Flawfinder version 2.0.10, (C) 2001-2019 David A. Wheeler.
Number of rules (primarily dangerous function names) in C/C++ ruleset: 223
Examining data/sox-14.4.2+git20190427/src/gsrt.c
Examining data/sox-14.4.2+git20190427/src/tx16w.c
Examining data/sox-14.4.2+git20190427/src/tremolo.c
Examining data/sox-14.4.2+git20190427/src/vox-fmt.c
Examining data/sox-14.4.2+git20190427/src/compandt.c
Examining data/sox-14.4.2+git20190427/src/downsample.c
Examining data/sox-14.4.2+git20190427/src/swap.c
Examining data/sox-14.4.2+git20190427/src/compand.c
Examining data/sox-14.4.2+git20190427/src/mat4.c
Examining data/sox-14.4.2+git20190427/src/cvsdfilt.h
Examining data/sox-14.4.2+git20190427/src/voc.c
Examining data/sox-14.4.2+git20190427/src/g711.h
Examining data/sox-14.4.2+git20190427/src/getopt.c
Examining data/sox-14.4.2+git20190427/src/8svx.c
Examining data/sox-14.4.2+git20190427/src/rate_poly_fir.h
Examining data/sox-14.4.2+git20190427/src/example5.c
Examining data/sox-14.4.2+git20190427/src/win32-glob.c
Examining data/sox-14.4.2+git20190427/src/stretch.c
Examining data/sox-14.4.2+git20190427/src/formats.c
Examining data/sox-14.4.2+git20190427/src/pulseaudio.c
Examining data/sox-14.4.2+git20190427/src/example0.c
Examining data/sox-14.4.2+git20190427/src/sndio.c
Examining data/sox-14.4.2+git20190427/src/compandt.h
Examining data/sox-14.4.2+git20190427/src/speed.c
Examining data/sox-14.4.2+git20190427/src/chorus.c
Examining data/sox-14.4.2+git20190427/src/biquad.h
Examining data/sox-14.4.2+git20190427/src/dft_filter.c
Examining data/sox-14.4.2+git20190427/src/adpcms.c
Examining data/sox-14.4.2+git20190427/src/f4-fmt.c
Examining data/sox-14.4.2+git20190427/src/alsa.c
Examining data/sox-14.4.2+git20190427/src/avr.c
Examining data/sox-14.4.2+git20190427/src/rate.c
Examining data/sox-14.4.2+git20190427/src/hilbert.c
Examining data/sox-14.4.2+git20190427/src/caf.c
Examining data/sox-14.4.2+git20190427/src/vol.c
Examining data/sox-14.4.2+git20190427/src/formats_i.c
Examining data/sox-14.4.2+git20190427/src/example6.c
Examining data/sox-14.4.2+git20190427/src/dft_filter.h
Examining data/sox-14.4.2+git20190427/src/xi.c
Examining data/sox-14.4.2+git20190427/src/cvsd.c
Examining data/sox-14.4.2+git20190427/src/win32-ltdl.c
Examining data/sox-14.4.2+git20190427/src/dither.h
Examining data/sox-14.4.2+git20190427/src/contrast.c
Examining data/sox-14.4.2+git20190427/src/util.h
Examining data/sox-14.4.2+git20190427/src/fir.c
Examining data/sox-14.4.2+git20190427/src/pvf.c
Examining data/sox-14.4.2+git20190427/src/ladspa.c
Examining data/sox-14.4.2+git20190427/src/fifo.h
Examining data/sox-14.4.2+git20190427/src/noisered.c
Examining data/sox-14.4.2+git20190427/src/output.c
Examining data/sox-14.4.2+git20190427/src/mat5.c
Examining data/sox-14.4.2+git20190427/src/input.c
Examining data/sox-14.4.2+git20190427/src/coreaudio.c
Examining data/sox-14.4.2+git20190427/src/stat.c
Examining data/sox-14.4.2+git20190427/src/amr-nb.c
Examining data/sox-14.4.2+git20190427/src/sox_i.h
Examining data/sox-14.4.2+git20190427/src/la-fmt.c
Examining data/sox-14.4.2+git20190427/src/libsox_i.c
Examining data/sox-14.4.2+git20190427/src/stats.c
Examining data/sox-14.4.2+git20190427/src/ima_rw.h
Examining data/sox-14.4.2+git20190427/src/libsox.c
Parsing failed to find end of parameter list; semicolon terminated it in (file, "sun c " STRINGIZE(__SUNPRO_C),
#else
        NULL,
#endif
        /* sox_arch */
        NULL
    };

    if (!info.version)
    {
        info.version = sox_version();
    }

    if (!info.ar
Examining data/sox-14.4.2+git20190427/src/g723_40.c
Examining data/sox-14.4.2+git20190427/src/effects_i.c
Examining data/sox-14.4.2+git20190427/src/g711.c
Examining data/sox-14.4.2+git20190427/src/skeleff.c
Examining data/sox-14.4.2+git20190427/src/wve.c
Examining data/sox-14.4.2+git20190427/src/dcshift.c
Examining data/sox-14.4.2+git20190427/src/echos.c
Examining data/sox-14.4.2+git20190427/src/mp3-util.h
Examining data/sox-14.4.2+git20190427/src/sox_sample_test.c
Examining data/sox-14.4.2+git20190427/src/rate_half_fir.h
Examining data/sox-14.4.2+git20190427/src/phaser.c
Examining data/sox-14.4.2+git20190427/src/ima-fmt.c
Examining data/sox-14.4.2+git20190427/src/formats.h
Examining data/sox-14.4.2+git20190427/src/rate_poly_fir0.h
Examining data/sox-14.4.2+git20190427/src/noiseprof.c
Examining data/sox-14.4.2+git20190427/src/gain.c
Examining data/sox-14.4.2+git20190427/src/bend.c
Examining data/sox-14.4.2+git20190427/src/sf.c
Examining data/sox-14.4.2+git20190427/src/ignore-warning.h
Examining data/sox-14.4.2+git20190427/src/biquad.c
Examining data/sox-14.4.2+git20190427/src/cvsd-fmt.c
Examining data/sox-14.4.2+git20190427/src/sphere.c
Examining data/sox-14.4.2+git20190427/src/reverb.c
Examining data/sox-14.4.2+git20190427/src/example4.c
Examining data/sox-14.4.2+git20190427/src/u4-fmt.c
Examining data/sox-14.4.2+git20190427/src/dvms-fmt.c
Examining data/sox-14.4.2+git20190427/src/dat.c
Examining data/sox-14.4.2+git20190427/src/vox.c
Examining data/sox-14.4.2+git20190427/src/al-fmt.c
Examining data/sox-14.4.2+git20190427/src/win32-ltdl.h
Examining data/sox-14.4.2+git20190427/src/htk.c
Examining data/sox-14.4.2+git20190427/src/maud.c
Examining data/sox-14.4.2+git20190427/src/sox.c
Examining data/sox-14.4.2+git20190427/src/g721.c
Examining data/sox-14.4.2+git20190427/src/loudness.c
Examining data/sox-14.4.2+git20190427/src/ul-fmt.c
Examining data/sox-14.4.2+git20190427/src/win32-glob.h
Examining data/sox-14.4.2+git20190427/src/au.c
Examining data/sox-14.4.2+git20190427/src/aifc-fmt.c
Examining data/sox-14.4.2+git20190427/src/reverse.c
Examining data/sox-14.4.2+git20190427/src/cvsd.h
Examining data/sox-14.4.2+git20190427/src/remix.c
Examining data/sox-14.4.2+git20190427/src/util.c
Examining data/sox-14.4.2+git20190427/src/u2-fmt.c
Examining data/sox-14.4.2+git20190427/src/gsm.c
Examining data/sox-14.4.2+git20190427/src/spectrogram.c
Examining data/sox-14.4.2+git20190427/src/example1.c
Examining data/sox-14.4.2+git20190427/src/aiff-fmt.c
Examining data/sox-14.4.2+git20190427/src/skelform.c
Examining data/sox-14.4.2+git20190427/src/w64.c
Examining data/sox-14.4.2+git20190427/src/effects.h
Examining data/sox-14.4.2+git20190427/src/example3.c
Examining data/sox-14.4.2+git20190427/src/mp3.c
Examining data/sox-14.4.2+git20190427/src/raw-fmt.c
Examining data/sox-14.4.2+git20190427/src/sox.h
Examining data/sox-14.4.2+git20190427/src/earwax.c
Examining data/sox-14.4.2+git20190427/src/u1-fmt.c
Examining data/sox-14.4.2+git20190427/src/ao.c
Examining data/sox-14.4.2+git20190427/src/prc.c
Examining data/sox-14.4.2+git20190427/src/smp.c
Examining data/sox-14.4.2+git20190427/src/sd2.c
Examining data/sox-14.4.2+git20190427/src/sunaudio.c
Examining data/sox-14.4.2+git20190427/src/noisered.h
Examining data/sox-14.4.2+git20190427/src/soxomp.h
Examining data/sox-14.4.2+git20190427/src/waveaudio.c
Examining data/sox-14.4.2+git20190427/src/g723_24.c
Examining data/sox-14.4.2+git20190427/src/raw.c
Examining data/sox-14.4.2+git20190427/src/rate_filters.h
Examining data/sox-14.4.2+git20190427/src/oss.c
Examining data/sox-14.4.2+git20190427/src/cdr.c
Examining data/sox-14.4.2+git20190427/src/echo.c
Examining data/sox-14.4.2+git20190427/src/lu-fmt.c
Examining data/sox-14.4.2+git20190427/src/sounder.c
Examining data/sox-14.4.2+git20190427/src/s4-fmt.c
Examining data/sox-14.4.2+git20190427/src/ladspa.h
Examining data/sox-14.4.2+git20190427/src/ima_rw.c
Examining data/sox-14.4.2+git20190427/src/g72x.c
Examining data/sox-14.4.2+git20190427/src/mcompand_xover.h
Examining data/sox-14.4.2+git20190427/src/s2-fmt.c
