Proceedings of the 2018 on Asia Conference on Computer and Communications Security 2018
DOI: 10.1145/3196494.3196514
|View full text |Cite
|
Sign up to set email alerts
|

Use-After-FreeMail

Abstract: Use-after-free is a type of vulnerability commonly present in software written in memory-unsafe languages like C or C++, where a program frees a memory buffer too early. By placing counterfeit structures at the freed memory location, an attacker can leak information or gain execution control upon subsequent access.In this paper, we show that the concept of use-after-free can be generalized to any environment and situation where resources can be silently exchanged. As an instance of our generalization we demons… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...

Citation Types

0
0
0

Year Published

2019
2019
2023
2023

Publication Types

Select...
4
1

Relationship

0
5

Authors

Journals

citations
Cited by 9 publications
references
References 32 publications
0
0
0
Order By: Relevance