Flawfinder version 2.0.10, (C) 2001-2019 David A. Wheeler.
Number of rules (primarily dangerous function names) in C/C++ ruleset: 223
Examining data/liboauth-1.0.3/tests/oauthtest2.c
Examining data/liboauth-1.0.3/tests/commontest.c
Examining data/liboauth-1.0.3/tests/commontest.h
Examining data/liboauth-1.0.3/tests/oauthbodyhash.c
Examining data/liboauth-1.0.3/tests/oauthsign.c
Examining data/liboauth-1.0.3/tests/oauthdatapost.c
Examining data/liboauth-1.0.3/tests/selftest_eran.c
Examining data/liboauth-1.0.3/tests/selftest_wiki.c
Examining data/liboauth-1.0.3/tests/selftest_other.c
Examining data/liboauth-1.0.3/tests/oauthexample.c
Examining data/liboauth-1.0.3/tests/oauthtest.c
Examining data/liboauth-1.0.3/src/xmalloc.h
Examining data/liboauth-1.0.3/src/hash.c
Examining data/liboauth-1.0.3/src/sha1.c
Examining data/liboauth-1.0.3/src/config.h
Examining data/liboauth-1.0.3/src/xmalloc.c
Examining data/liboauth-1.0.3/src/oauth.c
Examining data/liboauth-1.0.3/src/oauth.h
Examining data/liboauth-1.0.3/src/oauth_http.c

FINAL RESULTS:

data/liboauth-1.0.3/src/oauth.c:50:9:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
#define snprintf _snprintf
data/liboauth-1.0.3/src/oauth.c:50:18:  [4] (format) _snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
#define snprintf _snprintf
data/liboauth-1.0.3/src/oauth.c:321:5:  [4] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused).
    strcat(rv, enc);
data/liboauth-1.0.3/src/oauth.c:388:9:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
        strcpy((*argv)[argc],token);
data/liboauth-1.0.3/src/oauth.c:456:9:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
        strcpy(t2, tmp);
data/liboauth-1.0.3/src/oauth.c:457:9:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
        strcpy(t2+off+2, tmp+off);
data/liboauth-1.0.3/src/oauth.c:480:7:  [4] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused).
      strcat(tmp,t1);
data/liboauth-1.0.3/src/oauth.c:487:5:  [4] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused).
    strcat(query, ((i==start||first)?"":sep));
data/liboauth-1.0.3/src/oauth.c:489:5:  [4] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused).
    strcat(query, tmp);
data/liboauth-1.0.3/src/oauth.c:800:14:  [4] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused).
      okey = strcat(okey, c_secret);
data/liboauth-1.0.3/src/oauth.c:803:14:  [4] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused).
      okey = strcat(okey, t_secret);
data/liboauth-1.0.3/src/oauth.c:888:3:  [4] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf.
  sprintf(sig_url,"oauth_body_hash=%s", sign);
data/liboauth-1.0.3/src/oauth_http.c:35:11:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
#  define snprintf _snprintf
data/liboauth-1.0.3/src/oauth_http.c:35:20:  [4] (format) _snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
#  define snprintf _snprintf
data/liboauth-1.0.3/src/oauth_http.c:175:5:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
    strcpy(t1,u); strcat(t1,"?"); strcat(t1,q);
data/liboauth-1.0.3/src/oauth_http.c:175:35:  [4] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused).
    strcpy(t1,u); strcat(t1,"?"); strcat(t1,q);
data/liboauth-1.0.3/src/oauth_http.c:473:14:  [4] (shell) popen:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
  FILE *in = popen (cmd, "r");
data/liboauth-1.0.3/src/oauth_http.c:531:3:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
  snprintf(cmd, BUFSIZ, cmdtpl, t1, t2);
data/liboauth-1.0.3/src/oauth_http.c:575:5:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
    strcpy(t1,e1); strcat(t1,"?"); strcat(t1,e2);
data/liboauth-1.0.3/src/oauth_http.c:575:36:  [4] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused).
