data/aircrack-ng-1.6+git20200821.87bf5727/src/makeivs-ng/makeivs-ng.c:307:6:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
					printf(usage,
data/aircrack-ng-1.6+git20200821.87bf5727/src/makeivs-ng/makeivs-ng.c:333:7:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
						printf(usage,
data/aircrack-ng-1.6+git20200821.87bf5727/src/makeivs-ng/makeivs-ng.c:362:6:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
					printf(usage,
data/aircrack-ng-1.6+git20200821.87bf5727/src/makeivs-ng/makeivs-ng.c:397:3:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
		printf(usage,
data/aircrack-ng-1.6+git20200821.87bf5727/src/makeivs-ng/makeivs-ng.c:405:3:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
		printf(usage,
data/aircrack-ng-1.6+git20200821.87bf5727/src/makeivs-ng/makeivs-ng.c:417:6:  [4] (crypto) crypt:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
	if (crypt < 1)
data/aircrack-ng-1.6+git20200821.87bf5727/src/makeivs-ng/makeivs-ng.c:419:3:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
		printf(usage,
data/aircrack-ng-1.6+git20200821.87bf5727/src/makeivs-ng/makeivs-ng.c:429:3:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
		printf(usage,
data/aircrack-ng-1.6+git20200821.87bf5727/src/packetforge-ng/packetforge-ng.c:881:2:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
	printf(usage, version_info);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:2517:5:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
				printf(usage,
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:2608:4:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
			printf(
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:224:2:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
	vsnprintf(lame, sizeof(lame), fmt, ap);
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/support/common.h:53:14:  [3] (random) lrand48:
  This function is not sufficiently random for security-related functions
  such as key and nonce creation (CWE-327). Use a more secure technique for
  acquiring random values.
#define rand lrand48
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/support/common.h:54:8:  [3] (random) srand:
  This function is not sufficiently random for security-related functions
  such as key and nonce creation (CWE-327). Use a more secure technique for
  acquiring random values.
#undef srand
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/support/common.h:55:9:  [3] (random) srand:
  This function is not sufficiently random for security-related functions
  such as key and nonce creation (CWE-327). Use a more secure technique for
  acquiring random values.
#define srand srand48
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/support/common.h:332:2:  [3] (random) srand:
  This function is not sufficiently random for security-related functions
  such as key and nonce creation (CWE-327). Use a more secure technique for
  acquiring random values.
	srand(time(NULL)); // NOLINT(cert-msc32-c,cert-msc51-cpp)
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/support/common.h:338:2:  [3] (random) srand:
  This function is not sufficiently random for security-related functions
  such as key and nonce creation (CWE-327). Use a more secure technique for
  acquiring random values.
	srand(seed); // NOLINT(cert-msc32-c,cert-msc51-cpp)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:3216:16:  [3] (buffer) getopt_long:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
		int option = getopt_long(
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:5954:12:  [3] (buffer) getopt_long:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
		option = getopt_long(
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:251:16:  [3] (buffer) getopt_long:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
		int option = getopt_long(
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecloak-ng/airdecloak-ng.c:1611:12:  [3] (buffer) getopt_long:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
		option = getopt_long(
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:6037:16:  [3] (buffer) getopt_long:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
		int option = getopt_long(argc,
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:6039:6:  [3] (buffer) getopt_long:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
			= getopt_long(argc,
data/aircrack-ng-1.6+git20200821.87bf5727/src/airolib-ng/airolib-ng.c:1311:11:  [3] (buffer) getopt_long:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
	option = getopt_long(
data/aircrack-ng-1.6+git20200821.87bf5727/src/airserv-ng/airserv-ng.c:535:15:  [3] (buffer) getopt:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
	while ((ch = getopt(argc, argv, "p:d:hc:v:")) != -1)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:917:22:  [3] (buffer) getopt_long:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
		const int option = getopt_long(argc,
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:1796:12:  [3] (buffer) getopt_long:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
		option = getopt_long(
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:3275:15:  [3] (buffer) getopt:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
	while ((ch = getopt(argc, argv, "hb:vWs:c:p:R:")) != -1)
data/aircrack-ng-1.6+git20200821.87bf5727/src/buddy-ng/buddy-ng.c:187:6:  [3] (misc) chroot:
  chroot can be very helpful, but is hard to use correctly (CWE-250, CWE-22).
  Make sure the program immediately chdir("/"), closes file descriptors, and
  drops root privileges, and that all necessary files (and no more!) are in
  the new root.
	if (chroot(".") == -1) err(1, "chroot()");
data/aircrack-ng-1.6+git20200821.87bf5727/src/buddy-ng/buddy-ng.c:226:15:  [3] (buffer) getopt:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
	while ((ch = getopt(argc, argv, "ph")) != -1)
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:2543:15:  [3] (buffer) getopt:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
	while ((ch = getopt(argc, argv, "hv:m:i:r:s:f:nc:")) != -1)
data/aircrack-ng-1.6+git20200821.87bf5727/src/makeivs-ng/makeivs-ng.c:112:12:  [3] (buffer) getopt_long:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
		option = getopt_long(
data/aircrack-ng-1.6+git20200821.87bf5727/src/packetforge-ng/packetforge-ng.c:942:12:  [3] (buffer) getopt_long:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
		option = getopt_long(argc,
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:2312:16:  [3] (buffer) getopt_long:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
		int option = getopt_long(argc,
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:2224:15:  [3] (buffer) getopt:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
	while ((ch = getopt(argc, argv, "hi:m:a:n:cp:v:t:f:k:")) != -1)
data/aircrack-ng-1.6+git20200821.87bf5727/contrib/airpcap/airpcap.c:205:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char errbuf[AIRPCAP_ERRBUF_SIZE ];
data/aircrack-ng-1.6+git20200821.87bf5727/contrib/commview/commview.c:34:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char Unknown2[6]; // Unknown
data/aircrack-ng-1.6+git20200821.87bf5727/contrib/commview/commview.c:36:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char Unknown3[6]; // Unknown
data/aircrack-ng-1.6+git20200821.87bf5727/contrib/commview/commview.c:40:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char		cs_param[256];
data/aircrack-ng-1.6+git20200821.87bf5727/contrib/commview/commview.c:43:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char		cs_guid[256];
data/aircrack-ng-1.6+git20200821.87bf5727/contrib/commview/commview.c:143:2:  [2] (buffer) wchar_t:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	wchar_t wname[1024];
data/aircrack-ng-1.6+git20200821.87bf5727/contrib/commview/commview.c:166:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char name[1024];
data/aircrack-ng-1.6+git20200821.87bf5727/contrib/commview/commview.c:187:4:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
			char yea[512];
data/aircrack-ng-1.6+git20200821.87bf5727/contrib/commview/commview.c:212:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char key[256];
data/aircrack-ng-1.6+git20200821.87bf5727/contrib/commview/commview.c:239:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char name[256];
data/aircrack-ng-1.6+git20200821.87bf5727/contrib/commview/commview.c:340:25:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        static unsigned char data[BUFSIZE];
data/aircrack-ng-1.6+git20200821.87bf5727/contrib/commview/commview.c:371:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(buf, hdr, len);
data/aircrack-ng-1.6+git20200821.87bf5727/contrib/commview/commview.c:428:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(mac, p->Address, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/contrib/commview/commview.c:443:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(mac, cs->cs_ifreq.ifr_addr.sa_data, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/contrib/commview/commview.c:460:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char buf[256];
data/aircrack-ng-1.6+git20200821.87bf5727/contrib/commview/commview.c:570:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char str[2*6+1];
data/aircrack-ng-1.6+git20200821.87bf5727/contrib/commview/commview.c:571:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char strold[sizeof(str)];
data/aircrack-ng-1.6+git20200821.87bf5727/contrib/commview/commview.c:579:17:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
                char tmp[3];
data/aircrack-ng-1.6+git20200821.87bf5727/contrib/commview/commview.c:581:21:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
                if (sprintf(tmp, "%.2X", *mac++) != 2)
data/aircrack-ng-1.6+git20200821.87bf5727/contrib/peek/omnipeek.c:33:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char	ps_data[4096];
data/aircrack-ng-1.6+git20200821.87bf5727/contrib/peek/omnipeek.c:153:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(ps->ps_data, data, ps->ps_len);
data/aircrack-ng-1.6+git20200821.87bf5727/contrib/peek/omnipeek.c:269:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(buf, ps->ps_data, len);
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/aircrack-ng.h:127:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char essid[33]; /* target ESSID         */
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/aircrack-ng.h:128:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char bssid[6]; /* target BSSID         */
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/aircrack-ng.h:133:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char debug[64]; /* user-defined WEP key */
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/aircrack-ng.h:135:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char maddr[6]; /* MAC address filter   */
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/aircrack-ng.h:151:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char * dicts[MAX_DICTS]; /* dictionary files     */
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/aircrack-ng.h:205:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char key[64]; /* the current chosen WEP key   */
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/aircrack-ng.h:219:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char bssid[6]; /* BSSID */
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/aircrack-ng.h:220:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char unused[2]; /* Alignment */
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/aircrack-ng.h:235:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char key[WPA_DATA_KEY_BUFFER_LENGTH]; /* cracked key (0 while not found) */
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/ce-wep/uniqueiv.h:50:28:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
int uniqueiv_mark(unsigned char ** uiv_root, unsigned char IV[3]);
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/ce-wep/uniqueiv.h:50:55:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
int uniqueiv_mark(unsigned char ** uiv_root, unsigned char IV[3]);
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/ce-wep/uniqueiv.h:51:29:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
int uniqueiv_check(unsigned char ** uiv_root, unsigned char IV[3]);
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/ce-wep/uniqueiv.h:51:56:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
int uniqueiv_check(unsigned char ** uiv_root, unsigned char IV[3]);
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/ce-wep/uniqueiv.h:58:25:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
int data_check(unsigned char * data_root,
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/ce-wep/uniqueiv.h:59:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
			   unsigned char IV[3],
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/ce-wep/uniqueiv.h:60:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
			   unsigned char data[2]);
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/ce-wpa/jcommon.h:111:8:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
extern char atoi64[0x100];
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/ce-wpa/jcommon.h:112:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
extern const char itoa16[16];
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/ce-wpa/jcommon.h:113:8:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
extern char atoi16[0x100];
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/ce-wpa/jcommon.h:114:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
extern const char itoa16u[16]; // uppercase
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/ce-wpa/pseudo_intrinsics.h:681:29:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		JTR_ALIGN(MEM_ALIGN_SIMD) char buf[sizeof(vtype)];
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/ce-wpa/pseudo_intrinsics.h:683:16:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		return vload(memcpy(buf, addr, sizeof(vtype)));
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/ce-wpa/pseudo_intrinsics.h:695:29:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		JTR_ALIGN(MEM_ALIGN_SIMD) char buf[sizeof(vtype)];
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/ce-wpa/pseudo_intrinsics.h:698:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(addr, buf, sizeof(vtype));
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/cowpatty/cowpatty.h:60:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char ssid[33];
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/cowpatty/cowpatty.h:62:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char error[256 - sizeof(FILE *) - 33];
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/crctable.h:49:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
const unsigned char crc_chop_tbl[256][4]
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/crypto.h:94:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char stmac[6]; /* supplicant MAC               */
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/crypto.h:95:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char bssid[6]; /* authenticator MAC            */
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/crypto.h:96:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char snonce[32]; /* supplicant nonce             */
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/crypto.h:97:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char anonce[32]; /* authenticator nonce          */
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/crypto.h:98:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char keymic[20]; /* eapol frame MIC              */
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/crypto.h:99:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char eapol[256]; /* eapol frame contents         */
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/crypto.h:100:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char ptk[80]; /* pairwise transcient key      */
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/crypto.h:105:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char pn[6]; /* Packet Number (WPA-CCMP) */
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/crypto.h:116:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char mic[8];
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/crypto.h:127:15:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
void calc_pmk(char * key, char * essid, unsigned char pmk[40]);
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/crypto.h:127:27:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
void calc_pmk(char * key, char * essid, unsigned char pmk[40]);
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/crypto.h:127:50:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
void calc_pmk(char * key, char * essid, unsigned char pmk[40]);
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/crypto.h:143:28:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
int calc_tkip_ppk(unsigned char * h80211,
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/crypto.h:145:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				  unsigned char TK1[16],
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/crypto.h:146:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				  unsigned char key[16]);
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/crypto.h:147:28:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
void encrypt_tkip(unsigned char * h80211, int caplen, unsigned char PTK[80]);
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/crypto.h:147:64:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
void encrypt_tkip(unsigned char * h80211, int caplen, unsigned char PTK[80]);
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/crypto.h:148:27:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
int decrypt_tkip(unsigned char * h80211, int caplen, unsigned char TK1[16]);
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/crypto.h:148:63:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
int decrypt_tkip(unsigned char * h80211, int caplen, unsigned char TK1[16]);
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/crypto.h:149:27:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
int encrypt_ccmp(unsigned char * h80211,
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/crypto.h:151:15:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				 unsigned char TK1[16],
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/crypto.h:152:15:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				 unsigned char PN[6]);
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/crypto.h:153:27:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
int decrypt_ccmp(unsigned char * h80211, int caplen, unsigned char TK1[16]);
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/crypto.h:153:63:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
int decrypt_ccmp(unsigned char * h80211, int caplen, unsigned char TK1[16]);
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/crypto.h:154:49:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
int calc_ptk(struct WPA_ST_info * wpa, unsigned char pmk[32]);
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/crypto.h:155:28:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
int calc_tkip_mic(unsigned char * packet,
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/crypto.h:157:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				  unsigned char ptk[80],
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/crypto.h:158:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				  unsigned char value[8]);
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/crypto.h:159:27:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
int michael_test(unsigned char key[8],
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/crypto.h:160:15:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				 unsigned char * message,
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/crypto.h:162:15:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				 unsigned char out[8]);
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/crypto.h:163:32:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
int calc_tkip_mic_key(unsigned char * packet, int length, unsigned char key[8]);
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/crypto.h:163:68:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
int calc_tkip_mic_key(unsigned char * packet, int length, unsigned char key[8]);
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/crypto.h:166:23:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
extern const unsigned char crc_chop_tbl[256][4];
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/gcrypt-openssl-wrapper.h:115:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(md,                                                             \
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/gcrypt-openssl-wrapper.h:126:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(res, gcry_md_read(mdh, algo), gcry_md_get_algo_dlen(algo));     \
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/gcrypt-openssl-wrapper.h:137:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(                                                                \
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/gcrypt-openssl-wrapper.h:150:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(                                                                \
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-git.h:43:30:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
void blk_SHA1_Final(unsigned char hashout[20], blk_SHA_CTX * ctx);
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:54:34:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
extern int shasse2_init(unsigned char ctx[80]) __attribute__((regparm(1)));
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:56:34:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
extern int shasse2_ends(unsigned char ctx[80], unsigned char digests[80])
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:56:57:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
extern int shasse2_ends(unsigned char ctx[80], unsigned char digests[80])
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:59:34:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
extern int shasse2_data(unsigned char ctx[80],
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:60:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
						unsigned char data[256],
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:61:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
						unsigned char buf[1280]) __attribute__((regparm(3)));
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:77:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char essid[36] __attribute__((aligned(16)));
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:78:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char key1[128] __attribute__((aligned(16)));
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:79:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char key2[128] __attribute__((aligned(16)));
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:80:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char key3[128] __attribute__((aligned(16)));
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:81:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char key4[128] __attribute__((aligned(16)));
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:82:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char pmks[128 * 4] __attribute__((aligned(16)));
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:85:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char k_ipad[256] __attribute__((aligned(16)));
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:86:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char ctx_ipad[80] __attribute__((aligned(16)));
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:87:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char k_opad[256] __attribute__((aligned(16)));
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:88:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char ctx_opad[80] __attribute__((aligned(16)));
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:89:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char buffer[256] __attribute__((aligned(16)));
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:90:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char sha1_ctx[80] __attribute__((aligned(16)));
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:91:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char wrkbuf[1280] __attribute__((aligned(16)));
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:122:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(k_ipad, key1, strlen(key1));
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:123:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(k_opad, key1, strlen(key1));
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:125:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(k_ipad + 64, key2, strlen(key2));
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:126:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(k_opad + 64, key2, strlen(key2));
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:128:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(k_ipad + 128, key3, strlen(key3));
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:129:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(k_opad + 128, key3, strlen(key3));
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:131:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(k_ipad + 192, key4, strlen(key4));
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:132:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(k_opad + 192, key4, strlen(key4));
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:236:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(sha1_ctx, ctx_ipad, 80); // eran 40
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:240:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(sha1_ctx, ctx_opad, 80);
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:333:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(sha1_ctx, ctx_ipad, 80); // eran 40
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:337:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(sha1_ctx, ctx_opad, 80);
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:361:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(_pmk3, pmk3, 32);
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:362:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(_pmk4, pmk4, 32);
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:363:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(_pmk1, pmk1, 32);
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:364:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(_pmk2, pmk2, 32);
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/osdep/byteorder.h:464:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&x, b, 2);
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/osdep/byteorder.h:471:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&x, b, 4);
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/osdep/byteorder.h:478:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&x, b, 8);
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/osdep/byteorder.h:482:55:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
inline static void store16(uint8_t * b, uint16_t i) { memcpy(b, &i, 2); }
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/osdep/byteorder.h:484:55:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
inline static void store32(uint8_t * b, uint32_t i) { memcpy(b, &i, 4); }
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/osdep/byteorder.h:486:55:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
inline static void store64(uint8_t * b, uint64_t i) { memcpy(b, &i, 8); }
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/osdep/osdep.h:117:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char wi_interface[MAX_IFACE_NAME];
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/support/common.h:94:23:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static const unsigned char ZERO[33] = "\x00\x00\x00\x00\x00\x00\x00\x00"
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/support/communications.h:104:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char r_essid[33];
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/support/communications.h:108:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char ip_out[16]; // 16 for 15 chars + \x00
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/support/communications.h:109:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char ip_in[16];
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/support/communications.h:165:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char sharedkey[3][4096]; /* array for 3 packets with a size of \
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/support/fragments.h:46:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char source[6];
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/support/fragments.h:48:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char * fragment[16];
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/support/station.h:73:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char center_sgmt[2];
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/support/station.h:81:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char mcs_index[MAX_AC_MCS_INDEX];
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/support/station.h:111:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char standard[3]; /* 802.11 standard: n or ac */
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/support/station.h:201:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char probes[NB_PRB][MAX_IE_ELEMENT_SIZE]; /* probed ESSIDs ring buffer */
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/third-party/hashcat.h:43:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char essid[36];
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/third-party/hashcat.h:45:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char mac1[6];
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/third-party/hashcat.h:46:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char mac2[6];
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/third-party/hashcat.h:47:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char nonce1[32];
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/third-party/hashcat.h:48:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char nonce2[32];
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/third-party/hashcat.h:50:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char eapol[256];
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/third-party/hashcat.h:54:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char keymic[16];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wep/uniqueiv.c:73:28:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
int uniqueiv_mark(unsigned char ** uiv_root, unsigned char IV[3])
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wep/uniqueiv.c:73:55:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
int uniqueiv_mark(unsigned char ** uiv_root, unsigned char IV[3])
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wep/uniqueiv.c:83:23:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	uiv_lvl1 = (unsigned char **) uiv_root[IV[2]];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wep/uniqueiv.c:106:23:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	uiv_lvl2 = (unsigned char *) uiv_lvl1[IV[1]];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wep/uniqueiv.c:136:29:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
int uniqueiv_check(unsigned char ** uiv_root, unsigned char IV[3])
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wep/uniqueiv.c:136:56:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
int uniqueiv_check(unsigned char ** uiv_root, unsigned char IV[3])
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wep/uniqueiv.c:145:23:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	uiv_lvl1 = (unsigned char **) uiv_root[IV[2]];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wep/uniqueiv.c:153:23:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	uiv_lvl2 = (unsigned char *) uiv_lvl1[IV[1]];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wep/uniqueiv.c:181:24:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		uiv_lvl1 = (unsigned char **) uiv_root[i];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wep/uniqueiv.c:187:26:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				uiv_lvl2 = (unsigned char *) uiv_lvl1[j];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wep/uniqueiv.c:224:25:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
int data_check(unsigned char * data_root,
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wep/uniqueiv.c:225:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
			   unsigned char IV[3],
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wep/uniqueiv.c:226:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
			   unsigned char data[2])
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/crypto_engine.c:86:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char k_pad[64]; /* padding - key XORd with ipad/opad */
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/crypto_engine.c:101:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(k_pad, key, key_len);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/crypto_engine.c:116:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(k_pad, key, key_len);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/crypto_engine.c:168:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(&buf[pos], hash, plen);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/crypto_engine.c:315:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(pke, "Pairwise key expansion", 23);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/crypto_engine.c:318:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(pke + 23, stmac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/crypto_engine.c:319:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(pke + 29, bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/crypto_engine.c:323:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(pke + 23, bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/crypto_engine.c:324:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(pke + 29, stmac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/crypto_engine.c:328:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(pke + 35, snonce, 32);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/crypto_engine.c:329:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(pke + 67, anonce, 32);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/crypto_engine.c:333:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(pke + 35, anonce, 32);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/crypto_engine.c:334:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(pke + 67, snonce, 32);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/crypto_engine.c:345:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char buffer[65];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/crypto_engine.c:346:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char essid[33 + 4];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/crypto_engine.c:359:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(essid, essid_pre, essid_pre_len);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/crypto_engine.c:387:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(buffer, pmk, 20); //-V512
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/crypto_engine.c:410:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(buffer, pmk + 20, 20);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/crypto_engine.c:445:49:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
			printf("%lu: Trying: %s\n", pthread_self(), (char *) key[j].v);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/crypto_engine.c:485:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(data, pke, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/crypto_engine.c:486:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(data + 6, pke + 6, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/crypto_engine.c:487:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(data + 12, pke + 35 - 23, 64); //-V512
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/crypto_engine.c:489:29:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		sha256_prf_bits((unsigned char *) (pmk[vectorIdx].v),
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/crypto_engine.c:600:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(pke, "PMK Name", 8);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/crypto_engine.c:601:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(pke + 8, bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/crypto_engine.c:602:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(pke + 14, stmac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/memory.c:306:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	return memcpy(mem_alloc_tiny_func(size, align, file, line), src, size);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/memory.c:308:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	return memcpy(mem_alloc_tiny(size, align), src, size);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/memory.c:395:18:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	return (char *) memcpy(
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/memory.c:398:18:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	return (char *) memcpy(mem_alloc_tiny(size, MEM_ALIGN_NONE), src, size);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/memory.c:419:29:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		printf("%.2x", ((unsigned char *) x)[i]);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/memory.c:444:29:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		printf("%.2x", ((unsigned char *) x)[i ^ 3]);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/memory.c:564:29:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		printf("%.2x", ((unsigned char *) buf)[GETPOS(i, index)]);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/memory.c:594:29:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		printf("%.2x", ((unsigned char *) buf)[GETOUTPOS(i, index)]);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/memory.c:635:29:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		printf("%.2x", ((unsigned char *) buf)[GETPOSMPARA(i, index)]);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/memory.c:653:24:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		*oBuf++ = ((unsigned char *) buf)[GETPOSMPARA(i, index)];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/memory.c:678:29:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		printf("%.2x", ((unsigned char *) buf)[SHAGETPOS(i, index)]);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/memory.c:696:29:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		printf("%.2x", ((unsigned char *) buf)[SHAGETOUTPOS(i, index)]);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/memory.c:715:29:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		printf("%.2x", ((unsigned char *) buf)[SHA64GETPOS(i, index)]);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/memory.c:733:29:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		printf("%.2x", ((unsigned char *) buf)[SHA64GETPOSne(i, index)]);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/memory.c:752:29:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		printf("%.2x", ((unsigned char *) buf)[SHA64GETOUTPOS(i, index)]);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/simd-intrinsics.c:522:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(nbuf + i * 64 * VS32,
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/simd-intrinsics.c:603:44:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static MAYBE_INLINE void dispatch(unsigned char buffers[8]
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/simd-intrinsics.c:686:27:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
void md5cryptsse(unsigned char pwd[MD5_SSE_NUM_KEYS][16],
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/simd-intrinsics.c:697:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char buffers[8][64 * MD5_SSE_NUM_KEYS] = {{0}};
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/simd-intrinsics.c:703:35:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		unsigned int length_i = strlen((char *) pwd[i]);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/simd-intrinsics.c:812:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(out, F, MD5_SSE_NUM_KEYS * 16);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/simd-intrinsics.c:2069:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(_w, data, 16 * sizeof(vtype) * SIMD_PARA_SHA256);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/simd-intrinsics.c:2643:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(w, data, 16 * sizeof(vtype) * SIMD_PARA_SHA512);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/wpapsk.c:119:8:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static char itoa64[64]
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/wpapsk.c:121:1:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
char atoi64[0x100];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/wpapsk.c:151:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char essid[ESSID_LENGTH + 4];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/wpapsk.c:166:13:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
			unsigned char c[64];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/wpapsk.c:169:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		char __dummy[CACHELINE_SIZE];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/wpapsk.c:171:13:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
			unsigned char c[40]; // only 40 are used
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/wpapsk.c:174:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		char __dummy2[CACHELINE_SIZE];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/wpapsk.c:195:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/wpapsk.c:451:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(&engine->thread_data[threadid]->pmk[j], //-V512
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/wpapsk.c:516:18:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		char * tkey = (char *) key[i].v;
data/aircrack-ng-1.6+git20200821.87bf5727/lib/cowpatty/cowpatty.c:73:3:  [2] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused). Risk is low because the source is a constant string.
		strcpy(ret->error, "No filename specified");
data/aircrack-ng-1.6+git20200821.87bf5727/lib/cowpatty/cowpatty.c:85:14:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
			ret->fp = fopen(filename, "r");
data/aircrack-ng-1.6+git20200821.87bf5727/lib/cowpatty/cowpatty.c:99:4:  [2] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused). Risk is low because the source is a constant string.
			strcpy(ret->error, "Failed reading hash DB header");
data/aircrack-ng-1.6+git20200821.87bf5727/lib/cowpatty/cowpatty.c:107:4:  [2] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused). Risk is low because the source is a constant string.
