Flawfinder version 2.0.10, (C) 2001-2019 David A. Wheeler.
Number of rules (primarily dangerous function names) in C/C++ ruleset: 223
Examining data/webauth-4.7.0/portable/apache.h
Examining data/webauth-4.7.0/portable/macros.h
Examining data/webauth-4.7.0/portable/snprintf.c
Examining data/webauth-4.7.0/portable/strlcat.c
Examining data/webauth-4.7.0/portable/setenv.c
Examining data/webauth-4.7.0/portable/strlcpy.c
Examining data/webauth-4.7.0/portable/reallocarray.c
Examining data/webauth-4.7.0/portable/strndup.c
Examining data/webauth-4.7.0/portable/krb5.h
Examining data/webauth-4.7.0/portable/apr.h
Examining data/webauth-4.7.0/portable/krb5-extra.c
Examining data/webauth-4.7.0/portable/dummy.c
Examining data/webauth-4.7.0/portable/system.h
Examining data/webauth-4.7.0/portable/mkstemp.c
Examining data/webauth-4.7.0/portable/asprintf.c
Examining data/webauth-4.7.0/portable/stdbool.h
Examining data/webauth-4.7.0/tools/wa_keyring.c
Examining data/webauth-4.7.0/include/webauth/tokens.h
Examining data/webauth-4.7.0/include/webauth/webkdc.h
Examining data/webauth-4.7.0/include/webauth/factors.h
Examining data/webauth-4.7.0/include/webauth/was.h
Examining data/webauth-4.7.0/include/webauth/util.h
Examining data/webauth-4.7.0/include/webauth/keys.h
Examining data/webauth-4.7.0/include/webauth/krb5.h
Examining data/webauth-4.7.0/include/webauth/basic.h
Examining data/webauth-4.7.0/lib/krb5.c
Examining data/webauth-4.7.0/lib/userinfo-remctl.c
Examining data/webauth-4.7.0/lib/rules-keyring.c
Examining data/webauth-4.7.0/lib/userinfo-xml.c
Examining data/webauth-4.7.0/lib/userinfo-json.c
Examining data/webauth-4.7.0/lib/userinfo.c
Examining data/webauth-4.7.0/lib/rules-cache.c
Examining data/webauth-4.7.0/lib/internal.h
Examining data/webauth-4.7.0/lib/util.c
Examining data/webauth-4.7.0/lib/token-crypto.c
Examining data/webauth-4.7.0/lib/krb5-heimdal.c
Examining data/webauth-4.7.0/lib/token-merge.c
Examining data/webauth-4.7.0/lib/file-io.c
Examining data/webauth-4.7.0/lib/webkdc-login.c
Examining data/webauth-4.7.0/lib/factors.c
Examining data/webauth-4.7.0/lib/rules-tokens.c
Examining data/webauth-4.7.0/lib/apr-buffer.c
Examining data/webauth-4.7.0/lib/webkdc-logging.c
Examining data/webauth-4.7.0/lib/context.c
Examining data/webauth-4.7.0/lib/webkdc-config.c
Examining data/webauth-4.7.0/lib/keyring.c
Examining data/webauth-4.7.0/lib/token-encode.c
Examining data/webauth-4.7.0/lib/hex.c
Examining data/webauth-4.7.0/lib/attr-decode.c
Examining data/webauth-4.7.0/lib/krb5-mit.c
Examining data/webauth-4.7.0/lib/rules-krb5.c
Examining data/webauth-4.7.0/lib/xml.c
Examining data/webauth-4.7.0/lib/keys.c
Examining data/webauth-4.7.0/lib/was-cache.c
Examining data/webauth-4.7.0/lib/attr-encode.c
Examining data/webauth-4.7.0/lib/errors.c
Examining data/webauth-4.7.0/modules/webkdc/logging.c
Examining data/webauth-4.7.0/modules/webkdc/util.c
Examining data/webauth-4.7.0/modules/webkdc/acl.c
Examining data/webauth-4.7.0/modules/webkdc/mod_webkdc.h
Examining data/webauth-4.7.0/modules/webkdc/config.c
Examining data/webauth-4.7.0/modules/webkdc/mod_webkdc.c
Examining data/webauth-4.7.0/modules/ldap/mod_webauthldap.c
Examining data/webauth-4.7.0/modules/ldap/mod_webauthldap.h
Examining data/webauth-4.7.0/modules/ldap/config.c
Examining data/webauth-4.7.0/modules/webauth/krb5.c
Examining data/webauth-4.7.0/modules/webauth/util.c
Examining data/webauth-4.7.0/modules/webauth/mod_webauth.h
Examining data/webauth-4.7.0/modules/webauth/webkdc.c
Examining data/webauth-4.7.0/modules/webauth/config.c
Examining data/webauth-4.7.0/modules/webauth/mod_webauth.c
Examining data/webauth-4.7.0/util/messages.c
Examining data/webauth-4.7.0/util/macros.h
Examining data/webauth-4.7.0/util/xmalloc.h
Examining data/webauth-4.7.0/util/messages.h
Examining data/webauth-4.7.0/util/xmalloc.c
Examining data/webauth-4.7.0/tests/portable/strlcat-t.c
Examining data/webauth-4.7.0/tests/portable/snprintf.c
Examining data/webauth-4.7.0/tests/portable/strlcat.c
Examining data/webauth-4.7.0/tests/portable/mkstemp-t.c
Examining data/webauth-4.7.0/tests/portable/snprintf-t.c
Examining data/webauth-4.7.0/tests/portable/strndup-t.c
Examining data/webauth-4.7.0/tests/portable/strlcpy-t.c
Examining data/webauth-4.7.0/tests/portable/asprintf-t.c
Examining data/webauth-4.7.0/tests/portable/setenv.c
Examining data/webauth-4.7.0/tests/portable/strlcpy.c
Examining data/webauth-4.7.0/tests/portable/setenv-t.c
Examining data/webauth-4.7.0/tests/portable/strndup.c
Examining data/webauth-4.7.0/tests/portable/mkstemp.c
Examining data/webauth-4.7.0/tests/portable/asprintf.c
Examining data/webauth-4.7.0/tests/tap/messages.c
Examining data/webauth-4.7.0/tests/tap/process.h
Examining data/webauth-4.7.0/tests/tap/macros.h
Examining data/webauth-4.7.0/tests/tap/kerberos.h
Examining data/webauth-4.7.0/tests/tap/string.h
Examining data/webauth-4.7.0/tests/tap/webauth.h
Examining data/webauth-4.7.0/tests/tap/remctl.h
Examining data/webauth-4.7.0/tests/tap/kerberos.c
Examining data/webauth-4.7.0/tests/tap/webauth.c
Examining data/webauth-4.7.0/tests/tap/basic.h
Examining data/webauth-4.7.0/tests/tap/messages.h
Examining data/webauth-4.7.0/tests/tap/basic.c
Examining data/webauth-4.7.0/tests/tap/process.c
Examining data/webauth-4.7.0/tests/tap/remctl.c
Examining data/webauth-4.7.0/tests/tap/string.c
Examining data/webauth-4.7.0/tests/lib/webkdc-mf-t.c
Examining data/webauth-4.7.0/tests/lib/apr-buffer-t.c
Examining data/webauth-4.7.0/tests/lib/krb5-cred-t.c
Examining data/webauth-4.7.0/tests/lib/userinfo-t.c
Examining data/webauth-4.7.0/tests/lib/krb5-t.c
Examining data/webauth-4.7.0/tests/lib/token-crypto-t.c
Examining data/webauth-4.7.0/tests/lib/webkdc-krb-t.c
Examining data/webauth-4.7.0/tests/lib/krb5-tgt-t.c
Examining data/webauth-4.7.0/tests/lib/token-merge-t.c
Examining data/webauth-4.7.0/tests/lib/krb5-remctl-t.c
Examining data/webauth-4.7.0/tests/lib/was-cache-t.c
Examining data/webauth-4.7.0/tests/lib/errors-t.c
Examining data/webauth-4.7.0/tests/lib/hex-t.c
Examining data/webauth-4.7.0/tests/lib/keys-t.c
Examining data/webauth-4.7.0/tests/lib/interval-t.c
Examining data/webauth-4.7.0/tests/lib/token-encode-t.c
Examining data/webauth-4.7.0/tests/lib/token-decode-t.c
Examining data/webauth-4.7.0/tests/lib/webkdc-login-t.c
Examining data/webauth-4.7.0/tests/lib/keyring-t.c
Examining data/webauth-4.7.0/tests/lib/factors-t.c
Examining data/webauth-4.7.0/tests/util/messages-t.c
Examining data/webauth-4.7.0/tests/util/xmalloc.c
Examining data/webauth-4.7.0/tests/runtests.c

FINAL RESULTS:

data/webauth-4.7.0/modules/webkdc/util.c:258:17:  [5] (race) chown:
  This accepts filename arguments; if an attacker can move those files, a
  race condition results. (CWE-362). Use fchown( ) instead.