    strcpy(t1,e1); strcat(t1,"?"); strcat(t1,e2);
data/liboauth-1.0.3/src/oauth_http.c:578:3:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
  snprintf(cmd, BUFSIZ, cmdtpl, q?t1:e1);
data/liboauth-1.0.3/src/xmalloc.c:56:3:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
  strcpy (ptr, s);
data/liboauth-1.0.3/tests/oauthbodyhash.c:49:3:  [4] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused).
  strcat(uh, url);
data/liboauth-1.0.3/tests/oauthbodyhash.c:51:3:  [4] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused).
  strcat(uh, bh);
data/liboauth-1.0.3/tests/oauthbodyhash.c:59:3:  [4] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf.
  sprintf(sig_url,"%s?%s",req_url, postarg);
data/liboauth-1.0.3/tests/oauthdatapost.c:88:3:  [4] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf.
  sprintf(sig_url,"%s&xoauth_body_signature=%s&xoauth_body_signature_method=HMAC_SHA1",url, sign);
data/liboauth-1.0.3/tests/oauthdatapost.c:96:3:  [4] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf.
  sprintf(sig_url,"%s?%s",req_url, postarg);
data/liboauth-1.0.3/tests/oauthdatapost.c:142:5:  [4] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf.
    sprintf(url,"%s/module/ImagePost/",base_url);
data/liboauth-1.0.3/tests/oauthdatapost.c:144:5:  [4] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf.
    sprintf(url,"%s/module/ImagePost/%i?echoid=1",base_url,anyid);
data/liboauth-1.0.3/tests/oauthdatapost.c:147:5:  [4] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf.
    sprintf(url,"%s/module/ImagePost/?title=%s",base_url,tp);
data/liboauth-1.0.3/tests/oauthdatapost.c:152:5:  [4] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf.
    sprintf(url,"%s/module/ImagePost/%i?echoid=1&title=%s",base_url,anyid,tp);
data/liboauth-1.0.3/tests/oauthtest2.c:93:3:  [4] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf.
  sprintf(http_hdr, "Authorization: OAuth realm=\"http://example.org/\", %s", req_hdr);
data/liboauth-1.0.3/src/oauth.c:531:16:  [3] (random) srand:
  This function is not sufficiently random for security-related functions
  such as key and nonce creation (CWE-327). Use a more secure technique for
  acquiring random values.
  if(rndinit) {srand(time(NULL) 
data/liboauth-1.0.3/src/oauth_http.c:47:7:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
  if (getenv("CURLOPT_PROXYAUTH")){ \
data/liboauth-1.0.3/src/oauth_http.c:50:7:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
  if (getenv("CURLOPT_SSL_VERIFYPEER")){ \
data/liboauth-1.0.3/src/oauth_http.c:51:64:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
    curl_easy_setopt(curl, CURLOPT_SSL_VERIFYPEER, (long) atol(getenv("CURLOPT_SSL_VERIFYPEER")) ); \
data/liboauth-1.0.3/src/oauth_http.c:53:7:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
  if (getenv("CURLOPT_CAINFO")){ \
data/liboauth-1.0.3/src/oauth_http.c:54:44:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
    curl_easy_setopt(curl, CURLOPT_CAINFO, getenv("CURLOPT_CAINFO") ); \
data/liboauth-1.0.3/src/oauth_http.c:56:7:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
  if (getenv("CURLOPT_FOLLOWLOCATION")){ \
data/liboauth-1.0.3/src/oauth_http.c:57:64:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
    curl_easy_setopt(curl, CURLOPT_FOLLOWLOCATION, (long) atol(getenv("CURLOPT_FOLLOWLOCATION")) ); \
data/liboauth-1.0.3/src/oauth_http.c:59:7:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
  if (getenv("CURLOPT_FAILONERROR")){ \
data/liboauth-1.0.3/src/oauth_http.c:60:61:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
    curl_easy_setopt(curl, CURLOPT_FAILONERROR, (long) atol(getenv("CURLOPT_FAILONERROR")) ); \
data/liboauth-1.0.3/src/oauth_http.c:511:18:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
  char *cmdtpl = getenv(_OAUTH_ENV_HTTPCMD);
data/liboauth-1.0.3/src/oauth_http.c:557:12:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
  cmdtpl = getenv(_OAUTH_ENV_HTTPGET);
data/liboauth-1.0.3/src/hash.c:51:12:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
  FILE *F= fopen(filename, "r");
data/liboauth-1.0.3/src/hash.c:55:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char fb[BUFSIZ];
data/liboauth-1.0.3/src/hash.c:65:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy(dgst, sha1_result(&s), HASH_LENGTH);
data/liboauth-1.0.3/src/hash.c:75:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy(dgst, sha1_result(&s), HASH_LENGTH);
data/liboauth-1.0.3/src/hash.c:139:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy(rv,start,len);
data/liboauth-1.0.3/src/hash.c:152:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char  digest[20]; // Is there a way to tell how large the output is?
