Skip to main content

2024 | OriginalPaper | Buchkapitel

SdShield: Effectively Ensuring Heap Security via Shadow Page Table

verfasst von : Linong Shi, Chuanping Hu, Yan Zhuang, Yan Lu

Erschienen in: Digital Forensics and Cyber Crime

Verlag: Springer Nature Switzerland

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Heap security has become a serious threat in recent years. To address the problem of heap vulnerabilities that are hard to detect and mitigate, this paper proposes a new heap protection scheme using shadow page tables. This scheme builds on the traditional idea of page permission and designs a novel shadow page table structure that stores the virtual address and random value of each object. This enables checking the boundaries and validity of heap objects, and effectively detects various types of heap-related attacks, such as heap overflow, use-after-free, invalid free, and double free. In addition, the scheme adopts a dynamic system call addition method, which is not dependent on specific runtime environments or kernel modifications, and has high scalability and portability. Experimental evaluation on various applications shows that our proposed scheme is effective in detecting many types of heap vulnerabilities, providing more comprehensive security with low performance overhead than comparable solutions.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Akritidis, P.: Cling: a memory allocator to mitigate dangling pointers. In: USENIX Security (2010) Akritidis, P.: Cling: a memory allocator to mitigate dangling pointers. In: USENIX Security (2010)
2.
Zurück zum Zitat Novark, G., Berger, E.D.: DieHarder: securing the heap. In: Proceedings of the 17th ACM Conference on Computer and Communications Security, pp. 573–584 (2010) Novark, G., Berger, E.D.: DieHarder: securing the heap. In: Proceedings of the 17th ACM Conference on Computer and Communications Security, pp. 573–584 (2010)
3.
Zurück zum Zitat Silvestro, S., Liu, H., Crosser, C., Lin, Z., Liu, T.: FreeGuard: a faster secure heap allocator. In: Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, pp. 2389–2403 (2017) Silvestro, S., Liu, H., Crosser, C., Lin, Z., Liu, T.: FreeGuard: a faster secure heap allocator. In: Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, pp. 2389–2403 (2017)
4.
Zurück zum Zitat Liu, B., Olivier, P., Ravindran, B.: SlimGuard: a secure and memory-efficient heap allocator. In: Proceedings of the 20th International Middleware Conference (2019) Liu, B., Olivier, P., Ravindran, B.: SlimGuard: a secure and memory-efficient heap allocator. In: Proceedings of the 20th International Middleware Conference (2019)
5.
Zurück zum Zitat Ainsworth, S., Jones, T.M.: MarkUs: drop-in use-after-free prevention for low-level languages. In: IEEE Symposium on Security and Privacy, pp. 578–591 (2020) Ainsworth, S., Jones, T.M.: MarkUs: drop-in use-after-free prevention for low-level languages. In: IEEE Symposium on Security and Privacy, pp. 578–591 (2020)
6.
Zurück zum Zitat Nagarakatte, S., Zhao, J., Martin, M.M.K., Zdancewic, S.: CETS: compiler enforced temporal safety for C. In: ISMM (2010) Nagarakatte, S., Zhao, J., Martin, M.M.K., Zdancewic, S.: CETS: compiler enforced temporal safety for C. In: ISMM (2010)
8.
Zurück zum Zitat Lee, B., et al.: Preventing use-after-free with dangling pointers nullification. In: NDSS, pp. 1–15 (2015) Lee, B., et al.: Preventing use-after-free with dangling pointers nullification. In: NDSS, pp. 1–15 (2015)
9.
Zurück zum Zitat Kouwe, E.V.D., Nigade, V., Giuffrida, C.: DangSan: scalable use-after-free detection. In: EuroSys, pp. 405–419 (2017) Kouwe, E.V.D., Nigade, V., Giuffrida, C.: DangSan: scalable use-after-free detection. In: EuroSys, pp. 405–419 (2017)
