Establish protections against overflows
Summary
The system must have protection mechanisms against the different types of overflow (stack, buffer, heap, integer, etc.).
Description
An overflow occurs when an application receives a value outside of the range that it is prepared to handle. It can happen when a program tries to process an excessively big number or if it attempts to read a memory address outside of its assigned buffer. An overflow can cause a program to stop working, which can lead to a Denial of Service (DoS). Therefore, systems should use data structures and mechanisms that help reduce the chances that an overflow will arise, such as memory-safe strings, safe memory copy and pointer arithmetic.
Supported In
This requirement is verified in following services
Plan | Supported |
---|---|
Machine | 🔴 |
Squad | 🟢 |
References
- CAPEC™-24. Filter failure through buffer overflow
- CAPEC™-123. Buffer manipulation
- CAPEC™-153. Input data manipulation
- CWE™-120. Buffer copy without checking size of input ("classic buffer overflow")
- CWE™-134. Use of externally-controlled format string
- CWE™-170. Improper null termination
- CWE™-190. Integer overflow or wraparound
- OWASP-M TOP 10-M7. Poor code quality
- Agile Alliance-9. Continuous attention to technical excellence and good design
- CERT-C-INT32-C. Ensure that operations on signed integers do not result in overflow
- CERT-J-NUM00-J. Detect or prevent integer overflow
- MITRE ATT&CK®-M1013. Application developer guidance
- PA-DSS-5_2_2. Buffer Overflow
- SANS 25-1. Out-of-bounds Write
- SANS 25-5. Out-of-bounds Read
- SANS 25-11. NULL Pointer Dereference
- SANS 25-13. Integer Overflow or Wraparound
- SANS 25-19. Improper Restriction of Operations within the Bounds of a Memory Buffer
- CMMC-CA_L2-3_12_2. Plan of action
- ISA/IEC 62443-RA-7_1. Denial of service protection
- WASC-A_03. Integer overflows
- WASC-A_10. Denial of service
- WASC-A_26. HTTP request smuggling
- ISSAF-P_6_3. Host security - Linux security (buffer overflows)
- ISSAF-P_6_4. Host security - Linux security (stack based overflows)
- ISSAF-P_6_5. Host security - Linux security (heap based overflows)
- ISSAF-P_6_6. Host security - Linux security (integer overflows)
- ISSAF-T_16_2. Web application assessment - Input Validation (test buffer overflow)
- ISSAF-V_11. Application security - Source code auditing (buffer overflows)
- PTES-6_7_1_1. Exploitation - Zero day angle (buffer overflows)
- OWASP SCP-1. Input validation
- OWASP SCP-13. Memory management
- CWE TOP 25-125. Out-of-bounds read
- CWE TOP 25-190. Integer overflow or wraparound
- CWE TOP 25-787. Out-of-bounds Write
- OWASP SAMM-IR_3. Code review process to discover language-level and application-specific risks
- OWASP ASVS-5_4_3. Memory, string, and unmanaged code
- SIG Lite-SL_89. Is there a formal Software Development Life Cycle (SDLC) process?
- SIG Core-I_2_1. Application security
Vulnerabilities
Search for vulnerabilities in your apps for free with our automated security testing! Start your 21-day free trial and discover the benefits of our Continuous Hacking Machine Plan. If you prefer a full service that includes the expertise of our ethical hackers, don't hesitate to contact us for our Continuous Hacking Squad Plan.