data/liboauth-1.0.3/src/hash.c:269:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char  digest[20]; // Is there a way to tell how large the output is?
data/liboauth-1.0.3/src/hash.c:274:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char  fb[BUFSIZ];
data/liboauth-1.0.3/src/hash.c:276:12:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
  FILE *F= fopen(filename, "r");
data/liboauth-1.0.3/src/hash.c:296:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy(dgst, digest, len);
data/liboauth-1.0.3/src/hash.c:309:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char  digest[20]; // Is there a way to tell how large the output is?
data/liboauth-1.0.3/src/hash.c:329:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy(dgst, digest, len);
data/liboauth-1.0.3/src/hash.c:370:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char result[EVP_MAX_MD_SIZE];
data/liboauth-1.0.3/src/hash.c:457:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char fb[BUFSIZ];
data/liboauth-1.0.3/src/hash.c:461:12:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
  FILE *F= fopen(filename, "r");
data/liboauth-1.0.3/src/oauth.c:261:7:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      char hexstr[3]; // '%XX'
data/liboauth-1.0.3/src/oauth.c:662:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char oarg[1024];
data/liboauth-1.0.3/src/oauth.c:765:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char oarg[1024];
data/liboauth-1.0.3/src/oauth_http.c:51:59:  [2] (integer) atol:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
    curl_easy_setopt(curl, CURLOPT_SSL_VERIFYPEER, (long) atol(getenv("CURLOPT_SSL_VERIFYPEER")) ); \
data/liboauth-1.0.3/src/oauth_http.c:57:59:  [2] (integer) atol:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
    curl_easy_setopt(curl, CURLOPT_FOLLOWLOCATION, (long) atol(getenv("CURLOPT_FOLLOWLOCATION")) ); \
data/liboauth-1.0.3/src/oauth_http.c:60:56:  [2] (integer) atol:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
    curl_easy_setopt(curl, CURLOPT_FAILONERROR, (long) atol(getenv("CURLOPT_FAILONERROR")) ); \
data/liboauth-1.0.3/src/oauth_http.c:79:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(&(mem->data[mem->size]), ptr, realsize);
data/liboauth-1.0.3/src/oauth_http.c:91:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy(ptr, mem->data, realsize);
data/liboauth-1.0.3/src/oauth_http.c:243:7:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
  f = fopen(fn,"r");
data/liboauth-1.0.3/src/oauth_http.c:509:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char cmd[BUFSIZ];
data/liboauth-1.0.3/src/oauth_http.c:552:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char cmd[BUFSIZ];
data/liboauth-1.0.3/src/sha1.c:190:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(s->keyBuffer, sha1_result(s), HASH_LENGTH);
data/liboauth-1.0.3/src/sha1.c:193:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(s->keyBuffer, key, keyLength);
data/liboauth-1.0.3/src/sha1.c:205:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(s->innerHash,sha1_result(s),HASH_LENGTH);
data/liboauth-1.0.3/tests/oauthdatapost.c:66:6:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
  F= fopen(filename, "r");
data/liboauth-1.0.3/tests/oauthdatapost.c:134:23:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
  if (argc>2) anyid = atoi(argv[2]);
data/liboauth-1.0.3/tests/oauthsign.c:33:8:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
  if ( atoi(argv[1]) > 0 ) mode=atoi(argv[1]);// questionable numeric shortcut
data/liboauth-1.0.3/tests/oauthsign.c:33:33:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
  if ( atoi(argv[1]) > 0 ) mode=atoi(argv[1]);// questionable numeric shortcut
data/liboauth-1.0.3/src/hash.c:47:39:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  return(oauth_sign_hmac_sha1_raw (m, strlen(m), k, strlen(k)));
data/liboauth-1.0.3/src/hash.c:47:53:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  return(oauth_sign_hmac_sha1_raw (m, strlen(m), k, strlen(k)));
