Flawfinder version 2.0.10, (C) 2001-2019 David A. Wheeler.
Number of rules (primarily dangerous function names) in C/C++ ruleset: 223
Examining data/lighttpd-1.4.56~rc7/src/algo_splaytree.h
Examining data/lighttpd-1.4.56~rc7/src/mod_status.c
Examining data/lighttpd-1.4.56~rc7/src/mod_uploadprogress.c
Examining data/lighttpd-1.4.56~rc7/src/reqpool.h
Examining data/lighttpd-1.4.56~rc7/src/sys-mmap.h
Examining data/lighttpd-1.4.56~rc7/src/http_chunk.c
Examining data/lighttpd-1.4.56~rc7/src/keyvalue.c
Examining data/lighttpd-1.4.56~rc7/src/network_write.c
Examining data/lighttpd-1.4.56~rc7/src/inet_ntop_cache.h
Examining data/lighttpd-1.4.56~rc7/src/rand.c
Examining data/lighttpd-1.4.56~rc7/src/mod_simple_vhost.c
Examining data/lighttpd-1.4.56~rc7/src/first.h
Examining data/lighttpd-1.4.56~rc7/src/buffer.c
Examining data/lighttpd-1.4.56~rc7/src/request.h
Examining data/lighttpd-1.4.56~rc7/src/mod_vhostdb.c
Examining data/lighttpd-1.4.56~rc7/src/log.h
Examining data/lighttpd-1.4.56~rc7/src/configparser.h
Examining data/lighttpd-1.4.56~rc7/src/safe_memclear.h
Examining data/lighttpd-1.4.56~rc7/src/mod_cml.c
Examining data/lighttpd-1.4.56~rc7/src/stream.h
Examining data/lighttpd-1.4.56~rc7/src/plugin_config.h
Examining data/lighttpd-1.4.56~rc7/src/mod_usertrack.c
Examining data/lighttpd-1.4.56~rc7/src/fdevent_solaris_port.c
Examining data/lighttpd-1.4.56~rc7/src/chunk.c
Examining data/lighttpd-1.4.56~rc7/src/mod_evasive.c
Examining data/lighttpd-1.4.56~rc7/src/configfile.c
Examining data/lighttpd-1.4.56~rc7/src/mod_ssi_expr.h
Examining data/lighttpd-1.4.56~rc7/src/fdevent_solaris_devpoll.c
Examining data/lighttpd-1.4.56~rc7/src/gw_backend.c
Examining data/lighttpd-1.4.56~rc7/src/mod_evhost.c
Examining data/lighttpd-1.4.56~rc7/src/mod_fastcgi.c
Examining data/lighttpd-1.4.56~rc7/src/mod_authn_dbi.c
Examining data/lighttpd-1.4.56~rc7/src/mod_ssi_exprparser.h
Examining data/lighttpd-1.4.56~rc7/src/sys-endian.h
Examining data/lighttpd-1.4.56~rc7/src/mod_redirect.c
Examining data/lighttpd-1.4.56~rc7/src/mod_vhostdb_mysql.c
Examining data/lighttpd-1.4.56~rc7/src/data_integer.c
Examining data/lighttpd-1.4.56~rc7/src/http_vhostdb.h
Examining data/lighttpd-1.4.56~rc7/src/array.h
Examining data/lighttpd-1.4.56~rc7/src/network.c
Examining data/lighttpd-1.4.56~rc7/src/mod_dirlisting.c
Examining data/lighttpd-1.4.56~rc7/src/base_decls.h
Examining data/lighttpd-1.4.56~rc7/src/base64.c
Examining data/lighttpd-1.4.56~rc7/src/mod_vhostdb_ldap.c
Examining data/lighttpd-1.4.56~rc7/src/mod_vhostdb_pgsql.c
Examining data/lighttpd-1.4.56~rc7/src/fdevent_poll.c
Examining data/lighttpd-1.4.56~rc7/src/response.h
Examining data/lighttpd-1.4.56~rc7/src/algo_md5.h
Examining data/lighttpd-1.4.56~rc7/src/connections-glue.c
Examining data/lighttpd-1.4.56~rc7/src/mod_authn_ldap.c
Examining data/lighttpd-1.4.56~rc7/src/mod_webdav.c
Examining data/lighttpd-1.4.56~rc7/src/mod_expire.c
Examining data/lighttpd-1.4.56~rc7/src/mod_nss.c
Examining data/lighttpd-1.4.56~rc7/src/sock_addr.c
Examining data/lighttpd-1.4.56~rc7/src/algo_xxhash.c
Examining data/lighttpd-1.4.56~rc7/src/mod_rewrite.c
Examining data/lighttpd-1.4.56~rc7/src/mod_cml.h
Examining data/lighttpd-1.4.56~rc7/src/base64.h
Examining data/lighttpd-1.4.56~rc7/src/sys-crypto-md.h
Examining data/lighttpd-1.4.56~rc7/src/stat_cache.c
Examining data/lighttpd-1.4.56~rc7/src/array.c
Examining data/lighttpd-1.4.56~rc7/src/chunk.h
Examining data/lighttpd-1.4.56~rc7/src/fdevent_freebsd_kqueue.c
Examining data/lighttpd-1.4.56~rc7/src/ls-hpack/lsxpack_header.h
Examining data/lighttpd-1.4.56~rc7/src/ls-hpack/lshpack.c
Examining data/lighttpd-1.4.56~rc7/src/ls-hpack/huff-tables.h
Examining data/lighttpd-1.4.56~rc7/src/ls-hpack/lshpack.h
Examining data/lighttpd-1.4.56~rc7/src/fastcgi.h
Examining data/lighttpd-1.4.56~rc7/src/gw_backend.h
Examining data/lighttpd-1.4.56~rc7/src/http-header-glue.c
Examining data/lighttpd-1.4.56~rc7/src/log.c
Examining data/lighttpd-1.4.56~rc7/src/mod_ssi_exprparser.c
Examining data/lighttpd-1.4.56~rc7/src/mod_mysql_vhost.c
Examining data/lighttpd-1.4.56~rc7/src/burl.c
Examining data/lighttpd-1.4.56~rc7/src/mod_extforward.c
Examining data/lighttpd-1.4.56~rc7/src/lemon.c
Examining data/lighttpd-1.4.56~rc7/src/fdevent.h
Examining data/lighttpd-1.4.56~rc7/src/mod_skeleton.c
Examining data/lighttpd-1.4.56~rc7/src/mod_authn_sasl.c
Examining data/lighttpd-1.4.56~rc7/src/keyvalue.h
Examining data/lighttpd-1.4.56~rc7/src/http_kv.h
Examining data/lighttpd-1.4.56~rc7/src/rand.h
Examining data/lighttpd-1.4.56~rc7/src/fdevent_select.c
Examining data/lighttpd-1.4.56~rc7/src/sock_addr.h
Examining data/lighttpd-1.4.56~rc7/src/http_chunk.h
Examining data/lighttpd-1.4.56~rc7/src/lighttpd-angel.c
Examining data/lighttpd-1.4.56~rc7/src/base.h
Examining data/lighttpd-1.4.56~rc7/src/etag.h
Examining data/lighttpd-1.4.56~rc7/src/algo_md.h
Examining data/lighttpd-1.4.56~rc7/src/mod_ssi_expr.c
Examining data/lighttpd-1.4.56~rc7/src/mod_mbedtls.c
Examining data/lighttpd-1.4.56~rc7/src/vector.h
Examining data/lighttpd-1.4.56~rc7/src/mod_vhostdb_dbi.c
Examining data/lighttpd-1.4.56~rc7/src/algo_sha1.c
Examining data/lighttpd-1.4.56~rc7/src/mod_scgi.c
Examining data/lighttpd-1.4.56~rc7/src/mod_authn_mysql.c
Examining data/lighttpd-1.4.56~rc7/src/lempar.c
Examining data/lighttpd-1.4.56~rc7/src/http_vhostdb.c
Examining data/lighttpd-1.4.56~rc7/src/h2.h
Examining data/lighttpd-1.4.56~rc7/src/mod_authn_gssapi.c
Examining data/lighttpd-1.4.56~rc7/src/connections.c
Examining data/lighttpd-1.4.56~rc7/src/mod_gnutls.c
Examining data/lighttpd-1.4.56~rc7/src/data_config.c
Examining data/lighttpd-1.4.56~rc7/src/http_kv.c
Examining data/lighttpd-1.4.56~rc7/src/reqpool.c
Examining data/lighttpd-1.4.56~rc7/src/server.c
Examining data/lighttpd-1.4.56~rc7/src/data_string.c
Examining data/lighttpd-1.4.56~rc7/src/mod_cml_funcs.c
Examining data/lighttpd-1.4.56~rc7/src/stream.c
Examining data/lighttpd-1.4.56~rc7/src/http_auth.h
Examining data/lighttpd-1.4.56~rc7/src/sys-crypto.h
Examining data/lighttpd-1.4.56~rc7/src/mod_proxy.c
Examining data/lighttpd-1.4.56~rc7/src/mod_indexfile.c
Examining data/lighttpd-1.4.56~rc7/src/configfile.h
Examining data/lighttpd-1.4.56~rc7/src/mod_setenv.c
Examining data/lighttpd-1.4.56~rc7/src/network_write.h
Examining data/lighttpd-1.4.56~rc7/src/mod_userdir.c
Examining data/lighttpd-1.4.56~rc7/src/mod_wolfssl.c
Examining data/lighttpd-1.4.56~rc7/src/mod_authn_file.c
Examining data/lighttpd-1.4.56~rc7/src/fdevent.c
Examining data/lighttpd-1.4.56~rc7/src/http_header.h
Examining data/lighttpd-1.4.56~rc7/src/fdevent_libev.c
Examining data/lighttpd-1.4.56~rc7/src/mod_access.c
Examining data/lighttpd-1.4.56~rc7/src/configparser.c
Examining data/lighttpd-1.4.56~rc7/src/etag.c
Examining data/lighttpd-1.4.56~rc7/src/mod_magnet.c
Examining data/lighttpd-1.4.56~rc7/src/mod_authn_pam.c
Examining data/lighttpd-1.4.56~rc7/src/inet_ntop_cache.c
Examining data/lighttpd-1.4.56~rc7/src/mod_deflate.c
Examining data/lighttpd-1.4.56~rc7/src/plugin.h
Examining data/lighttpd-1.4.56~rc7/src/vector.c
Examining data/lighttpd-1.4.56~rc7/src/mod_ssi.h
Examining data/lighttpd-1.4.56~rc7/src/mod_auth.c
Examining data/lighttpd-1.4.56~rc7/src/h2.c
Examining data/lighttpd-1.4.56~rc7/src/request.c
Examining data/lighttpd-1.4.56~rc7/src/t/test_mod_simple_vhost.c
Examining data/lighttpd-1.4.56~rc7/src/t/test_base64.c
Examining data/lighttpd-1.4.56~rc7/src/t/test_request.c
Examining data/lighttpd-1.4.56~rc7/src/t/test_mod_userdir.c
Examining data/lighttpd-1.4.56~rc7/src/t/test_array.c
Examining data/lighttpd-1.4.56~rc7/src/t/test_mod_evhost.c
Examining data/lighttpd-1.4.56~rc7/src/t/test_mod_access.c
Examining data/lighttpd-1.4.56~rc7/src/t/test_keyvalue.c
Examining data/lighttpd-1.4.56~rc7/src/t/test_configfile.c
Examining data/lighttpd-1.4.56~rc7/src/t/test_buffer.c
Examining data/lighttpd-1.4.56~rc7/src/t/test_burl.c
Examining data/lighttpd-1.4.56~rc7/src/safe_memclear.c
Examining data/lighttpd-1.4.56~rc7/src/algo_splaytree.c
Examining data/lighttpd-1.4.56~rc7/src/mod_secdownload.c
Examining data/lighttpd-1.4.56~rc7/src/algo_sha1.h
Examining data/lighttpd-1.4.56~rc7/src/burl.h
Examining data/lighttpd-1.4.56~rc7/src/mod_magnet_cache.h
Examining data/lighttpd-1.4.56~rc7/src/data_array.c
Examining data/lighttpd-1.4.56~rc7/src/mod_wstunnel.c
Examining data/lighttpd-1.4.56~rc7/src/algo_md5.c
Examining data/lighttpd-1.4.56~rc7/src/mod_ssi.c
Examining data/lighttpd-1.4.56~rc7/src/mod_rrdtool.c
Examining data/lighttpd-1.4.56~rc7/src/mod_alias.c
Examining data/lighttpd-1.4.56~rc7/src/connections.h
Examining data/lighttpd-1.4.56~rc7/src/fdevent_linux_sysepoll.c
Examining data/lighttpd-1.4.56~rc7/src/network.h
Examining data/lighttpd-1.4.56~rc7/src/mod_trigger_b4_dl.c
Examining data/lighttpd-1.4.56~rc7/src/mod_openssl.c
Examining data/lighttpd-1.4.56~rc7/src/sys-socket.h
Examining data/lighttpd-1.4.56~rc7/src/http_auth.c
Examining data/lighttpd-1.4.56~rc7/src/mod_geoip.c
Examining data/lighttpd-1.4.56~rc7/src/buffer.h
Examining data/lighttpd-1.4.56~rc7/src/mod_accesslog.c
Examining data/lighttpd-1.4.56~rc7/src/sys-strings.h
Examining data/lighttpd-1.4.56~rc7/src/status_counter.h
Examining data/lighttpd-1.4.56~rc7/src/mod_staticfile.c
Examining data/lighttpd-1.4.56~rc7/src/mod_cgi.c
Examining data/lighttpd-1.4.56~rc7/src/fdevent_impl.h
Examining data/lighttpd-1.4.56~rc7/src/response.c
Examining data/lighttpd-1.4.56~rc7/src/mod_magnet_cache.c
Examining data/lighttpd-1.4.56~rc7/src/mod_cml_lua.c
Examining data/lighttpd-1.4.56~rc7/src/configfile-glue.c
Examining data/lighttpd-1.4.56~rc7/src/plugin.c
Examining data/lighttpd-1.4.56~rc7/src/algo_xxhash.h
Examining data/lighttpd-1.4.56~rc7/src/mod_sockproxy.c
Examining data/lighttpd-1.4.56~rc7/src/mod_cml_funcs.h
Examining data/lighttpd-1.4.56~rc7/src/stat_cache.h
Examining data/lighttpd-1.4.56~rc7/src/mod_flv_streaming.c
Examining data/lighttpd-1.4.56~rc7/src/http_header.c
Examining data/lighttpd-1.4.56~rc7/src/mod_maxminddb.c
Examining data/lighttpd-1.4.56~rc7/tests/scgi-responder.c
Examining data/lighttpd-1.4.56~rc7/tests/fcgi-auth.c
Examining data/lighttpd-1.4.56~rc7/tests/fcgi-responder.c

FINAL RESULTS:

data/lighttpd-1.4.56~rc7/src/network.c:374:23:  [5] (race) chmod:
  This accepts filename arguments; if an attacker can move those files, a
  race condition results. (CWE-362). Use fchmod( ) instead.
		if (0 != m && -1 == chmod(host, m)) {
data/lighttpd-1.4.56~rc7/src/lemon.c:1318:3:  [4] (format) vsprintf:
  Potential format string problem (CWE-134). Make format string constant.
  vsprintf(errmsg,format,ap);
data/lighttpd-1.4.56~rc7/src/lemon.c:2551:3:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
  strcpy(name,out_dir);
data/lighttpd-1.4.56~rc7/src/lemon.c:2553:3:  [4] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused).
  strcat(name,cp);
data/lighttpd-1.4.56~rc7/src/lemon.c:2556:3:  [4] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused).
  strcat(name,suffix);
data/lighttpd-1.4.56~rc7/src/lemon.c:2771:16:  [4] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf.
