Publications

Detailed Information

Hardware Techniques against Memory Corruption Attacks : 메모리 변조 공격 대응을 위한 하드웨어 기술

DC Field Value Language
dc.contributor.advisor백윤흥-
dc.contributor.authorHyungon Moon-
dc.date.accessioned2017-07-13T07:18:44Z-
dc.date.available2018-03-30-
dc.date.issued2017-02-
dc.identifier.other000000140776-
dc.identifier.urihttps://hdl.handle.net/10371/119244-
dc.description학위논문 (박사)-- 서울대학교 대학원 : 전기·컴퓨터공학부, 2017. 2. 백윤흥.-
dc.description.abstractMany programs are written in unsafe languages like C or C++ mainly due to their advantages in performance, and most of them are too complex to be implemented without implementation errors. For these two reasons, such programs inevitably have vulnerabilities with which attackers can access their memory arbitrary. Unfortunately, it is said to be impossible to eliminate the vulnerabilities. Whereas programs can be verified not to have some vulnerabilities, only small programs can be analyzed statically and not all vulnerabilities can be found and fixed. To address the problem of the vulnerable programs, researchers have proposed a number of mechanisms to mitigate the attacks exploiting the vulnerabilities.
This thesis presents novel hardware-assisted mechanisms against those attacks exploiting the vulnerabilities, which are called the memory corruption attacks.
The first half discusses the ones against the attacks on OS kernels. In most computer systems, OS kernels have the full control. Every program running on a system has to call the kernel to access or acquire the resources of the system such as the network, file system, or even the memory. This nature makes the OS kernels be an attractive target for attackers. Taking control of it, they can affect every single program running on the system.
A difficulty in devising mechanisms to mitigate the attacks on OS kernels comes from the fact that they control the system. Any mechanism that relies on the OS kernels can be nullified by the attackers with the control of the kernels. This lead to the research on the mechanisms that do not rely on the OS kernels themselves. This thesis presents the state of the art of the mechanisms using physically isolated hardware components to avoid relying on the OS kernels. We designed and implemented a novel means for such mechanisms to collect the kernel events efficiently and effectively, and utilized them to mitigate the common types of attacks.
The second half presents hardware-assisted mechanisms for memory corruption attacks in general. Though many mechanisms have been proposed to mitigate memory corruption attacks, most of them are not practical. Some of them have limited backward compatibility which requires the existing programs to be fixed to adopt them, and most of them are not efficient enough to be widely deployed.
This thesis aims to design practical mechanisms to mitigate memory corruption attacks, and presents two of such mechanisms. The first one enables the programs to isolate the data-flow of sensitive data from the others. Such isolation makes it more difficult for the attackers to corrupt the sensitive data because only the vulnerabilities in the code blocks accessing them can be exploited to corrupt them. The second one prevents the attackers from building up the attacks reliably by randomizing data space. Once a program adopts the mechanism, only the memory accesses complying with the results of the static analysis can be completed correctly. As the attacks usually cause the victim programs to violate the results, the attacker-induced memory accesses will cause unpredictable values to be stored or loaded.
In summary, this thesis presents four mechanisms to mitigate the memory corruption attacks either on OS kernels or user-level programs.
-
dc.description.tableofcontents1 Introduction 1
1.1 Hardware-basedMonitorsforOSKernels 3
1.2 Hardware-assisted Enforcement of Data-Flow Integrity 4
1.3 Outline 5
2 Snoop-Based Kernel Integrity Monitors 7
2.1 Motivations 7
2.2 Assumptions and Threat Model 11
2.2.1 Assumptions 11
2.2.2 Threat Model 11
