Enhance application security with FORTIFY_SOURCE -- Siddharth Sharma

Improving safety and security in GCC:

Enhance application security with FORTIFY_SOURCE

by Siddharth Sharma

From the article:

The FORTIFY_SOURCE macro provides lightweight support for detecting buffer overflows in various functions that perform operations on memory and strings. Not all types of buffer overflows can be detected with this macro, but it does provide an extra level of validation for some functions that are potentially a source of buffer overflow flaws. It protects both C and C++ code. ...

Add a Comment

Comments are closed.

Comments (0)

There are currently no comments on this entry.