			strcpy(ret->error, "Header magic doesn't match");
data/aircrack-ng-1.6+git20200821.87bf5727/lib/cowpatty/cowpatty.c:114:4:  [2] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused). Risk is low because the source is a constant string.
			strcpy(ret->error, "SSID is NULL");
data/aircrack-ng-1.6+git20200821.87bf5727/lib/cowpatty/cowpatty.c:121:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(ret->ssid, filehead.ssid, sizeof(filehead.ssid));
data/aircrack-ng-1.6+git20200821.87bf5727/lib/cowpatty/cowpatty.c:135:3:  [2] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused). Risk is low because the source is a constant string.
		strcpy(ret->error, "Write and other modes not supported yet");
data/aircrack-ng-1.6+git20200821.87bf5727/lib/cowpatty/cowpatty.c:153:3:  [2] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused). Risk is low because the source is a constant string.
		strcpy(cf->error, "File pointer is NULL");
data/aircrack-ng-1.6+git20200821.87bf5727/lib/cowpatty/cowpatty.c:161:3:  [2] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused). Risk is low because the source is a constant string.
		strcpy(cf->error, "Failed allocating memory for coWPAtty record");
data/aircrack-ng-1.6+git20200821.87bf5727/lib/cowpatty/cowpatty.c:208:4:  [2] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused). Risk is low because the source is a constant string.
			strcpy(cf->error, "Error while reading record, failed reading PMK");
data/aircrack-ng-1.6+git20200821.87bf5727/lib/cowpatty/cowpatty.c:212:4:  [2] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused). Risk is low because the source is a constant string.
			strcpy(cf->error, "NULL or empty passphrase");
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:102:15:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
void calc_pmk(char * key, char * essid_pre, unsigned char pmk[40])
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:102:27:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
void calc_pmk(char * key, char * essid_pre, unsigned char pmk[40])
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:102:54:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
void calc_pmk(char * key, char * essid_pre, unsigned char pmk[40])
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:108:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char buffer[65];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:109:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char essid[33 + 4];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:121:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(essid, essid_pre, essid_pre_len);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:149:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(buffer, pmk, 20); //-V512
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:172:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(buffer, pmk + 20, 20);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:189:15:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
			  unsigned char pmk[32],
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:190:15:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
			  unsigned char ptk[80],
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:191:15:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
			  unsigned char mic[20])
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:196:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char pke[100];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:208:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(pke, "Pairwise key expansion", 23);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:212:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(pke + 23, ap->wpa.stmac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:213:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(pke + 29, ap->bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:217:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(pke + 23, ap->bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:218:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(pke + 29, ap->wpa.stmac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:223:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(pke + 35, ap->wpa.snonce, 32);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:224:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(pke + 67, ap->wpa.anonce, 32);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:228:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(pke + 35, ap->wpa.anonce, 32);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:229:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(pke + 67, ap->wpa.snonce, 32);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:478:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(ptr, S_LLC_SNAP_ARP, len);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:483:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(ptr, "\x00\x01\x08\x00\x06\x04", len);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:489:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(ptr, "\x00\x01", len);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:491:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(ptr, "\x00\x02", len);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:496:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(ptr, get_sa(wh), len);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:507:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(ptr, S_LLC_SNAP_WLCCP, len);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:512:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(ptr, "\x00\x32\x40\x01", len);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:517:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(ptr, get_da(wh), len);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:528:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(ptr, S_LLC_SNAP_SPANTREE, len);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:539:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(ptr, S_LLC_SNAP_CDP, len);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:552:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(ptr, S_LLC_SNAP_IP, len);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:557:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(ptr, "\x45\x00", len);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:561:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(ptr, &iplen, len);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:575:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(ptr, "\x00\x00", len);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:580:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(ptr, "\x40\x00", len);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:587:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy((char *) clear + 32 + 14, "\x00\x00", 2); // ip flags=none
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:600:49:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
int calc_ptk(struct WPA_ST_info * wpa, unsigned char pmk[32])
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:605:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char pke[100];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:606:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char mic[20];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:608:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(pke, "Pairwise key expansion", 23);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:612:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(pke + 23, wpa->stmac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:613:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(pke + 29, wpa->bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:617:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(pke + 23, wpa->bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:618:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(pke + 29, wpa->stmac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:623:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(pke + 35, wpa->snonce, 32);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:624:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(pke + 67, wpa->anonce, 32);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:628:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(pke + 35, wpa->anonce, 32);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:629:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(pke + 67, wpa->snonce, 32);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:648:62:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static int init_michael(struct Michael * mic, const unsigned char key[8])
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:695:26:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
							   const unsigned char bytes[4])
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:800:27:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
int michael_test(unsigned char key[8],
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:801:15:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				 unsigned char * message,
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:803:15:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				 unsigned char out[8])
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:851:32:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
int calc_tkip_mic_key(unsigned char * packet, int length, unsigned char key[8])
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:851:68:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
int calc_tkip_mic_key(unsigned char * packet, int length, unsigned char key[8])
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:856:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char smac[6], dmac[6], bssid[6];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:857:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char prio[4];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:858:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char message[4096];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:884:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(bssid, packet + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:885:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(dmac, packet + 4, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:886:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(smac, packet + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:889:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(bssid, packet + 4, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:890:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(dmac, packet + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:891:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(smac, packet + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:894:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(bssid, packet + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:895:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(dmac, packet + 4, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:896:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(smac, packet + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:899:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(bssid, packet + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:900:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(dmac, packet + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:901:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(smac, packet + 24, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:906:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(ptr, dmac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:908:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(ptr, smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:910:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(ptr, prio, 4);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:912:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(ptr, packet + z, length - z - 8UL);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:914:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(ptr, "\x5a", 1);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:916:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(ptr, ZERO, 4);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:920:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(ptr, ZERO, 4 - ((ptr - message) % 4));
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:936:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(key, mic.mic, 8);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:940:28:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
int calc_tkip_mic(unsigned char * packet,
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:942:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				  unsigned char ptk[80],
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:943:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				  unsigned char value[8])
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:948:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char smac[6], dmac[6], bssid[6];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:949:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char prio[4];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:966:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(bssid, packet + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:967:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(dmac, packet + 4, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:968:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(smac, packet + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:971:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(bssid, packet + 4, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:972:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(dmac, packet + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:973:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(smac, packet + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:977:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(bssid, packet + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:978:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(dmac, packet + 4, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:979:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(smac, packet + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:983:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(bssid, packet + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:984:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(dmac, packet + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:985:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(smac, packet + 24, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:1007:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(value, mic.mic, 8);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:1083:28:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
int calc_tkip_ppk(unsigned char * h80211,
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:1085:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				  unsigned char TK1[16],
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:1086:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				  unsigned char key[16])
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:1151:44:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static int calc_tkip_mic_skip_eiv(unsigned char * packet,
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:1153:20:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
								  unsigned char ptk[80],
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:1154:20:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
								  unsigned char value[8])
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:1159:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char smac[6], dmac[6], bssid[6];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:1160:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char prio[4] = {0};
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:1177:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(bssid, packet + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:1178:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(dmac, packet + 4, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:1179:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(smac, packet + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:1182:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(bssid, packet + 4, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:1183:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(dmac, packet + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:1184:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(smac, packet + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:1188:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(bssid, packet + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:1189:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(dmac, packet + 4, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:1190:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(smac, packet + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:1194:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(bssid, packet + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:1195:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(dmac, packet + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:1196:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(smac, packet + 24, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:1218:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(value, mic.mic, 8);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:1223:28:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
void encrypt_tkip(unsigned char * h80211, int caplen, unsigned char ptk[80])
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:1223:64:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
void encrypt_tkip(unsigned char * h80211, int caplen, unsigned char ptk[80])
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:1228:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char K[16];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:1238:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char micval[8] = {0};
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:1241:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(mic_in_packet, micval, 8);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:1258:27:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
int decrypt_tkip(unsigned char * h80211, int caplen, unsigned char TK1[16])
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:1258:63:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
int decrypt_tkip(unsigned char * h80211, int caplen, unsigned char TK1[16])
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:1262:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char K[16];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:1304:27:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
int encrypt_ccmp(unsigned char * h80211,
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:1306:15:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				 unsigned char TK1[16],
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:1307:15:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				 unsigned char PN[6])
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:1313:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char B0[16], B[16], MIC[16];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:1314:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char AAD[32];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:1338:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(B0 + 2, h80211 + 10, 6); //                     - A2
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:1339:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(B0 + 8, PN, 6); //                     - PN
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:1350:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(AAD + 4, h80211 + 4, 3 * 6); // AAD[4..21] = [A1,A2,A3]
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:1355:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(AAD + 24, h80211 + 24, 6); // AAD[24..29] = A4
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:1402:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(h80211 + z + 8 + data_len, B, 8); //-V512
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:1441:27:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
int decrypt_ccmp(unsigned char * h80211, int caplen, unsigned char TK1[16])
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:1441:63:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
int decrypt_ccmp(unsigned char * h80211, int caplen, unsigned char TK1[16])
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:1447:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char B0[16], B[16], MIC[16];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:1448:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char PN[6], AAD[32];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:1468:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(B0 + 2, h80211 + 10, 6); //                     - A2
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:1469:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(B0 + 8, PN, 6); //                     - PN
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:1480:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(AAD + 4, h80211 + 4, 3 * 6); // AAD[4..21] = [A1,A2,A3]
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:1485:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(AAD + 24, h80211 + 24, 6); // AAD[24..29] = A4
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/sha1-git.c:323:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(lenW + (char *) ctx->W, data, left);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/sha1-git.c:336:11:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	if (len) memcpy(ctx->W, data, len);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/sha1-git.c:339:30:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
void blk_SHA1_Final(unsigned char hashout[20], blk_SHA_CTX * ctx)
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/sha1-git.c:341:24:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	static const unsigned char pad[64] = {0x80}; //-V1009
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/adt/circular_buffer.c:149:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(CBUF_BUFFER_POS(cbuf, write_pos), data, size); // cannot overlap
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/adt/circular_buffer.c:168:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(*data, CBUF_BUFFER_POS(cbuf, read_pos), size); // cannot overlap
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/cpu/simd_cpuid.c:201:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char flags[64] = {0};
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/cpu/simd_cpuid.c:310:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char tbuf[MAX_SENSOR_PATHS][32] = {{0}};
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/cpu/simd_cpuid.c:312:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char sensor[8] = {0};
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/cpu/simd_cpuid.c:373:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buf[16] = {0};
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/cpu/simd_cpuid.c:377:7:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	fd = open(file, O_RDONLY);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/cpu/simd_cpuid.c:383:10:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
		ival = atoi(buf);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/cpu/simd_cpuid.c:398:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char freq[16] = {0}, *fptr;
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/cpu/simd_cpuid.c:404:7:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	fd = open(fptr, O_RDONLY);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/cpu/simd_cpuid.c:408:45:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
	if (read(fd, &freq, sizeof(freq))) ifreq = atoi(freq) / 1000;
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/cpu/simd_cpuid.c:429:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char modelbuf[64];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/cpu/simd_cpuid.c:448:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(tmpmodel + broff, &eax, sizeof(unsigned));
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/cpu/simd_cpuid.c:449:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(tmpmodel + broff + 4, &ebx, sizeof(unsigned));
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/cpu/simd_cpuid.c:450:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(tmpmodel + broff + 8, &ecx, sizeof(unsigned));
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/cpu/simd_cpuid.c:451:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(tmpmodel + broff + 12, &edx, sizeof(unsigned));
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/cpu/simd_cpuid.c:457:8:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	cfd = fopen("/proc/cpuinfo", "r");
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/common.c:135:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buf[8];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/common.c:206:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char str[100 + 1];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/common.c:209:13:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	if (!(fp = fopen("/proc/meminfo", "r")))
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/common.c:329:6:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	f = fopen("/proc/cpuinfo", "r");
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/common.c:350:32:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
					if (pos != NULL) number = atoi(pos + 1);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/common.c:544:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char byte[3];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:62:8:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static char strbuf[512] __attribute__((aligned(16)));
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:99:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char essid2[33];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:175:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(essid, pkt_sniff + pos + 2, taglen);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:188:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(essid, pkt_sniff + pos + 2, taglen);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:189:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(bssid, pkt_sniff + 10, ETHER_ADDR_LEN);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:208:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(essid2, pkt_sniff + pos + 2, taglen);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:236:12:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	if (capa) memcpy(capa, pkt_sniff + 34, 2);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:597:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(tmpbuf, h80211, *caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:599:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211, tmpbuf + n, *caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:610:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(tmpbuf, h80211, *caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:612:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211, tmpbuf + n, *caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:630:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(tmpbuf, h80211, *caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:632:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211, tmpbuf + n, *caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:828:20:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
		if ((f_cap_out = fopen(strbuf, "wb+")) == NULL)
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:917:13:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
			if ((f = fopen(ofn, "rb+")) != NULL)
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:931:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(opt.prefix, prefix, strlen(prefix) + 1);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:945:20:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
		if ((opt.f_txt = fopen(ofn, "wb+")) == NULL)
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:966:23:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
		if ((opt.f_logcsv = fopen(ofn, "wb+")) == NULL)
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:988:20:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
		if ((opt.f_kis = fopen(ofn, "wb+")) == NULL)
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:1009:20:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
		if ((opt.f_gps = fopen(ofn, "wb+")) == NULL)
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:1026:24:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
		if ((opt.f_kis_xml = fopen(ofn, "wb+")) == NULL)
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:1049:20:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
		if ((opt.f_cap = fopen(ofn, "wb+")) == NULL)
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:1060:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(opt.f_cap_name, ofn, strlen(ofn) + 1);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:1096:20:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
		if ((opt.f_ivs = fopen(ofn, "wb+")) == NULL)
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:1144:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char ofn[1024];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:1172:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(opt.sharedkey[0], h80211, caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:1178:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(opt.sharedkey[2], h80211, caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:1187:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(opt.sharedkey[1], h80211, caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:1270:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(text, opt.sharedkey[0] + 24, textlen);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:1317:35:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	if (maybe_broken && (opt.f_xor = fopen(ofn, "r")))
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:1325:14:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	opt.f_xor = fopen(ofn, "w");
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:1379:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(K + 3, opt.wepkey, opt.weplen);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:1382:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(cipher, data, length);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:1383:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(data + 4, cipher, length);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:1384:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(data, K, 3); //-V512
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:1420:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(buf, S_LLC_SNAP_ARP, 8);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:1432:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(buf + 16, smac, ETHER_ADDR_LEN);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:1449:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(buf + 6, mymac, ETHER_ADDR_LEN); // sender mac
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:1462:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(buf, S_LLC_SNAP_IP, 8);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:1480:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(buf + 4, mymac, ETHER_ADDR_LEN); // sender mac
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:1559:6:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	f = fopen(file, "r");
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/crypto_engine_loader.c:244:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char library_path[8192];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/crypto_engine_loader.c:315:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buffer[8192] = {"aircrack-ce-wpa"};
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/crypto_engine_loader.c:316:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char library_path[8192];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/crypto_engine_loader.c:317:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char module_filename[8192];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/crypto_engine_loader.c:440:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buffer[8192] = {0};
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/fragments.c:61:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char frame[4096];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/fragments.c:62:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char K[128];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/fragments.c:70:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(frame, packet, (size_t) len);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/fragments.c:84:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(K, frame + z, 3);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/fragments.c:85:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(K + 3, wepkey, (size_t) weplen);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/fragments.c:99:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(frame + z, frame + z + 4, (size_t) len - z);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/fragments.c:119:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(cur->fragment[frag], frame + z, (size_t) len - z);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/fragments.c:152:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(cur->source, smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/fragments.c:156:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(cur->header, frame, (size_t) z);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/fragments.c:160:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(cur->fragment[frag], frame + z, len - z);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/fragments.c:242:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char K[128];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/fragments.c:275:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(packet, old->header, (size_t) old->headerlen);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/fragments.c:277:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(packet + len, K, 4); //-V512
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/fragments.c:282:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
						memcpy(packet + len,
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/fragments.c:296:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(K + 3, wepkey, (size_t) weplen);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/fragments.c:318:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(packet, old->header, (size_t) old->headerlen);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/fragments.c:322:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(packet + len,
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/tui/console.c:53:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char command[64];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/tui/console.c:64:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char command[64];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/tui/console.c:74:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char command[64];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/tui/console.c:84:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char command[13];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/tui/console.c:104:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char command[64];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/tui/console.c:126:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char command[13];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/tui/console.c:137:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char command[13];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/tui/console.c:146:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char command[13];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/tui/console.c:155:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char command[13];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/tui/console.c:164:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char command[13];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/tui/console.c:173:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char command[13];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/airpcap.c:329:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char errbuf[AIRPCAP_ERRBUF_SIZE];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/cygwin.c:333:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		char lame[1024];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/cygwin.c:483:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char buf[2048];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/cygwin_tap.c:59:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char tc_name[256];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/cygwin_tap.c:66:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char tc_guid[256];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/cygwin_tap.c:129:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char device[256];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/cygwin_tap.c:203:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char key[256];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/cygwin_tap.c:239:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char name[256];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/cygwin_tap.c:306:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buf[256];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/cygwin_tap.c:401:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char m[16];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/cygwin_tap.c:402:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char mold[sizeof(m)];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/cygwin_tap.c:433:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char str[2 * 6 + 1];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/cygwin_tap.c:434:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char strold[sizeof(str)];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/cygwin_tap.c:442:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		char tmp[3];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/cygwin_tap.c:444:7:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
		if (sprintf(tmp, "%.2X", *mac++) != 2) return -1;
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/cygwin_tap.c:608:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char buf[2048];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/darwin_tap.c:47:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char tf_name[MAX_IFACE_NAME];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/darwin_tap.c:54:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char iface[12];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/darwin_tap.c:65:8:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
		fd = open(name, O_RDWR);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/darwin_tap.c:74:9:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
			fd = open(iface, O_RDWR);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/darwin_tap.c:170:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(ifr->ifr_addr.sa_data, mac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/file.c:51:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char pf_mac[6];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/file.c:66:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char buf[4096] __attribute__((aligned(8)));
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/file.c:255:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(h80211, &buf[off], rc);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/file.c:264:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(mac, pn->pf_mac, sizeof(pn->pf_mac));
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/file.c:376:7:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	fd = open(iface + 7, O_RDONLY);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/freebsd.c:68:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char pf_buf[4096];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/freebsd.c:294:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(h80211, wh, plen);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/freebsd.c:374:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buf[64];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/freebsd.c:437:3:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
		sprintf(buf, "/dev/bpf%d", i);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/freebsd.c:439:8:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
		fd = open(buf, O_RDWR);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/freebsd.c:493:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(mac, sdp->sdl_data + sdp->sdl_nlen, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/freebsd.c:542:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(ifr->ifr_addr.sa_data, mac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/freebsd.c:650:15:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	if ((apmfd = open("/dev/apm", O_RDONLY)) < 0) return 0;
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/freebsd_tap.c:45:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char tf_name[IFNAMSIZ];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/freebsd_tap.c:65:7:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	fd = open(iface, O_RDWR);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/freebsd_tap.c:150:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(ifr->ifr_addr.sa_data, mac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:129:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char pl_mac[6];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:455:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char s[32];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:612:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char tmpbuf[4096] __attribute__((aligned(8)));
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:814:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(buf, tmpbuf + n, caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:829:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char maddr[6];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:831:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char tmpbuf[4096];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:871:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(tmpbuf, u8aRadiotap, sizeof(u8aRadiotap));
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:872:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(tmpbuf + sizeof(u8aRadiotap), buf, count);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:891:21:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				if ((((unsigned char *) buf)[1] & 3) != 3)
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:893:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(tmpbuf, buf, 24);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:899:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(tmpbuf + 46, buf + 24, count - 24);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:905:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(tmpbuf, buf, 30);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:911:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(tmpbuf + 46, buf + 30, count - 30);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:920:20:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
			if ((((unsigned char *) buf)[1] & 3) == 2)
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:924:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(maddr, buf + 4, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:925:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(buf + 4, buf + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:926:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(buf + 16, maddr, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:982:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char s[32];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:1132:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char s[32];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:1247:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char s[32];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:1310:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buf[256];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:1319:8:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	fd2 = open(buf, O_WRONLY);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:1325:9:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
		fd2 = open(buf, O_WRONLY);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:1391:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char path[PATH_MAX];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:1392:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char link[PATH_MAX];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:1428:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(ret, drv_idx + 1, drv_len - 1);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:1780:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(mac, (unsigned char *) ifr.ifr_hwaddr.sa_data, 6); //-V512
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:1830:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char strbuf[512];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:1838:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buf[128];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:1956:13:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
					kver = atoi(checklinuxversion.release + 4);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:2013:7:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
		f = fopen(strbuf, "r");
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:2024:8:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
			f = fopen((char *) strbuf, "w");
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:2123:15:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
		if ((acpi = fopen(r_file, "r")) == NULL) goto close_out;
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:2132:16:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
			if ((acpi = fopen(r_file, "w")) == NULL) goto close_out;
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:2136:16:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
			if ((acpi = fopen(r_file, "r")) == NULL) goto close_out;
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:2147:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(dev->main_if, iface, iface_len);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:2154:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(iface, buf, iface_len);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:2188:16:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
			if ((acpi = fopen(r_file, "r")) == NULL) continue;
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:2214:18:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
					if ((acpi = fopen(r_file, "w")) == NULL) continue;
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:2218:18:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
					if ((acpi = fopen(r_file, "r")) == NULL) continue;
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:2358:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(mac, pl->pl_mac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:2379:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(pl->pl_mac, (unsigned char *) ifr.ifr_hwaddr.sa_data, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:2382:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(mac, pl->pl_mac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:2415:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(ifr.ifr_hwaddr.sa_data, mac, 6); //-V512
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:2416:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(pl->pl_mac, mac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:2484:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buf[128];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:2488:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char units[32];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:2497:14:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
		if ((apm = fopen("/proc/apm", "r")) != NULL)
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:2533:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		char battery_state[28 + sizeof(this_adapter->d_name) + 1];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:2534:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		char battery_info[24 + sizeof(this_battery->d_name) + 1];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:2556:16:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
			if ((acpi = fopen(battery_state, "r")) == NULL)
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:2587:11:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
			info = fopen(battery_info, "r");
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:2604:16:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
			if ((acpi = fopen(battery_state, "r")) == NULL) continue;
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:2623:13:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
					rate = atoi(buf + 25);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:2626:15:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
					remain = atoi(buf + 25);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux_tap.c:49:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char tl_name[IFNAMSIZ];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux_tap.c:58:11:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	fd_tap = open(name ? name : "/dev/net/tun", O_RDWR);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux_tap.c:76:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(priv->tl_name, if_request.ifr_name, IFNAMSIZ);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux_tap.c:77:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(priv->tl_ifr.ifr_name, priv->tl_name, IFNAMSIZ);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux_tap.c:143:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(priv->tl_ifr.ifr_hwaddr.sa_data, mac, 6); //-V512
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/netbsd.c:77:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char pn_buf[4096];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/netbsd.c:276:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(h80211, wh, plen);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/netbsd.c:337:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buf[64];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/netbsd.c:401:8:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
		fd = open(buf, O_RDWR);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/netbsd.c:459:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(mac, sdp->sdl_data + sdp->sdl_nlen, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/netbsd.c:508:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(ifr->ifr_addr.sa_data, mac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/netbsd.c:574:15:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	if ((apmfd = open("/dev/apm", O_RDONLY)) < 0) return 0;
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/netbsd_tap.c:44:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char tn_name[MAX_IFACE_NAME];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/netbsd_tap.c:64:7:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	fd = open(iface, O_RDWR);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/netbsd_tap.c:148:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(ifr->ifr_addr.sa_data, mac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/network.c:45:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char q_buf[2048];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/network.c:89:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(pktbuf + sizeof(struct net_hdr), arg, len);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/network.c:217:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(q->q_buf, buf, q->q_len);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/network.c:223:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char buf[2048];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/network.c:239:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(arg, buf, l);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/network.c:276:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(buf, q->q_buf, q->q_len);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/network.c:332:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(h80211, &bufc[sz], l);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/network.c:362:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(mac, buf, 6); //-V512
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/network.c:376:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char buf[2048];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/network.c:384:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(ptr, ti, sz); //-V512
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/network.c:389:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(ptr, h80211, len);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/network.c:456:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char ip[16];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/openbsd.c:86:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char po_buf[4096];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/openbsd.c:285:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(h80211, wh, plen);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/openbsd.c:346:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buf[64];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/openbsd.c:410:8:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
		fd = open(buf, O_RDWR);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/openbsd.c:468:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(mac, sdp->sdl_data + sdp->sdl_nlen, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/openbsd.c:517:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(ifr->ifr_addr.sa_data, mac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/openbsd.c:583:15:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	if ((apmfd = open("/dev/apm", O_RDONLY)) < 0) return 0;
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/openbsd_tap.c:44:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char to_name[MAX_IFACE_NAME];
