SlideShare ist ein Scribd-Unternehmen logo
1 von 44
Dealing with Legacy Code
Index
• Dealing with legacy (bad) application code
• Sandboxing
• Isolation
Running untrusted code
• We often need to run buggy/untrusted code:
• programs from untrusted Internet sites:
• toolbars, viewers, codecs for media player
• old or insecure applications: ghostview, outlook
• legacy daemons: sendmail, bind
• honeypots
• Goal: if application “misbehaves,” kill it
Approach: confinement
• Confinement: ensure application does not deviate from pre-approved
behavior
• Can be implemented at many levels:
• Hardware: run application on isolated hardware (air gap)
• difficult to manage
• Virtual machines: isolate OS’s on single hardware
• System call interposition:
• Isolates a process in a single operating system
• Isolating threads sharing same address space:
• Software Fault Isolation (SFI)
• Application specific: e.g. browser-based confinement
Implementing confinement
• Key component: reference monitor
• Mediates requests from applications
• Implements protection policy
• Enforces isolation and confinement
• Must always be invoked:
• Every application request must be mediated
• Tamperproof:
• Reference monitor cannot be killed
• … or if killed, then monitored process is killed too
• Small enough to be analyzed and validated
A simple example: chroot
• Often used for “guest” accounts on ftp sites
• To use do: (must be root)
chroot /tmp/guest root dir “/” is now “/tmp/guest”
su guest EUID set to “guest”
• Now “/tmp/guest” is added to file system accesses for applications in jail
open(“/etc/passwd”, “r”) 
open(“/tmp/guest/etc/passwd”, “r”)
 application cannot access files outside of jail
Jailkit
Problem: all utility progs (ls, ps, vi) must live inside jail
• jailkit project: auto builds files, libs, and dirs needed in jail
environment
• jk_init: creates jail environment
• jk_check: checks jail env for security problems
• checks for any modified programs,
• checks for world writable directories, etc.
• jk_lsh: restricted shell to be used inside jail
• note: simple chroot jail does not limit network access
Escaping from jails
• Early escapes: relative paths
open( “../../etc/passwd”, “r”) 
open(“/tmp/guest/../../etc/passwd”, “r”)
• chroot should only be executable by root
• otherwise jailed app can do:
• create dummy file “/aaa/etc/passwd”
• run chroot “/aaa”
• run su root to become root
(bug in Ultrix 4.0)
Many ways to escape jail as root
• Create device that lets you access raw disk
• Send signals to non chrooted process
• Reboot system
• Bind to privileged ports
Freebsd jail
• Stronger mechanism than simple chroot
• To run:
jail jail-path hostname IP-addr cmd
• calls hardened chroot (no “../../” escape)
• can only bind to sockets with specified IP address
and authorized ports
• can only communicate with process inside jail
• root is limited, e.g. cannot load kernel modules
Problems with chroot and jail
• Coarse policies:
• All or nothing access to file system
• Inappropriate for apps like web browser
• Needs read access to files outside jail
(e.g. for sending attachments in gmail)
• Do not prevent malicious apps from:
• Accessing network and messing with other machines
• Trying to crash host OS
System call interposition:
a better approach to confinement
Sys call interposition
• Observation: to damage host system (i.e. make persistent changes) app must
make system calls
• To delete/overwrite files: unlink, open, write
• To do network attacks: socket, bind, connect, send
• Idea:
• monitor app system calls and block unauthorized calls
• Implementation options:
• Completely kernel space (e.g. GSWTK)
• Completely user space (e.g. program shepherding)
• Hybrid (e.g. Systrace)
Initial implementation (Janus)
• Linux ptrace: process tracing
tracing process calls: ptrace (… , pid_t pid , …)
and wakes up when pid makes sys call.
• Monitor kills application if request is disallowed
OS Kernel
monitored
application
(outlook)
monitor
user space
open(“etc/passwd”, “r”)
Complications
• If app forks, monitor must also fork
• Forked monitor monitors forked app
• If monitor crashes, app must be killed
• Monitor must maintain all OS state associated with app
• current-working-dir (CWD), UID, EUID, GID
• Whenever app does “cd path” monitor must also update its CWD
• otherwise: relative path requests interpreted incorrectly
Problems with ptrace
• Ptrace too coarse for this application
• Trace all system calls or none
• e.g. no need to trace “close” system call
• Monitor cannot abort sys-call without killing app
• Security problems: race conditions
• Example: symlink: me -> mydata.dat
proc 1: open(“me”)
monitor checks and authorizes
proc 2: me -> /etc/passwd
OS executes open(“me”)
• Classic TOCTOU bug: time-of-check / time-of-use
time
not atomic
Alternate design: systrace
• systrace only forwards monitored sys-calls to monitor (saves
context switches)
• systrace resolves sym-links and replaces sys-call path arguments
by full path to target
• When app calls execve, monitor loads new policy file
OS Kernel
monitored
application
(outlook)
monitor
user space
open(“etc/passwd”, “r”)
sys-call
gateway
systrace
permit/deny
policy file
for app
Policy
• Sample policy file:
path allow /tmp/*
path deny /etc/passwd
network deny all
• Specifying policy for an app is quite difficult
• Systrace can auto-gen policy by learning how app behaves
on “good” inputs
• If policy does not cover a specific sys-call, ask user
… but user has no way to decide
• Difficulty with choosing policy for specific apps (e.g. browser)
is main reason this approach is not widely used
Confinement using Virtual Machines
Virtual Machines
Virtual Machine Monitor (VMM)
Guest OS 2
Apps
Guest OS 1
Apps
Hardware
Host OS
VM2 VM1
Example: NSA NetTop
• single HW platform used for both classified and
unclassified data
Why so popular now?
• VMs in the 1960’s:
• Few computers, lots of users
• VMs allow many users to shares a single computer
• VMs 1970’s – 2000: non-existent
• VMs since 2000:
• Too many computers, too few users
• Print server, Mail server, Web server,
File server, Database server, …
• Wasteful to run each service on a different computer
• VMs save power while isolating services
VMM security assumption
• VMM Security assumption:
• Malware can infect guest OS and guest apps
• But malware cannot escape from the infected VM
• Cannot infect host OS
• Cannot infect other VMs on the same hardware
• Requires that VMM protect itself and is not buggy
• VMM is much simpler than full OS
• but device drivers run in Host OS
Problem: covert channels
• Covert channel: unintended communication channel between
isolated components
• Can be used to leak classified data from secure component to
public component
Classified VM Public VM
secret
doc
malware
listener
covert
channel
VMM
An example covert channel
• Both VMs use the same underlying hardware
• To send a bit b  {0,1} malware does:
• b= 1: at 1:30.00am do CPU intensive calculation
• b= 0: at 1:30.00am do nothing
• At 1:30.00am listener does a CPU intensive calculation and
measures completion time
• Now b = 1  completion-time > threshold
• Many covert channel exist in running system:
• File lock status, cache contents, interrupts, …
• Very difficult to eliminate
VMM Introspection: protecting the anti-virus system
Intrusion Detection / Anti-virus
• Runs as part of OS kernel and user space process
• Kernel root kit can shutdown protection system
• Common practice for modern malware
• Standard solution: run IDS system in the network
• Problem: insufficient visibility into user’s machine
• Better: run IDS as part of VMM (protected from malware)
• VMM can monitor virtual hardware for anomalies
• VMI: Virtual Machine Introspection
• Allows VMM to check Guest OS internals
Sample checks
Stealth malware:
• Creates processes that are invisible to “ps”
• Opens sockets that are invisible to “netstat”
1. Lie detector check
• Goal: detect stealth malware that hides processes
and network activity
• Method:
• VMM lists processes running in GuestOS
• VMM requests GuestOS to list processes (e.g. ps)
• If mismatch, kill VM
Sample checks
2. Application code integrity detector
• VMM computes hash of user app-code running in VM
• Compare to whitelist of hashes
• Kills VM if unknown program appears
3. Ensure GuestOS kernel integrity
• example: detect changes to sys_call_table
4. Virus signature detector
• Run virus signature detector on GuestOS memory
5. Detect if GuestOS puts NIC in promiscuous mode
Subvirt:
subvirting VMM confinement
Subvirt
• Virus idea:
• Once on the victim machine, install a malicious VMM
• Virus hides in VMM
• Invisible to virus detector running inside VM
HW
OS

