Flawfinder version 2.0.10, (C) 2001-2019 David A. Wheeler.
Number of rules (primarily dangerous function names) in C/C++ ruleset: 223
Examining data/kismet-2016.07.R1/manuf.h
Examining data/kismet-2016.07.R1/gpsserial.h
Examining data/kismet-2016.07.R1/kis_panel_windows.cc
Examining data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-ng.h
Examining data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-ptw2-lib.h
Examining data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.h
Examining data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-ptw2-lib.cc
Examining data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-kismet.cc
Examining data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crctable.h
Examining data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc
Examining data/kismet-2016.07.R1/packetsourcetracker.cc
Examining data/kismet-2016.07.R1/packetdissectors.cc
Examining data/kismet-2016.07.R1/configfile.h
Examining data/kismet-2016.07.R1/netracker.h
Examining data/kismet-2016.07.R1/kis_panel_windows.h
Examining data/kismet-2016.07.R1/dumpfile_nettxt.cc
Examining data/kismet-2016.07.R1/serialclient.h
Examining data/kismet-2016.07.R1/local_ieee80211_radiotap.h
Examining data/kismet-2016.07.R1/netframework.cc
Examining data/kismet-2016.07.R1/getopt.cc
Examining data/kismet-2016.07.R1/channeltracker.h
Examining data/kismet-2016.07.R1/endian_magic.h
Examining data/kismet-2016.07.R1/kis_panel_frontend.cc
Examining data/kismet-2016.07.R1/ifcontrol.cc
Examining data/kismet-2016.07.R1/kis_pktproto.h
Examining data/kismet-2016.07.R1/netframework.h
Examining data/kismet-2016.07.R1/kis_clinetframe.cc
Examining data/kismet-2016.07.R1/kis_panel_sort.h
Examining data/kismet-2016.07.R1/gpsfixed.h
Examining data/kismet-2016.07.R1/dumpfile_gpsxml.h
Examining data/kismet-2016.07.R1/serialclient.cc
Examining data/kismet-2016.07.R1/gpscore.h
Examining data/kismet-2016.07.R1/statealert.cc
Examining data/kismet-2016.07.R1/uuid.h
Examining data/kismet-2016.07.R1/manuf.cc
Examining data/kismet-2016.07.R1/timetracker.h
Examining data/kismet-2016.07.R1/dumpfile_nettxt.h
Examining data/kismet-2016.07.R1/kis_clinetframe.h
Examining data/kismet-2016.07.R1/packetsource_airpcap.h
Examining data/kismet-2016.07.R1/kis_panel_preferences.cc
Examining data/kismet-2016.07.R1/nl80211.h
Examining data/kismet-2016.07.R1/clinetframework.cc
Examining data/kismet-2016.07.R1/messagebus.cc
Examining data/kismet-2016.07.R1/text_cliframe.h
Examining data/kismet-2016.07.R1/kis_ppi.h
Examining data/kismet-2016.07.R1/plugin-syslog/kismet-syslog.cc
Examining data/kismet-2016.07.R1/dumpfile_tuntap.h
Examining data/kismet-2016.07.R1/kismet_json.cc
Examining data/kismet-2016.07.R1/dumpfile_tuntap.cc
Examining data/kismet-2016.07.R1/packetsourcetracker.h
Examining data/kismet-2016.07.R1/configfile.cc
Examining data/kismet-2016.07.R1/packetsource_wext.h
Examining data/kismet-2016.07.R1/pollable.h
Examining data/kismet-2016.07.R1/alertracker.cc
Examining data/kismet-2016.07.R1/packet_ieee80211.h
Examining data/kismet-2016.07.R1/kis_panel_details.h
Examining data/kismet-2016.07.R1/kismet_client.cc
Examining data/kismet-2016.07.R1/tcpclient.h
Examining data/kismet-2016.07.R1/dumpfile_pcap.cc
Examining data/kismet-2016.07.R1/dumpfile_netxml.cc
Examining data/kismet-2016.07.R1/tcpclient.cc
Examining data/kismet-2016.07.R1/tcpdump-extract.h
Examining data/kismet-2016.07.R1/soundcontrol.h
Examining data/kismet-2016.07.R1/dumpfile_alert.cc
Examining data/kismet-2016.07.R1/kis_panel_network.h
Examining data/kismet-2016.07.R1/devicetracker.cc
Examining data/kismet-2016.07.R1/cygwin_utils.cc
Examining data/kismet-2016.07.R1/madwifing_control.cc
Examining data/kismet-2016.07.R1/packet.h
Examining data/kismet-2016.07.R1/nl80211_control.cc
Examining data/kismet-2016.07.R1/disable-plugin-dot15d4/packet_dot15d4.cc
Examining data/kismet-2016.07.R1/disable-plugin-dot15d4/packetsource_raven.h
Examining data/kismet-2016.07.R1/disable-plugin-dot15d4/packetsource_raven.cc
Examining data/kismet-2016.07.R1/disable-plugin-dot15d4/packet_dot15d4_types.cc
Examining data/kismet-2016.07.R1/disable-plugin-dot15d4/tracker_dot15d4.cc
Examining data/kismet-2016.07.R1/disable-plugin-dot15d4/kismet_dot15d4.cc
Examining data/kismet-2016.07.R1/disable-plugin-dot15d4/packet_dot15d4.h
Examining data/kismet-2016.07.R1/disable-plugin-dot15d4/tracker_dot15d4.h
Examining data/kismet-2016.07.R1/disable-plugin-dot15d4/packetsource_serialdev.h
Examining data/kismet-2016.07.R1/disable-plugin-dot15d4/packetsource_serialdev.cc
Examining data/kismet-2016.07.R1/gpsserial.cc
Examining data/kismet-2016.07.R1/getopt.h
Examining data/kismet-2016.07.R1/plugin-spectools/spectool_netclient.cc
Examining data/kismet-2016.07.R1/plugin-spectools/spectool_netclient.h
Examining data/kismet-2016.07.R1/plugin-spectools/spectools_ui.cc
Examining data/kismet-2016.07.R1/plugin-spectools/spectool_kismet.cc
Examining data/kismet-2016.07.R1/packetsource.h
Examining data/kismet-2016.07.R1/dumpfile_pcap.h
Examining data/kismet-2016.07.R1/plugintracker.cc
Examining data/kismet-2016.07.R1/battery.h
Examining data/kismet-2016.07.R1/filtercore.cc
Examining data/kismet-2016.07.R1/gpswrapper.cc
Examining data/kismet-2016.07.R1/kis_droneframe.cc
Examining data/kismet-2016.07.R1/ringbuf.cc
Examining data/kismet-2016.07.R1/filtercore.h
Examining data/kismet-2016.07.R1/kis_panel_frontend.h
Examining data/kismet-2016.07.R1/cygwin_utils.h
Examining data/kismet-2016.07.R1/channeltracker.cc
Examining data/kismet-2016.07.R1/darwin_control_wrapper.h
Examining data/kismet-2016.07.R1/packetsource_ipwlive.cc
Examining data/kismet-2016.07.R1/packetdissectors.h
Examining data/kismet-2016.07.R1/packetsource_macusb.h
Examining data/kismet-2016.07.R1/kismet_json.h
Examining data/kismet-2016.07.R1/psutils.cc
Examining data/kismet-2016.07.R1/netracker.cc
Examining data/kismet-2016.07.R1/dumpfile_alert.h
Examining data/kismet-2016.07.R1/dumpfile_netxml.h
Examining data/kismet-2016.07.R1/kis_droneframe.h
Examining data/kismet-2016.07.R1/gpscore.cc
Examining data/kismet-2016.07.R1/globalregistry.h
Examining data/kismet-2016.07.R1/util.h
Examining data/kismet-2016.07.R1/tcpserver.h
Examining data/kismet-2016.07.R1/globalregistry.cc
Examining data/kismet-2016.07.R1/madwifing_control.h
Examining data/kismet-2016.07.R1/ringbuf.h
Examining data/kismet-2016.07.R1/packetsource_macusb.cc
Examining data/kismet-2016.07.R1/popenclient.h
Examining data/kismet-2016.07.R1/packetsource_darwin.h
Examining data/kismet-2016.07.R1/packetsource_ipwlive.h
Examining data/kismet-2016.07.R1/popenclient.cc
Examining data/kismet-2016.07.R1/iwcontrol.h
Examining data/kismet-2016.07.R1/devicetracker.h
Examining data/kismet-2016.07.R1/clinetframework.h
Examining data/kismet-2016.07.R1/client-plugin-example/kcliplug.cc
Examining data/kismet-2016.07.R1/ipc_remote.h
Examining data/kismet-2016.07.R1/messagebus.h
Examining data/kismet-2016.07.R1/kis_netframe.cc
Examining data/kismet-2016.07.R1/drone_kisnetframe.cc
Examining data/kismet-2016.07.R1/alertracker.h
Examining data/kismet-2016.07.R1/packetsource_pcap.h
Examining data/kismet-2016.07.R1/plugin-alertsyslog/alertsyslog.cc
Examining data/kismet-2016.07.R1/text_cliframe.cc
Examining data/kismet-2016.07.R1/ipc_remote.cc
Examining data/kismet-2016.07.R1/packetsource_darwin.cc
Examining data/kismet-2016.07.R1/dumpfile_string.cc
Examining data/kismet-2016.07.R1/packetsignatures.h
Examining data/kismet-2016.07.R1/apple80211.h
Examining data/kismet-2016.07.R1/kismet_server.h
Examining data/kismet-2016.07.R1/gpsdclient.h
Examining data/kismet-2016.07.R1/packetsource_drone.h
Examining data/kismet-2016.07.R1/battery.cc
Examining data/kismet-2016.07.R1/timetracker.cc
Examining data/kismet-2016.07.R1/darwin_wificontrol.h
Examining data/kismet-2016.07.R1/dumpfile.cc
Examining data/kismet-2016.07.R1/extra/gpsxml-sanitize.cc
Examining data/kismet-2016.07.R1/extra/old/kismet2xml.cc
Examining data/kismet-2016.07.R1/extra/kismet2cwgd.cc
Examining data/kismet-2016.07.R1/gpsdclient.cc
Examining data/kismet-2016.07.R1/macaddr.h
Examining data/kismet-2016.07.R1/statealert.h
Examining data/kismet-2016.07.R1/packetsource_drone.cc
Examining data/kismet-2016.07.R1/finitestate.cc
Examining data/kismet-2016.07.R1/finitestate.h
Examining data/kismet-2016.07.R1/dumpfile.h
Examining data/kismet-2016.07.R1/unixdomainserver.h
Examining data/kismet-2016.07.R1/kis_panel_widgets.h
Examining data/kismet-2016.07.R1/phy_80211.h
Examining data/kismet-2016.07.R1/kis_panel_preferences.h
Examining data/kismet-2016.07.R1/packetsource_bsdrt.h
Examining data/kismet-2016.07.R1/gpswrapper.h
Examining data/kismet-2016.07.R1/util.cc
Examining data/kismet-2016.07.R1/plugin-btscan/packet_btscan.h
Examining data/kismet-2016.07.R1/plugin-btscan/tracker_btscan.cc
Examining data/kismet-2016.07.R1/plugin-btscan/btscan_ui.cc
Examining data/kismet-2016.07.R1/plugin-btscan/dumpfile_btscantxt.h
Examining data/kismet-2016.07.R1/plugin-btscan/packetsource_linuxbt.cc