    if( path ) sprintf(path,"%s/%s",argv0,name);
data/lighttpd-1.4.56~rc7/src/lemon.c:2783:9:  [4] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf.
        sprintf(path,"%s/%s",pathlist,name);
data/lighttpd-1.4.56~rc7/src/lemon.c:2787:13:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
        if( access(path,modemask)==0 ) break;
data/lighttpd-1.4.56~rc7/src/lemon.c:2866:5:  [4] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf.
    sprintf(buf,"%s.lt",lemp->filename);
data/lighttpd-1.4.56~rc7/src/lemon.c:2868:7:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
  if( access(buf,004)==0 ){
data/lighttpd-1.4.56~rc7/src/lemon.c:2870:13:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
  }else if( access(lemp->tmplname,004)==0 ){
data/lighttpd-1.4.56~rc7/src/lemon.c:3132:7:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
      strcpy(types[hash],stddt);
data/lighttpd-1.4.56~rc7/src/lemon.c:3494:5:  [4] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf.
    sprintf(line,"\"%s\",",lemp->symbols[i]->name);
data/lighttpd-1.4.56~rc7/src/lemon.c:3609:7:  [4] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf.
      sprintf(pattern,"#define %s%-30s %2d\n",prefix,lemp->symbols[i]->name,i);
data/lighttpd-1.4.56~rc7/src/lemon.c:3776:5:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
    strcpy(z,y);
data/lighttpd-1.4.56~rc7/src/lighttpd-angel.c:112:5:  [4] (shell) execvp:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
				execvp(argv[0], argv);
data/lighttpd-1.4.56~rc7/src/log.c:136:17:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
    n = (size_t)vsnprintf(s, bsp, fmt, aptry);
data/lighttpd-1.4.56~rc7/src/log.c:141:9:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
        vsnprintf((s = b->ptr + blen), buffer_string_space(b)+1, fmt, ap);
data/lighttpd-1.4.56~rc7/src/mod_authn_dbi.c:336:21:  [4] (crypto) crypt:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
    char *crypted = crypt(reqpw, userpw);
data/lighttpd-1.4.56~rc7/src/mod_authn_dbi.c:360:21:  [4] (crypto) crypt_r:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
    char *crypted = crypt_r(reqpw, userpw, crypt_tmp_data);
data/lighttpd-1.4.56~rc7/src/mod_authn_dbi.c:362:21:  [4] (crypto) crypt:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
    char *crypted = crypt(reqpw, userpw);
data/lighttpd-1.4.56~rc7/src/mod_authn_file.c:530:5:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
    strcpy(passwd, APR1_ID);
data/lighttpd-1.4.56~rc7/src/mod_authn_file.c:680:31:  [4] (crypto) crypt_r:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
                    crypted = crypt_r(ntlmhex, sample, &crypt_tmp_data);
data/lighttpd-1.4.56~rc7/src/mod_authn_file.c:682:31:  [4] (crypto) crypt:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
                    crypted = crypt(ntlmhex, sample);
data/lighttpd-1.4.56~rc7/src/mod_authn_file.c:694:27:  [4] (crypto) crypt_r:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
                crypted = crypt_r(pw, password->ptr, &crypt_tmp_data);
data/lighttpd-1.4.56~rc7/src/mod_authn_file.c:696:27:  [4] (crypto) crypt:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
                crypted = crypt(pw, password->ptr);
data/lighttpd-1.4.56~rc7/src/mod_authn_mysql.c:300:25:  [4] (crypto) crypt:
  The crypt functions use a poor one-way hashing algorithm; since they only
  accept passwords of 8 characters or fewer and only a two-byte salt, they
  are excessively vulnerable to dictionary attacks given today's faster
  computing equipment (CWE-327). Use a different algorithm, such as SHA-256,
  with a larger, non-repeating salt.
        char *crypted = crypt(reqpw, userpw);
data/lighttpd-1.4.56~rc7/src/mod_gnutls.c:205:5:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
    vsnprintf(msg, sizeof(msg), fmt, ap);
data/lighttpd-1.4.56~rc7/src/mod_mbedtls.c:249:5:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
    vsnprintf(msg, sizeof(msg), fmt, ap);
data/lighttpd-1.4.56~rc7/src/mod_nss.c:251:5:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
    vsnprintf(msg, sizeof(msg), fmt, ap);
data/lighttpd-1.4.56~rc7/src/server.c:859:9:  [4] (shell) execv:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
        execv(argv[0], argv);
data/lighttpd-1.4.56~rc7/src/configfile.c:2026:17:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
		char *shell = getenv("SHELL");
data/lighttpd-1.4.56~rc7/src/configfile.c:2180:24:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
		const char *tmpdir = getenv("TMPDIR");
data/lighttpd-1.4.56~rc7/src/configparser.c:1041:26:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
      if (NULL != (env = getenv(yymsp[0].minor.yy29->ptr + 4))) {
data/lighttpd-1.4.56~rc7/src/gw_backend.c:526:39:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
                    if (NULL != (ge = getenv(ds->value.ptr))) {
data/lighttpd-1.4.56~rc7/src/lemon.c:2774:16:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
    pathlist = getenv("PATH");
data/lighttpd-1.4.56~rc7/src/mod_cgi.c:123:6:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
	s = getenv("LD_PRELOAD");
data/lighttpd-1.4.56~rc7/src/mod_cgi.c:125:6:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
	s = getenv("LD_LIBRARY_PATH");
data/lighttpd-1.4.56~rc7/src/mod_cgi.c:129:6:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
	s = getenv("SYSTEMROOT");
data/lighttpd-1.4.56~rc7/src/network.c:521:24:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
    char *listen_pid = getenv("LISTEN_PID");
data/lighttpd-1.4.56~rc7/src/network.c:522:24:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
    char *listen_fds = getenv("LISTEN_FDS");
data/lighttpd-1.4.56~rc7/src/plugin.c:196:25:  [3] (misc) LoadLibrary:
  Ensure that the full path to the library is specified, or current directory
  may be used (CWE-829, CWE-20). Use registry entry or GetWindowsDirectory to
  find library path, if you aren't already.
		if (NULL == (p->lib = LoadLibrary(tb->ptr))) {
data/lighttpd-1.4.56~rc7/src/rand.c:253:9:  [3] (random) srand:
  This function is not sufficiently random for security-related functions
  such as key and nonce creation (CWE-327). Use a more secure technique for
  acquiring random values.
        srand((unsigned int)(time(NULL) ^ getpid()));
data/lighttpd-1.4.56~rc7/src/rand.c:260:5:  [3] (random) srand:
  This function is not sufficiently random for security-related functions
  such as key and nonce creation (CWE-327). Use a more secure technique for
  acquiring random values.
    srand(u);   /*(initialize just in case rand() used elsewhere)*/
data/lighttpd-1.4.56~rc7/src/rand.c:262:5:  [3] (random) srandom:
  This function is not sufficiently random for security-related functions
  such as key and nonce creation (CWE-327). Use a more secure technique for
  acquiring random values.
    srandom(u); /*(initialize just in case random() used elsewhere)*/
data/lighttpd-1.4.56~rc7/src/rand.c:388:17:  [3] (random) random:
  This function is not sufficiently random for security-related functions
  such as key and nonce creation (CWE-327). Use a more secure technique for
  acquiring random values.
    return (int)random();
data/lighttpd-1.4.56~rc7/src/rand.c:392:17:  [3] (random) jrand48:
  This function is not sufficiently random for security-related functions
  such as key and nonce creation (CWE-327). Use a more secure technique for
  acquiring random values.
    return (int)jrand48(xsubi);
data/lighttpd-1.4.56~rc7/src/server.c:430:14:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
             getenv("NCAT_LOCAL_ADDR");
data/lighttpd-1.4.56~rc7/src/server.c:434:14:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
      ncat ? getenv("NCAT_LOCAL_PORT")  : "80";        /*(fabricated)*/
data/lighttpd-1.4.56~rc7/src/server.c:436:14:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
      ncat ? getenv("NCAT_REMOTE_ADDR") : "127.0.0.1"; /*(fabricated)*/
data/lighttpd-1.4.56~rc7/src/server.c:438:14:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
      ncat ? getenv("NCAT_REMOTE_PORT") : "48080";     /*(fabricated)*/
data/lighttpd-1.4.56~rc7/src/server.c:777:35:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
    const char * const prev_gen = getenv("LIGHTTPD_PREV_GEN");
data/lighttpd-1.4.56~rc7/src/server.c:1023:19:  [3] (buffer) getopt:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
	while(-1 != (o = getopt(argc, argv, "f:m:i:hvVD1pt"))) {
data/lighttpd-1.4.56~rc7/src/server.c:1064:40:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
	if (!srv->config_data_base && NULL != getenv("NSSM_SERVICE_NAME")) {
data/lighttpd-1.4.56~rc7/src/server.c:1065:15:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
		char *dir = getenv("NSSM_SERVICE_DIR");
data/lighttpd-1.4.56~rc7/src/server.c:1375:14:  [3] (misc) chroot:
  chroot can be very helpful, but is hard to use correctly (CWE-250, CWE-22).
  Make sure the program immediately chdir("/"), closes file descriptors, and
  drops root privileges, and that all necessary files (and no more!) are in
  the new root.
			if (-1 == chroot(srv->srvconf.changeroot->ptr)) {
data/lighttpd-1.4.56~rc7/tests/fcgi-auth.c:19:13:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
		char *p = getenv("QUERY_STRING");
data/lighttpd-1.4.56~rc7/tests/fcgi-responder.c:20:20:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
		if (NULL != (p = getenv("QUERY_STRING"))) {
data/lighttpd-1.4.56~rc7/tests/fcgi-responder.c:44:17:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
			printf("%s", getenv("PATH_INFO"));
data/lighttpd-1.4.56~rc7/tests/fcgi-responder.c:46:17:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
			printf("%s", getenv("SCRIPT_NAME"));
data/lighttpd-1.4.56~rc7/tests/fcgi-responder.c:48:8:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
			p = getenv("X_LIGHTTPD_FCGI_AUTH");
data/lighttpd-1.4.56~rc7/src/algo_md5.c:65:40:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
#define MD5_memcpy(output, input, len) memcpy((output), (input), (len))
data/lighttpd-1.4.56~rc7/src/algo_md5.c:75:17:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static unsigned char PADDING[64] = {
data/lighttpd-1.4.56~rc7/src/algo_md5.c:174:29:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
void li_MD5_Final (unsigned char digest[16], li_MD5_CTX *context)
data/lighttpd-1.4.56~rc7/src/algo_md5.c:176:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char bits[8];
data/lighttpd-1.4.56~rc7/src/algo_md5.c:201:61:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static void li_MD5Transform (UINT4 state[4], const unsigned char block[64])
data/lighttpd-1.4.56~rc7/src/algo_md5.c:338:4:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
 ((char *)output)[i] = (char)value;
data/lighttpd-1.4.56~rc7/src/algo_md5.h:37:12:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  unsigned char buffer[64];                         /* input buffer */
data/lighttpd-1.4.56~rc7/src/algo_sha1.c:76:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(src.c, buffer, sizeof(sha1_byte) * 64);
data/lighttpd-1.4.56~rc7/src/algo_sha1.c:135:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(&context->buffer[j], data, (i = 64-j));
data/lighttpd-1.4.56~rc7/src/algo_sha1.c:143:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(&context->buffer[j], &data[i], len - i);
data/lighttpd-1.4.56~rc7/src/algo_xxhash.h:370:27:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
typedef struct { unsigned char digest[4]; } XXH32_canonical_t;
data/lighttpd-1.4.56~rc7/src/algo_xxhash.h:415:27:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
typedef struct { unsigned char digest[sizeof(XXH64_hash_t)]; } XXH64_canonical_t;
data/lighttpd-1.4.56~rc7/src/algo_xxhash.h:604:27:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
typedef struct { unsigned char digest[sizeof(XXH128_hash_t)]; } XXH128_canonical_t;
data/lighttpd-1.4.56~rc7/src/algo_xxhash.h:682:34:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
   XXH_ALIGN_MEMBER(64, unsigned char customSecret[XXH3_SECRET_DEFAULT_SIZE]);
data/lighttpd-1.4.56~rc7/src/algo_xxhash.h:683:34:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
   XXH_ALIGN_MEMBER(64, unsigned char buffer[XXH3_INTERNALBUFFER_SIZE]);
data/lighttpd-1.4.56~rc7/src/algo_xxhash.h:932:12:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    return memcpy(dest,src,size);
data/lighttpd-1.4.56~rc7/src/algo_xxhash.h:1444:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(dstState, srcState, sizeof(*dstState));
data/lighttpd-1.4.56~rc7/src/algo_xxhash.h:1456:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(statePtr, &state, sizeof(state) - sizeof(state.reserved));
data/lighttpd-1.4.56~rc7/src/algo_xxhash.h:1563:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(dst, &hash, sizeof(*dst));
data/lighttpd-1.4.56~rc7/src/algo_xxhash.h:1985:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(dstState, srcState, sizeof(*dstState));
data/lighttpd-1.4.56~rc7/src/algo_xxhash.h:1997:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(statePtr, &state, sizeof(state) - sizeof(state.reserved64));
data/lighttpd-1.4.56~rc7/src/algo_xxhash.h:2093:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(dst, &hash, sizeof(*dst));
data/lighttpd-1.4.56~rc7/src/algo_xxhash.h:2467:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(&ret, ptr, sizeof(xxh_u64x2));
data/lighttpd-1.4.56~rc7/src/algo_xxhash.h:3002:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(dst, &v64, sizeof(v64));
data/lighttpd-1.4.56~rc7/src/algo_xxhash.h:3984:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(dst_state, src_state, sizeof(*dst_state));
data/lighttpd-1.4.56~rc7/src/algo_xxhash.h:4128:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(state->buffer + sizeof(state->buffer) - XXH_STRIPE_LEN, input - XXH_STRIPE_LEN, XXH_STRIPE_LEN);
data/lighttpd-1.4.56~rc7/src/algo_xxhash.h:4157:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(acc, state->acc, sizeof(state->acc));
data/lighttpd-1.4.56~rc7/src/algo_xxhash.h:4174:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(lastStripe, state->buffer + sizeof(state->buffer) - catchupSize, catchupSize);
data/lighttpd-1.4.56~rc7/src/algo_xxhash.h:4175:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(lastStripe + catchupSize, state->buffer, state->bufferedSize);
data/lighttpd-1.4.56~rc7/src/algo_xxhash.h:4207:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(secretBuffer, XXH3_kSecret, XXH_SECRET_DEFAULT_SIZE);
data/lighttpd-1.4.56~rc7/src/algo_xxhash.h:4226:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(seeds, customSeed, toFill);
data/lighttpd-1.4.56~rc7/src/algo_xxhash.h:4229:17:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
                memcpy((char*)seeds + filled, seeds, toFill);
data/lighttpd-1.4.56~rc7/src/algo_xxhash.h:4234:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(secretBuffer, &scrambler, sizeof(scrambler));
data/lighttpd-1.4.56~rc7/src/algo_xxhash.h:4240:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy((char*)secretBuffer + segmentStart, &segment, sizeof(segment));
data/lighttpd-1.4.56~rc7/src/algo_xxhash.h:4754:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(dst, &hash.high64, sizeof(hash.high64));
data/lighttpd-1.4.56~rc7/src/algo_xxhash.h:4755:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy((char*)dst + sizeof(hash.high64), &hash.low64, sizeof(hash.low64));
data/lighttpd-1.4.56~rc7/src/array.c:55:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(dst->sorted, src->sorted, sizeof(*src->sorted) * src->used);
data/lighttpd-1.4.56~rc7/src/array.c:99:38:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        unsigned int ca = ((unsigned char *)a)[i];
data/lighttpd-1.4.56~rc7/src/array.c:100:38:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        unsigned int cb = ((unsigned char *)b)[i];
data/lighttpd-1.4.56~rc7/src/buffer.c:159:18:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	if (0 != s_len) memcpy(b->ptr, s, s_len); /*(s might be NULL)*/
data/lighttpd-1.4.56~rc7/src/buffer.c:183:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	if (s_len) memcpy(target_buf, s, s_len);
data/lighttpd-1.4.56~rc7/src/buffer.c:197:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(b->ptr+b->used-1, a, alen);
data/lighttpd-1.4.56~rc7/src/buffer.c:248:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buf[LI_ITOSTRING_LENGTH];
data/lighttpd-1.4.56~rc7/src/buffer.c:286:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char p_buf[LI_ITOSTRING_LENGTH];
data/lighttpd-1.4.56~rc7/src/buffer.c:290:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(buf, str, len);
data/lighttpd-1.4.56~rc7/src/buffer.c:295:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char p_buf[LI_ITOSTRING_LENGTH];
data/lighttpd-1.4.56~rc7/src/buffer.c:299:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(buf, str, len);
data/lighttpd-1.4.56~rc7/src/buffer.c:325:38:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        unsigned int ca = ((unsigned char *)a)[i];
data/lighttpd-1.4.56~rc7/src/buffer.c:326:38:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        unsigned int cb = ((unsigned char *)b)[i];
data/lighttpd-1.4.56~rc7/src/buffer.c:431:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(b->ptr+offset, replace->ptr, rlen);
data/lighttpd-1.4.56~rc7/src/buffer.c:959:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		char procname[256];
data/lighttpd-1.4.56~rc7/src/burl.c:66:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(p, s, (size_t)i);
data/lighttpd-1.4.56~rc7/src/burl.c:139:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(p, s, (size_t)i);
data/lighttpd-1.4.56~rc7/src/chunk.c:932:21:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
                    memcpy(data_in + *dlen, c->mem->ptr + c->offset, have);
data/lighttpd-1.4.56~rc7/src/chunk.c:973:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(data_in, *data, *dlen);
data/lighttpd-1.4.56~rc7/src/chunk.c:991:22:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    if (data != ptr) memcpy(data, ptr, len);
data/lighttpd-1.4.56~rc7/src/configfile-glue.c:271:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char matches[4096];   /*directives matches (4k is way too many!)*/
data/lighttpd-1.4.56~rc7/src/configfile-glue.c:406:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char addrstr[64]; /*(larger than INET_ADDRSTRLEN and INET6_ADDRSTRLEN)*/
data/lighttpd-1.4.56~rc7/src/configfile-glue.c:427:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(addrstr, string->ptr, addrstrlen);
data/lighttpd-1.4.56~rc7/src/configfile.c:216:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(&r->conf, &p->defaults, sizeof(request_config));
data/lighttpd-1.4.56~rc7/src/configfile.c:2006:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char oldpwd[PATH_MAX];
data/lighttpd-1.4.56~rc7/src/configfile.c:2027:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		char *args[4];
data/lighttpd-1.4.56~rc7/src/configparser.c:1066:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy(&((data_string *)yygotominor.yy91)->value, yymsp[0].minor.yy0, sizeof(*yymsp[0].minor.yy0));
data/lighttpd-1.4.56~rc7/src/configparser.c:1095:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
  memcpy(&((data_array *)(yygotominor.yy91))->value, yymsp[0].minor.yy42, sizeof(*yymsp[0].minor.yy42));
data/lighttpd-1.4.56~rc7/src/connections.c:142:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buf[16384];
data/lighttpd-1.4.56~rc7/src/fastcgi.h:76:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char reserved[5];
data/lighttpd-1.4.56~rc7/src/fastcgi.h:103:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char reserved[3];
data/lighttpd-1.4.56~rc7/src/fastcgi.h:130:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char reserved[7];
data/lighttpd-1.4.56~rc7/src/fdevent.c:564:9:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	return open(pathname, flags | O_CLOEXEC | FDEVENT_O_FLAGS, mode);
data/lighttpd-1.4.56~rc7/src/fdevent.c:566:11:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	int fd = open(pathname, flags | FDEVENT_O_FLAGS, mode);
data/lighttpd-1.4.56~rc7/src/fdevent.c:607:20:  [2] (tmpfile) mkstemp:
  Potential for temporary file vulnerability in some circumstances. Some
  older Unix-like systems create temp files with permission to write by all
  by default, so be sure to set the umask to override this. Also, some older
  Unix systems might fail to use O_EXCL when opening the file, so make sure
  that O_EXCL is used by the library (CWE-377).
