Skip to main content
Erschienen in:
Buchtitelbild

2021 | OriginalPaper | Buchkapitel

1. Introduction

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In this chapter, we first introduce concepts and implementations of Control-Flow Integrity [1], which is a fundamental approach to mitigating control-flow hijacking attacks, and then present practical issues of previous CFI systems and summarize how we address those problems.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat M. Abadi, M. Budiu, U. Erlingsson, J. Ligatti, Control-flow integrity, in Proceedings of the 12th ACM Conference on Computer and Communications Security, (ACM, 2005) pp. 340–353 M. Abadi, M. Budiu, U. Erlingsson, J. Ligatti, Control-flow integrity, in Proceedings of the 12th ACM Conference on Computer and Communications Security, (ACM, 2005) pp. 340–353
2.
Zurück zum Zitat S. Andersen, V. Abella, Data execution prevention. Changes to functionality in microsoft windows xp service pack, 2 (2004) S. Andersen, V. Abella, Data execution prevention. Changes to functionality in microsoft windows xp service pack, 2 (2004)
4.
Zurück zum Zitat C. Cowan, C. Pu, D. Maier, J. Walpole, P. Bakke, S. Beattie, A. Grier, P. Wagle, Q. Zhang, H. Hinton, Stackguard: automatic adaptive detection and prevention of buffer-overflow attacks, in Proceedings of the 7th USENIX Security Symposium, San Antonio, TX, vol. 98, pp. 63–78 (1998) C. Cowan, C. Pu, D. Maier, J. Walpole, P. Bakke, S. Beattie, A. Grier, P. Wagle, Q. Zhang, H. Hinton, Stackguard: automatic adaptive detection and prevention of buffer-overflow attacks, in Proceedings of the 7th USENIX Security Symposium, San Antonio, TX, vol. 98, pp. 63–78 (1998)
5.
Zurück zum Zitat J. Pincus, B. Baker, Beyond stack smashing: recent advances in exploiting buffer overruns. Proceedings of the 25th IEEE Symposium on Security and Privacy, vol. 2, no. 4, pp. 20–27 (2004) J. Pincus, B. Baker, Beyond stack smashing: recent advances in exploiting buffer overruns. Proceedings of the 25th IEEE Symposium on Security and Privacy, vol. 2, no. 4, pp. 20–27 (2004)
6.
Zurück zum Zitat G.F. Roglia, L. Martignoni, R. Paleari, D. Bruschi, Surgically returning to randomized lib (c), in Proceedings of the 25th Annual Computer Security Applications Conference, (IEEE, 2009) pp. 60–69 G.F. Roglia, L. Martignoni, R. Paleari, D. Bruschi, Surgically returning to randomized lib (c), in Proceedings of the 25th Annual Computer Security Applications Conference, (IEEE, 2009) pp. 60–69
7.
Zurück zum Zitat T. Bletsch, X. Jiang, V.W. Freeh, Z. Liang, Jump-oriented programming: a new class of code-reuse attack, in Proceedings of the 6th ACM Symposium on Information, Computer and Communications Security, (ACM, 2011) pp. 30–40 T. Bletsch, X. Jiang, V.W. Freeh, Z. Liang, Jump-oriented programming: a new class of code-reuse attack, in Proceedings of the 6th ACM Symposium on Information, Computer and Communications Security, (ACM, 2011) pp. 30–40
8.
Zurück zum Zitat S. Checkoway, L. Davi, A. Dmitrienko, A.-R. Sadeghi, H. Shacham, M. Winandy. Return-oriented programming without returns, in Proceedings of the 17th ACM Conference on Computer and Communications Security, (ACM, 2010) pp. 559–572 S. Checkoway, L. Davi, A. Dmitrienko, A.-R. Sadeghi, H. Shacham, M. Winandy. Return-oriented programming without returns, in Proceedings of the 17th ACM Conference on Computer and Communications Security, (ACM, 2010) pp. 559–572
9.