            if (chown(sconf->keyring_path, ap_unixd_config.user_id, -1) < 0)
data/webauth-4.7.0/tests/lib/keyring-t.c:267:9:  [5] (race) chmod:
  This accepts filename arguments; if an attacker can move those files, a
  race condition results. (CWE-362). Use fchmod( ) instead.
    if (chmod(keyring, S_IRUSR | S_IWUSR | S_IRGRP | S_IWGRP) < 0)
data/webauth-4.7.0/lib/apr-buffer.c:107:14:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
    status = vsnprintf(buffer->data + buffer->used, avail, format, args_copy);
data/webauth-4.7.0/lib/apr-buffer.c:114:18:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
        status = vsnprintf(buffer->data + buffer->used, avail, format, args);
data/webauth-4.7.0/lib/internal.h:294:44:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    __attribute__((__nonnull__, __format__(printf, 2, 3)));
data/webauth-4.7.0/lib/internal.h:349:44:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    __attribute__((__nonnull__, __format__(printf, 2, 3)));
data/webauth-4.7.0/lib/internal.h:369:47:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    __attribute__((__nonnull__(1), __format__(printf, 3, 4)));
data/webauth-4.7.0/lib/internal.h:374:47:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    __attribute__((__nonnull__(1), __format__(printf, 4, 5)));
data/webauth-4.7.0/lib/internal.h:379:47:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    __attribute__((__nonnull__(1), __format__(printf, 4, 5)));
data/webauth-4.7.0/lib/internal.h:447:44:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    __attribute__((__nonnull__, __format__(printf, 2, 3)));
data/webauth-4.7.0/lib/internal.h:449:44:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    __attribute__((__nonnull__, __format__(printf, 2, 3)));
data/webauth-4.7.0/lib/internal.h:451:44:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    __attribute__((__nonnull__, __format__(printf, 2, 3)));
data/webauth-4.7.0/lib/internal.h:453:44:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    __attribute__((__nonnull__, __format__(printf, 2, 3)));
data/webauth-4.7.0/lib/internal.h:463:47:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    __attribute__((__nonnull__(1), __format__(printf, 4, 5)));
data/webauth-4.7.0/lib/krb5.c:68:50:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    __attribute__((__nonnull__(1, 4), __format__(printf, 4, 5)));
data/webauth-4.7.0/modules/webauth/mod_webauth.c:2354:9:  [4] (buffer) strcpy:
  Does not check for buffer overflows when copying to destination [MS-banned]
  (CWE-120). Consider using snprintf, strcpy_s, or strlcpy (warning: strncpy
  easily misused).
        strcpy(rp, s);
data/webauth-4.7.0/portable/asprintf.c:34:31:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    __attribute__((__format__(printf, 2, 3)));
data/webauth-4.7.0/portable/asprintf.c:59:14:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
    needed = vsnprintf(NULL, 0, fmt, args_copy);
data/webauth-4.7.0/portable/asprintf.c:68:14:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
    status = vsnprintf(*strp, needed + 1, fmt, args);
data/webauth-4.7.0/portable/krb5-extra.c:75:5:  [4] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf.
    sprintf(*out, "%s:%s", type, name);
data/webauth-4.7.0/portable/snprintf.c:22:10:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
# define snprintf test_snprintf
data/webauth-4.7.0/portable/snprintf.c:23:10:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
# define vsnprintf test_vsnprintf
data/webauth-4.7.0/portable/snprintf.c:125:5:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
int snprintf (char *str, size_t count, const char *fmt, ...);
data/webauth-4.7.0/portable/snprintf.c:126:5:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
int vsnprintf (char *str, size_t count, const char *fmt, va_list arg);
data/webauth-4.7.0/portable/snprintf.c:841:5:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
int vsnprintf (char *str, size_t count, const char *fmt, va_list args)
data/webauth-4.7.0/portable/snprintf.c:850:5:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
int snprintf (char *str,size_t count,const char *fmt,...)
data/webauth-4.7.0/portable/snprintf.c:852:5:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
int snprintf (va_alist) va_dcl
data/webauth-4.7.0/portable/snprintf.c:867:11:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
  total = vsnprintf(str, count, fmt, ap);
data/webauth-4.7.0/portable/snprintf.c:920:7:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
      snprintf (buf1, sizeof (buf1), fp_fmt[x], fp_nums[y]);
data/webauth-4.7.0/portable/snprintf.c:921:7:  [4] (format) sprintf:
  Potential format string problem (CWE-134). Make format string constant.
      sprintf (buf2, fp_fmt[x], fp_nums[y]);
data/webauth-4.7.0/portable/snprintf.c:934:7:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
      snprintf (buf1, sizeof (buf1), int_fmt[x], int_nums[y]);
data/webauth-4.7.0/portable/snprintf.c:935:7:  [4] (format) sprintf:
  Potential format string problem (CWE-134). Make format string constant.
      sprintf (buf2, int_fmt[x], int_nums[y]);
data/webauth-4.7.0/portable/system.h:78:10:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
# define snprintf _snprintf
data/webauth-4.7.0/portable/system.h:78:19:  [4] (format) _snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
# define snprintf _snprintf
data/webauth-4.7.0/portable/system.h:125:31:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    __attribute__((__format__(printf, 2, 3)));
data/webauth-4.7.0/portable/system.h:129:12:  [4] (format) snprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
extern int snprintf(char *, size_t, const char *, ...)