    const int fd = mkstemp(path);
data/lighttpd-1.4.56~rc7/src/fdevent.c:820:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char *args[4];
data/lighttpd-1.4.56~rc7/src/fdevent.c:929:44:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static void fdevent_init_logger_pipe(const char *cmd, int fds[2], pid_t pid) {
data/lighttpd-1.4.56~rc7/src/gw_backend.c:49:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char label[288];
data/lighttpd-1.4.56~rc7/src/gw_backend.c:51:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(label, "gw.backend.", llen);
data/lighttpd-1.4.56~rc7/src/gw_backend.c:55:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(label+llen, host->id->ptr, len);
data/lighttpd-1.4.56~rc7/src/gw_backend.c:66:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(label+llen, tag, tlen);
data/lighttpd-1.4.56~rc7/src/gw_backend.c:209:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(b, key, sizeof(buffer)); /*(copy; not later free'd)*/
data/lighttpd-1.4.56~rc7/src/gw_backend.c:411:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(proc->saddr, &addr, addrlen);
data/lighttpd-1.4.56~rc7/src/gw_backend.c:422:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(dst, key, key_len);
data/lighttpd-1.4.56~rc7/src/gw_backend.c:424:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(dst + key_len + 1, val, val_len + 1); /* add the \0 from the value */
data/lighttpd-1.4.56~rc7/src/gw_backend.c:1573:21:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
                    memcpy(host->args.ptr[0], "/bin/sh", sizeof("/bin/sh"));
data/lighttpd-1.4.56~rc7/src/gw_backend.c:1576:21:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
                    memcpy(host->args.ptr[1], "-c", sizeof("-c"));
data/lighttpd-1.4.56~rc7/src/gw_backend.c:1581:21:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
                    memcpy(host->args.ptr[2], "exec ", sizeof("exec ")-1);
data/lighttpd-1.4.56~rc7/src/gw_backend.c:1582:21:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
                    memcpy(host->args.ptr[2]+sizeof("exec ")-1,
data/lighttpd-1.4.56~rc7/src/h2.c:1743:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(ptr, headers.c+3, sizeof(headers)-3);
data/lighttpd-1.4.56~rc7/src/h2.c:1744:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(ptr+sizeof(headers)-3, data, len);
data/lighttpd-1.4.56~rc7/src/h2.c:1806:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char status[12] = ":status: ";
data/lighttpd-1.4.56~rc7/src/h2.c:1862:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(v, http_header_lc[ds->ext], klen);
data/lighttpd-1.4.56~rc7/src/h2.c:1915:16:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        static char tstr[36] = "date: ";
data/lighttpd-1.4.56~rc7/src/h2.c:2256:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(ptr, dataframe.c+3, sizeof(dataframe)-3);
data/lighttpd-1.4.56~rc7/src/h2.c:2257:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(ptr+sizeof(dataframe)-3, data, len);
data/lighttpd-1.4.56~rc7/src/h2.c:2391:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(r->cond_cache, h2r->cond_cache, used * sizeof(cond_cache_t));
data/lighttpd-1.4.56~rc7/src/h2.c:2394:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(r->cond_match, h2r->cond_match, used * sizeof(cond_match_t));
data/lighttpd-1.4.56~rc7/src/h2.c:2398:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(&r->conf, &h2r->conf, sizeof(request_config));
data/lighttpd-1.4.56~rc7/src/http-header-glue.c:54:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
			static char lhost[32];
data/lighttpd-1.4.56~rc7/src/http-header-glue.c:64:7:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
						memcpy(lhost, o->ptr+olen, lhost_len+1); /*(+1 for '\0')*/
data/lighttpd-1.4.56~rc7/src/http-header-glue.c:72:6:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
					memcpy(lhost, "localhost", lhost_len+1); /*(+1 for '\0')*/
data/lighttpd-1.4.56~rc7/src/http-header-glue.c:141:8:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static char mtime_cache_str[MTIME_CACHE_MAX][30];
data/lighttpd-1.4.56~rc7/src/http-header-glue.c:216:4:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
			char buf[sizeof("Sat, 23 Jul 2005 21:20:01 GMT")];
data/lighttpd-1.4.56~rc7/src/http-header-glue.c:223:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(buf, vb->ptr, used_len);
data/lighttpd-1.4.56~rc7/src/http-header-glue.c:1573:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[LI_ITOSTRING_LENGTH];
data/lighttpd-1.4.56~rc7/src/http-header-glue.c:1576:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char b2[INET6_ADDRSTRLEN + 1];
data/lighttpd-1.4.56~rc7/src/http_auth.c:35:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(http_auth_schemes+i, scheme, sizeof(http_auth_scheme_t));
data/lighttpd-1.4.56~rc7/src/http_auth.c:57:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(http_auth_backends+i, backend, sizeof(http_auth_backend_t));
data/lighttpd-1.4.56~rc7/src/http_auth.h:52:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char digest[32];
data/lighttpd-1.4.56~rc7/src/http_chunk.c:27:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[24]; /* 64-bit (8 bytes) is 16 hex chars (+2 \r\n, +1 \0 = 19) */
data/lighttpd-1.4.56~rc7/src/http_chunk.c:43:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[24]; /* 64-bit (8 bytes) is 16 hex chars (+2 \r\n, +1 \0 = 19) */
data/lighttpd-1.4.56~rc7/src/http_header.c:21:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    const char value[28];
data/lighttpd-1.4.56~rc7/src/http_header.c:324:31:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
http_header_parse_hoff (const char *n, const uint32_t clen, unsigned short hoff[8192])
data/lighttpd-1.4.56~rc7/src/http_header.h:122:40:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
uint32_t http_header_parse_hoff (const char *n, const uint32_t clen, unsigned short hoff[8192]);
data/lighttpd-1.4.56~rc7/src/http_vhostdb.c:40:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(http_vhostdb_backends+i, backend, sizeof(http_vhostdb_backend_t));
data/lighttpd-1.4.56~rc7/src/inet_ntop_cache.c:23:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		char b2[INET6_ADDRSTRLEN + 1];
data/lighttpd-1.4.56~rc7/src/inet_ntop_cache.c:63:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(inet_ntop_cache[i].addr.ipv6.s6_addr, addr->ipv6.sin6_addr.s6_addr, 16);
data/lighttpd-1.4.56~rc7/src/keyvalue.c:54:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&kv->value, value, sizeof(buffer));
data/lighttpd-1.4.56~rc7/src/keyvalue.c:270:40:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
			} else if (light_isdigit(((unsigned char *)pattern)[k + 1])) {
data/lighttpd-1.4.56~rc7/src/lemon.c:1299:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char errmsg[ERRMSGSIZE];
data/lighttpd-1.4.56~rc7/src/lemon.c:1300:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char prefix[PREFIXLIMIT+10];
data/lighttpd-1.4.56~rc7/src/lemon.c:1310:5:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
    sprintf(prefix,"%.*s:%d: ",PREFIXLIMIT-10,filename,lineno);
data/lighttpd-1.4.56~rc7/src/lemon.c:1312:5:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
    sprintf(prefix,"%.*s: ",PREFIXLIMIT-10,filename);
data/lighttpd-1.4.56~rc7/src/lemon.c:1584:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char *set[LISTSIZE];
data/lighttpd-1.4.56~rc7/src/lemon.c:1926:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char *alias[MAXRHS];       /* Aliases for each RHS symbol (or NULL) */
data/lighttpd-1.4.56~rc7/src/lemon.c:2335:8:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
  fp = fopen(ps.filename,"rb");
data/lighttpd-1.4.56~rc7/src/lemon.c:2572:8:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
  fp = fopen(lemp->outname,mode);
data/lighttpd-1.4.56~rc7/src/lemon.c:2724:7:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      char buf[20];
data/lighttpd-1.4.56~rc7/src/lemon.c:2726:9:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
        sprintf(buf,"(%d)",cfp->rp->index);
data/lighttpd-1.4.56~rc7/src/lemon.c:2830:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char line[LINESIZE];
data/lighttpd-1.4.56~rc7/src/lemon.c:2856:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char buf[1000];
data/lighttpd-1.4.56~rc7/src/lemon.c:2864:5:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
    sprintf(buf,"%.*s.lt",(int)(cp-lemp->filename),lemp->filename);
data/lighttpd-1.4.56~rc7/src/lemon.c:2881:8:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
  in = fopen(tpltname,"r");
data/lighttpd-1.4.56~rc7/src/lemon.c:2978:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
 char used[MAXRHS];   /* True for each RHS element which is used */
data/lighttpd-1.4.56~rc7/src/lemon.c:3206:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char line[LINESIZE];
data/lighttpd-1.4.56~rc7/src/lemon.c:3260:9:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
    if( atoi(lemp->stacksize)<=0 ){
data/lighttpd-1.4.56~rc7/src/lemon.c:3600:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char line[LINESIZE];
data/lighttpd-1.4.56~rc7/src/lemon.c:3601:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char pattern[LINESIZE];
data/lighttpd-1.4.56~rc7/src/lemon.c:3871:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(x1a, &array, sizeof(array));
data/lighttpd-1.4.56~rc7/src/lemon.c:4036:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(x2a, &array, sizeof(array));
data/lighttpd-1.4.56~rc7/src/lemon.c:4243:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(x3a, &array, sizeof(array));
data/lighttpd-1.4.56~rc7/src/lemon.c:4394:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(x4a, &array, sizeof(array));
data/lighttpd-1.4.56~rc7/src/lighttpd-angel.c:43:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(&last_sigterm_info, si, sizeof(*si));
data/lighttpd-1.4.56~rc7/src/lighttpd-angel.c:50:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(&last_sighup_info, si, sizeof(*si));
data/lighttpd-1.4.56~rc7/src/log.c:63:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	static char tstr[20]; /* 20-chars needed for "%Y-%m-%d %H:%M:%S" */
data/lighttpd-1.4.56~rc7/src/log.c:154:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(src, s, n); /*(note: not '\0'-terminated)*/
data/lighttpd-1.4.56~rc7/src/ls-hpack/lshpack.c:233:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(new_els, arr->els + arr->off, sizeof(arr->els[0]) * arr->nelem);
data/lighttpd-1.4.56~rc7/src/ls-hpack/lshpack.c:388:23:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static const unsigned char nameval2id[ 1 << XXH_NAMEVAL_WIDTH ] =
data/lighttpd-1.4.56~rc7/src/ls-hpack/lshpack.c:405:23:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static const unsigned char name2id[ 1 << XXH_NAME_WIDTH ] =
data/lighttpd-1.4.56~rc7/src/ls-hpack/lshpack.c:716:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(&idx, src, 2);
data/lighttpd-1.4.56~rc7/src/ls-hpack/lshpack.c:724:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(&idx, src, 2);
data/lighttpd-1.4.56~rc7/src/ls-hpack/lshpack.c:832:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char size_buf[4];
data/lighttpd-1.4.56~rc7/src/ls-hpack/lshpack.c:872:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(dst + 1, str, str_len);
data/lighttpd-1.4.56~rc7/src/ls-hpack/lshpack.c:897:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(dst, size_buf, size_len);
data/lighttpd-1.4.56~rc7/src/ls-hpack/lshpack.c:1015:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(ETE_NAME(entry), name, name_len);
data/lighttpd-1.4.56~rc7/src/ls-hpack/lshpack.c:1016:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(ETE_VALUE(entry), input->buf + input->val_offset, input->val_len);
data/lighttpd-1.4.56~rc7/src/ls-hpack/lshpack.c:1488:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(dst, (*src), len);
data/lighttpd-1.4.56~rc7/src/ls-hpack/lshpack.c:1550:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(DTE_NAME(entry), lsxpack_header_get_name(xhdr), name_len);
data/lighttpd-1.4.56~rc7/src/ls-hpack/lshpack.c:1551:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(DTE_VALUE(entry), lsxpack_header_get_value(xhdr), val_len);
data/lighttpd-1.4.56~rc7/src/ls-hpack/lshpack.c:1567:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(dest, val, output->val_len);
data/lighttpd-1.4.56~rc7/src/ls-hpack/lshpack.c:1585:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(*dest, name, name_len);
data/lighttpd-1.4.56~rc7/src/ls-hpack/lshpack.c:1822:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(name + len, "\r\n", 2);
data/lighttpd-1.4.56~rc7/src/mod_accesslog.c:229:6:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
					char hh[5] = {'\\','x',0,0,0};
data/lighttpd-1.4.56~rc7/src/mod_accesslog.c:430:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(fields->ptr, fptr, (used+1) * sizeof(format_field));
data/lighttpd-1.4.56~rc7/src/mod_accesslog.c:515:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(&p->conf, &p->defaults, sizeof(plugin_config));
data/lighttpd-1.4.56~rc7/src/mod_auth.c:68:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(ae->username, username, ulen);
data/lighttpd-1.4.56~rc7/src/mod_auth.c:69:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(ae->pwdigest, pw, pwlen);
data/lighttpd-1.4.56~rc7/src/mod_auth.c:843:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char a1[HTTP_AUTH_DIGEST_SHA256_BINLEN*2+1];
data/lighttpd-1.4.56~rc7/src/mod_auth.c:844:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char a2[HTTP_AUTH_DIGEST_SHA256_BINLEN*2+1];
data/lighttpd-1.4.56~rc7/src/mod_auth.c:868:39:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        SHA256_Update(&ctx, (unsigned char *) [body checksum], ai->dlen*2);
data/lighttpd-1.4.56~rc7/src/mod_auth.c:895:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char h[HTTP_AUTH_DIGEST_SHA256_BINLEN];
data/lighttpd-1.4.56~rc7/src/mod_auth.c:896:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char hh[HTTP_AUTH_DIGEST_SHA256_BINLEN*2+1];
data/lighttpd-1.4.56~rc7/src/mod_auth.c:916:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char a1[HTTP_AUTH_DIGEST_SHA512_256_BINLEN*2+1];
data/lighttpd-1.4.56~rc7/src/mod_auth.c:917:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char a2[HTTP_AUTH_DIGEST_SHA512_256_BINLEN*2+1];
data/lighttpd-1.4.56~rc7/src/mod_auth.c:941:43:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        SHA512_256_Update(&ctx, (unsigned char *)[body checksum], ai->dlen*2);
data/lighttpd-1.4.56~rc7/src/mod_auth.c:968:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char h[HTTP_AUTH_DIGEST_SHA512_256_BINLEN];
data/lighttpd-1.4.56~rc7/src/mod_auth.c:969:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char hh[HTTP_AUTH_DIGEST_SHA512_256_BINLEN*2+1];
data/lighttpd-1.4.56~rc7/src/mod_auth.c:991:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char a1[HTTP_AUTH_DIGEST_MD5_BINLEN*2+1];
data/lighttpd-1.4.56~rc7/src/mod_auth.c:992:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char a2[HTTP_AUTH_DIGEST_MD5_BINLEN*2+1];
data/lighttpd-1.4.56~rc7/src/mod_auth.c:1018:39:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        li_MD5_Update(&ctx, (unsigned char *) [body checksum], ai->dlen*2);