Examining data/sox-14.4.2+git20190427/src/band.h
Examining data/sox-14.4.2+git20190427/src/sinc.c
Examining data/sox-14.4.2+git20190427/src/vad.c
Examining data/sox-14.4.2+git20190427/src/firfit.c
Examining data/sox-14.4.2+git20190427/src/effects.c
Examining data/sox-14.4.2+git20190427/src/mcompand.c
Examining data/sox-14.4.2+git20190427/src/dither.c
Examining data/sox-14.4.2+git20190427/src/example2.c
Examining data/sox-14.4.2+git20190427/src/lpc10.c
Examining data/sox-14.4.2+git20190427/src/adpcms.h
Examining data/sox-14.4.2+git20190427/src/g72x.h
Examining data/sox-14.4.2+git20190427/src/amr.h
Examining data/sox-14.4.2+git20190427/src/trim.c
Examining data/sox-14.4.2+git20190427/src/raw.h
Examining data/sox-14.4.2+git20190427/src/flanger.c
Examining data/sox-14.4.2+git20190427/src/overdrive.c
Examining data/sox-14.4.2+git20190427/src/divide.c
Examining data/sox-14.4.2+git20190427/src/delay.c
Examining data/sox-14.4.2+git20190427/src/s3-fmt.c
Examining data/sox-14.4.2+git20190427/src/splice.c
Examining data/sox-14.4.2+git20190427/src/f8-fmt.c
Examining data/sox-14.4.2+git20190427/src/aiff.h
Examining data/sox-14.4.2+git20190427/src/soundtool.c
Examining data/sox-14.4.2+git20190427/src/sox_sample_test.h
Examining data/sox-14.4.2+git20190427/src/vox.h
Examining data/sox-14.4.2+git20190427/src/s1-fmt.c
Examining data/sox-14.4.2+git20190427/src/synth.c
Examining data/sox-14.4.2+git20190427/src/sndfile.c
Examining data/sox-14.4.2+git20190427/src/biquads.c
Examining data/sox-14.4.2+git20190427/src/nulfile.c
Examining data/sox-14.4.2+git20190427/src/repeat.c
Examining data/sox-14.4.2+git20190427/src/u3-fmt.c
Examining data/sox-14.4.2+git20190427/src/silence.c
Examining data/sox-14.4.2+git20190427/src/upsample.c
Examining data/sox-14.4.2+git20190427/src/pad.c
Examining data/sox-14.4.2+git20190427/src/tempo.c
Examining data/sox-14.4.2+git20190427/src/fade.c
Examining data/sox-14.4.2+git20190427/src/amr-wb.c
Examining data/sox-14.4.2+git20190427/src/opus.c
Examining data/sox-14.4.2+git20190427/src/fap.c
Examining data/sox-14.4.2+git20190427/src/paf.c
Examining data/sox-14.4.2+git20190427/src/flac.c
Examining data/sox-14.4.2+git20190427/src/hcom.c
Examining data/sox-14.4.2+git20190427/src/wavpack.c
Examining data/sox-14.4.2+git20190427/src/xa.c
Examining data/sox-14.4.2+git20190427/src/adpcm.c
Examining data/sox-14.4.2+git20190427/src/adpcm.h
Examining data/sox-14.4.2+git20190427/src/wav.c
Examining data/sox-14.4.2+git20190427/src/aiff.c
Examining data/sox-14.4.2+git20190427/src/vorbis.c
Examining data/sox-14.4.2+git20190427/src/xmalloc.c
Examining data/sox-14.4.2+git20190427/src/xmalloc.h
Examining data/sox-14.4.2+git20190427/src/fft4g.c
Examining data/sox-14.4.2+git20190427/src/fft4g.h
Examining data/sox-14.4.2+git20190427/src/effects_i_dsp.c
Examining data/sox-14.4.2+git20190427/src/sox-fmt.c
Examining data/sox-14.4.2+git20190427/msvc9/Mp3Lame/config.h
Examining data/sox-14.4.2+git20190427/msvc9/SndFile/sys/time.h
Examining data/sox-14.4.2+git20190427/msvc9/SndFile/sndfile.h
Examining data/sox-14.4.2+git20190427/msvc9/SndFile/config.h
Examining data/sox-14.4.2+git20190427/msvc9/SndFile/inttypes.h
Examining data/sox-14.4.2+git20190427/msvc9/Mad/config.h
Examining data/sox-14.4.2+git20190427/msvc9/Png/pnglibconf.h
Examining data/sox-14.4.2+git20190427/msvc9/Png/inttypes.h
Examining data/sox-14.4.2+git20190427/msvc9/Sox/soxconfig.h
Examining data/sox-14.4.2+git20190427/msvc10/Mp3Lame/config.h
Examining data/sox-14.4.2+git20190427/msvc10/SndFile/sys/time.h
Examining data/sox-14.4.2+git20190427/msvc10/SndFile/sndfile.h
Examining data/sox-14.4.2+git20190427/msvc10/SndFile/config.h
Examining data/sox-14.4.2+git20190427/msvc10/SndFile/inttypes.h
Examining data/sox-14.4.2+git20190427/msvc10/SoX/soxconfig.h
Examining data/sox-14.4.2+git20190427/msvc10/Mad/config.h
Examining data/sox-14.4.2+git20190427/msvc10/Png/pnglibconf.h
Examining data/sox-14.4.2+git20190427/msvc10/Png/inttypes.h
Examining data/sox-14.4.2+git20190427/libgsm/gsm_option.c
Examining data/sox-14.4.2+git20190427/libgsm/decode.c
Examining data/sox-14.4.2+git20190427/libgsm/aliases.h
Examining data/sox-14.4.2+git20190427/libgsm/gsm.h
Examining data/sox-14.4.2+git20190427/libgsm/long_term.c
Examining data/sox-14.4.2+git20190427/libgsm/short_term.c
Examining data/sox-14.4.2+git20190427/libgsm/private.h
Examining data/sox-14.4.2+git20190427/libgsm/gsm_encode.c
Examining data/sox-14.4.2+git20190427/libgsm/gsm_create.c
Examining data/sox-14.4.2+git20190427/libgsm/add.c
Examining data/sox-14.4.2+git20190427/libgsm/rpe.c
Examining data/sox-14.4.2+git20190427/libgsm/table.c
Examining data/sox-14.4.2+git20190427/libgsm/lpc.c
Examining data/sox-14.4.2+git20190427/libgsm/gsm_destroy.c
Examining data/sox-14.4.2+git20190427/libgsm/gsm_decode.c
Examining data/sox-14.4.2+git20190427/libgsm/preprocess.c
Examining data/sox-14.4.2+git20190427/libgsm/code.c
Examining data/sox-14.4.2+git20190427/lpc10/decode.c
Examining data/sox-14.4.2+git20190427/lpc10/energy.c
Examining data/sox-14.4.2+git20190427/lpc10/f2c.h
Examining data/sox-14.4.2+git20190427/lpc10/onset.c
Examining data/sox-14.4.2+git20190427/lpc10/pitsyn.c
Examining data/sox-14.4.2+git20190427/lpc10/dcbias.c
Examining data/sox-14.4.2+git20190427/lpc10/prepro.c
Examining data/sox-14.4.2+git20190427/lpc10/tbdm.c
Examining data/sox-14.4.2+git20190427/lpc10/analys.c
Examining data/sox-14.4.2+git20190427/lpc10/rcchk.c
Examining data/sox-14.4.2+git20190427/lpc10/median.c
Examining data/sox-14.4.2+git20190427/lpc10/irc2pc.c
Examining data/sox-14.4.2+git20190427/lpc10/lpcdec.c
Examining data/sox-14.4.2+git20190427/lpc10/deemp.c
Examining data/sox-14.4.2+git20190427/lpc10/chanwr.c
Examining data/sox-14.4.2+git20190427/lpc10/random.c
Examining data/sox-14.4.2+git20190427/lpc10/invert.c
Examining data/sox-14.4.2+git20190427/lpc10/ivfilt.c
Examining data/sox-14.4.2+git20190427/lpc10/hp100.c
Examining data/sox-14.4.2+git20190427/lpc10/f2clib.c
Examining data/sox-14.4.2+git20190427/lpc10/encode.c
Examining data/sox-14.4.2+git20190427/lpc10/mload.c
Examining data/sox-14.4.2+git20190427/lpc10/bsynz.c
Examining data/sox-14.4.2+git20190427/lpc10/preemp.c
Examining data/sox-14.4.2+git20190427/lpc10/lpc10.h
Examining data/sox-14.4.2+git20190427/lpc10/lpcenc.c
Examining data/sox-14.4.2+git20190427/lpc10/placev.c
Examining data/sox-14.4.2+git20190427/lpc10/vparms.c
Examining data/sox-14.4.2+git20190427/lpc10/synths.c
Examining data/sox-14.4.2+git20190427/lpc10/dyptrk.c
Examining data/sox-14.4.2+git20190427/lpc10/lpcini.c
Examining data/sox-14.4.2+git20190427/lpc10/lpfilt.c
Examining data/sox-14.4.2+git20190427/lpc10/difmag.c
Examining data/sox-14.4.2+git20190427/lpc10/voicin.c
Examining data/sox-14.4.2+git20190427/lpc10/ham84.c
Examining data/sox-14.4.2+git20190427/lpc10/placea.c

FINAL RESULTS:

data/sox-14.4.2+git20190427/msvc10/SndFile/config.h:25:9:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
#define snprintf _snprintf
data/sox-14.4.2+git20190427/msvc10/SndFile/config.h:25:18:  [4] (format) _snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
#define snprintf _snprintf
data/sox-14.4.2+git20190427/msvc9/SndFile/config.h:25:9:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
#define snprintf _snprintf
data/sox-14.4.2+git20190427/msvc9/SndFile/config.h:25:18:  [4] (format) _snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
#define snprintf _snprintf
data/sox-14.4.2+git20190427/src/effects_i.c:41:5:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
    strcpy(*usage, lines[0]);
data/sox-14.4.2+git20190427/src/effects_i.c:44:7:  [4] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused).