10.
Zurück zum Zitat Erdős, M., Ainsworth, S., Jones ,T.M.: MineSweeper: a clean sweep for drop-in use-after-free prevention. In: ASPLOS, pp. 212–225 (2022) Erdős, M., Ainsworth, S., Jones ,T.M.: MineSweeper: a clean sweep for drop-in use-after-free prevention. In: ASPLOS, pp. 212–225 (2022)
11.
Zurück zum Zitat He, L., Hu, H., Su, P., Cai, Y., Liang, Z.: FREEWILL: automatically diagnosing use-after-free bugs via reference miscounting detection on binaries. In: 31st USENIX Security Symposium (USENIX Security 2022), pp. 2497–2512 (2022) He, L., Hu, H., Su, P., Cai, Y., Liang, Z.: FREEWILL: automatically diagnosing use-after-free bugs via reference miscounting detection on binaries. In: 31st USENIX Security Symposium (USENIX Security 2022), pp. 2497–2512 (2022)
12.
Zurück zum Zitat Dhurjati, D., Adve, V.: Efficiently detecting all dangling pointer uses in production servers. In: DSN (2006) Dhurjati, D., Adve, V.: Efficiently detecting all dangling pointer uses in production servers. In: DSN (2006)
13.
Zurück zum Zitat Younan, Y.: FreeSentry: protecting against use-after-free vulnerabilities due to dangling pointers. In: NDSS, pp. 1–15 (2015) Younan, Y.: FreeSentry: protecting against use-after-free vulnerabilities due to dangling pointers. In: NDSS, pp. 1–15 (2015)
14.
Zurück zum Zitat Dang, T.H.Y., Maniatis, P., David Wagner, D.: Oscar: a practical page-permissions-based scheme for thwarting dangling pointers. In: USENIX Security, pp. 1–18 (2017) Dang, T.H.Y., Maniatis, P., David Wagner, D.: Oscar: a practical page-permissions-based scheme for thwarting dangling pointers. In: USENIX Security, pp. 1–18 (2017)
15.
Zurück zum Zitat Gorter, F., Koning, K., Bos, H., Giuffrida, C.: DangZero: efficient use-after-free detection via direct page table access. In: Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, pp. 1–15 (2022) Gorter, F., Koning, K., Bos, H., Giuffrida, C.: DangZero: efficient use-after-free detection via direct page table access. In: Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, pp. 1–15 (2022)
16.
Zurück zum Zitat Szekeres, L., Payer, M., Wei, T., Song, D.: SoK: eternal war in memory. In: Proceedings of the 2013 IEEE Symposium on Security and Privacy (2013) Szekeres, L., Payer, M., Wei, T., Song, D.: SoK: eternal war in memory. In: Proceedings of the 2013 IEEE Symposium on Security and Privacy (2013)
17.
Zurück zum Zitat Silvestro, S., Liu, H., Liu, T., Lin, Z., Liu, T.: Guarder: a tunable secure allocator. In: 27th USENIX Security Symposium, pp. 117–133 (2018) Silvestro, S., Liu, H., Liu, T., Lin, Z., Liu, T.: Guarder: a tunable secure allocator. In: 27th USENIX Security Symposium, pp. 117–133 (2018)
18.
Zurück zum Zitat Yun, I., Song, S.W., Min, S., Kim, T.: HardsHeap: a universal and extensible framework for evaluating secure allocators. In: Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security (2021) Yun, I., Song, S.W., Min, S., Kim, T.: HardsHeap: a universal and extensible framework for evaluating secure allocators. In: Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security (2021)
19.
Zurück zum Zitat Wickman, B., et al.: Preventing use-after-free attacks with fast forward allocation. In: USENIX Security (2021) Wickman, B., et al.: Preventing use-after-free attacks with fast forward allocation. In: USENIX Security (2021)
20.
Zurück zum Zitat Robertson, W., Kruegel, C., Mutz, D., Valeur, F.: Run-time detection of heap-based overflows. In: Proceedings of the 17th USENIX Conference on System Administration (2003) Robertson, W., Kruegel, C., Mutz, D., Valeur, F.: Run-time detection of heap-based overflows. In: Proceedings of the 17th USENIX Conference on System Administration (2003)
