This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Testing for Buffer Overflow (OTG-INPVAL-014)"

From OWASP
Jump to: navigation, search
 
(14 intermediate revisions by 5 users not shown)
Line 1: Line 1:
[[http://www.owasp.org/index.php/Web_Application_Penetration_Testing_AoC Up]]<br>
+
{{Template:OWASP Testing Guide v4}}
{{Template:OWASP Testing Guide v2}}
 
  
==What's buffer overflow?==
+
==Summary==
  
To find out more about buffer overflow vulnerability, please go to [[Buffer overflow]] pages.
+
To find out more about buffer overflow vulnerabilities, please go to [[Buffer Overflow]] pages.
  
==How to test for buffer overflow vulnerabilities?==
+
See the OWASP article on [[Buffer_overflow_attack|Buffer Overflow]] Attacks.
 +
 
 +
See the OWASP article on [[Buffer_Overflow|Buffer Overflow]] Vulnerabilities.
 +
 
 +
 
 +
==How to test ==
  
 
Different types of buffer overflow vulnerabilities have different testing methods. Here are the testing methods for the common types of buffer overflow vulnerabilities.
 
Different types of buffer overflow vulnerabilities have different testing methods. Here are the testing methods for the common types of buffer overflow vulnerabilities.
  
* [[Heap_Overflow_Testing_AoC|Testing for heap overflow vulnerability]]
+
* [[Testing_for_Heap_Overflow|Testing for heap overflow vulnerability]]
* [[Stack Overflow Testing AoC|Testing for stack overflow vulnerability]]
+
* [[Testing_for_Stack_Overflow|Testing for stack overflow vulnerability]]
* [[Format String Testing AoC|Testing for format string vulnerability]]
+
* [[Testing_for_Format_String|Testing for format string vulnerability]]
 +
 
 +
 
 +
===Code Review===
 +
 
 +
See the [[:Category:OWASP Code Review Project|OWASP Code Review Guide]] article on how to [[Reviewing_Code_for_Buffer_Overruns_and_Overflows|Review Code for Buffer Overruns and Overflows]] Vulnerabilities.
  
 +
==Remediation==
  
{{Category:OWASP Testing Project AoC}}
+
See the [[:Category:OWASP Guide Project|OWASP Development Guide]] article on how to [[Buffer_Overflows|Avoid Buffer Overflow]] Vulnerabilities.

Latest revision as of 13:23, 8 August 2014

This article is part of the new OWASP Testing Guide v4.
Back to the OWASP Testing Guide v4 ToC: https://www.owasp.org/index.php/OWASP_Testing_Guide_v4_Table_of_Contents Back to the OWASP Testing Guide Project: https://www.owasp.org/index.php/OWASP_Testing_Project

Summary

To find out more about buffer overflow vulnerabilities, please go to Buffer Overflow pages.

See the OWASP article on Buffer Overflow Attacks.

See the OWASP article on Buffer Overflow Vulnerabilities.


How to test

Different types of buffer overflow vulnerabilities have different testing methods. Here are the testing methods for the common types of buffer overflow vulnerabilities.


Code Review

See the OWASP Code Review Guide article on how to Review Code for Buffer Overruns and Overflows Vulnerabilities.

Remediation

See the OWASP Development Guide article on how to Avoid Buffer Overflow Vulnerabilities.