      strcat(*usage, lines[i]);
data/sox-14.4.2+git20190427/src/example3.c:39:5:  [4] (format) vfprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    vfprintf(stderr, fmt, ap);
data/sox-14.4.2+git20190427/src/flac.c:503:9:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
        strcpy(text, prepend);
data/sox-14.4.2+git20190427/src/flac.c:504:36:  [4] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused).
      entry.entry = (FLAC__byte *) strcat(text, ft->oob.comments[i]);
data/sox-14.4.2+git20190427/src/formats.c:281:5:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
    strcpy(result, *p);
data/sox-14.4.2+git20190427/src/formats.c:283:7:  [4] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused).
      strcat(strcat(result, "\n"), *p);
data/sox-14.4.2+git20190427/src/formats.c:383:9:  [4] (shell) popen:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
    f = popen(identifier + 1, POPEN_MODE);
data/sox-14.4.2+git20190427/src/formats.c:395:5:  [4] (format) sprintf:
  Potential format string problem (CWE-134). Make format string constant.
    sprintf(command, command_format, identifier);
data/sox-14.4.2+git20190427/src/formats.c:396:9:  [4] (shell) popen:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
    f = popen(command, POPEN_MODE);
data/sox-14.4.2+git20190427/src/formats.c:1128:11:  [4] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf.
          sprintf(filename, "%s/%s", dirname, id);
data/sox-14.4.2+git20190427/src/formats_i.c:34:3:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
  vsnprintf(ft->sox_errstr, sizeof(ft->sox_errstr), fmt, args);
data/sox-14.4.2+git20190427/src/formats_i.c:36:3:  [4] (format) vsprintf:
  Potential format string problem (CWE-134). Make format string constant.
  vsprintf(ft->sox_errstr, fmt, args);
data/sox-14.4.2+git20190427/src/libsox.c:82:5:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    fprintf(file, "sun c " STRINGIZE(__SUNPRO_C),
data/sox-14.4.2+git20190427/src/libsox.c:119:5:  [4] (format) vfprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    vfprintf(stderr, fmt, ap);
data/sox-14.4.2+git20190427/src/libsox_i.c:42:27:  [4] (tmpfile) mktemp:
  Temporary file race condition (CWE-377).
  #define mkstemp(t) open(mktemp(t), MKTEMP_X|O_RDWR|O_TRUNC|O_CREAT, S_IREAD|S_IWRITE)
data/sox-14.4.2+git20190427/src/libsox_i.c:100:5:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
    strcpy(name, path);
data/sox-14.4.2+git20190427/src/libsox_i.c:101:5:  [4] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused).
    strcat(name, end);
data/sox-14.4.2+git20190427/src/mp3-util.h:73:7:  [4] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf.
      sprintf(id3tag_buf, "TPOS=%s", comment);
data/sox-14.4.2+git20190427/src/mp3-util.h:214:9:  [4] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf.
        sprintf(comment, "%s=%s", id3tagmap[i][1], utf8);
data/sox-14.4.2+git20190427/src/remix.c:41:9:  [4] (buffer) sscanf:
  The scanf() family's %s operation, without a limit specification, permits
  buffer overflows (CWE-120, CWE-20). Specify a limit to %s, or use a
  different input function. If the scanf format is influenceable by an
  attacker, it's exploitable.
    n = sscanf(text, SCAN"%c", &VAR, &SEP); \
data/sox-14.4.2+git20190427/src/smp.c:356:9:  [4] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf.
        sprintf(header.comments, "%-*s", COMMENTLEN - 1, "Converted using Sox.");
data/sox-14.4.2+git20190427/src/sox.c:358:5:  [4] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf.
    sprintf(buffer, "%s gain: %+.1fdB", lsx_find_enum_value(f->replay_gain_mode, rg_modes)->text, f->replay_gain);
data/sox-14.4.2+git20190427/src/sox.c:1492:24:  [4] (format) sprintf:
  Potential format string problem (CWE-134). Make format string constant.
                efn += sprintf(efn, format, count);
data/sox-14.4.2+git20190427/src/sox.c:1513:9:  [4] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused).
        strcat(efn, ext);
data/sox-14.4.2+git20190427/src/sox.c:2278:26:  [4] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused).
      strcat(set, ", "); strcat(set, p->text);
data/sox-14.4.2+git20190427/src/sox.c:2639:5:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
    strcpy(str, argv[0]);
data/sox-14.4.2+git20190427/src/sox.c:2641:5:  [4] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused).
    strcat(str, env_opts);
data/sox-14.4.2+git20190427/src/sox.c:2841:5:  [4] (format) vfprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    vfprintf(stderr, fmt, ap);
data/sox-14.4.2+git20190427/src/sox.h:73:47:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
#define LSX_PRINTF12  __attribute__ ((format (printf, 1, 2))) /* Function has printf-style arguments. */
data/sox-14.4.2+git20190427/src/sox_i.h:211:25:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
__attribute__ ((format (printf, 3, 4)));
data/sox-14.4.2+git20190427/src/spectrogram.c:622:9:  [4] (format) sprintf:
  Potential format string problem (CWE-134). Make format string constant.
        sprintf(text, i?"%5g":"   DC", .1 * i);          /* Tick labels */
data/sox-14.4.2+git20190427/src/spectrogram.c:624:9:  [4] (format) sprintf:
  Potential format string problem (CWE-134). Make format string constant.
        sprintf(text, i?"%g":"DC", .1 * i);
data/sox-14.4.2+git20190427/src/sphere.c:166:5:  [4] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf.
    sprintf(buf, "sample_byte_format -s2 %s\n",
data/sox-14.4.2+git20190427/src/util.c:107:26:  [4] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused).
      strcat(set, ", "); strcat(set, p->text);
data/sox-14.4.2+git20190427/src/util.h:119:9:  [4] (tmpfile) mktemp:
  Temporary file race condition (CWE-377).
#define mktemp _mktemp
data/sox-14.4.2+git20190427/src/util.h:123:9:  [4] (shell) popen:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
#define popen _popen
data/sox-14.4.2+git20190427/src/util.h:125:9:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
#define snprintf _snprintf
data/sox-14.4.2+git20190427/src/util.h:125:18:  [4] (format) _snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
#define snprintf _snprintf
data/sox-14.4.2+git20190427/src/vorbis.c:268:9:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
        strcpy(text, prepend);
data/sox-14.4.2+git20190427/src/vorbis.c:269:29:  [4] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused).
      vc.user_comments[i] = strcat(text, ft->oob.comments[i]);
data/sox-14.4.2+git20190427/src/wav.c:1054:29:  [4] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused).
                            strcat(wav->comment,text);
data/sox-14.4.2+git20190427/src/wav.c:1073:29:  [4] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused).