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/openbsd_tap.c:64:7:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	fd = open(iface, O_RDWR);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/openbsd_tap.c:148:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(ifr->ifr_addr.sa_data, mac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ptw/aircrack-ptw-lib.c:322:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(state->s, &rc4initial, sizeof(rc4initial));
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ptw/aircrack-ptw-lib.c:368:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&keybuf[IVBYTES], key, keylen);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ptw/aircrack-ptw-lib.c:369:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(keybuf, iv, IVBYTES); //-V512
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ptw/aircrack-ptw-lib.c:414:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(state, &rc4initial, sizeof(rc4initial));
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ptw/aircrack-ptw-lib.c:677:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(keytable, table, sizeof(PTW_tableentry) * n * keylen);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ptw/aircrack-ptw-lib.c:817:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ptw/aircrack-ptw-lib.c:837:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(keybuf, &fullkeybuf[3], keylen * sizeof(uint8_t));
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ptw/aircrack-ptw-lib.c:845:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(table, state->table, sizeof(PTW_tableentry) * n * keylen);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ptw/aircrack-ptw-lib.c:985:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(state->allsessions[state->packets_collected - 1].iv,
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ptw/aircrack-ptw-lib.c:988:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(state->allsessions[state->packets_collected - 1].keystream,
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ptw/aircrack-ptw-lib.c:995:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(state->sessions[state->sessions_collected].iv, iv, IVBYTES);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ptw/aircrack-ptw-lib.c:996:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(state->sessions[state->sessions_collected].keystream,
data/aircrack-ng-1.6+git20200821.87bf5727/lib/radiotap/parse.c:119:7:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	fd = open(argv[fnidx], O_RDONLY);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:251:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char fixed_nonce[32];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:267:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char bssid[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:271:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char capa[2];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:286:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char mac[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:295:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char frags[3][128]; /* first fragments to fill a gap */
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:296:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char final[4096]; /* final frame derived from orig */
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:370:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(tmp->essid, essid, len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:481:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(cur->mac, mac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:596:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(essid, rESSID->next->essid, rESSID->next->len + 1);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:640:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(essid, cur->essid, cur->len + 1);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:693:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char essid[256];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:696:9:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	list = fopen(filename, "r");
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:722:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char mac[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:723:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buffer[256];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:725:9:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	list = fopen(filename, "r");
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:762:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char buf[4096];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:763:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char K[128];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:772:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(K, packet + z, 3);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:773:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(K + 3, opt.wepkey, opt.weplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:788:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(packet + z, packet + z + 4, (size_t) length - z);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:795:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(buf + 14, packet, (size_t) length);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:804:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char buf[4096];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:832:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(h80211, IEEE80211_LLC_SNAP, 32);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:833:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(h80211 + 32, packet + 14 + usedlen, newlen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:834:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(h80211 + 30, packet + 12, 2);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:838:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(h80211, IEEE80211_LLC_SNAP, 24);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:839:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(h80211 + 24, packet + 14 + usedlen, newlen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:843:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(h80211 + 10, opt.r_bssid, 6); // BSSID
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:844:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(h80211 + 16, packet + 6, 6); // SRC_MAC
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:845:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(h80211 + 4, packet, 6); // DST_MAC
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:860:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(buf + 14, h80211, length2);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:908:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(buf, packet, length);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:910:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(packet, buf + 14, length);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:939:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char buffer[4096];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:958:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(buffer,
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:961:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(pos, buffer, *length - ((pos + 2 + cur_len) - flags));
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1067:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char bssid[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1068:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char smac[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1069:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char dmac[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1070:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char keystream[128];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1071:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char frag1[128], frag2[128], frag3[128];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1072:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char clear[4096], final[4096], flip[4096];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1101:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(bssid, packet + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1102:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(dmac, packet + 4, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1103:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(smac, packet + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1106:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(bssid, packet + 4, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1107:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(dmac, packet + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1108:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(smac, packet + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1111:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(bssid, packet + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1112:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(dmac, packet + 4, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1113:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(smac, packet + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1116:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(bssid, packet + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1117:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(dmac, packet + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1118:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(smac, packet + 24, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1164:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(packet + 4, smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1165:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(packet + 10, opt.r_smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1166:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(packet + 16, bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1171:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(packet + 4, smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1172:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(packet + 10, bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1173:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(packet + 16, opt.r_smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1179:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(frag1, packet, z + 4); // copy 80211 header and IV
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1181:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(frag1 + z + 4, S_LLC_SNAP_ARP, 8);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1212:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(packet + 4, smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1213:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(packet + 10, opt.r_smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1214:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(packet + 16, bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1219:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(packet + 4, smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1220:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(packet + 10, bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1221:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(packet + 16, opt.r_smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1227:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(frag1, packet, z + 4); // copy 80211 header and IV
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1228:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(frag2, packet, z + 4); // copy 80211 header and IV
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1229:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(frag3, packet, z + 4); // copy 80211 header and IV
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1234:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(frag1 + z + 4, S_LLC_SNAP_ARP, 4); //-V512
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1238:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(frag2 + z + 4, S_LLC_SNAP_ARP + 4, 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1273:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(curCF->frags[0], frag1, z + 4 + 10 + 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1275:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(curCF->final, packet, length);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1281:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(curCF->frags[0], frag1, z + 4 + 4 + 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1282:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(curCF->frags[1], frag2, z + 4 + 4 + 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1283:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(curCF->frags[2], frag3, z + 4 + 4 + 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1287:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(curCF->final, packet, length);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1322:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char bssid[6], smac[6], dmac[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1323:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char flip[4096];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1334:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(dmac, packet + 4, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1335:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(smac, packet + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1336:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(bssid, packet + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1340:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(dmac, packet + 4, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1341:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(bssid, packet + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1342:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(smac, packet + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1368:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(arp[lopt.nb_arp].buf, packet, length);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1400:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char ofn[1024];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1421:15:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	if ((f_ivs = fopen(ofn, "wb+")) == NULL)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1525:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char fessid[MAX_IE_ELEMENT_SIZE + 1];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1561:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(bssid, packet + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1562:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(dmac, packet + 4, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1563:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(smac, packet + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1566:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(bssid, packet + 4, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1567:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(dmac, packet + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1568:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(smac, packet + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1571:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(bssid, packet + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1572:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(dmac, packet + 4, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1573:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(smac, packet + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1576:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(bssid, packet + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1577:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(dmac, packet + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1578:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(smac, packet + 24, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1640:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(st_cur->stmac, smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1696:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(packet, buffer, len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1722:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(K, packet + z, 3);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1723:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(K + 3, opt.wepkey, opt.weplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1739:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(packet + z, packet + z + 4, length - z);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1783:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
						memcpy(st_cur->wpa.anonce, lopt.fixed_nonce, 32);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1793:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(h80211, "\x08\x02\xd5\x00", 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1796:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(h80211 + len, smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1798:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(h80211 + len, bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1800:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(h80211 + len, bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1808:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(h80211 + len, "\xAA\xAA\x03\x00\x00\x00\x88\x8E", 8);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1860:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(h80211 + len + 17, st_cur->wpa.anonce, 32);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1887:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(st_cur->wpa.snonce, &packet[z + 8 + 17], 32);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1890:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(st_cur->wpa.keymic, &packet[z + 8 + 81], 16);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1891:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(st_cur->wpa.eapol,
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1898:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(st_cur->wpa.stmac, st_cur->stmac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1926:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(packet + 4, dmac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1927:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(packet + 10, bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1928:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(packet + 16, smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1933:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(packet + 4, dmac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1934:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(packet + 10, smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1935:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(packet + 16, bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1947:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(K, packet + z, 3);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1948:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(K + 3, opt.wepkey, opt.weplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1964:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(packet + z, packet + z + 4, length - z);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1969:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(h80211, packet, length);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1997:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(h80211, dmac, 6); // DST_MAC
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:1998:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(h80211 + 6, smac, 6); // SRC_MAC
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2000:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(h80211 + 12, packet + z + 6, 2); // copy ether type
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2004:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(h80211 + 14, packet + z + 8, length - z - 8);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2031:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(essid, tag, len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2049:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(st_cur->probes[st_cur->probe_index],
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2084:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(buffer, packet + z, length - z);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2086:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(packet + z,
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2092:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(packet + z + 10, apc->capa, 2); // capability
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2107:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(packet + z + 12, buffer, length - z);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2144:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(packet + 4, smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2145:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(packet + 10, opt.r_bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2146:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(packet + 16, opt.r_bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2151:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
						memcpy(packet + length,
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2155:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
						memcpy(packet + length,
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2164:8:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
							memcpy(packet + length, WPA2_TAG, 22);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2172:8:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
							memcpy(packet + length, WPA1_TAG, 24);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2206:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(buffer, packet + z, length - z);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2208:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(packet + z,
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2214:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(packet + z + 10, apc->capa, 2); // capability
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2237:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(packet + z + 14, fessid, len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2240:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(packet + z + 14 + len,
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2282:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(packet + 4, smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2283:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(packet + 10, opt.r_bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2284:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(packet + 16, opt.r_bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2289:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
						memcpy(packet + length,
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2293:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
						memcpy(packet + length,
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2302:8:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
							memcpy(packet + length, WPA2_TAG, 22);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2310:8:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
							memcpy(packet + length, WPA1_TAG, 24);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2346:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(packet + 4, smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2347:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(packet + 10, dmac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2378:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(packet + 4, smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2379:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(packet + 10, dmac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2411:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(packet + 4, smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2412:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(packet + 10, dmac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2457:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(essid, tag, len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2491:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(packet + 4, smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2492:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(packet + 10, dmac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2497:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(buffer, packet + z + fixed, length - z - fixed);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2504:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(packet + z + 6, buffer, length - z - fixed);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2551:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(st_cur->essid, essid, ESSID_LENGTH + 1);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2564:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(st_cur->wpa.anonce, lopt.fixed_nonce, 32);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2574:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211, "\x08\x02\xd5\x00", 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2577:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + len, smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2579:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + len, bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2581:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + len, bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2589:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + len, "\xAA\xAA\x03\x00\x00\x00\x88\x8E", 8);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2641:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + len + 17, st_cur->wpa.anonce, 32);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2674:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&apc, arg, sizeof(struct AP_conf));
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2736:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(beacon,
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2740:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(beacon + beacon_len, BROADCAST, 6); // destination
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2743:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(beacon + beacon_len, apc.bssid, 6); // source
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2745:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(beacon + beacon_len, opt.r_smac, 6); // source
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2747:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(beacon + beacon_len, apc.bssid, 6); // bssid
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2749:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(beacon + beacon_len, "\x00\x00", 2); // seq+frag
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2752:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(beacon + beacon_len,
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2761:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(beacon + beacon_len + 10, apc.capa, 2); // capability
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2767:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(beacon + beacon_len, essid, essid_len); // actual essid
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2770:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(beacon + beacon_len, RATES, sizeof(RATES) - 1); // rates
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2803:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(beacon + beacon_len,
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2810:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(beacon + beacon_len, WPA2_TAG, 22);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2817:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(beacon + beacon_len,
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2824:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(beacon + beacon_len,
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2831:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(beacon + beacon_len, WPA1_TAG, 24);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2936:32:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static int cfrag_fuzz(unsigned char * packet,
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2940:23:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
					  const unsigned char rnd[2])
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2943:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char overlay[4096];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:3000:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char rnd[2];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:3001:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char buffer[4096];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:3062:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(buffer, curCF->frags[i], curCF->fraglen[i]);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:3074:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(buffer, curCF->final, curCF->finallen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:3097:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
						memcpy(buffer, curCF->frags[i], curCF->fraglen[i]);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:3109:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(buffer, curCF->final, curCF->finallen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:3136:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char buffer[4096];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:3137:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char *s, buf[128], *tempstr;
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:3140:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char mac[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:3268:20:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
				lopt.channel = atoi(optarg);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:3281:22:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
				lopt.sendeapol = atoi(optarg);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:3306:21:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
				lopt.wpa1type = atoi(optarg);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:3323:21:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
				lopt.wpa2type = atoi(optarg);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:3367:21:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
				lopt.interval = atoi(optarg);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:3373:25:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
				lopt.beacon_cache = atoi(optarg);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:3404:19:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
				opt.r_nbpps = atoi(optarg);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:3445:9:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
				if (atoi(optarg) < 16 || atoi(optarg) > 1480)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:3445:30:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
				if (atoi(optarg) < 16 || atoi(optarg) > 1480)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:3452:19:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
				lopt.skalen = atoi(optarg);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:3479:9:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
				if (atoi(optarg) < 0 || atoi(optarg) > 1)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:3479:29:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
				if (atoi(optarg) < 0 || atoi(optarg) > 1)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:3487:19:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
				lopt.setWEP = atoi(optarg);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:3754:21:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
		if ((dev.fd_rtc = open("/dev/rtc0", O_RDONLY)) < 0)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:3759:42:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
		if ((dev.fd_rtc == 0) && (dev.fd_rtc = open("/dev/rtc", O_RDONLY)) < 0)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:3840:24:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
		if (!(dev.f_cap_in = fopen(opt.s_file, "rb")))
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:3980:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(apc.bssid, opt.r_bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:4137:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(tmpbuf, h80211, caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:4139:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211, tmpbuf + n, caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:4150:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(tmpbuf, h80211, caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:4152:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211, tmpbuf + n, caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:4170:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(tmpbuf, h80211, caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:4172:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211, tmpbuf + n, caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:152:17:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static unsigned char bf_wepkey[64];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:191:23:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static const unsigned char R[256] = {
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:456:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(ap->ivbuf + n, buffer, 5);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:481:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(ap_cur->essid, buffer, ivs2.len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:543:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(ap_cur->ivbuf + n, buffer, 5);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:563:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(weight,
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:607:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(ap_cur->ivbuf + n, buffer, 5);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:616:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(&ap_cur->wpa, buffer, sizeof(struct WPA_hdsk));
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:626:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char tmpbuf[128];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:1056:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(bssid, opt.firstbssid, ETHER_ADDR_LEN);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:1136:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(list_cur->bssid, bssid, ETHER_ADDR_LEN);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:1144:25:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	if (list_cur->convert) memcpy(bssid, opt.firstbssid, ETHER_ADDR_LEN);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:1203:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(rb->buf2, (char *) rb->buf1 + rb->off1, (size_t) rb->off2);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:1204:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(rb->buf1, (char *) rb->buf2, (size_t) rb->off2);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:1211:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(buf, (char *) rb->buf1 + rb->off1, (size_t) len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:1236:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(buf, (char *) rb->buf1 + rb->off1, (size_t) len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:1269:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char clear[2048];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:1344:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char stmac[ETHER_ADDR_LEN];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:1364:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(stmac, h80211 + 10, ETHER_ADDR_LEN);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:1368:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(stmac, h80211 + 10, ETHER_ADDR_LEN);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:1374:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(stmac, h80211 + 4, ETHER_ADDR_LEN);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:1419:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(ap_cur->essid, p + 2, n);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:1441:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(ap_cur->essid, p + 2, n);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:1513:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(buffer, h80211 + z, 3);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:1514:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(buffer + 3, h80211 + z + 4, 2);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:1537:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(ap_cur->lanip, &h80211[z + 14], 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:1540:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(ap_cur->lanip, &h80211[z + 16], 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:1595:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(st_cur->wpa.pmkid, &h80211[z + 105], 16);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:1673:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(st_cur->wpa.keymic, &h80211[z + 81], 16);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:1674:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(st_cur->wpa.eapol, &h80211[z], st_cur->wpa.eapol_size);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:1744:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(st_cur->wpa.keymic, &h80211[z + 81], 16);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:1745:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(st_cur->wpa.eapol, &h80211[z], st_cur->wpa.eapol_size);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:1764:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(st_cur->wpa.stmac, stmac, ETHER_ADDR_LEN);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:1765:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(&ap_cur->wpa, &st_cur->wpa, sizeof(struct WPA_hdsk));
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:1826:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(bssid, h80211 + 16, ETHER_ADDR_LEN); //-V525
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:1829:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(bssid, h80211 + 4, ETHER_ADDR_LEN);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:1832:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(bssid, h80211 + 10, ETHER_ADDR_LEN);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:1835:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(bssid, h80211 + 10, ETHER_ADDR_LEN);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:1847:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(dest, h80211 + 4, ETHER_ADDR_LEN);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:1850:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(dest, h80211 + 16, ETHER_ADDR_LEN);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:1853:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(dest, h80211 + 4, ETHER_ADDR_LEN);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:1856:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(dest, h80211 + 16, ETHER_ADDR_LEN);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:1907:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy((*ap_cur)->bssid, bssid, ETHER_ADDR_LEN);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:1996:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char bssid[ETHER_ADDR_LEN] = {0};
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:1997:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char dest[ETHER_ADDR_LEN] = {0};
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:2031:13:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
		if ((fd = open(request->filename, O_RDONLY | O_BINARY)) < 0)
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:2379:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char jj[256];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:2380:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char S[256], Si[256];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:2381:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char K[64];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:2391:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(S, R, 256);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:2392:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(Si, R, 256);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:2409:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(K + 3, wep.key, (size_t) B);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:2427:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(K, &wep.ivbuf[xv], 3); //-V512
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:2820:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(bf_wepkey, wepkey, (size_t) keylen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:2873:13:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
		keyFile = fopen(opt.logKeyToFile, "w");
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:2891:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char K[64];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:2892:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char S[256];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:2902:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(K + 3, wepkey, (size_t) keylen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:2917:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(K, &wep.ivbuf[xv], 3); //-V512
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:3089:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(wep.ivbuf + wep.nb_ivs * 5u, ap_cur->ivbuf, 5u * n);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:3155:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char user_guess[4];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:3427:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(wep.key, bf_wepkey, (size_t) opt.keylen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:3456:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(wep.key, bf_wepkey, (size_t) opt.keylen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:3562:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char wepkey[64];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:3660:28:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static void show_wpa_stats(char * key,
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:3662:19:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
						   unsigned char pmk[32],
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:3663:19:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
						   unsigned char ptk[64],
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:3664:19:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
						   unsigned char mic[16],
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:3674:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char tmpbuf[28];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:3770:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(tmpbuf, key, (size_t) keylen > 27u ? 27u : (size_t) keylen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:3893:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(data->key, keys[j].v, sizeof(keys[0].v));
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:3898:13:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
		keyFile = fopen(opt.logKeyToFile, "w");
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:3915:18:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	show_wpa_stats((char *) keys[j].v,
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:3976:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char essid[128] __attribute__((aligned(16)));
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:3990:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(essid, ap->essid, ESSID_LENGTH + 1);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4076:20:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
			show_wpa_stats((char *) keys[0].v,
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4101:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char essid[128] __attribute__((aligned(16)));
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4114:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(essid, ap->essid, ESSID_LENGTH + 1);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4180:20:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
			show_wpa_stats((char *) keys[0].v,
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4239:20:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
			if ((opt.dict = fopen(opt.dicts[opt.nbdict], "r")) == NULL)
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4318:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char ptk[80];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4319:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char mic[20];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4322:25:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	calc_mic(ap, (unsigned char *) values[0], ptk, mic);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4329:14:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
			keyFile = fopen(opt.logKeyToFile, "w");
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4345:19:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
					   (unsigned char *) (values[0]),
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4379:19:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
					   (unsigned char *) (values[0]),
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4475:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char frametmp[WKP_FRAME_LENGTH];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4478:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(frametmp, wkp_frame, WKP_FRAME_LENGTH * sizeof(char));
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4484:3:  [2] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused). Risk is low because the
  source is a constant string.
		strcat(opt.wkp, ".wkp");
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4487:11:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	fp_wkp = fopen(opt.wkp, "w");
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4495:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&frametmp[0x4c0], ap_cur->essid, sizeof(ap_cur->essid));
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4499:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&frametmp[0x514], ptmp, ETHER_ADDR_LEN);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4503:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&frametmp[0x51a], ptmp, ETHER_ADDR_LEN);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4506:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&frametmp[0x520], ap_cur->essid, sizeof(ap_cur->essid));
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4519:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&frametmp[0x54c], ptmp, sizeof(ap_cur->wpa.anonce));
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4523:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&frametmp[0x56c], ptmp, sizeof(ap_cur->wpa.snonce));
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4527:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&frametmp[0x58c], ptmp, ap_cur->wpa.eapol_size);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4531:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&frametmp[0x68c], ptmp, 16);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4560:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&hccap.essid, &ap->essid, sizeof(ap->essid));
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4561:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&hccap.mac1, &ap->bssid, sizeof(ap->bssid));
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4562:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&hccap.mac2, &ap->wpa.stmac, sizeof(ap->wpa.stmac));
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4563:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&hccap.nonce1, &ap->wpa.snonce, sizeof(ap->wpa.snonce));
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4564:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&hccap.nonce2, &ap->wpa.anonce, sizeof(ap->wpa.anonce));
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4565:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&hccap.eapol, &ap->wpa.eapol, sizeof(ap->wpa.eapol));
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4566:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&hccap.eapol_size, &ap->wpa.eapol_size, sizeof(ap->wpa.eapol_size));
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4567:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&hccap.keyver, &ap->wpa.keyver, sizeof(ap->wpa.keyver));
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4568:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&hccap.keymic, &ap->wpa.keymic, sizeof(ap->wpa.keymic));
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4585:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&ap->wpa.stmac, &hccap->mac2, sizeof(hccap->mac2));
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4586:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&ap->wpa.snonce, &hccap->nonce1, sizeof(hccap->nonce1));
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4587:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&ap->wpa.anonce, &hccap->nonce2, sizeof(hccap->nonce2));
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4588:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&ap->wpa.eapol, &hccap->eapol, sizeof(hccap->eapol));
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4589:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&ap->wpa.eapol_size, &hccap->eapol_size, sizeof(hccap->eapol_size));
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4591:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&ap->wpa.keymic, &hccap->keymic, sizeof(hccap->keymic));
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4613:2:  [2] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused). Risk is low because the
  source is a constant string.
	strcat(opt.hccap, ".hccap");
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4615:13:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	fp_hccap = fopen(opt.hccap, "wb");
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4651:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&ap->essid, //-V512
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4654:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&ap->bssid, &hx->mac_ap, sizeof(hx->mac_ap));
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4655:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&ap->wpa.stmac, &hx->mac_sta, sizeof(hx->mac_sta));
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4656:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&ap->wpa.snonce, &hx->nonce_sta, sizeof(hx->nonce_sta));
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4657:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&ap->wpa.anonce, &hx->nonce_ap, sizeof(hx->nonce_ap));
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4658:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&ap->wpa.eapol, &hx->eapol, sizeof(hx->eapol));
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4659:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&ap->wpa.keyver, &hx->keyver, sizeof(hx->keyver));
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4660:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&ap->wpa.keymic, &hx->keymic, sizeof(hx->keymic));
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4694:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&hx.signature, &temp, sizeof(temp));
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4696:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&hx.version, &temp, sizeof(temp));
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4725:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&hx.essid_len, &ssid_len, sizeof(ssid_len));
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4728:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&hx.mac_ap, &ap->bssid, sizeof(ap->bssid));
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4729:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&hx.mac_sta, &ap->wpa.stmac, sizeof(ap->wpa.stmac));
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4730:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&hx.keyver, &ap->wpa.keyver, sizeof(ap->wpa.keyver));
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4731:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&hx.keymic, &ap->wpa.keymic, sizeof(ap->wpa.keymic));
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4732:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&hx.nonce_sta, &ap->wpa.snonce, sizeof(ap->wpa.snonce));
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4733:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&hx.nonce_ap, &ap->wpa.anonce, sizeof(ap->wpa.anonce));
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4735:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&hx.eapol, &ap->wpa.eapol, sizeof(ap->wpa.eapol));
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4756:2:  [2] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused). Risk is low because the
  source is a constant string.
	strcat(opt.hccapx, ".hccapx");
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4758:14:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	fp_hccapx = fopen(opt.hccapx, "wb");
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4785:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char key1[128];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4813:4:  [2] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused). Risk is low because the source is a constant string.
			strcpy(key1, "sorbosorbo");
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:5529:8:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	const char looper[4] = {'|', '/', '-', '\\'};
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:5744:21:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
							   (unsigned char *) (wpa_data[i].key),
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:5822:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char *s, buf[128];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:5825:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char essid[ESSID_LENGTH + 1];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:6507:3:  [2] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused). Risk is low because the source is a constant string.
		strcpy((char *) ap_cur->essid, "sorbo");
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:6508:3:  [2] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused). Risk is low because the source is a constant string.
