Intrinsic Propensity for Vulnerability in Computers? Arbitrary Code Execution in the Universal Turing Machine

04/22/2021
by   Pontus Johnson, et al.
0

The universal Turing machine is generally considered to be the simplest, most abstract model of a computer. This paper reports on the discovery of an accidental arbitrary code execution vulnerability in Marvin Minsky's 1967 implementation of the universal Turing machine. By submitting crafted data, the machine may be coerced into executing user-provided code. The article presents the discovered vulnerability in detail and discusses its potential implications. To the best of our knowledge, an arbitrary code execution vulnerability has not previously been reported for such a simple system.

READ FULL TEXT
research
10/16/2021

What can we learn from universal Turing machines?

In the present paper, we construct what we call a pedagogical universal ...
research
10/01/2021

The Turing machine of a harmonic oscillator: from the code to the dynamic system

In this work we consider a dynamic system consisting of a damped harmoni...
research
06/29/2023

Towards a Self-Replicating Turing Machine

We provide partial implementations of von Neumann's universal constructo...
research
12/03/2021

A reliable Turing machine

We consider computations of a Turing machine subjected to noise. In ever...
research
10/12/2018

A Model for Auto-Programming for General Purposes

The Universal Turing Machine (TM) is a model for VonNeumann computers --...
research
08/13/2015

Logical N-AND Gate on a Molecular Turing Machine

In Boolean algebra, it is known that the logical function that correspon...
research
11/08/2015

(Yet) Another Theoretical Model of Thinking

This paper presents a theoretical, idealized model of the thinking proce...

Please sign up or login with your details

Forgot password? Click here to reset