Linux platform binary software heap overflow vulnerability dynamic detection method and system

The Linux platform binary software heap overflow vulnerability dynamic detection system can improve heap overflow vulnerability dynamic detection efficiency. The binary program simulation loading module loads contents of a code segment and a data segment into a simulation execution environment accor...

Full description

Saved in:
Bibliographic Details
Main Authors LU YULIANG, LIANG YONGYU, CAO YANG, HUANG HUI, ZHAO SHUNKAI, HUANG SHUGUANG, YU LU, GAN GUIHUA
Format Patent
LanguageChinese
English
Published 13.11.2020
Subjects
Online AccessGet full text

Cover

Loading…
More Information
Summary:The Linux platform binary software heap overflow vulnerability dynamic detection system can improve heap overflow vulnerability dynamic detection efficiency. The binary program simulation loading module loads contents of a code segment and a data segment into a simulation execution environment according to an executable file format corresponding to the target program; the API function hooking module is used for carrying out API hooking on the binary program loaded into the simulation execution environment to form a simulation execution image of the target program; a binary program simulation execution module based on dynamic binary translation performs simulation execution on the formed simulation execution image; when malloc and real loc heap application operation occurs in the target program during simulation execution, the heap application is hosted by the hosting module when the heap management mechanism runs, and the hosting module returns the heap application to the memory blockwith the accurate boundar
Bibliography:Application Number: CN202010938518