		strcpy((char *) ap_cur->bssid, "deadb");
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:6713:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(opt.bssid, ap_cur->bssid, ETHER_ADDR_LEN);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:6749:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(essid, ap_cur->essid, ESSID_LENGTH);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:6852:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(opt.bssid, ap_cur->bssid, ETHER_ADDR_LEN);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:6857:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(cracking_session->bssid, ap_cur->bssid, ETHER_ADDR_LEN);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/session.c:61:13:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	FILE * f = fopen(s->filename, "r");
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/session.c:272:13:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	FILE * f = fopen(filename, "r");
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/session.c:390:12:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	if ((fd = open(filename, O_WRONLY | O_CREAT | O_EXCL, 0666)) >= 0)
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/session.c:473:13:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	FILE * f = fopen(s->filename, "w");
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/session.h:47:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char bssid[6]; // Line 2: BSSID
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/wkp-frame.h:37:10:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
unsigned char wkp_frame[WKP_FRAME_LENGTH]
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:102:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char essid[36];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:103:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char passphrase[65];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:104:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char bssid[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:105:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char pmk[40];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:106:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char wepkey[64];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:109:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char decrypted_fpath[65536];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:110:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char corrupted_fpath[65536];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:113:17:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static unsigned char buffer[65536];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:114:17:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static unsigned char buffer2[65536];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:127:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char arphdr[12];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:132:25:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		if (buffer != h80211) memcpy(buffer, h80211, pkh->caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:142:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(arphdr + 0, h80211 + 4, sizeof(arphdr) / 2);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:143:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(arphdr + 6, h80211 + 10, sizeof(arphdr) / 2);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:148:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(arphdr + 0, h80211 + 16, sizeof(arphdr) / 2);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:149:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(arphdr + 6, h80211 + 10, sizeof(arphdr) / 2);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:154:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(arphdr + 0, h80211 + 4, sizeof(arphdr) / 2);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:155:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(arphdr + 6, h80211 + 16, sizeof(arphdr) / 2);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:160:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(arphdr + 0, h80211 + 16, sizeof(arphdr) / 2);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:161:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(arphdr + 6, h80211 + 24, sizeof(arphdr) / 2);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:189:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(buffer, arphdr, 12);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:221:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char *s, buf[128];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:228:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char bssid[6], stmac[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:525:14:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	if ((f_in = fopen(argv[optind], "rb")) == NULL)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:567:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(buffer, argv[optind], n - 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:568:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(buffer2, argv[optind], n - 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:569:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(buffer + n - 4, "-dec", 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:570:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(buffer2 + n - 4, "-bad", 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:571:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(buffer + n, argv[optind] + n - 4, 5);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:572:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(buffer2 + n, argv[optind] + n - 4, 5);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:579:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(buffer, argv[optind], n - 5);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:580:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(buffer2, argv[optind], n - 5);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:581:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(buffer + n - 5, "-dec", 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:582:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(buffer2 + n - 5, "-bad", 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:583:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(buffer + n - 1, argv[optind] + n - 5, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:584:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(buffer2 + n - 1, argv[optind] + n - 5, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:604:11:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
		f_out = fopen(opt.decrypted_fpath, "wb+");
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:606:11:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
		f_out = fopen((char *) buffer, "wb+");
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:618:12:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
			f_bad = fopen(opt.corrupted_fpath, "wb+");
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:620:12:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
			f_bad = fopen((char *) buffer2, "wb+");
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:891:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				unsigned char K[64];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:897:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(K, h80211 + z, 3);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:898:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(K + 3, opt.wepkey, opt.weplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:900:24:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				if (opt.store_bad) memcpy(buffer2, h80211, pkh.caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:909:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
						memcpy(h80211, buffer2, pkh.caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:1022:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(st_cur->anonce, &h80211[z + 17], 32);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:1035:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(st_cur->snonce, &h80211[z + 17], 32);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:1051:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(st_cur->keymic, &h80211[z + 81], 16); //-V512
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:1052:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(st_cur->eapol, &h80211[z], st_cur->eapol_size);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:1070:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(st_cur->anonce, &h80211[z + 17], 32);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:1087:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(st_cur->eapol, &h80211[z], st_cur->eapol_size);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecloak-ng/airdecloak-ng.c:52:17:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static unsigned char buffer[65536];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecloak-ng/airdecloak-ng.c:69:17:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static unsigned char _bssid[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecloak-ng/airdecloak-ng.c:107:11:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	if ((f = fopen(filename, mode)) == NULL)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecloak-ng/airdecloak-ng.c:180:6:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	f = fopen(filename, "rb");
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecloak-ng/airdecloak-ng.c:527:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(_packet_elt_head->current->destination, h80211 + 4, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecloak-ng/airdecloak-ng.c:528:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(_packet_elt_head->current->source, h80211 + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecloak-ng/airdecloak-ng.c:529:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(_packet_elt_head->current->bssid, h80211 + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecloak-ng/airdecloak-ng.c:536:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(_packet_elt_head->current->bssid, h80211 + 4, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecloak-ng/airdecloak-ng.c:537:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(_packet_elt_head->current->source, h80211 + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecloak-ng/airdecloak-ng.c:538:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(_packet_elt_head->current->destination, h80211 + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecloak-ng/airdecloak-ng.c:545:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(_packet_elt_head->current->destination, h80211 + 4, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecloak-ng/airdecloak-ng.c:546:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(_packet_elt_head->current->bssid, h80211 + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecloak-ng/airdecloak-ng.c:547:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(_packet_elt_head->current->source, h80211 + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecloak-ng/airdecloak-ng.c:554:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(_packet_elt_head->current->source, h80211 + 24, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecloak-ng/airdecloak-ng.c:555:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(_packet_elt_head->current->bssid, h80211 + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecloak-ng/airdecloak-ng.c:556:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(_packet_elt_head->current->destination, h80211 + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecloak-ng/airdecloak-ng.c:644:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(_packet_elt_head->current->iv, (h80211 + 24), 3);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecloak-ng/airdecloak-ng.c:659:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(_packet_elt_head->current->icv,
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecloak-ng/airdecloak-ng.c:688:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(_packet_elt_head->current->packet,
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecloak-ng/airdecloak-ng.c:1669:10:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
						|| atoi(filter_name) == FILTER_SIGNAL)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecloak-ng/airdecloak-ng.c:1674:12:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
							 || atoi(filter_name) == FILTER_DUPLICATE_SN)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecloak-ng/airdecloak-ng.c:1679:12:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
							 || atoi(filter_name) == FILTER_DUPLICATE_SN_AP)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecloak-ng/airdecloak-ng.c:1684:12:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
							 || atoi(filter_name) == FILTER_DUPLICATE_SN_CLIENT)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecloak-ng/airdecloak-ng.c:1690:12:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
							 || atoi(filter_name) == FILTER_CONSECUTIVE_SN)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecloak-ng/airdecloak-ng.c:1695:12:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
							 || atoi(filter_name) == FILTER_DUPLICATE_IV)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecloak-ng/airdecloak-ng.c:1701:10:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
						|| atoi(filter_name)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecloak-ng/airdecloak-ng.h:108:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char source[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecloak-ng/airdecloak-ng.h:109:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char destination[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecloak-ng/airdecloak-ng.h:110:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char bssid[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecloak-ng/airdecloak-ng.h:114:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char iv[3];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecloak-ng/airdecloak-ng.h:116:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char icv[4];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:225:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char essid[255];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:226:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char bssid[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:235:17:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static unsigned char srcbuf[4096];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:236:8:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static char strbuf[512];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:238:23:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static const unsigned char ska_auth3[4096]
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:343:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char frag[32 + fragsize];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:354:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(frag, packet, header_size);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:357:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(frag + header_size, iv, 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:361:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(frag + header_size + 4,
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:365:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(frag + header_size + 4,
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:445:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(h80211, DEAUTH_REQ, 26);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:446:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(h80211 + 16, opt.r_bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:471:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 4, opt.r_dmac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:472:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 10, opt.r_bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:479:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 4, opt.r_bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:480:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 10, opt.r_dmac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:551:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(h80211, DEAUTH_REQ, 26);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:554:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(h80211 + 4, BROADCAST, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:555:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(h80211 + 10, opt.r_bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:556:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(h80211 + 16, opt.r_bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:585:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char capa[2];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:595:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char ackbuf[14];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:596:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char ctsbuf[10];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:597:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char iv[4];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:598:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char challenge[2048];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:599:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char keystream[2048];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:627:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(ackbuf, "\xD4\x00\x00\x00", 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:628:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(ackbuf + 4, opt.r_bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:631:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(ctsbuf, "\xC4\x00\x94\x02", 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:632:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(ctsbuf + 4, opt.r_bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:662:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(opt.f_bssid,
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:676:8:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
							memcpy(iv, h80211 + z, 4); // copy IV+IDX
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:694:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
						memcpy(iv, opt.prga, 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:695:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
						memcpy(keystream, opt.prga + 4, keystreamlen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:704:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211, AUTH_REQ, 30);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:705:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 4, opt.r_bssid, 6); //-V525
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:706:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 10, opt.r_smac, 6); //-V525
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:707:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 16, opt.r_bssid, 6); //-V525
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:798:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211, AUTH_REQ, 30);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:799:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 4, opt.r_bssid, 6); //-V525
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:800:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 10, opt.r_smac, 6); //-V525
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:801:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 16, opt.r_bssid, 6); //-V525
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:803:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 24, iv, 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:804:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 28, challenge, challengelen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:842:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
						memcpy(h80211 + 24, challenge, challengelen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:935:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211, ASSOC_REQ, 28);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:936:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 4, opt.r_bssid, 6); //-V525
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:937:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 10, opt.r_smac, 6); //-V525
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:938:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 16, opt.r_bssid, 6); //-V525
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:945:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 30, opt.r_essid, n);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:946:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 30 + n, RATES, 16);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:947:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 24, capa, 2);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:1024:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(h80211, NULL_DATA, 24);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:1025:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(h80211 + 4, opt.r_bssid, 6); //-V525
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:1026:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(h80211 + 10, opt.r_smac, 6); //-V525
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:1027:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(h80211 + 16, opt.r_bssid, 6); //-V525
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:1053:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211, REASSOC_REQ, 34);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:1054:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 4, opt.r_bssid, 6); //-V525
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:1055:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 10, opt.r_smac, 6); //-V525
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:1056:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 16, opt.r_bssid, 6); //-V525
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:1063:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 36, opt.r_essid, n);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:1064:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 36 + n, RATES, 16);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:1065:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 30, capa, 2);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:1312:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(challenge, h80211 + 24, caplen - 24);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:1457:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char bssid[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:1458:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char smac[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:1459:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char dmac[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:1492:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(bssid, h80211 + mi_b, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:1494:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(bssid, opt.r_bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:1497:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(smac, h80211 + mi_s, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:1499:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(smac, opt.r_smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:1502:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(dmac, h80211 + mi_d, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:1504:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(dmac, opt.r_dmac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:1536:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(h80211 + mi_b, bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:1537:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(h80211 + mi_s, smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:1538:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(h80211 + mi_d, dmac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:1689:19:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	if ((f_cap_out = fopen(strbuf, "wb+")) == NULL)
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:1887:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(tmpbuf, h80211, caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:1889:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211, tmpbuf + n, caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:1900:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(tmpbuf, h80211, caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:1902:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211, tmpbuf + n, caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:1918:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(tmpbuf, h80211, caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:1920:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211, tmpbuf + n, caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:1970:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(h80211 + 4, opt.f_bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:1971:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(h80211 + 10, opt.r_smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:1972:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(h80211 + 16, opt.f_dmac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:1983:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
						memcpy(h80211 + 4, opt.f_dmac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:1984:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
						memcpy(h80211 + 10, opt.f_bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:1985:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
						memcpy(h80211 + 16, opt.r_smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:1993:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
						memcpy(h80211 + 4, opt.f_bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:1994:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
						memcpy(h80211 + 10, opt.r_smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:1995:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
						memcpy(h80211 + 16, opt.f_dmac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:2027:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(arp[arp_off2].buf, h80211, caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:2046:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(arp[nb_arp].buf, h80211, caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:2090:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char flip[4096];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:2153:19:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	if ((f_cap_out = fopen(strbuf, "wb+")) == NULL)
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:2346:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(tmpbuf, h80211, caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:2348:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211, tmpbuf + n, caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:2359:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(tmpbuf, h80211, caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:2361:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211, tmpbuf + n, caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:2377:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(tmpbuf, h80211, caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:2379:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211, tmpbuf + n, caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:2431:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
						memcpy(h80211 + 4, BROADCAST, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:2432:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
						memcpy(h80211 + 10, opt.r_smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:2433:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
						memcpy(h80211 + 16, opt.f_bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:2451:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
						memcpy(h80211 + 4, BROADCAST, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:2452:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
						memcpy(h80211 + 10, opt.f_bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:2453:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
						memcpy(h80211 + 16, opt.f_bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:2520:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(arp[nb_arp].buf, h80211, caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:2564:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char flip[4096];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:2565:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char senderMAC[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:2640:19:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	if ((f_cap_out = fopen(strbuf, "wb+")) == NULL)
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:2833:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(tmpbuf, h80211, caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:2835:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211, tmpbuf + n, caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:2846:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(tmpbuf, h80211, caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:2848:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211, tmpbuf + n, caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:2864:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(tmpbuf, h80211, caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:2866:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211, tmpbuf + n, caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:2919:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
						memcpy(senderMAC, h80211 + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:2923:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
						memcpy(h80211 + 4, opt.f_bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:2924:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
						memcpy(h80211 + 10, opt.r_smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:2925:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
						memcpy(h80211 + 16, BROADCAST, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:2993:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(arp[nb_arp].buf, h80211, caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3037:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char bssid[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3038:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char smac[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3039:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char dmac[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3040:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char keystream[128];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3041:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char frag1[128], frag2[128], frag3[128];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3042:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char clear[4096], final[4096], flip[4096];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3069:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(bssid, h80211 + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3070:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(dmac, h80211 + 4, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3071:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(smac, h80211 + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3074:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(bssid, h80211 + 4, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3075:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(dmac, h80211 + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3076:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(smac, h80211 + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3079:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(bssid, h80211 + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3080:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(dmac, h80211 + 4, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3081:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(smac, h80211 + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3084:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(bssid, h80211 + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3085:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(dmac, h80211 + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3086:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(smac, h80211 + 24, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3119:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(h80211 + 4, smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3120:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(h80211 + 10, opt.r_smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3121:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(h80211 + 16, bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3128:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 4, bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3129:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 10, opt.r_smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3130:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 16, smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3135:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 4, smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3136:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 10, bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3137:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 16, opt.r_smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3144:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(frag1, h80211, z + 4); // copy 80211 header and IV
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3146:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(frag1 + z + 4, S_LLC_SNAP_ARP, 8);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3181:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(h80211 + 4, smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3182:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(h80211 + 10, opt.r_smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3183:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(h80211 + 16, bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3190:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 4, bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3191:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 10, opt.r_smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3192:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 16, smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3197:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 4, smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3198:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 10, bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3199:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 16, opt.r_smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3206:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(frag1, h80211, z + 4); // copy 80211 header and IV
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3207:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(frag2, h80211, z + 4); // copy 80211 header and IV
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3208:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(frag3, h80211, z + 4); // copy 80211 header and IV
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3213:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(frag1 + z + 4, S_LLC_SNAP_ARP, 4); //-V512
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3217:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(frag2 + z + 4, S_LLC_SNAP_ARP + 4, 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3353:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char packet[4096];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3392:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(packet, NULL_DATA, 24);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3393:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(packet + 4, "\xFF\xFF\xFF\xFF\xFF\xFF", 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3394:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(packet + 10, opt.r_smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3395:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(packet + 16, opt.f_bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3400:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(packet + 24, h80211 + z, (size_t) caplen - z);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3423:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(srcbuf, h80211, caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3446:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(chopped + 2, h80211 + 2, 2);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3453:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(chopped + 4, h80211 + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3456:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(chopped + 4, h80211 + 4, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3459:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(chopped + 4, h80211 + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3462:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(chopped + 4, h80211 + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3468:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(chopped + 24, h80211 + z, 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3524:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(opt.r_dmac, "\xFF\xFF\xFF\xFF\xFF\xFF", 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3690:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211, srcbuf, caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3726:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(h80211, chopped, data_end - 1);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3743:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(h80211 + 10, opt.r_smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3744:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(h80211 + 16, opt.r_dmac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3911:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(h80211, srcbuf, caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3979:19:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	if ((f_cap_out = fopen(strbuf, "wb+")) == NULL)
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:4032:19:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	if ((f_cap_out = fopen(strbuf, "wb+")) == NULL)
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:4074:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(h80211, header80211, 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:4075:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(h80211 + 4, bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:4076:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(h80211 + 10, src_mac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:4077:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(h80211 + 16, dst_mac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:4082:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(h80211 + 24, arp_header, 16);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:4083:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(h80211 + 40, src_mac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:4084:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(h80211 + 46, src_ip, 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:4086:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(h80211 + 56, dst_ip, 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:4101:12:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	xorfile = fopen(filename, "wb");
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:4114:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char packet[4096];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:4115:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char packet2[4096];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:4116:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char prga[4096];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:4117:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char iv[4];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:4121:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char strbuf[256];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:4198:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(packet2, h80211, caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:4218:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(packet, packet2, caplen2);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:4220:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(prga, packet + z + 4, prga_len); //-V512
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:4221:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(iv, packet + z, 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:4381:13:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
			unsigned char ct[4096] = "\xaa\xaa\x03\x00\x00\x00\x08\x06\x00\x01"
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:4386:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(ct + 16, packet + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:4387:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(ct + 22, opt.r_dip, 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:4390:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(ct + 26, opt.r_smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:4391:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(ct + 32, opt.r_sip, 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:4394:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(prga, packet + z + 4, 36); //-V512
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:4399:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(prga, packet + z + 4, 36); //-V512
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:4403:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(iv, packet + z, 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:4560:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(iv, packet + z, 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:4561:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(prga, packet + z + 4, 384); //-V512
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:4734:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(iv, packet + z, 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:4735:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(prga, packet + z + 4, length);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:4766:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char bssid[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:4768:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(bssid, packet + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:4825:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(ap[i].essid, packet + pos + 2, taglen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:4827:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(ap[i].bssid, bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:4848:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char packet[packetsize];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5079:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char packet[4096];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5090:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char nulldata[1024];
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5182:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(ap[0].essid, opt.r_essid, essidlen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5184:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(ap[0].bssid, opt.r_bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5193:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(h80211, PROBE_REQ, 24);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5202:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(h80211 + len, RATES, 16);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5220:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(h80211 + 10, opt.r_smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5313:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(h80211, PROBE_REQ, 24);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5319:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(h80211 + len + 2, ap[i].essid, ap[i].len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5323:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(h80211 + len, RATES, 16);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5340:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(h80211 + 10, opt.r_smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5346:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(nulldata, RTS, 16);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5347:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(nulldata + 4, ap[i].bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5348:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(nulldata + 10, opt.r_smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5354:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(nulldata, NULL_DATA, 24);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5355:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(nulldata + 4, ap[i].bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5356:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(nulldata + 10, opt.r_smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5357:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(nulldata + 16, ap[i].bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5363:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(nulldata, AUTH_REQ, 30);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5364:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(nulldata + 4, ap[i].bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5365:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(nulldata + 10, opt.r_smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5366:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(nulldata + 16, ap[i].bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5574:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(h80211, PROBE_REQ, 24);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5580:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(h80211 + len + 2, ap[i].essid, ap[i].len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5584:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(h80211 + len, RATES, 16);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5608:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(h80211 + 10, opt.r_smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5727:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211, DEAUTH_REQ, 26);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5728:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 16, opt.f_bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5729:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 4, opt.f_dmac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5730:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 10, opt.f_smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5739:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211, AUTH_REQ, 30);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5740:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 4, opt.f_dmac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5741:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 10, opt.f_smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5742:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 16, opt.f_bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5751:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211, ska_auth3, 24); //-V512
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5752:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 4, opt.f_dmac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5753:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 10, opt.f_smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5754:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 16, opt.f_bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5772:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211, NULL_DATA, 24);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5773:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 4, opt.f_bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5774:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 10, opt.f_smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5775:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 16, opt.f_dmac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5793:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211, NULL_DATA, 24);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5794:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 4, opt.f_bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5795:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 10, opt.f_smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5796:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 16, opt.f_dmac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:6576:21:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
		if ((dev.fd_rtc = open("/dev/rtc0", O_RDONLY)) < 0)
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:6582:22:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
			&& ((dev.fd_rtc = open("/dev/rtc", O_RDONLY)) < 0))
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:6676:24:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
		if (!(dev.f_cap_in = fopen(opt.s_file, "rb")))
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:6719:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(opt.r_smac, dev.mac_out, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:150:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char prev_bssid[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:192:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char wpa_bssid[6]; /* the wpa handshake bssid   */
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:193:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char message[512];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:264:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char selected_bssid[6]; /* bssid that is selected */
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:652:8:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
		fp = fopen(OUI_PATHS[i], "r");
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:666:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buffer[BUFSIZ];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:667:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char a[2];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:668:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char b[2];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:669:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char c[2];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:829:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char mac1[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:830:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char mac2[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:1087:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy((*list)->packet, packet, (size_t) length);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:1232:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char bssid[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:1233:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char stmac[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:1234:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char namac[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:1235:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char clear[2048];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:1271:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(bssid, h80211 + 16, 6); //-V525
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:1274:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(bssid, h80211 + 4, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:1277:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(bssid, h80211 + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:1280:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(bssid, h80211 + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:1329:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(ap_cur->bssid, bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:1391:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(ap_cur->gps_loc_min, lopt.gps_loc, sizeof(float) * 5); //-V512
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:1392:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(ap_cur->gps_loc_max, lopt.gps_loc, sizeof(float) * 5); //-V512
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:1393:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(ap_cur->gps_loc_best, lopt.gps_loc, sizeof(float) * 5); //-V512
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:1439:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(ap_cur->gps_loc_best, //-V512
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:1509:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(stmac, h80211 + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:1516:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(stmac, h80211 + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:1524:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(stmac, h80211 + 4, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:1567:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(st_cur->stmac, stmac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:1602:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy( //-V512
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:1638:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(ap_cur->gps_loc_best, //-V512
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:1710:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:1766:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(ap_cur->essid, p + 2, n);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:1778:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
						memcpy(lopt.prev_bssid, ap_cur->bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:1923:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(&rx_mcs_bitmask, p + 5, sizeof(uint32_t));
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:1936:5:  [2] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused). Risk is low because the source is a constant string.
				strcpy(ap_cur->standard, "ac");
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:1953:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(&tx_mcs, p + 10, sizeof(uint16_t));
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:1993:5:  [2] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused). Risk is low because the source is a constant string.
				strcpy(ap_cur->standard, "ac");
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:2341:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(ap_cur->essid, p + 2, n);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:2354:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
						memcpy(lopt.prev_bssid, ap_cur->bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:2478:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(ap_cur->lanip, &h80211[z + 20], 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:2481:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(ap_cur->lanip, &h80211[z + 22], 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:2569:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
						memcpy(clear + 4 + 1 + 1 + 32 * num_xor,
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:2579:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
						memcpy(lopt.prev_bssid, ap_cur->bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:2678:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(st_cur->wpa.anonce, &h80211[z + 17], 32);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:2690:8:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
							memcpy(st_cur->wpa.pmkid, &h80211[z + 105], 16);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:2695:8:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
							memcpy(st_cur->wpa.stmac, st_cur->stmac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:2696:8:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
							memcpy(lopt.wpa_bssid, ap_cur->bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:2725:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(st_cur->wpa.snonce, &h80211[z + 17], 32);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:2744:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(st_cur->wpa.keymic, &h80211[z + 81], 16);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:2745:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:2761:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(st_cur->wpa.anonce, &h80211[z + 17], 32);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:2779:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(st_cur->wpa.keymic, &h80211[z + 81], 16);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:2780:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:2790:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(st_cur->wpa.stmac, st_cur->stmac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:2791:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(lopt.wpa_bssid, ap_cur->bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:2815:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
						memcpy(lopt.prev_bssid, ap_cur->bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:2902:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(namac, p, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:2987:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(na_cur->namac, namac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:3358:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	static char s[TSTP_LEN];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:3421:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char strbuf[512];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:3422:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buffer[512];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:3423:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char ssid_list[512];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:3887:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(lopt.selected_bssid, ap_cur->bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:3918:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
								char tbuf[64];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:4268:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char oui[OUI_STR_SIZE + 1];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:4273:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buffer[BUFSIZ];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:4274:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char temp[OUI_STR_SIZE + 1];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:4275:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char a[2];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:4276:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char b[2];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:4277:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char c[2];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:4297:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(manuf, ptr->manuf, MANUF_SIZE);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:4362:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(manuf, "Unknown", 7);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:4488:4:  [2] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused). Risk is low because the source is a constant string.
			strcpy(value, "true");
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:4494:4:  [2] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused). Risk is low because the source is a constant string.
			strcpy(value, "false");
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:4525:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char line[1537], buffer[1537], data[1537];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:4605:5:  [2] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused). Risk is low because the source is a constant string.