HW
OS
VMM and virus
Anti-virus
Anti-virus
The MATRIX
VM Based Malware (blue pill virus)
• VMBR: a virus that installs a malicious VMM (hypervisor)
• Microsoft Security Bulletin:
• Suggests disabling hardware virtualization features
by default for client-side systems
• But VMBRs are easy to defeat
• A guest OS can detect that it is running on top of VMM
VMM Detection
• Can an OS detect it is running on top of a VMM?
• Applications:
• Virus detector can detect VMBR
• Normal virus (non-VMBR) can detect VMM
• refuse to run to avoid reverse engineering
• Software that binds to hardware (e.g. MS Windows) can
refuse to run on top of VMM
• DRM systems may refuse to run on top of VMM
VMM detection (red pill techniques)
1. VM platforms often emulate simple hardware
• VMWare emulates an ancient i440bx chipset
… but report 8GB RAM, dual Opteron CPUs, etc.
2. VMM introduces time latency variances
• Memory cache behavior differs in presence of VMM
• Results in relative latency in time variations
for any two operations
3. VMM shares the TLB with GuestOS
• GuestOS can detect reduced TLB size
… and many more methods [GAWF’07]
VMM Detection
Bottom line: The perfect VMM does not exist
• VMMs today (e.g. VMWare) focus on:
Compatibility: ensure off the shelf software works
Performance: minimize virtualization overhead
• VMMs do not provide transparency
• Anomalies reveal existence of VMM
Software Fault Isolation
Software Fault Isolation
• Goal: confine apps running in same address space
• Codec code should not interfere with media player
• Device drivers should not corrupt kernel
• Simple solution: runs apps in separate address spaces
• Problem: slow if apps communicate frequently
• requires context switch per message
Software Fault Isolation
• SFI approach:
• Partition process memory into segments
• Locate unsafe instructions: jmp, load, store
• At compile time, add guards before unsafe instructions
• When loading code, ensure all guard are present
code
segment
data
segment
code
segment
data
segment
app #1 app #2
Segment matching technique
• Designed for MIPS processor. Many registers available.
• dr1, dr2: dedicated registers not used by binary
• Compiler pretends these registers don’t exist
• dr2 contains segment ID
• Indirect load instruction R12  [addr]
becomes:
dr1  addr
scratch-reg  (dr1 >> 20) : get segment ID
compare scratch-reg and dr2: validate seg. ID
trap if not equal
R12  [addr] : do load
Guard ensures code does not
load data from another segment
Address sandboxing technique
• dr2: holds segment ID
• Indirect load instruction R12  [addr]
becomes:
dr1  addr & segment-mask : zero out seg bits
dr1  dr1 | dr2 : set valid seg ID
R12  [dr1] : do load
• Fewer instructions than segment matching
… but does not catch offending instructions
• Lots of room for optimizations: reduce # of guards
Cross domain calls
caller
domain
callee
domain
call draw
stub draw:
return
br addr
br addr
br addr
stub
• Only stubs allowed to make croos-domain jumps
• Jump table contains allowed exit points from callee
• Addresses are hard coded, read-only segment
SFI: concluding remarks
• For shared memory: use virtual memory hardware
• Map same physical page to two segments in addr space
• Performance
• Usually good: mpeg_play, 4% slowdown
• Limitations of SFI: harder to implement on x86 :
• variable length instructions: unclear where to put guards
• few registers: can’t dedicate three to SFI
• many instructions affect memory: more guards needed
Summary
• Many sandboxing techniques:
• Physical air gap,
• Virtual air gap (VMMs),
• System call interposition
• Software Fault isolation
• Application specific (e.g. Javascript in browser)
• Often complete isolation is inappropriate
• Apps need to communicate through regulated interfaces
• Hardest aspect of sandboxing:
• Specifying policy: what can apps do and not do

