翻訳と辞書
Words near each other
・ Memory organisation
・ Memory overcommitment
・ Memory play
・ Memory pool
・ Memory Pool System
・ Memory Prime
・ Memory protection
・ Memory ProteXion
・ Memory rank
・ Memory Records
・ Memory Reference Code
・ Memory refresh
・ Memory rehearsal
・ Memory RNA
・ Memory Run
Memory safety
・ Memory scrubbing
・ Memory segmentation
・ Memory Seishun no Hikari
・ Memory semantics (computing)
・ Memory Serves
・ Memory Songs
・ Memory space
・ Memory space (social science)
・ Memory span
・ Memory sport
・ Memory Stick
・ Memory stick
・ Memory storage
・ Memory Studies


Dictionary Lists
翻訳と辞書 辞書検索 [ 開発暫定版 ]
スポンサード リンク

Memory safety : ウィキペディア英語版
Memory safety

Memory safety is a concern in software development that aims to avoid software bugs that cause security vulnerabilities dealing with random-access memory (RAM) access, such as buffer overflows and dangling pointers.
Computer languages such as C and C++ that support arbitrary pointer arithmetic, casting, and deallocation are typically not memory safe. There are several approaches to find errors in such languages: see the Detection section below.
Most high-level programming languages avoid the problem by disallowing pointer arithmetic and casting entirely, and by enforcing tracing garbage collection as the sole memory management scheme.
A language could support even more uses of pointer arithmetic, casting, and deallocation without sacrificing memory safety by using automated theorem proving as a form of static code analysis. ESC/Java with JML demonstrates a way that programmers can declare their invariants in ways that can be understood by a theorem prover.
== Types of memory errors ==
Several types of memory errors can occur, depending on the programming language used:
* Buffer overflow - out-of bound writes can corrupt the content of adjacent objects, or internal data (like bookkeeping information for the heap) or return addresses.
* Dynamic memory errors - incorrect management of dynamic memory and pointers:
*
* Dangling pointer - a pointer storing the address of an object that has been deleted.
*
* Double frees - repeated calls to free though the object has been already freed can cause freelist-based allocators to fail.
*
* Invalid free - passing an invalid address to free can corrupt the heap or sometimes lead to undefined behavior.
*
* Null pointer accesses will cause an exception or program termination in most environments, but can cause corruption in operating system kernels or systems without memory protection, or when use of the null pointer involves a large or negative offset.
* Uninitialized variables - a variable that has not been assigned a value is used. It may contain an undesired or, in some languages, a corrupt value.
*
* Wild pointers arise when a pointer is used prior to initialization to some known state. They show the same erratic behaviour as dangling pointers, though they are less likely to stay undetected.
* Out-of-memory errors are sometimes treated as violations of memory safety:
*
* Stack overflow - occurs when a program runs out of stack space, typically because of too deep recursion.
*
* Allocation failures - the program tries to use more memory than the amount available. In some languages, this condition must be checked for manually after each allocation.

抄文引用元・出典: フリー百科事典『 ウィキペディア(Wikipedia)
ウィキペディアで「Memory safety」の詳細全文を読む



スポンサード リンク
翻訳と辞書 : 翻訳のためのインターネットリソース

Copyright(C) kotoba.ne.jp 1997-2016. All Rights Reserved.