                            strcat(wav->comment,text);
data/sox-14.4.2+git20190427/src/win32-ltdl.c:262:17:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
                strcpy(szOnePath, szExePath);
data/sox-14.4.2+git20190427/src/xmalloc.h:31:29:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
#define lsx_strdup(p) ((p)? strcpy((char *)lsx_malloc(strlen(p) + 1), p) : NULL)
data/sox-14.4.2+git20190427/src/ladspa.c:129:10:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
  path = getenv("LADSPA_PATH");
data/sox-14.4.2+git20190427/src/libsox_i.c:81:59:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
        && !check_dir(default_path, sizeof(default_path), getenv("TEMP"))
data/sox-14.4.2+git20190427/src/libsox_i.c:82:59:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
        && !check_dir(default_path, sizeof(default_path), getenv("TMP"))
data/sox-14.4.2+git20190427/src/oss.c:73:21:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
        szDevname = getenv("OSS_AUDIODEV");
data/sox-14.4.2+git20190427/src/sox.c:225:29:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
    char const * env_opts = getenv(SOX_OPTS);
data/sox-14.4.2+git20190427/src/sox.c:1296:21:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
  char * from_env = getenv("MIXERDEV");
data/sox-14.4.2+git20190427/src/sox.c:2517:36:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
  char * name = NULL, * from_env = getenv("AUDIODEV");
data/sox-14.4.2+git20190427/src/sox.c:2560:35:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
  if (!f->filetype) f->filetype = getenv("AUDIODRIVER");
data/sox-14.4.2+git20190427/src/sox.c:2629:27:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
  char const * env_opts = getenv(SOX_OPTS);
data/sox-14.4.2+git20190427/libgsm/add.c:97:17:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static unsigned char const bitoff[ 256 ] = {
data/sox-14.4.2+git20190427/libgsm/code.c:89:8:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	(void)memcpy( (char *)S->dp0, (char *)(S->dp0 + 160),
data/sox-14.4.2+git20190427/src/8svx.c:31:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char buf[12];
data/sox-14.4.2+git20190427/src/8svx.c:263:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char svxbuf[512];
data/sox-14.4.2+git20190427/src/aiff.c:40:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char buf[5];
data/sox-14.4.2+git20190427/src/aiff.c:54:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char name[40];
data/sox-14.4.2+git20190427/src/aiff.c:558:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char buf[5];
data/sox-14.4.2+git20190427/src/aiff.c:935:18:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        unsigned char buf[10];
data/sox-14.4.2+git20190427/src/aiff.c:946:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char buf[10];
data/sox-14.4.2+git20190427/src/amr.h:176:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char buffer[sizeof(amr_magic) - 1];
data/sox-14.4.2+git20190427/src/au.c:24:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static struct {char str[4]; sox_bool reverse_bytes; char const * desc;} id[] = {
data/sox-14.4.2+git20190427/src/au.c:128:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char     magic[4];     /* These 6 variables represent a Sun sound */
data/sox-14.4.2+git20190427/src/avr.c:29:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char magic [5];      /* 2BIT */
data/sox-14.4.2+git20190427/src/avr.c:30:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char name [8];       /* null-padded sample name */
data/sox-14.4.2+git20190427/src/avr.c:47:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char ext[20];        /* Additional filename space, used
data/sox-14.4.2+git20190427/src/avr.c:49:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char user[64];       /* User defined. Typically ASCII message. */
data/sox-14.4.2+git20190427/src/coreaudio.c:51:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(buf->mData, ac->buf + ac->bufrd, avail * sizeof(float));
data/sox-14.4.2+git20190427/src/coreaudio.c:52:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy((float*)buf->mData + avail, ac->buf, (copylen - avail) * sizeof(float));
data/sox-14.4.2+git20190427/src/coreaudio.c:54:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(buf->mData, ac->buf + ac->bufrd, copylen * sizeof(float));
data/sox-14.4.2+git20190427/src/coreaudio.c:101:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(ac->buf + ac->bufwr, buf->mData, avail * sizeof(float));
data/sox-14.4.2+git20190427/src/coreaudio.c:102:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(ac->buf, (float*)buf->mData + avail, (copylen - avail) * sizeof(float));
data/sox-14.4.2+git20190427/src/coreaudio.c:104:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(ac->buf + ac->bufwr, buf->mData, copylen * sizeof(float));
data/sox-14.4.2+git20190427/src/coreaudio.c:154:19:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
                  char name[256];
data/sox-14.4.2+git20190427/src/cvsd.c:460:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char          Filename[14];
data/sox-14.4.2+git20190427/src/cvsd.c:471:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char          Info[16];
data/sox-14.4.2+git20190427/src/cvsd.c:472:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char          extend[64];
data/sox-14.4.2+git20190427/src/cvsd.c:482:18:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        unsigned char hdrbuf[DVMS_HEADER_LEN];
data/sox-14.4.2+git20190427/src/cvsd.c:527:18:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        unsigned char hdrbuf[DVMS_HEADER_LEN];
data/sox-14.4.2+git20190427/src/cvsd.c:533:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(pch, hdr->Filename, sizeof(hdr->Filename));
data/sox-14.4.2+git20190427/src/cvsd.c:545:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(pch, hdr->Info, sizeof(hdr->Info));
data/sox-14.4.2+git20190427/src/cvsd.c:547:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(pch, hdr->extend, sizeof(hdr->extend));
data/sox-14.4.2+git20190427/src/cvsd.c:578:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(hdr->Filename, ft->filename, len);
data/sox-14.4.2+git20190427/src/cvsd.c:589:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(hdr->Info, comment, len);
data/sox-14.4.2+git20190427/src/dat.c:21:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char prevline[LINEWIDTH];
data/sox-14.4.2+git20190427/src/dat.c:26:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char inpstr[LINEWIDTH];
data/sox-14.4.2+git20190427/src/dat.c:62:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char s[LINEWIDTH];
data/sox-14.4.2+git20190427/src/dat.c:67:5:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
    sprintf(s,"; Sample Rate %ld\015\n", (long)ft->signal.rate);
data/sox-14.4.2+git20190427/src/dat.c:69:5:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
    sprintf(s,"; Channels %d\015\n", (int)ft->signal.channels);
data/sox-14.4.2+git20190427/src/dat.c:77:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char inpstr[LINEWIDTH];
data/sox-14.4.2+git20190427/src/dat.c:128:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char s[LINEWIDTH];
data/sox-14.4.2+git20190427/src/dat.c:136:7:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
      sprintf(s," %15.8g ",dat->timevalue);
data/sox-14.4.2+git20190427/src/dat.c:140:9:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
        sprintf(s," %15.11g", sampval);
data/sox-14.4.2+git20190427/src/dat.c:144:7:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
      sprintf(s," \r\n");
data/sox-14.4.2+git20190427/src/delay.c:118:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(obuf, ibuf, len * sizeof(*obuf));
data/sox-14.4.2+git20190427/src/dft_filter.c:64:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(output, input, f->dft_length * sizeof(*output));
data/sox-14.4.2+git20190427/src/effects.c:40:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy(obuf, ibuf, *isamp * sizeof(*obuf));
data/sox-14.4.2+git20190427/src/effects.c:83:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy(argv2 + 1, argv, argc * sizeof(*argv2));
data/sox-14.4.2+git20190427/src/effects.c:318:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy(effp1->obuf + f * flow_offs,
data/sox-14.4.2+git20190427/src/effects_i.c:466:21:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
  else if (!(file = fopen(filename, text_mode ? "r" : "rb"))) {
data/sox-14.4.2+git20190427/src/effects_i_dsp.c:433:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy(work, *h, *len * sizeof(*work));
data/sox-14.4.2+git20190427/src/effects_i_dsp.c:520:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(h1, h, sizeof(*h1) * num_points);
data/sox-14.4.2+git20190427/src/example0.c:38:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char * args[10];
data/sox-14.4.2+git20190427/src/example3.c:36:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char base_name[128];
data/sox-14.4.2+git20190427/src/example3.c:61:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char * args[10];
data/sox-14.4.2+git20190427/src/example4.c:95:14:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    if ((f = fopen(argv[argc - 1], "w"))) fclose(f);
data/sox-14.4.2+git20190427/src/example5.c:40:8:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static char buffer[buffer_size];
data/sox-14.4.2+git20190427/src/example6.c:68:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char * args[10];
data/sox-14.4.2+git20190427/src/fade.c:48:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char t_char[2];
data/sox-14.4.2+git20190427/src/fifo.h:71:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(s, data, n * f->item_size);
data/sox-14.4.2+git20190427/src/fifo.h:99:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(data, ret, (size_t)n);
data/sox-14.4.2+git20190427/src/fir.c:83:7:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      char title[100];
data/sox-14.4.2+git20190427/src/fir.c:84:7:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
      sprintf(title, "SoX effect: fir (%d coefficients)", p->n);
data/sox-14.4.2+git20190427/src/flac.c:287:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy(sampleBuffer, p->leftover_buf, req_bytes);
data/sox-14.4.2+git20190427/src/flac.c:295:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(sampleBuffer, p->leftover_buf,
data/sox-14.4.2+git20190427/src/formats.c:45:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char data[AUTO_DETECT_SIZE];
data/sox-14.4.2+git20190427/src/formats.c:404:10:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
  return fopen(identifier, mode);
data/sox-14.4.2+git20190427/src/formats.c:867:9:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
        fopen(path, "w+b");
data/sox-14.4.2+git20190427/src/formats.c:1197:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char fnname[MAX_NAME_LEN];
data/sox-14.4.2+git20190427/src/gain.c:257:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char * argv2[3];
data/sox-14.4.2+git20190427/src/gsrt.c:28:8:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static char const id[16] = "ring.bin";
data/sox-14.4.2+git20190427/src/gsrt.c:78:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char read_id[array_length(id)];
data/sox-14.4.2+git20190427/src/hcom.c:80:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char buf[5];
data/sox-14.4.2+git20190427/src/hcom.c:418:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy(datafork, "HCOM", (size_t)4);
data/sox-14.4.2+git20190427/src/hilbert.c:80:7:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      char title[100];
data/sox-14.4.2+git20190427/src/hilbert.c:81:7:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
      sprintf(title, "SoX effect: hilbert (%d taps)", p->taps);
data/sox-14.4.2+git20190427/src/ima_rw.c:50:17:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static unsigned char imaStateAdjustTable[ISSTMAX+1][8];
data/sox-14.4.2+git20190427/src/ladspa.c:433:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy(obuf, dbuf, *osamp * sizeof(sox_sample_t));
data/sox-14.4.2+git20190427/src/libsox.c:26:10:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  static char versionstr[20];
data/sox-14.4.2+git20190427/src/libsox.c:28:3:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
  sprintf(versionstr, "%d.%d.%d",
data/sox-14.4.2+git20190427/src/libsox.c:39:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    static char arch[30];
data/sox-14.4.2+git20190427/src/libsox.c:116:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char base_name[128];
data/sox-14.4.2+git20190427/src/libsox_i.c:42:11:  [2] (tmpfile) mkstemp:
  Potential for temporary file vulnerability in some circumstances. Some
  older Unix-like systems create temp files with permission to write by all
  by default, so be sure to set the umask to override this. Also, some older
  Unix systems might fail to use O_EXCL when opening the file, so make sure
  that O_EXCL is used by the library (CWE-377).
  #define mkstemp(t) open(mktemp(t), MKTEMP_X|O_RDWR|O_TRUNC|O_CREAT, S_IREAD|S_IWRITE)
data/sox-14.4.2+git20190427/src/libsox_i.c:42:22:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
  #define mkstemp(t) open(mktemp(t), MKTEMP_X|O_RDWR|O_TRUNC|O_CREAT, S_IREAD|S_IWRITE)
data/sox-14.4.2+git20190427/src/libsox_i.c:79:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    static char default_path[260] = "";
data/sox-14.4.2+git20190427/src/libsox_i.c:102:14:  [2] (tmpfile) mkstemp:
  Potential for temporary file vulnerability in some circumstances. Some
  older Unix-like systems create temp files with permission to write by all
  by default, so be sure to set the umask to override this. Also, some older
  Unix systems might fail to use O_EXCL when opening the file, so make sure
  that O_EXCL is used by the library (CWE-377).
    fildes = mkstemp(name);
data/sox-14.4.2+git20190427/src/libsox_i.c:115:10:  [2] (tmpfile) tmpfile:
  Function tmpfile() has a security flaw on some systems (e.g., older System
  V systems) (CWE-377).
  return tmpfile();
data/sox-14.4.2+git20190427/src/loudness.c:108:7:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      char title[100];
data/sox-14.4.2+git20190427/src/loudness.c:109:7:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
      sprintf(title, "SoX effect: loudness %g (%g)", p->delta, p->start);
data/sox-14.4.2+git20190427/src/maud.c:38:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char buf[12];
data/sox-14.4.2+git20190427/src/mcompand.c:167:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char *subargv[6], *cp;
data/sox-14.4.2+git20190427/src/mcompand.c:379:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy(ibuf_copy, ibuf, *isamp * sizeof(sox_sample_t));
data/sox-14.4.2+git20190427/src/mp3-util.h:150:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy(buffer, query, ID3_TAG_QUERYSIZE);
data/sox-14.4.2+git20190427/src/mp3-util.h:277:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(p->mp3_buffer, mad_stream.this_frame, leftover);
data/sox-14.4.2+git20190427/src/mp3.c:592:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(p->mp3_buffer, p->Stream.this_frame, leftover);
data/sox-14.4.2+git20190427/src/mp3.c:734:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char id3v2_header[10];
data/sox-14.4.2+git20190427/src/noiseprof.c:78:33:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
  else if ((data->output_file = fopen(data->output_filename, "wb")) == NULL) {
data/sox-14.4.2+git20190427/src/noiseprof.c:123:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy(obuf, ibuf, n * chans * sizeof(*obuf)); /* Pass on audio unaffected */
data/sox-14.4.2+git20190427/src/noisered.c:156:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(inr, window, WINDOWSIZE*sizeof(float));
data/sox-14.4.2+git20190427/src/noisered.c:160:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(inr, window, WINDOWSIZE*sizeof(float));
data/sox-14.4.2+git20190427/src/noisered.c:206:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(window, inr, WINDOWSIZE*sizeof(float));
data/sox-14.4.2+git20190427/src/noisered.c:228:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(nextwindow, chan->window+WINDOWSIZE/2,
data/sox-14.4.2+git20190427/src/oss.c:90:21:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    pPriv->device = open(
data/sox-14.4.2+git20190427/src/phaser.c:63:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char chars[2];
data/sox-14.4.2+git20190427/src/prc.c:84:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static const char prc_header[41] = {
data/sox-14.4.2+git20190427/src/prc.c:125:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char head[sizeof(prc_header)];
data/sox-14.4.2+git20190427/src/prc.c:130:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char appname[0x40]; /* Maximum possible length of name */
data/sox-14.4.2+git20190427/src/rate.c:161:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy(output, input, (unsigned)portion * sizeof(*output));
data/sox-14.4.2+git20190427/src/rate.c:170:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(output + i, output, portion * sizeof(*output));
data/sox-14.4.2+git20190427/src/rate.c:175:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(output, input, f->dft_length * sizeof(*output));
data/sox-14.4.2+git20190427/src/repeat.c:65:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy(obuf, ibuf, len * sizeof(*obuf));
data/sox-14.4.2+git20190427/src/sf.c:24:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static struct {char str[4]; sox_bool reverse_bytes; char const * desc;} id[] = {
data/sox-14.4.2+git20190427/src/sf.c:72:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char     magic[4];
data/sox-14.4.2+git20190427/src/silence.c:574:17:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
                memcpy(obuf, ibuf, sizeof(sox_sample_t)*nrOfTicks*
data/sox-14.4.2+git20190427/src/sinc.c:135:7:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      char title[100];
data/sox-14.4.2+git20190427/src/sinc.c:136:7:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
      sprintf(title, "SoX effect: sinc filter freq=%g-%g",
data/sox-14.4.2+git20190427/src/skeleff.c:39:18:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
  p->localdata = atoi(argv[1]);
data/sox-14.4.2+git20190427/src/smp.c:29:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char Id[18];            /* File identifier */
data/sox-14.4.2+git20190427/src/smp.c:30:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char version[4];        /* File version */
data/sox-14.4.2+git20190427/src/smp.c:31:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char comments[COMMENTLEN];      /* User comments */
data/sox-14.4.2+git20190427/src/smp.c:32:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char name[NAMELEN + 1]; /* Sample Name, left justified */
data/sox-14.4.2+git20190427/src/smp.c:46:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char name[MARKERLEN + 1]; /* Ascii Marker name */
data/sox-14.4.2+git20190427/src/smp.c:66:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char comment[COMMENTLEN + NAMELEN + 3];
data/sox-14.4.2+git20190427/src/smp.c:136:17:  [2] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused). Risk is low because the source is a constant string.
                strcpy(trailer->markers[i].name, "          ");
data/sox-14.4.2+git20190427/src/smp.c:250:9:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
        sprintf(smp->comment, "%.*s: %.*s", namelen+1, header.name,
data/sox-14.4.2+git20190427/src/smp.c:357:9:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
        sprintf(header.name, "%-*.*s", NAMELEN, NAMELEN, comment);
data/sox-14.4.2+git20190427/src/sndfile.c:264:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char buffer[FILE_TYPE_BUFLEN + 1], *cptr;
data/sox-14.4.2+git20190427/src/sndio.c:26:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char buf[SNDIO_BUFSZ];  /* temp buffer for converions */
data/sox-14.4.2+git20190427/src/sndio.c:174:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char partial[4];
data/sox-14.4.2+git20190427/src/sndio.c:182:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(p->buf, partial, (size_t)pc);
data/sox-14.4.2+git20190427/src/sndio.c:192:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(partial, p->buf + n, (size_t)pc);
data/sox-14.4.2+git20190427/src/soundtool.c:22:8:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static char const ID1[6] = "SOUND\x1a";
data/sox-14.4.2+git20190427/src/soundtool.c:27:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char id1[sizeof(ID1)], comments[text_field_len + 1];
data/sox-14.4.2+git20190427/src/soundtool.c:48:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char text_buf[text_field_len];
data/sox-14.4.2+git20190427/src/sox-fmt.c:21:8:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static char const magic[2][4] = {".SoX", "XoS."};
data/sox-14.4.2+git20190427/src/sox-fmt.c:26:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char     magic_[sizeof(magic[0])];
data/sox-14.4.2+git20190427/src/sox.c:285:10:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  static char string[16][50];
data/sox-14.4.2+git20190427/src/sox.c:292:3:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
  sprintf(string[i], "%02i:%02i:%05.2f", hours, mins, seconds);
data/sox-14.4.2+git20190427/src/sox.c:310:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char buffer[30];
data/sox-14.4.2+git20190427/src/sox.c:339:3:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
  sprintf(buffer, "  Channels: %u @ %u-bit", ft->signal.channels, ft->signal.precision);
data/sox-14.4.2+git20190427/src/sox.c:350:3:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
  sprintf(buffer, "Samplerate: %gHz", ft->signal.rate);
data/sox-14.4.2+git20190427/src/sox.c:421:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buffer[20] = {'\0'};
data/sox-14.4.2+git20190427/src/sox.c:423:7:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
      sprintf(buffer, "%u-bit ", ft->encoding.bits_per_sample);
data/sox-14.4.2+git20190427/src/sox.c:908:18:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    FILE *file = fopen(filename, "r");
data/sox-14.4.2+git20190427/src/sox.c:1089:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char *args[2];
data/sox-14.4.2+git20190427/src/sox.c:1246:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    static char buff[10];
data/sox-14.4.2+git20190427/src/sox.c:1248:5:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
    sprintf(buff, "Hd:%u.%u", h /10, h % 10);
data/sox-14.4.2+git20190427/src/sox.c:1297:32:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
  int vol1 = 0, vol2 = 0, fd = open(from_env? from_env : "/dev/mixer", O_RDWR);
data/sox-14.4.2+git20190427/src/sox.c:1479:17:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
                char format[5];
data/sox-14.4.2+git20190427/src/sox.c:1485:6:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
					sprintf(format, "%%0%cd", width);
data/sox-14.4.2+git20190427/src/sox.c:1489:21:  [2] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused). Risk is low because the source is a constant string.
                    strcpy(format, "%02d");
data/sox-14.4.2+git20190427/src/sox.c:1511:9:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
        sprintf(efn, "%03lu", (unsigned long)count);
data/sox-14.4.2+git20190427/src/sox.c:2139:17:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
  FILE * file = fopen(filename, "r");
data/sox-14.4.2+git20190427/src/sox.c:2278:7:  [2] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused). Risk is low because the
  source is a constant string.
      strcat(set, ", "); strcat(set, p->text);
data/sox-14.4.2+git20190427/src/sox.c:2838:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char base_name[128];
data/sox-14.4.2+git20190427/src/sox.c:2854:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char mybase[6];
data/sox-14.4.2+git20190427/src/sox.h:1557:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char             sox_errstr[256]; /**< Failure error text */
data/sox-14.4.2+git20190427/src/spectrogram.c:322:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy(obuf, ibuf, len * sizeof(*obuf)); /* Pass on audio unaffected */
data/sox-14.4.2+git20190427/src/spectrogram.c:402:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(palette++, (p->monochrome)? "\337\337\337":"\335\330\320", (size_t)3);
data/sox-14.4.2+git20190427/src/spectrogram.c:403:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(palette++, "\0\0\0"      , (size_t)3);
data/sox-14.4.2+git20190427/src/spectrogram.c:404:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(palette++, "\077\077\077", (size_t)3);
data/sox-14.4.2+git20190427/src/spectrogram.c:405:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(palette++, "\077\077\077", (size_t)3);
data/sox-14.4.2+git20190427/src/spectrogram.c:407:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(palette++, "\0\0\0"      , (size_t)3);
data/sox-14.4.2+git20190427/src/spectrogram.c:408:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(palette++, "\377\377\377", (size_t)3);
data/sox-14.4.2+git20190427/src/spectrogram.c:409:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(palette++, "\277\277\277", (size_t)3);
data/sox-14.4.2+git20190427/src/spectrogram.c:410:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(palette++, "\177\177\177", (size_t)3);
data/sox-14.4.2+git20190427/src/spectrogram.c:545:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char        text[200], * prefix;
data/sox-14.4.2+git20190427/src/spectrogram.c:553:12:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    file = fopen(p->out_name, "wb");
data/sox-14.4.2+git20190427/src/spectrogram.c:595:5:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
    sprintf(text, "Time (%.1ss)", prefix);               /* Axis label */
data/sox-14.4.2+git20190427/src/spectrogram.c:603:7:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
      sprintf(text, "%g", .1 * i);                       /* Tick labels */
data/sox-14.4.2+git20190427/src/spectrogram.c:612:5:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
    sprintf(text, "Frequency (%.1sHz)", prefix);         /* Axis label */
data/sox-14.4.2+git20190427/src/spectrogram.c:641:7:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
      sprintf(text, "%+i", i - p->gain - p->dB_range);
data/sox-14.4.2+git20190427/src/sphere.c:34:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char           fldname[64], fldtype[16], fldsval[128];
data/sox-14.4.2+git20190427/src/sphere.c:126:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char           shorten_check[4];
data/sox-14.4.2+git20190427/src/sphere.c:146:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char buf[128];
data/sox-14.4.2+git20190427/src/sphere.c:153:5:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
    sprintf(buf, "sample_count -i %" PRIu64 "\n", samples);
data/sox-14.4.2+git20190427/src/sphere.c:157:3:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
  sprintf(buf, "sample_n_bytes -i %d\n", ft->encoding.bits_per_sample >> 3);
data/sox-14.4.2+git20190427/src/sphere.c:160:3:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
  sprintf(buf, "channel_count -i %d\n", ft->signal.channels);
data/sox-14.4.2+git20190427/src/sphere.c:164:5:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
    sprintf(buf, "sample_byte_format -s1 1\n");
data/sox-14.4.2+git20190427/src/sphere.c:170:3:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
  sprintf(buf, "sample_rate -i %u\n", (unsigned) (ft->signal.rate + .5));
data/sox-14.4.2+git20190427/src/stats.c:73:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy(obuf, ibuf, len * sizeof(*obuf));
data/sox-14.4.2+git20190427/src/stats.c:149:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char buf[30];
data/sox-14.4.2+git20190427/src/stats.c:150:9:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
        sprintf(buf, "%x", -i);
data/sox-14.4.2+git20190427/src/stretch.c:220:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy(p->ibuf + p->index, ibuf + iindex, tocopy * sizeof(sox_sample_t));
data/sox-14.4.2+git20190427/src/sunaudio.c:74:21:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    pPriv->device = open(szDevname, O_RDONLY);
data/sox-14.4.2+git20190427/src/sunaudio.c:221:21:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    pPriv->device = open(szDevname, O_WRONLY);
data/sox-14.4.2+git20190427/src/synth.c:246:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(chan, &master, sizeof(*chan));
data/sox-14.4.2+git20190427/src/synth.c:312:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(&p->getopts_channels[0], &master, sizeof(channel_t));
data/sox-14.4.2+git20190427/src/tempo.c:123:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(t->overlap_buf,
data/sox-14.4.2+git20190427/src/tempo.c:325:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char dummy, arg[100], **argv2 = lsx_malloc(argc * sizeof(*argv2));
data/sox-14.4.2+git20190427/src/tempo.c:332:3:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
  sprintf(arg, "%g", 1 / d);
data/sox-14.4.2+git20190427/src/tempo.c:333:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy(argv2, argv, argc * sizeof(*argv2));
data/sox-14.4.2+git20190427/src/tremolo.c:24:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char offset[100];
data/sox-14.4.2+git20190427/src/tremolo.c:34:3:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
  sprintf(offset, "%g", 100 - depth / 2);
data/sox-14.4.2+git20190427/src/trim.c:146:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
      memcpy(obuf, ibuf, chunk * channels * sizeof(*obuf));
data/sox-14.4.2+git20190427/src/tx16w.c:52:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char filetype[6]; /* = "LM8953", */
data/sox-14.4.2+git20190427/src/tx16w.c:53:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char
data/sox-14.4.2+git20190427/src/tx16w.c:63:23:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static const unsigned char magic1[4] = {0, 0x06, 0x10, 0xF6};
data/sox-14.4.2+git20190427/src/tx16w.c:64:23:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static const unsigned char magic2[4] = {0, 0x52, 0x00, 0x52};
data/sox-14.4.2+git20190427/src/tx16w.c:76:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char filetype[7];
data/sox-14.4.2+git20190427/src/tx16w.c:80:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char gunk[8];
data/sox-14.4.2+git20190427/src/util.c:107:7:  [2] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused). Risk is low because the
  source is a constant string.
      strcat(set, ", "); strcat(set, p->text);
data/sox-14.4.2+git20190427/src/util.c:119:10:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  static char string[16][10];   /* FIXME: not thread-safe */
data/sox-14.4.2+git20190427/src/util.c:122:3:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
  sprintf(string[n = (n+1) & 15], "%#.3g", number);
data/sox-14.4.2+git20190427/src/util.c:129:13:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
    case 0: sprintf(string[n], "%u.%02u%c", a/100,a%100, symbols[c/3]); break;
data/sox-14.4.2+git20190427/src/util.c:130:13:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
    case 1: sprintf(string[n], "%u.%u%c"  , a/10 ,a%10 , symbols[c/3]); break;
data/sox-14.4.2+git20190427/src/util.c:131:13:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
    case 2: sprintf(string[n], "%u%c"     , a          , symbols[c/3]); break;
data/sox-14.4.2+git20190427/src/util.c:138:10:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  static char string[16][10];
data/sox-14.4.2+git20190427/src/util.c:140:3:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
  sprintf(string[n = (n+1) & 15], "%.1f%%", percentage);
data/sox-14.4.2+git20190427/src/util.c:142:5:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
    sprintf(string[n], "%.2f%%", percentage);
data/sox-14.4.2+git20190427/src/util.c:144:5:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
    sprintf(string[n], "%.0f%%", percentage);
data/sox-14.4.2+git20190427/src/util.h:121:9:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
#define open _open
data/sox-14.4.2+git20190427/src/vad.c:172:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy(obuf, p->samples + p->samplesIndex_ns, odone1 * sizeof(*obuf));
data/sox-14.4.2+git20190427/src/vad.c:174:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(obuf + odone1, p->samples, (odone - odone1) * sizeof(*obuf));
data/sox-14.4.2+git20190427/src/voc.c:215:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char header[20];
data/sox-14.4.2+git20190427/src/vol.c:41:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char      type_string[11];
data/sox-14.4.2+git20190427/src/wav.c:378:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char magic[5];
data/sox-14.4.2+git20190427/src/wav.c:416:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char magic[5];
data/sox-14.4.2+git20190427/src/wav.c:500:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char        magic[5];
data/sox-14.4.2+git20190427/src/wav.c:516:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char text[256];
data/sox-14.4.2+git20190427/src/waveaudio.c:71:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char message[256];
data/sox-14.4.2+git20190427/src/waveaudio.c:137:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy(&pfmt->SubFormat, SubformatPcm, 16);
data/sox-14.4.2+git20190427/src/wavpack.c:65:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char msg[80];
data/sox-14.4.2+git20190427/src/win32-glob.c:27:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char name[MAX_PATH];
data/sox-14.4.2+git20190427/src/win32-glob.c:69:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char path[MAX_PATH];
data/sox-14.4.2+git20190427/src/win32-ltdl.c:31:8:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static char
data/sox-14.4.2+git20190427/src/win32-ltdl.c:34:8:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static char
data/sox-14.4.2+git20190427/src/win32-ltdl.c:73:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char szFull[MAX_PATH];
data/sox-14.4.2+git20190427/src/win32-ltdl.c:196:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char szExePath[MAX_PATH];
data/sox-14.4.2+git20190427/src/win32-ltdl.c:197:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char szOnePath[MAX_PATH];
data/sox-14.4.2+git20190427/src/wve.c:23:8:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static char const ID1[18] = "ALawSoundFile**\0\017\020";
data/sox-14.4.2+git20190427/src/wve.c:28:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char buf[sizeof(ID1)];
data/sox-14.4.2+git20190427/src/xa.c:34:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char magic[4];  /* "XA\0\0", "XAI\0" (sound/speech), or "XAJ\0" (music) */
data/sox-14.4.2+git20190427/src/xmalloc.h:32:31:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
#define lsx_memdup(p,s) ((p)? memcpy(lsx_malloc(s), p, s) : NULL)
data/sox-14.4.2+git20190427/src/aiff.c:678:26:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
          comment_size = strlen(comment);
data/sox-14.4.2+git20190427/src/aiff.c:885:21:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        cname_len = strlen(cname);
data/sox-14.4.2+git20190427/src/au.c:198:21:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  size_t len      = strlen(comment) + 1;     /* Write out null-terminated */
data/sox-14.4.2+git20190427/src/biquad.c:51:32:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  if ((size_t)p->width_type >= strlen(all_width_types))
data/sox-14.4.2+git20190427/src/coreaudio.c:162:49:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                  if (strncmp(name,ft->filename,strlen(name)) == 0)
data/sox-14.4.2+git20190427/src/cvsd.c:575:15:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        len = strlen(ft->filename);
data/sox-14.4.2+git20190427/src/cvsd.c:586:15:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        len = strlen(comment);
data/sox-14.4.2+git20190427/src/dat.c:44:7:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
      strncpy(((priv_t *)ft->priv)->prevline, inpstr, (size_t)LINEWIDTH);
data/sox-14.4.2+git20190427/src/dat.c:93:9:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
        strncpy(inpstr, ((priv_t *)ft->priv)->prevline, (size_t)LINEWIDTH);
data/sox-14.4.2+git20190427/src/effects_i.c:39:37:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    for (len = i = 0; i < n; len += strlen(lines[i++]) + 1);
data/sox-14.4.2+git20190427/src/effects_i.c:43:7:  [1] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused). Risk is low because the
  source is a constant character.