Examining data/kismet-2016.07.R1/plugin-btscan/kismet_btscan.cc
Examining data/kismet-2016.07.R1/plugin-btscan/dumpfile_btscantxt.cc
Examining data/kismet-2016.07.R1/plugin-btscan/packetsource_linuxbt.h
Examining data/kismet-2016.07.R1/plugin-btscan/tracker_btscan.h
Examining data/kismet-2016.07.R1/kis_panel_plugin.h
Examining data/kismet-2016.07.R1/packetsource_airpcap.cc
Examining data/kismet-2016.07.R1/packetchain.h
Examining data/kismet-2016.07.R1/gpsfixed.cc
Examining data/kismet-2016.07.R1/dumpfile_string.h
Examining data/kismet-2016.07.R1/kis_panel_widgets.cc
Examining data/kismet-2016.07.R1/dumpfile_gpsxml.cc
Examining data/kismet-2016.07.R1/version.h
Examining data/kismet-2016.07.R1/kismet_capture.cc
Examining data/kismet-2016.07.R1/restricted-plugin-autowep/autowep-kismet.cc
Examining data/kismet-2016.07.R1/soundcontrol.cc
Examining data/kismet-2016.07.R1/psutils.h
Examining data/kismet-2016.07.R1/kis_netframe.h
Examining data/kismet-2016.07.R1/phy_80211.cc
Examining data/kismet-2016.07.R1/plugintracker.h
Examining data/kismet-2016.07.R1/tcpserver.cc
Examining data/kismet-2016.07.R1/unixdomainserver.cc
Examining data/kismet-2016.07.R1/kis_panel_details.cc
Examining data/kismet-2016.07.R1/kis_panel_network.cc
Examining data/kismet-2016.07.R1/nl80211_control.h
Examining data/kismet-2016.07.R1/packetchain.cc
Examining data/kismet-2016.07.R1/packetsource_wext.cc
Examining data/kismet-2016.07.R1/kismet_drone.cc
Examining data/kismet-2016.07.R1/kismet_server.cc
Examining data/kismet-2016.07.R1/packetsource_bsdrt.cc
Examining data/kismet-2016.07.R1/packetsource_pcap.cc
Examining data/kismet-2016.07.R1/ifcontrol.h
Examining data/kismet-2016.07.R1/iwcontrol.cc

FINAL RESULTS:

data/kismet-2016.07.R1/ifcontrol.cc:149:15:  [5] (race) readlink:
  This accepts filename arguments; if an attacker can move those files or
  change the link content, a race condition results. Also, it does not
  terminate with ASCII NUL. (CWE-362, CWE-20). Reconsider approach.
	devlinklen = readlink(devlink.c_str(), devlinktarget, 511);
data/kismet-2016.07.R1/unixdomainserver.cc:89:7:  [5] (race) chmod:
  This accepts filename arguments; if an attacker can move those files, a
  race condition results. (CWE-362). Use fchmod( ) instead.
    ::chmod(socket_path.c_str(), socket_mode);
data/kismet-2016.07.R1/disable-plugin-dot15d4/packet_dot15d4.h:134:15:  [4] (crypto) crypt:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
	unsigned int crypt;
data/kismet-2016.07.R1/disable-plugin-dot15d4/tracker_dot15d4.cc:82:25:  [4] (crypto) crypt:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
				osstr << net->netid.crypt;
data/kismet-2016.07.R1/disable-plugin-dot15d4/tracker_dot15d4.h:45:17:  [4] (crypto) crypt:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
		crypt = pack->crypt;
data/kismet-2016.07.R1/disable-plugin-dot15d4/tracker_dot15d4.h:54:14:  [4] (crypto) crypt:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
		crypt = in.crypt;
data/kismet-2016.07.R1/disable-plugin-dot15d4/tracker_dot15d4.h:64:16:  [4] (crypto) crypt:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
			crypt == op.crypt &&
data/kismet-2016.07.R1/disable-plugin-dot15d4/tracker_dot15d4.h:77:4:  [4] (crypto) crypt:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
			crypt < op.crypt &&
data/kismet-2016.07.R1/disable-plugin-dot15d4/tracker_dot15d4.h:77:15:  [4] (crypto) crypt:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
			crypt < op.crypt &&
data/kismet-2016.07.R1/disable-plugin-dot15d4/tracker_dot15d4.h:88:15:  [4] (crypto) crypt:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
	unsigned int crypt;
data/kismet-2016.07.R1/ipc_remote.cc:935:2:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
	strcpy(unixsock.sun_path, sockpath);
data/kismet-2016.07.R1/madwifing_control.cc:69:9:  [4] (buffer) fscanf:
  The scanf() family's %s operation, without a limit specification, permits
  buffer overflows (CWE-120, CWE-20). Specify a limit to %s, or use a
  different input function.
				if (fscanf(pf, "%s", pname) != 1) {
data/kismet-2016.07.R1/popenclient.cc:99:3:  [4] (shell) execvp:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
		execvp(eargv[0], eargv);
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-ng.h:190:6:  [4] (crypto) crypt:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
	int crypt;					 /* encryption algorithm         */
data/kismet-2016.07.R1/soundcontrol.cc:266:3:  [4] (shell) execvp:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
		execvp(eargv[0], eargv);
data/kismet-2016.07.R1/soundcontrol.cc:322:3:  [4] (shell) execvp:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
		execvp(eargv[0], eargv);
data/kismet-2016.07.R1/util.cc:634:12:  [4] (shell) system:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
    return system(in_cmd);
data/kismet-2016.07.R1/util.cc:824:2:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
	vsnprintf(statbuf, sizeof(statbuf), fmt, msg);
data/kismet-2016.07.R1/util.cc:829:2:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
	vsnprintf(statbuf + strlen(statbuf), sizeof(statbuf) - strlen(statbuf),
data/kismet-2016.07.R1/util.cc:838:2:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
	vsnprintf(statbuf + strlen(statbuf), sizeof(statbuf) - strlen(statbuf),
data/kismet-2016.07.R1/cygwin_utils.cc:55:5:  [3] (misc) InitializeCriticalSection:
  Exceptions can be thrown in low-memory situations. Use
  InitializeCriticalSectionAndSpinCount instead.
    InitializeCriticalSection(&PipeCs);
data/kismet-2016.07.R1/cygwin_utils.cc:69:5:  [3] (misc) EnterCriticalSection:
  On some versions of Windows, exceptions can be thrown in low-memory
  situations. Use InitializeCriticalSectionAndSpinCount instead.
    EnterCriticalSection(&PipeCs);
data/kismet-2016.07.R1/cygwin_utils.cc:85:5:  [3] (misc) EnterCriticalSection:
  On some versions of Windows, exceptions can be thrown in low-memory
  situations. Use InitializeCriticalSectionAndSpinCount instead.
    EnterCriticalSection(&PipeCs);
data/kismet-2016.07.R1/dumpfile.cc:94:11:  [3] (buffer) getopt_long:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
		int r = getopt_long(globalreg->argc, globalreg->argv,
data/kismet-2016.07.R1/extra/kismet2cwgd.cc:329:17:  [3] (buffer) getopt_long:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
        int r = getopt_long(argc, argv, "ho:",
data/kismet-2016.07.R1/extra/old/kismet2xml.cc:484:17:  [3] (buffer) getopt_long:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
        int r = getopt_long(argc, argv, "hn:o:",
data/kismet-2016.07.R1/getopt.cc:174:7:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
char *getenv ();
data/kismet-2016.07.R1/getopt.cc:323:16:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
      else if (getenv ("POSIXLY_CORRECT") != NULL)
data/kismet-2016.07.R1/getopt.cc:626:1:  [3] (buffer) getopt_long:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
getopt_long (int argc, char *const *argv, const char *shortopts,
data/kismet-2016.07.R1/getopt.cc:633:1:  [3] (buffer) getopt:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
getopt (int argc, char *const *argv, const char *optstring)
data/kismet-2016.07.R1/getopt.cc:660:11:  [3] (buffer) getopt:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
      c = getopt (argc, argv, "abc:d:0123456789");
data/kismet-2016.07.R1/getopt.h:106:12:  [3] (buffer) getopt:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
extern int getopt (int argc, char *const *argv, const char *shortopts);
data/kismet-2016.07.R1/getopt.h:110:12:  [3] (buffer) getopt_long:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
extern int getopt_long (int argc, char *const *argv, const char *shortopts,
data/kismet-2016.07.R1/getopt.h:122:12:  [3] (buffer) getopt:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
extern int getopt ();
data/kismet-2016.07.R1/getopt.h:123:12:  [3] (buffer) getopt_long:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
extern int getopt_long ();
data/kismet-2016.07.R1/gpswrapper.cc:74:11:  [3] (buffer) getopt_long:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
		int r = getopt_long(globalreg->argc, globalreg->argv, 
data/kismet-2016.07.R1/kis_droneframe.cc:123:11:  [3] (buffer) getopt_long:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
		int r = getopt_long(globalreg->argc, globalreg->argv,
data/kismet-2016.07.R1/kis_netframe.cc:520:11:  [3] (buffer) getopt_long:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
		int r = getopt_long(globalreg->argc, globalreg->argv,
data/kismet-2016.07.R1/kismet_client.cc:320:11:  [3] (buffer) getopt_long:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
		int r = getopt_long(argc, argv, 
data/kismet-2016.07.R1/kismet_drone.cc:328:11:  [3] (buffer) getopt_long:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
		int r = getopt_long(argc, argv, 
data/kismet-2016.07.R1/kismet_drone.cc:461:6:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
				 getenv("KISMETDRONE_CONF") != NULL ? 
