Secure coding in C and C++

Bibliographic Information

Secure coding in C and C++

Robert C. Seacord

(The SEI series in software engineering)(SEI series. A CERT book)

Addison-Wesley, c2006

Available at  / 3 libraries

Search this Book/Journal

Note

Includes bibliographical references (p. 309-322) and index

Description and Table of Contents

Description

"The security of information systems has not improved at a rate consistent with the growth and sophistication of the attacks being made against them. To address this problem, we must improve the underlying strategies and techniques used to create our systems. Specifically, we must build security in from the start, rather than append it as an afterthought. That's the point of Secure Coding in C and C++. In careful detail, this book shows software developers how to build high-quality systems that are less vulnerable to costly and even catastrophic attack. It's a book that every developer should read before the start of any serious project." --Frank Abagnale, author, lecturer, and leading consultant on fraud prevention and secure documents Learn the Root Causes of Software Vulnerabilities and How to Avoid Them Commonly exploited software vulnerabilities are usually caused by avoidable software defects. Having analyzed nearly 18,000 vulnerability reports over the past ten years, the CERT/Coordination Center (CERT/CC) has determined that a relatively small number of root causes account for most of them. This book identifies and explains these causes and shows the steps that can be taken to prevent exploitation. Moreover, this book encourages programmers to adopt security best practices and develop a security mindset that can help protect software from tomorrow's attacks, not just today's. Drawing on the CERT/CC's reports and conclusions, Robert Seacord systematically identifies the program errors most likely to lead to security breaches, shows how they can be exploited, reviews the potential consequences, and presents secure alternatives. Coverage includes technical detail on how to Improve the overall security of any C/C++ application Thwart buffer overflows and stack-smashing attacks that exploit insecure string manipulation logic Avoid vulnerabilities and security flaws resulting from the incorrect use of dynamic memory management functions Eliminate integer-related problems: integer overflows, sign errors, and truncation errors Correctly use formatted output functions without introducing format-string vulnerabilities Avoid I/O vulnerabilities, including race conditions Secure Coding in C and C++ presents hundreds of examples of secure code, insecure code, and exploits, implemented for Windows and Linux. If you're responsible for creating secure C or C++ software--or for keeping it safe--no other book offers you this much detailed, expert assistance.

Table of Contents

Foreword. Preface. About the Author. 1. Running with Scissors. Gauging the Threat Security Concepts C and C++ Development Platforms Summary Further Reading 2. Strings. String Characteristics Common String Manipulation Errors String Vulnerabilities Process Memory Organization Stack Smashing Code Injection Arc Injection Mitigation Strategies Notable Vulnerabilities Summary Further Reading 3. Pointer Subterfuge. Data Locations Function Pointers Data Pointers Modifying the Instruction Pointer Global Offset Table The .dtors Section Virtual Pointers The atexit() and on_exit() Functions The longjmp() Function Exception Handling Mitigation Strategies Summary Further Reading 4. Dynamic Memory Management. Dynamic Memory Management Common Dynamic Memory Management Errors Doug Lea's Memory Allocator RtlHeap Mitigation Strategies Notable Vulnerabilities Summary Further Reading 5. Integer Security. Integers Integer Conversions Integer Error Conditions Integer Operations Vulnerabilities Nonexceptional Integer Logic Errors Mitigation Strategies Notable Vulnerabilities Summary Further Reading 6. Formatted Output. Variadic Functions Formatted Output Functions Exploiting Formatted Output Functions Stack Randomization Mitigation Strategies Notable Vulnerabilities Summary Further Reading 7. File I/O. Concurrency Time of Check, Time of Use Files as Locks and File Locking File System Exploits Mitigation Strategies Summary 8. Recommended Practices. Secure Software Development Principles Systems Quality Requirements Engineering Threat Modeling Use/Misuse Cases Architecture and Design Off-the-Shelf Software Compiler Checks Input Validation Data Sanitization Static Analysis Quality Assurance Memory Permissions Defense in Depth TSP-Secure Summary Further Reading References. Acronyms. Index.

by "Nielsen BookData"

Related Books: 1-2 of 2

Details

Page Top