				strcpy(line, "?WATCH={\"json\":true};\n");
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:4926:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(p, PROBE_REQ, 24);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:4935:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(p + len, RATES, 16);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:4946:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(p + 10, r_smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:5586:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char ifname[64];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:5768:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(lopt.own_frequencies, freqs, count * sizeof(int));
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:5785:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char ifnam[64];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:5805:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char tmpbuf[4096];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:5806:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char buffer[4096];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:5808:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char * iface[MAX_CARDS];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:6767:25:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
		if (!(lopt.f_cap_in = fopen(opt.s_file, "rb")))
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:7036:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(tmpbuf, h80211, (size_t) caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:7038:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211, tmpbuf + n, (size_t) caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:7137:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(tmpbuf, h80211, (size_t) caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:7139:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211, tmpbuf + n, (size_t) caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:7155:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(tmpbuf, h80211, (size_t) caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:7157:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211, tmpbuf + n, (size_t) caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.h:115:23:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
extern const unsigned char crc_chop_tbl[256][4];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.h:131:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char id[9]; /* TODO: Don't use ASCII chars to compare, use unsigned char[3]
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.h:134:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.h:148:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char namac[6]; /* the stations MAC address  */
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:373:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(temp, st_cur->probes[i], st_cur->ssid_length[i] + 1u);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:671:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char first_time[TIME_STR_LENGTH];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:672:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char last_time[TIME_STR_LENGTH];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:883:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char first_time[TIME_STR_LENGTH];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:884:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char last_time[TIME_STR_LENGTH];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airolib-ng/airolib-ng.c:159:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char looper[4] = {'|', '/', '-', '\\'};
data/aircrack-ng-1.6+git20200821.87bf5727/src/airolib-ng/airolib-ng.c:204:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char looper[4] = {'|', '/', '-', '\\'};
data/aircrack-ng-1.6+git20200821.87bf5727/src/airolib-ng/airolib-ng.c:255:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char looper[4] = {'|', '/', '-', '\\'};
data/aircrack-ng-1.6+git20200821.87bf5727/src/airolib-ng/airolib-ng.c:605:18:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char * essid = (char *) sqlite3_value_text(values[0]);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airolib-ng/airolib-ng.c:623:19:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char * passwd = (char *) sqlite3_value_text(values[0]);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airolib-ng/airolib-ng.c:708:19:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char * passwd = (char *) values[0];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airolib-ng/airolib-ng.c:769:12:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	if ((fd = open(filename, O_WRONLY | O_CREAT | O_EXCL, 0666)) >= 0)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airolib-ng/airolib-ng.c:785:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(filehead.ssid, essid, essid_len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airolib-ng/airolib-ng.c:940:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buffer[63 + 1];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airolib-ng/airolib-ng.c:965:7:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
		f = fopen(filename, "r");
data/aircrack-ng-1.6+git20200821.87bf5727/src/airolib-ng/airolib-ng.c:1042:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char pmk[40];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airolib-ng/airolib-ng.c:1043:19:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char * passwd = (char *) sqlite3_value_blob(values[1]);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airolib-ng/airolib-ng.c:1044:18:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char * essid = (char *) sqlite3_value_blob(values[0]);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airolib-ng/airolib-ng.c:1064:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char * reg = (char *) sqlite3_value_text(values[0]);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airolib-ng/airolib-ng.c:1065:17:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char * text = (char *) sqlite3_value_text(values[1]);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airserv-ng/airserv-ng.c:59:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char c_ip[16];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airserv-ng/airserv-ng.c:298:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char mac[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airserv-ng/airserv-ng.c:361:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char buf[2048];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airserv-ng/airserv-ng.c:447:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char buf[2048];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airserv-ng/airserv-ng.c:540:12:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
				port = atoi(optarg);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airserv-ng/airserv-ng.c:548:20:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
				ss->ss_level = atoi(optarg);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airserv-ng/airserv-ng.c:552:12:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
				chan = atoi(optarg);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:117:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char essid[36];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:118:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char passphrase[65];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:119:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char pmk[40];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:120:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char wepkey[64];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:194:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(cur->addr, adress, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:216:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char mbuf[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:218:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(mbuf, h80211 + 4, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:219:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(h80211 + 4, h80211 + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:220:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(h80211 + 10, mbuf, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:227:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char mac1[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:228:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char mac2[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:260:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(packet + data_begin, opt.prga, 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:268:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char cipher[2048];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:295:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(dest, cipher, length);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:331:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char K[64];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:332:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char buf[4096];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:339:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(h80211, //-V512
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:342:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(h80211 + 24, packet + 14, length - 14);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:348:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(h80211, IEEE80211_LLC_SNAP, 32);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:349:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(h80211 + 32, packet + 14, length - 14);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:350:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(h80211 + 30, packet + 12, 2);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:358:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(h80211 + 4, opt.r_bssid, 6); // BSSID
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:359:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(h80211 + 10, packet + 6, 6); // SRC_MAC
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:360:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(h80211 + 16, packet, 6); // DST_MAC
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:367:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(buf, h80211 + 24, length - 24);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:368:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(h80211 + 30, buf, length - 24);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:370:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(h80211 + 24, packet + 6, 6); // SRC_MAC
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:371:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(h80211 + 10, opt.r_trans, 6); // TRANSMITTER
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:372:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(h80211 + 16, packet, 6); // DST_MAC
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:373:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(h80211 + 4, opt.r_bssid, 6); // RECEIVER
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:378:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(h80211 + 10, opt.r_bssid, 6); // BSSID
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:379:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(h80211 + 16, packet + 6, 6); // SRC_MAC
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:380:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(h80211 + 4, packet, 6); // DST_MAC
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:395:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(buf, h80211 + data_begin, length - data_begin);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:396:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(h80211 + data_begin + 4, buf, length - data_begin);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:398:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(h80211 + data_begin, K, 4); //-V512
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:401:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(K + 3, lopt.wepkey, lopt.weplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:477:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char K[64];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:478:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char bssid[6], smac[6], dmac[6], stmac[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:503:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(bssid, packet + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:504:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(dmac, packet + 4, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:505:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(smac, packet + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:509:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(bssid, packet + 4, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:510:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(dmac, packet + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:511:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(smac, packet + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:512:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(stmac, packet + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:515:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(bssid, packet + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:516:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(dmac, packet + 4, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:517:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(smac, packet + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:518:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(stmac, packet + 4, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:521:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(bssid, packet + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:522:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(dmac, packet + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:523:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(smac, packet + 24, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:524:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(stmac, packet + 4, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:544:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(packet, buffer, len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:598:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(st_cur->stmac, stmac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:599:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(st_cur->bssid, bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:636:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(K, packet + z, 3);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:637:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(K + 3, lopt.wepkey, lopt.weplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:732:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(st_cur->anonce, &packet[z + 17], 32);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:745:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(st_cur->snonce, &packet[z + 17], 32);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:760:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(st_cur->keymic, &packet[z + 81], 16); //-V512
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:761:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(st_cur->eapol, &packet[z], st_cur->eapol_size);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:779:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(st_cur->anonce, &packet[z + 17], 32);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:794:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(st_cur->keymic, &packet[z + 81], 16); //-V512
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:795:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(st_cur->eapol, &packet[z], st_cur->eapol_size);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:820:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211, packet + 16, 6); //-V525
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:821:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 6, packet + 10, 6); // SRC_MAC
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:824:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211, packet + 4, 6); // DST_MAC
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:825:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 6, packet + 16, 6); // SRC_MAC
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:828:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211, packet + 16, 6); // DST_MAC
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:829:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211 + 6, packet + 24, 6); // SRC_MAC
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:853:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(h80211 + 14, packet + z, length - z);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:862:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(h80211 + 12, packet + z + 6, 2); // copy ether type
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:866:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(h80211 + 14, packet + z + 8, length - z - 8);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:886:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char buffer[4096];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:887:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char bssid[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:888:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char *s, buf[128];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:1006:9:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
				if (atoi(optarg) == 1)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:1008:14:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
				else if (atoi(optarg) == 2)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:1252:21:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
		if ((dev.fd_rtc = open("/dev/rtc0", O_RDONLY)) < 0)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:1257:42:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
		if ((dev.fd_rtc == 0) && (dev.fd_rtc = open("/dev/rtc", O_RDONLY)) < 0)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:1329:24:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
		if (!(dev.f_cap_in = fopen(opt.s_file, "rb")))
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:1467:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(tmpbuf, h80211, caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:1469:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211, tmpbuf + n, caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:1480:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(tmpbuf, h80211, caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:1482:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211, tmpbuf + n, caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:1501:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(tmpbuf, h80211, caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:1503:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211, tmpbuf + n, caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:1513:8:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
							memcpy(bssid, h80211 + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:1516:8:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
							memcpy(bssid, h80211 + 4, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:1519:8:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
							memcpy(bssid, h80211 + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:1522:8:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
							memcpy(bssid, h80211 + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:162:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char essid[36];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:163:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char passphrase[65];
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:435:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(h80211, DEAUTH_REQ, 26);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:436:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(h80211 + 16, st_cur->bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:451:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(h80211 + 4, st_cur->stmac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:452:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(h80211 + 10, st_cur->bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:458:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(h80211 + 4, st_cur->bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:459:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(h80211 + 10, st_cur->stmac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:643:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(tmp_mac, p_res802->i_addr1, IEEE80211_ADDR_LEN);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:644:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(p_res802->i_addr1, p_res802->i_addr2, IEEE80211_ADDR_LEN);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:645:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(p_res802->i_addr2, tmp_mac, IEEE80211_ADDR_LEN);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:709:70:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static int strip_ccmp_header(u_int8_t * h80211, int caplen, unsigned char PN[6])
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:755:13:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
			unsigned char PN[6] = {0};
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:851:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(lopt.st_cur->anonce, p_rhdr->wpa_nonce, 32);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:867:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(lopt.st_cur->snonce, p_rhdr->wpa_nonce, 32);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:891:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(lopt.st_cur->keymic, p_rhdr->wpa_key_mic, 16);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:893:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(lopt.st_cur->eapol, p_d1x, lopt.st_cur->eapol_size);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:910:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(lopt.st_cur->anonce, p_rhdr->wpa_nonce, 32);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:930:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(lopt.st_cur->keymic, p_rhdr->wpa_key_mic, 16);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:932:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(lopt.st_cur->eapol, p_d1x, lopt.st_cur->eapol_size);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:1030:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
						memcpy(pkt, packet_start, packet_start_length);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:1043:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
						memcpy(tmpbuf, pkt, packet_start_length);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:1104:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
						memcpy(p_http, lopt.p_redir_pkt_str, l_http);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:1165:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(pkt, packet_start, packet_start_length);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:1179:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(p_resdns, DNS_RESP_PCKT_1, sizeof(DNS_RESP_PCKT_1));
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:1185:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(p_resdns + sizeof(DNS_RESP_PCKT_1) - 1,
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:1189:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(p_resdns + sizeof(DNS_RESP_PCKT_1) - 1 + dns_qlen,
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:1198:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(p_resdns + dns_resplen - 5, &s_in, 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:1258:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(pkt, packet_start, packet_start_length);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:1377:52:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static inline bool mac_is_multi_broadcast(unsigned char stmac[6])
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:1407:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(lopt.st_cur->stmac, p_stmac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:1408:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(lopt.st_cur->bssid, p_bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:1943:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(p_curr, packet302_redirect, len_first);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:1947:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(p_curr, p_redir_url, strlen(p_redir_url));
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:1951:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(p_curr,
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:2011:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(opt.r_smac, dev.mac_out, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng-crawler/besside-ng-crawler.c:96:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(new->bssid, bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng-crawler/besside-ng-crawler.c:289:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char errbuf[PCAP_ERRBUF_SIZE];
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:172:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char p_data[2048];
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:178:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char c_mac[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:201:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char n_ssid[256];
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:202:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char n_bssid[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:216:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char n_prga[2048];
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:218:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char n_replay[2048];
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:228:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char n_key[64];
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:249:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char s_mac[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:370:6:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	f = fopen(_conf.cf_log, "w");
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:660:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char buf[2048];
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:710:7:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	fd = open(fname, O_RDWR | O_APPEND);
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:726:7:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	fd = open(fname, O_WRONLY | O_CREAT, S_IRUSR | S_IWUSR | S_IRGRP | S_IROTH);
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:764:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buf[4096];
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:765:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char boundary[128];
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:766:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char h1[1024];
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:767:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char form[1024];
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:792:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(&s_in.sin_addr, he->h_addr_list[0], 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:880:7:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
		if (atoi(p) == 2)
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:991:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char buf[2048];
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:1053:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(_state.s_mac, mac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:1358:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char buf[2048];
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:1378:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(p, n->n_bssid, sizeof(n->n_bssid));
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:1384:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(p, n->n_ssid, strlen(n->n_ssid));
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:1697:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(p->p_data, d, len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:1732:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(p, n->n_ssid, ssidlen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:1862:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(n->n_ssid, p, l);
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:2041:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(n->n_ssid, p, l);
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:2298:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char clear[2048];
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:2328:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&n->n_replay[sizeof(*wh)], body, len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:2334:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(wh->i_addr2, _state.s_mac, sizeof(wh->i_addr3));
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:2379:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char key[PTW_KEYHSBYTES];
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:2462:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char clear[2048];
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:2612:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char buf[2048];
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:2653:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	static char num[16];
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:2675:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	static char num[16];
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:2770:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char buf[1024];
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:2782:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(n->n_key, buf, rc);
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:2972:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buf[4096];
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:2974:6:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	f = fopen(_conf.cf_log, "r");
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:3288:12:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
				temp = atoi(optarg);
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:3301:12:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
				temp = atoi(optarg);
data/aircrack-ng-1.6+git20200821.87bf5727/src/buddy-ng/buddy-ng.c:48:17:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static unsigned char ids[8192];
data/aircrack-ng-1.6+git20200821.87bf5727/src/buddy-ng/buddy-ng.c:70:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buf[2048];
data/aircrack-ng-1.6+git20200821.87bf5727/src/buddy-ng/buddy-ng.c:83:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(cmd + 1, addr, 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/buddy-ng/buddy-ng.c:84:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(cmd + 1 + 2, id, 2);
data/aircrack-ng-1.6+git20200821.87bf5727/src/buddy-ng/buddy-ng.c:114:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(cmd, data + 2, plen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/buddy-ng/buddy-ng.c:125:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char buf[2048];
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:92:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char rp_packet[2048];
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:100:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char ow_mac[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:107:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char es_ifname[256];
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:108:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char es_mymac[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:112:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char es_tapname[16];
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:124:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char es_clear[S_MTU + 4];
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:130:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char es_apmac[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:132:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char es_apssid[256];
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:137:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char es_prga[S_MTU + 4];
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:141:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char es_iv[3];
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:145:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char es_prga_d[S_MTU + 4];
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:147:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char es_prga_div[3];
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:148:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char es_packet[2048];
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:151:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char es_packet_arp[2048];
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:156:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char es_rtrmac[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:201:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(es->es_mymac, "\x00\x00\xde\xfa\xce\x0d", 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:211:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(es->es_clear, "\xAA\xAA\x03\x00\x00\x00\x08\x06", 8);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:232:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char mac[18];
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:260:6:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	f = fopen(S_OWN_LOG, "a");
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:350:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		char mac[18];
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:477:4:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
			char str[18];
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:753:7:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	fd = open(S_PRGA_LOG, O_WRONLY | O_CREAT, 0644);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:817:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(ptr, S_LLC_SNAP_IP, len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:821:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(ptr, "\x45\x00", len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:824:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(ptr, &iplen, len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:834:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(ptr, S_LLC_SNAP_ARP, len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:839:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(ptr, "\x00\x01\x08\x00\x06\x04", len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:845:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(ptr, "\x00\x01", len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:847:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(ptr, "\x00\x02", len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:852:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(ptr, get_sa(wh), len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:866:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char ct[1024];
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:870:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(es->es_iv, data, 3);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:924:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(es->es_iv, data, 3);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:1003:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char ip[4];
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:1005:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(ip, a, 3);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:1013:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&es->es_myip, ip, 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:1018:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&es->es_rtrip, ip, 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:1029:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char ip[4];
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:1112:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		unsigned char ip[4];
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:1130:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		unsigned char dip[4];
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:1157:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buf[16];
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:1198:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char str[18];
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:1205:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(es->es_rtrmac, sa, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:1351:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char s[18];
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:1352:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char d[18];
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:1359:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(slot->rp_packet, wh, slot->rp_len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:1403:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(es->es_packet, wh, len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:1413:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(es->es_packet_arp, wh, len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:1468:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char buf[8192];
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:1602:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char buf[4096];
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:1626:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char buf[4096];
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:1692:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char buf[2048];
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:1741:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(data, es->es_iv, 3);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:1767:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(data, es->es_clearp, dlen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:1790:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char buf[2048];
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:1804:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(wh->i_addr3, S_MCAST, 5);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:1808:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(data, es->es_prga_div, 3);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:1811:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(data, es->es_clear, dlen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:1831:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		unsigned char clear[1024];
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:1840:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(es->es_prga_div, ct, 3);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:1861:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		unsigned char clear[1024];
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:1870:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(es->es_prga_div, ct, 3);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:1875:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(clear, S_LLC_SNAP_IP, len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:1882:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(clear, "\x45\x00", len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:1891:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(clear, &totlen, len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:1925:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char buf[2048];
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:1944:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(data, es->es_iv, 3);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:1949:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(data, S_LLC_SNAP_ARP, 8);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:1961:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(data, es->es_mymac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:1963:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(data, &es->es_myip, 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:1966:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(data, &es->es_rtrip, 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:1983:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char buf[2048];
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:2001:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(wh->i_addr3, es->es_rtrmac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:2004:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(data, es->es_iv, 3);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:2009:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(data, S_LLC_SNAP_IP, 8);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:2034:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(data, "sorbo", 5);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:2054:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char buf[2048];
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:2070:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(wh->i_addr3, es->es_rtrmac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:2073:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(data, es->es_iv, 3);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:2078:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(data, S_LLC_SNAP_IP, 8);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:2120:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char buf[2048];
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:2132:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(wh->i_addr3, es->es_rtrmac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:2137:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(data, ((struct ieee80211_frame *) rp->rp_packet) + 1, dlen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:2257:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char buf[2048];
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:2327:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(buf, get_da(wh), 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:2328:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&buf[6], get_sa(wh), 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:2370:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char buf[2048];
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:2375:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char dst[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:2382:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(dst, data - 2, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:2389:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(wh->i_addr3, dst, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:2392:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(data, es->es_iv, 3);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:2398:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(data, S_LLC_SNAP, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:2518:7:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	fd = open(S_PRGA_LOG, O_RDONLY);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:2548:23:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
				es->es_chanlock = atoi(optarg);
data/aircrack-ng-1.6+git20200821.87bf5727/src/ivstools/ivstools.c:72:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char prev_bssid[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/ivstools/ivstools.c:98:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char buffer[1024];
data/aircrack-ng-1.6+git20200821.87bf5727/src/ivstools/ivstools.c:120:15:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	if ((f_out = fopen(argv[argc - 1], "wb+")) == NULL)
data/aircrack-ng-1.6+git20200821.87bf5727/src/ivstools/ivstools.c:132:15:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
		if ((f_in = fopen(argv[i], "rb")) == NULL)
data/aircrack-ng-1.6+git20200821.87bf5727/src/ivstools/ivstools.c:218:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char bssid[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/ivstools/ivstools.c:219:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char stmac[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/ivstools/ivstools.c:220:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char clear[2048];
data/aircrack-ng-1.6+git20200821.87bf5727/src/ivstools/ivstools.c:246:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(bssid, h80211 + 16, 6); //-V525
data/aircrack-ng-1.6+git20200821.87bf5727/src/ivstools/ivstools.c:249:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(bssid, h80211 + 4, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/ivstools/ivstools.c:252:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(bssid, h80211 + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/ivstools/ivstools.c:255:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(bssid, h80211 + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/ivstools/ivstools.c:289:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(ap_cur->bssid, bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/ivstools/ivstools.c:322:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(stmac, h80211 + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/ivstools/ivstools.c:329:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(stmac, h80211 + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/ivstools/ivstools.c:337:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(stmac, h80211 + 4, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/ivstools/ivstools.c:374:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(st_cur->stmac, stmac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/ivstools/ivstools.c:407:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(ap_cur->essid, p + 2, n);
data/aircrack-ng-1.6+git20200821.87bf5727/src/ivstools/ivstools.c:419:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
						memcpy(G.prev_bssid, ap_cur->bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/ivstools/ivstools.c:480:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(ap_cur->essid, p + 2, n);
data/aircrack-ng-1.6+git20200821.87bf5727/src/ivstools/ivstools.c:492:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
						memcpy(G.prev_bssid, ap_cur->bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/ivstools/ivstools.c:599:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
						memcpy(clear + 4 + 1 + 1 + 32 * num_xor,
data/aircrack-ng-1.6+git20200821.87bf5727/src/ivstools/ivstools.c:609:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
						memcpy(G.prev_bssid, ap_cur->bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/ivstools/ivstools.c:671:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(st_cur->wpa.anonce, &h80211[z + 17], 32);
data/aircrack-ng-1.6+git20200821.87bf5727/src/ivstools/ivstools.c:685:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(st_cur->wpa.snonce, &h80211[z + 17], 32);
data/aircrack-ng-1.6+git20200821.87bf5727/src/ivstools/ivstools.c:709:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(st_cur->wpa.anonce, &h80211[z + 17], 32);
data/aircrack-ng-1.6+git20200821.87bf5727/src/ivstools/ivstools.c:713:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(st_cur->wpa.keymic, &h80211[z + 81], 16);
data/aircrack-ng-1.6+git20200821.87bf5727/src/ivstools/ivstools.c:714:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(st_cur->wpa.eapol, &h80211[z], st_cur->wpa.eapol_size);
data/aircrack-ng-1.6+git20200821.87bf5727/src/ivstools/ivstools.c:721:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(st_cur->wpa.stmac, st_cur->stmac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/ivstools/ivstools.c:734:8:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
							memcpy(G.prev_bssid, ap_cur->bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/ivstools/ivstools.c:783:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char bssid_cur[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/ivstools/ivstools.c:784:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char bssid_prv[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/ivstools/ivstools.c:785:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char buffer[65536];
data/aircrack-ng-1.6+git20200821.87bf5727/src/ivstools/ivstools.c:826:14:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	if ((f_in = fopen(argv[2], "rb")) == NULL)
data/aircrack-ng-1.6+git20200821.87bf5727/src/ivstools/ivstools.c:868:17:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	if ((G.f_ivs = fopen(argv[3], "wb+")) == NULL)
data/aircrack-ng-1.6+git20200821.87bf5727/src/kstats/kstats.c:39:33:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static void calc_votes(unsigned char * ivbuf,
data/aircrack-ng-1.6+git20200821.87bf5727/src/kstats/kstats.c:41:18:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
					   unsigned char * key,
data/aircrack-ng-1.6+git20200821.87bf5727/src/kstats/kstats.c:51:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char R[256], jj[256];
data/aircrack-ng-1.6+git20200821.87bf5727/src/kstats/kstats.c:52:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char S[256], Si[256];
data/aircrack-ng-1.6+git20200821.87bf5727/src/kstats/kstats.c:53:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char K[64];
data/aircrack-ng-1.6+git20200821.87bf5727/src/kstats/kstats.c:63:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(K + 3, key, B);
data/aircrack-ng-1.6+git20200821.87bf5727/src/kstats/kstats.c:68:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(K, &ivbuf[xv], 3); //-V512
data/aircrack-ng-1.6+git20200821.87bf5727/src/kstats/kstats.c:69:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(S, R, 256);
data/aircrack-ng-1.6+git20200821.87bf5727/src/kstats/kstats.c:70:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(Si, R, 256);
data/aircrack-ng-1.6+git20200821.87bf5727/src/kstats/kstats.c:271:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char buffer[4096];
data/aircrack-ng-1.6+git20200821.87bf5727/src/kstats/kstats.c:272:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char wepkey[16];
data/aircrack-ng-1.6+git20200821.87bf5727/src/kstats/kstats.c:283:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	s = (unsigned char *) argv[2];
data/aircrack-ng-1.6+git20200821.87bf5727/src/kstats/kstats.c:325:11:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	if ((f = fopen(argv[1], "rb")) == NULL)
data/aircrack-ng-1.6+git20200821.87bf5727/src/kstats/kstats.c:359:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(ivbuf + nb_ivs * 5, buffer, 5); //-V512
data/aircrack-ng-1.6+git20200821.87bf5727/src/makeivs-ng/makeivs-ng.c:71:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char K[32];
data/aircrack-ng-1.6+git20200821.87bf5727/src/makeivs-ng/makeivs-ng.c:72:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char S[256];
data/aircrack-ng-1.6+git20200821.87bf5727/src/makeivs-ng/makeivs-ng.c:78:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buf[2048];
data/aircrack-ng-1.6+git20200821.87bf5727/src/makeivs-ng/makeivs-ng.c:81:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char bssid[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/makeivs-ng/makeivs-ng.c:148:9:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
				if (atoi(optarg) < 2 || atoi(optarg) > 2300)
data/aircrack-ng-1.6+git20200821.87bf5727/src/makeivs-ng/makeivs-ng.c:148:29:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
				if (atoi(optarg) < 2 || atoi(optarg) > 2300)
data/aircrack-ng-1.6+git20200821.87bf5727/src/makeivs-ng/makeivs-ng.c:162:14:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
				length = atoi(optarg);
data/aircrack-ng-1.6+git20200821.87bf5727/src/makeivs-ng/makeivs-ng.c:168:9:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
				if (atoi(optarg) < 1 || atoi(optarg) > 0x1000000)
data/aircrack-ng-1.6+git20200821.87bf5727/src/makeivs-ng/makeivs-ng.c:168:29:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
				if (atoi(optarg) < 1 || atoi(optarg) > 0x1000000)
data/aircrack-ng-1.6+git20200821.87bf5727/src/makeivs-ng/makeivs-ng.c:182:13:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
				count = atoi(optarg);
data/aircrack-ng-1.6+git20200821.87bf5727/src/makeivs-ng/makeivs-ng.c:188:9:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
				if (atoi(optarg) < 1)
data/aircrack-ng-1.6+git20200821.87bf5727/src/makeivs-ng/makeivs-ng.c:195:12:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
				seed = atoi(optarg);
data/aircrack-ng-1.6+git20200821.87bf5727/src/makeivs-ng/makeivs-ng.c:253:9:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
				if (atoi(optarg) < 0 || atoi(optarg) > 0xFFFFFF)
data/aircrack-ng-1.6+git20200821.87bf5727/src/makeivs-ng/makeivs-ng.c:253:29:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
				if (atoi(optarg) < 0 || atoi(optarg) > 0xFFFFFF)
data/aircrack-ng-1.6+git20200821.87bf5727/src/makeivs-ng/makeivs-ng.c:269:15:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
				startiv = atoi(optarg);
data/aircrack-ng-1.6+git20200821.87bf5727/src/makeivs-ng/makeivs-ng.c:455:19:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	if ((f_ivs_out = fopen(filename, "wb+")) == NULL)
data/aircrack-ng-1.6+git20200821.87bf5727/src/makeivs-ng/makeivs-ng.c:495:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(bssid, "\x01\x02\x03\x04\x05\x06", 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/packetforge-ng/packetforge-ng.c:127:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char bssid[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/packetforge-ng/packetforge-ng.c:128:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char dmac[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/packetforge-ng/packetforge-ng.c:129:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char smac[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/packetforge-ng/packetforge-ng.c:130:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char dip[4];
data/aircrack-ng-1.6+git20200821.87bf5727/src/packetforge-ng/packetforge-ng.c:131:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char sip[4];
data/aircrack-ng-1.6+git20200821.87bf5727/src/packetforge-ng/packetforge-ng.c:132:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char fctrl[2];
data/aircrack-ng-1.6+git20200821.87bf5727/src/packetforge-ng/packetforge-ng.c:152:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char prev_bssid[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/packetforge-ng/packetforge-ng.c:288:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(packet + mi_b, lopt.bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/packetforge-ng/packetforge-ng.c:317:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(packet + mi_d, lopt.dmac, ETHER_ADDR_LEN);
data/aircrack-ng-1.6+git20200821.87bf5727/src/packetforge-ng/packetforge-ng.c:349:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(packet + mi_s, lopt.smac, ETHER_ADDR_LEN);
data/aircrack-ng-1.6+git20200821.87bf5727/src/packetforge-ng/packetforge-ng.c:367:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(packet + offset, lopt.dip, 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/packetforge-ng/packetforge-ng.c:385:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(packet + offset, lopt.sip, 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/packetforge-ng/packetforge-ng.c:399:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(packet + offset, (unsigned char *) &id, 2);
data/aircrack-ng-1.6+git20200821.87bf5727/src/packetforge-ng/packetforge-ng.c:411:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(packet + 40, &ttl, 1);
data/aircrack-ng-1.6+git20200821.87bf5727/src/packetforge-ng/packetforge-ng.c:427:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(packet + 24, opt.prga, 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/packetforge-ng/packetforge-ng.c:473:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(dest, buffer, ivs2.len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/packetforge-ng/packetforge-ng.c:478:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(dest, buffer, size);
