通信学报 ›› 2022, Vol. 43 ›› Issue (1): 83-95.doi: 10.11959/j.issn.1000-436x.2022003

• 学术论文 • 上一篇    下一篇

可控内存写漏洞自动利用生成方法

黄桦烽1,2, 苏璞睿1,2, 杨轶1,2, 贾相堃1,2   

  1. 1 中国科学院软件研究所可信计算与信息保障实验室,北京 100190
    2 中国科学院大学计算机科学与技术学院,北京 100190
  • 修回日期:2021-12-17 出版日期:2022-01-25 发布日期:2022-01-01
  • 作者简介:黄桦烽(1988- ),男,福建永春人,中国科学院软件研究所工程师,主要研究方向为计算机系统安全、漏洞自动挖掘与利用
    苏璞睿(1976- ),男,湖北宜昌人,博士,中国科学院软件研究所研究员,主要研究方向为系统安全、恶意代码分析、漏洞挖掘
    杨轶(1982- ),男,河南鹤壁人,博士,中国科学院软件研究所副研究员,主要研究方向为计算机系统安全、漏洞挖掘与分析
    贾相堃(1990- ),男,河北邯郸人,博士,中国科学院软件研究所副研究员,主要研究方向为系统安全、漏洞挖掘与分析
  • 基金资助:
    国家自然科学基金资助项目(U1736209);国家自然科学基金资助项目(61572483);国家自然科学基金资助项目(U1836117);国家自然科学基金资助项目(U1836113);国家自然科学基金资助项目(62102406);中国科学院战略性先导科技专项基金资助项目(XDC02020300)

Automatic exploitation generation method of write-what-where vulnerability

Huafeng HUANG1,2, Purui SU1,2, Yi YANG1,2, Xiangkun JIA1,2   

  1. 1 Trusted Computing and Information Assurance Laboratory, Institute of Software Chinese Academy of Sciences, Beijing 100190, China
    2 School of Computer Science and Technology, University of Chinese Academy of Sciences, Beijing 100190, China
  • Revised:2021-12-17 Online:2022-01-25 Published:2022-01-01
  • Supported by:
    The National Natural Science Foundation of China(U1736209);The National Natural Science Foundation of China(61572483);The National Natural Science Foundation of China(U1836117);The National Natural Science Foundation of China(U1836113);The National Natural Science Foundation of China(62102406);The Strategic Priority Research Program of the Chinese Academy of Sciences(XDC02020300)

摘要:

针对现有漏洞自动利用生成方法无法实现从“可控内存写”到“控制流劫持”的自动构造问题,提出一种可控内存写漏洞的自动利用生成方法。首先,基于内存地址控制力度的动态污点分析方法检测可控内存写漏洞;然后,基于漏洞利用模式进行利用要素搜索,通过约束求解自动构造可控内存写漏洞的利用。实验结果表明,所提方法可以有效检测可控内存写漏洞,搜索漏洞利用要素,自动生成从可控内存写到控制流劫持的利用。

关键词: 可控内存写, 控制流劫持, 动态污点分析, 漏洞利用要素, 自动利用生成

Abstract:

To solve the problem that the current vulnerability automatic exploitation generation methods cannot automatically generate control-flow-hijacking exploitation from write-what-where, a method of automatic exploitation generation for write-what-where was proposed.First, the write-what-where vulnerability was detected based on the memory address control strength dynamic taint analysis method.Then, the vulnerability exploitation elements were searched based on the vulnerability exploitation modes, and the exploitation of write-what-where vulnerability was generated automatically by constraint solving.The experimental results show that the proposed method can effectively detect write-what-where vulnerability, search exploitation elements, and automatically generate the control-flow-hijacking exploitation from write-what-where.

Key words: write-what-where, control flow hijacking, dynamic taint analysis, vulnerability exploitation element, auto-matic exploitation generation

中图分类号: 

No Suggested Reading articles found!