当前位置: X-MOL 学术arXiv.cs.CR › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Intrinsic Propensity for Vulnerability in Computers? Arbitrary Code Execution in the Universal Turing Machine
arXiv - CS - Cryptography and Security Pub Date : 2021-04-22 , DOI: arxiv-2105.02124
Pontus Johnson

The universal Turing machine is generally considered to be the simplest, most abstract model of a computer. This paper reports on the discovery of an accidental arbitrary code execution vulnerability in Marvin Minsky's 1967 implementation of the universal Turing machine. By submitting crafted data, the machine may be coerced into executing user-provided code. The article presents the discovered vulnerability in detail and discusses its potential implications. To the best of our knowledge, an arbitrary code execution vulnerability has not previously been reported for such a simple system.

中文翻译:

计算机漏洞的内在倾向?通用图灵机中的任意代码执行

通用图灵机通常被认为是计算机的最简单,最抽象的模型。本文报道了在Marvin Minsky于1967年实现的通用Turing机器实现中偶然发现的任意代码执行漏洞。通过提交制作的数据,机器可以被强制执行用户提供的代码。本文详细介绍了发现的漏洞,并讨论了其潜在的影响。据我们所知,以前没有针对这种简单系统报告过任意代码执行漏洞。
更新日期:2021-05-06
down
wechat
bug