data/kismet-2016.07.R1/kismet_drone.cc:462:6:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
				 getenv("KISMETDRONE_CONF") : SYSCONF_LOC,
data/kismet-2016.07.R1/kismet_server.cc:732:11:  [3] (buffer) getopt_long:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
		int r = getopt_long(argc, argv, 
data/kismet-2016.07.R1/kismet_server.cc:881:6:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
				 getenv("KISMET_CONF") != NULL ? getenv("KISMET_CONF") : SYSCONF_LOC,
data/kismet-2016.07.R1/kismet_server.cc:881:38:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
				 getenv("KISMET_CONF") != NULL ? getenv("KISMET_CONF") : SYSCONF_LOC,
data/kismet-2016.07.R1/netracker.cc:1589:11:  [3] (buffer) getopt_long:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
		int r = getopt_long(globalreg->argc, globalreg->argv,
data/kismet-2016.07.R1/packetsourcetracker.cc:1297:11:  [3] (buffer) getopt_long:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
		int r = getopt_long(globalreg->argc, globalreg->argv, "-c:C:",
data/kismet-2016.07.R1/plugintracker.cc:135:11:  [3] (buffer) getopt_long:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
		int r = getopt_long(globalreg->argc, globalreg->argv,
data/kismet-2016.07.R1/uuid.h:172:4:  [3] (random) srand:
  This function is not sufficiently random for security-related functions
  such as key and nonce creation (CWE-327). Use a more secure technique for
  acquiring random values.
			srand((getpid() << 16) ^ getuid() ^ tv.tv_sec ^ tv.tv_usec);
data/kismet-2016.07.R1/alertracker.cc:175:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char err[1024];
data/kismet-2016.07.R1/alertracker.cc:338:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char err[1024];
data/kismet-2016.07.R1/alertracker.cc:362:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char err[1024];
data/kismet-2016.07.R1/battery.cc:69:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buf[128];
data/kismet-2016.07.R1/battery.cc:71:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char units[32];
data/kismet-2016.07.R1/battery.cc:73:15:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	if ((bfile = fopen("/proc/apm", "r")) != NULL) {
data/kismet-2016.07.R1/battery.cc:136:16:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
		if ((bfile = fopen(bpath.c_str(), "r")) == NULL)
data/kismet-2016.07.R1/battery.cc:167:16:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
		if ((bfile = fopen(bpath.c_str(), "r")) == NULL) {
data/kismet-2016.07.R1/battery.cc:289:15:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	if ((apmfd = open("/dev/apm", O_RDONLY)) < 0) {
data/kismet-2016.07.R1/battery.cc:334:22:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	if (fd < 0 && (fd = open(_PATH_SYSMON, O_RDONLY)) < 0) 
data/kismet-2016.07.R1/clinetframework.h:120:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char errstr[STATUS_MAX];
data/kismet-2016.07.R1/clinetframework.h:209:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char errstr[STATUS_MAX];
data/kismet-2016.07.R1/configfile.cc:32:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char confline[8192];
data/kismet-2016.07.R1/configfile.cc:34:20:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    if ((configf = fopen(in_fname, "r")) == NULL) {
data/kismet-2016.07.R1/configfile.cc:89:12:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	if ((wf = fopen(in_fname, "w")) == NULL) {
data/kismet-2016.07.R1/configfile.cc:193:13:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
            char datestr[24];
data/kismet-2016.07.R1/configfile.cc:205:13:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
            char datestr[24];
data/kismet-2016.07.R1/configfile.cc:217:13:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
            char timestr[12];
data/kismet-2016.07.R1/configfile.cc:262:17:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
                char numstr[5];
data/kismet-2016.07.R1/configfile.cc:299:13:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
            char numstr[5];
data/kismet-2016.07.R1/configfile.cc:382:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char confline[8192];
data/kismet-2016.07.R1/configfile.cc:384:17:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	if ((configf = fopen(in_fname, "r")) == NULL) {
data/kismet-2016.07.R1/cygwin_utils.h:62:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char ResetBuf[300];
data/kismet-2016.07.R1/disable-plugin-dot15d4/packet_dot15d4.cc:90:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(&(pi->source_pan), &(chunk->data[offset]), 2);
data/kismet-2016.07.R1/disable-plugin-dot15d4/packet_dot15d4.cc:100:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(&(pi->source_addr), &(chunk->data[offset]), 8);
data/kismet-2016.07.R1/disable-plugin-dot15d4/packet_dot15d4.cc:109:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(&(pi->source_addr), &(chunk->data[offset]), 2);
data/kismet-2016.07.R1/disable-plugin-dot15d4/packet_dot15d4.cc:123:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(&(pi->dest_pan), &(chunk->data[offset]), 2);
data/kismet-2016.07.R1/disable-plugin-dot15d4/packet_dot15d4.cc:133:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(&(pi->dest_addr), &(chunk->data[offset]), 8);
data/kismet-2016.07.R1/disable-plugin-dot15d4/packet_dot15d4.cc:142:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(&(pi->dest_addr), &(chunk->data[offset]), 2);
data/kismet-2016.07.R1/disable-plugin-dot15d4/packet_dot15d4.cc:147:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(&(pi->source_pan), &(chunk->data[offset]), 2);
data/kismet-2016.07.R1/disable-plugin-dot15d4/packet_dot15d4.cc:158:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(&(pi->source_addr), &(chunk->data[offset]), 8);
data/kismet-2016.07.R1/disable-plugin-dot15d4/packet_dot15d4.cc:167:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(&(pi->source_addr), &(chunk->data[offset]), 2);
data/kismet-2016.07.R1/disable-plugin-dot15d4/packetsource_raven.cc:233:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char init_cmd[1];
data/kismet-2016.07.R1/disable-plugin-dot15d4/packetsource_raven.cc:298:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char data[2];
data/kismet-2016.07.R1/disable-plugin-dot15d4/packetsource_raven.cc:371:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(rawchunk->data, packet_queue[x]->data + 9, rawchunk->length);
data/kismet-2016.07.R1/disable-plugin-dot15d4/packetsource_serialdev.cc:109:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(cmd, command, 3);
data/kismet-2016.07.R1/disable-plugin-dot15d4/packetsource_serialdev.cc:112:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(cmd + 3, in_data, in_len);
data/kismet-2016.07.R1/disable-plugin-dot15d4/packetsource_serialdev.cc:440:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(rpkt->data, in_data, in_len);
data/kismet-2016.07.R1/dumpfile_alert.cc:36:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char errstr[STATUS_MAX];
data/kismet-2016.07.R1/dumpfile_alert.cc:61:14:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	alertfile = fopen(fname.c_str(), "w");
data/kismet-2016.07.R1/dumpfile_gpsxml.cc:62:17:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	if ((xmlfile = fopen(fname.c_str(), "w")) == NULL) {
data/kismet-2016.07.R1/dumpfile_nettxt.cc:64:17:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	if ((txtfile = fopen(fname.c_str(), "w")) == NULL) {
data/kismet-2016.07.R1/dumpfile_nettxt.cc:94:17:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	if ((txtfile = fopen(tempname.c_str(), "w")) == NULL) {
data/kismet-2016.07.R1/dumpfile_netxml.cc:58:17:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	if ((xmlfile = fopen(fname.c_str(), "w")) == NULL) {
data/kismet-2016.07.R1/dumpfile_netxml.cc:88:17:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	if ((xmlfile = fopen(tempname.c_str(), "w")) == NULL) {
data/kismet-2016.07.R1/dumpfile_pcap.cc:502:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(&(dump_data[dump_offset]), chunk->data, chunk->length);
data/kismet-2016.07.R1/dumpfile_pcap.cc:510:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(&(dump_data[dump_offset]), fcsdata->fcs, 4);
data/kismet-2016.07.R1/dumpfile_string.cc:36:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char errstr[STATUS_MAX];
data/kismet-2016.07.R1/dumpfile_string.cc:61:15:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	stringfile = fopen(fname.c_str(), "w");
data/kismet-2016.07.R1/dumpfile_tuntap.cc:126:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char errstr[STATUS_MAX];
data/kismet-2016.07.R1/dumpfile_tuntap.cc:165:19:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	if ((tuntap_fd = open("/dev/net/tun", O_RDWR)) < 0) {
data/kismet-2016.07.R1/dumpfile_tuntap.cc:235:19:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	if ((tuntap_fd = open(string("/dev/" + fname).c_str(), O_RDWR)) < 0) {
data/kismet-2016.07.R1/extra/gpsxml-sanitize.cc:64:17:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    if ((gpsf = fopen(in_fname, "r")) == NULL) {
data/kismet-2016.07.R1/extra/kismet2cwgd.cc:28:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char tempstr[MAC_STR_LEN];
data/kismet-2016.07.R1/extra/kismet2cwgd.cc:60:17:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    if ((gpsf = fopen(in_fname, "r")) == NULL) {
data/kismet-2016.07.R1/extra/kismet2cwgd.cc:70:21:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
        if ((outf = fopen(in_oname, "a")) == NULL) {
data/kismet-2016.07.R1/extra/kismet2cwgd.cc:176:21:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
        if ((gpsf = fopen(XMLFetchGpsNetfile().c_str(), "r")) == NULL) {
data/kismet-2016.07.R1/extra/kismet2cwgd.cc:207:29:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
                if ((gpsf = fopen(comp.c_str(), "r")) == NULL) {
data/kismet-2016.07.R1/extra/kismet2cwgd.cc:269:13:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
            char ssid[32] = "<no ssid>";
data/kismet-2016.07.R1/extra/old/kismet2xml.cc:164:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char tempstr[MAC_STR_LEN];
data/kismet-2016.07.R1/extra/old/kismet2xml.cc:192:17:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    if ((gpsf = fopen(in_fname, "rb")) == NULL) {
data/kismet-2016.07.R1/extra/old/kismet2xml.cc:202:21:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
        if ((outf = fopen(in_oname, "w")) == NULL) {
data/kismet-2016.07.R1/extra/old/kismet2xml.cc:265:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(nethdr[x].bssid, nethdr_v1[x].bssid, 6);
data/kismet-2016.07.R1/extra/old/kismet2xml.cc:266:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(nethdr[x].ssid, nethdr_v1[x].ssid, SSID_SIZE);
data/kismet-2016.07.R1/extra/old/kismet2xml.cc:284:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(nethdr[x].bssid, nethdr_v2[x].bssid, 6);
data/kismet-2016.07.R1/extra/old/kismet2xml.cc:285:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(nethdr[x].ssid, nethdr_v2[x].ssid, SSID_SIZE);
data/kismet-2016.07.R1/extra/old/kismet2xml.cc:302:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(nethdr[x].bssid, nethdr_v3[x].bssid, 6);
data/kismet-2016.07.R1/extra/old/kismet2xml.cc:303:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(nethdr[x].ssid, nethdr_v3[x].ssid, SSID_SIZE);
data/kismet-2016.07.R1/extra/old/kismet2xml.cc:377:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(&dpkt.ts, &dpkt_v1.ts, sizeof(time_hdr));
data/kismet-2016.07.R1/extra/old/kismet2xml.cc:396:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(&dpkt.ts, &dpkt_v1.ts, sizeof(time_hdr));
data/kismet-2016.07.R1/finitestate.cc:69:17:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
                char atext[STATUS_MAX];
data/kismet-2016.07.R1/finitestate.cc:114:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char atext[STATUS_MAX];
data/kismet-2016.07.R1/finitestate.cc:188:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char atext[1024];
data/kismet-2016.07.R1/finitestate.cc:261:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char atext[STATUS_MAX];
data/kismet-2016.07.R1/getopt.cc:168:45:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
#define        my_bcopy(src, dst, n)        memcpy ((dst), (src), (n))
data/kismet-2016.07.R1/gpsdclient.cc:101:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char temphost[129];
data/kismet-2016.07.R1/gpsdclient.h:66:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char host[MAXHOSTNAMELEN];
data/kismet-2016.07.R1/gpsserial.h:58:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char device[128];
data/kismet-2016.07.R1/ifcontrol.cc:144:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char devlinktarget[512];
data/kismet-2016.07.R1/ifcontrol.cc:162:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char devlink[256];
data/kismet-2016.07.R1/ifcontrol.cc:192:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(ret_hwaddr, ifr.ifr_hwaddr.sa_data, 6);
data/kismet-2016.07.R1/ifcontrol.cc:211:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(ifr.ifr_hwaddr.sa_data, in_hwaddr, 6);
data/kismet-2016.07.R1/ifcontrol.cc:262:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(&(sin.sin_addr), hp->h_addr_list[0], sizeof(struct in_addr));
data/kismet-2016.07.R1/ifcontrol.cc:277:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&(ifr.ifr_addr), &sin, sizeof(struct sockaddr));
data/kismet-2016.07.R1/ifcontrol.cc:301:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(&(sin.sin_addr), hp->h_addr_list[0], sizeof(struct in_addr));