data/liboauth-1.0.3/src/hash.c:132:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  start+=strlen(h);
data/liboauth-1.0.3/src/hash.c:145:39:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  return(oauth_sign_hmac_sha1_raw (m, strlen(m), k, strlen(k)));
data/liboauth-1.0.3/src/hash.c:145:53:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  return(oauth_sign_hmac_sha1_raw (m, strlen(m), k, strlen(k)));
data/liboauth-1.0.3/src/hash.c:213:52:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  s = SEC_SignData(&signature, (unsigned char*) m, strlen(m), pkey, SEC_OID_ISO_SHA1_WITH_RSA_SIGNATURE);
data/liboauth-1.0.3/src/hash.c:253:42:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  s = VFY_VerifyData((unsigned char*) m, strlen(m), pkey, &signature, SEC_OID_ISO_SHA1_WITH_RSA_SIGNATURE, NULL);
data/liboauth-1.0.3/src/hash.c:366:39:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  return(oauth_sign_hmac_sha1_raw (m, strlen(m), k, strlen(k)));
data/liboauth-1.0.3/src/hash.c:366:53:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  return(oauth_sign_hmac_sha1_raw (m, strlen(m), k, strlen(k)));
data/liboauth-1.0.3/src/hash.c:393:44:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  in = BIO_new_mem_buf((unsigned char*) k, strlen(k));
data/liboauth-1.0.3/src/hash.c:406:30:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  EVP_SignUpdate(&md_ctx, m, strlen(m));
data/liboauth-1.0.3/src/hash.c:426:43:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  in = BIO_new_mem_buf((unsigned char*)c, strlen(c));
data/liboauth-1.0.3/src/hash.c:440:47:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  b64d= (unsigned char*) xmalloc(sizeof(char)*strlen(s));
data/liboauth-1.0.3/src/hash.c:444:32:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  EVP_VerifyUpdate(&md_ctx, m, strlen(m));
data/liboauth-1.0.3/src/oauth.c:101:19:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  if(!size) size= strlen((char *)src);
data/liboauth-1.0.3/src/oauth.c:141:15:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    int k, l= strlen(src)+1;
data/liboauth-1.0.3/src/oauth.c:194:11:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  alloc = strlen(string)+1;
data/liboauth-1.0.3/src/oauth.c:255:11:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  alloc = strlen(string)+1;
data/liboauth-1.0.3/src/oauth.c:316:11:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    len = strlen(enc) + 1 + ((i>0)?1:0);
data/liboauth-1.0.3/src/oauth.c:317:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    len+=strlen(rv);
data/liboauth-1.0.3/src/oauth.c:320:13:  [1] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused). Risk is low because the
  source is a constant character.
    if(i>0) strcat(rv, "&");
data/liboauth-1.0.3/src/oauth.c:387:56:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        (*argv)[argc]= (char*) xmalloc(sizeof(char)*(2+strlen(token))); 
data/liboauth-1.0.3/src/oauth.c:389:9:  [1] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused). Risk is low because the
  source is a constant character.
        strcat((*argv)[argc],"/");
data/liboauth-1.0.3/src/oauth.c:393:29:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        memmove(tmp, tmp+3, strlen(tmp+2));
data/liboauth-1.0.3/src/oauth.c:437:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  int seplen=strlen(sep);
data/liboauth-1.0.3/src/oauth.c:445:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    len+=strlen(query);
data/liboauth-1.0.3/src/oauth.c:455:52:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        char *t2 = (char*) xmalloc(sizeof(char)*(3+strlen(tmp)));
data/liboauth-1.0.3/src/oauth.c:464:12:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
      len+=strlen(tmp);
data/liboauth-1.0.3/src/oauth.c:469:33:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
      tmp=(char*) xrealloc(tmp,(strlen(tmp)+2)*sizeof(char));
data/liboauth-1.0.3/src/oauth.c:470:7:  [1] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused). Risk is low because the
  source is a constant character.