data/webauth-4.7.0/portable/system.h:130:31:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    __attribute__((__format__(printf, 3, 4)));
data/webauth-4.7.0/portable/system.h:133:12:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
extern int vsnprintf(char *, size_t, const char *, va_list);
data/webauth-4.7.0/tests/lib/krb5-t.c:360:8:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
    ok(access(cache, F_OK) < 0, "...and the cache is destroyed on free");
data/webauth-4.7.0/tests/lib/was-cache-t.c:57:15:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
    is_int(0, access(path, R_OK), "...and file now exists");
data/webauth-4.7.0/tests/portable/asprintf-t.c:24:31:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    __attribute__((__format__(printf, 2, 3)));
data/webauth-4.7.0/tests/portable/mkstemp-t.c:62:8:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
    ok(access(template, F_OK) == 0, "...and the file exists");
data/webauth-4.7.0/tests/portable/snprintf-t.c:164:21:  [4] (format) sprintf:
  Potential format string problem (CWE-134). Make format string constant.
            count = sprintf(lgbuf, fp_formats[i], fp_nums[j]);
data/webauth-4.7.0/tests/portable/snprintf-t.c:169:21:  [4] (format) sprintf:
  Potential format string problem (CWE-134). Make format string constant.
            count = sprintf(lgbuf, int_formats[i], int_nums[j]);
data/webauth-4.7.0/tests/portable/snprintf-t.c:174:21:  [4] (format) sprintf:
  Potential format string problem (CWE-134). Make format string constant.
            count = sprintf(lgbuf, uint_formats[i], uint_nums[j]);
data/webauth-4.7.0/tests/portable/snprintf-t.c:179:21:  [4] (format) sprintf:
  Potential format string problem (CWE-134). Make format string constant.
            count = sprintf(lgbuf, llong_formats[i], llong_nums[j]);
data/webauth-4.7.0/tests/portable/snprintf-t.c:184:21:  [4] (format) sprintf:
  Potential format string problem (CWE-134). Make format string constant.
            count = sprintf(lgbuf, ullong_formats[i], ullong_nums[j]);
data/webauth-4.7.0/tests/runtests.c:266:58:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    __attribute__((__nonnull__, __noreturn__, __format__(printf, 1, 2)));
data/webauth-4.7.0/tests/runtests.c:290:5:  [4] (format) vfprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    vfprintf(stderr, format, args);
data/webauth-4.7.0/tests/runtests.c:526:13:  [4] (shell) execl:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
        if (execl(path, path, (char *) 0) == -1)
data/webauth-4.7.0/tests/runtests.c:1107:9:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
    if (access(path, X_OK) < 0)
data/webauth-4.7.0/tests/runtests.c:1404:9:  [4] (shell) execl:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
    if (execl(path, path, (char *) 0) == -1)
data/webauth-4.7.0/tests/runtests.c:1433:13:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
            printf(usage_message, argv[0], argv[0], argv[0], usage_extra);
data/webauth-4.7.0/tests/runtests.c:1452:9:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
        fprintf(stderr, usage_message, argv[0], argv[0], argv[0], usage_extra);
data/webauth-4.7.0/tests/runtests.c:1477:9:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
        printf(banner, shortlist);
data/webauth-4.7.0/tests/tap/basic.c:133:13:  [4] (format) vprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
            vprintf(format, args);              \
data/webauth-4.7.0/tests/tap/basic.c:429:9:  [4] (format) vprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
        vprintf(format, args);
data/webauth-4.7.0/tests/tap/basic.c:585:5:  [4] (format) vprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    vprintf(format, args);
data/webauth-4.7.0/tests/tap/basic.c:607:5:  [4] (format) vprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    vprintf(format, args);
data/webauth-4.7.0/tests/tap/basic.c:628:5:  [4] (format) vprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    vprintf(format, args);
data/webauth-4.7.0/tests/tap/basic.c:650:5:  [4] (format) vprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    vprintf(format, args);
data/webauth-4.7.0/tests/tap/basic.c:839:13:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
        if (access(path, R_OK) == 0)
data/webauth-4.7.0/tests/tap/basic.c:880:9:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
    if (access(path, X_OK) < 0)
data/webauth-4.7.0/tests/tap/basic.h:65:45:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    __attribute__((__noreturn__, __format__(printf, 1, 2)));
data/webauth-4.7.0/tests/tap/basic.h:74:31:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    __attribute__((__format__(printf, 2, 3)));
data/webauth-4.7.0/tests/tap/basic.h:77:31:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    __attribute__((__format__(printf, 1, 2)));
data/webauth-4.7.0/tests/tap/basic.h:84:31:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    __attribute__((__format__(printf, 3, 4)));
data/webauth-4.7.0/tests/tap/basic.h:86:31:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    __attribute__((__format__(printf, 2, 3)));
data/webauth-4.7.0/tests/tap/basic.h:93:31:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    __attribute__((__format__(printf, 3, 4)));
data/webauth-4.7.0/tests/tap/basic.h:95:31:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    __attribute__((__format__(printf, 3, 4)));
data/webauth-4.7.0/tests/tap/basic.h:97:31:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    __attribute__((__format__(printf, 3, 4)));
data/webauth-4.7.0/tests/tap/basic.h:101:58:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    __attribute__((__noreturn__, __nonnull__, __format__(printf, 1, 2)));
data/webauth-4.7.0/tests/tap/basic.h:103:58:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    __attribute__((__noreturn__, __nonnull__, __format__(printf, 1, 2)));
data/webauth-4.7.0/tests/tap/basic.h:107:44:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    __attribute__((__nonnull__, __format__(printf, 1, 2)));
data/webauth-4.7.0/tests/tap/basic.h:109:44:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    __attribute__((__nonnull__, __format__(printf, 1, 2)));
data/webauth-4.7.0/tests/tap/kerberos.c:192:18:  [4] (shell) system:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
        status = system(command);
data/webauth-4.7.0/tests/tap/kerberos.h:107:58:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    __attribute__((__noreturn__, __nonnull__, __format__(printf, 3, 4)));
data/webauth-4.7.0/tests/tap/kerberos.h:111:44:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    __attribute__((__nonnull__, __format__(printf, 3, 4)));
data/webauth-4.7.0/tests/tap/process.c:192:5:  [4] (shell) execvp:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
    execvp(argv[0], argv);
data/webauth-4.7.0/tests/tap/process.c:447:13:  [4] (shell) execv:
  This causes a new program to execute and is difficult to use safely
  (CWE-78). try using a library call that implements the same functionality
  if available.
        if (execv(argv[0], (char *const *) argv) < 0)
data/webauth-4.7.0/tests/tap/process.c:457:42:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
    for (i = 0; i < PROCESS_WAIT * 10 && access(pidfile, F_OK) != 0; i++) {
data/webauth-4.7.0/tests/tap/process.c:467:9:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
    if (access(pidfile, F_OK) != 0) {
data/webauth-4.7.0/tests/tap/process.h:54:31:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    __attribute__((__format__(printf, 5, 6), __nonnull__(1)));
data/webauth-4.7.0/tests/tap/remctl.c:79:9:  [4] (race) access:
  This usually indicates a security flaw. If an attacker can change anything
  along the path between the call to access() and the file's actual use
  (e.g., by moving files), the attacker can exploit the race condition
  (CWE-362/CWE-367!). Set up the correct permissions (e.g., using setuid())
  and try to open the file directly.
