Hurdle: Securing Jump Instructions Against Code Reuse Attacks

被引:5
|
作者
DeLozier, Christian [1 ]
Lakshminarayanan, Kavya [2 ]
Pokam, Gilles [3 ]
Devietti, Joseph [2 ]
机构
[1] US Naval Acad, Annapolis, MD 21402 USA
[2] Univ Penn, Philadelphia, PA 19104 USA
[3] Intel Corp, Santa Clara, CA 95051 USA
基金
美国国家科学基金会;
关键词
control-flow integrity; code-reuse attacks; SMT solvers; PROTECTION;
D O I
10.1145/3373376.3378506
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
Code-reuse attacks represent the state-of-the-art in exploiting memory safety vulnerabilities. Control-flow integrity techniques offer a promising direction for preventing code-reuse attacks, but these attacks are resilient against imprecise and heuristic-based detection and prevention mechanisms. In this work, we propose a new context-sensitive controlflow integrity system (HURDLE) that guarantees pairwise gadgets cannot be chained in a code-reuse attack. HURDLE improves upon prior techniques by using SMT constraint solving to ensure that indirect control flow transfers cannot be maliciously redirected to execute gadget chains. At the same time, HURDLE ' S security policy is flexible enough that benign executions are only rarely mischaracterized as malicious. When such mischaracterizations occur, HURDLE can generalize its constraint solving to avoid these mischaracterizations at low marginal cost. We propose architecture extensions for HURDLE which consist of an extended branch history register and new instructions. Thanks to its hardware support, HURDLE enforces a context-sensitive control-flow integrity policy with 1.02% average runtime overhead.
引用
收藏
页码:653 / 666
页数:14
相关论文
共 50 条
  • [21] Detecting Code Reuse Attacks with Branch Prediction
    Lee, Yongsuk
    Lee, Gyungho
    COMPUTER, 2018, 51 (04) : 40 - 47
  • [22] Securing Internet of Things devices against code tampering attacks using Return Oriented Programming
    Shrivastava, Rajesh Kumar
    Singh, Simar Preet
    Hasan, Mohammad Kamrul
    Gagandeep
    Islam, Shayla
    Abdullah, Salwani
    Aman, Azana Hafizah Mohd
    COMPUTER COMMUNICATIONS, 2022, 193 : 38 - 46
  • [23] Capturing Malware Propagations with Code Injections and Code-Reuse Attacks
    Korczynski, David
    Yin, Heng
    CCS'17: PROCEEDINGS OF THE 2017 ACM SIGSAC CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, 2017, : 1691 - 1708
  • [24] Securing SoCs With FPGAs Against Rowhammer Attacks
    Elnaggar, Rana
    Chen, Siyuan
    Song, Peilin
    Chakrabarty, Krishnendu
    IEEE TRANSACTIONS ON COMPUTER-AIDED DESIGN OF INTEGRATED CIRCUITS AND SYSTEMS, 2022, 41 (07) : 2052 - 2065
  • [25] Techniques for securing networks against criminal attacks
    Haffner, EG
    Engel, T
    Meinel, C
    IC'2000: PROCEEDINGS OF THE INTERNATIONAL CONFERENCE ON INTERNET COMPUTING, 2000, : 365 - 369
  • [26] Securing Data Center Against Power Attacks
    Rajesh JS
    Chidhambaranathan Rajamanikkam
    Koushik Chakraborty
    Sanghamitra Roy
    Journal of Hardware and Systems Security, 2019, 3 (2) : 177 - 188
  • [27] Securing Onion Routing Against Correlation Attacks
    Khanum, Saba
    Pahal, Sudesh
    Makkad, Aayush
    Panwar, Akansha
    Panwar, Anshita
    APPLICATIONS OF ARTIFICIAL INTELLIGENCE TECHNIQUES IN ENGINEERING, SIGMA 2018, VOL 1, 2019, 698 : 573 - 580
  • [28] Securing AES Implementation Against Fault Attacks
    Genelle, Laurie
    Giraud, Christophe
    Prouff, Emmanuel
    2009 WORKSHOP ON FAULT DIAGNOSIS AND TOLERANCE IN CRYPTOGRAPHY (FDTC 2009), 2009, : 51 - 62
  • [29] Securing BioEncoded IrisCodes Against Correlation Attacks
    Ouda, Osama
    Tusmura, Norimichi
    Nakaguchi, Toshiya
    2011 IEEE INTERNATIONAL CONFERENCE ON COMMUNICATIONS (ICC), 2011,
  • [30] Securing AES Implementation Against Fault Attacks
    Genelle, Laurie
    Giraud, Christophe
    Prouff, Emmanuel
    PROCEEDINGS OF THE 2009 WORKSHOP ON FAULT DIAGNOSIS AND TOLERANCE IN CRYPTOGRAPHY (FDTC 2009), 2009, : 51 - 62