Attackers able to compromise the memory of a target machine can change its behavior and usually gain complete control over it. Despite the ingenious prevention and protection mechanisms that have been implemented in modern operating systems, memory corruption attacks still account for a big share of the security breaches afflicting software systems. This article describes a growing attack trend that uses return-oriented programming (ROP) techniques to bypass the most common memory protection systems.

Return-Oriented Programming / M. Prandini; M. Ramilli. - In: IEEE SECURITY & PRIVACY. - ISSN 1540-7993. - STAMPA. - 10:(2012), pp. 84-87. [10.1109/MSP.2012.152]

Return-Oriented Programming

PRANDINI, MARCO;RAMILLI, MARCO
2012

Abstract

Attackers able to compromise the memory of a target machine can change its behavior and usually gain complete control over it. Despite the ingenious prevention and protection mechanisms that have been implemented in modern operating systems, memory corruption attacks still account for a big share of the security breaches afflicting software systems. This article describes a growing attack trend that uses return-oriented programming (ROP) techniques to bypass the most common memory protection systems.
2012
Return-Oriented Programming / M. Prandini; M. Ramilli. - In: IEEE SECURITY & PRIVACY. - ISSN 1540-7993. - STAMPA. - 10:(2012), pp. 84-87. [10.1109/MSP.2012.152]
M. Prandini; M. Ramilli
File in questo prodotto:
Eventuali allegati, non sono esposti

I documenti in IRIS sono protetti da copyright e tutti i diritti sono riservati, salvo diversa indicazione.

Utilizza questo identificativo per citare o creare un link a questo documento: https://hdl.handle.net/11585/132917
 Attenzione

Attenzione! I dati visualizzati non sono stati sottoposti a validazione da parte dell'ateneo

Citazioni
  • ???jsp.display-item.citation.pmc??? ND
  • Scopus 82
  • ???jsp.display-item.citation.isi??? 56
social impact