data/kismet-2016.07.R1/ifcontrol.cc:316:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&(ifr.ifr_addr), &sin, sizeof(struct sockaddr));
data/kismet-2016.07.R1/ifcontrol.h:71:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char driver[32]; // Driver short name
data/kismet-2016.07.R1/ifcontrol.h:72:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char version[32]; // Driver version
data/kismet-2016.07.R1/ifcontrol.h:73:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char fw_version[32]; // Driver firmware version
data/kismet-2016.07.R1/ifcontrol.h:76:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char bus_info[ETHTOOL_BUSINFO_LEN]; // Bus info
data/kismet-2016.07.R1/ifcontrol.h:77:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char reserved1[32];
data/kismet-2016.07.R1/ifcontrol.h:78:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char reserved2[16];
data/kismet-2016.07.R1/ipc_remote.cc:335:25:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				char **cmdarg = new char *[3];
data/kismet-2016.07.R1/ipc_remote.cc:865:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char sockpath[32];
data/kismet-2016.07.R1/ipc_remote.cc:897:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char sockpath[32];
data/kismet-2016.07.R1/ipc_remote.cc:954:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char str[1] = {'x'};
data/kismet-2016.07.R1/ipc_remote.cc:993:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buf[1];
data/kismet-2016.07.R1/ipc_remote.h:96:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char msg[0];
data/kismet-2016.07.R1/iwcontrol.cc:103:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char essid[IW_ESSID_MAX_SIZE + 1];
data/kismet-2016.07.R1/iwcontrol.cc:138:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char essid[IW_ESSID_MAX_SIZE + 1];
data/kismet-2016.07.R1/iwcontrol.cc:299:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(wrq.u.name + offset, buffer, IFNAMSIZ - offset);
data/kismet-2016.07.R1/iwcontrol.cc:434:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(buffer, wrq.u.name, IFNAMSIZ);
data/kismet-2016.07.R1/iwcontrol.cc:447:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buffer[sizeof(iw_range) * 2];
data/kismet-2016.07.R1/iwcontrol.cc:471:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy((char *) &range, buffer, sizeof(iw_range));
data/kismet-2016.07.R1/iwcontrol.cc:688:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buffer[sizeof(struct iw_range) * 2];
data/kismet-2016.07.R1/iwcontrol.cc:730:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy((char *) &range, buffer, sizeof(iw_range));
data/kismet-2016.07.R1/iwcontrol.cc:736:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy((char *) &range, buffer, iwr15_off(num_channels));
data/kismet-2016.07.R1/iwcontrol.cc:738:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy((char *) &range + iwr_off(num_channels),
data/kismet-2016.07.R1/iwcontrol.cc:742:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy((char *) &range + iwr_off(sensitivity),
data/kismet-2016.07.R1/iwcontrol.cc:746:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy((char *) &range + iwr_off(num_bitrates),
data/kismet-2016.07.R1/iwcontrol.cc:750:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy((char *) &range + iwr_off(min_rts),
data/kismet-2016.07.R1/iwcontrol.cc:754:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy((char *) &range + iwr_off(txpower_capa),
data/kismet-2016.07.R1/iwcontrol.cc:758:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy((char *) &range + iwr_off(txpower),
data/kismet-2016.07.R1/iwcontrol.cc:762:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy((char *) &range + iwr_off(avg_qual),
data/kismet-2016.07.R1/kis_clinetframe.cc:91:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char proto[11];
data/kismet-2016.07.R1/kis_clinetframe.cc:92:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char temphost[129];
data/kismet-2016.07.R1/kis_clinetframe.cc:444:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char header[65];
data/kismet-2016.07.R1/kis_clinetframe.h:150:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char host[MAXHOSTNAMELEN];
data/kismet-2016.07.R1/kis_droneframe.cc:77:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char srv_proto[11], srv_bindhost[129];
data/kismet-2016.07.R1/kis_droneframe.cc:442:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(spkt->msg, in_text.c_str(), in_text.length());
data/kismet-2016.07.R1/kis_droneframe.cc:897:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(&(dcpkt->content[suboffst]), fcs->fcs, 4);
data/kismet-2016.07.R1/kis_droneframe.cc:932:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(e1pkt->packdata, chunk->data, chunk->length);
data/kismet-2016.07.R1/kis_droneframe.h:86:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	 memcpy((y)->node, (x).node, 6); \
data/kismet-2016.07.R1/kis_droneframe.h:146:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char msg[0];
data/kismet-2016.07.R1/kis_netframe.cc:167:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char dig[10];
data/kismet-2016.07.R1/kis_netframe.cc:193:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char dig[10];
data/kismet-2016.07.R1/kis_netframe.cc:219:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char tmpstr[32];
data/kismet-2016.07.R1/kis_netframe.cc:229:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char dig[10];
data/kismet-2016.07.R1/kis_netframe.cc:255:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char tmpstr[128];
data/kismet-2016.07.R1/kis_netframe.cc:486:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char srv_proto[11], srv_bindhost[129];
data/kismet-2016.07.R1/kis_netframe.cc:677:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char temp[512];
data/kismet-2016.07.R1/kis_panel_network.cc:2642:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char rline[1024];
data/kismet-2016.07.R1/kis_panel_network.cc:3483:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		char t[20];
data/kismet-2016.07.R1/kis_panel_network.cc:3506:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char n[20];
data/kismet-2016.07.R1/kis_panel_network.cc:4058:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char rline[1024];
data/kismet-2016.07.R1/kis_panel_network.cc:4223:13:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
			pline = (char *) display_vec[x].cached_line.c_str();
data/kismet-2016.07.R1/kis_panel_widgets.cc:2585:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		char ins[2] = { in_key, 0 };
data/kismet-2016.07.R1/kis_panel_widgets.cc:2969:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char backing[32];
data/kismet-2016.07.R1/kis_panel_widgets.h:802:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		char line[2];
data/kismet-2016.07.R1/kis_panel_widgets.h:803:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		char fill[2];
data/kismet-2016.07.R1/kis_pktproto.h:44:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char type[64];
data/kismet-2016.07.R1/kis_pktproto.h:45:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char sourceline[1024];
data/kismet-2016.07.R1/kismet_capture.cc:143:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char errstr[STATUS_MAX];
data/kismet-2016.07.R1/kismet_client.cc:267:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char errstr[STATUS_MAX];
data/kismet-2016.07.R1/kismet_drone.cc:270:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char errstr[STATUS_MAX];
data/kismet-2016.07.R1/kismet_drone.cc:487:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		char hostname[64];
data/kismet-2016.07.R1/kismet_server.cc:665:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char errstr[STATUS_MAX];
data/kismet-2016.07.R1/kismet_server.cc:906:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		char hostname[64];
data/kismet-2016.07.R1/macaddr.h:272:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char tempstr[MAC_STR_LEN];
data/kismet-2016.07.R1/macaddr.h:283:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char tempstr[(MAC_STR_LEN * 2) + 1];
data/kismet-2016.07.R1/madwifing_control.cc:64:4:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
			char pname[64];
data/kismet-2016.07.R1/madwifing_control.cc:66:14:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
			if ((pf = fopen(pfname.c_str(), "r")) == NULL) {
data/kismet-2016.07.R1/madwifing_control.cc:126:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		char icp_name[IFNAMSIZ];
data/kismet-2016.07.R1/madwifing_control.cc:133:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char tnam[IFNAMSIZ];
data/kismet-2016.07.R1/manuf.cc:43:16:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
		if ((mfile = fopen(fname[x].c_str(), "r")) != NULL) {
data/kismet-2016.07.R1/manuf.cc:62:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buf[1024];
data/kismet-2016.07.R1/manuf.cc:115:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buf[1024];
data/kismet-2016.07.R1/manuf.cc:117:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char manuf[16];
data/kismet-2016.07.R1/netframework.h:149:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char errstr[STATUS_MAX];
data/kismet-2016.07.R1/netframework.h:212:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char errstr[STATUS_MAX];
data/kismet-2016.07.R1/netracker.cc:2317:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char status[STATUS_MAX];
data/kismet-2016.07.R1/packetdissectors.cc:303:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char errstr[STATUS_MAX];
data/kismet-2016.07.R1/packetdissectors.cc:437:18:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        unsigned char key[WEPKEY_MAX];
data/kismet-2016.07.R1/packetdissectors.cc:454:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(keyinfo->key, key, sizeof(unsigned char) * WEPKEY_MAX);
data/kismet-2016.07.R1/packetdissectors.cc:665:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(&duration, &(chunk->data[2]), 2);
data/kismet-2016.07.R1/packetdissectors.cc:842:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(&rcode, (const char *) &(chunk->data[24]), 2);
data/kismet-2016.07.R1/packetdissectors.cc:854:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(&rcode, (const char *) &(chunk->data[24]), 2);
data/kismet-2016.07.R1/packetdissectors.cc:866:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(&rcode, (const char *) &(chunk->data[24]), 2);
data/kismet-2016.07.R1/packetdissectors.cc:906:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(&temp_ts, fixparm->timestamp, 8);
data/kismet-2016.07.R1/packetdissectors.cc:1677:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(datainfo->ivset, &(chunk->data[header_offset]), 3);
data/kismet-2016.07.R1/packetdissectors.cc:1911:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(&(datainfo->ip_source_addr.s_addr),
data/kismet-2016.07.R1/packetdissectors.cc:1931:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(&(datainfo->ip_source_addr.s_addr),
data/kismet-2016.07.R1/packetdissectors.cc:1933:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(&(datainfo->ip_dest_addr.s_addr),
data/kismet-2016.07.R1/packetdissectors.cc:2074:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(&(datainfo->ip_dest_addr.s_addr), 
data/kismet-2016.07.R1/packetdissectors.cc:2080:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(&(datainfo->ip_netmask_addr.s_addr), 
data/kismet-2016.07.R1/packetdissectors.cc:2087:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(&(datainfo->ip_gateway_addr.s_addr), 
data/kismet-2016.07.R1/packetdissectors.cc:2171:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(&(datainfo->ip_source_addr.s_addr),
data/kismet-2016.07.R1/packetdissectors.cc:2173:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(&(datainfo->ip_dest_addr.s_addr),
data/kismet-2016.07.R1/packetdissectors.cc:2213:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char pwd[WEPKEY_MAX + 3];
data/kismet-2016.07.R1/packetdissectors.cc:2222:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(pwd + 3, in_key, WEPKEY_MAX);
data/kismet-2016.07.R1/packetdissectors.cc:2226:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char keyblock[256];
data/kismet-2016.07.R1/packetdissectors.cc:2227:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(keyblock, in_id, 256);
data/kismet-2016.07.R1/packetdissectors.cc:2243:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(manglechunk->data, in_chunk->data, in_packinfo->header_offset);
data/kismet-2016.07.R1/packetdissectors.cc:2252:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(icv, &(in_chunk->data[in_chunk->length - 4]), 4);
data/kismet-2016.07.R1/packetdissectors.cc:2377:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(winfo->key, key, len);
data/kismet-2016.07.R1/packetdissectors.cc:2432:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char key[WEPKEY_MAX];
data/kismet-2016.07.R1/packetdissectors.cc:2433:35:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    int len = Hex2UChar((unsigned char *) keyvec[1].c_str(), key);
data/kismet-2016.07.R1/packetdissectors.h:101:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char key[WEPKEY_MAX];
data/kismet-2016.07.R1/packetdissectors.h:177:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char wep_identity[256];
data/kismet-2016.07.R1/packetsource.h:204:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(unode, &unode_hash, 4);