      strcat(tmp,"=");
data/liboauth-1.0.3/src/oauth.c:471:12:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
      len+=strlen(tmp);
data/liboauth-1.0.3/src/oauth.c:477:33:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
      tmp=(char*) xrealloc(tmp,(strlen(tmp)+strlen(t1)+2+(mod&4?2:0))*sizeof(char));
data/liboauth-1.0.3/src/oauth.c:477:45:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
      tmp=(char*) xrealloc(tmp,(strlen(tmp)+strlen(t1)+2+(mod&4?2:0))*sizeof(char));
data/liboauth-1.0.3/src/oauth.c:478:7:  [1] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused). Risk is low because the
  source is a constant character.
      strcat(tmp,"=");
data/liboauth-1.0.3/src/oauth.c:479:18:  [1] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused). Risk is low because the
  source is a constant character.
      if (mod&4) strcat(tmp,"\"");
data/liboauth-1.0.3/src/oauth.c:481:18:  [1] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused). Risk is low because the
  source is a constant character.
      if (mod&4) strcat(tmp,"\"");
data/liboauth-1.0.3/src/oauth.c:483:12:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
      len+=strlen(tmp);
data/liboauth-1.0.3/src/oauth.c:491:7:  [1] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused). Risk is low because the
  source is a constant character.
      strcat(query, "?");
data/liboauth-1.0.3/src/oauth.c:528:22:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  unsigned int max = strlen( chars );
data/liboauth-1.0.3/src/oauth.c:565:22:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  unsigned int max = strlen(chars);
data/liboauth-1.0.3/src/oauth.c:636:13:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  size_t l= strlen(key);
data/liboauth-1.0.3/src/oauth.c:638:9:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    if (strlen(argv[i])>l && !strncmp(argv[i],key,l) && argv[i][l] == '=') return 1;
data/liboauth-1.0.3/src/oauth.c:775:16:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    for (i=0;i<strlen(http_request_method);i++) 
data/liboauth-1.0.3/src/oauth.c:792:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
      len += strlen(c_secret);
data/liboauth-1.0.3/src/oauth.c:795:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
      len += strlen(t_secret);
data/liboauth-1.0.3/src/oauth.c:829:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  memset(okey,0, strlen(okey));
data/liboauth-1.0.3/src/oauth.c:830:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  memset(odat,0, strlen(odat));
data/liboauth-1.0.3/src/oauth.c:887:37:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  char *sig_url = (char*)xmalloc(17+strlen(sign));
data/liboauth-1.0.3/src/oauth.c:925:51:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  return oauth_time_independent_equals_n (a, b, a?strlen(a):0, b?strlen(b):0);
data/liboauth-1.0.3/src/oauth.c:925:66:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  return oauth_time_independent_equals_n (a, b, a?strlen(a):0, b?strlen(b):0);
data/liboauth-1.0.3/src/oauth.c:929:51:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  return oauth_time_independent_equals_n (a, b, a?strlen(a):0, b?strlen(b):0);
data/liboauth-1.0.3/src/oauth.c:929:66:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  return oauth_time_independent_equals_n (a, b, a?strlen(a):0, b?strlen(b):0);
data/liboauth-1.0.3/src/oauth_http.c:174:37:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    t1=(char*)xmalloc(sizeof(char)*(strlen(u)+strlen(q)+2));
data/liboauth-1.0.3/src/oauth_http.c:174:47:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    t1=(char*)xmalloc(sizeof(char)*(strlen(u)+strlen(q)+2));
data/liboauth-1.0.3/src/oauth_http.c:175:19:  [1] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused). Risk is low because the
  source is a constant character.
