Sciweavers

ACSAC
2008
IEEE

Soft-Timer Driven Transient Kernel Control Flow Attacks and Defense

13 years 11 months ago
Soft-Timer Driven Transient Kernel Control Flow Attacks and Defense
A new class of stealthy kernel-level malware, called transient kernel control flow attacks, uses dynamic soft timers to achieve significant work while avoiding any persistent changes to kernel code or data. We demonstrate that soft timers can be used to implement attacks such as a stealthy key logger and a CPU cycle stealer. To defend against these attacks, we propose an approach based on static analysis of the entire kernel, which identifies and catalogs all legitimate soft timer interrupt requests (STIR) in a database. At runtime, a reference monitor in a trusted virtual machine compares each STIR with the database, only allowing the execution of known good STIRs. Our defensive technique has no false negatives because it mediates every STIR execution and prevents execution of all unknown, illegitimate STIRs, and no false positives because the relevant kernel code analyzed was unambiguous. The overhead for this additional security is less than 7% for each of our benchmarks.
Jinpeng Wei, Bryan D. Payne, Jonathon Giffin, Calt
Added 28 May 2010
Updated 28 May 2010
Type Conference
Year 2008
Where ACSAC
Authors Jinpeng Wei, Bryan D. Payne, Jonathon Giffin, Calton Pu
Comments (0)