Jump to content

Memory corruption

From Wikipedia, the free encyclopedia

This is an old revision of this page, as edited by Sydius (talk | contribs) at 02:24, 5 May 2011 (Adding bit about 10% of crashes on Windows systems being from heap corruption.). The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.

Memory corruption happens when the contents of a memory location are unintentionally modified due to programming errors. When the corrupted memory contents are used later in the computer program, it leads either to program crash or to strange and bizarre program behavior. Nearly 10% of application crashes on Windows systems are due to heap corruption.[1]

Modern programming languages like C and C++ have powerful features of explicit memory management and pointer arithmetic. These features are designed for developing efficient applications and system software. However, using these features incorrectly may lead to memory corruption errors.

Memory corruption is one of the most intractable class of programming errors because of two reasons:

  1. The source of the memory corruption and its manifestation may be far apart making it hard to correlate the cause and the effect.
  2. Symptoms appear under unusual conditions, making it hard to consistently reproduce the error.

Memory corruption errors can be broadly classified into four categories:

  1. Using un-initialized memory: Contents of un-initialized memory are considered to be garbage values and using these values can lead to unpredictable program behavior.
  2. Using un-owned memory: It is common to use pointers for accessing and modifying memory. If a pointer happens to be a null pointer, dangling pointer (pointing to memory that has already been freed), or to a memory location outside of current stack or heap bounds, it is referring to memory that is not currently possessed by the program. And using such pointer is a serious programming flaw. Accessing such memory usually causes operating system exceptions (also known as page faults) which most commonly lead to a program crash. However, it has been proved that such erroneous accesses can also lead to better executions, one mistake correcting another.
  3. Using beyond allocated memory (buffer overflow): If an array is used in a loop, with incorrect terminating condition, memory beyond the array bounds may be manipulated. Buffer overflow is one of the most common programming flaws exploited by computer viruses causing serious computer security issues (e.g. Return-to-libc attack, Stack-smashing protection) in widely used programs. One can also incorrectly access the memory before the beginning of a buffer.
  4. Faulty heap memory management: Memory leaks and freeing non-heap or un-allocated memory are the most frequent errors caused by faulty heap memory management.

Many memory debuggers such as Purify, Valgrind, Insure++ are available for detecting memory corruption errors.

References

  1. ^ "Application Verifier". MSDN Library. Microsoft. 19 April 2011. Retrieved 4 May 2011.