Heaprevolver: Delaying and randomizing timing of release of freed memory area to prevent use-after-free attacks

5Citations
Citations of this article
8Readers
Mendeley users who have this article in their library.
Get full text

Abstract

Recently, there has been an increase in use-after-free (UAF) vulnerabilities, which are exploited using a dangling pointer that refers to a freed memory. Various methods to prevent UAF attacks have been proposed. However, only a few methods can effectively prevent UAF attacks during runtime with low overhead. In this paper, we propose HeapRevolver, which is a novel UAF attack-prevention method that delays and randomizes the timing of release of freed memory area by using a memory-reuse-prohibited library, which prohibits a freed memory area from being reused for a certain period. In this paper, we describe the design and implementation of HeapRevolver in Linux and Windows, and report its evaluation results. The results show that HeapRevolver can prevent attacks that exploit existing UAF vulnerabilities. In addition, the overhead is small.

Cite

CITATION STYLE

APA

Yamauchi, T., & Ikegami, Y. (2016). Heaprevolver: Delaying and randomizing timing of release of freed memory area to prevent use-after-free attacks. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 9955 LNCS, pp. 219–234). Springer Verlag. https://doi.org/10.1007/978-3-319-46298-1_15

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free