Detailed Information

Cited 0 time in webofscience Cited 0 time in scopus
Metadata Downloads

Software systems at risk: An empirical study of cloned vulnerabilities in practice

Authors
Kim, SeulbaeLee, Heejo
Issue Date
Aug-2018
Publisher
ELSEVIER ADVANCED TECHNOLOGY
Keywords
Software vulnerability; Open source software; Vulnerability propagation; Code clone detection; Vulnerability exploitation
Citation
COMPUTERS & SECURITY, v.77, pp.720 - 736
Indexed
SCIE
SCOPUS
Journal Title
COMPUTERS & SECURITY
Volume
77
Start Page
720
End Page
736
URI
https://scholar.korea.ac.kr/handle/2021.sw.korea/73829
DOI
10.1016/j.cose.2018.02.007
ISSN
0167-4048
Abstract
With the growth of open source software (OSS), code clones - code fragments that are copied and pasted within or between software systems- are proliferating. Although code cloning may expedite the process of software development, it often critically affects the security of software because vulnerabilities and bugs can easily be propagated through code clones. These vulnerable code clones are increasing in conjunction with the growth of OSS, potentially contaminating many systems. Although researchers have attempted to detect code clones for decades, most of these attempts fail to scale to the size of the ever-growing OSS code base. The lack of scalability prevents software developers from readily managing code clones and associated vulnerabilities. Moreover, most existing clone detection techniques focus overly on merely detecting clones and this impairs their ability to accurately find "vulnerable" clones. In this paper, we propose VUDDY, an approach for the scalable detection of vulnerable code clones, which is capable of detecting security vulnerabilities in large software programs efficiently and accurately. Its extreme scalability is achieved by leveraging function-level granularity and a length-filtering technique that reduces the number of signature comparisons. This efficient design enables VUDDY to preprocess a billion lines of code in 14 hours and 17 minutes, after which it requires a few seconds to identify code clones. In addition, we designed a vulnerability-preserving abstraction technique that renders VUDDY resilient to common modifications in cloned code, while preserving the vulnerable conditions even after the abstraction is applied. This extends the scope of VUDDY to identifying variants of known vulnerabilities, with high accuracy. An implementation of VUDDY has been serviced online for free at IoTcube, an automated vulnerability detection platform. In this study, we describe its principles, evaluate its efficacy, and analyze the vulnerabilities VUDDY detected in various real-world software systems, such as Apache HTTPD server and an Android smartphone. (C) 2018 Elsevier Ltd. All rights reserved.
Files in This Item
There are no files associated with this item.
Appears in
Collections
Graduate School > Department of Computer Science and Engineering > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Related Researcher

Researcher Lee, Hee jo photo

Lee, Hee jo
Department of Computer Science and Engineering
Read more

Altmetrics

Total Views & Downloads

BROWSE