    if (access(pidfile, F_OK) == 0)
data/webauth-4.7.0/tests/tap/string.h:43:44:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    __attribute__((__nonnull__, __format__(printf, 2, 3)));
data/webauth-4.7.0/tests/tap/webauth.h:218:31:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    __attribute__((__format__(printf, 3, 4)));
data/webauth-4.7.0/tests/tap/webauth.h:222:31:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    __attribute__((__format__(printf, 3, 4)));
data/webauth-4.7.0/tests/tap/webauth.h:226:31:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    __attribute__((__format__(printf, 3, 4)));
data/webauth-4.7.0/tests/tap/webauth.h:230:31:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    __attribute__((__format__(printf, 3, 4)));
data/webauth-4.7.0/tests/tap/webauth.h:234:31:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    __attribute__((__format__(printf, 3, 4)));
data/webauth-4.7.0/tests/util/messages-t.c:97:5:  [4] (format) vfprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    vfprintf(stderr, format, args);
data/webauth-4.7.0/tools/wa_keyring.c:60:5:  [4] (format) vfprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    vfprintf(stderr, fmt, args);
data/webauth-4.7.0/tools/wa_keyring.c:74:5:  [4] (format) fprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    fprintf((status == 0) ? stdout : stderr, usage_message,
data/webauth-4.7.0/util/messages.c:195:5:  [4] (format) vfprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    vfprintf(stdout, fmt, args);
data/webauth-4.7.0/util/messages.c:213:5:  [4] (format) vfprintf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    vfprintf(stderr, fmt, args);
data/webauth-4.7.0/util/messages.c:240:14:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
    status = vsnprintf(buffer, len + 1, fmt, args);
data/webauth-4.7.0/util/messages.c:300:14:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
    length = vsnprintf(NULL, 0, format, args);
data/webauth-4.7.0/util/messages.c:319:14:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
    length = vsnprintf(NULL, 0, format, args);
data/webauth-4.7.0/util/messages.c:339:14:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
    length = vsnprintf(NULL, 0, format, args);
data/webauth-4.7.0/util/messages.c:358:14:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
    length = vsnprintf(NULL, 0, format, args);
data/webauth-4.7.0/util/messages.c:378:14:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
    length = vsnprintf(NULL, 0, format, args);
data/webauth-4.7.0/util/messages.c:397:14:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
    length = vsnprintf(NULL, 0, format, args);
data/webauth-4.7.0/util/messages.c:417:14:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
    length = vsnprintf(NULL, 0, format, args);
data/webauth-4.7.0/util/messages.h:50:44:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    __attribute__((__nonnull__, __format__(printf, 1, 2)));
data/webauth-4.7.0/util/messages.h:52:44:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    __attribute__((__nonnull__, __format__(printf, 1, 2)));
data/webauth-4.7.0/util/messages.h:54:44:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    __attribute__((__nonnull__, __format__(printf, 1, 2)));
data/webauth-4.7.0/util/messages.h:56:44:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    __attribute__((__nonnull__, __format__(printf, 1, 2)));
data/webauth-4.7.0/util/messages.h:58:44:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    __attribute__((__nonnull__, __format__(printf, 1, 2)));
data/webauth-4.7.0/util/messages.h:60:58:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    __attribute__((__nonnull__, __noreturn__, __format__(printf, 1, 2)));
data/webauth-4.7.0/util/messages.h:62:58:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    __attribute__((__nonnull__, __noreturn__, __format__(printf, 1, 2)));
data/webauth-4.7.0/util/xmalloc.c:229:18:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
        status = vsnprintf(NULL, 0, fmt, args_copy);
data/webauth-4.7.0/util/xmalloc.c:253:18:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
        status = vsnprintf(NULL, 0, fmt, args_copy);
data/webauth-4.7.0/util/xmalloc.c:275:18:  [4] (format) vsnprintf:
  If format strings can be influenced by an attacker, they can be exploited,
  and note that sprintf variations do not always \0-terminate (CWE-134). Use
  a constant for the format specification.
        status = vsnprintf(NULL, 0, fmt, args_copy);
data/webauth-4.7.0/util/xmalloc.h:98:44:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    __attribute__((__nonnull__, __format__(printf, 4, 5)));
data/webauth-4.7.0/util/xmalloc.h:101:44:  [4] (format) printf:
  If format strings can be influenced by an attacker, they can be exploited
  (CWE-134). Use a constant for the format specification.
    __attribute__((__nonnull__, __format__(printf, 2, 3)));
data/webauth-4.7.0/lib/factors.c:32:9:  [3] (random) random:
  This function is not sufficiently random for security-related functions
  such as key and nonce creation (CWE-327). Use a more secure technique for
  acquiring random values.
    int random;                         /* "rm" (random multifactor) */
data/webauth-4.7.0/lib/webkdc-login.c:864:29:  [3] (random) random:
  This function is not sufficiently random for security-related functions
  such as key and nonce creation (CWE-327). Use a more secure technique for
  acquiring random values.
    struct webauth_factors *random, *extra;
data/webauth-4.7.0/lib/webkdc-login.c:895:57:  [3] (random) random:
  This function is not sufficiently random for security-related functions
  such as key and nonce creation (CWE-327). Use a more secure technique for
  acquiring random values.
        if (!webauth_factors_satisfies(ctx, iwkfactors, random))
data/webauth-4.7.0/lib/webkdc-login.c:898:57:  [3] (random) random:
  This function is not sufficiently random for security-related functions
  such as key and nonce creation (CWE-327). Use a more secure technique for
  acquiring random values.
        if (!webauth_factors_satisfies(ctx, swkfactors, random))
data/webauth-4.7.0/lib/webkdc-login.c:991:33:  [3] (random) random:
  This function is not sufficiently random for security-related functions
  such as key and nonce creation (CWE-327). Use a more secure technique for
  acquiring random values.
        struct webauth_factors *random;
data/webauth-4.7.0/lib/webkdc-login.c:995:65:  [3] (random) random:
  This function is not sufficiently random for security-related functions
  such as key and nonce creation (CWE-327). Use a more secure technique for
  acquiring random values.
            iwkfactors = webauth_factors_union(ctx, iwkfactors, random);
data/webauth-4.7.0/lib/webkdc-login.c:997:65:  [3] (random) random:
  This function is not sufficiently random for security-related functions
  such as key and nonce creation (CWE-327). Use a more secure technique for
  acquiring random values.
