This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Testing for Buffer Overflow (OTG-INPVAL-014)"

From OWASP
Jump to: navigation, search
 
(7 intermediate revisions by 4 users not shown)
Line 1: Line 1:
{{Template:OWASP Testing Guide v3}}
+
{{Template:OWASP Testing Guide v4}}
  
==Related Security Activities==
+
==Summary==
  
===Description of Buffer Overflow===
+
To find out more about buffer overflow vulnerabilities, please go to [[Buffer Overflow]] pages.
  
 
See the OWASP article on [[Buffer_overflow_attack|Buffer Overflow]] Attacks.
 
See the OWASP article on [[Buffer_overflow_attack|Buffer Overflow]] Attacks.
Line 9: Line 9:
 
See the OWASP article on [[Buffer_Overflow|Buffer Overflow]] Vulnerabilities.
 
See the OWASP article on [[Buffer_Overflow|Buffer Overflow]] Vulnerabilities.
  
===How to Avoid Buffer Overflow Vulnerabilities===
 
  
See the [[:Category:OWASP Guide Project|OWASP Development Guide]] article on how to [[Buffer_Overflows|Avoid Buffer Overflow]] Vulnerabilities.
+
==How to test ==
  
===How to Review Code for Buffer Overflow Vulnerabilities===
+
Different types of buffer overflow vulnerabilities have different testing methods. Here are the testing methods for the common types of buffer overflow vulnerabilities.
  
See the [[:Category:OWASP Code Review Project|OWASP Code Review Guide]] article on how to [[Reviewing_Code_for_Buffer_Overruns_and_Overflows|Review Code for Buffer Overruns and Overflows]] Vulnerabilities.
+
* [[Testing_for_Heap_Overflow|Testing for heap overflow vulnerability]]
 +
* [[Testing_for_Stack_Overflow|Testing for stack overflow vulnerability]]
 +
* [[Testing_for_Format_String|Testing for format string vulnerability]]
  
  
'''What's buffer overflow?'''
+
===Code Review===
  
To find out more about buffer overflow vulnerabilities, please go to [[Buffer Overflow]] pages.
+
See the [[:Category:OWASP Code Review Project|OWASP Code Review Guide]] article on how to [[Reviewing_Code_for_Buffer_Overruns_and_Overflows|Review Code for Buffer Overruns and Overflows]] Vulnerabilities.
  
'''How to test for buffer overflow vulnerabilities?'''
+
==Remediation==
  
Different types of buffer overflow vulnerabilities have different testing methods. Here are the testing methods for the common types of buffer overflow vulnerabilities.
+
See the [[:Category:OWASP Guide Project|OWASP Development Guide]] article on how to [[Buffer_Overflows|Avoid Buffer Overflow]] Vulnerabilities.
 
 
* [[Heap_Overflow_Testing AoC|Testing for heap overflow vulnerability]]
 
* [[Stack Overflow Testing AoC|Testing for stack overflow vulnerability]]
 
* [[Format String Testing AoC|Testing for format string vulnerability]]
 

Latest revision as of 13:23, 8 August 2014

This article is part of the new OWASP Testing Guide v4.
Back to the OWASP Testing Guide v4 ToC: https://www.owasp.org/index.php/OWASP_Testing_Guide_v4_Table_of_Contents Back to the OWASP Testing Guide Project: https://www.owasp.org/index.php/OWASP_Testing_Project

Summary

To find out more about buffer overflow vulnerabilities, please go to Buffer Overflow pages.

See the OWASP article on Buffer Overflow Attacks.

See the OWASP article on Buffer Overflow Vulnerabilities.


How to test

Different types of buffer overflow vulnerabilities have different testing methods. Here are the testing methods for the common types of buffer overflow vulnerabilities.


Code Review

See the OWASP Code Review Guide article on how to Review Code for Buffer Overruns and Overflows Vulnerabilities.

Remediation

See the OWASP Development Guide article on how to Avoid Buffer Overflow Vulnerabilities.