Skip to main content

Showing 1–3 of 3 results for author: Lettner, J

.
  1. arXiv:2311.09394  [pdf, other

    cs.SE cs.PL

    GWP-ASan: Sampling-Based Detection of Memory-Safety Bugs in Production

    Authors: Kostya Serebryany, Chris Kennelly, Mitch Phillips, Matt Denton, Marco Elver, Alexander Potapenko, Matt Morehouse, Vlad Tsyrklevich, Christian Holler, Julian Lettner, David Kilzer, Lander Brandt

    Abstract: Despite the recent advances in pre-production bug detection, heap-use-after-free and heap-buffer-overflow bugs remain the primary problem for security, reliability, and developer productivity for applications written in C or C++, across all major software ecosystems. Memory-safe languages solve this problem when they are used, but the existing code bases consisting of billions of lines of C and C+… ▽ More

    Submitted 13 January, 2024; v1 submitted 15 November, 2023; originally announced November 2023.

  2. arXiv:1806.04355  [pdf, other

    cs.CR cs.PL

    SoK: Sanitizing for Security

    Authors: Dokyung Song, Julian Lettner, Prabhu Rajasekaran, Yeoul Na, Stijn Volckaert, Per Larsen, Michael Franz

    Abstract: The C and C++ programming languages are notoriously insecure yet remain indispensable. Developers therefore resort to a multi-pronged approach to find security issues before adversaries. These include manual, static, and dynamic program analysis. Dynamic bug finding tools --- henceforth "sanitizers" --- can find bugs that elude other types of analysis because they observe the actual execution of a… ▽ More

    Submitted 12 June, 2018; originally announced June 2018.

  3. arXiv:1711.08108  [pdf, other

    cs.CR

    PartiSan: Fast and Flexible Sanitization via Run-time Partitioning

    Authors: Julian Lettner, Dokyung Song, Taemin Park, Stijn Volckaert, Per Larsen, Michael Franz

    Abstract: Sanitizers can detect security vulnerabilities in C/C++ code that elude static analysis. Current practice is to continuously fuzz and sanitize internal pre-release builds. Sanitization-enabled builds are rarely released publicly. This is in large part due to the high memory and processing requirements of sanitizers. We present PartiSan, a run-time partitioning technique that speeds up sanitizers… ▽ More

    Submitted 14 May, 2018; v1 submitted 21 November, 2017; originally announced November 2017.