期刊文献+
共找到5篇文章
< 1 >
每页显示 20 50 100
基于S2E的Use-After-Free漏洞检测方案 被引量:6
1
作者 冯震 聂森 +1 位作者 王轶骏 薛质 《计算机应用与软件》 CSCD 2016年第4期273-276,共4页
Use-After-Free漏洞是由程序试图操作悬垂指针引起的。该类型漏洞近年来在针对浏览器客户端的攻击中变得愈发流行。提出一种针对Use-After-Free漏洞的检测算法,并据此实现检测方案UAFChecker。UAFChecker基于开源的多路径软件分析平台S... Use-After-Free漏洞是由程序试图操作悬垂指针引起的。该类型漏洞近年来在针对浏览器客户端的攻击中变得愈发流行。提出一种针对Use-After-Free漏洞的检测算法,并据此实现检测方案UAFChecker。UAFChecker基于开源的多路径软件分析平台S2E,它通过挂钩关键的堆内存操作函数监控指针的生成,使用反汇编引擎BeaEngine在汇编层上跟踪指针的传播,通过收集和分析指针信息来检测漏洞。实验结果表明,配合Fuzzing技术UAFChecker成功定位和分析出IE8浏览器中存在的多个未被公开的Use-After-Free漏洞。 展开更多
关键词 use-after-free漏洞 漏洞检测 悬垂指针 污点传播 符号执行
下载PDF
二进制程序中的use-after-free漏洞检测技术 被引量:6
2
作者 韩心慧 魏爽 +2 位作者 叶佳奕 张超 叶志远 《清华大学学报(自然科学版)》 EI CAS CSCD 北大核心 2017年第10期1022-1029,共8页
Use-after-free漏洞(简称UaF漏洞)是当前最流行的高危内存破坏漏洞。目前针对UaF漏洞的检测工作并不完善,原因是UaF漏洞产生的特征是分配内存、释放内存、使用已释放的内存并按顺序出现,而这3种事件可能出现在程序的任何位置,需要跟踪... Use-after-free漏洞(简称UaF漏洞)是当前最流行的高危内存破坏漏洞。目前针对UaF漏洞的检测工作并不完善,原因是UaF漏洞产生的特征是分配内存、释放内存、使用已释放的内存并按顺序出现,而这3种事件可能出现在程序的任何位置,需要跟踪较长的执行序列并搜索潜在的危险事件序列才能检测到该漏洞,这很大程度上提高了检测的难度。该文针对UaF漏洞,分析了漏洞的产生原因、利用方式、带来的安全威胁以及漏洞检测技术面临的挑战,并设计和实现了一个基于静态分析和动态符号执行的面向二进制文件的UaF漏洞检测系统。经测试,该系统能够检测出已公开的UaF漏洞。通过该系统检测软件中的UaF漏洞,及时对软件进行修复或防护,可以有效提高软件的健壮性,减少UaF漏洞带来的安全隐患。 展开更多
关键词 use-after-free 静态分析 动态符号执行
原文传递
A Survey of Detection Methods for Software Use-After-Free Vulnerability
3
作者 Faming Lu Mengfan Tang +1 位作者 Yunxia Bao Xiaoyu Wang 《国际计算机前沿大会会议论文集》 2022年第2期272-297,共26页
Due to the absence of validity detection on pointers and automatic memory rubbish reclaim mechanisms in programming languages such as the C/C++language,software developed in these languages may have many memory safety... Due to the absence of validity detection on pointers and automatic memory rubbish reclaim mechanisms in programming languages such as the C/C++language,software developed in these languages may have many memory safety vulnerabilities,such as Use-After-Free(UAF)vulnerability.An UAF vulnerability occurs when a memory object has been freed,but it can still be accessed through a dangling pointer that points to the object before it is reclaimed.Since UAF vulnerabilities are frequently exploited by malware which may lead to memory data leakage or corruption,much research work has been carried out to detect UAF vulnerabilities.This paper investigates existing UAF detection methods.After comparing and categorizing these methods,an outlook on the future development of UAF detection methods is provided.This has an important reference value for subsequent research on UAF detection. 展开更多
关键词 Memory safety use-after-free vulnerability Dangling pointer Software concurrency defect
原文传递
SwordDTA: A Dynamic Taint Analysis Tool for Software Vulnerability Detection 被引量:4
4
作者 CAI Jun ZOU Peng +1 位作者 MA Jinxin HE Jun 《Wuhan University Journal of Natural Sciences》 CAS CSCD 2016年第1期10-20,共11页
Software vulnerabilities are the root cause of various information security incidents while dynamic taint analysis is an emerging program analysis technique. In this paper, to maximize the use of the technique to dete... Software vulnerabilities are the root cause of various information security incidents while dynamic taint analysis is an emerging program analysis technique. In this paper, to maximize the use of the technique to detect software vulnerabilities, we present SwordDTA, a tool that can perform dynamic taint analysis for binaries. This tool is flexible and extensible that it can work with commodity software and hardware. It can be used to detect software vulnerabilities with vulnerability modeling and taint check. We evaluate it with a number of commonly used real-world applications. The experimental results show that SwordDTA is capable of detecting at least four kinds of softavare vulnerabilities including buffer overflow, integer overflow, division by zero and use-after-free, and is applicable for a wide range of software. 展开更多
关键词 information security software vulnerability detection dynamic taint analysis use-after-free
原文传递
A Memory-Related Vulnerability Detection Approach Based on Vulnerability Features 被引量:2
5
作者 Jinchang Hu Jinfu Chen +4 位作者 Lin Zhang Yisong Liu Qihao Bao Hilary Ackah-Arthur Chi Zhang 《Tsinghua Science and Technology》 SCIE EI CAS CSCD 2020年第5期604-613,共10页
Developing secure software systems is a major challenge in the software industry due to errors or weaknesses that bring vulnerabilities to the software system.To address this challenge,researchers often use the source... Developing secure software systems is a major challenge in the software industry due to errors or weaknesses that bring vulnerabilities to the software system.To address this challenge,researchers often use the source code features of vulnerabilities to improve vulnerability detection.Notwithstanding the success achieved by these techniques,the existing studies mainly focus on the conceptual description without an accurate definition of vulnerability features.In this study,we introduce a novel and efficient Memory-Related Vulnerability Detection Approach using Vulnerability Features (MRVDAVF).Our framework uses three distinct strategies to improve vulnerability detection.In the first stage,we introduce an improved Control Flow Graph (CFG) and Pointer-related Control Flow Graph (PCFG) to describe the features of some common vulnerabilities,including memory leak,doublefree,and use-after-free.Afterward,two algorithms,namely Vulnerability Judging algorithm based on Vulnerability Feature (VJVF) and Feature Judging (FJ) algorithm,are employed to detect memory-related vulnerabilities.Finally,the proposed model is validated using three test cases obtained from Juliet Test Suite.The experimental results show that the proposed approach is feasible and effective. 展开更多
关键词 vulnerability feature Control Flow Graph(CFG) Memory Leak(ML) Double-Free(DF) use-after-free(UAF)
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部