2.3 Transient Attacks 11
2.3.1 Definition 12
2.3.2 Difficulties of Detecting Transient Attacks 13
2.4 Vigilare System Requirements 13
2.4.1 Selective Bus-traffic Collection and Sufficient Computing Power 14
2.4.2 Handling Bursty Traffic 15
2.4.3 Integrity of the Vigilare System 15
2.5 Detection of the Attacks on Immutable Regions 16
2.5.1 Immutable Regions of Linux Kernel 16
2.5.2 Physical Addresses of Immutable Regions 18
2.5.3 SnoopMon 18
2.5.4 SnoopMon-A 21
2.5.5 SnoopMon-S 22
2.6 Detection of the Attacks on Mutable Regions 24
2.6.1 Attacks on Mutable Regions 25
2.6.2 KI-Mon 26
2.6.3 Detection Mechanisms 29
2.7 Protection of the Kernel from Permanent Damage 31
2.8 Evaluation 35
2.8.1 Comparison with Snapshot-based Monitoring 35
2.8.2 Effectiveness of Snoop-based Monitoring 39
2.8.3 Discussions 41
2.9 Limitations and FutureWork 42
2.9.1 RelocationAttack 42
2.9.2 CodeReuseAttacks 43
2.9.3 PrivilegeEscalation. 44
2.9.4 CacheResidentAttacks 44
2.10 RelatedWork 46
2.10.1 Hypervisor-basedApproaches 46
2.10.2 Hardware-basedApproaches 48
2.10.3 SnoopingBusTraffic 49
2.11 Summary 49
3 Protection of OS Kernels from Code-Injection and Code-Reuse Attacks 51
3.1 Motivations 51
3.2 Problem Definition 55
3.2.1 Threat Model 55
3.2.2 Assumptions 56
3.3 Code-Injection Attacks 56
3.3.1 Architectural Supports 56
3.3.2 Detection Mechanism 61
3.4 ROPAttacks 67
3.4.1 Branch Address Classification 69
3.4.2 Call Site Emission 69
3.4.3 Protection of Shadow Stacks 70
3.4.4 Context Switches 71
3.4.5 Shadow Stack Creation 71
3.5 Evaluation 72
3.5.1 ImplementationDetails 72
3.5.2 Performance 74
3.5.3 Security 77
3.6 Limitations and Future Work 80
3.6.1 Bypassing the Scheme 80
3.6.2 Kernel Modules 81
3.7 Related Work 81
3.7.1 Page Table Protection 81
3.7.2 Hypervisor-based Approaches 82
3.7.3 Snapshot Analyses 82
3.7.4 Bus Snooping 83
3.7.5 Control-Flow Integrity for Privileged Software Layer 83
3.7.6 Software Diversification 83
3.7.7 Formally Verified Microkernels 84
3.7.8 Debug Interfaces 84
3.7.9 Architectural Supports for Shadow Stacks 85
3.8 Summary 85
4 Data-Flow Isolation 87
4.1 Motivations 87
4.2 Threat Model and Assumptions 91
4.3 Background and Related Work 92
4.3.1 Data-flow Integrity 92
4.3.2 Tag-based Memory Protection 93
4.3.3 Tag-based Hardware 95
4.3.4 Memory Safety 96
4.4 HDFI Architecture 96
4.4.1 ISA Extension 97
4.4.2 Memory Tagger 98
4.4.3 Optimizations 99
4.4.4 Protecting the Tag Tables 101
4.5 Implementation 101
4.5.1 Hardware 102
4.5.2 Software Support 106
4.6 Evaluation 106
4.6.1 Verification 108
4.6.2 Performance Overhead 108
4.7 Limitations and Future Work 111
4.8 Summary 112
5 Data Space Randomization 114
5.1 Motivations 114
5.2 Background 117
5.2.1 Mitigation with DSR 120
5.2.2 Limitations of Existing DSR Schemes 121
5.3 Threat Model 122
5.4 Design 123
5.4.1 Hardware Overview 124
5.4.2 Hardware Initialization 125
5.4.3 New Instructions 126
5.4.4 DSR Overview 128
5.5 Prototype Implementation 128
5.5.1 Instruction Encoding 129
5.5.2 Processor Pipeline 131
5.5.3 DSR Prototype 133
5.6 Security Evaluation 135
5.6.1 Real-World Protection 138
5.7 Performance Evaluation 139
5.8 Limitations 142
5.9 Future Work 143
5.10 Related Work 144
5.11 Summary 147
6 Conclusion 148
7 Bibliography 150
Abstract (In Korean) 173
-
dc.formatapplication/pdf-
dc.format.extent3246985 bytes-
dc.format.mediumapplication/pdf-
dc.language.isoen-
dc.publisher서울대학교 대학원-
dc.subjectMemory Corruption Attacks-
dc.subjectOperating System Kernel-
dc.subjectCode-Injection Attack-
dc.subjectCore-Reuse Attack-
dc.subjectData-Flow Integrity-
dc.subjectSnoop-Based Monitoring-
dc.subject.ddc621-
dc.titleHardware Techniques against Memory Corruption Attacks-
dc.title.alternative메모리 변조 공격 대응을 위한 하드웨어 기술-
dc.typeThesis-
dc.description.degreeDoctor-
dc.citation.pagesx,175-
dc.contributor.affiliation공과대학 전기·컴퓨터공학부-
dc.date.awarded2017-02-
Appears in Collections:
Files in This Item:

Altmetrics

Item View & Download Count

  • mendeley

Items in S-Space are protected by copyright, with all rights reserved, unless otherwise indicated.

Share