Zurück zum Zitat H. Shacham. The geometry of innocent flesh on the bone: return-into-libc without function calls (on the x86), in Proceedings of the 14th ACM Conference on Computer and Communications Security, (ACM, 2007) pp. 552–561 H. Shacham. The geometry of innocent flesh on the bone: return-into-libc without function calls (on the x86), in Proceedings of the 14th ACM Conference on Computer and Communications Security, (ACM, 2007) pp. 552–561
10.
Zurück zum Zitat M. Zhang, R. Sekar, Control flow integrity for cots binaries, in Proceedings of the 22nd USENIX Security Symposium, pp. 337–352 (2013) M. Zhang, R. Sekar, Control flow integrity for cots binaries, in Proceedings of the 22nd USENIX Security Symposium, pp. 337–352 (2013)
11.
Zurück zum Zitat C. Zhang, T. Wei, Z. Chen, L. Duan, L. Szekeres, S. McCamant, D. Song, W. Zou, Practical control flow integrity and randomization for binary executables. In Proceedings of the 34th IEEE Symposium on Security and Privacy, (IEEE, 2013) pp. 559–573 C. Zhang, T. Wei, Z. Chen, L. Duan, L. Szekeres, S. McCamant, D. Song, W. Zou, Practical control flow integrity and randomization for binary executables. In Proceedings of the 34th IEEE Symposium on Security and Privacy, (IEEE, 2013) pp. 559–573
12.
Zurück zum Zitat B. Niu, G. Tan, Modular control-flow integrity. in Proceedings of the 21st ACM Conference on Computer and Communications Security, (ACM, 2014) pp. 577–587 B. Niu, G. Tan, Modular control-flow integrity. in Proceedings of the 21st ACM Conference on Computer and Communications Security, (ACM, 2014) pp. 577–587
13.
Zurück zum Zitat B. Niu, G. Tan, Per-input control-flow integrity, in Proceedings of the 22nd ACM Conference on Computer and Communications Security, (ACM, 2015) pp. 914–926 B. Niu, G. Tan, Per-input control-flow integrity, in Proceedings of the 22nd ACM Conference on Computer and Communications Security, (ACM, 2015) pp. 914–926
14.
Zurück zum Zitat L. Davi, A.-R. Sadeghi, D. Lehmann, F. Monrose. Stitching the gadgets: on the ineffectiveness of coarse-grained control-flow integrity protection, in Proceedings of the 23rd USENIX Security Symposium (2014) L. Davi, A.-R. Sadeghi, D. Lehmann, F. Monrose. Stitching the gadgets: on the ineffectiveness of coarse-grained control-flow integrity protection, in Proceedings of the 23rd USENIX Security Symposium (2014)
15.
Zurück zum Zitat E. Göktas, E. Athanasopoulos, H. Bos, G. Portokalidis. Out of control: overcoming control-flow integrity, in Proceedings of the 35th IEEE Symposium on Security and Privacy, (IEEE, 2014) pp. 575–589 E. Göktas, E. Athanasopoulos, H. Bos, G. Portokalidis. Out of control: overcoming control-flow integrity, in Proceedings of the 35th IEEE Symposium on Security and Privacy, (IEEE, 2014) pp. 575–589
16.
Zurück zum Zitat F. Schuster, T. Tendyck, C. Liebchen, L. Davi, A.-R. Sadeghi, T. Holz, Counterfeit object-oriented programming: on the difficulty of preventing code reuse attacks in c++ applications, in Proceedings of the 36th IEEE Symposium on Security and Privacy, (IEEE, 2015) pp. 745–762 F. Schuster, T. Tendyck, C. Liebchen, L. Davi, A.-R. Sadeghi, T. Holz, Counterfeit object-oriented programming: on the difficulty of preventing code reuse attacks in c++ applications, in Proceedings of the 36th IEEE Symposium on Security and Privacy, (IEEE, 2015) pp. 745–762
17.