            swkfactors = webauth_factors_union(ctx, swkfactors, random);
data/webauth-4.7.0/portable/setenv.c:39:23:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
    if (!overwrite && getenv(name) != NULL)
data/webauth-4.7.0/tests/lib/krb5-tgt-t.c:165:39:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
    do_export(ctx, config->principal, getenv("KRB5CCNAME"), path);
data/webauth-4.7.0/tests/lib/webkdc-krb-t.c:696:13:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
    cache = getenv("KRB5CCNAME");
data/webauth-4.7.0/tests/portable/setenv-t.c:37:9:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
    if (getenv(test_var))
data/webauth-4.7.0/tests/portable/setenv-t.c:41:28:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
    is_string(test_value1, getenv(test_var), "...and getenv correct");
data/webauth-4.7.0/tests/portable/setenv-t.c:43:28:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
    is_string(test_value1, getenv(test_var), "...and getenv unchanged");
data/webauth-4.7.0/tests/portable/setenv-t.c:45:28:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
    is_string(test_value2, getenv(test_var), "...and getenv changed");
data/webauth-4.7.0/tests/portable/setenv-t.c:47:19:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
    is_string("", getenv(test_var), "...and getenv correct");
data/webauth-4.7.0/tests/runtests.c:1427:22:  [3] (buffer) getopt:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
    while ((option = getopt(argc, argv, "b:hl:os:")) != EOF) {
data/webauth-4.7.0/tests/tap/basic.c:835:16:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
        base = getenv(envs[i]);
data/webauth-4.7.0/tests/tap/basic.c:876:13:  [3] (buffer) getenv:
  Environment variables are untrustable input if they can be set by an
  attacker. They can have any content and length, and the same variable can
  be set more than once (CWE-807, CWE-20). Check environment variables
  carefully before using them.
    build = getenv("BUILD");
data/webauth-4.7.0/tools/wa_keyring.c:386:22:  [3] (buffer) getopt:
  Some older implementations do not protect against internal buffer overflows
  (CWE-120, CWE-20). Check implementation on installation, or limit the size
  of all string inputs.
    while ((option = getopt(argc, argv, "+f:hv")) != EOF) {
data/webauth-4.7.0/lib/apr-buffer.c:57:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(data, buffer->data, buffer->used);
data/webauth-4.7.0/lib/apr-buffer.c:87:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(buffer->data + buffer->used, data, length);
data/webauth-4.7.0/lib/attr-decode.c:224:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(*output, value->data, value->length);
data/webauth-4.7.0/lib/attr-decode.c:253:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(&data, value->data, sizeof(uint32_t));
data/webauth-4.7.0/lib/errors.c:221:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[BUFSIZ];
data/webauth-4.7.0/lib/keyring.c:301:10:  [2] (tmpfile) mkstemp:
  Potential for temporary file vulnerability in some circumstances. Some
  older Unix-like systems create temp files with permission to write by all
  by default, so be sure to set the umask to override this. Also, some older
  Unix systems might fail to use O_EXCL when opening the file, so make sure
  that O_EXCL is used by the library (CWE-377).
    fd = mkstemp(temp);
data/webauth-4.7.0/lib/keys.c:41:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char errbuf[BUFSIZ];
data/webauth-4.7.0/lib/keys.c:61:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(key->data, key_material, size);
data/webauth-4.7.0/lib/keys.c:93:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(copy->data, key->data, key->length);
data/webauth-4.7.0/lib/krb5.c:788:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char lname[BUFSIZ];
data/webauth-4.7.0/lib/krb5.c:959:15:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        const char address[4] = { 127, 0, 0, 1 };
data/webauth-4.7.0/lib/krb5.c:1087:15:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        const char address[4] = { 127, 0, 0, 1 };
data/webauth-4.7.0/lib/krb5.c:1272:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    const char *command[4];
data/webauth-4.7.0/lib/token-crypto.c:43:17:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static unsigned char aes_ivec[AES_BLOCK_SIZE] = {
data/webauth-4.7.0/lib/token-crypto.c:79:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char errbuf[BUFSIZ];
data/webauth-4.7.0/lib/token-crypto.c:167:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(p, &hint, T_HINT_S);
data/webauth-4.7.0/lib/token-crypto.c:182:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(p, input, len);
data/webauth-4.7.0/lib/token-crypto.c:225:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char computed_hmac[T_HMAC_S];
data/webauth-4.7.0/lib/userinfo-xml.c:291:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char errbuf[BUFSIZ] = "";
data/webauth-4.7.0/lib/userinfo-xml.c:330:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    const char *argv[9];
data/webauth-4.7.0/lib/userinfo-xml.c:370:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    const char *argv[8];
data/webauth-4.7.0/lib/webkdc-login.c:1192:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[BUFSIZ];
data/webauth-4.7.0/modules/ldap/mod_webauthldap.c:488:19:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
        if ((fd = open(lc->sconf->keytab_path, O_RDONLY, 0)) < 0) {
data/webauth-4.7.0/modules/ldap/mod_webauthldap.c:650:50:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
                val = apr_pstrndup(lc->r->pool, (char *)bvals[i]->bv_val,
data/webauth-4.7.0/modules/webauth/mod_webauth.c:571:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char errbuff[512];
data/webauth-4.7.0/modules/webauth/mod_webauth.c:621:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buffer[APR_CTIME_LEN+1];
data/webauth-4.7.0/modules/webauth/mod_webauth.c:866:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(webkdc_proxy, wpt, wpt_len);
data/webauth-4.7.0/modules/webauth/util.c:106:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char errbuff[512];
data/webauth-4.7.0/modules/webauth/webkdc.c:206:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(new_data, string->data, string->size);
data/webauth-4.7.0/modules/webauth/webkdc.c:211:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(string->data+string->size, in_data, in_size);
data/webauth-4.7.0/modules/webauth/webkdc.c:243:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char curl_error_buff[CURL_ERROR_SIZE+1];
data/webauth-4.7.0/modules/webauth/webkdc.c:451:27:  [2] (integer) atoi:
  Unless checked, the resulting number can exceed the expected range
  (CWE-190). If source untrusted, check both minimum and maximum, even if the
  input had no minus sign (large numbers can roll over into negative number;
  consider saving to an unsigned value if that is intended).
    expiration = (time_t) atoi(expires);
data/webauth-4.7.0/modules/webauth/webkdc.c:535:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char errbuff[1024];
data/webauth-4.7.0/modules/webauth/webkdc.c:938:9:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
        char errbuff[1024];
data/webauth-4.7.0/modules/webkdc/acl.c:91:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char errbuff[512];
data/webauth-4.7.0/modules/webkdc/acl.c:119:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char line[1024];
data/webauth-4.7.0/modules/webkdc/mod_webkdc.c:102:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char ec_buff[32];
data/webauth-4.7.0/modules/webkdc/mod_webkdc.c:108:5:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
    sprintf(ec_buff,"%d", rc->error_code);
data/webauth-4.7.0/modules/webkdc/mod_webkdc.c:2127:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buff[8192];
data/webauth-4.7.0/modules/webkdc/mod_webkdc.c:2161:13:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
            char errbuff[1024] = "";
data/webauth-4.7.0/modules/webkdc/util.c:43:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char errbuff[512];
data/webauth-4.7.0/modules/webkdc/util.c:89:13:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
            char errbuff[512];
data/webauth-4.7.0/modules/webkdc/util.c:160:13:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
            memcpy(new_data, string->data, string->size);
data/webauth-4.7.0/modules/webkdc/util.c:165:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(string->data+string->size, in_data, in_size);
data/webauth-4.7.0/portable/mkstemp.c:34:9:  [2] (tmpfile) mkstemp:
  Potential for temporary file vulnerability in some circumstances. Some
  older Unix-like systems create temp files with permission to write by all
  by default, so be sure to set the umask to override this. Also, some older
  Unix systems might fail to use O_EXCL when opening the file, so make sure
  that O_EXCL is used by the library (CWE-377).
