Malicious Code Search

V10.2.1

Verify that the application source code and third party libraries do not contain unauthorized phone home or data collection capabilities. Where such functionality exists, obtain the user's permission for it to operate before collecting any data.

Level 1 required: False

Level 2 required: True

Level 3 required: True

CWE: 359

V10.2.2

Verify that the application does not ask for unnecessary or excessive permissions to privacy related features or sensors, such as contacts, cameras, microphones, or location.

Level 1 required: False

Level 2 required: True

Level 3 required: True

CWE: 272

V10.2.3

Verify that the application source code and third party libraries do not contain back doors, such as hard-coded or additional undocumented accounts or keys, code obfuscation, undocumented binary blobs, rootkits, or anti-debugging, insecure debugging features, or otherwise out of date, insecure, or hidden functionality that could be used maliciously if discovered.

Level 1 required: False

Level 2 required: False

Level 3 required: True

CWE: 507

V10.2.4

Verify that the application source code and third party libraries do not contain time bombs by searching for date and time related functions.

Level 1 required: False

Level 2 required: False

Level 3 required: True

CWE: 511

V10.2.5

Verify that the application source code and third party libraries do not contain malicious code, such as salami attacks, logic bypasses, or logic bombs.

Level 1 required: False

Level 2 required: False

Level 3 required: True

CWE: 511

V10.2.6

Verify that the application source code and third party libraries do not contain Easter eggs or any other potentially unwanted functionality.

Level 1 required: False

Level 2 required: False

Level 3 required: True

CWE: 507

Disclaimer:

Credit via OWASP ASVS. For more information visit The OWASP ASVS Project or Github respository.. OWASP ASVS is under the Creative Commons Attribution-Share Alike v3.0 license.

Github logo View source on GitHub

Loading comments 0%

Provided by dotNET lab

This website is created, hosted and provided by dotNET lab. dotNET lab provides training and guidance on secure software development. Contact us to get in touch!

OWASP Cornucopia

OWASP Cornucopia is originally created by Colin Watson. It is open source and can be downloaded free of charge from the OWASP website. It is is free to use. It is licensed under the Creative Commons Attribution-ShareAlike 3.0 license, so you can copy, distribute and transmit the work, and you can adapt it, and use it commercially, but all provided that you attribute the work and if you alter, transform, or build upon this work, you may distribute the resulting work only under the same or similar license to this one. OWASP does not endorse or recommend commercial products or services. OWASP Cornucopia is licensed under the Creative Commons Attribution-ShareAlike 3.0 license and is © 2012-2016 OWASP Foundation.