Weitere ähnliche Inhalte

Was ist angesagt?

Software Security (Vulnerabilities) And Physical Security
Software Security (Vulnerabilities) And Physical SecuritySoftware Security (Vulnerabilities) And Physical Security
Software Security (Vulnerabilities) And Physical Security
Nicholas Davis
 
2012 S&P Paper Reading Session1
2012 S&P Paper Reading Session12012 S&P Paper Reading Session1
2012 S&P Paper Reading Session1
Chong-Kuan Chen
 
Presentation Prepared By: Mohamad Almajali
Presentation Prepared By: Mohamad AlmajaliPresentation Prepared By: Mohamad Almajali
Presentation Prepared By: Mohamad Almajali
webhostingguy
 
Distributed denial-of-service (DDoS) attack || Seminar Report @ gestyy.com/...
 Distributed denial-of-service (DDoS) attack ||  Seminar Report @ gestyy.com/... Distributed denial-of-service (DDoS) attack ||  Seminar Report @ gestyy.com/...
Distributed denial-of-service (DDoS) attack || Seminar Report @ gestyy.com/...
Suhail Khan
 
Intoduction to Network Security NS1
Intoduction to Network Security NS1Intoduction to Network Security NS1
Intoduction to Network Security NS1
koolkampus
 

Was ist angesagt? (20)

Addios!
Addios!Addios!
Addios!
 
CNIT 121: 3 Pre-Incident Preparation
CNIT 121: 3 Pre-Incident PreparationCNIT 121: 3 Pre-Incident Preparation
CNIT 121: 3 Pre-Incident Preparation
 
Ch14 security
Ch14   securityCh14   security
Ch14 security
 
640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths640-554 IT Certification and Career Paths
640-554 IT Certification and Career Paths
 
Ch08 Microsoft Operating System Vulnerabilities
Ch08 Microsoft Operating System VulnerabilitiesCh08 Microsoft Operating System Vulnerabilities
Ch08 Microsoft Operating System Vulnerabilities
 
