epoxy shielding bare metal embedded systems
play

EPOXY: Shielding Bare-Metal Embedded Systems Mathias Payer - PowerPoint PPT Presentation

EPOXY: Shielding Bare-Metal Embedded Systems Mathias Payer (@gannimo), Purdue University Jointly with Abraham Clements and Saurabh Bagchi http://hexhive.github.io 1 Bugs are everywhere? https://en.wikipedia.org/wiki/Pwn2Own 2 Trends in


  1. EPOXY: Shielding Bare-Metal Embedded Systems Mathias Payer (@gannimo), Purdue University Jointly with Abraham Clements and Saurabh Bagchi http://hexhive.github.io 1

  2. Bugs are everywhere? https://en.wikipedia.org/wiki/Pwn2Own 2

  3. Trends in Memory Errors* * Victor van der Veen, https://www.vvdveen.com/memory-errors/, updated Feb. 2017 3

  4. Software is unsafe and insecure* ● Low-level languages (C/C++) trade type safety and memory safety for performance – Our systems are implemented in C/C++ – Too many bugs to find and fix manually Google Chrome: 76 MLoC glibc: 2 MLoC Linux kernel: 14 MLoC * SoK: Eternal War in Memory. Laszlo Szekeres, Mathias Payer, Tao Wei, and Dawn Song. In IEEE S&P'13 4

  5. Control-Flow Hijack Attack 5

  6. Attack scenario: code injection ● Force memory corruption to set up attack ● Redirect control-flow to injected code Code Heap Stack 6

  7. Attack scenario: code reuse ● Find addresses of gadgets ● Force memory corruption to set up attack ● Redirect control-flow to gadget chain Code Heap Stack 7

  8. Defenses protect desktops/servers ● Address Space Layout Randomization – Shuffles address space, requires information leak ● Data Execution Prevention – Prohibits code injection, requires ROP ● Stack Canaries – Prohibits stack smashing, requires direct write 8

  9. Control-Flow Integrity 9

  10. Control-Flow Integrity (CFI)* ● Restrict a program’s dynamic control-flow to the static control-flow graph – Requires static analysis – Dynamic enforcement mechanism ● Forward edge: virtual calls, function pointers ● Backward edge: function returns * Control-Flow Integrity. Martin Abadi, Mihai Budiu, Ulfar Erlingsson, Jay Ligatti. CCS ‘05 * Control-Flow Integrity: Protection, Security, and Performance. Nathan Burow, Scott A. Carr, Joseph Nash, Per Larsen, Michael Franz, Stefan Brunthaler, Mathias Payer. ACM CSUR ‘18, preprint: https://nebelwelt.net/publications/files/18CSUR.pdf 10

  11. Control-Flow Integrity (CFI) CHECK(fn); (*fn)(x); CHECK_RET(); Attacker may corrupt memory, return 7 code ptrs. verified when used 11

  12. CFI: limitations ● CFI provides incremental security – Attacker can choose between valid targets – Data-flow attacks are out of scope ● Strength of CFI depends on static analysis – Coarse-grained: all functions are allowed – Fine-grained: arity or function prototype 12

  13. Are we making progress? 2007 2017 13

  14. The State of the IoT 14

  15. Defenses deployed on IoT devices 15

  16. Bare-metal devices (c) dekuNukem, hackaday.io (c) Felix, lowpowerlab.com (c) yenra (c) bunnie, bunniestudios.com 16

  17. Security challenges ● Single application – No separate privilege levels (kernel/user) ● No MMU (virtual memory) – Defenses limited to physical memory space ● Tight constraints – Runtime, memory, battery 17

  18. IoT security stack Bare-metal Application Unused or trivially Security Hardware bypassed Sensitive IO Always accessible IO Vulnerable to: Global Data Stack smashing RAM Stack Code injection Global data corruption Flash Code No ROP defenses Single (Root) execution domain 18

  19. Let’s exploit like in ‘99 (c) MGM 19

  20. EPOXY* * Embedded Privilege Overlay across (X) hardware for anY software 20

  21. EPOXY design ● LLVM-based compiler ● Protects against EPOXY Hardened LLVM-based – Code injection Application compiler – IO manipulation – Control-flow hijack* Sensitive Source – Data corruption* IO Code * Probabilistic, strength may vary (tm) 21

