Flawfinder version 2.0.10, (C) 2001-2019 David A. Wheeler.
Number of rules (primarily dangerous function names) in C/C++ ruleset: 223
Examining data/pd-pduino-0.5.1/Firmata-2.2/Firmata/Firmata.cpp
Examining data/pd-pduino-0.5.1/Firmata-2.2/Firmata/Boards.h
Examining data/pd-pduino-0.5.1/Firmata-2.2/Firmata/Firmata.h

FINAL RESULTS:

data/pd-pduino-0.5.1/Firmata-2.2/Firmata/Firmata.cpp:126:28:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    firmwareVersionCount = strlen(name) + 2;
data/pd-pduino-0.5.1/Firmata-2.2/Firmata/Firmata.cpp:133:3:  [1] (buffer) strncpy:
  Easily used incorrectly; doesn't always \0-terminate or check for invalid
  pointers [MS-banned] (CWE-120).
  strncpy((char*)firmwareVersionVector + 2, filename, firmwareVersionCount - 2);
data/pd-pduino-0.5.1/Firmata-2.2/Firmata/Firmata.cpp:178:26:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
  int inputData = Serial.read(); // this is 'int' to handle -1 when no data
data/pd-pduino-0.5.1/Firmata-2.2/Firmata/Firmata.cpp:320:22:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
  sendSysex(command, strlen(string), (byte *)string);

ANALYSIS SUMMARY:

Hits = 4
Lines analyzed = 939 in approximately 0.04 seconds (25157 lines/second)
Physical Source Lines of Code (SLOC) = 561
Hits@level = [0]   0 [1]   4 [2]   0 [3]   0 [4]   0 [5]   0
Hits@level+ = [0+]   4 [1+]   4 [2+]   0 [3+]   0 [4+]   0 [5+]   0
Hits/KSLOC@level+ = [0+] 7.13012 [1+] 7.13012 [2+]   0 [3+]   0 [4+]   0 [5+]   0
Dot directories skipped = 1 (--followdotdir overrides)
Minimum risk level = 1
Not every hit is necessarily a security vulnerability.
There may be other security vulnerabilities; review your code!
See 'Secure Programming HOWTO'
(https://dwheeler.com/secure-programs) for more information.