INTERNET SECURITY SYSTEM
INTERNET SECURITY SYSTEMINTERNET SECURITY SYSTEM
INTERNET SECURITY SYSTEM
 
CNIT 152: 1 Real-World Incidents
CNIT 152: 1 Real-World IncidentsCNIT 152: 1 Real-World Incidents
CNIT 152: 1 Real-World Incidents
 
Software Security (Vulnerabilities) And Physical Security
Software Security (Vulnerabilities) And Physical SecuritySoftware Security (Vulnerabilities) And Physical Security
Software Security (Vulnerabilities) And Physical Security
 
Ch 9: Embedded Operating Systems: The Hidden Threat
Ch 9: Embedded Operating Systems: The Hidden ThreatCh 9: Embedded Operating Systems: The Hidden Threat
Ch 9: Embedded Operating Systems: The Hidden Threat
 
2012 S&P Paper Reading Session1
2012 S&P Paper Reading Session12012 S&P Paper Reading Session1
2012 S&P Paper Reading Session1
 
Presentation Prepared By: Mohamad Almajali
Presentation Prepared By: Mohamad AlmajaliPresentation Prepared By: Mohamad Almajali
Presentation Prepared By: Mohamad Almajali
 
DDoS Attacks
DDoS AttacksDDoS Attacks
DDoS Attacks
 
Distributed denial-of-service (DDoS) attack || Seminar Report @ gestyy.com/...
 Distributed denial-of-service (DDoS) attack ||  Seminar Report @ gestyy.com/... Distributed denial-of-service (DDoS) attack ||  Seminar Report @ gestyy.com/...
Distributed denial-of-service (DDoS) attack || Seminar Report @ gestyy.com/...
 
Computer Security Cyber Security DOS_DDOS Attacks By: Professor Lili Saghafi
Computer Security Cyber Security DOS_DDOS Attacks By: Professor Lili SaghafiComputer Security Cyber Security DOS_DDOS Attacks By: Professor Lili Saghafi
Computer Security Cyber Security DOS_DDOS Attacks By: Professor Lili Saghafi
 
5 Ways To Fight A DDoS Attack
5 Ways To Fight A DDoS Attack5 Ways To Fight A DDoS Attack
5 Ways To Fight A DDoS Attack
 
3. APTs Presentation
3. APTs Presentation3. APTs Presentation
3. APTs Presentation
 
Intoduction to Network Security NS1
Intoduction to Network Security NS1Intoduction to Network Security NS1
Intoduction to Network Security NS1
 
Ch 6: Enumeration
Ch 6: EnumerationCh 6: Enumeration
Ch 6: Enumeration
 
Ch 11: Hacking Wireless Networks
Ch 11: Hacking Wireless NetworksCh 11: Hacking Wireless Networks
Ch 11: Hacking Wireless Networks
 
Ch 8: Desktop and Server OS Vulnerabilites
Ch 8: Desktop and Server OS VulnerabilitesCh 8: Desktop and Server OS Vulnerabilites
Ch 8: Desktop and Server OS Vulnerabilites
 

Ähnlich wie Dealing with legacy code

Project Malware AnalysisCS 6262 Project 3Agenda.docx
Project Malware AnalysisCS 6262 Project 3Agenda.docxProject Malware AnalysisCS 6262 Project 3Agenda.docx
Project Malware AnalysisCS 6262 Project 3Agenda.docx
briancrawford30935
 
Creating Havoc using Human Interface Device
Creating Havoc using Human Interface DeviceCreating Havoc using Human Interface Device
Creating Havoc using Human Interface Device
Positive Hack Days
 
Kochetova+osipv atm how_to_make_the_fraud__final
Kochetova+osipv atm how_to_make_the_fraud__finalKochetova+osipv atm how_to_make_the_fraud__final
Kochetova+osipv atm how_to_make_the_fraud__final
PacSecJP
 
Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas...
Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas...Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas...
Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas...
Lastline, Inc.
 

Ähnlich wie Dealing with legacy code (20)

unit 2 confinement techniques.pdf
unit 2 confinement techniques.pdfunit 2 confinement techniques.pdf
unit 2 confinement techniques.pdf
 
Botnets Attacks.pptx
Botnets Attacks.pptxBotnets Attacks.pptx
Botnets Attacks.pptx
 
Project Malware AnalysisCS 6262 Project 3Agenda.docx
Project Malware AnalysisCS 6262 Project 3Agenda.docxProject Malware AnalysisCS 6262 Project 3Agenda.docx
Project Malware AnalysisCS 6262 Project 3Agenda.docx
 
Creating Havoc using Human Interface Device
Creating Havoc using Human Interface DeviceCreating Havoc using Human Interface Device
Creating Havoc using Human Interface Device
 