data/lighttpd-1.4.56~rc7/src/mod_auth.c:1045:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char h[HTTP_AUTH_DIGEST_MD5_BINLEN];
data/lighttpd-1.4.56~rc7/src/mod_auth.c:1046:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char hh[HTTP_AUTH_DIGEST_MD5_BINLEN*2+1];
data/lighttpd-1.4.56~rc7/src/mod_auth.c:1112:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    const char *algoname[3];
data/lighttpd-1.4.56~rc7/src/mod_auth.c:1186:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char rdigest[HTTP_AUTH_DIGEST_SHA256_BINLEN];
data/lighttpd-1.4.56~rc7/src/mod_auth.c:1442:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(ai.digest, ae->pwdigest, ai.dlen);
data/lighttpd-1.4.56~rc7/src/mod_authn_dbi.c:392:18:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        unsigned char HA1[16];
data/lighttpd-1.4.56~rc7/src/mod_authn_dbi.c:393:18:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        unsigned char md5pw[16];
data/lighttpd-1.4.56~rc7/src/mod_authn_dbi.c:412:18:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        unsigned char HA1[32];
data/lighttpd-1.4.56~rc7/src/mod_authn_dbi.c:413:18:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        unsigned char shapw[32];
data/lighttpd-1.4.56~rc7/src/mod_authn_file.c:211:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char f_user[1024];
data/lighttpd-1.4.56~rc7/src/mod_authn_file.c:266:10:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    fp = fopen(auth_fn->ptr, "r");
data/lighttpd-1.4.56~rc7/src/mod_authn_file.c:287:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char htdigest[sizeof(ai.digest)];
data/lighttpd-1.4.56~rc7/src/mod_authn_file.c:300:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(htdigest, ai.digest, ai.dlen); /*(save digest before reuse of ai)*/
data/lighttpd-1.4.56~rc7/src/mod_authn_file.c:315:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char f_user[1024];
data/lighttpd-1.4.56~rc7/src/mod_authn_file.c:320:10:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    fp = fopen(auth_fn->ptr, "r");
data/lighttpd-1.4.56~rc7/src/mod_authn_file.c:443:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char passwd[120], *p;
data/lighttpd-1.4.56~rc7/src/mod_authn_file.c:445:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char final[APR_MD5_DIGESTSIZE];
data/lighttpd-1.4.56~rc7/src/mod_authn_file.c:588:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char digest[20];
data/lighttpd-1.4.56~rc7/src/mod_authn_file.c:601:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(result, "{SHA}", 5);
data/lighttpd-1.4.56~rc7/src/mod_authn_file.c:614:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char sample[256];
data/lighttpd-1.4.56~rc7/src/mod_authn_file.c:658:21:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
                    char ntlmhash[16];
data/lighttpd-1.4.56~rc7/src/mod_authn_file.c:659:21:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
                    char ntlmhex[33]; /*(sizeof(ntlmhash)*2 + 1)*/
data/lighttpd-1.4.56~rc7/src/mod_authn_file.c:676:21:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
                    memcpy(sample, "$1$", sizeof("$1$")-1);
data/lighttpd-1.4.56~rc7/src/mod_authn_file.c:677:21:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
                    memcpy(sample+sizeof("$1$")-1, b, slen);
data/lighttpd-1.4.56~rc7/src/mod_authn_gssapi.c:198:14:  [2] (tmpfile) mkstemp:
  Potential for temporary file vulnerability in some circumstances. Some
  older Unix-like systems create temp files with permission to write by all
  by default, so be sure to set the umask to override this. Also, some older
  Unix systems might fail to use O_EXCL when opening the file, so make sure
  that O_EXCL is used by the library (CWE-377).
    int fd = mkstemp(ccname);
data/lighttpd-1.4.56~rc7/src/mod_authn_ldap.c:138:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(&p->conf, &p->defaults, sizeof(plugin_config));
data/lighttpd-1.4.56~rc7/src/mod_authn_ldap.c:366:28:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
            if (((unsigned char *)b)[len] > 0x7f)
data/lighttpd-1.4.56~rc7/src/mod_authn_ldap.c:398:51:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
            f[1] = "0123456789abcdef"[(((unsigned char *)b)[i] >> 4) & 0xf];
data/lighttpd-1.4.56~rc7/src/mod_authn_ldap.c:399:51:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
            f[2] = "0123456789abcdef"[(((unsigned char *)b)[i]     ) & 0xf];
data/lighttpd-1.4.56~rc7/src/mod_authn_ldap.c:449:28:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
            if (((unsigned char *)b)[len] > 0x7f)
data/lighttpd-1.4.56~rc7/src/mod_authn_ldap.c:470:47:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        f[1] = "0123456789abcdef"[(((unsigned char *)b)[i] >> 4) & 0xf];
data/lighttpd-1.4.56~rc7/src/mod_authn_ldap.c:471:47:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        f[2] = "0123456789abcdef"[(((unsigned char *)b)[i]     ) & 0xf];
data/lighttpd-1.4.56~rc7/src/mod_authn_mysql.c:204:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(&p->conf, &p->defaults, sizeof(plugin_config));
data/lighttpd-1.4.56~rc7/src/mod_authn_mysql.c:311:18:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        unsigned char HA1[16];
data/lighttpd-1.4.56~rc7/src/mod_authn_mysql.c:312:18:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        unsigned char md5pw[16];
data/lighttpd-1.4.56~rc7/src/mod_authn_mysql.c:388:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char q[1024], uname[512], urealm[512];
data/lighttpd-1.4.56~rc7/src/mod_authn_sasl.c:83:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(pconf, cpv->v.v, sizeof(plugin_config));
data/lighttpd-1.4.56~rc7/src/mod_cgi.c:513:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(dst, key, key_len);
data/lighttpd-1.4.56~rc7/src/mod_cgi.c:515:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(dst + key_len + 1, val, val_len);
data/lighttpd-1.4.56~rc7/src/mod_cgi.c:751:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char *args[3];
data/lighttpd-1.4.56~rc7/src/mod_cgi.c:909:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(&hctx->conf, &p->conf, sizeof(plugin_config));
data/lighttpd-1.4.56~rc7/src/mod_cml.c:112:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(&p->conf, &p->defaults, sizeof(plugin_config));
data/lighttpd-1.4.56~rc7/src/mod_cml_funcs.c:23:18:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
typedef unsigned char HASH[HASHLEN];
data/lighttpd-1.4.56~rc7/src/mod_cml_funcs.c:25:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
typedef char HASHHEX[HASHHEXLEN+1];
data/lighttpd-1.4.56~rc7/src/mod_cml_funcs.c:30:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char hex[33];
data/lighttpd-1.4.56~rc7/src/mod_cml_lua.c:22:18:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
typedef unsigned char HASH[HASHLEN];
data/lighttpd-1.4.56~rc7/src/mod_cml_lua.c:24:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
typedef char HASHHEX[HASHHEXLEN+1];
data/lighttpd-1.4.56~rc7/src/mod_cml_lua.c:281:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				char timebuf[sizeof("Sat, 23 Jul 2005 21:20:01 GMT")];
data/lighttpd-1.4.56~rc7/src/mod_deflate.c:297:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(hctx->cache_fn, fn->ptr, fnlen);
data/lighttpd-1.4.56~rc7/src/mod_deflate.c:376:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(&p->conf, &p->defaults, sizeof(plugin_config));
data/lighttpd-1.4.56~rc7/src/mod_deflate.c:1005:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char ratio[LI_ITOSTRING_LENGTH];
data/lighttpd-1.4.56~rc7/src/mod_dirlisting.c:194:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(&p->conf, &p->defaults, sizeof(plugin_config));
data/lighttpd-1.4.56~rc7/src/mod_dirlisting.c:429:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buf[8192];
data/lighttpd-1.4.56~rc7/src/mod_dirlisting.c:824:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char sizebuf[sizeof("999.9K")];
data/lighttpd-1.4.56~rc7/src/mod_dirlisting.c:825:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char datebuf[sizeof("2005-Jan-01 22:23:24")];
data/lighttpd-1.4.56~rc7/src/mod_dirlisting.c:854:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(path, dir->ptr, i+1);
data/lighttpd-1.4.56~rc7/src/mod_dirlisting.c:907:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(path_file, dent->d_name, i + 1);
data/lighttpd-1.4.56~rc7/src/mod_dirlisting.c:925:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(DIRLIST_ENT_NAME(tmp), dent->d_name, i + 1);
data/lighttpd-1.4.56~rc7/src/mod_dirlisting.c:968:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(path_file, DIRLIST_ENT_NAME(tmp), tmp->namelen + 1);
data/lighttpd-1.4.56~rc7/src/mod_evhost.c:133:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	return memcpy(path_pieces, bptr, (used+1) * sizeof(buffer));
data/lighttpd-1.4.56~rc7/src/mod_evhost.c:301:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
				char s[3] = "% ";
data/lighttpd-1.4.56~rc7/src/mod_extforward.c:205:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(&p->conf, &p->defaults, sizeof(plugin_config));
data/lighttpd-1.4.56~rc7/src/mod_extforward.c:513:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char addrstr[64]; /*(larger than INET_ADDRSTRLEN and INET6_ADDRSTRLEN)*/
data/lighttpd-1.4.56~rc7/src/mod_extforward.c:515:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(addrstr, ip, iplen);
data/lighttpd-1.4.56~rc7/src/mod_extforward.c:1285:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char line[108];
data/lighttpd-1.4.56~rc7/src/mod_extforward.c:1380:18:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    static const char v2sig[12] =
data/lighttpd-1.4.56~rc7/src/mod_extforward.c:1603:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(&((struct sockaddr_in6 *)&by)->sin6_addr,
data/lighttpd-1.4.56~rc7/src/mod_extforward.c:1623:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(&((struct sockaddr_un *)&by)->sun_path,
data/lighttpd-1.4.56~rc7/src/mod_fastcgi.c:71:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(&p->conf, &p->defaults, sizeof(plugin_config));
data/lighttpd-1.4.56~rc7/src/mod_fastcgi.c:148:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char len_enc[8];
data/lighttpd-1.4.56~rc7/src/mod_fastcgi.c:199:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(dst, len_enc, len_enc_len);
data/lighttpd-1.4.56~rc7/src/mod_fastcgi.c:200:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(dst + len_enc_len, key, key_len);
data/lighttpd-1.4.56~rc7/src/mod_fastcgi.c:201:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(dst + len_enc_len + key_len, val, val_len);
data/lighttpd-1.4.56~rc7/src/mod_fastcgi.c:310:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(b->ptr+sizeof(FCGI_BeginRequestRecord), (const char *)&header, sizeof(header));
data/lighttpd-1.4.56~rc7/src/mod_fastcgi.c:358:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(&header, ptr, sizeof(FCGI_Header));
data/lighttpd-1.4.56~rc7/src/mod_geoip.c:247:13:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
            char latitude[32];
data/lighttpd-1.4.56~rc7/src/mod_geoip.c:253:13:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
            char long_latitude[32];
data/lighttpd-1.4.56~rc7/src/mod_geoip.c:259:13:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
            char dc[LI_ITOSTRING_LENGTH];
data/lighttpd-1.4.56~rc7/src/mod_geoip.c:265:13:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
            char ac[LI_ITOSTRING_LENGTH];
data/lighttpd-1.4.56~rc7/src/mod_gnutls.c:202:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char msg[1024];
data/lighttpd-1.4.56~rc7/src/mod_gnutls.c:278:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char tick_key_name[TLSEXT_KEYNAME_LENGTH];
data/lighttpd-1.4.56~rc7/src/mod_gnutls.c:279:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char tick_hmac_key[TLSEXT_TICK_KEY_LENGTH];
data/lighttpd-1.4.56~rc7/src/mod_gnutls.c:280:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char tick_aes_key[TLSEXT_TICK_KEY_LENGTH];
data/lighttpd-1.4.56~rc7/src/mod_gnutls.c:353:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(&session_ticket_keys[0].tick_key_name, buf+3, 80);
data/lighttpd-1.4.56~rc7/src/mod_gnutls.c:379:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(session_ticket_key.data,
data/lighttpd-1.4.56~rc7/src/mod_gnutls.c:691:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(pconf, &p->defaults, sizeof(plugin_config));
data/lighttpd-1.4.56~rc7/src/mod_gnutls.c:990:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char oid[128];
data/lighttpd-1.4.56~rc7/src/mod_gnutls.c:1945:21:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        if (0 == i) memcpy(&defaults, &conf, sizeof(conf));
data/lighttpd-1.4.56~rc7/src/mod_gnutls.c:2636:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[512]; /*(expecting element value len <= 256)*/
data/lighttpd-1.4.56~rc7/src/mod_gnutls.c:2681:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[513]; /*(512+1 for li_tohex_uc())*/
data/lighttpd-1.4.56~rc7/src/mod_gnutls.c:2806:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[LI_ITOSTRING_LENGTH];
data/lighttpd-1.4.56~rc7/src/mod_gnutls.c:2975:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char n[128]; /*(most ciphersuite names are about 40 chars)*/
data/lighttpd-1.4.56~rc7/src/mod_gnutls.c:3087:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(n, c ? p+1 : p, nlen);
data/lighttpd-1.4.56~rc7/src/mod_magnet.c:523:6:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
					char buf[INET6_ADDRSTRLEN + 1];
data/lighttpd-1.4.56~rc7/src/mod_maxminddb.c:210:36:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        const char **keys = (const char **)(cenv[j] = calloc(k,sizeof(char *)));
data/lighttpd-1.4.56~rc7/src/mod_maxminddb.c:345:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[35];
data/lighttpd-1.4.56~rc7/src/mod_mbedtls.c:230:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[256];
data/lighttpd-1.4.56~rc7/src/mod_mbedtls.c:246:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char msg[1024];
data/lighttpd-1.4.56~rc7/src/mod_mbedtls.c:266:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char tick_key_name[TLSEXT_KEYNAME_LENGTH];
data/lighttpd-1.4.56~rc7/src/mod_mbedtls.c:267:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char tick_hmac_key[TLSEXT_TICK_KEY_LENGTH];
data/lighttpd-1.4.56~rc7/src/mod_mbedtls.c:268:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char tick_aes_key[TLSEXT_TICK_KEY_LENGTH];
data/lighttpd-1.4.56~rc7/src/mod_mbedtls.c:315:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(&session_ticket_keys[0].tick_key_name, buf+3, 80);
data/lighttpd-1.4.56~rc7/src/mod_mbedtls.c:560:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(pconf, &p->defaults, sizeof(plugin_config));
data/lighttpd-1.4.56~rc7/src/mod_mbedtls.c:1416:21:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        if (0 == i) memcpy(&defaults, &conf, sizeof(conf));
data/lighttpd-1.4.56~rc7/src/mod_mbedtls.c:2142:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char buf[4096];
