期刊文献+

SwordDTA: A Dynamic Taint Analysis Tool for Software Vulnerability Detection 被引量:4

Sword DTA: A Dynamic Taint Analysis Tool for Software Vulnerability Detection
原文传递
导出
摘要 Software vulnerabilities are the root cause of various information security incidents while dynamic taint analysis is an emerging program analysis technique. In this paper, to maximize the use of the technique to detect software vulnerabilities, we present SwordDTA, a tool that can perform dynamic taint analysis for binaries. This tool is flexible and extensible that it can work with commodity software and hardware. It can be used to detect software vulnerabilities with vulnerability modeling and taint check. We evaluate it with a number of commonly used real-world applications. The experimental results show that SwordDTA is capable of detecting at least four kinds of softavare vulnerabilities including buffer overflow, integer overflow, division by zero and use-after-free, and is applicable for a wide range of software. Software vulnerabilities are the root cause of various information security incidents while dynamic taint analysis is an emerging program analysis technique. In this paper, to maximize the use of the technique to detect software vulnerabilities, we present SwordDTA, a tool that can perform dynamic taint analysis for binaries. This tool is flexible and extensible that it can work with commodity software and hardware. It can be used to detect software vulnerabilities with vulnerability modeling and taint check. We evaluate it with a number of commonly used real-world applications. The experimental results show that SwordDTA is capable of detecting at least four kinds of softavare vulnerabilities including buffer overflow, integer overflow, division by zero and use-after-free, and is applicable for a wide range of software.
出处 《Wuhan University Journal of Natural Sciences》 CAS CSCD 2016年第1期10-20,共11页 武汉大学学报(自然科学英文版)
基金 Supported by the National High Technology Research and Development Program of China(863 Program)(2012AA012902) the“HGJ”National Major Technological Projects(2013ZX01045-004)
关键词 information security software vulnerability detection dynamic taint analysis use-after-free information security software vulnerability detection dynamic taint analysis use-after-free
  • 相关文献

参考文献44

  • 1Bekrar S, Bekrar C, Groz R, et al. A taint based approach for smart fuzzing [C]//Proc 5th IEEE International Conference on Software Testing, Verification and Validation. Piscatway N J: IEEE Press, 2012: 818-825.
  • 2Newsome J, Song D. Dynamic taint analysis for automatic detection, analysis, and signature Generation of exploits on commodity software [EB/OL]. [2015-09-10]. http://reposi- tory.cmu.edu/cgiA, iewcontent.cgi?article= l O42& context=ece.
  • 3Clause J, Li W, Orso A. Dytan: A generic dynamic taint analysis framework [C] //Proc 2007 International Sympo- sium on Software Testing and Analysis. New York: ACM Press, 2007: 196-206.
  • 4Song D, Brumley D, Yin H, et al. Information Systems Secu- rity [M]. Berlin: Springer-Verlag Press, 2008.
  • 5Ganesh V, Leek T, Rinard M. Taint-based directed whitebox fuzzing [C]//Proc of the 31st International Conference on Software Engineering. Washington: IEEE Press, 2009: 474-484.
  • 6Sutton M, Greene A, Amini P. Fuzzing: Brute Force Vul- nerability Discovery [M]. Upper Saddle River: Addison- Wesley Professional Press, 2007.
  • 7Pak B S. Hybrid Fuzz Testing: Discovering Software Bugs via Fuzzing and Symbolic Execution [D]. Pittsburgh: Carne- gie Mellon University, 2012.
  • 8Caca labs. Zzuf [EB/OL]. [2015-09-10] . http://caca.zoy.org/ wiki/zzuf.
  • 9Fitblip. Sulley [EB/OL]. [2015-09-10]. http://github.com/ OpenR CE/sulley.
  • 10Cai J, ZOU P, He J, et al. A smart fuzzing approach for in- teger overflow detection [J]. Information Technology in In- dustry, 2014, 2(3): 98-103.

二级参考文献18

  • 1Newsome J, Song D. Dynamic taint analysis: automatic detection, analysis, and signature gener- ation of exploit attacks on commodity software // Proceedings of the Network and Distributed Systems Security Symposium. San Diego, CA: ISOC, 2005: 134-150.
  • 2Sharif M, Lanzi A, Giffin J, et al. Automatic reverse engineering of Malware emulators // The 2009 IEEE Symposium on Security and Privacy. Oakland: IEEE, 2009:94-109.
  • 3Wang Tielei, Wei Tao, Gu Guofei, et al. Taintscope: a checksum-aware directed fuzzing tool for auto- maticsoftware vulnerability detection // Proceedings of the 31 st IEEE Symposium on Security and Privacy. Oakland: IEEE, 2010:497-512.
  • 4Caballero J, Yin H, Liang Z, et al. Polyglot: automatic extraction of protocol message format using dynamic binary analysis// 14th ACM Conference on Computer and Communications Security. New York: ACM, 2007:317-329.
  • 5Cui W, Peinado M, Chen K, et al. Tupni: automaticreverse engineering of input formats // Proceedings of the 15th ACM Conference on Computer and Communications Security. New York: ACM, 2008:391-402.
  • 6Sharif M, Lanzi A, Giffin J, et al. Panorama: capturing system-wide information flow for malware detection and analysis // Proceedings of the 14th ACMConference on Computer and Communications Security. New York: ACM, 2007:116-127.
  • 7Minato S. Zero-suppressed BDDs and their applic- ations. International Journal on Software Tools for Technology Transfer, 2001, 3:156-170.
  • 8Denning D E. A lattice model of secure information flow. Commun ACM, 1976, 19:236-243.
  • 9Suh G E, Lee J W, Zhang D, et al. Secure program execution via dynamic information flow tracking. SIGPLAN Not, 2004, 39:85-96.
  • 10Clause J, Li W, Orso A. Dytan: a generic dynamic taint analysis framework // Proceedings of International Symposium on Software Testing and Analysis. New York: ACM, 2007:196-206.

共引文献3

同被引文献23

引证文献4

二级引证文献17

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部