Kinds of Viruses
Kinds of VirusesKinds of Viruses
Kinds of Viruses
 
Nomura UCCSC 2009
Nomura UCCSC 2009Nomura UCCSC 2009
Nomura UCCSC 2009
 
Virus vs worms vs trojans
Virus vs worms vs trojansVirus vs worms vs trojans
Virus vs worms vs trojans
 
Kochetova+osipv atm how_to_make_the_fraud__final
Kochetova+osipv atm how_to_make_the_fraud__finalKochetova+osipv atm how_to_make_the_fraud__final
Kochetova+osipv atm how_to_make_the_fraud__final
 
Malware cryptomining uploadv3
Malware cryptomining uploadv3Malware cryptomining uploadv3
Malware cryptomining uploadv3
 
Crypto Miners in the Cloud
Crypto Miners in the CloudCrypto Miners in the Cloud
Crypto Miners in the Cloud
 
Building next gen malware behavioural analysis environment
Building next gen malware behavioural analysis environment Building next gen malware behavioural analysis environment
Building next gen malware behavioural analysis environment
 
Security research over Windows #defcon china
Security research over Windows #defcon chinaSecurity research over Windows #defcon china
Security research over Windows #defcon china
 
Practical Malware Analysis: Ch 2 Malware Analysis in Virtual Machines & 3: Ba...
Practical Malware Analysis: Ch 2 Malware Analysis in Virtual Machines & 3: Ba...Practical Malware Analysis: Ch 2 Malware Analysis in Virtual Machines & 3: Ba...
Practical Malware Analysis: Ch 2 Malware Analysis in Virtual Machines & 3: Ba...
 
Metasploitation part-1 (murtuja)
Metasploitation part-1 (murtuja)Metasploitation part-1 (murtuja)
Metasploitation part-1 (murtuja)
 
virus,worms & analysis
 virus,worms & analysis virus,worms & analysis
virus,worms & analysis
 
Internet security
Internet securityInternet security
Internet security
 
Virus and its CounterMeasures -- Pruthvi Monarch
Virus and its CounterMeasures                         -- Pruthvi Monarch Virus and its CounterMeasures                         -- Pruthvi Monarch
Virus and its CounterMeasures -- Pruthvi Monarch
 
6unit1 virus and their types
6unit1 virus and their types6unit1 virus and their types
6unit1 virus and their types
 
Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas...
Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas...Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas...
Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas...
 
Metasploit
MetasploitMetasploit
Metasploit
 

Mehr von G Prachi

Mehr von G Prachi (20)

The trusted computing architecture
The trusted computing architectureThe trusted computing architecture
The trusted computing architecture
 
Security risk management
Security risk managementSecurity risk management
Security risk management
 
Mobile platform security models
Mobile platform security modelsMobile platform security models
Mobile platform security models
 
Malicious software and software security
Malicious software and software  securityMalicious software and software  security
Malicious software and software security
 
Network protocols and vulnerabilities
Network protocols and vulnerabilitiesNetwork protocols and vulnerabilities
Network protocols and vulnerabilities
 
Web application security part 02
Web application security part 02Web application security part 02
Web application security part 02
 
Basic web security model
Basic web security modelBasic web security model
Basic web security model
 
Least privilege, access control, operating system security
Least privilege, access control, operating system securityLeast privilege, access control, operating system security
Least privilege, access control, operating system security
 
Exploitation techniques and fuzzing
Exploitation techniques and fuzzingExploitation techniques and fuzzing
Exploitation techniques and fuzzing
 
Control hijacking
Control hijackingControl hijacking
Control hijacking
 
Computer security concepts
Computer security conceptsComputer security concepts
Computer security concepts
 
Administering security
Administering securityAdministering security
Administering security
 
Database security and security in networks
Database security and security in networksDatabase security and security in networks
Database security and security in networks
 
Protection in general purpose operating system
Protection in general purpose operating systemProtection in general purpose operating system
Protection in general purpose operating system
 
Program security
Program securityProgram security
Program security
 
Elementary cryptography
Elementary cryptographyElementary cryptography
Elementary cryptography
 
Information security introduction
Information security introductionInformation security introduction
Information security introduction
 
Technology, policy, privacy and freedom
Technology, policy, privacy and freedomTechnology, policy, privacy and freedom
Technology, policy, privacy and freedom
 
Computation systems for protecting delimited data
Computation systems for protecting delimited dataComputation systems for protecting delimited data
Computation systems for protecting delimited data
 
Survey of file protection techniques
Survey of file protection techniquesSurvey of file protection techniques
Survey of file protection techniques
 

Kürzlich hochgeladen

Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Victor Rentea
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 

Kürzlich hochgeladen (20)

ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 

Dealing with legacy code

  • 2. Index • Dealing with legacy (bad) application code • Sandboxing • Isolation
  • 3. Running untrusted code • We often need to run buggy/untrusted code: • programs from untrusted Internet sites: • toolbars, viewers, codecs for media player • old or insecure applications: ghostview, outlook • legacy daemons: sendmail, bind • honeypots • Goal: if application “misbehaves,” kill it
  • 4. Approach: confinement • Confinement: ensure application does not deviate from pre-approved behavior • Can be implemented at many levels: • Hardware: run application on isolated hardware (air gap) • difficult to manage • Virtual machines: isolate OS’s on single hardware • System call interposition: • Isolates a process in a single operating system • Isolating threads sharing same address space: • Software Fault Isolation (SFI) • Application specific: e.g. browser-based confinement
  • 5. Implementing confinement • Key component: reference monitor • Mediates requests from applications • Implements protection policy • Enforces isolation and confinement • Must always be invoked: • Every application request must be mediated • Tamperproof: • Reference monitor cannot be killed • … or if killed, then monitored process is killed too • Small enough to be analyzed and validated
  • 6. A simple example: chroot • Often used for “guest” accounts on ftp sites • To use do: (must be root) chroot /tmp/guest root dir “/” is now “/tmp/guest” su guest EUID set to “guest” • Now “/tmp/guest” is added to file system accesses for applications in jail open(“/etc/passwd”, “r”)  open(“/tmp/guest/etc/passwd”, “r”)  application cannot access files outside of jail
  • 7. Jailkit Problem: all utility progs (ls, ps, vi) must live inside jail • jailkit project: auto builds files, libs, and dirs needed in jail environment • jk_init: creates jail environment • jk_check: checks jail env for security problems • checks for any modified programs, • checks for world writable directories, etc. • jk_lsh: restricted shell to be used inside jail • note: simple chroot jail does not limit network access
  • 8. Escaping from jails • Early escapes: relative paths open( “../../etc/passwd”, “r”)  open(“/tmp/guest/../../etc/passwd”, “r”) • chroot should only be executable by root • otherwise jailed app can do: • create dummy file “/aaa/etc/passwd” • run chroot “/aaa” • run su root to become root (bug in Ultrix 4.0)
  • 9. Many ways to escape jail as root • Create device that lets you access raw disk • Send signals to non chrooted process • Reboot system • Bind to privileged ports
  • 10. Freebsd jail • Stronger mechanism than simple chroot • To run: jail jail-path hostname IP-addr cmd • calls hardened chroot (no “../../” escape) • can only bind to sockets with specified IP address and authorized ports • can only communicate with process inside jail • root is limited, e.g. cannot load kernel modules
  • 11. Problems with chroot and jail • Coarse policies: • All or nothing access to file system • Inappropriate for apps like web browser • Needs read access to files outside jail (e.g. for sending attachments in gmail) • Do not prevent malicious apps from: • Accessing network and messing with other machines • Trying to crash host OS
  • 12. System call interposition: a better approach to confinement
  • 13. Sys call interposition • Observation: to damage host system (i.e. make persistent changes) app must make system calls • To delete/overwrite files: unlink, open, write • To do network attacks: socket, bind, connect, send • Idea: • monitor app system calls and block unauthorized calls • Implementation options: • Completely kernel space (e.g. GSWTK) • Completely user space (e.g. program shepherding) • Hybrid (e.g. Systrace)
  • 14. Initial implementation (Janus) • Linux ptrace: process tracing tracing process calls: ptrace (… , pid_t pid , …) and wakes up when pid makes sys call. • Monitor kills application if request is disallowed OS Kernel monitored application (outlook) monitor user space open(“etc/passwd”, “r”)
  • 15. Complications • If app forks, monitor must also fork • Forked monitor monitors forked app • If monitor crashes, app must be killed • Monitor must maintain all OS state associated with app • current-working-dir (CWD), UID, EUID, GID • Whenever app does “cd path” monitor must also update its CWD • otherwise: relative path requests interpreted incorrectly
  • 16. Problems with ptrace • Ptrace too coarse for this application • Trace all system calls or none • e.g. no need to trace “close” system call • Monitor cannot abort sys-call without killing app • Security problems: race conditions • Example: symlink: me -> mydata.dat proc 1: open(“me”) monitor checks and authorizes proc 2: me -> /etc/passwd OS executes open(“me”) • Classic TOCTOU bug: time-of-check / time-of-use time not atomic
  • 17. Alternate design: systrace • systrace only forwards monitored sys-calls to monitor (saves context switches) • systrace resolves sym-links and replaces sys-call path arguments by full path to target • When app calls execve, monitor loads new policy file OS Kernel monitored application (outlook) monitor user space open(“etc/passwd”, “r”) sys-call gateway systrace permit/deny policy file for app
  • 18. Policy • Sample policy file: path allow /tmp/* path deny /etc/passwd network deny all • Specifying policy for an app is quite difficult • Systrace can auto-gen policy by learning how app behaves on “good” inputs • If policy does not cover a specific sys-call, ask user … but user has no way to decide • Difficulty with choosing policy for specific apps (e.g. browser) is main reason this approach is not widely used
  • 20. Virtual Machines Virtual Machine Monitor (VMM) Guest OS 2 Apps Guest OS 1 Apps Hardware Host OS VM2 VM1 Example: NSA NetTop • single HW platform used for both classified and unclassified data
  • 21. Why so popular now? • VMs in the 1960’s: • Few computers, lots of users • VMs allow many users to shares a single computer • VMs 1970’s – 2000: non-existent • VMs since 2000: • Too many computers, too few users • Print server, Mail server, Web server, File server, Database server, … • Wasteful to run each service on a different computer • VMs save power while isolating services
