Tested on x86_64. build-many-glibcs run in progress. -- The House of Force is a well-known technique to exploit heap overflow. In essence, this exploit takes three steps: 1. Overwrite the size of top chunk with very large value (e.g. -1). 2. Request x bytes from top chunk. As the size of top chunk is corrupted, x can be arbitrarily large and top chunk will still be offset by x. 3. The next allocation from top chunk will thus be controllable. If we verify the size of top chunk at step 2, we can stop such attack. (cherry picked from commit 30a17d8c95fbfb15c52d1115803b63aaa73a285c) --- ChangeLog | 4 ++++ malloc/malloc.c | 3 +++ 2 files changed, 7 insertions(+) -- Cheers, Carlos.