IIS Security Vulnerabilities 6

Total Page:16

File Type:pdf, Size:1020Kb

IIS Security Vulnerabilities 6 Jordan University of Science and Technology Department of Computer Engineering Cryptography and Networks Security Investigation Done By Omar Ibrahim Mohammad Bataineh 20010171035 Aysar Mohammad Rashed Yousef 20010171025 Supervised By: Dr. Lo’ai Tawalbeh Table of Contents Introduction 3 IIS Server 3 Web Security 3 Buffer Overflow 4 IIS Security Vulnerabilities 6 Remote Index Server ISAPI Extension Buffer Overflow 6 Heap Overflow Attack 9 Buffer Overrun in HTTP Header Handling 11 Buffer Overrun in Chunked Encoding Transfer 13 Glossary 15 2 Introduction: IIS Server: Microsoft Internet Information Server, or IIS, is the primary Web server for sites constructed on Microsoft Windows NT technology, and it represents a vast improvement over servers that simply use CGI to create content. IIS supports a new set of applications that use the Internet Server Application Programming Interface, or ISAPI. ISAPI applications can be executed by in a fashion similar to CGI, but they run in the same memory space as the Web server. Microsoft Active Server Pages, or ASP, is an example of an ISAPI application. Internet Information Server is available for both the Server and Workstation versions of Windows NT. IIS provides three primary services: File Transfer Protocol (FTP) and Gopher, which are file transfer services; and World Wide Web (WWW), which delivers Web pages to browsers and allows access to the functionality of Active Server Pages. For the purposes of Web development, WWW is the most important of the three services. So we can define the IIS server as follow: Internet Information Server (IIS): A Web server designed for use with Microsoft Windows NT Server. It provides WWW, FTP, and Gopher services. When Microsoft Corporation announced its server (IIS), then many different companies and programmers start use it to design web sites and web applications to allow the clients to do many different things on the internet such as shopping using credit card, file transfer from the server to your PC. The attackers (skilled programmers) start to attack this server using different methods of attacks. One of these succeed methods is using the buffer overflow attack on the IIS server. And these attacks are end successfully when eeye security team announces that Microsoft IIS server is attacked successfully using buffer overflow attack (see the web site www.eeye.com). eEye is the first one that discovers this security bug in ISS server and told Microsoft about this problem. Microsoft thanks eeye and then solved this problem by allowing the clients (the users of its IIS server) to download some patches. Web security: Security is often one of the last issues addressed by developers. It requires thinking about your applications in a different light from what you are accustomed to. As you build your applications, your goal is to make them as useful and easy to use as possible. When you consider security, however, the goal is often quite the opposite. You find yourself asking 3 questions such as "How can I be sure that these people cannot access this portion of my application?" or "How can I validate that the request coming into my application is from who I think it is, and not some person pretending to be someone else?" With Web applications, the issues of security are magnified because almost all communication to and from the application is performed across long connections. For this reason, one of the most important security issues in Web applications is authentication. Clients want to know whether the site they are looking at is indeed produced by the company it purports to be from, and servers often need to know the identity of a particular client, especially if the application is modifying data on behalf of a client (as with a bank account). The level of security required is very application dependent. Web applications that are simply informative may not care about client credentials and are happy to deal with all clients as anonymous users. Web applications that provide customized content may want to identify clients only if they want to be identified (for customization), and are otherwise happy to let anonymous clients browse the application at their leisure. Web applications that provide client services (stock portfolios, bank accounts, and so on) typically need to be much more careful about client identity and often require client authentication before any pages on the site can be displayed. As a Web application developer, you must be aware of the level of authentication required by your application and add only the security services necessary. Each additional security requirement of your application makes it more complex and may have significant impact on its design. Because internet applications vary from low level security requirement such as web page browsing to high level security requirement such as transactions involve