May 11, 2023, 1:10 a.m. | Federico Cassano, Charles Bershatsky, Jacob Ginesin

cs.CR updates on arXiv.org arxiv.org

Memory safety is a cornerstone of secure and robust software systems, as it
prevents a wide range of vulnerabilities and exploitation techniques. Among
these, we focus on Return-Oriented Programming (ROP). ROP works as such: the
attacker takes control of the program's execution flow via a memory corruption
attack, then takes advantages of code snippets already in the program's memory,
dubbed "gadgets," to achieve the attacker's desired effect.


In this paper, we introduce SafeLLVM, an approach to minimize the number of …

attack control cornerstone corruption exploitation flow focus gadgets llvm memory memory corruption memory safety program programming return rop rop gadgets safety software systems techniques vulnerabilities

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Associate Compliance Advisor

@ SAP | Budapest, HU, 1031

DevSecOps Engineer

@ Qube Research & Technologies | London

Software Engineer, Security

@ Render | San Francisco, CA or Remote (USA & Canada)

Associate Consultant

@ Control Risks | Frankfurt, Hessen, Germany

Senior Security Engineer

@ Activision Blizzard | Work from Home - CA