首页> 外文会议>IEEE Symposium on Security and Privacy >Practical Control Flow Integrity and Randomization for Binary Executables
【24h】

Practical Control Flow Integrity and Randomization for Binary Executables

机译:二进制可执行文件的实用控制流完整性和随机化

获取原文

摘要

Control Flow Integrity (CFI) provides a strong protection against modern control-flow hijacking attacks. However, performance and compatibility issues limit its adoption. We propose a new practical and realistic protection method called CCFIR (Compact Control Flow Integrity and Randomization), which addresses the main barriers to CFI adoption. CCFIR collects all legal targets of indirect control-transfer instructions, puts them into a dedicated "Springboard section" in a random order, and then limits indirect transfers to flow only to them. Using the Springboard section for targets, CCFIR can validate a target more simply and faster than traditional CFI, and provide support for on-site target-randomization as well as better compatibility. Based on these approaches, CCFIR can stop control-flow hijacking attacks including ROP and return-into-libc. Results show that ROP gadgets are all eliminated. We observe that with the wide deployment of ASLR, Windows/x86 PE executables contain enough information in relocation tables which CCFIR can use to find all legal instructions and jump targets reliably, without source code or symbol information. We evaluate our prototype implementation on common web browsers and the SPEC CPU2000 suite: CCFIR protects large applications such as GCC and Firefox completely automatically, and has low performance overhead of about 3.6%/8.6% (average/max) using SPECint2000. Experiments on real-world exploits also show that CCFIR-hardened versions of IE6, Firefox 3.6 and other applications are protected effectively.
机译:控制流完整性(CFI)为抵御现代控制流劫持攻击提供了强大的保护。但是,性能和兼容性问题限制了它的采用。我们提出了一种新的实用的保护方法,称为CCFIR(紧凑控制流完整性和随机化),它解决了采用CFI的主要障碍。 CCFIR收集间接控制转移指令的所有合法目标,以随机顺序将它们放入专用的“跳板部分”,然后将间接转移限制为仅流向他们。通过使用Springboard部分中的目标,CCFIR可以比传统的CFI更简单,更快速地验证目标,并为现场目标随机化和更好的兼容性提供支持。基于这些方法,CCFIR可以停止控制流劫持攻击,包括ROP和返回libc。结果表明,ROP小工具已全部淘汰。我们注意到,随着ASLR的广泛部署,Windows / x86 PE可执行文件在重定位表中包含了足够的信息,CCFIR可以使用这些信息来查找所有法律指令并可靠地跳转目标,而无需源代码或符号信息。我们评估了在常见Web浏览器和SPEC CPU2000套件上的原型实现:CCFIR完全自动保护大型应用程序(如GCC和Firefox),并且使用SPECint2000的性能开销较低,约为3.6%/ 8.6%(平均/最大值)。真实漏洞利用的实验还表明,经过CCFIR强化的IE6,Firefox 3.6和其他应用程序的版本得到了有效保护。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号