  • 22. VMM security assumption • VMM Security assumption: • Malware can infect guest OS and guest apps • But malware cannot escape from the infected VM • Cannot infect host OS • Cannot infect other VMs on the same hardware • Requires that VMM protect itself and is not buggy • VMM is much simpler than full OS • but device drivers run in Host OS
  • 23. Problem: covert channels • Covert channel: unintended communication channel between isolated components • Can be used to leak classified data from secure component to public component Classified VM Public VM secret doc malware listener covert channel VMM
  • 24. An example covert channel • Both VMs use the same underlying hardware • To send a bit b  {0,1} malware does: • b= 1: at 1:30.00am do CPU intensive calculation • b= 0: at 1:30.00am do nothing • At 1:30.00am listener does a CPU intensive calculation and measures completion time • Now b = 1  completion-time > threshold • Many covert channel exist in running system: • File lock status, cache contents, interrupts, … • Very difficult to eliminate
  • 25. VMM Introspection: protecting the anti-virus system
  • 26. Intrusion Detection / Anti-virus • Runs as part of OS kernel and user space process • Kernel root kit can shutdown protection system • Common practice for modern malware • Standard solution: run IDS system in the network • Problem: insufficient visibility into user’s machine • Better: run IDS as part of VMM (protected from malware) • VMM can monitor virtual hardware for anomalies • VMI: Virtual Machine Introspection • Allows VMM to check Guest OS internals
  • 27. Sample checks Stealth malware: • Creates processes that are invisible to “ps” • Opens sockets that are invisible to “netstat” 1. Lie detector check • Goal: detect stealth malware that hides processes and network activity • Method: • VMM lists processes running in GuestOS • VMM requests GuestOS to list processes (e.g. ps) • If mismatch, kill VM
  • 28. Sample checks 2. Application code integrity detector • VMM computes hash of user app-code running in VM • Compare to whitelist of hashes • Kills VM if unknown program appears 3. Ensure GuestOS kernel integrity • example: detect changes to sys_call_table 4. Virus signature detector • Run virus signature detector on GuestOS memory 5. Detect if GuestOS puts NIC in promiscuous mode
  • 30. Subvirt • Virus idea: • Once on the victim machine, install a malicious VMM • Virus hides in VMM • Invisible to virus detector running inside VM HW OS  HW OS VMM and virus Anti-virus Anti-virus
  • 32.
  • 33. VM Based Malware (blue pill virus) • VMBR: a virus that installs a malicious VMM (hypervisor) • Microsoft Security Bulletin: • Suggests disabling hardware virtualization features by default for client-side systems • But VMBRs are easy to defeat • A guest OS can detect that it is running on top of VMM
  • 34. VMM Detection • Can an OS detect it is running on top of a VMM? • Applications: • Virus detector can detect VMBR • Normal virus (non-VMBR) can detect VMM • refuse to run to avoid reverse engineering • Software that binds to hardware (e.g. MS Windows) can refuse to run on top of VMM • DRM systems may refuse to run on top of VMM
  • 35. VMM detection (red pill techniques) 1. VM platforms often emulate simple hardware • VMWare emulates an ancient i440bx chipset … but report 8GB RAM, dual Opteron CPUs, etc. 2. VMM introduces time latency variances • Memory cache behavior differs in presence of VMM • Results in relative latency in time variations for any two operations 3. VMM shares the TLB with GuestOS • GuestOS can detect reduced TLB size … and many more methods [GAWF’07]
  • 36. VMM Detection Bottom line: The perfect VMM does not exist • VMMs today (e.g. VMWare) focus on: Compatibility: ensure off the shelf software works Performance: minimize virtualization overhead • VMMs do not provide transparency • Anomalies reveal existence of VMM
  • 38. Software Fault Isolation • Goal: confine apps running in same address space • Codec code should not interfere with media player • Device drivers should not corrupt kernel • Simple solution: runs apps in separate address spaces • Problem: slow if apps communicate frequently • requires context switch per message
  • 39. Software Fault Isolation • SFI approach: • Partition process memory into segments • Locate unsafe instructions: jmp, load, store • At compile time, add guards before unsafe instructions • When loading code, ensure all guard are present code segment data segment code segment data segment app #1 app #2
  • 40. Segment matching technique • Designed for MIPS processor. Many registers available. • dr1, dr2: dedicated registers not used by binary • Compiler pretends these registers don’t exist • dr2 contains segment ID • Indirect load instruction R12  [addr] becomes: dr1  addr scratch-reg  (dr1 >> 20) : get segment ID compare scratch-reg and dr2: validate seg. ID trap if not equal R12  [addr] : do load Guard ensures code does not load data from another segment
  • 41. Address sandboxing technique • dr2: holds segment ID • Indirect load instruction R12  [addr] becomes: dr1  addr & segment-mask : zero out seg bits dr1  dr1 | dr2 : set valid seg ID R12  [dr1] : do load • Fewer instructions than segment matching … but does not catch offending instructions • Lots of room for optimizations: reduce # of guards
  • 42. Cross domain calls caller domain callee domain call draw stub draw: return br addr br addr br addr stub • Only stubs allowed to make croos-domain jumps • Jump table contains allowed exit points from callee • Addresses are hard coded, read-only segment
  • 43. SFI: concluding remarks • For shared memory: use virtual memory hardware • Map same physical page to two segments in addr space • Performance • Usually good: mpeg_play, 4% slowdown • Limitations of SFI: harder to implement on x86 : • variable length instructions: unclear where to put guards • few registers: can’t dedicate three to SFI • many instructions affect memory: more guards needed
  • 44. Summary • Many sandboxing techniques: • Physical air gap, • Virtual air gap (VMMs), • System call interposition • Software Fault isolation • Application specific (e.g. Javascript in browser) • Often complete isolation is inappropriate • Apps need to communicate through regulated interfaces • Hardest aspect of sandboxing: • Specifying policy: what can apps do and not do