data/kismet-2016.07.R1/packetsource.h:206:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(&(unode[4]), &unode_hash, 2);
data/kismet-2016.07.R1/packetsource_airpcap.cc:47:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char errstr[STATUS_MAX] = "";
data/kismet-2016.07.R1/packetsource_airpcap.cc:111:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char errbuf[1024];
data/kismet-2016.07.R1/packetsource_airpcap.cc:147:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char errbuf[1024];
data/kismet-2016.07.R1/packetsource_airpcap.cc:264:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char errstr[STATUS_MAX] = "";
data/kismet-2016.07.R1/packetsource_bsdrt.cc:445:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char errstr[STATUS_MAX] = "";
data/kismet-2016.07.R1/packetsource_darwin.cc:105:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char devname[16];
data/kismet-2016.07.R1/packetsource_darwin.cc:107:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char errstr[1024];
data/kismet-2016.07.R1/packetsource_darwin.cc:199:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char err[1024];
data/kismet-2016.07.R1/packetsource_drone.cc:144:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char cli_proto[11];
data/kismet-2016.07.R1/packetsource_drone.cc:375:4:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
			char rname[33];
data/kismet-2016.07.R1/packetsource_drone.cc:412:4:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
			char strbuffer[17];
data/kismet-2016.07.R1/packetsource_drone.cc:698:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(fcschunk->fcs, &(dcpkt->content[poffst]), 4);
data/kismet-2016.07.R1/packetsource_drone.cc:780:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(chunk->data, &(rawdat[sublen]), chunk->length);
data/kismet-2016.07.R1/packetsource_drone.h:90:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char cli_host[129];
data/kismet-2016.07.R1/packetsource_ipwlive.cc:59:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char errstr[STATUS_MAX];
data/kismet-2016.07.R1/packetsource_ipwlive.cc:74:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char dynif[32];
data/kismet-2016.07.R1/packetsource_ipwlive.cc:76:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char path[1024];
data/kismet-2016.07.R1/packetsource_ipwlive.cc:100:14:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	if ((sysf = fopen(path, "r")) == NULL) {
data/kismet-2016.07.R1/packetsource_ipwlive.cc:122:15:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
		if ((sysf = fopen(path, "w")) == NULL) {
data/kismet-2016.07.R1/packetsource_ipwlive.cc:135:15:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
		if ((sysf = fopen(path, "r")) == NULL) {
data/kismet-2016.07.R1/packetsource_pcap.cc:101:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char errstr[STATUS_MAX] = "";
data/kismet-2016.07.R1/packetsource_pcap.cc:173:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char errstr[STATUS_MAX] = "";
data/kismet-2016.07.R1/packetsource_pcap.cc:235:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&callback_header, header, sizeof(pcap_pkthdr));
data/kismet-2016.07.R1/packetsource_pcap.cc:236:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(callback_data, in_data, kismin(header->len, MAX_PACKET_LEN));
data/kismet-2016.07.R1/packetsource_pcap.cc:241:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char errstr[STATUS_MAX] = "";
data/kismet-2016.07.R1/packetsource_pcap.cc:291:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(linkchunk->data, callback_data, linkchunk->length);
data/kismet-2016.07.R1/packetsource_pcap.cc:354:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(eight11chunk->data, linkchunk->data, eight11chunk->length);
data/kismet-2016.07.R1/packetsource_pcap.cc:359:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(fcschunk->fcs, &(linkchunk->data[linkchunk->length - 4]), 4);
data/kismet-2016.07.R1/packetsource_pcap.cc:389:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char errstr[STATUS_MAX] = "";
data/kismet-2016.07.R1/packetsource_pcap.cc:505:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(eight11chunk->data, linkchunk->data + callback_offset, eight11chunk->length);
data/kismet-2016.07.R1/packetsource_pcap.cc:513:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(fcschunk->fcs, &(linkchunk->data[linkchunk->length - 4]), 4);
data/kismet-2016.07.R1/packetsource_pcap.cc:634:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char errstr[STATUS_MAX];
data/kismet-2016.07.R1/packetsource_pcap.cc:826:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(eight11chunk->data, linkchunk->data + 
data/kismet-2016.07.R1/packetsource_pcap.cc:835:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(fcschunk->fcs, &(linkchunk->data[linkchunk->length - 4]), 4);
data/kismet-2016.07.R1/packetsource_pcap.cc:1063:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(eight11chunk->data, linkchunk->data + ph_len, eight11chunk->length);
data/kismet-2016.07.R1/packetsource_pcap.cc:1072:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(fcschunk->fcs, &(linkchunk->data[linkchunk->length - 4]), 4);
data/kismet-2016.07.R1/packetsource_pcap.cc:1131:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char errstr[STATUS_MAX] = "";
data/kismet-2016.07.R1/packetsource_pcap.cc:1200:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(linkchunk->data, callback_data, linkchunk->length);
data/kismet-2016.07.R1/packetsource_wext.cc:465:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char errstr[STATUS_MAX];
data/kismet-2016.07.R1/packetsource_wext.cc:730:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char errstr[STATUS_MAX];
data/kismet-2016.07.R1/packetsource_wext.cc:767:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char errstr[STATUS_MAX];
data/kismet-2016.07.R1/packetsource_wext.cc:831:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char errstr[STATUS_MAX];
data/kismet-2016.07.R1/packetsource_wext.cc:849:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char errstr[STATUS_MAX] = "";
data/kismet-2016.07.R1/packetsource_wext.cc:935:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char newdev[IFNAMSIZ];
data/kismet-2016.07.R1/packetsource_wext.cc:938:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char errstr[1024];
data/kismet-2016.07.R1/packetsource_wext.cc:1035:20:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
			if ((controlf = fopen(cpath.c_str(), "w")) == NULL) {
data/kismet-2016.07.R1/packetsource_wext.cc:1101:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char errstr[1024];
data/kismet-2016.07.R1/packetsource_wext.h:108:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		char essid[MAX_SSID_LEN + 1];
data/kismet-2016.07.R1/packetsourcetracker.cc:1748:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(linkchunk->data, in_ipc->data, in_ipc->pkt_len);
data/kismet-2016.07.R1/packetsourcetracker.cc:2239:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(pack->data, in_linkchunk->data, in_linkchunk->length);
data/kismet-2016.07.R1/plugin-btscan/dumpfile_btscantxt.cc:54:17:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	if ((txtfile = fopen(fname.c_str(), "w")) == NULL) {
data/kismet-2016.07.R1/plugin-btscan/dumpfile_btscantxt.cc:84:17:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	if ((txtfile = fopen(tempname.c_str(), "w")) == NULL) {
data/kismet-2016.07.R1/plugin-btscan/packetsource_linuxbt.cc:103:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char hci_name[KIS_LINUXBT_NAME_MAX];
data/kismet-2016.07.R1/plugin-btscan/packetsource_linuxbt.cc:104:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char hci_class[KIS_LINUXBT_CLASS_MAX];
data/kismet-2016.07.R1/plugin-btscan/packetsource_linuxbt.cc:147:4:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
			char classbuf[8];
data/kismet-2016.07.R1/plugin-spectools/spectool_netclient.cc:185:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char temphost[129];
data/kismet-2016.07.R1/plugin-spectools/spectool_netclient.h:176:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char host[MAXHOSTNAMELEN];
data/kismet-2016.07.R1/psutils.cc:46:16:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
		if ((pfile = fopen(path.c_str(), "r")) != NULL) {
data/kismet-2016.07.R1/restricted-plugin-autowep/autowep-kismet.cc:67:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char key[5];
data/kismet-2016.07.R1/restricted-plugin-autowep/autowep-kismet.cc:75:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char wep_identity[256];
data/kismet-2016.07.R1/restricted-plugin-autowep/autowep-kismet.cc:97:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char keystr[11];
data/kismet-2016.07.R1/restricted-plugin-autowep/autowep-kismet.cc:236:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char keystr[11];
data/kismet-2016.07.R1/restricted-plugin-autowep/autowep-kismet.cc:318:13:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
			unsigned char modkey[5];
data/kismet-2016.07.R1/restricted-plugin-autowep/autowep-kismet.cc:320:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(modkey, nmi->second->key, 5);
data/kismet-2016.07.R1/restricted-plugin-autowep/autowep-kismet.cc:332:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(nmi->second->key, modkey, 5);
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crctable.h:40:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
const unsigned char crc_chop_tbl[256][4] =
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:163:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
void calc_pmk( char *key, char *essid_pre, uchar pmk[40] )
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:163:27:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
void calc_pmk( char *key, char *essid_pre, uchar pmk[40] )
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:167:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char essid[33+4];
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:173:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(essid, essid_pre, strlen(essid_pre));
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:197:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy( buffer, pmk, 20 );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:215:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy( buffer, pmk + 20, 20 );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:274:45:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
void calc_mic (struct AP_info *ap, unsigned char pmk[32], unsigned char ptk[80], unsigned char mic[20]) {
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:274:68:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
void calc_mic (struct AP_info *ap, unsigned char pmk[32], unsigned char ptk[80], unsigned char mic[20]) {
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:274:91:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
void calc_mic (struct AP_info *ap, unsigned char pmk[32], unsigned char ptk[80], unsigned char mic[20]) {
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:279:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy( pke, "Pairwise key expansion", 23 );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:283:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy( pke + 23, ap->wpa.stmac, 6 );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:284:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy( pke + 29, ap->bssid, 6 );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:288:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy( pke + 23, ap->bssid, 6 );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:289:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy( pke + 29, ap->wpa.stmac, 6 );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:294:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy( pke + 35, ap->wpa.snonce, 32 );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:295:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy( pke + 67, ap->wpa.anonce, 32 );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:299:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy( pke + 35, ap->wpa.anonce, 32 );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:300:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy( pke + 67, ap->wpa.snonce, 32 );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:471:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(ptr, S_LLC_SNAP_ARP, len);
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:476:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(ptr, "\x00\x01\x08\x00\x06\x04", len);
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:482:21:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
                    memcpy(ptr, "\x00\x01", len);
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:484:21:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
                    memcpy(ptr, "\x00\x02", len);
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:489:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(ptr, get_sa(wh), len);
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:502:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(ptr, S_LLC_SNAP_SPANTREE, len);
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:514:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(ptr, S_LLC_SNAP_CDP, len);
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:530:17:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
                memcpy(ptr, S_LLC_SNAP_IP, len);
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:535:17:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