21.
Zurück zum Zitat Younan, Y., Joosen, W., Piessens, F., Eynden, H.V.D.: Security of memory allocators for C and C++. Technical report (2005) Younan, Y., Joosen, W., Piessens, F., Eynden, H.V.D.: Security of memory allocators for C and C++. Technical report (2005)
22.
Zurück zum Zitat Shin, J., Kwon, D., Seo, J., Cho, Y., Paek, Y.: CRCount: pointer invalidation with reference counting to mitigate use-after-free in legacy C/C++. In: NDSS (2019) Shin, J., Kwon, D., Seo, J., Cho, Y., Paek, Y.: CRCount: pointer invalidation with reference counting to mitigate use-after-free in legacy C/C++. In: NDSS (2019)
24.
Zurück zum Zitat Boland, F., Black, P.: The juliet 1.1 C/C++ and Java test suite. IEEE Comput. 45(10), 88–90 (2012)CrossRef Boland, F., Black, P.: The juliet 1.1 C/C++ and Java test suite. IEEE Comput. 45(10), 88–90 (2012)CrossRef
25.
Zurück zum Zitat Lu, S., Li, Z., Qin, F., Tan, L., Zhou, P.: BugBench: benchmarks for evaluating bug detection tools. In: Workshop on the Evaluation of Software Defect Detection Tools (2005) Lu, S., Li, Z., Qin, F., Tan, L., Zhou, P.: BugBench: benchmarks for evaluating bug detection tools. In: Workshop on the Evaluation of Software Defect Detection Tools (2005)
27.
Zurück zum Zitat Berger, E.D., Zorn, B.G., McKinley, K.S.: Reconsidering custom memory allocation. In: OOPSLA (2002) Berger, E.D., Zorn, B.G., McKinley, K.S.: Reconsidering custom memory allocation. In: OOPSLA (2002)
28.
Zurück zum Zitat Bernhard, L., Rodler, M., Holz, T., Davi, L.: xTag: mitigating use-after-free vulnerabilities via software-based pointer tagging on Intel x86-64. In: IEEE EuroS&P (2022) Bernhard, L., Rodler, M., Holz, T., Davi, L.: xTag: mitigating use-after-free vulnerabilities via software-based pointer tagging on Intel x86-64. In: IEEE EuroS&P (2022)
29.
Zurück zum Zitat Burow, N., McKee, D., Carr, S.A., Payer, M.: CUP: comprehensive user-space protection for C/C++. In: AsiaCCS, pp. 381–392 (2018) Burow, N., McKee, D., Carr, S.A., Payer, M.: CUP: comprehensive user-space protection for C/C++. In: AsiaCCS, pp. 381–392 (2018)
30.
Zurück zum Zitat Farkhani, R.M., Ahmadi, M., Lu, L.: PTAuth: temporal memory safety via robust points-to authentication. In: USENIX Security (2018) Farkhani, R.M., Ahmadi, M., Lu, L.: PTAuth: temporal memory safety via robust points-to authentication. In: USENIX Security (2018)
31.
Zurück zum Zitat Gui, B., Song, W., Huang, J.: UAFSan: an object-identifier-based dynamic approach for detecting use-after-free vulnerabilities. In: ISSTA (2021) Gui, B., Song, W., Huang, J.: UAFSan: an object-identifier-based dynamic approach for detecting use-after-free vulnerabilities. In: ISSTA (2021)
33.
Zurück zum Zitat Tian, D., Li, X., Chen, M., Hu, C.: ICruiser: an improved approach for concurrent heap buffer overflow monitoring. IEICE Trans. Inf. Syst. 97(3), 601–605 (2014)CrossRef Tian, D., Li, X., Chen, M., Hu, C.: ICruiser: an improved approach for concurrent heap buffer overflow monitoring. IEICE Trans. Inf. Syst. 97(3), 601–605 (2014)CrossRef
35.
Zurück zum Zitat Boehm, H.J., Demers, A.J., Shenker, S.: Mostly parallel garbage collection. In: PLDI (1991) Boehm, H.J., Demers, A.J., Shenker, S.: Mostly parallel garbage collection. In: PLDI (1991)
Metadaten
Titel
SdShield: Effectively Ensuring Heap Security via Shadow Page Table
verfasst von
Linong Shi
Chuanping Hu
Yan Zhuang
Yan Lu
Copyright-Jahr
2024
DOI
https://doi.org/10.1007/978-3-031-56583-0_8

Premium Partner