money (shopping on the internet using your own credit card, file transferring in a secure manner). So any security holes (bugs) on the web server that run these applications (the applications that require high security environment) will produce very dangerous problems for the clients who perform these transactions. Buffer Overflow: A buffer is an area of memory used to hold data for processing. A buffer overflow happens when a program attempts to read or write data outside of the memory allocated for that data, usually affect buffer of fixed size. If the data being placed into the buffer is too large and its size is not checked then it will overflow the buffer. At that case, there are two possibilities: - 1. At best case the excess data is simply lost. 2. At worst case the excess data might overwrite other legitimate data. 4 Buffer overflow is a common and potentially very dangerous vulnerability in software, mostly affect C and C++ programs but it also can affect other languages. The hackers may exploit a buffer overflow to simply crash the system causing a denial of service. It also can be exploited remotely in server software in order to create denial of service execute code on the target system. Buffer overflow conditions are often found in sections of code that receive user input such as a program that ask the user to enter the user-name, and the password. There are many types of overflow in the user programs: - I. Stack overflow: this type of overflow occurs when data being copied is too big for the buffer on the stack. A skilled programmer can arrange for the return address to be overwritten with memory address of the code that attacker wishes to execute. II. Heap overflow: overwrite other variables held in the heap area causing the program to ‘misbehave’. Variables an attacker may want to change include filenames, access control data structures, usernames and passwords. As we mentioned above that buffer overflow attack is a common way that the attackers use it to run (execute) his/her own code especially on authorized remote points such as ftp servers, telnet. One way to avoid it is to avoid the usage of the C/C++ family languages (e.g. strcat, strlen, strcopy). 5 IIS Security Vulnerabilities In this paper we are going to highlight a number of Microsoft Internet Information Server vulnerabilities, representing the vulnerability technical details, scope, affected systems, and proposed solution for the vulnerability Remote Index Server ISAPI Extension Buffer Overflow Systems Affected: Microsoft Index Server 2.0 Indexing Service in Windows 2000 Microsoft Windows NT 4.0 Internet Information Services 4.0 Microsoft Windows 2000 Internet Information Services 5.0 Microsoft Windows XP beta Internet Information Services 6.0 beta Version. Technical Details: Internet Services Application Programming Interface (ISAPI ) extensions allow for additional functionality to be added to IIS. The ISAPI Index Server extension provides a hook to integrate Microsoft Index Server with IIS. A flaw exists in ISAPI Index Server extension query processing that may lead to Web page defacement and theft of sensitive or confidential information. The vulnerability is introduced during the IIS installation process, when two Index Server Dynamic Link Library (DLL) files are installed. Index Server itself does not need to be installed for attackers to exploit this vulnerability because these DLL files are mapped by IIS default installations. Among these installed Index Server extension is (idq.dll), which provides support for administrative scripts (.ida files) and Internet Data Queries (.idq files). Security vulnerability results because idq.dll contains an unchecked buffer in a section of code that handles input URLs. An attacker who could establish a web session with a server on which idq.dll is installed could conduct a buffer overrun attack and execute code on the web server. Idq.dll runs in the System context, so exploiting the vulnerability would give the attacker complete control of the server and allow him to take any desired action on it. The buffer overrun occurs before any indexing functionality is requested. As a result, even though idq.dll is a component of Index Server/Indexing Service, the service would not need to be running in order for an attacker to exploit the vulnerability. As long as the script mapping for .idq or .ida files were present and the attacker were able to establish a web session, he could exploit the vulnerability. 6 This was a serious vulnerability, and Microsoft urged all customers to take action immediately. Microsoft had developed a patch that solves this vulnerability –discussed later on-. If a customer does not want to install the patch, he/she can protect his/her system by removing the script mappings for .idq and .ida files via the Internet Services Manager in IIS. However, it is possible for these mappings to be automatically reinstated if additional system components are added or removed.