      strcat(*usage, "\n");
data/sox-14.4.2+git20190427/src/flac.c:500:32:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
      char * text = lsx_calloc(strlen(prepend) + strlen(ft->oob.comments[i]) + 1, sizeof(*text));
data/sox-14.4.2+git20190427/src/flac.c:500:50:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
      char * text = lsx_calloc(strlen(prepend) + strlen(ft->oob.comments[i]) + 1, sizeof(*text));
data/sox-14.4.2+git20190427/src/flac.c:505:22:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
      entry.length = strlen(text);
data/sox-14.4.2+git20190427/src/formats.c:239:7:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
      strncpy(c, comment, len);
data/sox-14.4.2+git20190427/src/formats.c:276:12:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    len += strlen(*p++) + 1;
data/sox-14.4.2+git20190427/src/formats.c:283:14:  [1] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused). Risk is low because the
  source is a constant character.
      strcat(strcat(result, "\n"), *p);
data/sox-14.4.2+git20190427/src/formats.c:290:16:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  size_t len = strlen(id);
data/sox-14.4.2+git20190427/src/formats.c:394:33:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    char * command = lsx_malloc(strlen(command_format) + strlen(identifier));
data/sox-14.4.2+git20190427/src/formats.c:394:58:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    char * command = lsx_malloc(strlen(command_format) + strlen(identifier));
data/sox-14.4.2+git20190427/src/formats.c:524:46:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
  if (!ft->handler.startread && !ft->handler.read) {
data/sox-14.4.2+git20190427/src/formats.c:978:24:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
  actual = ft->handler.read? (*ft->handler.read)(ft, buf, len) : 0;
data/sox-14.4.2+git20190427/src/formats.c:978:44:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
  actual = ft->handler.read? (*ft->handler.read)(ft, buf, len) : 0;
data/sox-14.4.2+git20190427/src/formats.c:1036:20:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  size_t str_len = strlen(str), end_len = strlen(end);
data/sox-14.4.2+git20190427/src/formats.c:1036:43:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  size_t str_len = strlen(str), end_len = strlen(end);
data/sox-14.4.2+git20190427/src/formats.c:1095:26:  [1] (buffer) getc:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
      while (isspace(c = getc(file)));
data/sox-14.4.2+git20190427/src/formats.c:1104:13:  [1] (buffer) getc:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
        c = getc(file);
data/sox-14.4.2+git20190427/src/formats.c:1109:16:  [1] (buffer) getc:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
        do c = getc(file);
data/sox-14.4.2+git20190427/src/formats.c:1127:33:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
          filename = lsx_malloc(strlen(dirname) + strlen(id) + 2);
data/sox-14.4.2+git20190427/src/formats.c:1127:51:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
          filename = lsx_malloc(strlen(dirname) + strlen(id) + 2);
data/sox-14.4.2+git20190427/src/formats.c:1195:30:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    const char *end = file + strlen(file);
data/sox-14.4.2+git20190427/src/formats_i.c:198:17:  [1] (buffer) getc:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
                getc((FILE*)ft->fp);
data/sox-14.4.2+git20190427/src/formats_i.c:257:33:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        if (lsx_writebuf(ft, c, strlen(c)) != strlen(c))
data/sox-14.4.2+git20190427/src/formats_i.c:257:47:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        if (lsx_writebuf(ft, c, strlen(c)) != strlen(c))
data/sox-14.4.2+git20190427/src/getopt.c:134:21:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            param + strlen(param) <= state->curpos)
data/sox-14.4.2+git20190427/src/getopt.c:164:44:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                            if (nameLen == strlen(pCur->name))
data/sox-14.4.2+git20190427/src/gsrt.c:103:27:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  if (memcmp(read_id, id, strlen(id))) {
data/sox-14.4.2+git20190427/src/libsox.c:185:47:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    dot_pos = dot_pos ? dot_pos : base_name + strlen(base_name);
data/sox-14.4.2+git20190427/src/libsox_i.c:58:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
    strncpy(buf, name, buflen);
data/sox-14.4.2+git20190427/src/libsox_i.c:60:12:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    return strlen(name) == strlen(buf);
data/sox-14.4.2+git20190427/src/libsox_i.c:60:28:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    return strlen(name) == strlen(buf);
data/sox-14.4.2+git20190427/src/libsox_i.c:88:7:  [1] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused). Risk is low because the source is a constant character.
      strcpy(default_path, ".");
data/sox-14.4.2+git20190427/src/libsox_i.c:98:30:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    char * name = lsx_malloc(strlen(path) + strlen(end) + 1);
data/sox-14.4.2+git20190427/src/libsox_i.c:98:45:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    char * name = lsx_malloc(strlen(path) + strlen(end) + 1);
data/sox-14.4.2+git20190427/src/mp3-util.h:70:35:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    char* id3tag_buf = lsx_malloc(strlen(comment) + 6);
data/sox-14.4.2+git20190427/src/mp3-util.h:213:37:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        char * comment = lsx_malloc(strlen(id3tagmap[i][1]) + 1 + strlen((char *)utf8) + 1);
data/sox-14.4.2+git20190427/src/mp3-util.h:213:67:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        char * comment = lsx_malloc(strlen(id3tagmap[i][1]) + 1 + strlen((char *)utf8) + 1);
data/sox-14.4.2+git20190427/src/mp3-util.h:274:9:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
    int read, padding = 0;
data/sox-14.4.2+git20190427/src/mp3-util.h:279:9:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
    if (read <= 0) {
data/sox-14.4.2+git20190427/src/mp3-util.h:283:35:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
    for (; !depadded && padding < read && !p->mp3_buffer[padding]; ++padding);
data/sox-14.4.2+git20190427/src/mp3.c:589:12:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
    size_t read;
data/sox-14.4.2+git20190427/src/mp3.c:598:35:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
    for (; !depadded && padding < read && !p->mp3_buffer[padding]; ++padding);
data/sox-14.4.2+git20190427/src/oss.c:287:18:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
        cbRead = read(pPriv->device, pbOutput, cbOutputLeft);
data/sox-14.4.2+git20190427/src/prc.c:253:19:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
    size_t nsamp, read;
data/sox-14.4.2+git20190427/src/prc.c:277:22:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
    p->frame_samp -= read;
data/sox-14.4.2+git20190427/src/prc.c:279:12:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
    return read;
data/sox-14.4.2+git20190427/src/raw.c:170:12:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
GET_FORMAT(read)
data/sox-14.4.2+git20190427/src/remix.c:40:24:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    SEP = (SEPARATORS)[strlen(SEPARATORS) - 1]; \
data/sox-14.4.2+git20190427/src/remix.c:44:34:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    text = end? end + 1 : text + strlen(text); \
data/sox-14.4.2+git20190427/src/sf.c:121:41:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  size_t len      = min(FIXED_HDR - 26, strlen(comment)) + 1; /* null-terminated */
data/sox-14.4.2+git20190427/src/sndfile.c:94:54:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    if (!strncmp(sf->log_buffer_ptr, warning_prefix, strlen(warning_prefix))) {
data/sox-14.4.2+git20190427/src/sndfile.c:95:29:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
      sf->log_buffer_ptr += strlen(warning_prefix);
data/sox-14.4.2+git20190427/src/sndfile.c:267:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
    strncpy(buffer, cptr + 1, FILE_TYPE_BUFLEN);
data/sox-14.4.2+git20190427/src/sndfile.c:273:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
    strncpy(buffer, name, FILE_TYPE_BUFLEN);
data/sox-14.4.2+git20190427/src/sndfile.c:364:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
    strncpy(ft->sox_errstr, sf->sf_strerror(sf->sf_file), sizeof(ft->sox_errstr)-1);
data/sox-14.4.2+git20190427/src/sndfile.c:455:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
    strncpy(ft->sox_errstr, sf->sf_strerror(sf->sf_file), sizeof(ft->sox_errstr)-1);
data/sox-14.4.2+git20190427/src/soundtool.c:52:3:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
  strncpy(text_buf, comment, text_field_len - 1);
data/sox-14.4.2+git20190427/src/sox-fmt.c:79:25:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  size_t comments_len = strlen(comments);
data/sox-14.4.2+git20190427/src/sox.c:932:17:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
      int len = strlen(s + pos);
data/sox-14.4.2+git20190427/src/sox.c:1348:14:  [1] (buffer) getchar:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
    int ch = getchar();
data/sox-14.4.2+git20190427/src/sox.c:1454:28:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    end = ext = filename + strlen(filename);
data/sox-14.4.2+git20190427/src/sox.c:1509:16:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        efn -= strlen (ext);
data/sox-14.4.2+git20190427/src/sox.c:2086:44:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
  printf("Reads: %s\n", f->startread || f->read? "yes" : "no");
data/sox-14.4.2+git20190427/src/sox.c:2148:17:  [1] (buffer) getc:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
    while ((c = getc(file)) != EOF && !strchr("\r\n", c)) {
data/sox-14.4.2+git20190427/src/sox.c:2277:41:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
      set = lsx_realloc(set, len += 2 + strlen(p->text));
data/sox-14.4.2+git20190427/src/sox.c:2637:40:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    char * * argv2, * str = lsx_malloc(strlen(argv[0]) + strlen(env_opts) + 2);
data/sox-14.4.2+git20190427/src/sox.c:2637:58:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    char * * argv2, * str = lsx_malloc(strlen(argv[0]) + strlen(env_opts) + 2);
data/sox-14.4.2+git20190427/src/sox.c:2640:5:  [1] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused). Risk is low because the
  source is a constant character.
