Analiza delovanja kopice in napadov dvojne sprostitve
DOI:
https://doi.org/10.31449/upinf.265Keywords:
double free, attack, heap, memory management, bins, arenasAbstract
The article examines security vulnerabilities arising from improper memory management in programs written in C/C++. We focus on the double free attack, which enables an attacker to take control of memory space and potentially obtain administrative privileges. A review of related vulnerabilities, such as heap overflow and use-after-free, is presented, along with defenses against such attacks. Based on a customized application, we demonstrate a practical attack, show the process of exploiting the vulnerability, and analyze the consequences, which range from system instability to severe security compromises. The article discusses existing solutions, such as the use of memory-safe programming languages, alternative implementations of the malloc function, static code analysis, and defensive programming approaches.



