SPECCFI: Mitigating Spectre Attacks Using CFI Informed Speculation

SPECCFI: Mitigating Spectre Attacks Using CFI Informed Speculation

SPECCFI: Mitigating Spectre Attacks using CFI Informed Speculation Esmaeil Mohammadian Koruyeh∗, Shirin Haji Amin Shirazi∗,Khaled N. Khasawnehy, Chengyu Song∗ and Nael Abu-Ghazaleh∗ ∗Computer Science and Engineering Department University of California, Riverside femoha004,shaji007,csong,[email protected] yElectrical and Computer Engineering Department George Mason University [email protected] Abstract—Spectre attacks and their many subsequent variants [42], [45], [47], [61], [66], [70], [76]; it is clear that this is a are a new vulnerability class affecting modern CPUs. The attacks general class of vulnerability that requires deep rethinking of rely on the ability to misguide speculative execution, generally processor architecture. by exploiting the branch prediction structures, to execute a vulnerable code sequence speculatively. In this paper, we propose Since speculation is essential for the performance of modern to use Control-Flow Integrity (CFI), a security technique used processors, to mitigate this threat without severely restricting to stop control-flow hijacking attacks, on the committed path, to speculation, some solutions such as InvisiSpec [77] and Safe- prevent speculative control-flow from being hijacked to launch Spec [40] propose separating speculative data from committed the most dangerous variants of the Spectre attacks (Spectre- data. Such an approach, rather than attempting to limit specu- BTB and Spectre-RSB). Specifically, CFI attempts to constrain the possible targets of an indirect branch to a set of legal lation, would isolate possible leakage. However, the principle targets defined by a pre-calculated control-flow graph (CFG). has to be applied to every micro-architectural structure (e.g., As CFI is being adopted by commodity software (e.g., Windows cache, TLB, DRAM row buffer), and it is unclear if this ap- and Android) and commodity hardware (e.g., Intel’s CET and proach could prevent leakage through contention, for example, ARM’s BTI), the CFI information becomes readily available using the functional unit port side-channel [7], [13], [52]. through the hardware CFI extensions. With the CFI information, we apply CFI principles to also constrain illegal control-flow Another direction to mitigate this threat is to restrict spec- during speculative execution. Specifically, our proposed defense, ulation if a potentially dangerous gadget can be executed SPECCFI, ensures that control flow instructions target legal speculatively. For example, Intel and AMD suggest insert- destinations to constrain dangerous speculation on forward ing serialization instructions like lfence to prevent loading control-flow paths (indirect calls and branches). We augment this potentially secret data [6], [36]. Because blindly inserting protection with a precise speculation-aware hardware stack to constrain speculation on backward control-flow edges (returns). serialization instructions will have the same effect as disabling We combine this solution with existing solutions against branch speculation, thus severely reducing performance [34], a better target predictor attacks (Spectre-PHT) to close all known non- solution is to conditionally insert barriers. The MSVC C vendor-specific Spectre vulnerabilities. We show that SPECCFI compiler [49], oo7 [74], and Respectre [33] use static analysis results in small overheads both in terms of performance and to identify dangerous gadgets and only insert lfence before additional hardware complexity. the identified gadgets. Context-Sensitive Fencing [67] dynam- ically inserts serialization instructions when a load instruction I. INTRODUCTION operates on untrusted data (address), but only for Spectre-PHT. arXiv:1906.01345v2 [cs.CR] 4 Dec 2019 The recent Spectre [43] attacks have demonstrated how Our observation is that Spectre-like attacks rely on manip- speculative execution can be exploited to enable disclosure of ulating the processors’ prediction structures (see Section II-A secret data across isolation boundaries. Specifically, attackers for details) to coerce speculation to an attacker-chosen code can misguide the processor to speculatively execute a read gadget. Therefore, these attacks can potentially be defeated instruction with an address under their control. Although the more efficiently by identifying and preventing erroneous spec- speculatively read values are not visible to programs through ulation when the prediction structures produce a wrong pre- the architectural state, since the misspeculation effects are diction. As a first step towards this direction, we propose eventually undone, they can be communicated out using a SPECCFI, a lightweight solution to prevent the two most covert channel. Since their introduction, a large number of dangerous Spectre variants: Spectre-BTB (v2) and Spectre- attacks following the same pattern (temporary read of sensi- RSB (v5). SPECCFI prevents these attacks by using control- tive data through speculation, followed by disclosure of this flow integrity (CFI) principles to identify when a prediction is data through a covert channel (e.g., [32], [51])) have been likely