# undef mkstemp
data/webauth-4.7.0/portable/mkstemp.c:35:10:  [2] (tmpfile) mkstemp:
  Potential for temporary file vulnerability in some circumstances. Some
  older Unix-like systems create temp files with permission to write by all
  by default, so be sure to set the umask to override this. Also, some older
  Unix systems might fail to use O_EXCL when opening the file, so make sure
  that O_EXCL is used by the library (CWE-377).
# define mkstemp test_mkstemp
data/webauth-4.7.0/portable/mkstemp.c:47:1:  [2] (tmpfile) mkstemp:
  Potential for temporary file vulnerability in some circumstances. Some
  older Unix-like systems create temp files with permission to write by all
  by default, so be sure to set the umask to override this. Also, some older
  Unix systems might fail to use O_EXCL when opening the file, so make sure
  that O_EXCL is used by the library (CWE-377).
mkstemp(char *template)
data/webauth-4.7.0/portable/mkstemp.c:85:14:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
        fd = open(template, O_RDWR | O_CREAT | O_EXCL, 0600);
data/webauth-4.7.0/portable/snprintf.c:513:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char convert[24];
data/webauth-4.7.0/portable/snprintf.c:643:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char iconvert[24];
data/webauth-4.7.0/portable/snprintf.c:644:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char fconvert[24];
data/webauth-4.7.0/portable/snprintf.c:878:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char buf1[LONG_STRING];
data/webauth-4.7.0/portable/snprintf.c:879:3:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
  char buf2[LONG_STRING];
data/webauth-4.7.0/portable/strlcat.c:47:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(dst + used, src, copy);
data/webauth-4.7.0/portable/strlcpy.c:45:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(dst, src, copy);
data/webauth-4.7.0/portable/strndup.c:52:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(copy, s, length);
data/webauth-4.7.0/portable/system.h:109:25:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
#  define va_copy(d, s) memcpy(&(d), &(s), sizeof(va_list))
data/webauth-4.7.0/portable/system.h:136:12:  [2] (tmpfile) mkstemp:
  Potential for temporary file vulnerability in some circumstances. Some
  older Unix-like systems create temp files with permission to write by all
  by default, so be sure to set the umask to override this. Also, some older
  Unix systems might fail to use O_EXCL when opening the file, so make sure
  that O_EXCL is used by the library (CWE-377).
extern int mkstemp(char *);
data/webauth-4.7.0/tests/lib/errors-t.c:90:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[BUFSIZ];
data/webauth-4.7.0/tests/lib/hex-t.c:28:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char orig_buffer[BUFSIZE];
data/webauth-4.7.0/tests/lib/hex-t.c:29:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char encoded_buffer[BUFSIZE];
data/webauth-4.7.0/tests/lib/hex-t.c:30:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char decoded_buffer[BUFSIZE];
data/webauth-4.7.0/tests/lib/keyring-t.c:34:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[4096];
data/webauth-4.7.0/tests/lib/keyring-t.c:122:12:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    file = fopen(keyring, "r");
data/webauth-4.7.0/tests/lib/keyring-t.c:201:10:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    fd = open(keyring, O_WRONLY | O_TRUNC, 0644);
data/webauth-4.7.0/tests/lib/keys-t.c:26:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char bytes[WA_AES_256];
data/webauth-4.7.0/tests/lib/krb5-cred-t.c:55:23:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static const unsigned char test_addr1_data[4] = { 171, 67, 24, 175 };
data/webauth-4.7.0/tests/lib/krb5-cred-t.c:56:23:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static const unsigned char test_addr2_data[4] = { 171, 67, 225, 134 };
data/webauth-4.7.0/tests/lib/krb5-cred-t.c:57:23:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static const unsigned char test_addr3_data[16] = {
data/webauth-4.7.0/tests/lib/krb5-cred-t.c:217:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buffer[BUFSIZ];
data/webauth-4.7.0/tests/lib/krb5-cred-t.c:232:13:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    input = fopen(path, "r");
data/webauth-4.7.0/tests/lib/krb5-remctl-t.c:47:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buffer[BUFSIZ];
data/webauth-4.7.0/tests/lib/krb5-remctl-t.c:110:14:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    output = fopen(path, "r");
data/webauth-4.7.0/tests/lib/krb5-t.c:28:23:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
static const unsigned char test_addr_data[4] = { 192, 0, 2, 10 };
data/webauth-4.7.0/tests/lib/krb5-t.c:267:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(tmp, tgt, tgtlen);
data/webauth-4.7.0/tests/lib/krb5-t.c:272:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(tmp, ticket, ticketlen);
data/webauth-4.7.0/tests/lib/krb5-tgt-t.c:54:14:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    export = fopen(path, "w");
data/webauth-4.7.0/tests/lib/krb5-tgt-t.c:89:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char breq[4192], btgt[4192];
data/webauth-4.7.0/tests/lib/krb5-tgt-t.c:96:12:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    data = fopen(path, "r");
data/webauth-4.7.0/tests/lib/token-crypto-t.c:31:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buffer[4096];
data/webauth-4.7.0/tests/lib/token-crypto-t.c:38:13:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    token = fopen(path, "rb");
data/webauth-4.7.0/tests/lib/token-crypto-t.c:47:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(*data, buffer, *length);
data/webauth-4.7.0/tests/lib/token-decode-t.c:28:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buffer[4096];
data/webauth-4.7.0/tests/lib/token-decode-t.c:36:13:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    token = fopen(path, "r");
data/webauth-4.7.0/tests/lib/token-decode-t.c:92:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buffer[4096];
data/webauth-4.7.0/tests/lib/token-decode-t.c:102:13:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    token = fopen(path, "rb");
data/webauth-4.7.0/tests/lib/webkdc-krb-t.c:665:14:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    id_acl = fopen(config.id_acl_path, "w");
data/webauth-4.7.0/tests/portable/mkstemp-t.c:36:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buffer[256];
data/webauth-4.7.0/tests/portable/snprintf-t.c:104:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[128];
data/webauth-4.7.0/tests/portable/snprintf-t.c:122:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char lgbuf[128];
data/webauth-4.7.0/tests/portable/strlcat-t.c:29:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buffer[10] = "";
data/webauth-4.7.0/tests/portable/strlcpy-t.c:29:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buffer[10];
data/webauth-4.7.0/tests/portable/strndup-t.c:31:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buffer[3];
data/webauth-4.7.0/tests/portable/strndup-t.c:48:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(buffer, "foo", 3);
data/webauth-4.7.0/tests/runtests.c:371:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(p, s, len);
data/webauth-4.7.0/tests/runtests.c:416:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(result + offset, string, strlen(string));
data/webauth-4.7.0/tests/runtests.c:505:16:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
        infd = open("/dev/null", O_RDONLY);
data/webauth-4.7.0/tests/runtests.c:516:17:  [2] (misc) open:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
        errfd = open("/dev/null", O_WRONLY);
data/webauth-4.7.0/tests/runtests.c:1000:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buffer[BUFSIZ];
data/webauth-4.7.0/tests/runtests.c:1133:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    const char *bases[3], *suffix, *base;
data/webauth-4.7.0/tests/runtests.c:1135:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    const char *suffixes[3] = { "-t", ".t", "" };
data/webauth-4.7.0/tests/runtests.c:1173:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buffer[BUFSIZ];
data/webauth-4.7.0/tests/runtests.c:1184:12:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    file = fopen(filename, "r");
data/webauth-4.7.0/tests/tap/basic.c:176:9:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
        memcpy(result + offset, string, strlen(string));
data/webauth-4.7.0/tests/tap/basic.c:667:18:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    file->file = fopen(file->name, "r");
data/webauth-4.7.0/tests/tap/basic.c:790:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(p, s, len);
data/webauth-4.7.0/tests/tap/basic.c:814:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(copy, s, length);
data/webauth-4.7.0/tests/tap/kerberos.c:164:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char principal[BUFSIZ], *command;
data/webauth-4.7.0/tests/tap/kerberos.c:175:12:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    file = fopen(path, "r");
data/webauth-4.7.0/tests/tap/kerberos.c:288:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buffer[BUFSIZ];
data/webauth-4.7.0/tests/tap/kerberos.c:320:16:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
        file = fopen(path, "r");
data/webauth-4.7.0/tests/tap/kerberos.c:403:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    const char *argv[3];
data/webauth-4.7.0/tests/tap/process.c:364:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buffer[BUFSIZ];
data/webauth-4.7.0/tests/tap/process.c:367:12:  [2] (misc) fopen:
  Check when opening files - can an attacker redirect it (via symlinks),
  force the opening of special file type (e.g., device files), move things
  around to create a race condition, control its ancestors, or change its
  contents? (CWE-362).