Recommended publications
  • A Buffer Overflow Study
    A Bu®er Overflow Study Attacks & Defenses Pierre-Alain FAYOLLE, Vincent GLAUME ENSEIRB Networks and Distributed Systems 2002 Contents I Introduction to Bu®er Overflows 5 1 Generalities 6 1.1 Process memory . 6 1.1.1 Global organization . 6 1.1.2 Function calls . 8 1.2 Bu®ers, and how vulnerable they may be . 10 2 Stack overflows 12 2.1 Principle . 12 2.2 Illustration . 12 2.2.1 Basic example . 13 2.2.2 Attack via environment variables . 14 2.2.3 Attack using gets . 16 3 Heap overflows 18 3.1 Terminology . 18 3.1.1 Unix . 18 3.1.2 Windows . 18 3.2 Motivations and Overview . 18 3.3 Overwriting pointers . 19 3.3.1 Di±culties . 20 3.3.2 Interest of the attack . 20 3.3.3 Practical study . 20 3.4 Overwriting function pointers . 24 3.4.1 Pointer to function: short reminder . 24 3.4.2 Principle . 24 3.4.3 Example . 25 3.5 Trespassing the heap with C + + . 28 3.5.1 C++ Background . 28 3.5.2 Overwriting the VPTR . 31 3.5.3 Conclusions . 32 3.6 Exploiting the malloc library . 33 3.6.1 DLMALLOC: structure . 33 3.6.2 Corruption of DLMALLOC: principle . 34 II Protection solutions 37 4 Introduction 38 1 5 How does Libsafe work? 39 5.1 Presentation . 39 5.2 Why are the functions of the libC unsafe ? . 39 5.3 What does libsafe provide ? . 40 6 The Grsecurity Kernel patch 41 6.1 Open Wall: non-executable stack .
    [Show full text]
  • Chapter 10 Buffer Overflow Buffer Overflow
    Chapter 10 Buffer Overflow Buffer Overflow ● Common attack mechanism ○ first wide use by the Morris Worm in 1988 ● Prevention techniques known ○ NX bit, stack canaries, ASLR ● Still of major concern ○ Recent examples: Shellshock, Hearthbleed Buffer Overflow/Buffer Overrun Definition: A condition at an interface under which more input can be placed into a buffer or data holding area than the capacity allocated, overwriting other information. Attackers exploit such a condition to crash a system or to insert specially crafted code that allows them to gain control of the system. Buffer Overflow Basics ● Programming error when a process attempts to store data beyond the limits of a fixed-sized buffer ● Overwrites adjacent memory locations ○ locations may hold other program variables, parameters, or program control flow data ○ buffer could be located on the stack, in the heap, or in the data section of the process ● Consequences: ○ corruption of program data ○ unexpected transfer of control ○ memory access violations Basic Buffer Overflow Example Basic Buffer Overflow Stack Values Buffer Overflow Attacks Attacker needs: ● To identify a buffer overflow vulnerability in some program that can be triggered using externally sourced data under the attacker’s control ● To understand how that buffer is stored in memory and determine potential for corruption Identifying vulnerable programs can be done by: ● inspection of program source ● tracing the execution of programs as they process oversized input ● using tools such as fuzzing to automatically identify
    [Show full text]
  • Towards Efficient Heap Overflow Discovery
    Towards Efficient Heap Overflow Discovery Xiangkun Jia, TCA/SKLCS, Institute of Software, Chinese Academy of Sciences; Chao Zhang, Institute for Network Science and Cyberspace, Tsinghua University; Purui Su, Yi Yang, Huafeng Huang, and Dengguo Feng, TCA/SKLCS, Institute of Software, Chinese Academy of Sciences https://www.usenix.org/conference/usenixsecurity17/technical-sessions/presentation/jia This paper is included in the Proceedings of the 26th USENIX Security Symposium August 16–18, 2017 • Vancouver, BC, Canada ISBN 978-1-931971-40-9 Open access to the Proceedings of the 26th USENIX Security Symposium is sponsored by USENIX Towards Efficient Heap Overflow Discovery Xiangkun Jia1;3, Chao Zhang2 , Purui Su1;3 , Yi Yang1, Huafeng Huang1, Dengguo Feng1 1TCA/SKLCS, Institute of Software, Chinese Academy of Sciences 2Institute for Network Science and Cyberspace 3University of Chinese Academy of Sciences Tsinghua University {jiaxiangkun, yangyi, huanghuafeng, feng}@tca.iscas.ac.cn [email protected] [email protected] Abstract to attack. As the heap layout is not deterministic, heap Heap overflow is a prevalent memory corruption vulner- overflow vulnerabilities are in general harder to exploit ability, playing an important role in recent attacks. Find- than stack corruption vulnerabilities. But attackers could ing such vulnerabilities in applications is thus critical for utilize techniques like heap spray [16] and heap feng- security. Many state-of-art solutions focus on runtime shui [43] to arrange the heap layout and reliably launch detection, requiring abundant inputs to explore program attacks, making heap overflow a realistic threat. paths in order to reach a high code coverage and luckily Several solutions are proposed to protect heap overflow trigger security violations.