data/lighttpd-1.4.56~rc7/src/mod_mbedtls.c:2164:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[512];
data/lighttpd-1.4.56~rc7/src/mod_mbedtls.c:2301:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char buf[LI_ITOSTRING_LENGTH];
data/lighttpd-1.4.56~rc7/src/mod_mbedtls.c:3085:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char n[128]; /*(most ciphersuite names are about 40 chars)*/
data/lighttpd-1.4.56~rc7/src/mod_mbedtls.c:3102:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(n, p, len);
data/lighttpd-1.4.56~rc7/src/mod_mbedtls.c:3230:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(n, c ? p+1 : p, nlen);
data/lighttpd-1.4.56~rc7/src/mod_mbedtls.c:3526:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(s->ciphersuites, ids, nids * sizeof(int));
data/lighttpd-1.4.56~rc7/src/mod_mbedtls.c:3585:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(s->curves, ids, nids * sizeof(mbedtls_ecp_group_id));
data/lighttpd-1.4.56~rc7/src/mod_nss.c:248:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char msg[1024];
data/lighttpd-1.4.56~rc7/src/mod_nss.c:940:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(pconf, &p->defaults, sizeof(plugin_config));
data/lighttpd-1.4.56~rc7/src/mod_nss.c:1327:17:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
                memcpy(protoOut, alpn[j].data, alpn[j].len);
data/lighttpd-1.4.56~rc7/src/mod_nss.c:1786:21:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        if (0 == i) memcpy(&defaults, &conf, sizeof(conf));
data/lighttpd-1.4.56~rc7/src/mod_nss.c:2441:37:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        for (n = 0; (c = ((unsigned char *)s)[n]); ++n) {
data/lighttpd-1.4.56~rc7/src/mod_nss.c:2569:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[LI_ITOSTRING_LENGTH];
data/lighttpd-1.4.56~rc7/src/mod_nss.c:2842:38:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
int nss_parse_ciphers(server_rec *s, char *ciphers, PRBool cipher_list[ciphernum]);
data/lighttpd-1.4.56~rc7/src/mod_nss.c:3021:45:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static int parse_nss_ciphers(server_rec *s, char *ciphers, PRBool cipher_list[ciphernum]);
data/lighttpd-1.4.56~rc7/src/mod_nss.c:3022:49:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static int parse_openssl_ciphers(server_rec *s, char *ciphers, PRBool cipher_list[ciphernum]);
data/lighttpd-1.4.56~rc7/src/mod_nss.c:3042:38:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
int nss_parse_ciphers(server_rec *s, char *ciphers, PRBool cipher_list[ciphernum])
data/lighttpd-1.4.56~rc7/src/mod_nss.c:3093:49:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static int parse_openssl_ciphers(server_rec *s, char *ciphers, PRBool cipher_list[ciphernum])
data/lighttpd-1.4.56~rc7/src/mod_nss.c:3386:45:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static int parse_nss_ciphers(server_rec *s, char *ciphers, PRBool cipher_list[ciphernum])
data/lighttpd-1.4.56~rc7/src/mod_openssl.c:220:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char tick_key_name[TLSEXT_KEYNAME_LENGTH];
data/lighttpd-1.4.56~rc7/src/mod_openssl.c:221:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char tick_hmac_key[TLSEXT_TICK_KEY_LENGTH];
data/lighttpd-1.4.56~rc7/src/mod_openssl.c:222:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char tick_aes_key[TLSEXT_TICK_KEY_LENGTH];
data/lighttpd-1.4.56~rc7/src/mod_openssl.c:290:34:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
tlsext_ticket_key_find (unsigned char key_name[16], int *refresh)
data/lighttpd-1.4.56~rc7/src/mod_openssl.c:324:44:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
ssl_tlsext_ticket_key_cb (SSL *s, unsigned char key_name[16],
data/lighttpd-1.4.56~rc7/src/mod_openssl.c:325:36:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
                          unsigned char iv[EVP_MAX_IV_LENGTH],
data/lighttpd-1.4.56~rc7/src/mod_openssl.c:332:43:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
ssl_tlsext_ticket_key_cb(SSL *s, unsigned char key_name[16],
data/lighttpd-1.4.56~rc7/src/mod_openssl.c:342:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(key_name, k->tick_key_name, 16);
data/lighttpd-1.4.56~rc7/src/mod_openssl.c:430:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(&session_ticket_keys[3].tick_key_name, buf+3, 80);
data/lighttpd-1.4.56~rc7/src/mod_openssl.c:483:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(ocsp_resp, ssl_stapling->ptr, len);
data/lighttpd-1.4.56~rc7/src/mod_openssl.c:905:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(pconf, &p->defaults, sizeof(plugin_config));
data/lighttpd-1.4.56~rc7/src/mod_openssl.c:958:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[256];
data/lighttpd-1.4.56~rc7/src/mod_openssl.c:2492:21:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        if (0 == i) memcpy(&defaults, &conf, sizeof(conf));
data/lighttpd-1.4.56~rc7/src/mod_openssl.c:3208:21:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
                    char buf[4096];
data/lighttpd-1.4.56~rc7/src/mod_openssl.c:3300:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char errstr[256];
data/lighttpd-1.4.56~rc7/src/mod_openssl.c:3321:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char buf[256];
data/lighttpd-1.4.56~rc7/src/mod_openssl.c:3410:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char buf[LI_ITOSTRING_LENGTH];
data/lighttpd-1.4.56~rc7/src/mod_proxy.c:150:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(&p->conf, &p->defaults, sizeof(plugin_config));
data/lighttpd-1.4.56~rc7/src/mod_proxy.c:278:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(opts, &header, sizeof(header));
data/lighttpd-1.4.56~rc7/src/mod_proxy.c:530:21:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
                    memcpy(b->ptr+off-slen-3+4,"://",3);  /*("https"=>"http")*/
data/lighttpd-1.4.56~rc7/src/mod_proxy.c:535:21:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
                    memcpy(b->ptr+off-slen-3+4,"s://",4); /*("http" =>"https")*/
data/lighttpd-1.4.56~rc7/src/mod_proxy.c:911:4:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
			char buf[LI_ITOSTRING_LENGTH];
data/lighttpd-1.4.56~rc7/src/mod_rrdtool.c:80:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char *args[3];
data/lighttpd-1.4.56~rc7/src/mod_rrdtool.c:328:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char resp[4096];
data/lighttpd-1.4.56~rc7/src/mod_scgi.c:58:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(&p->conf, &p->defaults, sizeof(plugin_config));
data/lighttpd-1.4.56~rc7/src/mod_scgi.c:163:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(dst, key, key_len);
data/lighttpd-1.4.56~rc7/src/mod_scgi.c:165:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(dst + key_len + 1, val, val_len);
data/lighttpd-1.4.56~rc7/src/mod_scgi.c:199:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(dst, (char *)&uwlen, 2);
data/lighttpd-1.4.56~rc7/src/mod_scgi.c:200:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(dst + 2, key, key_len);
data/lighttpd-1.4.56~rc7/src/mod_scgi.c:202:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(dst + 2 + key_len, (char *)&uwlen, 2);
data/lighttpd-1.4.56~rc7/src/mod_scgi.c:203:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(dst + 2 + key_len + 2, val, val_len);
data/lighttpd-1.4.56~rc7/src/mod_scgi.c:243:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(b->ptr+offset, tb->ptr, len);
data/lighttpd-1.4.56~rc7/src/mod_scgi.c:258:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(b->ptr+offset, (char *)&uwsgi_header, 4);
data/lighttpd-1.4.56~rc7/src/mod_secdownload.c:198:13:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
			unsigned char HA1[16];
data/lighttpd-1.4.56~rc7/src/mod_secdownload.c:199:13:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
			unsigned char md5bin[16];
data/lighttpd-1.4.56~rc7/src/mod_secdownload.c:224:13:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
			unsigned char digest[20];
data/lighttpd-1.4.56~rc7/src/mod_secdownload.c:225:4:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
			char base64_digest[27];
data/lighttpd-1.4.56~rc7/src/mod_secdownload.c:314:13:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
			unsigned char digest[32];
data/lighttpd-1.4.56~rc7/src/mod_secdownload.c:315:4:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
			char base64_digest[43];
data/lighttpd-1.4.56~rc7/src/mod_secdownload.c:475:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(&p->conf, &p->defaults, sizeof(plugin_config));
data/lighttpd-1.4.56~rc7/src/mod_setenv.c:80:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(pconf, &p->defaults, sizeof(plugin_config));
data/lighttpd-1.4.56~rc7/src/mod_sockproxy.c:58:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(&p->conf, &p->defaults, sizeof(plugin_config));
data/lighttpd-1.4.56~rc7/src/mod_ssi.c:48:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&hctx->conf, &p->conf, sizeof(plugin_config));
data/lighttpd-1.4.56~rc7/src/mod_ssi.c:111:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(&p->conf, &p->defaults, sizeof(plugin_config));
data/lighttpd-1.4.56~rc7/src/mod_ssi.c:169:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(&b_auth, vb_auth, sizeof(buffer));
data/lighttpd-1.4.56~rc7/src/mod_ssi.c:181:3:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
		memcpy(vb_auth, &b_auth, sizeof(buffer));
data/lighttpd-1.4.56~rc7/src/mod_ssi.c:251:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buf[255];
data/lighttpd-1.4.56~rc7/src/mod_ssi.c:761:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		char *args[4];
data/lighttpd-1.4.56~rc7/src/mod_ssi.c:1025:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char *l[6] = { s, NULL, NULL, NULL, NULL, NULL };
data/lighttpd-1.4.56~rc7/src/mod_ssi.c:1041:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(l[0], s, (size_t)len);
data/lighttpd-1.4.56~rc7/src/mod_ssi.c:1146:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
				memcpy(buf, buf+prelen, (offset -= prelen));
data/lighttpd-1.4.56~rc7/src/mod_status.c:315:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buf[32];
data/lighttpd-1.4.56~rc7/src/mod_status.c:631:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buf[32];
data/lighttpd-1.4.56~rc7/src/mod_status.c:690:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char buf[32];
data/lighttpd-1.4.56~rc7/src/mod_trigger_b4_dl.c:235:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(&p->conf, &p->defaults, sizeof(plugin_config));
data/lighttpd-1.4.56~rc7/src/mod_trigger_b4_dl.c:462:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(&last_hit, val.dptr, sizeof(time_t));
data/lighttpd-1.4.56~rc7/src/mod_trigger_b4_dl.c:537:4:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
			memcpy(&last_hit, val.dptr, sizeof(time_t));
data/lighttpd-1.4.56~rc7/src/mod_userdir.c:72:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(&p->conf, &p->defaults, sizeof(plugin_config));
data/lighttpd-1.4.56~rc7/src/mod_userdir.c:141:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char u[256];
data/lighttpd-1.4.56~rc7/src/mod_userdir.c:144:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(u, uptr, ulen);
data/lighttpd-1.4.56~rc7/src/mod_usertrack.c:155:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	unsigned char h[16];
data/lighttpd-1.4.56~rc7/src/mod_usertrack.c:157:2:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
	char hh[LI_ITOSTRING_LENGTH];
data/lighttpd-1.4.56~rc7/src/mod_vhostdb.c:62:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(ve->server_name,   server_name->ptr, slen);
data/lighttpd-1.4.56~rc7/src/mod_vhostdb.c:63:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(ve->document_root, docroot->ptr,     dlen);
data/lighttpd-1.4.56~rc7/src/mod_vhostdb.c:177:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(&p->conf, &p->defaults, sizeof(plugin_config));
data/lighttpd-1.4.56~rc7/src/mod_vhostdb_ldap.c:226:28:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
            if (((unsigned char *)b)[len] > 0x7f)
data/lighttpd-1.4.56~rc7/src/mod_vhostdb_ldap.c:247:47:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        f[1] = "0123456789abcdef"[(((unsigned char *)b)[i] >> 4) & 0xf];
data/lighttpd-1.4.56~rc7/src/mod_vhostdb_ldap.c:248:47:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        f[2] = "0123456789abcdef"[(((unsigned char *)b)[i]     ) & 0xf];
data/lighttpd-1.4.56~rc7/src/mod_webdav.c:436:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(pconf, &p->defaults, sizeof(plugin_config));
data/lighttpd-1.4.56~rc7/src/mod_webdav.c:943:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char tbuf[32] = "Second-";
data/lighttpd-1.4.56~rc7/src/mod_webdav.c:2149:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[16384];
data/lighttpd-1.4.56~rc7/src/mod_webdav.c:3017:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char ctime_buf[sizeof("2005-08-18T07:27:16Z")];
data/lighttpd-1.4.56~rc7/src/mod_webdav.c:3465:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char buf[16384];
data/lighttpd-1.4.56~rc7/src/mod_webdav.c:4180:13:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
            char buf[16384];
data/lighttpd-1.4.56~rc7/src/mod_webdav.c:4412:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char pathproc[32] = "/proc/self/fd/";
data/lighttpd-1.4.56~rc7/src/mod_webdav.c:5526:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char lockstr[sizeof("<urn:uuid:>") + 36] = "<urn:uuid:";
data/lighttpd-1.4.56~rc7/src/mod_webdav.c:5754:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(save_pconf, &pconf, sizeof(pconf));
data/lighttpd-1.4.56~rc7/src/mod_wolfssl.c:59:8:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static char global_err_buf[WOLFSSL_MAX_ERROR_SZ];
data/lighttpd-1.4.56~rc7/src/mod_wolfssl.c:228:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char tick_key_name[TLSEXT_KEYNAME_LENGTH];
data/lighttpd-1.4.56~rc7/src/mod_wolfssl.c:229:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char tick_hmac_key[TLSEXT_TICK_KEY_LENGTH];
data/lighttpd-1.4.56~rc7/src/mod_wolfssl.c:230:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char tick_aes_key[TLSEXT_TICK_KEY_LENGTH];
data/lighttpd-1.4.56~rc7/src/mod_wolfssl.c:295:34:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
tlsext_ticket_key_find (unsigned char key_name[16], int *refresh)
data/lighttpd-1.4.56~rc7/src/mod_wolfssl.c:328:44:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
ssl_tlsext_ticket_key_cb (SSL *s, unsigned char key_name[16],
data/lighttpd-1.4.56~rc7/src/mod_wolfssl.c:329:36:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
                          unsigned char iv[EVP_MAX_IV_LENGTH],
data/lighttpd-1.4.56~rc7/src/mod_wolfssl.c:337:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(key_name, k->tick_key_name, 16);
data/lighttpd-1.4.56~rc7/src/mod_wolfssl.c:403:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(&session_ticket_keys[3].tick_key_name, buf+3, 80);
data/lighttpd-1.4.56~rc7/src/mod_wolfssl.c:788:58:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
          wolfSSL_X509_load_certificate_buffer((unsigned char *)certs[i]->ptr,
