Hurdle: Securing Jump Instructions Against Code Reuse Attacks

被引:5
|
作者
DeLozier, Christian [1 ]
Lakshminarayanan, Kavya [2 ]
Pokam, Gilles [3 ]
Devietti, Joseph [2 ]
机构
[1] US Naval Acad, Annapolis, MD 21402 USA
[2] Univ Penn, Philadelphia, PA 19104 USA
[3] Intel Corp, Santa Clara, CA 95051 USA
基金
美国国家科学基金会;
关键词
control-flow integrity; code-reuse attacks; SMT solvers; PROTECTION;
D O I
10.1145/3373376.3378506
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
Code-reuse attacks represent the state-of-the-art in exploiting memory safety vulnerabilities. Control-flow integrity techniques offer a promising direction for preventing code-reuse attacks, but these attacks are resilient against imprecise and heuristic-based detection and prevention mechanisms. In this work, we propose a new context-sensitive controlflow integrity system (HURDLE) that guarantees pairwise gadgets cannot be chained in a code-reuse attack. HURDLE improves upon prior techniques by using SMT constraint solving to ensure that indirect control flow transfers cannot be maliciously redirected to execute gadget chains. At the same time, HURDLE ' S security policy is flexible enough that benign executions are only rarely mischaracterized as malicious. When such mischaracterizations occur, HURDLE can generalize its constraint solving to avoid these mischaracterizations at low marginal cost. We propose architecture extensions for HURDLE which consist of an extended branch history register and new instructions. Thanks to its hardware support, HURDLE enforces a context-sensitive control-flow integrity policy with 1.02% average runtime overhead.
引用
收藏
页码:653 / 666
页数:14
相关论文
共 50 条
  • [11] Tazhi: A Novel Technique for Hunting Trampoline Gadgets of Jump Oriented Programming (A Class of Code Reuse Attacks)
    Sadeghi, Ali-Akbar
    Aminmansour, Farzane
    Shahriari, Hamid-Reza
    2014 11TH INTERNATIONAL ISC CONFERENCE ON INFORMATION SECURITY AND CRYPTOLOGY (ISCISC), 2014, : 21 - 26
  • [12] Securing Schools against Terrorist Attacks
    Hoskova-Mayerova, Sarka
    Bekesiene, Svajone
    Benova, Petra
    SAFETY, 2021, 7 (01)
  • [13] Securing Websites Against Homograph Attacks
    Abawajy, Jemal
    Richard, A.
    Al Aghbari, Zaher
    SECURITY AND PRIVACY IN COMMUNICATION NETWORKS, SECURECOMM 2017, 2018, 239 : 47 - 59
  • [14] Marlin: Mitigating Code Reuse Attacks Using Code Randomization
    Gupta, Aditi
    Habibi, Javid
    Kirkpatrick, Michael S.
    Bertino, Elisa
    IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, 2015, 12 (03) : 326 - 337
  • [15] The Guard's Dilemma: Efficient Code-Reuse Attacks Against Intel SGX
    Biondo, Andrea
    Conti, Mauro
    Davi, Lucas
    Frassetto, Tommaso
    Sadeghi, Ahmad-Reza
    PROCEEDINGS OF THE 27TH USENIX SECURITY SYMPOSIUM, 2018, : 1213 - 1227
  • [16] Protecting Cryptographic Libraries Against Side-Channel and Code-Reuse Attacks
    Tsoupidi, Rodothea Myrsini
    Troubitsyna, Elena
    Papadimitratos, Panos
    IEEE SECURITY & PRIVACY, 2024,
  • [17] Defensing Code Reuse Attacks Using Live Code Randomization
    Zhang G.-M.
    Li Q.-B.
    Zeng G.-Y.
    Zhao Y.-T.
    Ruan Jian Xue Bao/Journal of Software, 2019, 30 (09): : 2772 - 2790
  • [18] Physical Unclonable Functions-based Linear Encryption against Code Reuse Attacks
    Qiu, Pengfei
    Lyu, Yongqiang
    Zhang, Jiliang
    Wang, Xingwei
    Zhai, Di
    Wang, Dongsheng
    Qu, Gang
    2016 ACM/EDAC/IEEE DESIGN AUTOMATION CONFERENCE (DAC), 2016,
  • [19] A Method for Analyzing Code-Reuse Attacks
    A. V. Vishnyakov
    A. R. Nurmukhametov
    Sh. F. Kurmangaleev
    S. S. Gaisaryan
    Programming and Computer Software, 2019, 45 : 473 - 484
  • [20] A Method for Analyzing Code-Reuse Attacks
    Vishnyakov, A. V.
    Nurmukhametov, A. R.
    Kurmangaleev, Sh F.
    Gaisaryan, S. S.
    PROGRAMMING AND COMPUTER SOFTWARE, 2019, 45 (08) : 473 - 484