    strcat(str, " ");
data/sox-14.4.2+git20190427/src/sox.c:2824:44:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
      if (strncasecmp(comments[i], target, strlen(target)) == 0) {
data/sox-14.4.2+git20190427/src/sox.c:2825:45:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        f->replay_gain = atof(comments[i] + strlen(target));
data/sox-14.4.2+git20190427/src/sox.h:1472:27:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
  sox_format_handler_read read;       /**< called to read (decode) a block of samples */
data/sox-14.4.2+git20190427/src/spectrogram.c:71:71:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
  int        dft_size, step_size, block_steps, block_num, rows, cols, read;
data/sox-14.4.2+git20190427/src/spectrogram.c:339:22:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
    for (; len && p->read < p->step_size; --len, ++p->read, --p->end)
data/sox-14.4.2+git20190427/src/spectrogram.c:339:55:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
    for (; len && p->read < p->step_size; --len, ++p->read, --p->end)
data/sox-14.4.2+git20190427/src/spectrogram.c:340:46:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
      p->buf[p->dft_size - p->step_size + p->read] =
data/sox-14.4.2+git20190427/src/spectrogram.c:342:12:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
    if (p->read != p->step_size)
data/sox-14.4.2+git20190427/src/spectrogram.c:370:33:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
    int left_over = (isamp + p->read) % p->step_size;
data/sox-14.4.2+git20190427/src/spectrogram.c:374:53:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
    lsx_debug("cols=%i left=%i end=%i", p->cols, p->read, p->end);
data/sox-14.4.2+git20190427/src/spectrogram.c:380:61:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
    lsx_debug("flushed cols=%i left=%i end=%i", p->cols, p->read, p->end);
data/sox-14.4.2+git20190427/src/spectrogram.c:587:31:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    if (p->title && (i = (int)strlen(p->title) * font_X) < cols + 1) /* Title */
data/sox-14.4.2+git20190427/src/spectrogram.c:590:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    if ((int)strlen(p->comment) * font_X < cols + 1)     /* Footer comment */
data/sox-14.4.2+git20190427/src/spectrogram.c:596:46:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    print_at(left + (p->cols - font_X * (int)strlen(text)) / 2, 24, Text, text);
data/sox-14.4.2+git20190427/src/spectrogram.c:604:26:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
      x = left + x - 3 * strlen(text);
data/sox-14.4.2+git20190427/src/spectrogram.c:613:50:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    print_up(10, below + (c_rows - font_X * (int)strlen(text)) / 2, Text, text);
data/sox-14.4.2+git20190427/src/sphere.c:66:19:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  header_size -= (strlen(buf) + 1);
data/sox-14.4.2+git20190427/src/sphere.c:70:7:  [1] (buffer) sscanf:
  It's unclear if the %s limit in the format string is small enough
  (CWE-120). Check that the limit is sufficiently small, or use a different
  input function.
      sscanf(buf, "%63s %15s %u", fldname, fldtype, &bytes_per_sample);
data/sox-14.4.2+git20190427/src/sphere.c:72:7:  [1] (buffer) sscanf:
  It's unclear if the %s limit in the format string is small enough
  (CWE-120). Check that the limit is sufficiently small, or use a different
  input function.
      sscanf(buf, "%63s %15s %u", fldname, fldtype, &channels);
data/sox-14.4.2+git20190427/src/sphere.c:74:7:  [1] (buffer) sscanf:
  It's unclear if the %s limit in the format string is small enough
  (CWE-120). Check that the limit is sufficiently small, or use a different
  input function.
      sscanf(buf, "%53s %15s %lu", fldname, fldtype, &num_samples_ul);
data/sox-14.4.2+git20190427/src/sphere.c:76:7:  [1] (buffer) sscanf:
  It's unclear if the %s limit in the format string is small enough
  (CWE-120). Check that the limit is sufficiently small, or use a different
  input function.
      sscanf(buf, "%53s %15s %u", fldname, fldtype, &rate);
data/sox-14.4.2+git20190427/src/sphere.c:78:7:  [1] (buffer) sscanf:
  It's unclear if the %s limit in the format string is small enough
  (CWE-120). Check that the limit is sufficiently small, or use a different
  input function.
      sscanf(buf, "%63s %15s %127s", fldname, fldtype, fldsval);
data/sox-14.4.2+git20190427/src/sphere.c:90:7:  [1] (buffer) sscanf:
  It's unclear if the %s limit in the format string is small enough
  (CWE-120). Check that the limit is sufficiently small, or use a different
  input function.
      sscanf(buf, "%53s %15s %127s", fldname, fldtype, fldsval);
data/sox-14.4.2+git20190427/src/sphere.c:108:21:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    header_size -= (strlen(buf) + 1);
data/sox-14.4.2+git20190427/src/stat.c:28:12:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
  uint64_t read;               /* samples processed */
data/sox-14.4.2+git20190427/src/stat.c:235:14:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
  ct = stat->read;
data/sox-14.4.2+git20190427/src/stat.c:268:63:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
  fprintf(stderr, "Samples read:      %12" PRIu64 "\n", stat->read);
data/sox-14.4.2+git20190427/src/stat.c:269:64:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
  fprintf(stderr, "Length (seconds):  %12.6f\n", (double)stat->read/effp->in_signal.rate/effp->in_signal.channels);
data/sox-14.4.2+git20190427/src/stats.c:151:44:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        fprintf(stderr, " %*c%s", 9 - (int)strlen(buf), '-', buf);
data/sox-14.4.2+git20190427/src/sunaudio.c:374:18:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
        cbRead = read(pPriv->device, pbOutput, cbOutputLeft);
data/sox-14.4.2+git20190427/src/tx16w.c:305:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120). Risk is low because the source is a
  constant string.
    strncpy(WH.filetype,"LM8953",(size_t)6);
data/sox-14.4.2+git20190427/src/util.c:51:20:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  size_t str_len = strlen(str), end_len = strlen(end);
data/sox-14.4.2+git20190427/src/util.c:51:43:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  size_t str_len = strlen(str), end_len = strlen(end);
data/sox-14.4.2+git20190427/src/util.c:79:61:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    if ((!sensitive && !strncasecmp(text, enum_items->text, strlen(text))) ||
data/sox-14.4.2+git20190427/src/util.c:80:61:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        ( sensitive && !    strncmp(text, enum_items->text, strlen(text)))) {
data/sox-14.4.2+git20190427/src/util.c:106:41:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
      set = lsx_realloc(set, len += 2 + strlen(p->text));
data/sox-14.4.2+git20190427/src/util.c:141:7:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  if (strlen(string[n]) < 5)
data/sox-14.4.2+git20190427/src/util.c:143:12:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  else if (strlen(string[n]) > 5)
data/sox-14.4.2+git20190427/src/vol.c:51:29:  [1] (buffer) sscanf:
  It's unclear if the %s limit in the format string is small enough
  (CWE-120). Check that the limit is sufficiently small, or use a different
  input function.
  if (!argc || (have_type = sscanf(argv[0], "%lf %10s %c", &vol->gain, type_string, &dummy) - 1) > 1)
data/sox-14.4.2+git20190427/src/vorbis.c:265:32:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
      char * text = lsx_calloc(strlen(prepend) + strlen(ft->oob.comments[i]) + 1, sizeof(*text));
data/sox-14.4.2+git20190427/src/vorbis.c:265:50:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
      char * text = lsx_calloc(strlen(prepend) + strlen(ft->oob.comments[i]) + 1, sizeof(*text));
data/sox-14.4.2+git20190427/src/vorbis.c:270:31:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
      vc.comment_lengths[i] = strlen(text);
data/sox-14.4.2+git20190427/src/wav.c:1049:29:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                        if (strlen(wav->comment) + strlen(text) < 254)
data/sox-14.4.2+git20190427/src/wav.c:1049:52:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                        if (strlen(wav->comment) + strlen(text) < 254)
data/sox-14.4.2+git20190427/src/wav.c:1052:33:  [1] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused). Risk is low because the
  source is a constant character.
                                strcat(wav->comment,"\n");
data/sox-14.4.2+git20190427/src/wav.c:1056:29:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                        if (strlen(text) < len)
data/sox-14.4.2+git20190427/src/wav.c:1057:56:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                           lsx_seeki(ft, (off_t)(len - strlen(text)), SEEK_CUR);
data/sox-14.4.2+git20190427/src/wav.c:1068:29:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                        if (strlen(wav->comment) + strlen(text) < 254)
data/sox-14.4.2+git20190427/src/wav.c:1068:52:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                        if (strlen(wav->comment) + strlen(text) < 254)
data/sox-14.4.2+git20190427/src/wav.c:1071:33:  [1] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused). Risk is low because the
  source is a constant character.
                                strcat(wav->comment,"\n");
data/sox-14.4.2+git20190427/src/wav.c:1075:29:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                        if (strlen(text) < len)
data/sox-14.4.2+git20190427/src/wav.c:1076:56:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                           lsx_seeki(ft, (off_t)(len - strlen(text)), SEEK_CUR);
data/sox-14.4.2+git20190427/src/waveaudio.c:221:25:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
      size_t name_len = strlen(ft->filename);
data/sox-14.4.2+git20190427/src/win32-glob.c:84:5:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
    strncpy(path, pattern, MAX_PATH);
data/sox-14.4.2+git20190427/src/win32-glob.c:91:11:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    len = strlen(path);
data/sox-14.4.2+git20190427/src/xmalloc.h:31:55:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
#define lsx_strdup(p) ((p)? strcpy((char *)lsx_malloc(strlen(p) + 1), p) : NULL)

ANALYSIS SUMMARY:

Hits = 425
Lines analyzed = 65280 in approximately 2.05 seconds (31889 lines/second)
Physical Source Lines of Code (SLOC) = 43240
Hits@level = [0] 290 [1] 134 [2] 233 [3]   9 [4]  49 [5]   0
Hits@level+ = [0+] 715 [1+] 425 [2+] 291 [3+]  58 [4+]  49 [5+]   0
Hits/KSLOC@level+ = [0+] 16.5356 [1+] 9.82886 [2+] 6.72988 [3+] 1.34135 [4+] 1.13321 [5+]   0
Dot directories skipped = 1 (--followdotdir overrides)
Minimum risk level = 1
Not every hit is necessarily a security vulnerability.
There may be other security vulnerabilities; review your code!
See 'Secure Programming HOWTO'
(https://dwheeler.com/secure-programs) for more information.