    file = fopen(path, "r");
data/webauth-4.7.0/tests/tap/process.c:417:14:  [2] (tmpfile) mkstemp:
  Potential for temporary file vulnerability in some circumstances. Some
  older Unix-like systems create temp files with permission to write by all
  by default, so be sure to set the umask to override this. Also, some older
  Unix systems might fail to use O_EXCL when opening the file, so make sure
  that O_EXCL is used by the library (CWE-377).
    log_fd = mkstemp(process->logfile);
data/webauth-4.7.0/tests/tap/webauth.h:200:11:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    const char *permitted_authz[3];
data/webauth-4.7.0/tests/util/messages-t.c:182:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buff[32];
data/webauth-4.7.0/tests/util/messages-t.c:201:5:  [2] (buffer) sprintf:
  Does not check for buffer overflows (CWE-120). Use sprintf_s, snprintf, or
  vsnprintf. Risk is low because the source has a constant maximum length.
    sprintf(buff, "%d", EPERM);
data/webauth-4.7.0/tests/util/xmalloc.c:182:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(string, "test", 5);
data/webauth-4.7.0/tests/util/xmalloc.c:190:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(string, "test", 4);
data/webauth-4.7.0/tools/wa_keyring.c:134:5:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    char buf[128];
data/webauth-4.7.0/tools/wa_keyring.c:150:14:  [2] (buffer) char:
  Statically-sized arrays can be improperly restricted, leading to potential
  overflows or other issues (CWE-119!/CWE-120). Perform bounds checking, use
  functions that limit length, or ensure that the size is larger than the
  maximum possible length.
    unsigned char md5[MD5_DIGEST_LENGTH];
data/webauth-4.7.0/util/xmalloc.c:185:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(p, s, len);
data/webauth-4.7.0/util/xmalloc.c:211:5:  [2] (buffer) memcpy:
  Does not check for buffer overflows when copying to destination (CWE-120).
  Make sure destination can always hold the source data.
    memcpy(copy, s, length);
data/webauth-4.7.0/lib/apr-buffer.c:150:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    length = strlen(string);
data/webauth-4.7.0/lib/attr-decode.c:158:39:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        if (apr_hash_get(attrs, name, strlen(name)) != NULL) {
data/webauth-4.7.0/lib/attr-decode.c:171:35:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        apr_hash_set(attrs, name, strlen(name), (const void *) &values[n]);
data/webauth-4.7.0/lib/attr-decode.c:292:43:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        value = apr_hash_get(attrs, attr, strlen(attr));
data/webauth-4.7.0/lib/attr-decode.c:398:38:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    value = apr_hash_get(attrs, "t", strlen("t"));
data/webauth-4.7.0/lib/attr-encode.c:177:51:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            s = encode_data(output, attr, string, strlen(string), false);
data/webauth-4.7.0/lib/krb5.c:743:41:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                                        strlen(realm), realm,
data/webauth-4.7.0/lib/krb5.c:745:41:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                                        strlen(realm), realm, 0);
data/webauth-4.7.0/lib/util.c:45:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    length = strlen(interval);
data/webauth-4.7.0/lib/webkdc-login.c:370:28:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    wpt->data_len        = strlen(login->username);
data/webauth-4.7.0/lib/webkdc-login.c:1225:17:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        if (buf[strlen(buf) - 1] != '\n') {
data/webauth-4.7.0/lib/xml.c:41:48:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            wai_buffer_append(buf, text->text, strlen(text->text));
data/webauth-4.7.0/modules/ldap/mod_webauthldap.c:81:16:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        size = strlen("KRB5CCNAME=FILE:") + strlen(tktcache) + 1;
data/webauth-4.7.0/modules/ldap/mod_webauthldap.c:81:45:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        size = strlen("KRB5CCNAME=FILE:") + strlen(tktcache) + 1;
data/webauth-4.7.0/modules/ldap/mod_webauthldap.c:122:24:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    int match_length = strlen(FILTER_MATCH);
data/webauth-4.7.0/modules/ldap/mod_webauthldap.c:770:21:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    bvalue.bv_len = strlen(bvalue.bv_val);
data/webauth-4.7.0/modules/webauth/mod_webauth.c:203:11:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    len = strlen(name);
data/webauth-4.7.0/modules/webauth/webkdc.c:194:19:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        in_size = strlen(in_data);
data/webauth-4.7.0/modules/webauth/webkdc.c:248:25:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        post_data_len = strlen(post_data);
data/webauth-4.7.0/modules/webauth/webkdc.c:461:28:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                           strlen(token_data),
data/webauth-4.7.0/modules/webauth/webkdc.c:529:53:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    astatus = apr_xml_parser_feed(xp, xml_response, strlen(xml_response));
data/webauth-4.7.0/modules/webauth/webkdc.c:932:53:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    astatus = apr_xml_parser_feed(xp, xml_response, strlen(xml_response));
data/webauth-4.7.0/modules/webkdc/acl.c:199:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        if (line[strlen(line)-1] != '\n') {
data/webauth-4.7.0/modules/webkdc/acl.c:407:12:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    plen = strlen(prefix);
data/webauth-4.7.0/modules/webkdc/acl.c:473:12:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    plen = strlen(prefix);
data/webauth-4.7.0/modules/webkdc/mod_webkdc.c:1657:46:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                       apr_base64_encode_len(strlen(response->login_state)));
data/webauth-4.7.0/modules/webkdc/mod_webkdc.c:1659:27:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                          strlen(response->login_state));
data/webauth-4.7.0/modules/webkdc/util.c:150:19:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        in_size = strlen(in_data);
data/webauth-4.7.0/portable/krb5-extra.c:71:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    length = strlen(type) + 1 + strlen(name) + 1;
data/webauth-4.7.0/portable/krb5-extra.c:71:33:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    length = strlen(type) + 1 + strlen(name) + 1;
data/webauth-4.7.0/portable/mkstemp.c:61:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    length = strlen(template);
data/webauth-4.7.0/portable/setenv.c:48:12:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    size = strlen(name) + 1 + strlen(value) + 1;
