Clang – S3lab http://s3lab.deusto.es S3lab Security Blog Wed, 06 May 2020 12:51:35 +0000 en-US hourly 1 https://wordpress.org/?v=5.1.5 Hardening binaries (V) – UBSan http://s3lab.deusto.es/hardening-binaries-5/ Sat, 10 Dec 2016 12:26:02 +0000 http://s3lab.deusto.es/?p=8701 The indefinite behavior in C / C ++ is caused when there are no restrictions on the program behavior; which means, when the standard does not specify what the implementation should do, it is free to do what it seems,

The post Hardening binaries (V) – UBSan appeared first on S3lab.

]]>
The indefinite behavior in C / C ++ is caused when there are no restrictions on the program behavior; which means, when the standard does not specify what the implementation should do, it is free to do what it seems, “When the compiler encounters [a certain indefinite construct] it is legal for it to cause demons to fly from one place to another. Your nose”.

The post Hardening binaries (V) – UBSan appeared first on S3lab.

]]>
Hardening binaries (III) – ASan http://s3lab.deusto.es/hardening-binaries-3/ Sat, 17 Sep 2016 14:11:58 +0000 http://s3lab.deusto.es/?p=8445 In previous posts we’ve talked about GCC options that make our executable safer , in this posts we present compilation options that generate reports, warning of errors in the code. AddressSanitizer (Asan) is an option for Clang (> = 3.1) and GCC (> =

The post Hardening binaries (III) – ASan appeared first on S3lab.

]]>
In previous posts we’ve talked about GCC options that make our executable safer , in this posts we present compilation options that generate reports, warning of errors in the code. AddressSanitizer (Asan) is an option for Clang (> = 3.1) and GCC (> = 4.8) which detects memory corruption errors. Asan has been developed by Google and was presented at the conference in 2012. Asan Usenix ATC consists of two modules:

The post Hardening binaries (III) – ASan appeared first on S3lab.

]]>