data/lighttpd-1.4.56~rc7/src/mod_wolfssl.c:843:58:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
          wolfSSL_X509_load_certificate_buffer((unsigned char *)certs[i]->ptr,
data/lighttpd-1.4.56~rc7/src/mod_wolfssl.c:1026:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(pconf, &p->defaults, sizeof(plugin_config));
data/lighttpd-1.4.56~rc7/src/mod_wolfssl.c:1076:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[256];
data/lighttpd-1.4.56~rc7/src/mod_wolfssl.c:2229:21:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        if (0 == i) memcpy(&defaults, &conf, sizeof(conf));
data/lighttpd-1.4.56~rc7/src/mod_wolfssl.c:2931:21:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
                    char buf[4096];
data/lighttpd-1.4.56~rc7/src/mod_wolfssl.c:3023:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char errstr[256];
data/lighttpd-1.4.56~rc7/src/mod_wolfssl.c:3044:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char buf[256];
data/lighttpd-1.4.56~rc7/src/mod_wolfssl.c:3078:13:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
            char serialHex[128+1];
data/lighttpd-1.4.56~rc7/src/mod_wolfssl.c:3140:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char buf[LI_ITOSTRING_LENGTH];
data/lighttpd-1.4.56~rc7/src/mod_wstunnel.c:158:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char mask[MOD_WEBSOCKET_MASK_CNT];
data/lighttpd-1.4.56~rc7/src/mod_wstunnel.c:234:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(&p->conf, &p->defaults, sizeof(plugin_config));
data/lighttpd-1.4.56~rc7/src/mod_wstunnel.c:671:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char tmp[10 + 1]; /* #define UINT32_MAX_STRLEN 10 */
data/lighttpd-1.4.56~rc7/src/mod_wstunnel.c:784:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char sha_digest[SHA_DIGEST_LENGTH];
data/lighttpd-1.4.56~rc7/src/mod_wstunnel.c:946:37:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
                else if (((unsigned char *)frame)[i] == 0xff) {
data/lighttpd-1.4.56~rc7/src/mod_wstunnel.c:1039:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char mem[10];
data/lighttpd-1.4.56~rc7/src/network.c:264:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(&srv_socket->addr, &addr, addr_len);
data/lighttpd-1.4.56~rc7/src/network.c:515:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(&srv->srv_sockets_inherited, &srv->srv_sockets, sizeof(server_socket_array));
data/lighttpd-1.4.56~rc7/src/network.c:524:29:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
    int nfds = listen_fds ? atoi(listen_fds) : 0;
data/lighttpd-1.4.56~rc7/src/network.c:642:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(&p->conf, &p->defaults, sizeof(network_socket_config));
data/lighttpd-1.4.56~rc7/src/network.c:676:17:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
                memcpy(srv_socket, srv->srv_sockets_inherited.ptr[i],
data/lighttpd-1.4.56~rc7/src/network_write.c:147:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[16384]; /* max read 16kb in one step */
data/lighttpd-1.4.56~rc7/src/plugin.c:527:2:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
	memcpy(srv->plugin_slots, offsets, sizeof(offsets));
data/lighttpd-1.4.56~rc7/src/request.c:263:29:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
            static struct { char s[INET_ADDRSTRLEN]; size_t n; } laddr;
data/lighttpd-1.4.56~rc7/src/request.c:270:42:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
                if (n < sizeof(laddr.s)) memcpy(laddr.s, b->ptr, (laddr.n = n));
data/lighttpd-1.4.56~rc7/src/request.c:277:25:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        static struct { char s[INET6_ADDRSTRLEN]; size_t n; } laddr;
data/lighttpd-1.4.56~rc7/src/request.c:283:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char buf[INET6_ADDRSTRLEN+16]; /*(+16 for potential %interface name)*/
data/lighttpd-1.4.56~rc7/src/request.c:320:40:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            if (len < sizeof(laddr.s)) memcpy(laddr.s, buf, (laddr.n = len));
data/lighttpd-1.4.56~rc7/src/request.c:321:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(buf+len, percent, (size_t)(bracket - percent));
data/lighttpd-1.4.56~rc7/src/request.c:868:7:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
      char c[8];
data/lighttpd-1.4.56~rc7/src/request.c:1093:63:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
            if (http_header_strict ? (k[i] < 32 || ((unsigned char *)k)[i] >= 127) : k[i] == '\0')
data/lighttpd-1.4.56~rc7/src/request.c:1198:33:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
                if ((((unsigned char *)v)[j] < 32 && v[j] != '\t') || v[j]==127)
data/lighttpd-1.4.56~rc7/src/response.c:133:10:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
		static char tstr[32]; /* 30-chars for "%a, %d %b %Y %H:%M:%S GMT" */
data/lighttpd-1.4.56~rc7/src/server.c:708:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(&graceful_sockets, &srv->srv_sockets, sizeof(server_socket_array));
data/lighttpd-1.4.56~rc7/src/server.c:710:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(&inherited_sockets, &srv->srv_sockets_inherited, sizeof(server_socket_array));
data/lighttpd-1.4.56~rc7/src/server.c:716:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(&srv->srv_sockets, &graceful_sockets, sizeof(server_socket_array));
data/lighttpd-1.4.56~rc7/src/server.c:718:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(&srv->srv_sockets_inherited, &inherited_sockets, sizeof(server_socket_array));
data/lighttpd-1.4.56~rc7/src/sock_addr.c:149:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(&x, b->ipv6.sin6_addr.s6_addr+12, sizeof(in_addr_t));
data/lighttpd-1.4.56~rc7/src/sock_addr.c:179:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(&x, a->ipv6.sin6_addr.s6_addr+12, sizeof(in_addr_t));
data/lighttpd-1.4.56~rc7/src/sock_addr.c:201:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(&saddr->ipv4.sin_addr, naddr, 4);
data/lighttpd-1.4.56~rc7/src/sock_addr.c:208:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(&saddr->ipv6.sin6_addr, naddr, 16);
data/lighttpd-1.4.56~rc7/src/sock_addr.c:221:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(saddr->un.sun_path, naddr, len);
data/lighttpd-1.4.56~rc7/src/sock_addr.c:287:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[UNIX_PATH_MAX];
data/lighttpd-1.4.56~rc7/src/sock_addr.c:298:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[UNIX_PATH_MAX];
data/lighttpd-1.4.56~rc7/src/sock_addr.c:364:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char hbuf[256];
data/lighttpd-1.4.56~rc7/src/sock_addr.c:416:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(saddr, res->ai_addr, res->ai_addrlen);
data/lighttpd-1.4.56~rc7/src/sock_addr.c:458:21:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
                    memcpy(saddr, res->ai_addr, res->ai_addrlen);
data/lighttpd-1.4.56~rc7/src/sock_addr.c:473:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(saddr, res->ai_addr, res->ai_addrlen);
data/lighttpd-1.4.56~rc7/src/sock_addr.c:505:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(saddr, res->ai_addr, res->ai_addrlen);
data/lighttpd-1.4.56~rc7/src/sock_addr.c:527:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(&saddr->ipv4.sin_addr.s_addr,
data/lighttpd-1.4.56~rc7/src/sock_addr.c:546:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(saddr->un.sun_path, str, hostlen);
data/lighttpd-1.4.56~rc7/src/sock_addr.c:680:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(&saddr->ipv4.sin_addr.s_addr, he->h_addr_list[0], he->h_length);
data/lighttpd-1.4.56~rc7/src/stat_cache.c:572:8:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static char attrval[128];
data/lighttpd-1.4.56~rc7/src/stat_cache.c:1155:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[PATH_MAX];
data/lighttpd-1.4.56~rc7/src/stat_cache.c:1156:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(buf, name->ptr, len);
data/lighttpd-1.4.56~rc7/src/stream.c:36:18:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
	if (-1 == (fd = open(fn, O_RDONLY | O_BINARY | FIFO_NONBLOCK))) {
data/lighttpd-1.4.56~rc7/src/t/test_base64.c:25:4:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
			char out[2] = { 0, 0 };
data/lighttpd-1.4.56~rc7/src/t/test_base64.c:34:4:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
			char out[3] = { 0, 0, 0 };
data/lighttpd-1.4.56~rc7/src/t/test_base64.c:43:4:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
			char out[4] = { 0, 0, 0, 0 };
data/lighttpd-1.4.56~rc7/src/t/test_request.c:26:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char hdrs[1024];
data/lighttpd-1.4.56~rc7/src/t/test_request.c:29:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(hdrs, req, reqlen);
data/lighttpd-1.4.56~rc7/tests/scgi-responder.c:31:8:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static char buf[65536];
data/lighttpd-1.4.56~rc7/tests/scgi-responder.c:155:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char x[8192];
data/lighttpd-1.4.56~rc7/src/buffer.c:151:43:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	buffer_copy_string_len(b, s, NULL != s ? strlen(s) : 0);
data/lighttpd-1.4.56~rc7/src/buffer.c:163:45:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	buffer_append_string_len(b, s, NULL != s ? strlen(s) : 0);
data/lighttpd-1.4.56~rc7/src/chunk.c:904:14:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
        rd = read(fd, ptr+offset, len-offset);
data/lighttpd-1.4.56~rc7/src/chunk.c:950:26:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
                toSend = read(c->file.fd, data_in + *dlen, (size_t)toSend);
data/lighttpd-1.4.56~rc7/src/configfile.c:2048:10:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
				rd = read(fds[0], buffer_string_prepare_append(out, 1023), 1023);
data/lighttpd-1.4.56~rc7/src/configfile.c:2131:23:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		buffer_commit(dcwd, strlen(dcwd->ptr));
data/lighttpd-1.4.56~rc7/src/configfile.c:2182:60:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		array_insert_value(srv->srvconf.upload_tempdirs, tmpdir, strlen(tmpdir));
data/lighttpd-1.4.56~rc7/src/connections.c:947:15:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
        len = read(con->fd, mem, mem_len);
data/lighttpd-1.4.56~rc7/src/fdevent.c:604:5:  [1] (access) umask:
  Ensure that umask is given most restrictive possible setting (e.g., 066 or
  077) (CWE-732).
    umask(0600);
data/lighttpd-1.4.56~rc7/src/fdevent.c:1012:12:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
    return read(fd, buf, sz);
data/lighttpd-1.4.56~rc7/src/fdevent.c:1124:22:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
                rd = read(fd, buf+off, (size_t)(sz-off));
data/lighttpd-1.4.56~rc7/src/fdevent.c:1164:18:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
            rd = read(fd, buf+off, (size_t)(sz-off));
data/lighttpd-1.4.56~rc7/src/gw_backend.c:527:67:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                        env_add(&env,CONST_BUF_LEN(&ds->value),ge,strlen(ge));
data/lighttpd-1.4.56~rc7/src/gw_backend.c:536:62:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                        env_add(&env, e[i], eq - e[i], eq+1, strlen(eq+1));
data/lighttpd-1.4.56~rc7/src/http-header-glue.c:1144:76:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                    http_header_env_append(r, key + 9, key_len - 9, value, strlen(value));
data/lighttpd-1.4.56~rc7/src/http-header-glue.c:1200:65:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        http_header_response_insert(r, id, key, key_len, value, strlen(value));
data/lighttpd-1.4.56~rc7/src/http-header-glue.c:1493:13:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
        n = read(fd, b->ptr+buffer_string_length(b), avail);
data/lighttpd-1.4.56~rc7/src/http-header-glue.c:1690:57:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    rc |= cb(vdata, CONST_STR_LEN("REQUEST_METHOD"), s, strlen(s));
data/lighttpd-1.4.56~rc7/src/http-header-glue.c:1694:58:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    rc |= cb(vdata, CONST_STR_LEN("SERVER_PROTOCOL"), s, strlen(s));
data/lighttpd-1.4.56~rc7/src/http-header-glue.c:1733:54:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    rc |= cb(vdata, CONST_STR_LEN("SERVER_ADDR"), s, strlen(s));
data/lighttpd-1.4.56~rc7/src/http-header-glue.c:1750:58:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        rc |= cb(vdata, CONST_STR_LEN("SERVER_NAME"), s, strlen(s));
data/lighttpd-1.4.56~rc7/src/http_auth.c:151:63:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            || http_auth_array_contains(&require->user, user, strlen(user)))) {
data/lighttpd-1.4.56~rc7/src/http_auth.c:156:61:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        && http_auth_array_contains(&require->group, group, strlen(group))) {
data/lighttpd-1.4.56~rc7/src/http_auth.c:161:59:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        && http_auth_array_contains(&require->host, host, strlen(host))) {
data/lighttpd-1.4.56~rc7/src/http_chunk.c:84:14:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
        rd = read(fd, b->ptr+offset, len-offset);
data/lighttpd-1.4.56~rc7/src/keyvalue.c:100:35:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        burl_append(b, list[num], strlen(list[num]), flags);
data/lighttpd-1.4.56~rc7/src/lemon.c:1314:16:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  prefixsize = strlen(prefix);
data/lighttpd-1.4.56~rc7/src/lemon.c:1320:16:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  errmsgsize = strlen(errmsg);
data/lighttpd-1.4.56~rc7/src/lemon.c:1621:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    spcnt += strlen(argv[0]) + 1;
data/lighttpd-1.4.56~rc7/src/lemon.c:1625:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    spcnt += strlen(argv[i]) + 1;
data/lighttpd-1.4.56~rc7/src/lemon.c:1844:11:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    len = strlen(op[i].label) + 1;
data/lighttpd-1.4.56~rc7/src/lemon.c:1873:21:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
          (int)(max-strlen(op[i].label)-9),"",op[i].message);
data/lighttpd-1.4.56~rc7/src/lemon.c:1878:21:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
          (int)(max-strlen(op[i].label)-6),"",op[i].message);
data/lighttpd-1.4.56~rc7/src/lemon.c:1883:21:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
          (int)(max-strlen(op[i].label)-8),"",op[i].message);
data/lighttpd-1.4.56~rc7/src/lemon.c:2540:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  name = malloc( strlen(out_dir) + strlen(lemp->filename) + strlen(suffix) + 6 );
data/lighttpd-1.4.56~rc7/src/lemon.c:2540:36:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  name = malloc( strlen(out_dir) + strlen(lemp->filename) + strlen(suffix) + 6 );
data/lighttpd-1.4.56~rc7/src/lemon.c:2540:61:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  name = malloc( strlen(out_dir) + strlen(lemp->filename) + strlen(suffix) + 6 );
data/lighttpd-1.4.56~rc7/src/lemon.c:2552:3:  [1] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused). Risk is low because the
  source is a constant character.