Zurück zum Zitat C. Tice, T. Roeder, P. Collingbourne, S. Checkoway, Ú. Erlingsson, L. Lozano, G. Pike, Enforcing forward-edge control-flow integrity in \(\{\)GCC\(\}\) & \(\{\)LLVM\(\}\), in Proceedings of the 23rd USENIX Security Symposium, pp. 941–955 (2014) C. Tice, T. Roeder, P. Collingbourne, S. Checkoway, Ú. Erlingsson, L. Lozano, G. Pike, Enforcing forward-edge control-flow integrity in \(\{\)GCC\(\}\) & \(\{\)LLVM\(\}\), in Proceedings of the 23rd USENIX Security Symposium, pp. 941–955 (2014)
18.
Zurück zum Zitat V. Van Der Veen, E. Göktas, M. Contag, A. Pawoloski, X. Chen, S. Rawat, H. Bos, T. Holz, E. Athanasopoulos, C. Giuffrida. A tough call: mitigating advanced code-reuse attacks at the binary level, in Proceedings of the 37th IEEE Symposium on Security and Privacy, (IEEE, 2016) pp. 934–953 V. Van Der Veen, E. Göktas, M. Contag, A. Pawoloski, X. Chen, S. Rawat, H. Bos, T. Holz, E. Athanasopoulos, C. Giuffrida. A tough call: mitigating advanced code-reuse attacks at the binary level, in Proceedings of the 37th IEEE Symposium on Security and Privacy, (IEEE, 2016) pp. 934–953
19.
Zurück zum Zitat P. Muntean, M. Fischer, G. Tan, Z. Lin, J. Grossklags, C. Eckert, \(\tau \) cfi: type-assisted control flow integrity for x86-64 binaries. In Proceedings of the 21st International Symposium on Research in Attacks, Intrusions, and Defenses, (Springer, 2018) pp. 423–444 P. Muntean, M. Fischer, G. Tan, Z. Lin, J. Grossklags, C. Eckert, \(\tau \) cfi: type-assisted control flow integrity for x86-64 binaries. In Proceedings of the 21st International Symposium on Research in Attacks, Intrusions, and Defenses, (Springer, 2018) pp. 423–444
20.
Zurück zum Zitat M. Zhang, R. Sekar, Control flow and code integrity for cots binaries: an effective defense against real-world ROP attacks, in Proceedings of the 31st Annual Computer Security Applications Conference, (Springer, 2018) pp. 91–100 M. Zhang, R. Sekar, Control flow and code integrity for cots binaries: an effective defense against real-world ROP attacks, in Proceedings of the 31st Annual Computer Security Applications Conference, (Springer, 2018) pp. 91–100
21.
Zurück zum Zitat E. Bosman, K. Razavi, H. Bos, C. Giuffrida. Dedup est machina: memory deduplication as an advanced exploitation vector, in Proceedings of the 37th IEEE Symposium on Security and Privacy, (IEEE, 2016) pp. 987–1004 E. Bosman, K. Razavi, H. Bos, C. Giuffrida. Dedup est machina: memory deduplication as an advanced exploitation vector, in Proceedings of the 37th IEEE Symposium on Security and Privacy, (IEEE, 2016) pp. 987–1004
22.
Zurück zum Zitat H. Hu, S. Shinde, S. Adrian, Z.L. Chua, P. Saxena, Z. Liang, Data-oriented programming: on the expressiveness of non-control data attacks, in Proceedings of the 37th IEEE Symposium on Security and Privacy, (IEEE, 2016) pp. 969–986 H. Hu, S. Shinde, S. Adrian, Z.L. Chua, P. Saxena, Z. Liang, Data-oriented programming: on the expressiveness of non-control data attacks, in Proceedings of the 37th IEEE Symposium on Security and Privacy, (IEEE, 2016) pp. 969–986
23.
Zurück zum Zitat D. Bruening, Efficient,Transparent,and Comprehensive Runtime Code Manipulation. Ph.D. thesis, Massachusetts Institute of Technology (2004) D. Bruening, Efficient,Transparent,and Comprehensive Runtime Code Manipulation. Ph.D. thesis, Massachusetts Institute of Technology (2004)
Metadaten
Titel
Introduction
verfasst von
Yan Lin
Copyright-Jahr
2021
DOI
https://doi.org/10.1007/978-3-030-73141-0_1