このエントリーをはてなブックマークに追加
ID 60645
フルテキストURL
著者
Kuzuno, Hiroki Graduate School of Natural Science and Technology, Okayama University
Yamauchi, Toshihiro Graduate School of Natural Science and Technology, Okayama University ORCID Kaken ID publons researchmap
抄録
Countermeasures against kernel vulnerability attacks on an operating system (OS) are highly important kernel features. Some kernels adopt several kernel protection methods such as mandatory access control, kernel address space layout randomization, control flow integrity, and kernel page table isolation; however, kernel vulnerabilities can still be exploited to execute attack codes and corrupt kernel memory. To accomplish this, adversaries subvert kernel protection methods and invoke these kernel codes to avoid administrator privileges restrictions and gain complete control of the target host. To prevent such subversion, we present Multiple Kernel Memory (MKM), which offers a novel security mechanism using an alternative design for kernel memory separation that was developed to reduce the kernel attack surface and mitigate the effects of illegal data manipulation in the kernel memory. The proposed MKM is capable of isolating kernel memory and dedicates the trampoline page table for a gateway of page table switching and the security page table for kernel protection methods. The MKM encloses the vulnerable kernel code in the kernel page table. The MKM mechanism achieves complete separation of the kernel code execution range of the virtual address space on each page table. It ensures that vulnerable kernel code does not interact with different page tables. Thus, the page table switching of the trampoline and the kernel protection methods of the security page tables are protected from vulnerable kernel code in other page tables. An evaluation of MKM indicates that it protects the kernel code and data on the trampoline and security page tables from an actual kernel vulnerabilities that lead to kernel memory corruption. In addition, the performance results show that the overhead is 0.020μs to 0.5445μs, in terms of the system call latency and the application overhead average is 196.27 μs to 6,685.73 μs , for each download access of 100,000 Hypertext Transfer Protocol sessions.
備考
Part of the Lecture Notes in Computer Sciencebook series (LNCS, volume 12231)
Also part of the Security and Cryptologybook sub series (LNSC, volume 12231)
15th International Workshop on Security, IWSEC 2020, Fukui, Japan, September 2–4, 2020, Proceedings
This fulltext is available in Aug. 2021.
発行日
2020-08-26
出版物タイトル
Advances in Information and Computer Security
出版者
Springer
開始ページ
97
終了ページ
116
ISBN
978-3-030-58207-4
資料タイプ
会議発表論文
関連URL
isVersionOf https://doi.org/10.1007/978-3-030-58208-1_6
言語
英語
DOI