An Overview of Prevention/Mitigation against Memory Corruption Attack

Mahmood Jasim Khalsan, Michael Opoku Agyeman

Research output: Contribution to Book/ReportConference Contributionpeer-review

Abstract

One of the most prevalent, ancient and devastating vulnerabilities which is increasing rapidly is Memory corruption. It is a vulnerability where a memory location contents of a computer system are altered because of programming errors allowing execution of arbitrary codes. It particularly happens in low-level programming languages such as C, C++ because of their lack of memory safety. Many defense techniques against this kind of attacks have been presented and implemented to prevent it. However, an advanced version of the attack can bypass some of these techniques and harm the system. In this work, we present an overview of the Memory corruption attacks and the existing mitigation techniques for both compilers and operating systems. We hope that this survey will provide sufficient details that can be useful for researchers and system designer.
Original languageEnglish
Title of host publicationISCSIC '18: Proceedings of the 2nd International Symposium on Computer Science and Intelligent Control
Place of PublicationNew York
PublisherAssociation for Computing Machinery (ACM)
Pages1-6
Number of pages6
ISBN (Print)978-1-4503-6628-1
DOIs
Publication statusPublished - 21 Sept 2018
Event2nd International Symposium on Computer Science and Intelligent Control - Stockholm, Sweden
Duration: 21 Sept 201823 Sept 2018

Conference

Conference2nd International Symposium on Computer Science and Intelligent Control
Country/TerritorySweden
CityStockholm
Period21/09/1823/09/18

Keywords

  • Memory Corruption
  • Vulnerabilities
  • Attacks
  • Technique to prevent hacking

Fingerprint

Dive into the research topics of 'An Overview of Prevention/Mitigation against Memory Corruption Attack'. Together they form a unique fingerprint.

Cite this