                memcpy(ptr, "\x45\x00", len);
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:539:17:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
                memcpy(ptr, &iplen, len);
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:553:17:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
                memcpy(ptr, "\x00\x00", len);
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:558:17:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
                memcpy(ptr, "\x40\x00", len);
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:566:17:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
                memcpy(clear+PTW2_KSBYTES, clear, len);
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:567:17:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
                memcpy(clear+PTW2_KSBYTES+14, "\x00\x00", 2); //ip flags=none
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:595:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy( pke, "Pairwise key expansion", 23 );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:599:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy( pke + 23, wpa->stmac, 6 );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:600:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy( pke + 29, wpa->bssid, 6 );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:604:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy( pke + 23, wpa->bssid, 6 );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:605:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy( pke + 29, wpa->stmac, 6 );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:610:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy( pke + 35, wpa->snonce, 32 );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:611:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy( pke + 67, wpa->anonce, 32 );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:615:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy( pke + 35, wpa->anonce, 32 );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:616:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy( pke + 67, wpa->snonce, 32 );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:844:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy( bssid, packet + 16, 6 );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:845:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy( dmac, packet + 4, 6 );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:846:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy( smac, packet + 10, 6 );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:849:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy( bssid, packet + 4, 6 );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:850:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy( dmac, packet + 16, 6 );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:851:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy( smac, packet + 10, 6 );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:855:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy( bssid, packet + 10, 6 );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:856:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy( dmac, packet + 4, 6 );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:857:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy( smac, packet + 16, 6 );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:861:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy( bssid, packet + 10, 6 );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:862:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy( dmac, packet + 16, 6 );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:863:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy( smac, packet + 24, 6 );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:868:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(ptr, dmac, 6);               ptr+=6;
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:869:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(ptr, smac, 6);               ptr+=6;
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:870:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(ptr, prio, 4);               ptr+=4;
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:871:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(ptr, packet+z, length-z-8);  ptr+=length-z-8;
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:872:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(ptr, "\x5a", 1);             ptr+=1;
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:873:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(ptr, ZERO, 4);               ptr+=4;
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:875:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(ptr, ZERO, 4-((ptr-message)%4)); ptr+=4-((ptr-message)%4);
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:889:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(key, mic.mic, 8);
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:914:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy( bssid, packet + 16, 6 );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:915:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy( dmac, packet + 4, 6 );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:916:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy( smac, packet + 10, 6 );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:919:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy( bssid, packet + 4, 6 );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:920:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy( dmac, packet + 16, 6 );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:921:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy( smac, packet + 10, 6 );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:925:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy( bssid, packet + 10, 6 );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:926:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy( dmac, packet + 4, 6 );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:927:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy( smac, packet + 16, 6 );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:931:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy( bssid, packet + 10, 6 );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:932:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy( dmac, packet + 16, 6 );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:933:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy( smac, packet + 24, 6 );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:956:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(value, mic.mic, 8);
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:1154:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy( B0 + 2, h80211 + 10, 6 );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:1155:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy( B0 + 8, PN, 6 );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:1164:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy( AAD + 4, h80211 + 4, 3 * 6 );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:1167:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy( AAD + 24, h80211 + 24, 6 );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.h:74:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char mic[8];
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.h:179:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
void calc_pmk( char *key, char *essid, unsigned char pmk[40] );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.h:179:27:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
void calc_pmk( char *key, char *essid, unsigned char pmk[40] );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.h:179:49:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
void calc_pmk( char *key, char *essid, unsigned char pmk[40] );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.h:191:29:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
int calc_tkip_ppk( unsigned char *h80211, int caplen, unsigned char TK1[16], unsigned char key[16] );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.h:191:64:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
int calc_tkip_ppk( unsigned char *h80211, int caplen, unsigned char TK1[16], unsigned char key[16] );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.h:191:87:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
int calc_tkip_ppk( unsigned char *h80211, int caplen, unsigned char TK1[16], unsigned char key[16] );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.h:192:28:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
int decrypt_tkip( unsigned char *h80211, int caplen, unsigned char TK1[16] );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.h:192:63:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
int decrypt_tkip( unsigned char *h80211, int caplen, unsigned char TK1[16] );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.h:193:28:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
int decrypt_ccmp( unsigned char *h80211, int caplen, unsigned char TK1[16] );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.h:193:63:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
int decrypt_ccmp( unsigned char *h80211, int caplen, unsigned char TK1[16] );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-kismet.cc:457:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		unsigned char clear[2048];
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-kismet.cc:458:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		unsigned char clear2[2048];
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-ng.h:99:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char essid[33];				 /* target ESSID         */
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-ng.h:100:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char bssid[6];				 /* target BSSID         */
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-ng.h:105:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char debug[64];			 /* user-defined WEP key */
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-ng.h:107:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char maddr[6];				 /* MAC address filter   */
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-ng.h:123:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char *dicts[MAX_DICTS];			 /* dictionary files     */
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-ng.h:168:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char stmac[6];				 /* supplicant MAC               */
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-ng.h:169:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char snonce[32];			 /* supplicant nonce             */
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-ng.h:170:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char anonce[32];			 /* authenticator nonce          */
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-ng.h:171:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char keymic[16];			 /* eapol frame MIC              */
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-ng.h:172:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char eapol[256];			 /* eapol frame contents         */
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-ng.h:181:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char bssid[6];				 /* access point MAC address     */
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-ng.h:182:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char essid[33];				 /* access point identifier      */
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-ng.h:183:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char lanip[4];				 /* IP address if unencrypted    */
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-ng.h:204:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char stmac[6];		 /* client MAC address           */
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-ng.h:209:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char bssid [6];     /* BSSID */
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-ng.h:210:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char unused[2];				 /* Alignment */
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-ng.h:224:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char key[128];					/* cracked key (0 while not found) */
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-ptw2-lib.cc:162:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(state->s, &rc4initial, n);
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-ptw2-lib.cc:222:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(state, rc4initial, n);
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-ptw2-lib.cc:262:17:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
                memcpy(&keybuf[IVBYTES], key, keylen);
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-ptw2-lib.cc:263:17:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
                memcpy(keybuf, state->sessions[i].iv, IVBYTES);
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-ptw2-lib.cc:385:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(keytable, table, sizeof(PTW2_tableentry) * n * keylen);
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-ptw2-lib.cc:465:6:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	f = fopen("tables.txt", "a");
