【24h】

Automated Detection of Persistent Kernel Control-Flow Attacks

机译:自动检测持久性核心控制流攻击

获取原文

摘要

This paper presents a new approach to dynamically monitoring operating system kernel integrity, based on a property called state-based control-flow integrity (SBCFI). Violations of SBCFI signal a persistent, unexpected modification of the kernel's control-flow graph. We performed a thorough analysis of 25 Linux rootkits and found that 24 (96%) employ persistent control-flow modifications; an informal study of Windows rootkits yielded similar results. We have implemented SBCFI enforcement as part of the Xen and VMware virtual machine monitors. Our implementation detected all the control-flow modifying rootkits we could install, while imposing unnoticeable overhead for both a typical web server workload and CPU-intensive workloads when operating at 10 second intervals.
机译:本文基于称为状态控制流程完整性(SBCFI)的属性,介绍了动态监控操作系统内核完整性的新方法。违反SBCFI信号的持久性,意外修改内核的控制流程图。我们对25个Linux rootkit进行了彻底的分析,发现24(96%)采用持续控制流动修改; Windows Rootkits的非正式研究产生了类似的结果。我们已经实现了SBCFI强制作为Xen和VMware虚拟机监视器的一部分。我们的实现检测到我们可以安装的所有控制流修改rootkits,同时在以10秒间隔运行时对典型的Web服务器工作负载和CPU密集型工作负载施加不可于无情的开销。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号