data/aircrack-ng-1.6+git20200821.87bf5727/src/packetforge-ng/packetforge-ng.c:507:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char cipher[2048];
data/aircrack-ng-1.6+git20200821.87bf5727/src/packetforge-ng/packetforge-ng.c:558:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(dest, cipher, length);
data/aircrack-ng-1.6+git20200821.87bf5727/src/packetforge-ng/packetforge-ng.c:609:12:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
		if ((f = fopen(lopt.cap_out, "wb+")) == NULL)
data/aircrack-ng-1.6+git20200821.87bf5727/src/packetforge-ng/packetforge-ng.c:634:12:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
		if ((f = fopen(lopt.cap_out, "ab+")) == NULL)
data/aircrack-ng-1.6+git20200821.87bf5727/src/packetforge-ng/packetforge-ng.c:688:6:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	f = fopen(file, "rb");
data/aircrack-ng-1.6+git20200821.87bf5727/src/packetforge-ng/packetforge-ng.c:723:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(&fivs2, (*dest) + 4, sizeof(struct ivs2_filehdr));
data/aircrack-ng-1.6+git20200821.87bf5727/src/packetforge-ng/packetforge-ng.c:757:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(h80211, ARP_REQ, lopt.pktlen); //-V512
data/aircrack-ng-1.6+git20200821.87bf5727/src/packetforge-ng/packetforge-ng.c:759:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(lopt.dmac, "\xFF\xFF\xFF\xFF\xFF\xFF", 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/packetforge-ng/packetforge-ng.c:766:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(h80211 + 40, lopt.smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/packetforge-ng/packetforge-ng.c:779:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(h80211, UDP_PACKET, lopt.pktlen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/packetforge-ng/packetforge-ng.c:798:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(h80211 + 42, &chksum, 2); //-V512
data/aircrack-ng-1.6+git20200821.87bf5727/src/packetforge-ng/packetforge-ng.c:808:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(h80211, ICMP_PACKET, lopt.pktlen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/packetforge-ng/packetforge-ng.c:812:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(lopt.dmac, "\xFF\xFF\xFF\xFF\xFF\xFF", 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/packetforge-ng/packetforge-ng.c:829:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(h80211 + 42, &chksum, 2);
data/aircrack-ng-1.6+git20200821.87bf5727/src/packetforge-ng/packetforge-ng.c:837:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(h80211, NULL_PACKET, 24);
data/aircrack-ng-1.6+git20200821.87bf5727/src/packetforge-ng/packetforge-ng.c:842:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(lopt.dmac, "\xFF\xFF\xFF\xFF\xFF\xFF", 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/packetforge-ng/packetforge-ng.c:1190:24:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
		if (!(dev.f_cap_in = fopen(lopt.raw_file, "rb")))
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:180:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char f_bssid[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:181:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char f_dmac[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:182:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char f_smac[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:197:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char r_bssid[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:198:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char r_dmac[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:199:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char r_smac[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:200:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char r_apmac[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:201:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char r_dip[4];
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:202:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char r_sip[4];
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:203:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char r_essid[33];
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:207:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char ip_out[16]; // 16 for 15 chars + \x00
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:208:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char ip_in[16];
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:233:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char oldkeystream[4096]; /* user-defined old keystream */
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:235:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char wpa_essid[256]; /* essid used for calculating the pmk out of the psk */
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:236:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char psk[128]; /* shared passphrase among the clients */
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:237:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char pmk[128]; /* pmk derived from the essid and psk */
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:238:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:240:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char ip_cli[4];
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:241:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char ip_ap[4];
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:284:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char essid[255];
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:285:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char bssid[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:292:17:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
extern unsigned char h80211[4096];
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:293:17:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static unsigned char srcbuf[4096];
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:294:8:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static char strbuf[512];
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:302:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char bssid[6], smac[6], dmac[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:315:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(bssid, packet + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:316:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(dmac, packet + 4, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:317:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(smac, packet + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:320:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(bssid, packet + 4, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:321:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(dmac, packet + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:322:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(smac, packet + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:325:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(bssid, packet + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:326:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(dmac, packet + 4, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:327:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(smac, packet + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:330:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(bssid, packet + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:331:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(dmac, packet + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:332:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(smac, packet + 24, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:367:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(lopt.wpa.anonce, &packet[z + 17], 32);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:382:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
						memcpy(lopt.wpa.snonce, &packet[z + 17], 32);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:399:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
						memcpy(lopt.wpa.keymic, &packet[z + 81], 16);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:400:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
						memcpy(lopt.wpa.eapol, &packet[z], lopt.wpa.eapol_size);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:415:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
						memcpy(lopt.wpa.anonce, &packet[z + 17], 32);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:432:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
						memcpy(lopt.wpa.keymic, &packet[z + 81], 16);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:433:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
						memcpy(lopt.wpa.eapol, &packet[z], lopt.wpa.eapol_size);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:442:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(lopt.wpa.stmac, opt.r_smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:512:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char buf[128];
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:523:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(packet + 4, opt.f_bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:524:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(packet + 10, opt.r_smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:525:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(packet + 16, lopt.r_apmac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:529:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(packet + 4, opt.r_smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:530:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(packet + 10, opt.f_bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:531:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(packet + 16, lopt.r_apmac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:548:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(packet + 26 + 22, lopt.ip_cli, 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:550:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(packet + 26 + 22, lopt.ip_ap, 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:552:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(packet + 26 + 26, BROADCAST, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:555:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(packet + 26 + 32, lopt.ip_ap, 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:557:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(packet + 26 + 32, lopt.ip_cli, 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:567:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(buf, packet + 26, (*length) - 26);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:568:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(packet + 26 + 8, buf, (*length) - 26);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:571:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(packet + 26,
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:575:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(packet + 26,
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:632:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(arp + 26, ZERO, 6); //-V512
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:642:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(arp + 26, BROADCAST, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:652:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(arp + 26, dmac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:675:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char smac[6], dmac[6], bssid[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:678:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char arp[4096];
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:692:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(bssid, srcbuf + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:693:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(dmac, srcbuf + 4, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:694:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(smac, srcbuf + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:697:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(bssid, srcbuf + 4, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:698:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(dmac, srcbuf + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:699:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(smac, srcbuf + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:702:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(bssid, srcbuf + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:703:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(dmac, srcbuf + 4, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:704:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(smac, srcbuf + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:707:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(bssid, srcbuf + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:708:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(dmac, srcbuf + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:709:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(smac, srcbuf + 24, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:720:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(ptr, S_LLC_SNAP_ARP, len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:725:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(ptr, "\x00\x01\x08\x00\x06\x04", len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:731:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(ptr, "\x00\x01", len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:733:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(ptr, "\x00\x02", len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:738:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(ptr, smac, len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:745:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(pdmac, dmac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:750:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(pdmac, ZERO, 6); //-V512
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:1309:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char mic[8];
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:1310:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char smac[6], dmac[6], bssid[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:1311:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char rc4key[16], keystream[4096];
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:1318:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char packet[4096];
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:1330:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(h80211, src_packet, src_packet_len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:1336:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(bssid, srcbuf + 4, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:1337:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(dmac, srcbuf + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:1338:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(smac, srcbuf + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:1340:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(srcbuf + 10, bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:1341:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(srcbuf + 4, dmac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:1342:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(srcbuf + 16, smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:1368:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(srcbuf, h80211, caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:1389:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(packet, srcbuf, caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:1413:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(bssid, srcbuf + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:1414:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(dmac, srcbuf + 4, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:1415:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(smac, srcbuf + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:1418:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(bssid, srcbuf + 4, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:1419:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(dmac, srcbuf + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:1420:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(smac, srcbuf + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:1423:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(bssid, srcbuf + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:1424:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(dmac, srcbuf + 4, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:1425:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(smac, srcbuf + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:1428:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(bssid, srcbuf + 10, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:1429:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(dmac, srcbuf + 16, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:1430:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(smac, srcbuf + 24, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:1442:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(chopped, h80211, n);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:1678:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(h80211, srcbuf, caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:1714:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(h80211, chopped, data_end - 1);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:1953:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(h80211, srcbuf, caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:2023:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(lopt.ptk + 48 + 8, mic, 8);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:2027:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(lopt.chopped_to_plain, h80211, caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:2031:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(lopt.chopped_to_prga, chopped + 26, caplen - 26 + 4 + 8);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:2041:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(lopt.ptk + 48, mic, 8);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:2045:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(lopt.chopped_from_plain, h80211, caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:2049:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(lopt.chopped_from_prga, chopped + 26, caplen - 26 + 4 + 8);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:2084:19:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	if ((f_cap_out = fopen(strbuf, "wb+")) == NULL)
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:2137:19:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	if ((f_cap_out = fopen(strbuf, "wb+")) == NULL)
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:2176:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(h80211, DEAUTH_REQ, 26);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:2177:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(h80211 + 16, opt.r_bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:2198:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(h80211 + 4, lopt.wpa.stmac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:2199:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(h80211 + 10, opt.r_bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:2205:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(h80211 + 4, opt.r_bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:2206:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(h80211 + 10, lopt.wpa.stmac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:2267:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char *s, buf[128];
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:2269:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char packet1[4096];
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:2270:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char packet2[4096];
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:2652:20:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	if ((dev.fd_rtc = open("/dev/rtc0", O_RDONLY)) < 0)
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:2657:42:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	if ((dev.fd_rtc == 0) && ((dev.fd_rtc = open("/dev/rtc", O_RDONLY)) < 0))
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:2744:24:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
		if (!(dev.f_cap_in = fopen(opt.s_file, "rb")))
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:2787:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(opt.r_smac, dev.mac_out, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:2826:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(buf, "M", 1);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:2882:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(lopt.wpa_sta.stmac, opt.r_smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:2883:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(lopt.wpa_sta.bssid, opt.f_bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:2884:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(lopt.wpa_sta.snonce, lopt.wpa.snonce, 32);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:2885:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(lopt.wpa_sta.anonce, lopt.wpa.anonce, 32);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:2887:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(lopt.wpa_sta.keymic, lopt.wpa.keymic, sizeof(lopt.wpa.keymic));
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:2888:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(lopt.wpa_sta.eapol, lopt.wpa.eapol, 256);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:2933:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(opt.f_smac, opt.r_smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:2951:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(packet2, h80211, caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:2961:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(opt.f_dmac, opt.r_smac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:2962:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(opt.f_smac, NULL_MAC, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:2979:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(packet1, h80211, caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:2990:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(h80211, packet1, packet1_len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:2999:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(lopt.ip_cli, lopt.chopped_from_plain + 58, 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:3000:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(lopt.ip_ap, lopt.chopped_from_plain + 48, 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:3001:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(lopt.r_apmac, lopt.chopped_from_plain + 42, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:3054:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(h80211, packet2, packet2_len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:118:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char pi_iv[3];
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:129:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char ws_mymac[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:131:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char ws_myip[16];
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:160:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char ws_bss[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:175:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char ws_iv[3];
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:219:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char lame[1024];
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:249:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buf[1024];
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:254:7:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	fd = open(KEY_FILE, O_RDONLY);
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:423:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(lame, buf, len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:447:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(wh->i_addr1, ws->ws_bss, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:448:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(wh->i_addr2, ws->ws_mymac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:449:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(wh->i_addr3, ws->ws_bss, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:462:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char buf[128];
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:480:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(body, ws->ws_ssid, ssidlen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:517:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(body, ws->ws_pi.pi_iv, 3);
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:534:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char buf[128] __attribute__((aligned(8)));
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:622:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(ws->ws_ssid, ptr, elen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:645:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(ws->ws_bss, wh->i_addr3, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:702:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(ws->ws_pi.pi_iv, iv, 3);
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:718:7:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	fd = open(
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:907:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(ws->ws_rtrmac, wh->i_addr3, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:956:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char clear[36];
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:965:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(ptr, S_LLC_SNAP_ARP, sizeof(S_LLC_SNAP_ARP) - 1);
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:976:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(ptr, wh->i_addr3, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:995:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(ws->ws_cipher, &body[4], ws->ws_clen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:996:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(ws->ws_dpi.pi_iv, body, 3);
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:1043:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(ws->ws_iv, body, 3);
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:1052:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char clear[1024];
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:1075:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char ip[4] __attribute__((aligned(8)));
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:1173:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char clear[1024];
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:1239:13:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
			unsigned char mac[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:1242:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(mac, wh->i_addr3, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:1246:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(mac, wh->i_addr1, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:1253:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(ws->ws_mymac, mac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:1385:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(data, m1, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:1387:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(data, &sip, 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:1390:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(data, m2, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:1392:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(data, &dip, 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:1405:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char buf[4096] __attribute__((aligned(8)));
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:1416:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(wh, &fs->fs_wh, sizeof(*wh));
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:1419:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(body, &pi->pi_iv, 3);
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:1438:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(body, fs->fs_ptr, fragsize);
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:1540:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(ws->ws_dfs.fs_wh.i_addr3, MCAST_PREF, 5);
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:1573:18:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	static unsigned char arp_pkt[128];
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:1688:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char tmp[16];
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:1689:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char k[64];
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:1703:7:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	fd = open(
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:1716:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char key[PTW_KEYHSBYTES];
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:1812:14:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	ws->ws_fd = open(WEP_FILE, O_WRONLY | O_APPEND);
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:1826:15:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
		ws->ws_fd = open(WEP_FILE,
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:1846:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char buf[4096];
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:1848:7:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	fd = open(PRGA_FILE, O_RDONLY);
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:1942:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(last_status, now, sizeof(*last_status));
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:2005:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char buf[4096];
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:2199:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(ws->ws_mymac, "\x00\x00\xde\xfa\xce\x0d", 6);
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:2212:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char vic[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:2229:25:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
				ws->ws_ignore_ack = atoi(optarg);
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:2260:23:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
				ws->ws_min_prga = atoi(optarg);
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:2264:46:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
				ws->ws_thresh_incr = ws->ws_wep_thresh = atoi(optarg);
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:2268:23:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
				ws->ws_max_chan = atoi(optarg);
data/aircrack-ng-1.6+git20200821.87bf5727/src/wpaclean/wpaclean.c:60:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char p_data[2048];
data/aircrack-ng-1.6+git20200821.87bf5727/src/wpaclean/wpaclean.c:66:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char c_mac[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/wpaclean/wpaclean.c:75:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char n_bssid[6];
data/aircrack-ng-1.6+git20200821.87bf5727/src/wpaclean/wpaclean.c:76:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char n_beacon[2048];
data/aircrack-ng-1.6+git20200821.87bf5727/src/wpaclean/wpaclean.c:78:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char n_ssid[256];
data/aircrack-ng-1.6+git20200821.87bf5727/src/wpaclean/wpaclean.c:103:7:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	fd = open(fname,
data/aircrack-ng-1.6+git20200821.87bf5727/src/wpaclean/wpaclean.c:198:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(p, n->n_ssid, ssidlen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/wpaclean/wpaclean.c:375:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char ssid[256];
data/aircrack-ng-1.6+git20200821.87bf5727/src/wpaclean/wpaclean.c:411:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(ssid, p, l);
data/aircrack-ng-1.6+git20200821.87bf5727/src/wpaclean/wpaclean.c:441:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(n->n_beacon, wh, n->n_beaconlen);
data/aircrack-ng-1.6+git20200821.87bf5727/src/wpaclean/wpaclean.c:465:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(p->p_data, d, len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/wpaclean/wpaclean.c:631:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(n->n_ssid, p, l);
data/aircrack-ng-1.6+git20200821.87bf5727/src/wpaclean/wpaclean.c:687:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char crap[2048];
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-mic.c:44:18:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	static unsigned char opmk[32]
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-mic.c:48:18:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	static unsigned char optk[80]
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-mic.c:55:18:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	static unsigned char omic[20]
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-mic.c:60:18:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	static unsigned char eptk[80]
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-mic.c:67:18:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	static unsigned char emic2[20]
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-mic.c:71:18:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	static unsigned char emic1[20]
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-mic.c:80:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char stmac[6] = "\x00\x13\x46\xfe\x32\x0c";
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-mic.c:81:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char snonce[32]
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-mic.c:84:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char anonce[32]
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-mic.c:87:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char keymic[16]
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-mic.c:89:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char eapol[256]
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-mic.c:106:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char bssid[6] = "\x00\x14\x6c\x7e\x40\x80";
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-mic.c:107:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char essid[33] = "Harkonen";
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-mic.c:111:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&wpa.stmac, &stmac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-mic.c:112:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&wpa.snonce, &snonce, 32);
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-mic.c:113:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&wpa.anonce, &anonce, 32);
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-mic.c:114:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&wpa.keymic, &keymic, 16);
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-mic.c:115:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&wpa.eapol, &eapol, 256);
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-mic.c:118:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&ap->bssid, bssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-mic.c:119:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&ap->essid, essid, 33);
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-mic.c:121:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char pmk[32];
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-mic.c:122:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&pmk, &opmk, 32);
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-mic.c:123:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char ptk[80];
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-mic.c:124:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&ptk, &optk, 80);
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-mic.c:125:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char mic[20];
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-mic.c:126:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&mic, &omic, 20);
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-pmk.c:45:18:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	static unsigned char input[PLEN]
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-pmk.c:49:18:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	static unsigned char expected[PLEN]
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-pmk.c:53:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	static char key[KLEN]
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-pmk.c:55:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	static char essid[8] = "T3st1ng";
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-pmk.c:57:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char pmk[PLEN];
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-pmk.c:58:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&pmk, &input, PLEN);
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-ptk.c:44:18:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	static unsigned char opmk[32]
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-ptk.c:48:18:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	static unsigned char ostmac[6] = "\x00\x13\x46\xfe\x32\x0c";
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-ptk.c:49:18:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	static unsigned char obssid[6] = "\x00\x14\x6c\x7e\x40\x80";
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-ptk.c:50:18:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	static unsigned char osnonce[32]
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-ptk.c:53:18:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	static unsigned char oanonce[32]
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-ptk.c:56:18:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	static unsigned char okeymic[20]
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-ptk.c:60:18:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	static unsigned char optk[80]
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-ptk.c:67:18:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	static unsigned char eptk[80]
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-ptk.c:74:18:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	static unsigned char oeapol[256]
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-ptk.c:92:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char pmk[32];
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-ptk.c:93:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&pmk, &opmk, 32);
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-ptk.c:101:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(wpa->stmac, &ostmac, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-ptk.c:102:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(wpa->bssid, &obssid, 6);
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-ptk.c:103:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(wpa->ptk, &optk, 80);
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-ptk.c:104:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(wpa->anonce, &oanonce, 32);
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-ptk.c:113:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(wpa->eapol, &oeapol, 256);
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-ptk.c:114:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(wpa->keymic, &okeymic, 20);
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-calc-ptk.c:115:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(wpa->snonce, &osnonce, 32);
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-decrypt-ccmp.c:46:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char tk1[16]
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-decrypt-ccmp.c:48:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char h80211[1496]
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-decrypt-ccmp.c:143:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char expected[1496]
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-decrypt-ccmp.c:239:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char expected_output[BUFFER_SIZE];
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-decrypt-ccmp.c:240:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char input[BUFFER_SIZE];
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-decrypt-ccmp.c:244:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&expected_output, expected, sizeof(expected));
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-decrypt-ccmp.c:245:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&input, h80211, sizeof(h80211));
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-encrypt-ccmp.c:46:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char tk1[16]
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-encrypt-ccmp.c:49:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char pn[6] = "\xb5\x03\x97\x76\xe7\x0c";
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-encrypt-ccmp.c:51:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char h80211[44]
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-encrypt-ccmp.c:56:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char expected[60]
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-encrypt-ccmp.c:62:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char expected_output[BUFFER_SIZE];
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-encrypt-ccmp.c:63:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char input[BUFFER_SIZE];
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-encrypt-ccmp.c:69:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(expected_output, expected, sizeof(expected));
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-encrypt-ccmp.c:70:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(input, h80211, sizeof(h80211));
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-encrypt-wep.c:45:18:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	static unsigned char expected[BLEN]
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-encrypt-wep.c:62:18:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	static unsigned char key[KLEN]
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-encrypt-wep.c:64:18:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	static unsigned char input[BLEN]
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-encrypt-wep.c:82:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char buffer[BLEN];
data/aircrack-ng-1.6+git20200821.87bf5727/test/cryptounittest/test-encrypt-wep.c:83:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&buffer, &input, BLEN);
data/aircrack-ng-1.6+git20200821.87bf5727/test/pingreply.c:53:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char dst[6];
data/aircrack-ng-1.6+git20200821.87bf5727/test/pingreply.c:54:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char src[6];
data/aircrack-ng-1.6+git20200821.87bf5727/test/pingreply.c:67:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char src[4];
data/aircrack-ng-1.6+git20200821.87bf5727/test/pingreply.c:68:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char dst[4];
data/aircrack-ng-1.6+git20200821.87bf5727/test/pingreply.c:89:1:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
char errbuf[PCAP_ERRBUF_SIZE];
data/aircrack-ng-1.6+git20200821.87bf5727/test/pingreply.c:124:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy( reply->eth.src, eth->dst, 6 );
data/aircrack-ng-1.6+git20200821.87bf5727/test/pingreply.c:125:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy( reply->eth.dst, eth->src, 6 );
data/aircrack-ng-1.6+git20200821.87bf5727/test/pingreply.c:133:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy( reply->ip.src, ip->dst, 4 );
data/aircrack-ng-1.6+git20200821.87bf5727/test/pingreply.c:134:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy( reply->ip.dst, ip->src, 4 );
data/aircrack-ng-1.6+git20200821.87bf5727/test/pingreply.c:140:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy( reply->icmp.data, icmp->data, len );
data/aircrack-ng-1.6+git20200821.87bf5727/test/test-hex_string_to_array.c:13:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char out[OUT_LEN];
data/aircrack-ng-1.6+git20200821.87bf5727/test/unit/test-calc-one-pmk.c:51:2:  [2] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused). Risk is low because the source is a constant string.
	strcpy((char *) (key[0].v), "password");
data/aircrack-ng-1.6+git20200821.87bf5727/test/unit/test-calc-one-pmk.c:51:10:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	strcpy((char *) (key[0].v), "password");
data/aircrack-ng-1.6+git20200821.87bf5727/test/unit/test-wpapsk-cmac.c:117:2:  [2] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused). Risk is low because the source is a constant string.
	strcpy((char *) (key[0].v), "bo$$password");
data/aircrack-ng-1.6+git20200821.87bf5727/test/unit/test-wpapsk-cmac.c:117:10:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	strcpy((char *) (key[0].v), "bo$$password");
data/aircrack-ng-1.6+git20200821.87bf5727/test/unit/test-wpapsk-cmac.c:133:2:  [2] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused). Risk is low because the source is a constant string.
	strcpy((char *) (key[0].v), "bo$$password");
data/aircrack-ng-1.6+git20200821.87bf5727/test/unit/test-wpapsk-cmac.c:133:10:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	strcpy((char *) (key[0].v), "bo$$password");
data/aircrack-ng-1.6+git20200821.87bf5727/test/unit/test-wpapsk-cmac.c:149:3:  [2] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused). Risk is low because the source is a constant string.
		strcpy((char *) (key[i].v), "bo$$password");
data/aircrack-ng-1.6+git20200821.87bf5727/test/unit/test-wpapsk-cmac.c:149:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		strcpy((char *) (key[i].v), "bo$$password");
data/aircrack-ng-1.6+git20200821.87bf5727/test/unit/test-wpapsk.c:89:3:  [2] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused). Risk is low because the source is a constant string.
		strcpy((char *) (key[i].v), "12345678");
data/aircrack-ng-1.6+git20200821.87bf5727/test/unit/test-wpapsk.c:89:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		strcpy((char *) (key[i].v), "12345678");
data/aircrack-ng-1.6+git20200821.87bf5727/contrib/airpcap/airpcap.c:188:7:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		if (strlen(err))
data/aircrack-ng-1.6+git20200821.87bf5727/contrib/airpcap/airpcap.c:207:28:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	iface = (char *)calloc(1, strlen(param) + strlen(DEVICE_HEADER) +1);
data/aircrack-ng-1.6+git20200821.87bf5727/contrib/airpcap/airpcap.c:207:44:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	iface = (char *)calloc(1, strlen(param) + strlen(DEVICE_HEADER) +1);
data/aircrack-ng-1.6+git20200821.87bf5727/contrib/airpcap/airpcap.c:213:7:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		if (strlen(param) > 0)
data/aircrack-ng-1.6+git20200821.87bf5727/contrib/airpcap/airpcap.c:216:21:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			memset(iface, 0, strlen(param) + strlen(DEVICE_HEADER) +1);
data/aircrack-ng-1.6+git20200821.87bf5727/contrib/airpcap/airpcap.c:216:37:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			memset(iface, 0, strlen(param) + strlen(DEVICE_HEADER) +1);
data/aircrack-ng-1.6+git20200821.87bf5727/contrib/commview/commview.c:595:26:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			(unsigned char *)str, strlen(str)+1) != ERROR_SUCCESS)
data/aircrack-ng-1.6+git20200821.87bf5727/contrib/peek/omnipeek.c:179:8:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	len = strlen(dev);
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:115:9:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	slen = strlen(essid) + 4;
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:122:23:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	memcpy(k_ipad, key1, strlen(key1));
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:123:23:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	memcpy(k_opad, key1, strlen(key1));
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:125:28:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	memcpy(k_ipad + 64, key2, strlen(key2));
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:126:28:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	memcpy(k_opad + 64, key2, strlen(key2));
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:128:29:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	memcpy(k_ipad + 128, key3, strlen(key3));
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:129:29:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	memcpy(k_opad + 128, key3, strlen(key3));
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:131:29:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	memcpy(k_ipad + 192, key4, strlen(key4));
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:132:29:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	memcpy(k_opad + 192, key4, strlen(key4));
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:180:4:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		 strlen(key1),
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:187:4:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		 strlen(key2),
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:194:4:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		 strlen(key3),
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:201:4:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		 strlen(key4),
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:277:4:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		 strlen(key1),
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:284:4:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		 strlen(key2),
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:291:4:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		 strlen(key3),
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/crypto/sha1-sse2.h:298:4:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		 strlen(key4),
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/defs.h:195:9:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	return strlen((const char *) s1);
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/support/common.h:244:15:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	size_t end = strlen(str) - 1u;
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/support/common.h:260:15:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	size_t end = strlen(str) - 1u;
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/support/common.h:319:35:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		memmove(buffer, cursor, size - (strlen(line) + 1));
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/support/common.h:321:19:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		return (size - (strlen(line) + 1));
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/support/communications.h:237:6:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (strlen(host) > 15)
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/support/communications.h:243:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	strncpy(ip, host, (size_t) ip_size);
data/aircrack-ng-1.6+git20200821.87bf5727/include/aircrack-ng/support/communications.h:343:5:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
				usleep(10000);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/crypto_engine.c:147:11:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	len[1] = strlen(label);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/crypto_engine.c:256:36:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	engine->essid_length = (uint32_t) strlen((char *) essid);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/crypto_engine.c:365:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	strncpy((char *) buffer, (char *) key, sizeof(buffer) - 1);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/crypto_engine.c:382:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		 (int) strlen((char *) key),
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/crypto_engine.c:405:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		 (int) strlen((char *) key),
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/memory.c:79:30:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	s = (char *) mem_alloc_func(strlen(str) + 1);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/memory.c:336:14:  [1] (free) memalign:
  On some systems (though not Linux-based systems) an attempt to free()
  results from memalign() may fail. This may, on a few systems, be
  exploitable. Also note that memalign() may not check that the boundary
  parameter is correct (CWE-676). Use posix_memalign instead (defined in
  POSIX's 1003.1d). Don't switch to valloc(); it is marked as obsolete in BSD
  4.3, as legacy in SUSv2, and is no longer defined in SUSv3. In some cases,
  malloc()'s alignment may be sufficient.
	if (!(ptr = memalign(align, size)))
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/memory.c:338:14:  [1] (free) memalign:
  On some systems (though not Linux-based systems) an attempt to free()
  results from memalign() may fail. This may, on a few systems, be
  exploitable. Also note that memalign() may not check that the boundary
  parameter is correct (CWE-676). Use posix_memalign instead (defined in
  POSIX's 1003.1d). Don't switch to valloc(); it is marked as obsolete in BSD
  4.3, as legacy in SUSv2, and is no longer defined in SUSv3. In some cases,
  malloc()'s alignment may be sufficient.
	if (!(ptr = memalign(&ptr, align, size)))
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/memory.c:393:9:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	size = strlen(src) + 1;
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/simd-intrinsics.c:700:12:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	saltlen = strlen((char *) salt);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/simd-intrinsics.c:703:27:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		unsigned int length_i = strlen((char *) pwd[i]);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/ce-wpa/wpapsk.c:158:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	strncpy((char *) essid,
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:115:44:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (essid_pre[0] == 0 || (essid_pre_len = strlen(essid_pre)) > 32)
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:127:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	strncpy((char *) buffer, key, sizeof(buffer) - 1);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:144:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		 (int) strlen(key),
data/aircrack-ng-1.6+git20200821.87bf5727/lib/crypto/crypto.c:167:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		 (int) strlen(key),
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/cpu/simd_cpuid.c:80:6:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (strlen(dest) > 0) (void) strncat(dest, ",", len - strlen(dest) - 1);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/cpu/simd_cpuid.c:80:31:  [1] (buffer) strncat:
  Easily used incorrectly (e.g., incorrectly computing the correct maximum
  size to add) [MS-banned] (CWE-120). Consider strcat_s, strlcat, snprintf,
  or automatically resizing strings. Risk is low because the source is a
  constant character.
	if (strlen(dest) > 0) (void) strncat(dest, ",", len - strlen(dest) - 1);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/cpu/simd_cpuid.c:80:56:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (strlen(dest) > 0) (void) strncat(dest, ",", len - strlen(dest) - 1);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/cpu/simd_cpuid.c:82:9:  [1] (buffer) strncat:
  Easily used incorrectly (e.g., incorrectly computing the correct maximum
  size to add) [MS-banned] (CWE-120). Consider strcat_s, strlcat, snprintf,
  or automatically resizing strings.
