通信学报 ›› 2014, Vol. 35 ›› Issue (9): 20-31.doi: 10.3969/j.issn.1000-436x.2014.09.003

• 论文Ⅰ 网络攻击与防范 • 上一篇    下一篇

基于异常控制流识别的漏洞利用攻击检测方法

王明华1,2,应凌云1,冯登国1   

  1. 1 中国科学院 软件研究所 可信计算与信息保障实验室,北京 100190
    2 中国科学院大学,北京 100049
  • 出版日期:2014-09-25 发布日期:2017-06-14
  • 基金资助:
    国家重点基础研究发展计划(“973”计划)基金资助项目;国家自然科学基金资助项目;北京市自然科学基金资助项目

Exploit detection based on illegal control flow transfers identification

Ming-hua WANG1,2,Ling-yun YING1,Deng-guo FENG1   

  1. 1 Laboratory of Trusted Computing and Information Assurance,Institute of Software,Chinese Academy of Sciences,Beijing 100190,China
    2 University of Chinese Academy of Sciences,Beijing 100049,China
  • Online:2014-09-25 Published:2017-06-14
  • Supported by:
    The National Basic Research Program of China (973 Program);The National Natural Science Foundation of China;The Natural Science Foundation of Beijing

摘要:

为应对 APT 等漏洞利用攻击的问题,提出了一种基于异常控制流识别的漏洞利用攻击检测方法。该方法通过对目标程序的静态分析和动态执行监测,构建完整的安全执行轮廓,并限定控制流转移的合法目标,在函数调用、函数返回和跳转进行控制流转移时,检查目标地址的合法性,将异常控制流转移判定为漏洞攻击,并捕获完整的攻击步骤。实验结果表明,该方法能够准确检测到漏洞利用攻击,并具备良好的运行效率,可以作为漏洞利用攻击的实时检测方案。

关键词: 软件漏洞, 漏洞利用, 攻击检测, 地址随机化, 数据执行保护

Abstract:

In order to deal with exploit attacks such as APT,an approach was proposed to detect exploits based on illegal control flow transfers identification.Both static and dynamic analysis methods were performed to construct the CFSO (control flow safety outline),which was used to restrict the targets of control flow transfers occurred during the target program's running.When a call/ret/jmp was about to execute,the target was checked according to the CFSO.The illegal control flow transfer is considered as an exploit attack and all the following attacking steps could be captured.The ex-periment also showed that proposed method had decent overhead and could be applied to detect exploits online.

Key words: software vulnerability, exploit, attack detection, address space layout randomization, data execution pro-tection

No Suggested Reading articles found!