POSTED BY: CENSUS / 07.06.2012

Exploiting the jemalloc Memory Allocator - Black Hat USA 2012

CENSUS researchers Chariton Karamitas and Patroklos Argyroudis will be presenting “Exploiting the jemalloc Memory Allocator: Owning Firefox’s Heap”, an in-depth security analysis of the jemalloc memory allocator at Black Hat USA 2012. The focus will be on offensive techniques and the identification of attack vectors, while the Mozilla Firefox browser will be used as a case study.

The Black Hat USA 2012 conference will be held in Las Vegas, Nevada. We hope to see you there!

Update: The presentation slides are now available here.