    [Show full text]
  • Comprehensively and Efficiently Protecting the Heap ∗
    Appears in the Proceedings of the 12th International Conference on Architectural Support for Programming Languages and Operating Systems (ASPLOS XII), October 2006. Comprehensively and Efficiently Protecting the Heap ∗ Mazen Kharbutli Xiaowei Jiang Yan Solihin Guru Venkataramani Milos Prvulovic Jordan Univ. of Science and Technology North Carolina State University Georgia Institute of Technology [email protected] {xjiang,solihin}@ece.ncsu.edu {guru,milos}@cc.gatech.edu Abstract of altering the program behavior when it uses V . Attackers may use The goal of this paper is to propose a scheme that provides com- a variety of well-known techniques to overwrite M with V ,suchas prehensive security protection for the heap. Heap vulnerabilities are buffer overflows, integer overflows,andformat strings, typically by increasingly being exploited for attacks on computer programs. In supplying unexpected external input (e.g. network packets) to the most implementations, the heap management library keeps the heap application. The desired program behavior alteration may include meta-data (heap structure information) and the application’s heap direct control flow modifications in which M contains control flow data in an interleaved fashion and does not protect them against information such as function pointers, return addresses, and condi- each other. Such implementations are inherently unsafe: vulnera- tional branch target addresses. Alternatively, attackers may choose bilities in the application can cause the heap library to perform un- to indirectly change program behavior by modifying critical data intended actions to achieve control-flow and non-control attacks. that determines program behavior. Unfortunately, current heap protection techniques are limited Researchers have shown that the stack is vulnerable to over- in that they use too many assumptions on how the attacks will writes, so many protection schemes have been proposed to protect be performed, require new hardware support, or require too many it.
    [Show full text]
  • Semi-Synchronized Non-Blocking Concurrent Kernel Cruising
    This article has been accepted for publication in a future issue of this journal, but has not been fully edited. Content may change prior to final publication. Citation information: DOI 10.1109/TCC.2020.2970183, IEEE Transactions on Cloud Computing IEEE TRANSACTIONS ON CLOUD COMPUTING 1 Semi-synchronized Non-blocking Concurrent Kernel Cruising Donghai Tian, Qiang Zeng, Dinghao Wu, Member, IEEE,Peng Liu, Member, IEEE, Changzhen Hu Abstract—Kernel heap buffer overflow vulnerabilities have been exposed for decades, but there are few practical countermeasure that can be applied to OS kernels. Previous solutions either suffer from high performance overhead or compatibility problems with mainstream kernels and hardware. In this paper, we present KRUISER, a concurrent kernel heap buffer overflow monitor. Unlike conventional methods, the security enforcement of which is usually inlined into the kernel execution, Kruiser migrates security enforcement from the kernel’s normal execution to a concurrent monitor process, leveraging the increasingly popular multi-core architectures. To reduce the synchronization overhead between the monitor process and the running kernel, we design a novel semi-synchronized non-blocking monitoring algorithm, which enables efficient runtime detection on live memory without incurring false positives. To prevent the monitor process from being tampered and provide guaranteed performance isolation, we utilize the virtualization technology to run the monitor process out of the monitored VM, while heap memory allocation information is collected inside the monitored VM in a secure and efficient way. The hybrid VM monitoring technique combined with the secure canary that cannot be counterfeited by attackers provides guaranteed overflow detection with high efficiency.