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-ptw2-lib.cc:764:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(fullkeybuf, state->allsessions[j].iv, 3 * sizeof(uint8_t));
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-ptw2-lib.cc:777:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(keybuf, &fullkeybuf[3], keylen * sizeof(uint8_t));
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-ptw2-lib.cc:889:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(state->allsessions[state->packets_collected-1].iv, iv, IVBYTES);
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-ptw2-lib.cc:890:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(state->allsessions[state->packets_collected-1].keystream, &keystream[KSBYTES*j], KSBYTES);
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-ptw2-lib.cc:898:25:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
                        memcpy(state->sessions[state->sessions_collected].iv, iv, IVBYTES);
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-ptw2-lib.cc:899:25:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
                        memcpy(state->sessions[state->sessions_collected].keystream, keystream, KSBYTES);
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-ptw2-lib.cc:951:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(r, state, sizeof(PTW2_attackstate));
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-ptw2-lib.cc:960:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(r->allsessions, state->allsessions, 
data/kismet-2016.07.R1/ringbuf.cc:61:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(ring_wptr, in_data, tail);
data/kismet-2016.07.R1/ringbuf.cc:62:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(ring_data, in_data + tail, in_len - tail);
data/kismet-2016.07.R1/ringbuf.cc:70:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(ring_wptr, in_data, in_len);
data/kismet-2016.07.R1/ringbuf.cc:106:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(in_dataptr, ring_rptr, in_max);
data/kismet-2016.07.R1/ringbuf.cc:111:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(in_dataptr, ring_rptr, *in_len);
data/kismet-2016.07.R1/ringbuf.cc:118:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(in_dataptr + *in_len, ring_data, copybytes);
data/kismet-2016.07.R1/ringbuf.cc:127:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(in_dataptr, ring_rptr, *in_len);
data/kismet-2016.07.R1/ringbuf.cc:163:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(ring_data, newdata, ring_len);
data/kismet-2016.07.R1/serialclient.cc:39:11:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	cli_fd = open(in_remotehost, O_RDWR | O_NONBLOCK | O_NOCTTY);
data/kismet-2016.07.R1/soundcontrol.cc:32:1:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
char speech_alphabet[2][36][12]={
data/kismet-2016.07.R1/soundcontrol.cc:105:15:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	if ((nulfd = open("/dev/null", O_RDWR)) < 0) {
data/kismet-2016.07.R1/soundcontrol.h:34:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char player[256];
data/kismet-2016.07.R1/soundcontrol.h:36:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char msg[0];
data/kismet-2016.07.R1/soundcontrol.h:39:8:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
extern char speech_alphabet[2][36][12];
data/kismet-2016.07.R1/tcpclient.cc:55:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy((char *) &client_sock.sin_addr.s_addr, client_host->h_addr_list[0],
data/kismet-2016.07.R1/tcpclient.cc:150:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy((char *) &client_sock.sin_addr.s_addr, client_host->h_addr_list[0],
data/kismet-2016.07.R1/tcpserver.cc:171:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(ret_info, &client_addr, client_len);
data/kismet-2016.07.R1/tcpserver.h:113:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char hostname[MAXHOSTNAMELEN];
data/kismet-2016.07.R1/unixdomainserver.cc:139:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(ret_info, &client_addr, client_len);
data/kismet-2016.07.R1/util.cc:640:25:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char **cmdarg = new char *[cmdvec.size() + 1];
data/kismet-2016.07.R1/util.cc:646:22:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        cmdarg[x] = (char *) cmdvec[x].c_str();
data/kismet-2016.07.R1/util.cc:668:15:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    if ((lf = fopen("/proc/loadavg", "r")) == NULL) {
data/kismet-2016.07.R1/util.cc:780:23:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
			if ((environ[i] = (char *) malloc(strlen(envp[i]) + 1)) != NULL)
data/kismet-2016.07.R1/util.cc:807:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	static char statbuf[BUFSIZ];
data/kismet-2016.07.R1/uuid.h:98:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(node, in_node, 6);
data/kismet-2016.07.R1/uuid.h:108:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(node, in_node, 6);
data/kismet-2016.07.R1/uuid.h:113:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		char ids[38];
data/kismet-2016.07.R1/uuid.h:148:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(uuid_block, op.uuid_block, 16);
data/kismet-2016.07.R1/uuid.h:169:9:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
			fd = open("/dev/urandom", O_RDONLY);
data/kismet-2016.07.R1/uuid.h:171:10:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
				fd = open("/dev/random", O_RDONLY | O_NONBLOCK);
data/kismet-2016.07.R1/battery.cc:82:7:  [1] (buffer) sscanf:
  It's unclear if the %s limit in the format string is small enough
  (CWE-120). Check that the limit is sufficiently small, or use a different
  input function.
		if (sscanf(buf, "%*s %*d.%*d %*x %x %x %x %d%% %d %32s\n", &line_status,
data/kismet-2016.07.R1/battery.cc:139:8:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			if (strlen(buf) < 26)
data/kismet-2016.07.R1/battery.cc:172:8:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			if (strlen(buf) < 26)
data/kismet-2016.07.R1/cygwin_utils.cc:92:11:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
    while(read(PipeFds[0], ResetBuf, sizeof(ResetBuf)) == sizeof(ResetBuf));
data/kismet-2016.07.R1/disable-plugin-dot15d4/packetsource_raven.cc:348:2:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
	read(fake_fd[0], &rx, 1);
data/kismet-2016.07.R1/disable-plugin-dot15d4/packetsource_serialdev.cc:375:2:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
	read(fake_fd[0], &rx, 1);
data/kismet-2016.07.R1/dumpfile_tuntap.cc:193:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	strncpy(ifr.ifr_name, fname.c_str(), sizeof(ifr.ifr_name) - 1);
data/kismet-2016.07.R1/getopt.cc:433:33:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            if (s - nextchar == strlen (p->name))
data/kismet-2016.07.R1/getopt.cc:457:23:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
          nextchar += strlen (nextchar);
data/kismet-2016.07.R1/getopt.cc:487:31:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                  nextchar += strlen (nextchar);
data/kismet-2016.07.R1/getopt.cc:501:31:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                  nextchar += strlen (nextchar);
data/kismet-2016.07.R1/getopt.cc:505:23:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
          nextchar += strlen (nextchar);
data/kismet-2016.07.R1/gpsdclient.cc:169:13:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
									   strlen(gpsd_init_command));
data/kismet-2016.07.R1/gpsdclient.cc:174:13:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
									   strlen(gpsd_poll_command));
data/kismet-2016.07.R1/gpsdclient.cc:446:11:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
									 strlen(gpsd_watch_command)) < 0 ||
data/kismet-2016.07.R1/ifcontrol.cc:44:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
    strncpy(ifr.ifr_name, in_dev, sizeof(ifr.ifr_name)-1);
data/kismet-2016.07.R1/ifcontrol.cc:77:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
    strncpy(ifr.ifr_name, in_dev, sizeof(ifr.ifr_name)-1);
data/kismet-2016.07.R1/ifcontrol.cc:127:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
    strncpy(ifr.ifr_name, in_dev, IFNAMSIZ);
data/kismet-2016.07.R1/ifcontrol.cc:184:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
    strncpy(ifr.ifr_name, in_dev, IFNAMSIZ);
data/kismet-2016.07.R1/ifcontrol.cc:210:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
    strncpy(ifr.ifr_name, in_dev, IFNAMSIZ);
data/kismet-2016.07.R1/ifcontrol.cc:238:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
    strncpy(ifr.ifr_name, in_dev, IFNAMSIZ);
data/kismet-2016.07.R1/ifcontrol.cc:275:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
    strncpy(ifr.ifr_name, in_dev, IFNAMSIZ);
data/kismet-2016.07.R1/ifcontrol.cc:314:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
    strncpy(ifr.ifr_name, in_dev, IFNAMSIZ);
data/kismet-2016.07.R1/ipc_remote.cc:380:7:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
		if (read(sockpair[1], &sync, 1) < 1)
data/kismet-2016.07.R1/ipc_remote.cc:593:3:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
		usleep(100000);
data/kismet-2016.07.R1/ipc_remote.cc:909:3:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
		strncpy(unixsock.sun_path, sockpath, sizeof(unixsock.sun_path));
data/kismet-2016.07.R1/iwcontrol.cc:119:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
    strncpy(wrq.ifr_name, in_dev, IFNAMSIZ);
data/kismet-2016.07.R1/iwcontrol.cc:121:26:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    wrq.u.essid.length = strlen(essid)+1;
data/kismet-2016.07.R1/iwcontrol.cc:146:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
    strncpy(wrq.ifr_name, in_dev, IFNAMSIZ);
data/kismet-2016.07.R1/iwcontrol.cc:175:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
    strncpy(wrq.ifr_name, in_dev, IFNAMSIZ);
data/kismet-2016.07.R1/iwcontrol.cc:213:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
    strncpy(wrq.ifr_name, in_dev, IFNAMSIZ);
data/kismet-2016.07.R1/iwcontrol.cc:283:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
    strncpy(wrq.ifr_name, in_dev, IFNAMSIZ);
data/kismet-2016.07.R1/iwcontrol.cc:335:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
    strncpy(wrq.ifr_name, in_dev, IFNAMSIZ);
data/kismet-2016.07.R1/iwcontrol.cc:405:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
    strncpy(wrq.ifr_name, in_dev, IFNAMSIZ);
data/kismet-2016.07.R1/iwcontrol.cc:462:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
    strncpy(wrq.ifr_name, in_dev, IFNAMSIZ);
data/kismet-2016.07.R1/iwcontrol.cc:477:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
    strncpy(wrq.ifr_name, in_dev, IFNAMSIZ);
data/kismet-2016.07.R1/iwcontrol.cc:513:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
    strncpy(wrq.ifr_name, in_dev, IFNAMSIZ);
data/kismet-2016.07.R1/iwcontrol.cc:539:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
    strncpy(wrq.ifr_name, in_dev, IFNAMSIZ);
data/kismet-2016.07.R1/iwcontrol.cc:583:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
    strncpy(wrq.ifr_name, in_dev, IFNAMSIZ);
data/kismet-2016.07.R1/iwcontrol.cc:609:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
    strncpy(wrq.ifr_name, in_dev, IFNAMSIZ);
data/kismet-2016.07.R1/iwcontrol.cc:706:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	strncpy(wrq.ifr_name, interface, IFNAMSIZ);
data/kismet-2016.07.R1/kis_clinetframe.cc:500:38:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        inptok[it].erase(0, (size_t) strlen(header) + 3);
data/kismet-2016.07.R1/kis_netframe.cc:284:41:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    snprintf(tmpstr, 128, "\001%s\001", strlen(info->ssid) == 0 ? " " : info->ssid);
data/kismet-2016.07.R1/kis_netframe.cc:309:41:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    snprintf(tmpstr, 128, "\001%s\001", strlen(info->proto.netbios_source) == 0 ? " " : info->proto.netbios_source);
data/kismet-2016.07.R1/kis_netframe.cc:312:41:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    snprintf(tmpstr, 128, "\001%s\001", strlen(info->sourcename) == 0 ? " " :
data/kismet-2016.07.R1/kis_netframe.cc:994:60:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    ret = netserver->WriteData(in_fd, (uint8_t *) outtext, strlen(outtext));
data/kismet-2016.07.R1/kis_panel_widgets.cc:3008:11:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	gxofft = strlen(backing);
data/kismet-2016.07.R1/kis_panel_widgets.cc:3010:6:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (strlen(backing) > gxofft)
data/kismet-2016.07.R1/kis_panel_widgets.cc:3011:12:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		gxofft = strlen(backing);
data/kismet-2016.07.R1/madwifing_control.cc:111:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	strncpy(ifr.ifr_name, ifname, IFNAMSIZ);
data/kismet-2016.07.R1/madwifing_control.cc:154:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	strncpy(cp.icp_name, tnam, IFNAMSIZ);
data/kismet-2016.07.R1/madwifing_control.cc:158:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	strncpy(ifr.ifr_name, ifname, IFNAMSIZ);
data/kismet-2016.07.R1/madwifing_control.cc:173:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	strncpy(retvapname, ifr.ifr_name, IFNAMSIZ);
data/kismet-2016.07.R1/manuf.cc:151:7:  [1] (buffer) sscanf:
  It's unclear if the %s limit in the format string is small enough
  (CWE-120). Check that the limit is sufficiently small, or use a different
  input function.
