CONFIRM: Evaluating Compatibility and Relevance of Control-flow Integrity Protections for Modern Software

被引:0
|
作者
Xu, Xiaoyang [1 ]
Ghaffarinia, Masoud [1 ]
Wang, Wenhao [1 ]
Hamlen, Kevin W. [1 ]
Lin, Zhiqiang [2 ]
机构
[1] Univ Texas Dallas, Richardson, TX 75083 USA
[2] Ohio State Univ, Columbus, OH 43210 USA
基金
美国国家科学基金会;
关键词
D O I
暂无
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
CONFIRM (CONtrol-Flow Integrity Relevance Metrics) is a new evaluation methodology and microbenchmarking suite for assessing compatibility, applicability, and relevance of control-flow integrity (CFI) protections for preserving the intended semantics of software while protecting it from abuse. Although CFI has become a mainstay of protecting certain classes of software from code-reuse attacks, and continues to be improved by ongoing research, its ability to preserve intended program functionalities (semantic transparency) of diverse, mainstream software products has been under-studied in the literature. This is in part because although CFI solutions are evaluated in terms of performance and security, there remains no standard regimen for assessing compatibility. Researchers must often therefore resort to anecdotal assessments, consisting of tests on homogeneous software collections with limited variety (e.g., GNU Coreutils), or on CPU benchmarks (e.g., SPEC) whose limited code features are not representative of large, mainstream software products. Reevaluation of CFI solutions using CONFIRM reveals that there remain significant unsolved challenges in securing many large classes of software products with CFI, including software for market-dominant OSes (e.g., Windows) and code employing certain ubiquitous coding idioms (e.g., event-driven callbacks and exceptions). An estimated 47% of CFI-relevant code features with high compatibility impact remain incompletely supported by existing CFI algorithms, or receive weakened controls that leave prevalent threats unaddressed (e.g., return-oriented programming attacks). Discussion of these open problems highlights issues that future research must address to bridge these important gaps between CFI theory and practice.
引用
收藏
页码:1805 / 1821
页数:17
相关论文
共 50 条
  • [41] Feel Me Flow: A Review of Control-Flow Integrity Methods for User and Kernel Space
    Diez-Franco, Irene
    Santos, Igor
    INTERNATIONAL JOINT CONFERENCE SOCO'16- CISIS'16-ICEUTE'16, 2017, 527 : 477 - 486
  • [42] Security Analysis of Processor Instruction Set Architecture for Enforcing Control-Flow Integrity
    Shanbhogue, Vedvyas
    Gupta, Deepak
    Sahita, Ravi
    PROCEEDINGS OF THE 8TH INTERNATIONAL WORKSHOP ON HARDWARE AND ARCHITECTURAL SUPPORT FOR SECURITY AND PRIVACY, HASP '19, 2019,
  • [43] C-FLAT: Control-Flow Attestation for Embedded Systems Software
    Abera, Tigist
    Asokan, N.
    Davi, Lucas
    Ekberg, Jan-Erik
    Nyman, Thomas
    Paverd, Andrew
    Sadeghi, Ahmad-Reza
    Tsudik, Gene
    CCS'16: PROCEEDINGS OF THE 2016 ACM SIGSAC CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY, 2016, : 743 - 754
  • [44] Software-based transparent and comprehensive control-flow error detection
    Borin, Edson
    Wang, Cheng
    Wu, Youfeng
    Araujo, Guido
    CGO 2006: 4TH INTERNATIONAL SYMPOSIUM ON CODE GENERATION AND OPTIMIZATION, 2006, : 333 - +
  • [45] RAGuard: A Hardware Based Mechanism for Backward-Edge Control-Flow Integrity
    Zhang, Jun
    Hou, Rui
    Fan, Junfeng
    Liu, Ke
    Zhang, Lixin
    McKee, Sally A.
    ACM INTERNATIONAL CONFERENCE ON COMPUTING FRONTIERS 2017, 2017, : 27 - 34
  • [46] RCecker: A Lightweight Rule-based Mechanism for Backward Control-Flow Integrity
    Li, Xiaoxin
    Li, Jiazhen
    Hou, Rui
    Meng, Dan
    17TH ACM INTERNATIONAL CONFERENCE ON COMPUTING FRONTIERS 2020 (CF 2020), 2020, : 158 - 164
  • [47] Malware detection method based on the control-flow construct feature of software
    Zhao, Zongqu
    Wang, Junfeng
    Bai, Jinrong
    IET INFORMATION SECURITY, 2014, 8 (01) : 18 - 24
  • [48] A Procrastinating Control-Flow Integrity Framework for Periodic Real-Time Systems
    Mishra, Tanmaya
    Wang, Jinwen
    Chantem, Thidapat
    Gerdes, Ryan
    Zhang, Ning
    PROCEEDINGS OF 31ST INTERNATIONAL CONFERENCE ON REAL-TIME NETWORKS AND SYSTEMS, RTNS 2023, 2023, : 132 - 142
  • [49] TFCFI:Transparent Forward Fine-grained Control-Flow Integrity Protection
    She, Cairui
    Chen, Liwei
    Shi, Gang
    2022 IEEE INTERNATIONAL CONFERENCE ON TRUST, SECURITY AND PRIVACY IN COMPUTING AND COMMUNICATIONS, TRUSTCOM, 2022, : 407 - 414
  • [50] Hard Edges: Hardware-Based Control-Flow Integrity for Embedded Devices
    Christou, George
    Vasiliadis, Giorgos
    Athanasopoulos, Elias
    Ioannidis, Sotiris
    EMBEDDED COMPUTER SYSTEMS: ARCHITECTURES, MODELING, AND SIMULATION, SAMOS 2021, 2022, 13227 : 275 - 287