  strcat(name,"/");
data/lighttpd-1.4.56~rc7/src/lemon.c:2593:11:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    len = strlen(sp->name);
data/lighttpd-1.4.56~rc7/src/lemon.c:2770:28:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    path = (char *)malloc( strlen(argv0) + strlen(name) + 2 );
data/lighttpd-1.4.56~rc7/src/lemon.c:2770:44:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    path = (char *)malloc( strlen(argv0) + strlen(name) + 2 );
data/lighttpd-1.4.56~rc7/src/lemon.c:2776:28:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    path = (char *)malloc( strlen(pathlist)+strlen(name)+2 );
data/lighttpd-1.4.56~rc7/src/lemon.c:2776:45:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    path = (char *)malloc( strlen(pathlist)+strlen(name)+2 );
data/lighttpd-1.4.56~rc7/src/lemon.c:2780:36:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        if( cp==0 ) cp = &pathlist[strlen(pathlist)];
data/lighttpd-1.4.56~rc7/src/lemon.c:3073:19:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    maxdtlength = strlen(lemp->vartype);
data/lighttpd-1.4.56~rc7/src/lemon.c:3079:11:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    len = strlen(sp->datatype);
data/lighttpd-1.4.56~rc7/src/lemon.c:3127:36:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
      types[hash] = (char*)malloc( strlen(stddt)+1 );
data/lighttpd-1.4.56~rc7/src/lemon.c:3276:9:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    i = strlen(lemp->arg);
data/lighttpd-1.4.56~rc7/src/lemon.c:3775:26:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  if( z==0 && (z=malloc( strlen(y)+1 ))!=0 ){
data/lighttpd-1.4.56~rc7/src/lighttpd-angel.c:55:3:  [1] (obsolete) usleep:
  This C routine is considered obsolete (as opposed to the shell command by
  the same name). The interaction of this function with SIGALRM and other
  timer functions such as sleep(), alarm(), setitimer(), and nanosleep() is
  unspecified (CWE-676). Use nanosleep(2) or setitimer(2) instead.
		usleep(5 * 1000); /** wait 5 microsec */
data/lighttpd-1.4.56~rc7/src/mod_auth.c:286:11:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    len = strlen(s);
data/lighttpd-1.4.56~rc7/src/mod_auth.c:361:47:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        len = NULL != p ? (size_t)(p - str) : strlen(str);
data/lighttpd-1.4.56~rc7/src/mod_auth.c:851:53:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        SHA256_Update(&ctx, (unsigned char *)nonce, strlen(nonce));
data/lighttpd-1.4.56~rc7/src/mod_auth.c:853:54:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        SHA256_Update(&ctx, (unsigned char *)cnonce, strlen(cnonce));
data/lighttpd-1.4.56~rc7/src/mod_auth.c:861:45:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    SHA256_Update(&ctx, (unsigned char *)m, strlen(m));
data/lighttpd-1.4.56~rc7/src/mod_auth.c:863:47:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    SHA256_Update(&ctx, (unsigned char *)uri, strlen(uri));
data/lighttpd-1.4.56~rc7/src/mod_auth.c:866:40:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    if (qop && buffer_eq_icase_ss(qop, strlen(qop), CONST_STR_LEN("auth-int"))){
data/lighttpd-1.4.56~rc7/src/mod_auth.c:878:49:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    SHA256_Update(&ctx, (unsigned char *)nonce, strlen(nonce));
data/lighttpd-1.4.56~rc7/src/mod_auth.c:881:50:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        SHA256_Update(&ctx, (unsigned char *)nc, strlen(nc));
data/lighttpd-1.4.56~rc7/src/mod_auth.c:883:54:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        SHA256_Update(&ctx, (unsigned char *)cnonce, strlen(cnonce));
data/lighttpd-1.4.56~rc7/src/mod_auth.c:885:51:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        SHA256_Update(&ctx, (unsigned char *)qop, strlen(qop));
data/lighttpd-1.4.56~rc7/src/mod_auth.c:924:57:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        SHA512_256_Update(&ctx, (unsigned char *)nonce, strlen(nonce));
data/lighttpd-1.4.56~rc7/src/mod_auth.c:926:58:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        SHA512_256_Update(&ctx, (unsigned char *)cnonce, strlen(cnonce));
data/lighttpd-1.4.56~rc7/src/mod_auth.c:934:49:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    SHA512_256_Update(&ctx, (unsigned char *)m, strlen(m));
data/lighttpd-1.4.56~rc7/src/mod_auth.c:936:51:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    SHA512_256_Update(&ctx, (unsigned char *)uri, strlen(uri));
data/lighttpd-1.4.56~rc7/src/mod_auth.c:939:40:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    if (qop && buffer_eq_icase_ss(qop, strlen(qop), CONST_STR_LEN("auth-int"))){
data/lighttpd-1.4.56~rc7/src/mod_auth.c:951:53:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    SHA512_256_Update(&ctx, (unsigned char *)nonce, strlen(nonce));
data/lighttpd-1.4.56~rc7/src/mod_auth.c:954:54:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        SHA512_256_Update(&ctx, (unsigned char *)nc, strlen(nc));
data/lighttpd-1.4.56~rc7/src/mod_auth.c:956:58:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        SHA512_256_Update(&ctx, (unsigned char *)cnonce, strlen(cnonce));
data/lighttpd-1.4.56~rc7/src/mod_auth.c:958:55:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        SHA512_256_Update(&ctx, (unsigned char *)qop, strlen(qop));
data/lighttpd-1.4.56~rc7/src/mod_auth.c:1001:53:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        li_MD5_Update(&ctx, (unsigned char *)nonce, strlen(nonce));
data/lighttpd-1.4.56~rc7/src/mod_auth.c:1003:54:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        li_MD5_Update(&ctx, (unsigned char *)cnonce, strlen(cnonce));
data/lighttpd-1.4.56~rc7/src/mod_auth.c:1011:45:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    li_MD5_Update(&ctx, (unsigned char *)m, strlen(m));
data/lighttpd-1.4.56~rc7/src/mod_auth.c:1013:47:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    li_MD5_Update(&ctx, (unsigned char *)uri, strlen(uri));
data/lighttpd-1.4.56~rc7/src/mod_auth.c:1016:40:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    if (qop && buffer_eq_icase_ss(qop, strlen(qop), CONST_STR_LEN("auth-int"))){
data/lighttpd-1.4.56~rc7/src/mod_auth.c:1028:49:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    li_MD5_Update(&ctx, (unsigned char *)nonce, strlen(nonce));
data/lighttpd-1.4.56~rc7/src/mod_auth.c:1031:50:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        li_MD5_Update(&ctx, (unsigned char *)nc, strlen(nc));
data/lighttpd-1.4.56~rc7/src/mod_auth.c:1033:54:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        li_MD5_Update(&ctx, (unsigned char *)cnonce, strlen(cnonce));
data/lighttpd-1.4.56~rc7/src/mod_auth.c:1035:51:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        li_MD5_Update(&ctx, (unsigned char *)qop, strlen(qop));
data/lighttpd-1.4.56~rc7/src/mod_auth.c:1273:11:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
					c += strlen(c) - 1;
data/lighttpd-1.4.56~rc7/src/mod_auth.c:1297:16:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	ai.ulen     = strlen(username);
data/lighttpd-1.4.56~rc7/src/mod_auth.c:1299:16:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	ai.rlen     = strlen(realm);
data/lighttpd-1.4.56~rc7/src/mod_auth.c:1328:20:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		size_t resplen = strlen(respons);
data/lighttpd-1.4.56~rc7/src/mod_auth.c:1339:37:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	if (qop && buffer_eq_icase_ss(qop, strlen(qop), CONST_STR_LEN("auth-int"))){
data/lighttpd-1.4.56~rc7/src/mod_auth.c:1356:23:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		const size_t ulen = strlen(uri);
data/lighttpd-1.4.56~rc7/src/mod_auth.c:1415:35:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			if (!buffer_eq_slen(tb, nonce, strlen(nonce))) {
data/lighttpd-1.4.56~rc7/src/mod_authn_dbi.c:337:43:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    size_t crypwlen = (NULL != crypted) ? strlen(crypted) : 0;
data/lighttpd-1.4.56~rc7/src/mod_authn_dbi.c:364:43:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    size_t crypwlen = (NULL != crypted) ? strlen(crypted) : 0;
data/lighttpd-1.4.56~rc7/src/mod_authn_dbi.c:400:50:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        MD5_Update(&ctx, (unsigned char *)reqpw, strlen(reqpw));
data/lighttpd-1.4.56~rc7/src/mod_authn_dbi.c:420:53:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        SHA256_Update(&ctx, (unsigned char *)reqpw, strlen(reqpw));
data/lighttpd-1.4.56~rc7/src/mod_authn_file.c:245:30:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            size_t pwd_len = strlen(f_pwd);
data/lighttpd-1.4.56~rc7/src/mod_authn_file.c:302:36:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    mod_authn_file_digest(&ai, pw, strlen(pw));
data/lighttpd-1.4.56~rc7/src/mod_authn_file.c:355:30:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            size_t pwd_len = strlen(f_pwd);
data/lighttpd-1.4.56~rc7/src/mod_authn_file.c:390:78:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        rc = http_auth_const_time_memeq_pad(CONST_BUF_LEN(password_buf), pw, strlen(pw)) ? 0 : -1;
data/lighttpd-1.4.56~rc7/src/mod_authn_file.c:460:31:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    if (!strncmp(sp, APR1_ID, strlen(APR1_ID))) {
data/lighttpd-1.4.56~rc7/src/mod_authn_file.c:461:15:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        sp += strlen(APR1_ID);
data/lighttpd-1.4.56~rc7/src/mod_authn_file.c:484:29:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    li_MD5_Update(&ctx, pw, strlen(pw));
data/lighttpd-1.4.56~rc7/src/mod_authn_file.c:489:34:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    li_MD5_Update(&ctx, APR1_ID, strlen(APR1_ID));
data/lighttpd-1.4.56~rc7/src/mod_authn_file.c:500:30:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    li_MD5_Update(&ctx1, pw, strlen(pw));
data/lighttpd-1.4.56~rc7/src/mod_authn_file.c:502:30:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    li_MD5_Update(&ctx1, pw, strlen(pw));
data/lighttpd-1.4.56~rc7/src/mod_authn_file.c:504:15:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    for (pl = strlen(pw); pl > 0; pl -= APR_MD5_DIGESTSIZE) {
data/lighttpd-1.4.56~rc7/src/mod_authn_file.c:517:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    for (i = strlen(pw); i != 0; i >>= 1) {
data/lighttpd-1.4.56~rc7/src/mod_authn_file.c:531:5:  [1] (buffer) strncat:
  Easily used incorrectly (e.g., incorrectly computing the correct maximum
  size to add) [MS-banned] (CWE-120). Consider strcat_s, strlcat, snprintf,
  or automatically resizing strings.
    strncat(passwd, sp, sl);
data/lighttpd-1.4.56~rc7/src/mod_authn_file.c:532:5:  [1] (buffer) strcat:
  Does not check for buffer overflows when concatenating to destination
  [MS-banned] (CWE-120). Consider using strcat_s, strncat, strlcat, or
  snprintf (warning: strncat is easily misused). Risk is low because the
  source is a constant character.
    strcat(passwd, "$");
data/lighttpd-1.4.56~rc7/src/mod_authn_file.c:544:38:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            li_MD5_Update(&ctx1, pw, strlen(pw));
data/lighttpd-1.4.56~rc7/src/mod_authn_file.c:554:38:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            li_MD5_Update(&ctx1, pw, strlen(pw));
data/lighttpd-1.4.56~rc7/src/mod_authn_file.c:561:38:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            li_MD5_Update(&ctx1, pw, strlen(pw));
data/lighttpd-1.4.56~rc7/src/mod_authn_file.c:566:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    p = passwd + strlen(passwd);
data/lighttpd-1.4.56~rc7/src/mod_authn_file.c:583:21:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
#define apr_cpystrn strncpy
data/lighttpd-1.4.56~rc7/src/mod_authn_file.c:593:52:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    SHA1_Update(&sha1, (const unsigned char *) pw, strlen(pw));
data/lighttpd-1.4.56~rc7/src/mod_authn_file.c:616:46:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        if (!strncmp(password->ptr, APR1_ID, strlen(APR1_ID))) {
data/lighttpd-1.4.56~rc7/src/mod_authn_file.c:653:32:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                size_t pwlen = strlen(pw) * 2;
data/lighttpd-1.4.56~rc7/src/mod_authn_gssapi.c:195:5:  [1] (access) umask:
  Ensure that umask is given most restrictive possible setting (e.g., 066 or
  077) (CWE-732).
