Measuring COOP Attack Surface Reduction
نویسنده
چکیده
Nowadays control-flow hijacking attacks represents the highest software-based security threat [16]. We want to develop a tool that can measure the exact attack surface reduction w.r.t. the attack, Counterfeit Object-Oriented Programming (COOP) [8]. This attack is particularly hard to defend against since traditional Control Flow Integrity (CFI) [1] approaches and hardware based shadow stacks [17] are useless. In this research we want to measure the real attack surface reduction after a COOP mitigation tool [9] was applied to a program binary by rewriting the binary. The goal of this research is first, to determine how much the attack surface was reduced (available gadgets [18] (assembly code chunks)) quantitatively after binary hardening and second, which gadgets are still available for each indirect call site (qualitatively) before and after hardening. First, the tool [9] (code available) used for binary hardening will be modified such that it counts the locations in binary code where the tool inserts the checks. Second, we will use a LLVM pass [20] (code available) to detect all available COOP gadgets in the source of an open source application (the same programs as before) by recompiling those with the new pass in place. Third, the source will be compiled with LLVM and DWARF [19] information such that binary code can be easily mapped to source code lines. This information is useful for the previous step. Four, a series of open source gadget finding tools [13, 15, 14, 18] will be used. These will be tailored such that these can be used to detect the COOP gadgets in a binary file and compare those to the previously found gadgets in steps 2 and 3. Thus, the overall idea of these steps is to map the hardened binary parts to source code in order to measure quantitatively (in percent) and qualitatively (per call site) the attack surface reduction w.r.t. COOP. Finally, for completeness reasons we will test our approach with a series of server applications and web browsers (as in [9]) by measuring the attack surface reduction.
منابع مشابه
Measuring Counterfeit Object-oriented Program- ming Attack Surface Reduction in Binaries
Nowadays control-flow hijacking attacks represents the highest software-based security threat [16]. We want to develop a tool that can measure the exact attack surface reduction w.r.t. the attack, Counterfeit Object-Oriented Programming (COOP) [8]. This attack is particularly hard to defend against since traditional Control Flow Integrity (CFI) [1] approaches and hardware based shadow stacks [1...
متن کاملAssessing the Attack Surface Reduction in Exe- cutables for an Advanced Code Reuse Attack
Nowadays control-flow hijacking attacks represents the highest software-based security threat [16]. For this reason we want to develop a tool that can asses the attack surface reduction (Q: Which useful code parts for an attack are still available after a hardening policy was applied to an executable?) w.r.t. the attack dubbed, Counterfeit Object-Oriented Programming (COOP) [8]. This attack is ...
متن کاملObserver Bias in Daily Precipitation Measurements at United States Cooperative Network Stations
899 JUNE 2007 AMERICAN METEOROLOGICAL SOCIETY | T he Cooperative Observer Program (COOP) was established in the 1890s to make daily meteorological observations across the United States, primarily for agricultural purposes. The COOP network has since become the backbone of temperature and precipitation data that characterize means, trends, and extremes in U.S. climate. COOP data are routinely us...
متن کاملSubversive-C: Abusing and Protecting Dynamic Message Dispatch
The lower layers in the modern computing infrastructure are written in languages threatened by exploitation of memory management errors. Recently deployed exploit mitigations such as control-flow integrity (CFI) can prevent traditional return-oriented programming (ROP) exploits but are much less effective against newer techniques such as Counterfeit Object-Oriented Programming (COOP) that execu...
متن کاملMeasuring a system's attack surface
We propose a metric to determine whether one version of a system is relatively more secure than another with respect to the system's attack surface. Intuitively, the more exposed the attack surface, the more likely the system could be successfully attacked, and hence the more insecure it is. We define an attack surface in terms of the system's actions that are externally visible to its users an...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
دوره شماره
صفحات -
تاریخ انتشار 2016