Analiza delovanja kopice in napadov dvojne sprostitve

Authors

  • Domen Breznik Fakulteta za računalništvo in informatiko
  • Mark Novak Fakulteta za računalništvo in informatiko
  • Matevž Pesek Fakulteta za računalništvo in informatiko

DOI:

https://doi.org/10.31449/upinf.265

Keywords:

double free, attack, heap, memory management, bins, arenas

Abstract

The article examines security vulnerabilities arising from improper memory management in programs written in C/C++. We focus on the double free attack, which enables an attacker to take control of memory space and potentially obtain administrative privileges. A review of related vulnerabilities, such as heap overflow and use-after-free, is presented, along with defenses against such attacks. Based on a customized application, we demonstrate a practical attack, show the process of exploiting the vulnerability, and analyze the consequences, which range from system instability to severe security compromises. The article discusses existing solutions, such as the use of memory-safe programming languages, alternative implementations of the malloc function, static code analysis, and defensive programming approaches.

Author Biographies

  • Mark Novak, Fakulteta za računalništvo in informatiko

    je študent 2. letnika 1. stopnje univerzitetnega študija na Fakulteti za računalništvo in informatiko Univerze v Ljubljani. Posebej ga zanimajo področja razvoja videoiger, operacijski sistemi in računalniške varnosti.

  • Matevž Pesek, Fakulteta za računalništvo in informatiko

    je izredni profesor in raziskovalec na Fakulteti za računalništvo in informatiko Univerze v Ljubljani, kjer je diplomiral (2012) in doktoriral (2018). Od leta 2009 je član Laboratorija za računalniško grafiko in multimedije. Od leta 2024 izvaja predmeta Varnost programov in Varnost sistemov, kjer se raziskovalno ukvarja s poučevanjem konceptov in organizacijo dogodkov s področja računalniške varnosti.

Published

2026-01-15

Issue

Section

Scientific articles

How to Cite

[1]
2026. Analiza delovanja kopice in napadov dvojne sprostitve. Applied Informatics. (Jan. 2026). DOI:https://doi.org/10.31449/upinf.265.

Most read articles by the same author(s)