	(void) strncat(dest, src, len - strlen(dest) - 1);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/cpu/simd_cpuid.c:82:34:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	(void) strncat(dest, src, len - strlen(dest) - 1);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/cpu/simd_cpuid.c:352:38:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			if (!strncasecmp(tbuf[i], sensor, strlen(sensor)))
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/cpu/simd_cpuid.c:381:6:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
	if (read(fd, &buf, sizeof(buf)))
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/cpu/simd_cpuid.c:408:6:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
	if (read(fd, &freq, sizeof(freq))) ifreq = atoi(freq) / 1000;
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/cpu/simd_cpuid.c:474:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			token[strlen(token) - 1] = 0;
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/common.c:156:44:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	printf("%*s %s\n", (int) (47 - (printed + strlen(buf) % 5)), " ", buf);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/common.c:216:35:  [1] (buffer) fscanf:
  It's unclear if the %s limit in the format string is small enough
  (CWE-120). Check that the limit is sufficiently small, or use a different
  input function.
	while (ret == -1 && !feof(fp) && fscanf(fp, "%100s %d", str, &val) != 0)
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/common.c:250:21:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	size_t len = 100 + strlen(progname);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/common.c:253:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		len += strlen(rev);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/common.c:268:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		snprintf(ret + strlen(ret), len - strlen(ret), ".%u", submin);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/common.c:268:37:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		snprintf(ret + strlen(ret), len - strlen(ret), ".%u", submin);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/common.c:274:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		snprintf(ret + strlen(ret), len - strlen(ret), " rc%u", rc);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/common.c:274:37:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		snprintf(ret + strlen(ret), len - strlen(ret), " rc%u", rc);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/common.c:278:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		snprintf(ret + strlen(ret), len - strlen(ret), " beta%u", beta);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/common.c:278:37:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		snprintf(ret + strlen(ret), len - strlen(ret), " beta%u", beta);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/common.c:304:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			ret + strlen(ret), len - strlen(ret), " %s", search ? search : sep);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/common.c:304:29:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			ret + strlen(ret), len - strlen(ret), " %s", search ? search : sep);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/common.c:309:30:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	char * r_ret = realloc(ret, strlen(ret) + 1);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/common.c:551:12:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if ((int) strlen(macAddress) < 12) return 1;
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/common.c:564:38:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		if (sscanf(byte, "%x", &n) != 1 && strlen(byte) == 2) return 1;
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/common.c:592:7:  [1] (buffer) getchar:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
		c = getchar();
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/common.c:671:25:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	const char * a = str + strlen(str);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/common.c:672:25:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	const char * b = suf + strlen(suf);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:116:18:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
			if (len <= 0) usleep(1);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:172:9:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
					&& strlen(essid) == 0)
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:185:9:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
					&& strlen(essid) == (unsigned) taglen)
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:205:9:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
					&& strlen(essid) > 0)
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:210:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
						&& strlen(essid) == (unsigned) taglen)
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:320:11:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	else if (strlen((const char *) r_essid) > 0)
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:356:8:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			if (strlen((const char *) r_essid) > 0)
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:798:22:  [1] (buffer) scanf:
  It's unclear if the %s limit in the format string is small enough
  (CWE-120). Check that the limit is sufficiently small, or use a different
  input function.
		while (!ret) ret = scanf("%1s", tmpbuf); //-V576
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:891:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	REQUIRE(strlen(prefix) > 0);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:903:12:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	ofn_len = strlen(prefix) + ADDED_LENGTH + 1;
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:929:34:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	opt.prefix = (char *) calloc(1, strlen(prefix) + 1);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:931:29:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	memcpy(opt.prefix, prefix, strlen(prefix) + 1);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:1058:39:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		opt.f_cap_name = (char *) calloc(1, strlen(ofn) + 1);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:1060:31:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		memcpy(opt.f_cap_name, ofn, strlen(ofn) + 1);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:1506:14:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
			if ((rc = read(dev.fd_rtc, &n, sizeof(n))) < 0)
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:1524:4:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
			usleep(1024);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/communications.c:1554:21:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (memcmp(file + (strlen(file) - 4), ".xor", 4) != 0)
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/crypto_engine_loader.c:253:51:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (strncmp(working_directory, ABS_TOP_BUILDDIR, strlen(ABS_TOP_BUILDDIR))
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/crypto_engine_loader.c:255:49:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		|| strncmp(working_directory, ABS_TOP_SRCDIR, strlen(ABS_TOP_SRCDIR))
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/crypto_engine_loader.c:318:35:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	size_t buffer_remaining = 8192 - strlen(buffer) - 1;
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/crypto_engine_loader.c:322:3:  [1] (buffer) strncat:
  Easily used incorrectly (e.g., incorrectly computing the correct maximum
  size to add) [MS-banned] (CWE-120). Consider strcat_s, strlcat, snprintf,
  or automatically resizing strings. Risk is low because the source is a
  constant string.
		strncat(buffer, "-x86-avx512", buffer_remaining);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/crypto_engine_loader.c:326:3:  [1] (buffer) strncat:
  Easily used incorrectly (e.g., incorrectly computing the correct maximum
  size to add) [MS-banned] (CWE-120). Consider strcat_s, strlcat, snprintf,
  or automatically resizing strings. Risk is low because the source is a
  constant string.
		strncat(buffer, "-x86-avx2", buffer_remaining);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/crypto_engine_loader.c:330:3:  [1] (buffer) strncat:
  Easily used incorrectly (e.g., incorrectly computing the correct maximum
  size to add) [MS-banned] (CWE-120). Consider strcat_s, strlcat, snprintf,
  or automatically resizing strings. Risk is low because the source is a
  constant string.
		strncat(buffer, "-x86-avx", buffer_remaining);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/crypto_engine_loader.c:334:3:  [1] (buffer) strncat:
  Easily used incorrectly (e.g., incorrectly computing the correct maximum
  size to add) [MS-banned] (CWE-120). Consider strcat_s, strlcat, snprintf,
  or automatically resizing strings. Risk is low because the source is a
  constant string.
		strncat(buffer, "-x86-sse2", buffer_remaining);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/crypto_engine_loader.c:338:3:  [1] (buffer) strncat:
  Easily used incorrectly (e.g., incorrectly computing the correct maximum
  size to add) [MS-banned] (CWE-120). Consider strcat_s, strlcat, snprintf,
  or automatically resizing strings. Risk is low because the source is a
  constant string.
		strncat(buffer, "-arm-neon", buffer_remaining);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/crypto_engine_loader.c:342:3:  [1] (buffer) strncat:
  Easily used incorrectly (e.g., incorrectly computing the correct maximum
  size to add) [MS-banned] (CWE-120). Consider strcat_s, strlcat, snprintf,
  or automatically resizing strings. Risk is low because the source is a
  constant string.
		strncat(buffer, "-arm-neon", buffer_remaining);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/crypto_engine_loader.c:346:3:  [1] (buffer) strncat:
  Easily used incorrectly (e.g., incorrectly computing the correct maximum
  size to add) [MS-banned] (CWE-120). Consider strcat_s, strlcat, snprintf,
  or automatically resizing strings. Risk is low because the source is a
  constant string.
		strncat(buffer, "-ppc-power8", buffer_remaining);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/crypto_engine_loader.c:350:3:  [1] (buffer) strncat:
  Easily used incorrectly (e.g., incorrectly computing the correct maximum
  size to add) [MS-banned] (CWE-120). Consider strcat_s, strlcat, snprintf,
  or automatically resizing strings. Risk is low because the source is a
  constant string.
		strncat(buffer, "-ppc-altivec", buffer_remaining);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/crypto_engine_loader.c:442:37:  [1] (buffer) strncat:
  Easily used incorrectly (e.g., incorrectly computing the correct maximum
  size to add) [MS-banned] (CWE-120). Consider strcat_s, strlcat, snprintf,
  or automatically resizing strings. Risk is low because the source is a
  constant string.
	if (flags & SIMD_SUPPORTS_AVX512F) strncat(buffer, "avx512 ", 8);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/crypto_engine_loader.c:443:34:  [1] (buffer) strncat:
  Easily used incorrectly (e.g., incorrectly computing the correct maximum
  size to add) [MS-banned] (CWE-120). Consider strcat_s, strlcat, snprintf,
  or automatically resizing strings. Risk is low because the source is a
  constant string.
	if (flags & SIMD_SUPPORTS_AVX2) strncat(buffer, "avx2 ", 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/crypto_engine_loader.c:444:33:  [1] (buffer) strncat:
  Easily used incorrectly (e.g., incorrectly computing the correct maximum
  size to add) [MS-banned] (CWE-120). Consider strcat_s, strlcat, snprintf,
  or automatically resizing strings. Risk is low because the source is a
  constant string.
	if (flags & SIMD_SUPPORTS_AVX) strncat(buffer, "avx ", 5);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/crypto_engine_loader.c:445:34:  [1] (buffer) strncat:
  Easily used incorrectly (e.g., incorrectly computing the correct maximum
  size to add) [MS-banned] (CWE-120). Consider strcat_s, strlcat, snprintf,
  or automatically resizing strings. Risk is low because the source is a
  constant string.
	if (flags & SIMD_SUPPORTS_SSE2) strncat(buffer, "sse2 ", 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/crypto_engine_loader.c:446:34:  [1] (buffer) strncat:
  Easily used incorrectly (e.g., incorrectly computing the correct maximum
  size to add) [MS-banned] (CWE-120). Consider strcat_s, strlcat, snprintf,
  or automatically resizing strings. Risk is low because the source is a
  constant string.
	if (flags & SIMD_SUPPORTS_NEON) strncat(buffer, "neon ", 6);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/crypto_engine_loader.c:447:35:  [1] (buffer) strncat:
  Easily used incorrectly (e.g., incorrectly computing the correct maximum
  size to add) [MS-banned] (CWE-120). Consider strcat_s, strlcat, snprintf,
  or automatically resizing strings. Risk is low because the source is a
  constant string.
	if (flags & SIMD_SUPPORTS_ASIMD) strncat(buffer, "asimd ", 7);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/crypto_engine_loader.c:448:37:  [1] (buffer) strncat:
  Easily used incorrectly (e.g., incorrectly computing the correct maximum
  size to add) [MS-banned] (CWE-120). Consider strcat_s, strlcat, snprintf,
  or automatically resizing strings. Risk is low because the source is a
  constant string.
	if (flags & SIMD_SUPPORTS_ALTIVEC) strncat(buffer, "altivec ", 9);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/crypto_engine_loader.c:449:36:  [1] (buffer) strncat:
  Easily used incorrectly (e.g., incorrectly computing the correct maximum
  size to add) [MS-banned] (CWE-120). Consider strcat_s, strlcat, snprintf,
  or automatically resizing strings. Risk is low because the source is a
  constant string.
	if (flags & SIMD_SUPPORTS_POWER8) strncat(buffer, "power8 ", 8);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/crypto_engine_loader.c:451:2:  [1] (buffer) strncat:
  Easily used incorrectly (e.g., incorrectly computing the correct maximum
  size to add) [MS-banned] (CWE-120). Consider strcat_s, strlcat, snprintf,
  or automatically resizing strings. Risk is low because the source is a
  constant string.
	strncat(buffer, "generic", 8);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/support/strlcat.c:44:17:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		return(dlen + strlen(src));
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/tui/console.c:193:6:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
	if (read(STDIN_FILENO, &c, sizeof(char)) > 0) ch = (int) c;
data/aircrack-ng-1.6+git20200821.87bf5727/lib/libac/utf8/verifyssid.c:46:12:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (!s || strlen((const char *) s) > 32)
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/airpcap.c:106:8:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	len = strlen(iface);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/airpcap.c:305:7:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		if (strlen(err))
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/airpcap.c:331:29:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	iface = (char *) calloc(1, strlen(param) + 100);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/airpcap.c:336:7:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		if (strlen(param) > 0)
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/cygwin.c:86:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		slen = strlen(String),
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/cygwin.c:87:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		plen = strlen(Pattern);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/cygwin.c:139:6:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (strlen(iface) == 0) return -1;
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/cygwin_tap.c:416:55:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			priv->tc_key, key, 0, REG_SZ, (unsigned char *) m, strlen(m) + 1)
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/cygwin_tap.c:460:8:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
					  strlen(str) + 1)
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/darwin_tap.c:202:9:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
	return read(ti_fd(ti), buf, len);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/file.c:73:7:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
	rc = read(pf->pf_fd, &pkh, sizeof(pkh));
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/file.c:90:7:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
	rc = read(pf->pf_fd, buf, pkh.caplen);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/file.c:381:12:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
	if ((rc = read(fd, &pfh, sizeof(pfh))) != sizeof(pfh)) goto __err;
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/freebsd.c:281:19:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
		pf->pf_totlen = read(pf->pf_fd, pf->pf_buf, sizeof(pf->pf_buf));
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/freebsd.c:385:6:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (strlen(iface) >= sizeof(ifr.ifr_name)) return -1;
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/freebsd.c:554:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	strncpy(ifr->ifr_name, wi_get_ifname(wi), sizeof(ifr->ifr_name));
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/freebsd.c:571:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	strncpy(ifr.ifr_name, wi_get_ifname(wi), sizeof(ifr.ifr_name));
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/freebsd_tap.c:182:9:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
	return read(ti_fd(ti), buf, len);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:175:25:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (!path || !iface || strlen(iface) >= IFNAMSIZ)
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:209:8:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	len = strlen(filename);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:210:11:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	lentot = strlen(dir) + 256 + 2;
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:225:13:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		if ((int) strlen(ep->d_name) == len && !strcmp(ep->d_name, filename))
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:395:3:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
		strncpy(wrq.ifr_name, dev->main_if, IFNAMSIZ);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:397:3:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
		strncpy(wrq.ifr_name, wi_get_ifname(wi), IFNAMSIZ);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:428:3:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
		strncpy(wrq.ifr_name, dev->main_if, IFNAMSIZ);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:430:3:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
		strncpy(wrq.ifr_name, wi_get_ifname(wi), IFNAMSIZ);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:464:4:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
			strncpy(ifr.ifr_name, wi_get_ifname(wi), sizeof(ifr.ifr_name) - 1);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:482:4:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
			usleep(100000);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:524:3:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
		strncpy(wrq.ifr_name, dev->main_if, IFNAMSIZ);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:526:3:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
		strncpy(wrq.ifr_name, wi_get_ifname(wi), IFNAMSIZ);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:550:3:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
		strncpy(wrq.ifr_name, dev->main_if, IFNAMSIZ);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:552:3:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
		strncpy(wrq.ifr_name, wi_get_ifname(wi), IFNAMSIZ);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:571:3:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
		strncpy(ifr.ifr_name, dev->main_if, sizeof(ifr.ifr_name) - 1);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:573:3:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
		strncpy(ifr.ifr_name, wi_get_ifname(wi), sizeof(ifr.ifr_name) - 1);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:592:3:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
		strncpy(ifr.ifr_name, dev->main_if, sizeof(ifr.ifr_name) - 1);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:594:3:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
		strncpy(ifr.ifr_name, wi_get_ifname(wi), sizeof(ifr.ifr_name) - 1);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:620:16:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
	if ((caplen = read(dev->fd_in, tmpbuf, count)) < 0)
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:940:4:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
			usleep(10000);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:956:4:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
			usleep(10000);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:1221:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	strncpy(wrq.ifr_name, wi_get_ifname(wi), IFNAMSIZ);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:1229:3:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
		usleep(10000); /* madwifi needs a second chance */
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:1285:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	strncpy(wrq.ifr_name, wi_get_ifname(wi), IFNAMSIZ);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:1293:3:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
		usleep(10000); /* madwifi needs a second chance */
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:1312:23:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (iface == NULL || strlen(iface) >= IFNAMSIZ)
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:1348:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	strncpy(ifr.ifr_name, wi_get_ifname(wi), sizeof(ifr.ifr_name) - 1);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:1368:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	strncpy(wrq.ifr_name, wi_get_ifname(wi), IFNAMSIZ);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:1393:23:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (iface == NULL || strlen(iface) >= IFNAMSIZ)
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:1437:23:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (iface == NULL || strlen(iface) >= IFNAMSIZ)
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:1547:3:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
		strncpy(wrq.ifr_name, iface, IFNAMSIZ);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:1617:6:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (strlen(iface) >= sizeof(ifr.ifr_name))
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:1625:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	strncpy(ifr.ifr_name, iface, sizeof(ifr.ifr_name) - 1);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:1650:4:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
			strncpy(ifr2.ifr_name, dev->main_if, sizeof(ifr2.ifr_name) - 1);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:1661:4:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
			strncpy(wrq2.ifr_name, dev->main_if, IFNAMSIZ);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:1717:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	strncpy(wrq.ifr_name, iface, IFNAMSIZ);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:1844:23:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (iface == NULL || strlen(iface) >= IFNAMSIZ)
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:1938:6:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (strlen(iface) == 5 && memcmp(iface, "wlan", 4) == 0)
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:2004:7:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if ((strlen(iface) >= 4 && strlen(iface) <= 6)
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:2004:29:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if ((strlen(iface) >= 4 && strlen(iface) <= 6)
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:2113:33:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		r_file = (char *) calloc(33 + strlen(iface) + 1, sizeof(char));
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:2119:11:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				 33 + strlen(iface) + 1,
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:2143:15:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		iface_len = strlen(iface) + 1;
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:2149:15:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		iface_len = strlen(buf) + 1;
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:2161:3:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
		strncpy(ifr.ifr_name, iface, sizeof(ifr.ifr_name) - 1);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:2177:19:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				r_file, (33 + strlen(this_iface->d_name) + 1) * sizeof(char));
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:2184:12:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
					 33 + strlen(this_iface->d_name) + 1,
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:2202:25:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
						= (char *) malloc(strlen(this_iface->d_name) + 1);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:2225:26:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
							= (char *) malloc(strlen(this_iface->d_name) + 1);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:2363:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	strncpy(ifr.ifr_name, wi_get_ifname(wi), sizeof(ifr.ifr_name) - 1);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:2396:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	strncpy(ifr.ifr_name, wi_get_ifname(wi), sizeof(ifr.ifr_name) - 1);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:2438:23:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (iface == NULL || strlen(iface) >= IFNAMSIZ)
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux.c:2507:10:  [1] (buffer) sscanf:
  It's unclear if the %s limit in the format string is small enough
  (CWE-120). Check that the limit is sufficiently small, or use a different
  input function.
			ret = sscanf(battery_data,
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux_tap.c:68:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120). Risk is low because the source is a
  constant string.
	strncpy(if_request.ifr_name, "at%d", IFNAMSIZ);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/linux_tap.c:170:9:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
	return read(ti_fd(ti), buf, len);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/netbsd.c:263:19:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
		pn->pn_totlen = read(pn->pn_fd, pn->pn_buf, sizeof(pn->pn_buf));
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/netbsd.c:349:6:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (strlen(iface) >= sizeof(ifr.ifr_name)) return -1;
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/netbsd.c:358:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	strncpy(ifr.ifr_name, iface, IFNAMSIZ);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/netbsd.c:364:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	strncpy(ifr.ifr_name, iface, IFNAMSIZ);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/netbsd.c:370:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	strncpy(ifmr.ifm_name, iface, IFNAMSIZ);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/netbsd.c:386:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	strncpy(ifr.ifr_name, iface, IFNAMSIZ);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/netbsd.c:391:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	strncpy(pn->pn_ireq.i_name, iface, IFNAMSIZ);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/netbsd.c:394:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	strncpy(pn->pn_ifr.ifr_name, iface, IFNAMSIZ);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/netbsd.c:415:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	strncpy(ifr.ifr_name, iface, IFNAMSIZ);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/netbsd_tap.c:161:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	strncpy(ifra.ifra_name, priv->tn_ifr.ifr_name, IFNAMSIZ);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/netbsd_tap.c:180:9:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
	return read(ti_fd(ti), buf, len);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/network.c:126:5:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
				usleep(100);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/openbsd.c:272:19:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
		po->po_totlen = read(po->po_fd, po->po_buf, sizeof(po->po_buf));
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/openbsd.c:358:6:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (strlen(iface) >= sizeof(ifr.ifr_name)) return -1;
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/openbsd.c:367:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	strncpy(ifr.ifr_name, iface, IFNAMSIZ);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/openbsd.c:373:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	strncpy(ifr.ifr_name, iface, IFNAMSIZ);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/openbsd.c:379:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	strncpy(ifmr.ifm_name, iface, IFNAMSIZ);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/openbsd.c:395:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	strncpy(ifr.ifr_name, iface, IFNAMSIZ);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/openbsd.c:400:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	strncpy(po->po_ireq.i_name, iface, IFNAMSIZ);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/openbsd.c:403:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	strncpy(po->po_ifr.ifr_name, iface, IFNAMSIZ);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/openbsd.c:424:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	strncpy(ifr.ifr_name, iface, IFNAMSIZ);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/openbsd_tap.c:161:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	strncpy(ifra.ifra_name, priv->to_ifr.ifr_name, IFNAMSIZ);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/openbsd_tap.c:180:9:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
	return read(ti_fd(ti), buf, len);
data/aircrack-ng-1.6+git20200821.87bf5727/lib/osdep/osdep.c:181:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	strncpy(wi->wi_interface, iface, sizeof(wi->wi_interface) - 1);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:616:8:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	len = strlen(essid);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:708:13:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		x = (int) strlen(essid);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:878:28:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
		if ((i + 1) < fragments) usleep(3000);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2232:7:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120). Risk is low because the source is a
  constant string.
						strncpy(fessid, "default", sizeof(fessid) - 1);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2233:13:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
						len = strlen(fessid);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2685:14:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
			if ((rc = read(dev.fd_rtc, &n, sizeof(n))) < 0)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2704:4:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
			usleep(1000000 / RTC_RESOLUTION);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2730:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120). Risk is low because the source is a
  constant string.
