Title
Practical Integer Overflow Prevention.
Abstract
Integer overflows in commodity software are a main source for software bugs, which can result in exploitable memory corruption vulnerabilities and may eventually contribute to powerful software based exploits, i.e., code reuse attacks (CRAs). this paper, we present IntGuard , a tool that can repair integer overflows with high-quality source code repairs. Specifically, given the source code of a program, IntGuard first discovers the location of an integer overflow error by using static source code analysis and satisfiability modulo theories (SMT) solving. IntGuard then generates integer multi-precision code repairs based on modular manipulation of SMT constraints as well as an extensible set of customizable code repair patterns. We have implemented and evaluated IntGuard with 2052 C programs (approx. 1 Mil. LOC) available in the currently largest open- source test suite for C/C++ programs and with a benchmark containing large and complex programs. The evaluation results show that IntGuard can precisely (i.e., no false positives are accidentally repaired), with low computational and runtime overhead repair programs with very small binary and source code blow-up. In a controlled experiment, we show that IntGuard is more time-effective and achieves a higher repair success rate than manually generated code repairs.
Year
Venue
Field
2017
arXiv: Cryptography and Security
Test suite,Integer overflow,Source code,Memory corruption,Computer science,Parallel computing,Software bug,Theoretical computer science,Software,Code reuse,Satisfiability modulo theories
DocType
Volume
Citations 
Journal
abs/1710.03720
0
PageRank 
References 
Authors
0.34
17
3
Name
Order
Citations
PageRank
Paul Muntean1114.32
Jens Grossklags21297109.03
Claudia Eckert37613.13