data/webauth-4.7.0/portable/setenv.c:48:31:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    size = strlen(name) + 1 + strlen(value) + 1;
data/webauth-4.7.0/portable/snprintf.c:477:13:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    strln = strlen (value);
data/webauth-4.7.0/portable/strlcat.c:43:12:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    used = strlen(dst);
data/webauth-4.7.0/portable/strlcat.c:44:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    length = strlen(src);
data/webauth-4.7.0/portable/strlcpy.c:42:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    length = strlen(src);
data/webauth-4.7.0/tests/lib/keyring-t.c:136:16:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        is_int(strlen(buf), size,
data/webauth-4.7.0/tests/lib/keyring-t.c:138:30:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        ok(memcmp(buf, buf2, strlen(buf)) == 0,
data/webauth-4.7.0/tests/lib/krb5-remctl-t.c:117:20:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            buffer[strlen(buffer) - 1] = '\0';
data/webauth-4.7.0/tests/lib/krb5-tgt-t.c:101:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    if (breq[strlen(breq) - 1] != '\n')
data/webauth-4.7.0/tests/lib/krb5-tgt-t.c:103:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    breq[strlen(breq) - 1] = '\0';
data/webauth-4.7.0/tests/lib/krb5-tgt-t.c:106:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    if (btgt[strlen(btgt) - 1] != '\n')
data/webauth-4.7.0/tests/lib/krb5-tgt-t.c:108:10:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    btgt[strlen(btgt) - 1] = '\0';
data/webauth-4.7.0/tests/lib/token-decode-t.c:43:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    length = strlen(buffer);
data/webauth-4.7.0/tests/portable/mkstemp-t.c:71:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    length = strlen(template);
data/webauth-4.7.0/tests/portable/mkstemp-t.c:74:20:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
    is_int(length, read(fd, buffer, length), "...and the data is there");
data/webauth-4.7.0/tests/runtests.c:366:11:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    len = strlen(s) + 1;
data/webauth-4.7.0/tests/runtests.c:402:34:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        if (length >= UINT_MAX - strlen(string)) {
data/webauth-4.7.0/tests/runtests.c:406:19:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        length += strlen(string);
data/webauth-4.7.0/tests/runtests.c:416:41:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        memcpy(result + offset, string, strlen(string));
data/webauth-4.7.0/tests/runtests.c:417:19:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        offset += strlen(string);
data/webauth-4.7.0/tests/runtests.c:632:32:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
                    ts->reason[strlen(ts->reason) - 1] = '\0';
data/webauth-4.7.0/tests/runtests.c:697:39:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        bail = skip_whitespace(bail + strlen("Bail out!"));
data/webauth-4.7.0/tests/runtests.c:701:22:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            length = strlen(bail);
data/webauth-4.7.0/tests/runtests.c:716:14:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    if (line[strlen(line) - 1] != '\n')
data/webauth-4.7.0/tests/runtests.c:1190:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        length = strlen(buffer) - 1;
data/webauth-4.7.0/tests/runtests.c:1287:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        length = strlen(current->ts->file);
data/webauth-4.7.0/tests/runtests.c:1309:18:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        for (i = strlen(ts->file); i < longest; i++)
data/webauth-4.7.0/tests/tap/basic.c:164:34:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        if (length >= UINT_MAX - strlen(string))
data/webauth-4.7.0/tests/tap/basic.c:166:19:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        length += strlen(string);
data/webauth-4.7.0/tests/tap/basic.c:176:41:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        memcpy(result + offset, string, strlen(string));
data/webauth-4.7.0/tests/tap/basic.c:177:19:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        offset += strlen(string);
data/webauth-4.7.0/tests/tap/basic.c:230:22:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
            length = strlen(file->buffer);
data/webauth-4.7.0/tests/tap/basic.c:786:11:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    len = strlen(s) + 1;
data/webauth-4.7.0/tests/tap/kerberos.c:184:19:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    if (principal[strlen(principal) - 1] != '\n')
data/webauth-4.7.0/tests/tap/kerberos.c:186:15:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    principal[strlen(principal) - 1] = '\0';
data/webauth-4.7.0/tests/tap/kerberos.c:327:20:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        if (buffer[strlen(buffer) - 1] != '\n')
data/webauth-4.7.0/tests/tap/kerberos.c:329:16:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        buffer[strlen(buffer) - 1] = '\0';
data/webauth-4.7.0/tests/tap/kerberos.c:334:20:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        if (buffer[strlen(buffer) - 1] != '\n')
data/webauth-4.7.0/tests/tap/kerberos.c:336:16:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
        buffer[strlen(buffer) - 1] = '\0';
data/webauth-4.7.0/tests/tap/process.c:133:19:  [1] (buffer) read:
  Check buffer boundaries if used in a loop including recursive loops
  (CWE-120, CWE-20).
            ret = read(fds[0], buf + count, buflen - count - 1);
data/webauth-4.7.0/tools/wa_keyring.c:97:19:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    switch (value[strlen(value) - 1]) {
data/webauth-4.7.0/tools/wa_keyring.c:120:38:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    if (errno != 0 || end != value + strlen(value) - 1)
data/webauth-4.7.0/util/xmalloc.c:179:11:  [1] (buffer) strlen:
  Does not handle strings that are not \0-terminated; if given one it may
  perform an over-read (it could cause a crash if unprotected) (CWE-126).
    len = strlen(s) + 1;

ANALYSIS SUMMARY:

Hits = 333
Lines analyzed = 43913 in approximately 1.30 seconds (33813 lines/second)
Physical Source Lines of Code (SLOC) = 29569
Hits@level = [0] 114 [1]  75 [2] 124 [3]  19 [4] 113 [5]   2
Hits@level+ = [0+] 447 [1+] 333 [2+] 258 [3+] 134 [4+] 115 [5+]   2
Hits/KSLOC@level+ = [0+] 15.1172 [1+] 11.2618 [2+] 8.72535 [3+] 4.53177 [4+] 3.88921 [5+] 0.0676384
Dot directories skipped = 1 (--followdotdir overrides)
Minimum risk level = 1
Not every hit is necessarily a security vulnerability.
There may be other security vulnerabilities; review your code!
See 'Secure Programming HOWTO'
(https://dwheeler.com/secure-programs) for more information.