erroneous and constrains speculation if it is. discovered which enable bypassing different permissions using In contrast to traditional CFI, even hardware supported a number of different speculation triggers [10], [13], [27], [30], proposals, whose purpose is to prevent illegal control flow within the primary architecturally visible control flow of a • We analyze the security of the proposed designs showing program, SPECCFI pushes CFI to the speculation level, where that it protects against all variants of Spectre-BTB (v2) it can be used to determine whether a speculative execution and Spectre-RSB (v5) attacks. Combined with solutions path should be allowed or limited. Compared to existing such as context-sensitive fencing, we believe that we can solutions against Spectre-BTB and Spectre-RSB, such as the completely secure the system against Spectre attacks. recent microcode update from Intel [36] and retpoline [69], • We analyze the performance and complexity of SPECCFI, SPECCFI introduces less performance degradation as it still showing that it leads to little overhead. Compared to a allows correct speculation to proceed, while these existing defense that prevents speculation around indirect jumps, solutions blindly “disable” all indirect branch prediction. indirect calls and returns, SPECCFI provides equivalent We also like to argue that defenses against Spectre-BTB security yet still avoids the large performance overheads. and Spectre-RSB serve as the foundation for defense against The hardware complexity is also negligible. Spectre-PHT (v1) attacks. The reason is that serialization II. BACKGROUND instructions can be viewed as a special type of inline reference This section overviews some background: branch predictor monitor and, therefore, it is crucial to make sure that these structures in modern processors, Spectre attacks, and CFI. inserted barriers are never bypassed. However, without pro- tections against Spectre-BTB (forward indirect branches) and A. Branch prediction and Spectre attacks Spectre-RSB (returns), attackers can easily bypass the barriers Branch prediction is a critical component of modern proces- to carry out the attacks [13]. Furthermore, as demonstrated in sors that support speculative out-of-order execution. When a return-oriented programming [65], by jumping to the middle control flow instruction (branch, call or return) is encountered, of an x86 instruction, attackers can use unintended gadgets, the result of the instruction (e.g., whether or not a conditional in our case speculatively, to launch attacks. For this reason, branch will be taken or what the target value is of an indirect we envision SPECCFI being combined with existing solutions branch or a return) is generally not known at the front end against v1 attacks [19], [55], [67] to provide comprehensive of the pipeline. As a result, to continue to fill the pipeline protection against Spectre attacks. and utilize the available resources of the processor, branch The SPECCFI principle can leverage any CFI implemen- prediction is used. tation (e.g., coarse-grained such as Intel’s CET [38], or fine- grained such as HAFIX [21]), with small differences in im- PHT plementation and leading to the enforcement of the respective BTB N T T N Predicted Direction version of CFI. We present our baseline design for forward tag target label edge protection in SectionIV and backward edge protection CFI Label Branch Address in SectionV. We investigate two versions of S PECCFI: 0 Predicted Target SPECCFI-base that implements CFI only for speculation, and RSB/SCS Mux SPECCFI-full that also supports CFI for the committed control 1 S0 LCP is_return flow (i.e. conventional goal of CFI). Section VII evaluates return address performance and complexity of the design. We show that return address SPECCFI-base eliminates dangerous misspeculation (where Fig. 1: Branch Predictor Unit consists of three different pre- the predicted target label does not match the destination), dictors: (1) PHT for conditional branch direction; (2) BTB for without impacting performance. indirect branch addresses; and (3) RSB for return addresses. SPECCFI-full incurs an additional small overhead, on par Modern processors employ sophisticated predictors (shown with other hardware CFI implementations [20]–[22]. We also in Figure 1) which typically consist of three components: analyze the implementation complexity and find that the overhead is modest. • Direction

View Full Text

Details

  • File Type
    pdf
  • Upload Time
    -
  • Content Languages
    English
  • Upload User
    Anonymous/Not logged-in
  • File Pages
    15 Page
  • File Size
    -

Download

Channel Download Status
Express Download Enable

Copyright

We respect the copyrights and intellectual property rights of all users. All uploaded documents are either original works of the uploader or authorized works of the rightful owners.

  • Not to be reproduced or distributed without explicit permission.
  • Not used for commercial purposes outside of approved use cases.
  • Not used to infringe on the rights of the original creators.
  • If you believe any content infringes your copyright, please contact us immediately.

Support

For help with questions, suggestions, or problems, please contact us