				strncpy((char *) essid, "default", sizeof(essid) - 1);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2731:17:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				essid_len = strlen("default");
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:2876:3:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
		usleep(1000000 / RTC_RESOLUTION);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:3011:3:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
		usleep(1000000 / RTC_RESOLUTION);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:3245:21:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
						optarg, (int) strlen(optarg), lopt.fixed_nonce, 32)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airbase-ng/airbase-ng.c:3340:32:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				if (addESSID(optarg, (int) strlen(optarg), 0) != 0)
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:323:9:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
	while (read(fd, &hx, sizeof(hccapx_t)))
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:906:7:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		if (strlen(tmp) != 17) failed = 1;
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:995:8:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
			if (usleep(100000) == -1)
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:1222:9:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
				n = read(fd,
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:2332:14:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
			if (!(n = read(fd, (void *) off, len - sum)))
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:2688:28:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	moveto((ws.ws_col - (int) strlen(progname)) / 2, 2);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:3402:8:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
							usleep(1);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:3452:53:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
			while (bf_nkeys[i] > 0 && !wepkey_crack_success) usleep(1);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4344:15:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
					   (int) strlen(values[1]),
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4356:27:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		moveto((80 - 15 - (int) strlen(values[1])) / 2, 8);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4378:15:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
					   (int) strlen(values[1]),
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4800:22:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		moveto((80 - (int) strlen(progname)) / 2, 2);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4916:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			i = (int) strlen(tmp);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4929:9:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				if (strlen(hex) > 2 || strlen(hex) == 0)
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4929:28:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				if (strlen(hex) > 2 || strlen(hex) == 0)
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:4973:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			i = (int) strlen(*key);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:5085:13:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		i = (int) strlen(key);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:5383:13:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
			if (ret) usleep(1000);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:5708:28:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			moveto((80 - 15 - (int) strlen(wpa_data[i].key)) / 2, 8);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:5743:17:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
							   (int) strlen(wpa_data[i].key),
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:5765:23:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			moveto((80 - (int) strlen(progname)) / 2, 2);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:6108:29:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
					opt.essid, optarg, MIN(strlen(optarg), sizeof(opt.essid)));
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:6288:31:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				const size_t optarg_len = strlen(optarg) + 1;
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:6304:28:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				const size_t wkp_len = strlen(optarg) + 6;
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:6320:30:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				const size_t hccap_len = strlen(optarg) + 8;
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:6336:31:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				const size_t hccapx_len = strlen(optarg) + 8;
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:6583:22:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		size_t remaining = strlen((char *) _pmkid_16800_str);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/aircrack-ng.c:6812:27:  [1] (buffer) scanf:
  It's unclear if the %s limit in the format string is small enough
  (CWE-120). Check that the limit is sufficiently small, or use a different
  input function.
					while (!ret1) ret1 = scanf("%127s", buf);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/linecount.cpp:74:5:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
	is.read(&buff[0], buff.size());
data/aircrack-ng-1.6+git20200821.87bf5727/src/aircrack-ng/session.c:142:40:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (session == NULL || str == NULL || strlen(str) != 17)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:364:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
				strncpy(opt.essid, optarg, sizeof(opt.essid) - 1);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:377:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
				strncpy(opt.decrypted_fpath,
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:392:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
				strncpy(opt.corrupted_fpath,
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:409:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
				strncpy(opt.passphrase, optarg, sizeof(opt.passphrase) - 1);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecap-ng/airdecap-ng.c:563:6:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	n = strlen(argv[optind]);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecloak-ng/airdecloak-ng.c:1288:4:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120). Risk is low because the source is a
  constant string.
			strncpy(ret, "uncloacked", len + 1);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecloak-ng/airdecloak-ng.c:1291:4:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120). Risk is low because the source is a
  constant string.
			strncpy(ret, "cloaked", len + 1);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecloak-ng/airdecloak-ng.c:1294:4:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120). Risk is low because the source is a
  constant string.
			strncpy(ret, "potentially cloaked", len + 1);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecloak-ng/airdecloak-ng.c:1297:4:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120). Risk is low because the source is a
  constant string.
			strncpy(ret, "unknown cloaking", len + 1);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecloak-ng/airdecloak-ng.c:1304:31:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	rret = (char *) realloc(ret, strlen(ret) + 1);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecloak-ng/airdecloak-ng.c:1637:37:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
					_filename_output_cloaked_len = strlen(optarg) + 16;
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecloak-ng/airdecloak-ng.c:1645:38:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
					_filename_output_filtered_len = strlen(optarg) + 16;
data/aircrack-ng-1.6+git20200821.87bf5727/src/airdecloak-ng/airdecloak-ng.c:1794:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		temp = strlen(input_filename);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:404:22:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
		if (t < data_size) usleep(100);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:439:3:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
		usleep(180000);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:477:5:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
				usleep(2000);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:485:5:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
				usleep(2000);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:563:5:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
				usleep(2000);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:725:6:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
					usleep(10);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:729:6:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
					usleep(10);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:864:6:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
					usleep(10);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:940:15:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				n = (int) strlen(opt.r_essid);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:961:6:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
					usleep(10);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:965:6:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
					usleep(10);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:1058:15:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				n = (int) strlen(opt.r_essid);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:1079:6:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
					usleep(10);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:1083:6:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
					usleep(10);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:1560:15:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
			IGNORE_LTZ(read(dev.fd_rtc, &n, sizeof(n)));
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:1571:4:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
			usleep(1000000 / RTC_RESOLUTION);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:1749:15:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
			IGNORE_LTZ(read(dev.fd_rtc, &n, sizeof(n)));
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:1758:4:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
			usleep(1000000 / RTC_RESOLUTION);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:2208:15:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
			IGNORE_LTZ(read(dev.fd_rtc, &n, sizeof(n)));
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:2217:4:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
			usleep(1000000 / RTC_RESOLUTION);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:2695:15:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
			IGNORE_LTZ(read(dev.fd_rtc, &n, sizeof(n)));
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:2704:4:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
			usleep(1000000 / RTC_RESOLUTION);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3261:15:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
			IGNORE_LTZ(read(dev.fd_rtc, &n, sizeof(n)));
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3272:4:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
			usleep(1000000 / RTC_RESOLUTION);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3602:15:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
			IGNORE_LTZ(read(dev.fd_rtc, &n, sizeof(n)));
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:3614:4:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
			usleep(976);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:4692:26:  [1] (buffer) scanf:
  It's unclear if the %s limit in the format string is small enough
  (CWE-120). Check that the limit is sufficiently small, or use a different
  input function.
						while (!ret) ret = scanf("%1s", (char *) tmpbuf);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:4906:3:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
		usleep(10);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:4930:12:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
		caplen = read(sock, &nh, sizeof(nh));
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:4950:15:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
					caplen = read(sock, packet, len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:4963:15:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
					caplen = read(sock, packet, len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:4976:21:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
		if (caplen == -1) usleep(10);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5005:3:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
		usleep(1000);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5175:13:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	essidlen = strlen(opt.r_essid);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5343:4:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
			usleep(10);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5351:4:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
			usleep(10);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5360:4:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
			usleep(10);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5497:5:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
				usleep(10);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5653:7:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
						usleep(10);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:5893:6:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
					usleep(10);
data/aircrack-ng-1.6+git20200821.87bf5727/src/aireplay-ng/aireplay-ng.c:6284:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
				strncpy(opt.r_essid, optarg, sizeof(opt.r_essid) - 1);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:3575:6:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (strlen(lopt.message) > 0)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:3611:21:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				memset(strbuf + strlen(strbuf),
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:3613:26:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
					   sizeof(strbuf) - strlen(strbuf) - 1);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:3740:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			len = strlen(strbuf);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:3764:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			len = strlen(strbuf);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:3787:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			len = strlen(strbuf);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:3811:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			len = strlen(strbuf);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:3831:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			len = strlen(strbuf);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:3856:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			len = strlen(strbuf);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:3864:11:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				len = strlen(strbuf);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:3915:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
							len = strlen(strbuf);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:3952:12:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
					len = strlen(strbuf);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:3995:11:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				len = strlen(strbuf);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:4022:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			len = strlen(strbuf);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:4170:17:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
						n += (1 + strlen(st_cur->probes[i]));
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:4339:33:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
					found = !memcmp(temp, oui, strlen(oui));
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:4367:36:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	rmanuf = (char *) realloc(manuf, (strlen(manuf) + 1) * sizeof(char));
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:4430:24:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (buffer == NULL || strlen(buffer) == 0 || name == NULL
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:4431:6:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		|| strlen(name) == 0
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:4437:16:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	to_find_len = strlen(name) + 3;
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:4624:4:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
			usleep(500000);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:4845:20:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
		ssize_t unused = read(lopt.cd_pipe[0], &card, sizeof(int));
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:4870:5:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
				read(lopt.ch_pipe[0], &(lopt.frequency[card]), sizeof(int)));
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:4873:5:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
				read(lopt.ch_pipe[0], &(lopt.channel[card]), sizeof(int)));
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:4877:14:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
		IGNORE_LTZ(read(lopt.gc_pipe[0], &lopt.gps_loc, sizeof(lopt.gps_loc)));
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:4954:5:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
				usleep(10000);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:5064:6:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
					usleep(1000);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:5084:5:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
				usleep(1000);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:5105:3:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
		usleep((useconds_t)(lopt.hopfreq * 1000));
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:5167:6:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
					usleep(1000);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:5182:5:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
				usleep(1000);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:5203:3:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
		usleep((useconds_t)(lopt.hopfreq * 1000));
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:5247:29:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	const size_t optchan_len = strlen(optarg) + 1;
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:5266:21:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				for (i = 0; i < strlen(token); i++)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:5311:20:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			for (i = 0; i < strlen(token); i++)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:5375:29:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	const size_t optfreq_len = strlen(optarg) + 1;
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:5394:21:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				for (i = 0; i < strlen(token); i++)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:5438:20:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			for (i = 0; i < strlen(token); i++)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:5559:6:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (strlen(input) < 3) return (1);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:5992:7:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		if (strlen(argv[i]) >= 3)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:6205:27:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				for (i = 0; i < (int) strlen(optarg); i++)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:6426:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
					if (strlen(output_format_string) != 0)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:6839:3:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
		usleep(50000);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:6866:27:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	lopt.airodump_start_time[strlen(lopt.airodump_start_time) - 1]
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:6870:19:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		sizeof(char) * (strlen(lopt.airodump_start_time) + 1));
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:7173:24:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
				if (usec_diff > 0) usleep(usec_diff);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:7176:5:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
				usleep(1);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/airodump-ng.c:7217:4:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
			usleep(1);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:289:26:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			for (i = 0; i < (int) strlen(ap_cur->key); i++)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:292:20:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				if (i < (int) (strlen(ap_cur->key) - 1))
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:560:6:  [1] (buffer) strncat:
  Easily used incorrectly (e.g., incorrectly computing the correct maximum
  size to add) [MS-banned] (CWE-120). Consider strcat_s, strlcat, snprintf,
  or automatically resizing strings. Risk is low because the source is a
  constant string.
					strncat(newtext, "&amp;", len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:563:6:  [1] (buffer) strncat:
  Easily used incorrectly (e.g., incorrectly computing the correct maximum
  size to add) [MS-banned] (CWE-120). Consider strcat_s, strlcat, snprintf,
  or automatically resizing strings. Risk is low because the source is a
  constant string.
					strncat(newtext, "&lt;", len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:566:6:  [1] (buffer) strncat:
  Easily used incorrectly (e.g., incorrectly computing the correct maximum
  size to add) [MS-banned] (CWE-120). Consider strcat_s, strlcat, snprintf,
  or automatically resizing strings. Risk is low because the source is a
  constant string.
					strncat(newtext, "&gt;", len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:569:6:  [1] (buffer) strncat:
  Easily used incorrectly (e.g., incorrectly computing the correct maximum
  size to add) [MS-banned] (CWE-120). Consider strcat_s, strlcat, snprintf,
  or automatically resizing strings. Risk is low because the source is a
  constant string.
					strncat(newtext, "&apos;", len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:572:6:  [1] (buffer) strncat:
  Easily used incorrectly (e.g., incorrectly computing the correct maximum
  size to add) [MS-banned] (CWE-120). Consider strcat_s, strlcat, snprintf,
  or automatically resizing strings. Risk is low because the source is a
  constant string.
					strncat(newtext, "&quot;", len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:575:6:  [1] (buffer) strncat:
  Easily used incorrectly (e.g., incorrectly computing the correct maximum
  size to add) [MS-banned] (CWE-120). Consider strcat_s, strlcat, snprintf,
  or automatically resizing strings. Risk is low because the source is a
  constant string.
					strncat(newtext, "&#xD;", len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:578:6:  [1] (buffer) strncat:
  Easily used incorrectly (e.g., incorrectly computing the correct maximum
  size to add) [MS-banned] (CWE-120). Consider strcat_s, strlcat, snprintf,
  or automatically resizing strings. Risk is low because the source is a
  constant string.
					strncat(newtext, "&#xA;", len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:583:15:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
						newtext[strlen(newtext)] = *pos;
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:587:7:  [1] (buffer) strncat:
  Easily used incorrectly (e.g., incorrectly computing the correct maximum
  size to add) [MS-banned] (CWE-120). Consider strcat_s, strlcat, snprintf,
  or automatically resizing strings. Risk is low because the source is a
  constant string.
						strncat(newtext, "&#x", len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:588:26:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
						current_text_len = strlen(newtext);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:593:7:  [1] (buffer) strncat:
  Easily used incorrectly (e.g., incorrectly computing the correct maximum
  size to add) [MS-banned] (CWE-120). Consider strcat_s, strlcat, snprintf,
  or automatically resizing strings. Risk is low because the source is a
  constant character.
						strncat(newtext, ";", len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:598:50:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		char * tmp_newtext = (char *) realloc(newtext, strlen(newtext) + 1);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:610:24:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (buffer != NULL && strlen(buffer) > 0)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:628:22:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				if (buffer_manuf[strlen(buffer_manuf) - 1] == '\n'
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:629:22:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
					|| buffer_manuf[strlen(buffer_manuf) - 1] == '\r')
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:631:19:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
					buffer_manuf[strlen(buffer_manuf) - 1] = '\0';
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:633:24:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
						&& (buffer_manuf[strlen(buffer_manuf) - 1] == '\n'
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:634:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
							|| buffer[strlen(buffer_manuf) - 1] == '\r'))
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:636:20:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
						buffer_manuf[strlen(buffer_manuf) - 1] = '\0';
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:641:36:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
					if ((manuf = (char *) malloc((strlen(buffer_manuf) + 1)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:649:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
						manuf, strlen(buffer_manuf) + 1, "%s", buffer_manuf);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:686:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	strncpy(first_time, ctime(&client->tinit), TIME_STR_LENGTH - 1);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:687:13:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	first_time[strlen(first_time) - 1] = 0; // remove new line
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:689:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	strncpy(last_time, ctime(&client->tlast), TIME_STR_LENGTH - 1);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:690:12:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	last_time[strlen(last_time) - 1] = 0; // remove new line
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:712:51:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		= sanitize_xml((unsigned char *) client->manuf, strlen(client->manuf));
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:927:3:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
		strncpy(first_time, ctime(&ap_cur->tinit), TIME_STR_LENGTH - 1);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:928:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		first_time[strlen(first_time) - 1] = 0; // remove new line
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:930:3:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
		strncpy(last_time, ctime(&ap_cur->tlast), TIME_STR_LENGTH - 1);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:931:13:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		last_time[strlen(last_time) - 1] = 0; // remove new line
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:1036:9:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
							 strlen(ap_cur->manuf));
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:1191:4:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
			strncpy(first_time, ctime(&st_cur->tinit), TIME_STR_LENGTH - 1);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:1192:15:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			first_time[strlen(first_time) - 1] = 0; // remove new line
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:1194:4:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
			strncpy(last_time, ctime(&st_cur->tlast), TIME_STR_LENGTH - 1);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:1195:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			last_time[strlen(last_time) - 1] = 0; // remove new line
data/aircrack-ng-1.6+git20200821.87bf5727/src/airodump-ng/dump_write.c:1217:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
								 strlen(st_cur->manuf));
data/aircrack-ng-1.6+git20200821.87bf5727/src/airolib-ng/airolib-ng.c:112:13:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (msg && strlen(msg) > 0)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airolib-ng/airolib-ng.c:598:27:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	return (essid == NULL || strlen(essid) < 1 || strlen(essid) > 32);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airolib-ng/airolib-ng.c:598:48:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	return (essid == NULL || strlen(essid) < 1 || strlen(essid) > 32);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airolib-ng/airolib-ng.c:617:28:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	return (passwd == NULL || strlen(passwd) < 8 || strlen(passwd) > 63);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airolib-ng/airolib-ng.c:617:50:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	return (passwd == NULL || strlen(passwd) < 8 || strlen(passwd) > 63);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airolib-ng/airolib-ng.c:711:17:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	rec.rec_size = strlen(passwd) + sizeof(rec.pmk) + sizeof(rec.rec_size);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airolib-ng/airolib-ng.c:714:23:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	rc += fwrite(passwd, strlen(passwd), 1, f);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airolib-ng/airolib-ng.c:740:26:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (filename == NULL || strlen(filename) == 0)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airolib-ng/airolib-ng.c:746:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	essid_len = strlen(essid);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airolib-ng/airolib-ng.c:873:25:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				stmt, 1, rec->word, strlen(rec->word), SQLITE_TRANSIENT);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airolib-ng/airolib-ng.c:982:11:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		int i = strlen(buffer);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airolib-ng/airolib-ng.c:990:22:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				stmt, 1, buffer, strlen(buffer), SQLITE_TRANSIENT);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airserv-ng/airserv-ng.c:125:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	strncpy(c->c_ip, inet_ntoa(s_in->sin_addr), sizeof(c->c_ip) - 1);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:1099:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
				strncpy(lopt.essid, optarg, sizeof(lopt.essid) - 1);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airtun-ng/airtun-ng.c:1120:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
				strncpy(lopt.passphrase, optarg, sizeof(lopt.passphrase) - 1);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:264:3:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
		usleep(10);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:288:12:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
		caplen = read(sock, &nh, sizeof(nh));
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:306:14:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
				caplen = read(sock, packet, len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:319:14:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
				caplen = read(sock, packet, len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:331:21:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
		if (caplen == -1) usleep(10);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:360:3:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
		usleep(1000);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:1101:16:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
						l_http = strlen(lopt.p_redir_pkt_str);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:1865:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
				strncpy(lopt.essid, optarg, sizeof(lopt.essid) - 1);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:1880:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
				strncpy(lopt.passphrase, optarg, sizeof(lopt.passphrase) - 1);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:1932:20:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			int total_len = strlen(packet302_redirect)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:1933:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
							- strlen(REDIRECT_PLACEHOLDER)
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:1934:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
							+ strlen(p_redir_url);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:1947:33:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				memcpy(p_curr, p_redir_url, strlen(p_redir_url));
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:1950:15:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				p_curr += strlen(p_redir_url);
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:1952:17:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
					   p_url + strlen(REDIRECT_PLACEHOLDER),
data/aircrack-ng-1.6+git20200821.87bf5727/src/airventriloquist-ng/airventriloquist-ng.c:1953:33:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
					   total_len - len_first - strlen(p_redir_url));
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng-crawler/besside-ng-crawler.c:359:19:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		fullname_size = strlen(dir) + strlen(curent->d_name) + 2;
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng-crawler/besside-ng-crawler.c:359:33:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		fullname_size = strlen(dir) + strlen(curent->d_name) + 2;
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:314:8:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	len = strlen(n->n_ssid);
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:841:12:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			 (int) (strlen(h1) + strlen(form) + tot));
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:841:25:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			 (int) (strlen(h1) + strlen(form) + tot));
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:843:20:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (write(s, buf, strlen(buf)) != (int) strlen(buf)) goto __fail;
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:843:42:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (write(s, buf, strlen(buf)) != (int) strlen(buf)) goto __fail;
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:845:19:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (write(s, h1, strlen(h1)) != (int) strlen(h1)) goto __fail;
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:845:40:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (write(s, h1, strlen(h1)) != (int) strlen(h1)) goto __fail;
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:858:7:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
		if (read(_state.s_wpafd, buf, l) != l) err(1, "read()");
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:865:21:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (write(s, form, strlen(form)) != (int) strlen(form)) goto __fail;
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:865:44:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (write(s, form, strlen(form)) != (int) strlen(form)) goto __fail;
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:869:16:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
	while ((tot = read(s, buf, sizeof(buf) - 1)) > 0)
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:1383:9:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	*p++ = strlen(n->n_ssid);
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:1384:23:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	memcpy(p, n->n_ssid, strlen(n->n_ssid));
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:1385:7:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	p += strlen(n->n_ssid);
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:1718:12:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	ssidlen = strlen(n->n_ssid);
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:2773:7:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
	rc = read(c->cr_pipe[0], buf, sizeof(buf));
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:2847:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	x = p + strlen(p) - 1;
data/aircrack-ng-1.6+git20200821.87bf5727/src/besside-ng/besside-ng.c:2909:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
				strncpy(n->n_ssid, p, sizeof(n->n_ssid));
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:203:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120). Risk is low because the source is a
  constant string.
	strncpy(es->es_ifname, "specify_interface", sizeof(es->es_ifname) - 1);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:334:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	strncpy(es->es_tapname, ti_name(ti), sizeof(es->es_tapname) - 1);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:464:6:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
					strncpy(es->es_apssid, (char *) &b[2], ie_len);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:466:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
					if (strlen(es->es_apssid)) got_ssid = 1;
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:1649:8:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	len = strlen(es->es_apssid);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:1651:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	strncpy((char *) ptr, es->es_apssid, 32);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:2168:2:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
	usleep(1 * 1000);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:2521:7:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
	rc = read(fd, es->es_iv, 3);
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:2528:7:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
	rc = read(fd, es->es_prga, sizeof(es->es_prga));
data/aircrack-ng-1.6+git20200821.87bf5727/src/easside-ng/easside-ng.c:2552:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
				strncpy(es->es_ifname, optarg, sizeof(es->es_ifname) - 1);
data/aircrack-ng-1.6+git20200821.87bf5727/src/makeivs-ng/makeivs-ng.c:437:30:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	size = (unsigned long long) strlen(IVS2_MAGIC)
data/aircrack-ng-1.6+git20200821.87bf5727/src/packetforge-ng/packetforge-ng.c:682:21:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (memcmp(file + (strlen(file) - 4), ".xor", 4) != 0
data/aircrack-ng-1.6+git20200821.87bf5727/src/packetforge-ng/packetforge-ng.c:683:21:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		&& memcmp(file + (strlen(file) - 4), "." IVS2_EXTENSION, 4) != 0)
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:1589:8:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
			if (read(dev.fd_rtc, &n, sizeof(n)) < 0)
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:1606:4:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
			usleep(976);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:2203:3:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
		usleep(2000);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:2210:3:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
		usleep(100000);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:2459:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
				strncpy(opt.r_essid, optarg, sizeof(opt.r_essid) - 1);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:2564:34:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				i = hexStringToArray(optarg, strlen(optarg), lopt.pmk, 128);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:2577:9:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				if (strlen(optarg) < 8 || strlen(optarg) > 63)
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:2577:31:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				if (strlen(optarg) < 8 || strlen(optarg) > 63)
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:2583:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
				strncpy(lopt.psk, optarg, sizeof(lopt.psk) - 1);
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:2829:7:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
					 strlen(buf),
data/aircrack-ng-1.6+git20200821.87bf5727/src/tkiptun-ng/tkiptun-ng.c:2867:39:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (!lopt.got_pmk && lopt.got_psk && strlen(opt.r_essid) > 1)
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:261:7:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
	rd = read(fd, buf, sizeof(buf) - 1);
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:478:12:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	ssidlen = strlen(ws->ws_ssid);
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:1105:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120). Risk is low because the source is a
  constant string.
	strncpy(ptr + 1, "123", 4);
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:1700:12:  [1] (buffer) strncat:
  Easily used incorrectly (e.g., incorrectly computing the correct maximum
  size to add) [MS-banned] (CWE-120). Consider strcat_s, strlcat, snprintf,
  or automatically resizing strings. Risk is low because the source is a
  constant character.
		if (len) strncat(k, ":", 2);
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:1708:20:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	rd = write(fd, k, strlen(k));
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:1710:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (rd != (int) strlen(k)) errx(1, "write %d/%d\n", rd, (int) strlen(k));
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:1710:64:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (rd != (int) strlen(k)) errx(1, "write %d/%d\n", rd, (int) strlen(k));
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:1852:8:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
		rd = read(fd, buf, sizeof(buf));
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:2201:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120). Risk is low because the source is a
  constant string.
	strncpy(ws->ws_myip, "192.168.0.123", sizeof(ws->ws_myip) - 1);
data/aircrack-ng-1.6+git20200821.87bf5727/src/wesside-ng/wesside-ng.c:2242:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
				strncpy(ws->ws_myip, optarg, sizeof(ws->ws_myip) - 1);
data/aircrack-ng-1.6+git20200821.87bf5727/src/wpaclean/wpaclean.c:183:12:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	ssidlen = strlen(n->n_ssid);
data/aircrack-ng-1.6+git20200821.87bf5727/src/wpaclean/wpaclean.c:442:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	strncpy(n->n_ssid, ssid, sizeof(n->n_ssid));
data/aircrack-ng-1.6+git20200821.87bf5727/src/wpaclean/wpaclean.c:690:6:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (strlen(fname) + 7 >= sizeof(crap))
data/aircrack-ng-1.6+git20200821.87bf5727/test/pingreply.c:212:5:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
    usleep( 2000 );
data/aircrack-ng-1.6+git20200821.87bf5727/test/test-hex_string_to_array.c:24:40:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	out_bytes = hexStringToArray(argv[1], strlen(argv[1]), out, OUT_LEN);
data/aircrack-ng-1.6+git20200821.87bf5727/test/unit/test-calc-one-pmk.c:30:44:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	ac_crypto_engine_calc_one_pmk(key, essid, strlen((char *) essid), pmk);
data/aircrack-ng-1.6+git20200821.87bf5727/test/unit/test-wpapsk-cmac.c:124:20:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		key[0].v, essid, strlen((char *) essid), pmk);

ANALYSIS SUMMARY:

Hits = 2844
Lines analyzed = 91170 in approximately 2.41 seconds (37825 lines/second)
Physical Source Lines of Code (SLOC) = 67424
Hits@level = [0] 2289 [1] 488 [2] 2163 [3]  23 [4] 169 [5]   1
Hits@level+ = [0+] 5133 [1+] 2844 [2+] 2356 [3+] 193 [4+] 170 [5+]   1
Hits/KSLOC@level+ = [0+] 76.1302 [1+] 42.1808 [2+] 34.943 [3+] 2.86248 [4+] 2.52136 [5+] 0.0148315
Dot directories skipped = 2 (--followdotdir overrides)
Minimum risk level = 1
Not every hit is necessarily a security vulnerability.
There may be other security vulnerabilities; review your code!
See 'Secure Programming HOWTO'
(https://dwheeler.com/secure-programs) for more information.