		if (sscanf(buf, "%hx:%hx:%hx\t%10s",
data/kismet-2016.07.R1/nl80211_control.cc:508:7:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		if (strlen(devfile->d_name) < 9)
data/kismet-2016.07.R1/packetsource_airpcap.cc:54:6:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (strlen(errstr) > 0) {
data/kismet-2016.07.R1/packetsource_airpcap.cc:297:6:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (strlen(errstr) > 0) {
data/kismet-2016.07.R1/packetsource_bsdrt.cc:126:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	strncpy(ifmr.ifm_name, dev.c_str(), sizeof(ifmr.ifm_name));
data/kismet-2016.07.R1/packetsource_bsdrt.cc:151:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	strncpy(ifmr.ifm_name, dev.c_str(), sizeof(ifmr.ifm_name));
data/kismet-2016.07.R1/packetsource_bsdrt.cc:184:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	strncpy(ifr.ifr_name, dev.c_str(), sizeof(ifr.ifr_name));
data/kismet-2016.07.R1/packetsource_bsdrt.cc:248:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	strncpy(ireq.i_name, dev.c_str(), sizeof(ireq.i_name));
data/kismet-2016.07.R1/packetsource_bsdrt.cc:269:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	strncpy(ireq.i_name, dev.c_str(), sizeof(ireq.i_name));
data/kismet-2016.07.R1/packetsource_bsdrt.cc:289:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	strncpy(ifr.ifr_name, dev.c_str(), sizeof(ifr.ifr_name));
data/kismet-2016.07.R1/packetsource_bsdrt.cc:312:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	strncpy(ifr.ifr_name, dev.c_str(), sizeof (ifr.ifr_name));
data/kismet-2016.07.R1/packetsource_drone.cc:377:4:  [1] (buffer) sscanf:
  It's unclear if the %s limit in the format string is small enough
  (CWE-120). Check that the limit is sufficiently small, or use a different
  input function.
			sscanf((char *) hpkt->host_name, "%32s", rname);
data/kismet-2016.07.R1/packetsource_drone.cc:437:5:  [1] (buffer) sscanf:
  It's unclear if the %s limit in the format string is small enough
  (CWE-120). Check that the limit is sufficiently small, or use a different
  input function.
				sscanf((const char *) spkt->name_str, "%16s", strbuffer);
data/kismet-2016.07.R1/packetsource_drone.cc:444:5:  [1] (buffer) sscanf:
  It's unclear if the %s limit in the format string is small enough
  (CWE-120). Check that the limit is sufficiently small, or use a different
  input function.
				sscanf((const char *) spkt->interface_str, "%16s", strbuffer);
data/kismet-2016.07.R1/packetsource_drone.cc:451:5:  [1] (buffer) sscanf:
  It's unclear if the %s limit in the format string is small enough
  (CWE-120). Check that the limit is sufficiently small, or use a different
  input function.
				sscanf((const char *) spkt->type_str, "%16s", strbuffer);
data/kismet-2016.07.R1/packetsource_pcap.cc:109:6:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (strlen(errstr) > 0 || pd == NULL) {
data/kismet-2016.07.R1/packetsource_pcap.cc:153:6:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (strlen(errstr) > 0) {
data/kismet-2016.07.R1/packetsource_pcap.cc:1135:6:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (strlen(errstr) > 0) {
data/kismet-2016.07.R1/plugin-btscan/packetsource_linuxbt.cc:276:2:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
	read(fake_fd[0], &rx, 1);
data/kismet-2016.07.R1/popenclient.cc:74:3:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
		usleep(500);
data/kismet-2016.07.R1/popenclient.cc:245:16:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
    if ((ret = read(opipe[0], recv_bytes, 1024)) < 0) {
data/kismet-2016.07.R1/popenclient.cc:279:16:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
    if ((ret = read(epipe[0], recv_bytes, 1024)) < 0) {
data/kismet-2016.07.R1/psutils.cc:51:16:  [1] (buffer) fgetc:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
			while ((c = fgetc(pfile)) != EOF) {
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:173:27:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	memcpy(essid, essid_pre, strlen(essid_pre));
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:174:9:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	slen = strlen( essid ) + 4;
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:179:2:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
	strncpy( (char *) buffer, key, sizeof( buffer ) - 1 );
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:196:33:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	HMAC(EVP_sha1(), (uchar *)key, strlen(key), (uchar*)essid, slen, pmk, NULL);
data/kismet-2016.07.R1/restricted-plugin-ptw/aircrack-crypto.cc:214:33:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	HMAC(EVP_sha1(), (uchar *)key, strlen(key), (uchar*)essid, slen, pmk+20, NULL);
data/kismet-2016.07.R1/serialclient.cc:109:16:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
    if ((ret = read(cli_fd, recv_bytes, 1024)) < 0) {
data/kismet-2016.07.R1/soundcontrol.cc:284:4:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
			usleep(10000);
data/kismet-2016.07.R1/soundcontrol.cc:353:4:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
			usleep(10000);
data/kismet-2016.07.R1/tcpclient.cc:217:16:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
    if ((ret = read(cli_fd, recv_bytes, 1024)) < 0) {
data/kismet-2016.07.R1/tcpserver.cc:303:16:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
    if ((ret = read(in_fd, recv_bytes, 1024)) < 0) {
data/kismet-2016.07.R1/unixdomainserver.cc:58:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
    strncpy(serv_sock.sun_path, socket_path.c_str(), UNIX_PATH_MAX);
data/kismet-2016.07.R1/unixdomainserver.cc:219:16:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
    if ((ret = read(in_fd, recv_bytes, 1024)) < 0) {
data/kismet-2016.07.R1/util.cc:193:21:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    if (0 == (len = strlen(s))) { 
data/kismet-2016.07.R1/util.cc:773:15:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		envpsize += strlen(envp[i]) + 1;
data/kismet-2016.07.R1/util.cc:780:38:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			if ((environ[i] = (char *) malloc(strlen(envp[i]) + 1)) != NULL)
data/kismet-2016.07.R1/util.cc:781:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
				strncpy(environ[i], envp[i], strlen(envp[i]) + 1);
data/kismet-2016.07.R1/util.cc:781:34:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				strncpy(environ[i], envp[i], strlen(envp[i]) + 1);
data/kismet-2016.07.R1/util.cc:790:25:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			LastArgv = argv[i] + strlen(argv[i]);
data/kismet-2016.07.R1/util.cc:794:25:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			LastArgv = envp[i] + strlen(envp[i]);
data/kismet-2016.07.R1/util.cc:829:22:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	vsnprintf(statbuf + strlen(statbuf), sizeof(statbuf) - strlen(statbuf),
data/kismet-2016.07.R1/util.cc:829:57:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	vsnprintf(statbuf + strlen(statbuf), sizeof(statbuf) - strlen(statbuf),
data/kismet-2016.07.R1/util.cc:838:22:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	vsnprintf(statbuf + strlen(statbuf), sizeof(statbuf) - strlen(statbuf),
data/kismet-2016.07.R1/util.cc:838:57:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	vsnprintf(statbuf + strlen(statbuf), sizeof(statbuf) - strlen(statbuf),
data/kismet-2016.07.R1/util.cc:848:6:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	i = strlen(statbuf);
data/kismet-2016.07.R1/uuid.h:188:9:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
				i = read(fd, cp, n);

ANALYSIS SUMMARY:

Hits = 559
Lines analyzed = 82563 in approximately 3.02 seconds (27338 lines/second)
Physical Source Lines of Code (SLOC) = 56373
Hits@level = [0] 1576 [1] 101 [2] 409 [3]  29 [4]  18 [5]   2
Hits@level+ = [0+] 2135 [1+] 559 [2+] 458 [3+]  49 [4+]  20 [5+]   2
Hits/KSLOC@level+ = [0+] 37.8727 [1+] 9.91609 [2+] 8.12446 [3+] 0.86921 [4+] 0.35478 [5+] 0.035478
Dot directories skipped = 1 (--followdotdir overrides)
Minimum risk level = 1
Not every hit is necessarily a security vulnerability.
There may be other security vulnerabilities; review your code!
See 'Secure Programming HOWTO'
(https://dwheeler.com/secure-programs) for more information.