    strcpy(t1,u); strcat(t1,"?"); strcat(t1,q);
data/liboauth-1.0.3/src/oauth_http.c:450:30:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    esc=(char*)xrealloc(esc,(strlen(esc)+5)*sizeof(char));
data/liboauth-1.0.3/src/oauth_http.c:451:34:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    memmove(esc+idx+4,esc+idx+1, strlen(esc+idx));
data/liboauth-1.0.3/src/oauth_http.c:574:37:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    t1=(char*)xmalloc(sizeof(char)*(strlen(e1)+strlen(e2)+2));
data/liboauth-1.0.3/src/oauth_http.c:574:48:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    t1=(char*)xmalloc(sizeof(char)*(strlen(e1)+strlen(e2)+2));
data/liboauth-1.0.3/src/oauth_http.c:575:20:  [1] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused). Risk is low because the
  source is a constant character.
    strcpy(t1,e1); strcat(t1,"?"); strcat(t1,e2);
data/liboauth-1.0.3/src/xmalloc.c:55:23:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  void *ptr = xmalloc(strlen(s)+1);
data/liboauth-1.0.3/tests/oauthbodyhash.c:45:27:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  bh=oauth_body_hash_data(strlen(data), data);
data/liboauth-1.0.3/tests/oauthbodyhash.c:46:24:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  uh = (char*) malloc((strlen(url)+strlen(bh)+2) * sizeof(char));
data/liboauth-1.0.3/tests/oauthbodyhash.c:46:36:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  uh = (char*) malloc((strlen(url)+strlen(bh)+2) * sizeof(char));
data/liboauth-1.0.3/tests/oauthbodyhash.c:50:3:  [1] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused). Risk is low because the
  source is a constant character.
  strcat(uh, "?");
data/liboauth-1.0.3/tests/oauthbodyhash.c:58:22:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  sig_url = malloc(2+strlen(req_url)+strlen(postarg));
data/liboauth-1.0.3/tests/oauthbodyhash.c:58:38:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  sig_url = malloc(2+strlen(req_url)+strlen(postarg));
data/liboauth-1.0.3/tests/oauthbodyhash.c:60:42:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  reply = oauth_post_data(sig_url, data, strlen(data), "Content-Type: application/json");
data/liboauth-1.0.3/tests/oauthbodyhash.c:94:27:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  bh=oauth_body_hash_data(strlen(teststring), teststring);
data/liboauth-1.0.3/tests/oauthdatapost.c:85:57:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  sign = oauth_sign_hmac_sha1_raw(filedata,filelen,okey,strlen(okey));
data/liboauth-1.0.3/tests/oauthdatapost.c:87:23:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  sig_url = malloc(63+strlen(url)+strlen(sign));
data/liboauth-1.0.3/tests/oauthdatapost.c:87:35:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  sig_url = malloc(63+strlen(url)+strlen(sign));
data/liboauth-1.0.3/tests/oauthdatapost.c:95:22:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  sig_url = malloc(2+strlen(req_url)+strlen(postarg));
data/liboauth-1.0.3/tests/oauthdatapost.c:95:38:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  sig_url = malloc(2+strlen(req_url)+strlen(postarg));
data/liboauth-1.0.3/tests/oauthtest2.c:88:21:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  http_hdr = malloc(strlen(req_hdr) + 55);
data/liboauth-1.0.3/tests/selftest_other.c:67:27:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  bh=oauth_body_hash_data(strlen(teststring), teststring);

ANALYSIS SUMMARY:

Hits = 153
Lines analyzed = 4907 in approximately 0.44 seconds (11231 lines/second)
Physical Source Lines of Code (SLOC) = 2732
Hits@level = [0] 139 [1]  76 [2]  33 [3]  12 [4]  32 [5]   0
Hits@level+ = [0+] 292 [1+] 153 [2+]  77 [3+]  44 [4+]  32 [5+]   0
Hits/KSLOC@level+ = [0+] 106.881 [1+] 56.0029 [2+] 28.1845 [3+] 16.1054 [4+] 11.713 [5+]   0
Dot directories skipped = 1 (--followdotdir overrides)
Minimum risk level = 1
Not every hit is necessarily a security vulnerability.
There may be other security vulnerabilities; review your code!
See 'Secure Programming HOWTO'
(https://dwheeler.com/secure-programs) for more information.