SoK: Shining light on shadow stacks

N Burow, X Zhang, M Payer - 2019 IEEE Symposium on …, 2019 - ieeexplore.ieee.org
Control-Flow Hijacking attacks are the dominant attack vector against C/C++ programs.
Control-Flow Integrity (CFI) solutions mitigate these attacks on the forward edge, ie, indirect …

SoK: Sanitizing for security

D Song, J Lettner, P Rajasekaran, Y Na… - … IEEE Symposium on …, 2019 - ieeexplore.ieee.org
The C and C++ programming languages are notoriously insecure yet remain indispensable.
Developers therefore resort to a multi-pronged approach to find security issues before …

Typestate-guided fuzzer for discovering use-after-free vulnerabilities

H Wang, X Xie, Y Li, C Wen, Y Li, Y Liu, S Qin… - Proceedings of the …, 2020 - dl.acm.org
Existing coverage-based fuzzers usually use the individual control flow graph (CFG) edge
coverage to guide the fuzzing process, which has shown great potential in finding …

Enforcing unique code target property for control-flow integrity

H Hu, C Qian, C Yagemann, SPH Chung… - Proceedings of the …, 2018 - dl.acm.org
The goal of control-flow integrity (CFI) is to stop control-hijacking attacks by ensuring that
each indirect control-flow transfer (ICT) jumps to its legitimate target. However, existing …

Pacmem: Enforcing spatial and temporal memory safety via arm pointer authentication

Y Li, W Tan, Z Lv, S Yang, M Payer, Y Liu… - Proceedings of the 2022 …, 2022 - dl.acm.org
Memory safety is a key security property that stops memory corruption vulnerabilities.
Different types of memory safety enforcement solutions have been proposed and adopted by …

Dangsan: Scalable use-after-free detection

E Van Der Kouwe, V Nigade, C Giuffrida - Proceedings of the Twelfth …, 2017 - dl.acm.org
Use-after-free vulnerabilities due to dangling pointers are an important and growing threat to
systems security. While various solutions exist to address this problem, none of them is …

Binary-level directed fuzzing for {use-after-free} vulnerabilities

MD Nguyen, S Bardin, R Bonichon, R Groz… - … on Research in Attacks …, 2020 - usenix.org
Directed fuzzing focuses on automatically testing specific parts of the code by taking
advantage of additional information such as (partial) bug stack trace, patches or risky …

Cherivoke: Characterising pointer revocation using cheri capabilities for temporal memory safety

H Xia, J Woodruff, S Ainsworth, NW Filardo… - Proceedings of the …, 2019 - dl.acm.org
A lack of temporal safety in low-level languages has led to an epidemic of use-after-free
exploits. These have surpassed in number and severity even the infamous buffer-overflow …

Cornucopia: Temporal safety for CHERI heaps

NW Filardo, BF Gutstein, J Woodruff… - … IEEE Symposium on …, 2020 - ieeexplore.ieee.org
Use-after-free violations of temporal memory safety continue to plague software systems,
underpinning many high-impact exploits. The CHERI capability system shows great promise …

Cryptographic capability computing

M LeMay, J Rakshit, S Deutsch, DM Durham… - MICRO-54: 54th Annual …, 2021 - dl.acm.org
Capability architectures for memory safety have traditionally required expanding pointers
and radically changing microarchitectural structures throughout processors, while only …