Flawfinder version 2.0.10, (C) 2001-2019 David A. Wheeler.
Number of rules (primarily dangerous function names) in C/C++ ruleset: 223
Examining data/jsquery-1.1.1/jsonb_gin_ops.c
Examining data/jsquery-1.1.1/jsquery.h
Examining data/jsquery-1.1.1/jsquery_constr.c
Examining data/jsquery-1.1.1/jsquery_extract.c
Examining data/jsquery-1.1.1/jsquery_io.c
Examining data/jsquery-1.1.1/jsquery_op.c
Examining data/jsquery-1.1.1/jsquery_support.c

FINAL RESULTS:

data/jsquery-1.1.1/jsonb_gin_ops.c:38:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char		data[1];
data/jsquery-1.1.1/jsonb_gin_ops.c:292:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(GINKeyDataNumeric(key), v->val.numeric, VARSIZE_ANY(v->val.numeric));
data/jsquery-1.1.1/jsonb_gin_ops.c:357:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(GINKeyDataNumeric(key), numeric, VARSIZE_ANY(numeric));
data/jsquery-1.1.1/jsquery_io.c:152:17:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	int32				len = strlen(in);

ANALYSIS SUMMARY:

Hits = 4
Lines analyzed = 4833 in approximately 0.13 seconds (38292 lines/second)
Physical Source Lines of Code (SLOC) = 4012
Hits@level = [0]   0 [1]   1 [2]   3 [3]   0 [4]   0 [5]   0
Hits@level+ = [0+]   4 [1+]   4 [2+]   3 [3+]   0 [4+]   0 [5+]   0
Hits/KSLOC@level+ = [0+] 0.997009 [1+] 0.997009 [2+] 0.747757 [3+]   0 [4+]   0 [5+]   0
Dot directories skipped = 1 (--followdotdir overrides)
Minimum risk level = 1
Not every hit is necessarily a security vulnerability.
There may be other security vulnerabilities; review your code!
See 'Secure Programming HOWTO'
(https://dwheeler.com/secure-programs) for more information.