Skip to content

intrinsic-propensity/intrinsic-propensity.github.io

Repository files navigation

This repository contains a web page with a detailed visualization of an exploit for vulnerability CVE-2021-32471

This exploit demonstrates how carefully crafted input for a Turing machine (TM) which itself is simulated using Marvin Minsky's universal Turing machine (UTM) in fact entraps the UTM not to run the given TM (as intended) but instead to execute another TM hidden in the mentioned input.

Marvin Minsky's UTM is presented in "Minsky, Computation: Finite and infinite machines, 1967, Chapter 7".

The exploit is described in detail in Pontus Johnson's paper Intrinsic Propensity for Vulnerability in Computers? Arbitrary Code Execution in the Universal Turing Machine from 2021.

A Python implementation of UTM and exploit can be found at https://github.com/intrinsic-propensity/turing-machine

For an alternative re-implementation of the vulnerable Minsky Turing machine, check out Andreas Rozek's specification for Martín Ugarte's Turing machine simulator.

License

MIT License

About

No description, website, or topics provided.

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published