    [Show full text]
  • An Examination of the Generic Memory Corruption Exploit Prevention
    AN EXAMINATION OF THE GENERIC MEMORY CORRUPTION EXPLOIT PREVENTION MECHANISMS ON APPLE'S LEOPARD OPERATING SYSTEM Haroon Meer SensePost, Rhodes University [email protected] AN EXAMINATION OF THE GENERIC MEMORY CORRUPTION EXPLOIT PREVENTION MECHANISMS ON APPLE'S LEOPARD OPERATING SYSTEM ABSTRACT The Win32 platform has long been the whipping boy of memory corruption attacks and malware, which has forced Microsoft into implementing aggressive anti-exploitation mechanisms into their newer Operating Systems. Apple's Mac OS X (Leopard) has had a much smoother run, both in the media, and in terms of high profile attacks and the reason for this is less clear. In light of Apple's increased market-share, a comparison between Microsoft's defences and Apple's defences is required as the number of anti-exploitation techniques increases with time. In order to produce a side-by-side comparison, an overview of memory corruption attacks is provided and the common generic anti-exploitation techniques for these attacks are enumerated and described. For each operating system, the quality and effective of each implemented defence is evaluated. The results of the study show that Leopard trails Windows Vista in both the number of defences, as well as the quality and effectiveness of the defences that are implemented. KEY WORDS exploit memory corruption stack heap shellcode overflow ret-2-libc 1 INTRODUCTION This paper will cover the basics of memory corruption exploits, and will then examine how Microsoft Windows Vista and Apple MacOS X Leopard combat these attacks in their default state. The intention is to examine how Apple’s Leopard measures up against the automatic exploit mitigations built into Vista.
    [Show full text]
  • A Data-Driven Finite State Machine Model for Analyzing Security Vulnerabilities
    A Data-Driven Finite State Machine Model for Analyzing Security Vulnerabilities Shuo Chen, Zbigniew Kalbarczyk, Jun Xu, Ravishankar K. Iyer Center for Reliable and High-Performance Computing Coordinated Science Laboratory University of Illinois at Urbana-Champaign 1308 W. Main Street, Urbana, IL 61801 {shuochen, kalbar, junxu, iyer}@crhc.uiuc.edu constructor [18]. This paper combines the two Abstract approaches: real data is analyzed, in conjunction with a This paper combines an analysis of data on security focused source-code examination, to develop a finite vulnerabilities (published in Bugtraq database) and a state machine (FSM) model to depict and reason about focused source-code examination to develop a finite state security vulnerabilities. machine (FSM) model to depict and reason about Using the Bugtraq list maintained in Securityfocus security vulnerabilities. An in-depth analysis of the [13], the study first identifies leading causes of security vulnerability reports and the corresponding source code vulnerabilities. 1 An in-depth analysis of the reported of the applications leads to three observations: (i) vulnerabilities shows: exploits must pass through multiple elementary activities, • (ii) multiple vulnerable operations on several objects are Exploits must pass through multiple elementary involved in exploiting a vulnerability, and (iii) the activities – at any one of which, one can foil the vulnerability data and corresponding code inspections exploit. • allow us to derive a predicate for each elementary Exploiting a vulnerability involves multiple activity. vulnerable operations on multiple objects. • Each predicate is represented as a primitive FSM Analysis of a given vulnerability along with (pFSM). Multiple pFSMs are then combined to create an examination of the associated source code allows us FSM model of vulnerable operations and possible to specify predicates that need to be met to ensure exploits.
    [Show full text]
  • X41 D-SEC Gmbh Dennewartstr
    Browser Security White PAPER Final PAPER 2017-09-19 Markus VERVIER, Michele Orrù, Berend-Jan WEVER, Eric Sesterhenn X41 D-SEC GmbH Dennewartstr. 25-27 D-52068 Aachen Amtsgericht Aachen: HRB19989 Browser Security White PAPER Revision History Revision Date Change Editor 1 2017-04-18 Initial Document E. Sesterhenn 2 2017-04-28 Phase 1 M. VERVIER, M. Orrù, E. Sesterhenn, B.-J. WEVER 3 2017-05-19 Phase 2 M. VERVIER, M. Orrù, E. Sesterhenn, B.-J. WEVER 4 2017-05-25 Phase 3 M. VERVIER, M. Orrù, E. Sesterhenn, B.-J. WEVER 5 2017-06-05 First DrAFT M. VERVIER, M. Orrù, E. Sesterhenn, B.-J. WEVER 6 2017-06-26 Second DrAFT M. VERVIER, M. Orrù, E. Sesterhenn, B.-J. WEVER 7 2017-07-24 Final DrAFT M. VERVIER, M. Orrù, E. Sesterhenn, B.-J. WEVER 8 2017-08-25 Final PAPER M. VERVIER, M. Orrù, E. Sesterhenn, B.-J. WEVER 9 2017-09-19 Public Release M. VERVIER, M. Orrù, E. Sesterhenn, B.-J. WEVER X41 D-SEC GmbH PAGE 1 OF 196 Contents 1 ExECUTIVE Summary 7 2 Methodology 10 3 Introduction 12 3.1 Google Chrome . 13 3.2 Microsoft Edge . 14 3.3 Microsoft Internet Explorer (IE) . 16 4 Attack Surface 18 4.1 Supported Standards . 18 4.1.1 WEB TECHNOLOGIES . 18 5 Organizational Security Aspects 21 5.1 Bug Bounties . 21 5.1.1 Google Chrome . 21 5.1.2 Microsoft Edge . 22 5.1.3 Internet Explorer . 22 5.2 Exploit Pricing . 22 5.2.1 ZERODIUM . 23 5.2.2 Pwn2Own .
    [Show full text]
  • Owasp Testing Guide
    OWASP TESTING GUIDE 2008 V3.0 © 2002-2008 OWASP Foundation This document is licensed under the Creative Commons Attribution-ShareAlike 3.0 license. You must attribute your version to the OWASP Testing or the OWASP Foundation. Table of Contents Foreword ..................................................................................................................................................................................... 7 Why OWASP? .......................................................................................................................................................................... 7 Tailoring and Prioritizing ......................................................................................................................................................... 7 The Role of Automated Tools.................................................................................................................................................. 8 Call to Action ........................................................................................................................................................................... 8 1. Frontispiece ............................................................................................................................................................................. 9 Welcome to the OWASP Testing Guide 3.0 ............................................................................................................................ 9 About The Open Web Application Security
    [Show full text]
  • Linux Exploit Mitigation
    Linux Exploit Mitigation Dobin Rutishauser V1.3, March 2016 Compass Security Schweiz AG Tel +41 55 214 41 60 Werkstrasse 20 Fax +41 55 214 41 61 Postfach 2038 [email protected] CH-8645 Jona www.csnc.ch About me At Compass Security since 2011 Spoke at OWASP Zürich, Bsides Vienna On the internet: www.broken.ch, www.haking.ch, www.r00ted.ch, phishing.help @dobinrutis github.com/dobin © Compass Security Schweiz AG www.csnc.ch Seite 2 About this presentation To understand exploit mitigations Need to understand exploit techniques I’ll lead you all the way, from zero In 45 minutes! © Compass Security Schweiz AG www.csnc.ch Seite 3 About this presentation Content of 8 hours for BFH It will get very technical Not possible to: Cover all the topics And be easy to understand And handle all the details This should give more of an … overview Don’t worry if you don’t understand everything © Compass Security Schweiz AG www.csnc.ch Seite 4 Overview of the presentation Compass Security Schweiz AG Tel +41 55 214 41 60 Werkstrasse 20 Fax +41 55 214 41 61 Postfach 2038 [email protected] CH-8645 Jona www.csnc.ch Overview 1. Memory Layout 2. Stack 3. Exploit Basics 4. Exploit Mitigation • DEP • Stack Protector • ASLR 5. Contemporary Exploiting 6. Hardening 7. Container 8. Kernel © Compass Security Schweiz AG www.csnc.ch Seite 6 Exploit Intention Attacker wants: Execute his own code on the server rm –rf / Connect-back shellcode echo “sysadmin:::” >> /etc/passwd © Compass Security Schweiz AG www.csnc.ch Seite 7 Exploit Requirements Attacker needs: Be able to upload code
    [Show full text]
  • Freebsd Kernel Stack and Heap Exploitation Abstract Introduction
    Binding the Daemon: FreeBSD Kernel Stack and Heap Exploitation Patroklos (argp) Argyroudis <[email protected]> Census, Inc. Abstract FreeBSD is widely accepted as one of the most reliable and performance-driven operating systems currently available in both the open source and proprietary worlds. While the exploitation of kernel vulnerabilities has been researched in the context of the Windows and Linux operating systems, FreeBSD, and BSD-based systems in general, have not received the same attention. This paper will initially examine the exploitation of kernel stack overflow vulnerabilities on FreeBSD. The development process of a privilege escalation kernel stack smashing exploit will be documented for vulnerability CVE-2008-3531. The second part of the paper will present a detailed security analysis of the Universal Memory Allocator (UMA), the FreeBSD kernel's memory allocator. We will examine how UMA overflows can lead to arbitrary code execution in the context of the latest stable FreeBSD kernel (8.0-RELEASE), and we will develop an exploitation methodology for privilege escalation and kernel continuation. Introduction Operating system kernels are the fundamental modules that all services and applications of a system rely upon. Therefore, they are part of the attack surface that must be audited and ultimately secured in vulnerability assessment methodologies. Security auditing and exploitation is a significantly more complicated process for debugging and reliable exploit development in the context of operating system kernels than it is in the traditional application domain. On the other hand, userland memory corruption protections (also known as exploit mitigation techniques) have made most of the generic application exploitation approaches obsolete.
    [Show full text]
  • Kernel-Assisted Protection Against Heap Overflows
    HeapSentry: Kernel-assisted Protection against Heap Overflows Nick Nikiforakis, Frank Piessens, and Wouter Joosen iMinds-DistriNet, KU Leuven, 3001 Leuven, Belgium {firstname.lastname}@cs.kuleuven.be Abstract The last twenty years have witnessed the constant reaction of the security com- munity to memory corruption attacks and the evolution of attacking techniques in order to circumvent the newly-deployed countermeasures. In this evolution, the heap of a process received little attention and thus today, the problem of heap overflows is largely unsolved. In this paper we present HeapSentry, a system designed to detect and stop heap overflow attacks through the cooperation of the memory allocation library of a program and the operating system's kernel. HeapSentry places unique ran- dom canaries at the end of each heap object which are later checked by the kernel, before system calls are allowed to proceed. HeapSentry operates on bina- ries (no source code needed) and has, by design, no false-positives. At the same time, the active involvement of the kernel provides stronger security guarantees than the current state of the art in heap protection mechanisms for a modest performance overhead. 1 Introduction Over two decades have passed since the release of the first well-known computer worm, the Morris worm, which used a buffer overflow vulnerability as its main spreading mechanism [35] and attracted the world's attention to buffer overflows and to the potential resulting from their exploitation. Despite the significant amount of research conducted in the area of buffer overflows and memory cor- ruption attacks, modern software still suffers from such vulnerabilities.
    [Show full text]