    umask(0600);
data/lighttpd-1.4.56~rc7/src/mod_authn_gssapi.c:322:55:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    if (!buffer_append_base64_decode(t_in, realm_str, strlen(realm_str), BASE64_STANDARD)) {
data/lighttpd-1.4.56~rc7/src/mod_authn_ldap.c:167:56:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                if (buffer_eq_icase_ssn(b, schemes[j], strlen(schemes[j]))) {
data/lighttpd-1.4.56~rc7/src/mod_authn_ldap.c:538:24:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        creds.bv_len = strlen(pw);
data/lighttpd-1.4.56~rc7/src/mod_authn_mysql.c:301:47:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        size_t crypwlen = (NULL != crypted) ? strlen(crypted) : 0;
data/lighttpd-1.4.56~rc7/src/mod_authn_mysql.c:315:56:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        li_MD5_Update(&Md5Ctx, (unsigned char *)reqpw, strlen(reqpw));
data/lighttpd-1.4.56~rc7/src/mod_authn_sasl.c:283:62:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        rc = sasl_checkpass(sc, CONST_BUF_LEN(username), pw, strlen(pw));
data/lighttpd-1.4.56~rc7/src/mod_cgi.c:601:26:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
			    || 0 >= (toSend = read(c->file.fd, data, toSend))) {
data/lighttpd-1.4.56~rc7/src/mod_deflate.c:1159:110:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
		if (NULL == (start = malloc((size_t)toSend)) || -1 == lseek(c->file.fd, abs_offset, SEEK_SET) || toSend != read(c->file.fd, start, (size_t)toSend)) {
data/lighttpd-1.4.56~rc7/src/mod_deflate.c:1454:58:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		    && 0 == strncmp(if_none_match->ptr+etaglen, label, strlen(label))) {
data/lighttpd-1.4.56~rc7/src/mod_deflate.c:1495:102:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	http_header_response_set(r, HTTP_HEADER_CONTENT_ENCODING, CONST_STR_LEN("Content-Encoding"), label, strlen(label));
data/lighttpd-1.4.56~rc7/src/mod_dirlisting.c:439:15:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
	while ((rd = read(fd, buf, sizeof(buf))) > 0) {
data/lighttpd-1.4.56~rc7/src/mod_dirlisting.c:893:7:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		i = strlen(dent->d_name);
data/lighttpd-1.4.56~rc7/src/mod_geoip.c:221:90:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            http_header_env_set(r, CONST_STR_LEN("GEOIP_COUNTRY_CODE"), returnedCountry, strlen(returnedCountry));
data/lighttpd-1.4.56~rc7/src/mod_geoip.c:225:91:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            http_header_env_set(r, CONST_STR_LEN("GEOIP_COUNTRY_CODE3"), returnedCountry, strlen(returnedCountry));
data/lighttpd-1.4.56~rc7/src/mod_geoip.c:229:90:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            http_header_env_set(r, CONST_STR_LEN("GEOIP_COUNTRY_NAME"), returnedCountry, strlen(returnedCountry));
data/lighttpd-1.4.56~rc7/src/mod_geoip.c:239:88:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        http_header_env_set(r, CONST_STR_LEN("GEOIP_COUNTRY_CODE"), gir->country_code, strlen(gir->country_code));
data/lighttpd-1.4.56~rc7/src/mod_geoip.c:240:90:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        http_header_env_set(r, CONST_STR_LEN("GEOIP_COUNTRY_CODE3"), gir->country_code3, strlen(gir->country_code3));
data/lighttpd-1.4.56~rc7/src/mod_geoip.c:241:88:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        http_header_env_set(r, CONST_STR_LEN("GEOIP_COUNTRY_NAME"), gir->country_name, strlen(gir->country_name));
data/lighttpd-1.4.56~rc7/src/mod_geoip.c:242:81:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        http_header_env_set(r, CONST_STR_LEN("GEOIP_CITY_REGION"), gir->region, strlen(gir->region));
data/lighttpd-1.4.56~rc7/src/mod_geoip.c:243:77:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        http_header_env_set(r, CONST_STR_LEN("GEOIP_CITY_NAME"), gir->city, strlen(gir->city));
data/lighttpd-1.4.56~rc7/src/mod_geoip.c:244:91:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        http_header_env_set(r, CONST_STR_LEN("GEOIP_CITY_POSTAL_CODE"), gir->postal_code, strlen(gir->postal_code));
data/lighttpd-1.4.56~rc7/src/mod_geoip.c:249:84:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            http_header_env_set(r, CONST_STR_LEN("GEOIP_CITY_LATITUDE"), latitude, strlen(latitude));
data/lighttpd-1.4.56~rc7/src/mod_geoip.c:255:94:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            http_header_env_set(r, CONST_STR_LEN("GEOIP_CITY_LONG_LATITUDE"), long_latitude, strlen(long_latitude));
data/lighttpd-1.4.56~rc7/src/mod_gnutls.c:1769:49:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    buffer_copy_string_len(b, s->priority_base, strlen(s->priority_base));
data/lighttpd-1.4.56~rc7/src/mod_gnutls.c:2655:48:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            buffer_append_string_len(tb, name, strlen(name));
data/lighttpd-1.4.56~rc7/src/mod_gnutls.c:2793:69:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    if (s) http_header_env_set(r, CONST_STR_LEN("SSL_PROTOCOL"), s, strlen(s));
data/lighttpd-1.4.56~rc7/src/mod_gnutls.c:2796:67:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    if (s) http_header_env_set(r, CONST_STR_LEN("SSL_CIPHER"), s, strlen(s));
data/lighttpd-1.4.56~rc7/src/mod_gnutls.c:2981:48:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            size_t len = e ? (size_t)(e - p) : strlen(p);
data/lighttpd-1.4.56~rc7/src/mod_gnutls.c:3078:48:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            size_t len = e ? (size_t)(e - p) : strlen(p);
data/lighttpd-1.4.56~rc7/src/mod_gnutls.c:3253:44:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        size_t len = e ? (size_t)(e - n) : strlen(n);
data/lighttpd-1.4.56~rc7/src/mod_gnutls.c:3266:53:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        buffer_append_string_len(plist, names[i+1], strlen(names[i+1]));
data/lighttpd-1.4.56~rc7/src/mod_magnet.c:526:39:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
						buffer_copy_string_len(dest, s, strlen(s));
data/lighttpd-1.4.56~rc7/src/mod_mbedtls.c:813:37:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                              pwd ? strlen(pwd) : 0);
data/lighttpd-1.4.56~rc7/src/mod_mbedtls.c:964:24:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    const int n = (int)strlen(in);
data/lighttpd-1.4.56~rc7/src/mod_mbedtls.c:2289:62:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    http_header_env_set(r, CONST_STR_LEN("SSL_PROTOCOL"), s, strlen(s));
data/lighttpd-1.4.56~rc7/src/mod_mbedtls.c:2293:60:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    http_header_env_set(r, CONST_STR_LEN("SSL_CIPHER"), s, strlen(s));
data/lighttpd-1.4.56~rc7/src/mod_mbedtls.c:3095:48:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            size_t len = e ? (size_t)(e - p) : strlen(p);
data/lighttpd-1.4.56~rc7/src/mod_mbedtls.c:3221:48:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            size_t len = e ? (size_t)(e - p) : strlen(p);
data/lighttpd-1.4.56~rc7/src/mod_mbedtls.c:3558:44:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        size_t len = e ? (size_t)(e - n) : strlen(n);
data/lighttpd-1.4.56~rc7/src/mod_nss.c:773:39:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        SECItem nickname = { 0, NULL, strlen(fn) };
data/lighttpd-1.4.56~rc7/src/mod_nss.c:2473:45:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            buffer_append_string_len(tb, s, strlen(s));
data/lighttpd-1.4.56~rc7/src/mod_nss.c:2476:41:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        buffer_append_string_len(tb, s, strlen(s));
data/lighttpd-1.4.56~rc7/src/mod_nss.c:2493:32:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                            s, strlen(s));
data/lighttpd-1.4.56~rc7/src/mod_nss.c:2562:13:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        n = strlen(cipher);
data/lighttpd-1.4.56~rc7/src/mod_nss.c:3103:24:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    while (ciphers && (strlen(ciphers)))
data/lighttpd-1.4.56~rc7/src/mod_nss.c:3188:26:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            while (c && (strlen(c))) {
data/lighttpd-1.4.56~rc7/src/mod_nss.c:3395:24:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    while (ciphers && (strlen(ciphers)))
data/lighttpd-1.4.56~rc7/src/mod_openssl.c:1238:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    size_t len = strlen(servername);
data/lighttpd-1.4.56~rc7/src/mod_openssl.c:1397:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    size_t len = strlen(s);
data/lighttpd-1.4.56~rc7/src/mod_openssl.c:3357:40:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                            serialHex, strlen(serialHex));
data/lighttpd-1.4.56~rc7/src/mod_openssl.c:3406:62:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    http_header_env_set(r, CONST_STR_LEN("SSL_PROTOCOL"), s, strlen(s));
data/lighttpd-1.4.56~rc7/src/mod_openssl.c:3412:64:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        http_header_env_set(r, CONST_STR_LEN("SSL_CIPHER"), s, strlen(s));
data/lighttpd-1.4.56~rc7/src/mod_rrdtool.c:253:9:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
		res = read(fd, buf, sz-1);
data/lighttpd-1.4.56~rc7/src/mod_secdownload.c:215:36:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			li_MD5_Update(&Md5Ctx, rel_uri, strlen(rel_uri));
data/lighttpd-1.4.56~rc7/src/mod_secdownload.c:230:27:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			hmac_sha1_update(&ctx, strlen(protected_path), (const uint8_t *)protected_path);
data/lighttpd-1.4.56~rc7/src/mod_secdownload.c:238:22:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			                  strlen(protected_path), digest);
data/lighttpd-1.4.56~rc7/src/mod_secdownload.c:250:33:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			                     (word32)strlen(protected_path)) < 0
data/lighttpd-1.4.56~rc7/src/mod_secdownload.c:260:45:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
					(unsigned char const*) protected_path, strlen(protected_path),
data/lighttpd-1.4.56~rc7/src/mod_secdownload.c:272:22:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			                  strlen(protected_path), digest);
data/lighttpd-1.4.56~rc7/src/mod_secdownload.c:290:45:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                                            strlen(protected_path));
data/lighttpd-1.4.56~rc7/src/mod_secdownload.c:320:29:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			hmac_sha256_update(&ctx, strlen(protected_path), (const uint8_t *)protected_path);
data/lighttpd-1.4.56~rc7/src/mod_secdownload.c:328:22:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			                  strlen(protected_path), digest);
data/lighttpd-1.4.56~rc7/src/mod_secdownload.c:340:33:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			                     (word32)strlen(protected_path)) < 0
data/lighttpd-1.4.56~rc7/src/mod_secdownload.c:350:45:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
					(unsigned char const*) protected_path, strlen(protected_path),
data/lighttpd-1.4.56~rc7/src/mod_secdownload.c:362:22:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			                  strlen(protected_path), digest);
data/lighttpd-1.4.56~rc7/src/mod_secdownload.c:380:45:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                                            strlen(protected_path));
data/lighttpd-1.4.56~rc7/src/mod_ssi.c:392:36:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				chunkqueue_append_mem(cq, buf, strlen(buf));
data/lighttpd-1.4.56~rc7/src/mod_ssi.c:402:36:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				chunkqueue_append_mem(cq, buf, strlen(buf));
data/lighttpd-1.4.56~rc7/src/mod_ssi.c:412:36:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				chunkqueue_append_mem(cq, buf, strlen(buf));
data/lighttpd-1.4.56~rc7/src/mod_ssi.c:422:39:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
				chunkqueue_append_mem(cq, sl + 1, strlen(sl + 1));
data/lighttpd-1.4.56~rc7/src/mod_ssi.c:455:91:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			if (NULL != (ds = (const data_string *)array_get_element_klen(p->ssi_cgi_env, var_val, strlen(var_val))) ||
data/lighttpd-1.4.56~rc7/src/mod_ssi.c:456:88:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			    NULL != (ds = (const data_string *)array_get_element_klen(p->ssi_vars, var_val, strlen(var_val)))) {
data/lighttpd-1.4.56~rc7/src/mod_ssi.c:616:37:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
					chunkqueue_append_mem(cq, buf, strlen(buf));
data/lighttpd-1.4.56~rc7/src/mod_ssi.c:702:42:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			array_set_key_value(p->ssi_vars, key, strlen(key), val, strlen(val));
data/lighttpd-1.4.56~rc7/src/mod_ssi.c:702:60:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			array_set_key_value(p->ssi_vars, key, strlen(key), val, strlen(val));
data/lighttpd-1.4.56~rc7/src/mod_ssi.c:1102:19:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
	while (0 < (rd = read(fd, buf+offset, bufsz-offset))) {
data/lighttpd-1.4.56~rc7/src/mod_ssi_expr.c:276:11:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	t.size = strlen(expr);
data/lighttpd-1.4.56~rc7/src/mod_status.c:855:37:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
		buffer_append_string_len(m, name, strlen(name));
data/lighttpd-1.4.56~rc7/src/mod_usertrack.c:222:21:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                if (strlen(nc) > 32) {
data/lighttpd-1.4.56~rc7/src/mod_vhostdb_ldap.c:77:56:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                if (buffer_eq_icase_ssn(b, schemes[j], strlen(schemes[j]))) {
data/lighttpd-1.4.56~rc7/src/mod_vhostdb_ldap.c:312:24:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        creds.bv_len = strlen(pw);
data/lighttpd-1.4.56~rc7/src/mod_webdav.c:189:29:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
#define _D_EXACT_NAMLEN(d) (strlen ((d)->d_name))
data/lighttpd-1.4.56~rc7/src/mod_webdav.c:1930:43:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    sqlite3_bind_text(stmt, 2, prop_name, strlen(prop_name), SQLITE_STATIC);
data/lighttpd-1.4.56~rc7/src/mod_webdav.c:1931:43:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    sqlite3_bind_text(stmt, 3, prop_ns,   strlen(prop_ns),   SQLITE_STATIC);
data/lighttpd-1.4.56~rc7/src/mod_webdav.c:1963:44:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    sqlite3_bind_text(stmt, 2, prop_name,  strlen(prop_name),  SQLITE_STATIC);
data/lighttpd-1.4.56~rc7/src/mod_webdav.c:1964:44:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    sqlite3_bind_text(stmt, 3, prop_ns,    strlen(prop_ns),    SQLITE_STATIC);
data/lighttpd-1.4.56~rc7/src/mod_webdav.c:1965:44:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    sqlite3_bind_text(stmt, 4, prop_value, strlen(prop_value), SQLITE_STATIC);
data/lighttpd-1.4.56~rc7/src/mod_webdav.c:2152:18:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
            rd = read(ifd, buf, sizeof(buf));
data/lighttpd-1.4.56~rc7/src/mod_webdav.c:3501:26:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
                    rd = read(c->file.fd, buf, (size_t)len);
data/lighttpd-1.4.56~rc7/src/mod_webdav.c:3955:40:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                const size_t namelen = strlen((char *)prop->name);
data/lighttpd-1.4.56~rc7/src/mod_webdav.c:3989:39:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                    propname->nslen = strlen(propname->ns);
data/lighttpd-1.4.56~rc7/src/mod_webdav.c:4186:22:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
                rd = read(c->file.fd, buf, (size_t)len);
data/lighttpd-1.4.56~rc7/src/mod_webdav.c:5183:40:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                const size_t namelen = strlen((char *)prop->name);
data/lighttpd-1.4.56~rc7/src/mod_webdav.c:5418:47:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                    lockdata.ownerinfo.used = strlen(lockdata.ownerinfo.ptr)+1;
data/lighttpd-1.4.56~rc7/src/mod_wolfssl.c:1038:21:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        return (int)strlen(buf);
data/lighttpd-1.4.56~rc7/src/mod_wolfssl.c:3082:44:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                                serialHex, strlen(serialHex));
data/lighttpd-1.4.56~rc7/src/mod_wolfssl.c:3128:62:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    http_header_env_set(r, CONST_STR_LEN("SSL_PROTOCOL"), s, strlen(s));
data/lighttpd-1.4.56~rc7/src/mod_wolfssl.c:3132:64:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        http_header_env_set(r, CONST_STR_LEN("SSL_CIPHER"), s, strlen(s));
data/lighttpd-1.4.56~rc7/src/network.c:404:3:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
		strncpy(afa.af_name, s->bsd_accept_filter->ptr, sizeof(afa.af_name)-1);
data/lighttpd-1.4.56~rc7/src/network_write.c:168:19:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
    if ((toSend = read(c->file.fd, buf, toSend)) <= 0) {
data/lighttpd-1.4.56~rc7/src/rand.c:170:22:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
                rd = read(fd, buf, (size_t)num);
data/lighttpd-1.4.56~rc7/src/request.c:316:15:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        len = strlen(buf);
data/lighttpd-1.4.56~rc7/src/response.c:275:17:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
			size_t len = strlen(pathinfo), reqlen;
data/lighttpd-1.4.56~rc7/src/server.c:205:12:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
			bytes = read(pipefd[0], &buf, sizeof(buf));
data/lighttpd-1.4.56~rc7/src/server.c:546:30:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	write_all(STDOUT_FILENO, b, strlen(b));
data/lighttpd-1.4.56~rc7/src/server.c:699:30:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
	write_all(STDOUT_FILENO, b, strlen(b));
data/lighttpd-1.4.56~rc7/src/sock_addr.c:214:22:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        size_t len = strlen((char *)naddr) + 1;
data/lighttpd-1.4.56~rc7/src/sock_addr.c:539:30:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            size_t hostlen = strlen(str) + 1;
data/lighttpd-1.4.56~rc7/src/stat_cache.c:290:56:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                buffer_append_string_len(n,fe.filename,strlen(fe.filename));
data/lighttpd-1.4.56~rc7/src/stream.c:56:24:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
		    || st.st_size != read(fd, f->start, (size_t)st.st_size)) {
data/lighttpd-1.4.56~rc7/tests/scgi-responder.c:41:24:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    const size_t len = strlen(name);

ANALYSIS SUMMARY:

Hits = 735
Lines analyzed = 110196 in approximately 2.99 seconds (36825 lines/second)
Physical Source Lines of Code (SLOC) = 83979
Hits@level = [0] 349 [1] 224 [2] 450 [3]  30 [4]  30 [5]   1
Hits@level+ = [0+] 1084 [1+] 735 [2+] 511 [3+]  61 [4+]  31 [5+]   1
Hits/KSLOC@level+ = [0+] 12.908 [1+] 8.75219 [2+] 6.08485 [3+] 0.726372 [4+] 0.36914 [5+] 0.0119077
Dot directories skipped = 1 (--followdotdir overrides)
Minimum risk level = 1
Not every hit is necessarily a security vulnerability.
There may be other security vulnerabilities; review your code!
See 'Secure Programming HOWTO'
(https://dwheeler.com/secure-programs) for more information.