Hinweis der Redaktion

  1. Confinement:- the action of confining or state of being confined.
  2. A chroot on Unix operating systems is an operation that changes the apparent root directory for the current running process and its children. A program that is run in such a modified environment cannot name (and therefore normally cannot access) files outside the designated directory tree.
  3. Jailkit is a set of utilities to limit user accounts to specific files using chroot() and or specific commands. Setting up a chroot shell, a shell limited to some specific command, or a daemon inside a chroot jail is a lot easier and can be automated using these utilities. Jailkit is known to be used in network security appliances from several leading IT security firms, internet servers from several large enterprise organizations, internet servers from internet service providers, as well as many smaller companies and private users that need to secure cvs, sftp, shell or daemon processes.
  4. GSWTK: generic software wrapper toolkit A System Call Interposition (SCI) support tracks all the system service requests of processes. Each system request can be modified or denied. It is possible to implement tools to trace, monitor, or virtualize processes.
  5. Janus can be thought of as a firewall that sits between an application and the operating system, regulating which system calls are allowed to pass. This is analogous to the way that a firewall regulates what packets are allowed to pass. Janus consists of mod janus, a kernel module that provides a mechanism for secure system call interposition, and janus, a user-level program that interprets a user-specified policy in order to decide which system calls to allow or deny.
  6. UID:- User ID EUID:- Effective User ID GID:- Group ID The UID, along with the group identifier (GID) and other access control criteria, is used to determine which system resources a user can access.
  7. ptrace is a system call found in Unix and several Unix-like operating systems. By using ptrace (the name is an abbreviation of "process trace") one process can control another, enabling the controller to inspect and manipulate the internal state of its target. ptrace is used by debuggers and other code-analysis tools, mostly as aids to software development.
  8. Systrace is a computer security utility which limits an application's access to the system by enforcing access policies for system calls. This can mitigate the effects of buffer overflows and other security vulnerabilities
  9. NetTop is an NSA project to run Multiple Single-Level systems with a Security-Enhanced Linux host running VMware with Windows as a guest operating system. Netop Remote Control is a family of products that provides solutions for remote management, desktop sharing and support of various computer systems.
  10. IDS = Intrusion Detection System
  11. The Matrix is a 1999 science fiction action film.
  12. Blue Pill is the codename for a rootkit based on x86 virtualization. Blue Pill originally required AMD-V (Pacifica) virtualization support, but was later ported to support Intel VT-x (Vanderpool) as well. The Blue Pill concept is to trap a running instance of the operating system by starting a thin hypervisor and virtualizing the rest of the machine under it. The previous operating system would still maintain its existing references to all devices and files, but nearly anything, including hardware interrupts, requests for data and even the system time could be intercepted (and a fake response sent) by the hypervisor. The original concept of Blue Pill was published by another researcher at IEEE Oakland on May 2006, under the name VMBR (virtual-machine based rootkit). Red Pill is a technique to detect the presence of a virtual machine