  22. Embedded systems: opportunities ● No separation between “apps” or user/kernel – Only few instructions require privileges ● Small memory size: MBs of Flash, KBs of RAM – Memory is dedicated, may reuse all slack space ● Tight runtime constraints – Execution is interrupt driven, use slack ● Low power requirements – Limit overhead to few instructions 22

  23. Mission 1: privilege separation (c) AMC, Walking Dead 23

  24. Before EPOXY Application Security HW Sensitive IO IO Global Data Stack Code Privileged Execution 24

  25. Privilege separation ● Static analysis identifies restricted operations – Specific instructions per ISA – Sensitive memory-mapped registers (MPU, IO) ● Instrumentation to – Configure MPU to drop privileges – Raise privileges selectively ● Enable security hardware – Enforce W^X code, RW data – Protect access to security hardware, I/O 25

  26. Privilege overlay: benefits Enabled, Security HW Access Restricted Sensitive IO Access Restricted IO Global Data Set to RW, Stops Code Injection Stack Set to RX, Enforces Code Code Integrity Privileged Unprivileged Execution Execution 26

  27. Evaluation: privileged instructions Application Tool Exe Priv Priv % PinLock EPOXY 823K 1.4K 0.17% FreeRTOS-MPU 823K 813K 98.78% FatFS-uSD EPOXY 33.3M 3.9K 0.01% FreeRTOS-MPU 34.1M 33.0M 96.77% TCP-Echo EPOXY 310M 1.5K <0.001% FreeRTOS-MPU 322M 307.0M 95.34%

  28. Mission 2: stop stack smashing (c) Nintendo 28

  29. Stack integrity through SafeStack ● Split stack into safe stack and unsafe stack* ● Move unsafe objects to unsafe stack ● Protects against stack smashing RAM Stack Stack UnSafeStack .data .bss heap Guard Region * V. Kuznetsov et al. , Code Pointer Integrity, OSDI 2014

  30. Mission 3: shuffle

  31. Diversification ● Shuffle globals, stack, and code – Protects against ROP – Protects against global data corruption Seed 1 Binary 1 EPOXY Seed 2 Binary 2 Seed 3 Binary 3 Seed 4 Seed Sources Binary 4

  32. Diversification .data Padding .bss A Stack Stack .data B B b d a a .bss b c c d 2 C heap 1 4 3 UnSafeStack heap D A UnSafeStack B C D E RAM Binary 1 Flash Jumps to handler foo handler bar foo baz foo2 bar2 foo2 bar2 handler bar baz invalid execution

  33. EPOXY: full feature set Hardened Application Enabled, Security HW Access Restricted Sensitive IO Access Restricted IO Isolate Unsafe Data UnSafeStack Set to RW, Stops Global Data Protected Global Data Code Injection Stack Protected stack, ROP Protections Set to RX, Enforces Code ROP Protections Code Integrity Privileged Unprivileged Execution Execution

  34. Evaluation: ROP gadgets # Surviving Across App Total 2 5 25 50 Last PinLock 294K 14K 8K 313 0 48 FatFS-uSD 1,009K 39K 9K 39 0 32 TCP-Echo 676K 22K 9K 985 700 107 Using ROPgadget compiler to identify surviving gadgets across # diversified binaries

  35. Performance impact (BEEP) Runtime SS PO All Min -7.3% -1.3% -11.7% Ave -3.5% 0.1% 1.1% Max 4.4% 2.1% 14.2% Energy SS PO All Min -4.2% -10.3% -10.2% Ave 0.2% -0.2% 2.5% Max 7.3% 2.8% 17.9% SS: SafeStack, PO: Privilege Overlay

  36. Performance impact IoT Apps Runtime IoT Apps Energy 1 5 1 5 S S S S P O P O 1 0 1 0 e I n c r e a s e E n e r g y 5 5 I n c r e a s e R u n t i m 0 0 5 5 % % 1 0 1 0 1 5 1 5 P i n L o c k F a t F S - u S D T C P - E c h o P i n L o c k F a t F S - u S D T C P - E c h o

  37. Conclusion 37

  38. Conclusion ● Embedded systems need protection – Currently no defenses, easy target ● Fast forward embedded security by 3 decades – Privilege separation, mitigate code injection – Safe stack protects against stack smashing – Diversification instead of ASLR ● Meets runtime, memory, energy requirements Source: https://github.com/HexHive/EPOXY 38

  39. Thank you! Questions? Mathias Payer (@gannimo), Purdue University http://hexhive.github.io 39

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend