US20160098556A1 - Preventing stack buffer overflow attacks - Google Patents

Preventing stack buffer overflow attacks Download PDF

Info

Publication number
US20160098556A1
US20160098556A1 US14/970,397 US201514970397A US2016098556A1 US 20160098556 A1 US20160098556 A1 US 20160098556A1 US 201514970397 A US201514970397 A US 201514970397A US 2016098556 A1 US2016098556 A1 US 2016098556A1
Authority
US
United States
Prior art keywords
value
starting
function
shadowkey
stack
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US14/970,397
Inventor
Khalid Nawaf AlHarbi
Xiaodong Lin
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Northern Border University
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to US14/970,397 priority Critical patent/US20160098556A1/en
Assigned to NORTHERN BORDERS UNIVERSITY reassignment NORTHERN BORDERS UNIVERSITY ASSIGNMENT OF LESS THAN ENTIRE INTEREST Assignors: ALHARBI, KHALID NAWAF, LIN, XIAODONG
Publication of US20160098556A1 publication Critical patent/US20160098556A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/30Arrangements for executing machine instructions, e.g. instruction decode
    • G06F9/38Concurrent instruction execution, e.g. pipeline or look ahead
    • G06F9/3802Instruction prefetching
    • G06F9/3804Instruction prefetching for branches, e.g. hedging, branch folding
    • G06F9/3806Instruction prefetching for branches, e.g. hedging, branch folding using address prediction, e.g. return stack, branch history buffer
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/033Test or assess software

Definitions

  • the present invention relates generally to the field of software security, and more particularly to stack buffer overflow detection.
  • buffer overflow attacks remain a material threat to computer systems in view of the personal information theft and computer service disruption which occur when buffer overflow vulnerabilities are exploited.
  • Buffer overflow vulnerabilities can occur in an operating system or an application, whether on a client or server, or even in hardware such as in network devices. These vulnerabilities are often based on C/C++ programming languages or on components which have been derived or written in C/C++ languages, but in principle may exist in any software or hardware system having the essential characteristics giving rise to the vulnerability.
  • a buffer overflow vulnerability exists when it is possible for a process or an application to write more data in a buffer than the buffer was designed to hold. If the process or application does not limit the data write to the predefined buffer address space, the excess data is written into other memory segments thereby overwriting and corrupting data saved into those segments.
  • the excess data may include malicious code written in the machine language executable by the CPU, and may be configured to produce a shell prompt or other function according to the attacker's intentions.
  • the buffer is a call stack buffer
  • the vulnerability may enable the attacker to disrupt or hijack application flow and inject and execute malicious code.
  • FIGS. 1A-1C illustrate a basic stack overflow attack.
  • a known call stack 100 is shown in FIG. 1A having a call stack frame 103 for a function.
  • the stack frame 103 has a parameters segment 110 , a return address segment 120 , a caller extender base pointer (EBP) segment 130 , and a local variables segment 140 .
  • EBP caller extender base pointer
  • the stack grows downwardly toward lower memory addresses, while strings grow upwardly toward higher memory addresses, as is the case in the x86 family of instruction set architectures.
  • a stack frame corresponding to the calling parent function will have been placed above this child function's frame on the stack, as indicated.
  • the parameters segment 110 stores parameters passed from the caller.
  • a pointer to the branch point in memory of the execution code of a parent function following the call to the child function is stored in the return address segment 120 .
  • the EBP of the parent function's stack frame (pointing to the local variables in the parent function's stack frame), is stored in the caller EBP segment 130 .
  • the stack-frame base pointer then permits easy access to data structures passed on the stack, to the return instruction pointer, and to local variables added to the stack by the called procedure.
  • local variables of the function are stored in the local variables segment 140 .
  • the function may have been defined with a local variable char c[10], and thus on execution a corresponding memory space would be allocated in the local variables segment. If, as is the case with C/C++, the programming language does not automatically constrain data writes to the local variable address to the allocated memory space, and more data is written to the local variable address than the allocated space, the excess data will be written to adjacent segments.
  • Variants of stack buffer overflow attacks exist including where the attack code is placed below the parameters segment thereby overwriting portions of the parent function stack frame.
  • Stack buffer overflow attacks of the sorts described above are well-known, and include examples such as the Slammer worm which caused considerable disruption and cost. Efforts have been made, therefore, to develop techniques to address and prevent stack buffer overflow attacks. Some solutions are based on hardware and include chipsets which detect and prevent stack buffer overrun attacks. (See, for example, Dailey Paulson, L., “New Chips Stop Buffer Overflow Attacks”, Computer (IEEE, 2004), p. 28.)
  • StackGuardTM is a technology that is used as an extension to the GCC compiler to detect and prevent buffer overrun vulnerabilities.
  • StackGuardTM is a technology that is used as an extension to the GCC compiler to detect and prevent buffer overrun vulnerabilities.
  • a stored return address pointer of a function is protected by adding a value—a “canary”—onto the stack in front or behind the return address, depending on the respective directions of growth of the stack and of strings stored therein.
  • the canary value is copied to another memory location. The copy is compared with the canary on the stack at the time of the function's epilogue. If the canary and the stored copy are not equal, then a buffer overflow condition is identified. If not, then the stack is considered to be intact.
  • Microsoft provides in its C/C++ compiler an option engaged by the flag /GS for protection of the call stack.
  • the protection provided is similar to StackGuard, described above, but adds an additional protection to the frame pointer or old base pointer which was not provided in StackGuard.
  • both technologies rely on placing canaries between buffers and other sensitive data on the stack so that when an overflow occurs these values will be overwritten indicating a buffer overflow condition.
  • Such methods are sufficient to protect against unintentional buffer overflows as it is highly improbable that any unintentional overwrite of the canary memory space will preserve the value of the canary.
  • a buffer overflow vulnerability is being intentionally exploited, however, it remains possible to circumvent these measures by detecting the presence of the canary and configuring the buffer overflow write so as preserve the canary value while nevertheless overwriting the return address.
  • a second stack is created to store shadow frames containing the return address on a first, normal stack.
  • the second stack is different from the first stack, and has a second stack pointer.
  • the second stack also contains the address on the first stack containing the return address and a user-definable state variable which is used to identify a shadow frame as a return address.
  • the two return addresses are compared and if they do not match the second stack is searched down and then up from a matching return address.
  • the shadow is re-synchronized with the first stack by comparing the stored values of the first stack pointer with the first stack pointer and adjusting appropriately the shadow stack pointer.
  • This method addresses only the value of the return pointer on the first stack, however.
  • the method is further vulnerable to the intentional placement of a known return address in a function stack frame different from a present function stack frame for redirection to shell code since the method searches the second stack up and down for a matching address. Unrestricted string writes spanning multiple stack frames therefore remains a feasible buffer vulnerability exploit.
  • Improved buffer overflow protection may be achieved by amending a function's stack frame during the function's prologue so as to include an additional value, by storing a duplicate of a portion of the function's stack frame including the additional value as well as other key values on a separate, duplicate stack, and by comparing the respective portions of the duplicate stack and the function stack during the function's epilogue to determine whether any change has been made to the key values in the function's stack frame. If any changes have been made, the key values may be restored from the duplicate stack in order to avoid termination of the process.
  • a first aspect of the invention comprises a method of protecting a function stack frame on a computer call stack.
  • the function stack frame corresponds to a function.
  • the method comprises the following steps.
  • a prologue of the function is modified wherein, when executed, the prologue performs the steps of: creating in the function stack frame a starting ShadowKEY value, a starting extended base pointer (EBP) value, and a starting return pointer value; and creating a duplicate stack frame on a duplicate stack different from the computer call stack, the duplicate stack frame comprising the starting ShadowKEY value, the starting EBP value, and the starting return pointer value.
  • An epilogue of the function is modified wherein, when executed, the epilogue performs the following steps.
  • a finishing ShadowKEY value, a finishing EBP value, and a finishing return pointer value are fetched from the function stack frame.
  • the starting ShadowKEY value, the starting EBP value, and the starting return pointer value are fetched from the top of the duplicate stack frame.
  • the starting ShadowKEY value, the starting EBP value, and the starting return pointer value are compared to the finishing ShadowKEY value, the finishing EBP value, and the finishing return pointer value, respectively.
  • the finishing ShadowKEY value, the finishing EBP value, and the finishing return pointer value in the function stack frame are replaced with the starting ShadowKEY value, the starting EBP value, and the starting return pointer value, respectively.
  • the function prologue is modified during compilation of the function.
  • the function epilogue is modified during compilation of the function.
  • the starting ShadowKEY value is placed on the function stack frame adjacent a local variables buffer and on a side of the local variables buffer in a direction of growth in memory of strings on the computer call stack.
  • the duplicate stack frame is created on a side of the function stack frame opposite a direction of growth in memory of strings on the computer call stack.
  • the starting ShadowKEY value, the starting EBP value, and the starting return pointer value are respective DWORD values.
  • the starting ShadowKEY value is specified by a caller of the function.
  • the comparing comprises comparing the starting ShadowKEY value to the finishing ShadowKEY value, and only if the starting ShadowKEY value is equal to the finishing ShadowKEY value, comparing the starting EBP value to the finishing EBP value, and only if the EBP value is equal to the finishing EBP value, comparing the starting return pointer value to the finishing return pointer value.
  • the starting EBP value is placed on the function stack frame on a side of the starting ShadowKEY value in a direction in memory of growth of strings on the computer call stack.
  • the starting return pointer value is placed on the function stack frame on a side of the starting ShadowKEY value in a direction in memory of growth of strings on the computer call stack.
  • a second aspect of the invention comprises a method of protecting a computer call stack from a buffer overflow vulnerability in a computer application.
  • the method comprises performing the method in the first aspect of the invention for each function in the computer application.
  • a third aspect of the invention comprises a computer program product comprising a computer-readable memory storing instructions executable by a computer to perform the method according to first aspect of the invention, which may include any of the further aspects described above.
  • the instructions are included in a compiler, and the method is performed when the compiler is executed to compile a program containing the function.
  • the method is further performed for each one of a plurality of further functions contained in the program when the compiler is executed.
  • the starting ShadowKEY value is placed on the function stack frame adjacent a local variables buffer and on a side of the local variables buffer in a direction of growth in memory of strings on the computer call stack.
  • the duplicate stack frame is created on a side of the function stack frame opposite a direction of growth in memory of strings on the computer call stack.
  • the comparing comprises comparing the starting ShadowKEY value to the finishing ShadowKEY value, and only if the starting ShadowKEY value is equal to the finishing ShadowKEY value, comparing the starting EBP value to the finishing EBP value, and only if the EBP value is equal to the finishing EBP value, comparing the starting return pointer value to the finishing return pointer value.
  • the starting EBP value is placed on the function stack frame on a side of the starting ShadowKEY value in a direction in memory of growth of strings on the computer call stack.
  • the starting return pointer value is placed on the function stack frame on a side of the starting ShadowKEY value in a direction in memory of growth of strings on the computer call stack.
  • FIG. 1A is a schematic diagram of a known function call stack frame.
  • FIG. 1B is a schematic diagram of the stack frame of FIG. 1A wherein a variable char c[10] has been defined in the local variables buffer.
  • FIG. 1C is a schematic diagram of the stack frame of FIG. 1B illustrating a buffer overflow.
  • FIG. 2 is a schematic diagram of a function stack frame and a duplicate stack frame according to an embodiment of the invention.
  • FIG. 3 is a flowchart illustrating a method of protecting a function stack frame according to an embodiment of the invention.
  • FIG. 4 is a schematic diagram showing function stack frames and duplicate stack frames corresponding to multiple embedded functions according to an embodiment of the invention.
  • Improved buffer overflow protection may be achieved by placing a predetermined value, termed herein a ShadowKEY, on a function's call stack frame at a predetermined location, which in one embodiment is between the caller EBP and the local variables segments of the stack frame. Copies of the ShadowKEY, the caller EBP, and the return pointer are pushed onto a duplicate stack which may be located below the function's stack frame in memory, meaning in a direction opposite the growth of strings on the call stack.
  • the prologue of the function may be modified for this purpose. Following execution of the function, but before the function epilogue completes, the current values of the ShadowKEY, caller EBP, and the return pointer on the function stack are read and compared to the copies stored on the duplicate stack. If they are not identical, a corruption is detected. The preserved copies of these values may be copied back to the function stack frame thereby enabling execution of the process to continue.
  • FIG. 2 shows a modified function call stack 200 and duplicate stack 203 providing improved buffer overflow protection.
  • FIG. 3 shows a flowchart illustrating a method 300 for creating and using the modified function call stack 200 and duplicate stack 203 .
  • the method 300 shown in FIG. 3 is entered (step 305 ) when a function is called.
  • the function's call stack frame is created in the usual way, except a predetermined ShadowKEY value is placed in a predetermined position in the stack frame (step 315 ).
  • the ShadowKEY is preselected, while in another embodiment it is determined or otherwise provided by the calling process during execution.
  • the ShadowKEY 240 is placed above, which may be immediately above, the local variables buffer 250 .
  • the function stack frame 205 may include other segments as are known in the art, such as an exception handler frame and save registers (not shown). Copies of the ShadowKEY 240 , old caller EBP 230 , and return pointer address 220 are then pushed onto a duplicate stack frame 255 (step 320 ) in the duplicate stack 203 .
  • the duplicate stack 203 is located below the function stack 200 in memory. (The ellipsis in FIG. 2 illustrates a variable separation in memory between the call stack 200 and the duplicate stack 203 .) Generally, the duplicate stack 203 will not overlap the function stack 200 .
  • the copy of the ShadowKEY 260 may be pushed onto the duplicate stack 203 first, followed by the copy of the old caller EBP, termed the ShadowEBP 270 , followed by the copy of the caller return pointer, termed the ShadowRET 280 .
  • the function stack frame 205 and duplicate stack frame 255 are thus prepared, execution of the function prologue may resume (step 325 ) and complete, and execution of the function body proceeds.
  • the ShadowKEY 260 , ShadowEBP 270 , and ShadowRET 280 may be any suitable data structures, and in one embodiment are DWORD values.
  • the function's prologue code may be modified with suitable instructions (step 310 ). Such modification may occur at any time prior to the execution of the function such that the modified function stack frame and duplicate stack result.
  • the function prologue code may be modified at the time of compilation of the function.
  • the function's epilogue may be modified at the same time, according to the requirements described below.
  • the prologue code which executes when the function is called is configured to prepare the function stack frame and duplicate stack frame as shown in FIG. 2 .
  • the function's prologue is modified according to the following pseudocode:
  • the current values of the ShadowKEY, the caller EBP, and the return pointer on the function call stack frame are compared respectively to the ShadowKEY, ShadowEBP, and ShadowRET on the duplicate stack frame (step 335 ).
  • This comparison may proceed in any convenient way, and may including fetching the ShadowKEY, the EBP, and the return pointer from the function call stack on the one hand, and fetching the ShadowKEY, the ShadowEBP, and the ShadowRET from the duplicate stack on the other hand.
  • the ShadowKEYs are compared first, followed by the EBP and ShadowEBP, followed by the return pointer and ShadowRET.
  • the fix routine copies the ShadowKEY, the ShadowEBP, and the ShadowRET from the duplicate stack frame into the ShadowKEY, EBP, and return pointer segments of the function stack frame (step 345 ).
  • the function epilogue may be modified with suitable instructions (step 310 ). As with the function prologue, this modification may occur at any time prior to the execution of the function, and may be performed during the compilation of the function.
  • the function's epilogue is modified according to the following pseudocode:
  • Security_check_shadow_values function may be provided according to the following pseudocode:
  • ShadowKEY, ShadowEBP, and ShadowRET are copied from the duplicate stack which is a secure segment to the function stack frame.
  • the function epilogue resumes (step 350 ), and the method exits ( 355 ).
  • FIG. 4 shows a call stack 410 having multiple embedded function calls such that multiple function stack frames 420 , 425 , 430 have been pushed onto the call stack 410 at a given time.
  • the corresponding function stack frame is modified with a corresponding ShadowKEY and may be implemented generally as the function stack frame 205 shown in FIG. 2 .
  • a duplicate stack 415 is also created as described above having a duplicate stack frame 435 , 440 , 445 corresponding to each function stack frame 420 , 425 , 430 in the call stack 410 , and each duplicate stack frame 430 , 440 , 445 may be implemented generally as the duplicate stack frame 255 shown in FIG. 2 .
  • Each function stack frame 420 , 425 , 430 and corresponding duplicate stack frame 435 , 440 , 445 may be provided and secured according to the method 300 shown in FIG. 3 and described above. It will be appreciate that the performance of an instance of the method 300 in connection with a called function will be contained within the performance of the instance of the method 300 in connection with the calling function. Nevertheless, with respect to any such functions, the method 300 may be performed so as to secure that function's call stack frame.
  • the duplicate stack 415 is placed below the function call stack 410 in memory, and the ellipsis in FIG. 4 illustrates a variable separation in memory between the call stack 410 and the duplicate stack 415 . It will be appreciated, therefore, that buffer overflow vulnerabilities in the function call stack 410 cannot be exploited to overwrite the duplicate stack 415 as unrestricted string writes grow in a direction opposite the placement of the duplicate stack 415 in memory.
  • Embodiments of the invention can be represented as a software product stored in a machine-readable medium (also referred to as a computer-readable medium, a processor-readable medium, or a computer usable medium having a computer-readable program code embodied therein).
  • the machine-readable medium can be any suitable tangible medium, including magnetic, optical, or electrical storage medium including a diskette, compact disk read only memory (CD-ROM), memory device (volatile or non-volatile), or similar storage mechanism.
  • the machine-readable medium can contain various sets of instructions, code sequences, configuration information, or other data, which, when executed, cause a processor to perform steps in a method according to an embodiment of the invention.
  • Those of ordinary skill in the art will appreciate that other instructions and operations necessary to implement the described invention can also be stored on the machine-readable medium.
  • Software running from the machine-readable medium can interface with circuitry to perform the described tasks.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Executing Machine-Instructions (AREA)
  • Devices For Executing Special Programs (AREA)

Abstract

Improved buffer overflow protection for a computer function call stack is provided by placing a predetermined ShadowKEY value on a function's call stack frame and copying the ShadowKEY, a caller EBP, and a return pointer are pushed onto a duplicate stack. The prologue of the function may be modified for this purpose. The function epilogue is modified to compare the current values of the ShadowKEY, caller EBP, and the return pointer on the function stack to the copies stored on the duplicate stack. If they are not identical, an overflow is detected. The preserved copies of these values may be copied back to the function stack frame thereby enabling execution of the process to continue. A function prologue and epilogue may be modified during compilation of the program.

Description

    CROSS REFERENCE TO RELATED APPLICATIONS
  • This application is a continuation application of U.S. patent application Ser. No. 13/804,056 filed Mar. 14, 2013, which claims priority from Canadian Patent Application No. 2,809,516 filed Mar. 13, 2013, the contents of which are incorporated herein by reference.
  • FIELD OF THE INVENTION
  • The present invention relates generally to the field of software security, and more particularly to stack buffer overflow detection.
  • BACKGROUND OF THE INVENTION
  • There is a continuing need to improve the security of computer applications and operating systems. More specifically, buffer overflow attacks remain a material threat to computer systems in view of the personal information theft and computer service disruption which occur when buffer overflow vulnerabilities are exploited.
  • Buffer overflow vulnerabilities can occur in an operating system or an application, whether on a client or server, or even in hardware such as in network devices. These vulnerabilities are often based on C/C++ programming languages or on components which have been derived or written in C/C++ languages, but in principle may exist in any software or hardware system having the essential characteristics giving rise to the vulnerability.
  • In general, a buffer overflow vulnerability exists when it is possible for a process or an application to write more data in a buffer than the buffer was designed to hold. If the process or application does not limit the data write to the predefined buffer address space, the excess data is written into other memory segments thereby overwriting and corrupting data saved into those segments. The excess data may include malicious code written in the machine language executable by the CPU, and may be configured to produce a shell prompt or other function according to the attacker's intentions. Where the buffer is a call stack buffer, the vulnerability may enable the attacker to disrupt or hijack application flow and inject and execute malicious code.
  • FIGS. 1A-1C illustrate a basic stack overflow attack. A known call stack 100 is shown in FIG. 1A having a call stack frame 103 for a function. The stack frame 103 has a parameters segment 110, a return address segment 120, a caller extender base pointer (EBP) segment 130, and a local variables segment 140. As shown, the stack grows downwardly toward lower memory addresses, while strings grow upwardly toward higher memory addresses, as is the case in the x86 family of instruction set architectures. Unless the associated function was called from a shell, a stack frame corresponding to the calling parent function will have been placed above this child function's frame on the stack, as indicated.
  • As is known, the parameters segment 110 stores parameters passed from the caller. A pointer to the branch point in memory of the execution code of a parent function following the call to the child function is stored in the return address segment 120. The EBP of the parent function's stack frame (pointing to the local variables in the parent function's stack frame), is stored in the caller EBP segment 130. The stack-frame base pointer then permits easy access to data structures passed on the stack, to the return instruction pointer, and to local variables added to the stack by the called procedure. Finally, local variables of the function are stored in the local variables segment 140.
  • As shown in FIG. 1B, the function may have been defined with a local variable char c[10], and thus on execution a corresponding memory space would be allocated in the local variables segment. If, as is the case with C/C++, the programming language does not automatically constrain data writes to the local variable address to the allocated memory space, and more data is written to the local variable address than the allocated space, the excess data will be written to adjacent segments.
  • Thus, as shown in FIG. 1C, if the C/C++ strcpy function, which does not check the bounds of the string being copied, is used to write a string consisting of 15 ‘A’s followed by “newaddress”, for example, to the c[10] stack space, it will fill the local variables segment and overwrite both the called EBP and return address segments. By this method, an attacker may replace the stored return address of the parent function with a new address (indicated figuratively as “newaddress” in this example), and redirect execution of the process upon termination of the child function to malicious code stored elsewhere.
  • Variants of stack buffer overflow attacks exist including where the attack code is placed below the parameters segment thereby overwriting portions of the parent function stack frame.
  • Stack buffer overflow attacks of the sorts described above are well-known, and include examples such as the Slammer worm which caused considerable disruption and cost. Efforts have been made, therefore, to develop techniques to address and prevent stack buffer overflow attacks. Some solutions are based on hardware and include chipsets which detect and prevent stack buffer overrun attacks. (See, for example, Dailey Paulson, L., “New Chips Stop Buffer Overflow Attacks”, Computer (IEEE, 2004), p. 28.)
  • Other methods are software-based and employ various techniques for detecting and preventing stack buffer overflow bugs. For example, StackGuard™ is a technology that is used as an extension to the GCC compiler to detect and prevent buffer overrun vulnerabilities. (See Cowan, C. et al, “Stackguard: Automatic adaptive detection and preventions of buffer-overflow attacks”, Proc. of the USENIX Security Symposium, January 1998.) In this solution, a stored return address pointer of a function is protected by adding a value—a “canary”—onto the stack in front or behind the return address, depending on the respective directions of growth of the stack and of strings stored therein. The canary value is copied to another memory location. The copy is compared with the canary on the stack at the time of the function's epilogue. If the canary and the stored copy are not equal, then a buffer overflow condition is identified. If not, then the stack is considered to be intact.
  • In another solution, Microsoft provides in its C/C++ compiler an option engaged by the flag /GS for protection of the call stack. The protection provided is similar to StackGuard, described above, but adds an additional protection to the frame pointer or old base pointer which was not provided in StackGuard.
  • In general, both technologies rely on placing canaries between buffers and other sensitive data on the stack so that when an overflow occurs these values will be overwritten indicating a buffer overflow condition. Such methods are sufficient to protect against unintentional buffer overflows as it is highly improbable that any unintentional overwrite of the canary memory space will preserve the value of the canary. Where a buffer overflow vulnerability is being intentionally exploited, however, it remains possible to circumvent these measures by detecting the presence of the canary and configuring the buffer overflow write so as preserve the canary value while nevertheless overwriting the return address.
  • Another solution is taught by Conover et al. in U.S. Pat. No. 7,272,748. In this solution, a prologue of a function is hooked and a copy of the first state of a stack frame is saved. The function is allowed to complete. An epilogue of the function is hooked in a second state of the stack frame. The first state and second state of the stack frame are compared and a determination is made whether the stack frame is corrupted based on the comparison. If so, the second state of the stack frame is replaced with the saved first state and the function epilogue is allowed to complete. Conover et al. teaches, however, that the stack frame first state is saved to the heap. This method therefore requires special memory management, and thus Conover et al. further teaches the use of a hash table to address the saved stack frame first state on the heap. Moreover, Conover et al. teaches that a copy of the entire stack frame apart from the local variables buffer is desirable.
  • Another solution is taught by White in U.S. Pat. No. 7,581,089. In this solution, a second stack is created to store shadow frames containing the return address on a first, normal stack. The second stack is different from the first stack, and has a second stack pointer. The second stack also contains the address on the first stack containing the return address and a user-definable state variable which is used to identify a shadow frame as a return address. Before returning from a subroutine, the two return addresses are compared and if they do not match the second stack is searched down and then up from a matching return address. If there is a match, the shadow is re-synchronized with the first stack by comparing the stored values of the first stack pointer with the first stack pointer and adjusting appropriately the shadow stack pointer. This method addresses only the value of the return pointer on the first stack, however. The method is further vulnerable to the intentional placement of a known return address in a function stack frame different from a present function stack frame for redirection to shell code since the method searches the second stack up and down for a matching address. Unrestricted string writes spanning multiple stack frames therefore remains a feasible buffer vulnerability exploit.
  • There remains a need, therefore, for improved solutions to protect against stack buffer overflow exploits.
  • SUMMARY OF THE INVENTION
  • Improved buffer overflow protection may be achieved by amending a function's stack frame during the function's prologue so as to include an additional value, by storing a duplicate of a portion of the function's stack frame including the additional value as well as other key values on a separate, duplicate stack, and by comparing the respective portions of the duplicate stack and the function stack during the function's epilogue to determine whether any change has been made to the key values in the function's stack frame. If any changes have been made, the key values may be restored from the duplicate stack in order to avoid termination of the process.
  • A first aspect of the invention comprises a method of protecting a function stack frame on a computer call stack. The function stack frame corresponds to a function. The method comprises the following steps. A prologue of the function is modified wherein, when executed, the prologue performs the steps of: creating in the function stack frame a starting ShadowKEY value, a starting extended base pointer (EBP) value, and a starting return pointer value; and creating a duplicate stack frame on a duplicate stack different from the computer call stack, the duplicate stack frame comprising the starting ShadowKEY value, the starting EBP value, and the starting return pointer value. An epilogue of the function is modified wherein, when executed, the epilogue performs the following steps. A finishing ShadowKEY value, a finishing EBP value, and a finishing return pointer value are fetched from the function stack frame. The starting ShadowKEY value, the starting EBP value, and the starting return pointer value are fetched from the top of the duplicate stack frame. The starting ShadowKEY value, the starting EBP value, and the starting return pointer value are compared to the finishing ShadowKEY value, the finishing EBP value, and the finishing return pointer value, respectively. If any one of the starting ShadowKEY value, the starting EBP value, and the starting return pointer value is unequal to the finishing ShadowKEY value, the finishing EBP value, and the finishing return pointer value, respectively, the finishing ShadowKEY value, the finishing EBP value, and the finishing return pointer value in the function stack frame are replaced with the starting ShadowKEY value, the starting EBP value, and the starting return pointer value, respectively.
  • In a further aspect, the function prologue is modified during compilation of the function.
  • In a further aspect, the function epilogue is modified during compilation of the function.
  • In a further aspect, the starting ShadowKEY value is placed on the function stack frame adjacent a local variables buffer and on a side of the local variables buffer in a direction of growth in memory of strings on the computer call stack.
  • In a further aspect, the duplicate stack frame is created on a side of the function stack frame opposite a direction of growth in memory of strings on the computer call stack.
  • In a further aspect, the starting ShadowKEY value, the starting EBP value, and the starting return pointer value are respective DWORD values.
  • In a further aspect, the starting ShadowKEY value is specified by a caller of the function.
  • In a further aspect, the comparing comprises comparing the starting ShadowKEY value to the finishing ShadowKEY value, and only if the starting ShadowKEY value is equal to the finishing ShadowKEY value, comparing the starting EBP value to the finishing EBP value, and only if the EBP value is equal to the finishing EBP value, comparing the starting return pointer value to the finishing return pointer value.
  • In a further aspect, the starting EBP value is placed on the function stack frame on a side of the starting ShadowKEY value in a direction in memory of growth of strings on the computer call stack.
  • In a further aspect, the starting return pointer value is placed on the function stack frame on a side of the starting ShadowKEY value in a direction in memory of growth of strings on the computer call stack.
  • A second aspect of the invention comprises a method of protecting a computer call stack from a buffer overflow vulnerability in a computer application. The method comprises performing the method in the first aspect of the invention for each function in the computer application.
  • A third aspect of the invention comprises a computer program product comprising a computer-readable memory storing instructions executable by a computer to perform the method according to first aspect of the invention, which may include any of the further aspects described above.
  • In a further aspect, the instructions are included in a compiler, and the method is performed when the compiler is executed to compile a program containing the function.
  • In a further aspect, the method is further performed for each one of a plurality of further functions contained in the program when the compiler is executed.
  • In a further aspect, the starting ShadowKEY value is placed on the function stack frame adjacent a local variables buffer and on a side of the local variables buffer in a direction of growth in memory of strings on the computer call stack.
  • In a further aspect, the duplicate stack frame is created on a side of the function stack frame opposite a direction of growth in memory of strings on the computer call stack.
  • In a further aspect, the comparing comprises comparing the starting ShadowKEY value to the finishing ShadowKEY value, and only if the starting ShadowKEY value is equal to the finishing ShadowKEY value, comparing the starting EBP value to the finishing EBP value, and only if the EBP value is equal to the finishing EBP value, comparing the starting return pointer value to the finishing return pointer value.
  • In a further aspect, the starting EBP value is placed on the function stack frame on a side of the starting ShadowKEY value in a direction in memory of growth of strings on the computer call stack.
  • In a further aspect, the starting return pointer value is placed on the function stack frame on a side of the starting ShadowKEY value in a direction in memory of growth of strings on the computer call stack.
  • Other aspects and features of the present invention will become apparent to those ordinarily skilled in the art upon review of the following description of specific embodiments of the invention in conjunction with the accompanying figures.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • Embodiments of the present invention will now be described, by way of example only, with reference to the attached Figures, wherein:
  • FIG. 1A is a schematic diagram of a known function call stack frame.
  • FIG. 1B is a schematic diagram of the stack frame of FIG. 1A wherein a variable char c[10] has been defined in the local variables buffer.
  • FIG. 1C is a schematic diagram of the stack frame of FIG. 1B illustrating a buffer overflow.
  • FIG. 2 is a schematic diagram of a function stack frame and a duplicate stack frame according to an embodiment of the invention.
  • FIG. 3 is a flowchart illustrating a method of protecting a function stack frame according to an embodiment of the invention.
  • FIG. 4 is a schematic diagram showing function stack frames and duplicate stack frames corresponding to multiple embedded functions according to an embodiment of the invention.
  • DETAILED DESCRIPTION
  • Improved buffer overflow protection may be achieved by placing a predetermined value, termed herein a ShadowKEY, on a function's call stack frame at a predetermined location, which in one embodiment is between the caller EBP and the local variables segments of the stack frame. Copies of the ShadowKEY, the caller EBP, and the return pointer are pushed onto a duplicate stack which may be located below the function's stack frame in memory, meaning in a direction opposite the growth of strings on the call stack. The prologue of the function may be modified for this purpose. Following execution of the function, but before the function epilogue completes, the current values of the ShadowKEY, caller EBP, and the return pointer on the function stack are read and compared to the copies stored on the duplicate stack. If they are not identical, a corruption is detected. The preserved copies of these values may be copied back to the function stack frame thereby enabling execution of the process to continue.
  • As discussed above, in the case of the x86 family of instruction set architectures the call stack grows downwardly toward lower memory addresses, while strings grow upwardly toward higher memory addresses. This protocol will be adopted herein for the sake of simplicity of exposition. Accordingly, the following terminology will be adopted herein regarding the relative position or placement of stack frames and segments in the various embodiments: Terms such as “atop”, “above”, and so forth are intended to designate relative positions in the direction of higher memory addresses and in the direct of string growth, while “beneath”, “below”, and so forth are intended to designate relative positions in the direction of lower memory addresses and in the direction of call stack growth.
  • FIG. 2 shows a modified function call stack 200 and duplicate stack 203 providing improved buffer overflow protection. FIG. 3 shows a flowchart illustrating a method 300 for creating and using the modified function call stack 200 and duplicate stack 203.
  • The method 300 shown in FIG. 3 is entered (step 305) when a function is called. The function's call stack frame is created in the usual way, except a predetermined ShadowKEY value is placed in a predetermined position in the stack frame (step 315). In one embodiment, the ShadowKEY is preselected, while in another embodiment it is determined or otherwise provided by the calling process during execution.
  • In one embodiment, with reference to FIG. 2, the ShadowKEY 240 is placed above, which may be immediately above, the local variables buffer 250. The function stack frame 205 may include other segments as are known in the art, such as an exception handler frame and save registers (not shown). Copies of the ShadowKEY 240, old caller EBP 230, and return pointer address 220 are then pushed onto a duplicate stack frame 255 (step 320) in the duplicate stack 203. In one embodiment, the duplicate stack 203 is located below the function stack 200 in memory. (The ellipsis in FIG. 2 illustrates a variable separation in memory between the call stack 200 and the duplicate stack 203.) Generally, the duplicate stack 203 will not overlap the function stack 200.
  • As shown in FIG. 2, the copy of the ShadowKEY 260 may be pushed onto the duplicate stack 203 first, followed by the copy of the old caller EBP, termed the ShadowEBP 270, followed by the copy of the caller return pointer, termed the ShadowRET 280. Other arrangements are employed in other embodiments. Once the function stack frame 205 and duplicate stack frame 255 are thus prepared, execution of the function prologue may resume (step 325) and complete, and execution of the function body proceeds.
  • The ShadowKEY 260, ShadowEBP 270, and ShadowRET 280 may be any suitable data structures, and in one embodiment are DWORD values.
  • In order to provide the ShadowKEY 240 in the function's stack frame 205, and to provide the duplicate stack frame 255, the function's prologue code may be modified with suitable instructions (step 310). Such modification may occur at any time prior to the execution of the function such that the modified function stack frame and duplicate stack result. For example, the function prologue code may be modified at the time of compilation of the function. In such case, the function's epilogue may be modified at the same time, according to the requirements described below. The prologue code which executes when the function is called is configured to prepare the function stack frame and duplicate stack frame as shown in FIG. 2.
  • In one embodiment, the function's prologue is modified according to the following pseudocode:
  • 1: Do Standard Prologue in a Windows process.
  • 2: MOV the ShadowKEY's value onto the current stack.
  • 3: COPY the value of the frame pointer in [ShadowKEY's Address+4]
  • 4: COPY the value of a return address in [ShadowKEY's Address+8]
  • Following execution of the function body, the current values of the ShadowKEY, the caller EBP, and the return pointer on the function call stack frame are compared respectively to the ShadowKEY, ShadowEBP, and ShadowRET on the duplicate stack frame (step 335). This comparison may proceed in any convenient way, and may including fetching the ShadowKEY, the EBP, and the return pointer from the function call stack on the one hand, and fetching the ShadowKEY, the ShadowEBP, and the ShadowRET from the duplicate stack on the other hand. In one embodiment the ShadowKEYs are compared first, followed by the EBP and ShadowEBP, followed by the return pointer and ShadowRET. If any one of these comparisons results in a no-match result (the compared values are unequal) (decision 340), the comparison stops (no further comparisons are performed, if any remain) and a fix routine is performed. In one embodiment, the fix routine copies the ShadowKEY, the ShadowEBP, and the ShadowRET from the duplicate stack frame into the ShadowKEY, EBP, and return pointer segments of the function stack frame (step 345).
  • In order to make the above comparison and perform the fix routine if corruption of the function stack frame is detected, the function epilogue may be modified with suitable instructions (step 310). As with the function prologue, this modification may occur at any time prior to the execution of the function, and may be performed during the compilation of the function.
  • In one embodiment, the function's epilogue is modified according to the following pseudocode:
  • 1: POP Registers in Standard Epilogue
  • 2: Fetch the saved return value from the current stack
  • 3: Fetch the frame pointer from the current stack
  • 4: CALL Security_check_shadow_values to do a comparison
  • 5: Move ESP, EBP
  • 6: POP EBP
  • 7: RET
  • In the above, the Security_check_shadow_values function may be provided according to the following pseudocode:
  • 1: Compare ShadowKEY in the duplicate stack with ShadowKEY in the Stack
  • 2: IF no match THEN DO Fix Routine
  • 3: Compare ShadowEBP in the duplicate stack with the frame pointer on the Stack
  • 4: IF no match THEN DO Fix Routine
  • 5: Compare ShadowRET in the duplicate stack with the saved return address on the Stack
  • 6: IF no match THEN DO Fix Routine
  • 7: RET
  • 8: here is the Fix Routine
  • ShadowKEY, ShadowEBP, and ShadowRET are copied from the duplicate stack which is a secure segment to the function stack frame.
  • If no no-match result is returned, or following the completion of the fix routine, the function epilogue resumes (step 350), and the method exits (355).
  • In this way, when a buffer overflow occurs in the function stack frame, the saved copies of the ShadowKEY, EBP, and return pointer on the duplicate stack are recovered. Termination of the process may be avoided, and instead may be allowed to continue. In particular, by restoring the return pointer to its known, correct value prior to execution of the function, if it has changed in the meantime, any attempt to hijack the process by overwriting the return pointer and redirecting the process to malicious code is prevented.
  • FIG. 4 shows a call stack 410 having multiple embedded function calls such that multiple function stack frames 420, 425, 430 have been pushed onto the call stack 410 at a given time. For each function called, the corresponding function stack frame is modified with a corresponding ShadowKEY and may be implemented generally as the function stack frame 205 shown in FIG. 2. A duplicate stack 415 is also created as described above having a duplicate stack frame 435, 440, 445 corresponding to each function stack frame 420, 425, 430 in the call stack 410, and each duplicate stack frame 430, 440, 445 may be implemented generally as the duplicate stack frame 255 shown in FIG. 2.
  • Each function stack frame 420, 425, 430 and corresponding duplicate stack frame 435, 440, 445 may be provided and secured according to the method 300 shown in FIG. 3 and described above. It will be appreciate that the performance of an instance of the method 300 in connection with a called function will be contained within the performance of the instance of the method 300 in connection with the calling function. Nevertheless, with respect to any such functions, the method 300 may be performed so as to secure that function's call stack frame.
  • As shown in FIG. 4, in one embodiment the duplicate stack 415 is placed below the function call stack 410 in memory, and the ellipsis in FIG. 4 illustrates a variable separation in memory between the call stack 410 and the duplicate stack 415. It will be appreciated, therefore, that buffer overflow vulnerabilities in the function call stack 410 cannot be exploited to overwrite the duplicate stack 415 as unrestricted string writes grow in a direction opposite the placement of the duplicate stack 415 in memory. Moreover, since the function stack frame of each embedded function is tested and validated upon the epilogue of each function separately, and only the confirmation of the unmodified values for that particular function, as described above, indicates an uncorrupted stack frame, the call stack is protected from buffer overflow exploits which seek to overwrite values in the other stack frames of calling functions.
  • While the above embodiments concern a call stack which grows from higher addresses to lower addresses, whereas strings grow from lower addresses to higher addresses, as is the case in the x86 family of instruction set architectures, it will be understood that the methods described herein are also operative for calls stacks which grow oppositely, that is from lower to higher addresses, so long as the principles described above are adhered to.
  • In the preceding description, for purposes of explanation, numerous details are set forth in order to provide a thorough understanding of the embodiments of the invention. However, it will be apparent to one skilled in the art that these specific details are not required in order to practice the invention. In other instances, well-known electrical structures and circuits are shown in block diagram form in order not to obscure the invention. For example, specific details are not provided as to whether the embodiments of the invention described herein are implemented as a software routine, hardware circuit, firmware, or a combination thereof.
  • Embodiments of the invention can be represented as a software product stored in a machine-readable medium (also referred to as a computer-readable medium, a processor-readable medium, or a computer usable medium having a computer-readable program code embodied therein). The machine-readable medium can be any suitable tangible medium, including magnetic, optical, or electrical storage medium including a diskette, compact disk read only memory (CD-ROM), memory device (volatile or non-volatile), or similar storage mechanism. The machine-readable medium can contain various sets of instructions, code sequences, configuration information, or other data, which, when executed, cause a processor to perform steps in a method according to an embodiment of the invention. Those of ordinary skill in the art will appreciate that other instructions and operations necessary to implement the described invention can also be stored on the machine-readable medium. Software running from the machine-readable medium can interface with circuitry to perform the described tasks.
  • The above-described embodiments of the invention are intended to be examples only. Alterations, modifications and variations can be effected to the particular embodiments by those of skill in the art without departing from the scope of the invention, which is defined solely by the claims appended hereto.

Claims (19)

What is claimed is:
1. A method of protecting a function stack frame on a computer call stack, the function stack frame corresponding to a function, the method comprising:
modifying a prologue of the function wherein, when executed, the prologue performs the steps of:
creating in the function stack frame a starting ShadowKEY value, a starting extended base pointer (EBP) value, and a starting return pointer value; and
creating a duplicate stack frame on a duplicate stack different from the computer call stack, the duplicate stack frame comprising the starting ShadowKEY value, the starting EBP value, and the starting return pointer value; and
modifying an epilogue of the function wherein, when executed, the epilogue performs the steps of:
fetching from the function stack frame a finishing ShadowKEY value, a finishing EBP value, and a finishing return pointer value;
fetching from the duplicate stack frame the starting ShadowKEY value, the starting EBP value, and the starting return pointer value;
comparing the starting ShadowKEY value, the starting EBP value, and the starting return pointer value to the finishing ShadowKEY value, the finishing EBP value, and the finishing return pointer value, respectively; and
if any one of the starting ShadowKEY value, the starting EBP value, and the starting return pointer value is unequal to the finishing ShadowKEY value, the finishing EBP value, and the finishing return pointer value, respectively, replacing the finishing ShadowKEY value, the finishing EBP value, and the finishing return pointer value in the function stack frame with the starting ShadowKEY value, the starting EBP value, and the starting return pointer value, respectively.
2. The method according to claim 1, wherein the function prologue is modified during compilation of the function.
3. The method according to claim 1, wherein the function epilogue is modified during compilation of the function.
4. The method according to claim 1, wherein the starting ShadowKEY value is placed on the function stack frame adjacent a local variables buffer and on a side of the local variables buffer in a direction of growth in memory of strings on the computer call stack.
5. The method according to claim 1, wherein the duplicate stack frame is created on a side of the function stack frame opposite a direction of growth in memory of strings on the computer call stack.
6. The method according to claim 1, wherein the starting ShadowKEY value, the starting EBP value, and the starting return pointer value are respective DWORD values.
7. The method according to claim 1 wherein the starting ShadowKEY value is specified by a caller of the function.
8. The method according to claim 1, wherein the comparing comprises:
comparing the starting ShadowKEY value to the finishing ShadowKEY value; and
only if the starting ShadowKEY value is equal to the finishing ShadowKEY value:
comparing the starting EBP value to the finishing EBP value; and
only if the EBP value is equal to the finishing EBP value:
comparing the starting return pointer value to the finishing return pointer value.
9. The method according to claim 1, wherein the starting EBP value is placed on the function stack frame on a side of the starting ShadowKEY value in a direction in memory of growth of strings on the computer call stack.
10. The method according to claim 1, wherein the starting return pointer value is placed on the function stack frame on a side of the starting ShadowKEY value in a direction in memory of growth of strings on the computer call stack.
11. A method of protecting a computer call stack from a buffer overflow vulnerability in a computer application, the method comprising performing the method according to claim 1 for each function in the computer application.
12. A computer program product comprising a computer-readable memory storing instructions executable by a computer to perform the method according to claim 1.
13. The computer program product according to claim 12 wherein the instructions are included in a compiler, and wherein the method is performed when the compiler is executed to compile a program containing the function.
14. The computer program product according to claim 13, wherein the method is further performed for each one of a plurality of further functions contained in the program when the compiler is executed.
15. The computer program product according to claim 12, wherein the starting ShadowKEY value is placed on the function stack frame adjacent a local variables buffer and on a side of the local variables buffer in a direction of growth in memory of strings on the computer call stack.
16. The computer program product according to claim 12, wherein the duplicate stack frame is created on a side of the function stack frame opposite a direction of growth in memory of strings on the computer call stack.
17. The computer program product according to claim 12, wherein the comparing comprises:
comparing the starting ShadowKEY value to the finishing ShadowKEY value; and
only if the starting ShadowKEY value is equal to the finishing ShadowKEY value:
comparing the starting EBP value to the finishing EBP value; and
only if the EBP value is equal to the finishing EBP value:
comparing the starting return pointer value to the finishing return pointer value.
18. The computer program product according to claim 12, wherein the starting EBP value is placed on the function stack frame on a side of the starting ShadowKEY value in a direction in memory of growth of strings on the computer call stack.
19. The computer program product according to claim 12, wherein the starting return pointer value is placed on the function stack frame on a side of the starting ShadowKEY value in a direction in memory of growth of strings on the computer call stack.
US14/970,397 2013-03-13 2015-12-15 Preventing stack buffer overflow attacks Abandoned US20160098556A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US14/970,397 US20160098556A1 (en) 2013-03-13 2015-12-15 Preventing stack buffer overflow attacks

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
CA2809516A CA2809516C (en) 2013-03-13 2013-03-13 Preventing stack buffer overflow attacks
CA2809516 2013-03-13
US13/804,056 US9251373B2 (en) 2013-03-13 2013-03-14 Preventing stack buffer overflow attacks
US14/970,397 US20160098556A1 (en) 2013-03-13 2015-12-15 Preventing stack buffer overflow attacks

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US13/804,056 Continuation US9251373B2 (en) 2013-03-13 2013-03-14 Preventing stack buffer overflow attacks

Publications (1)

Publication Number Publication Date
US20160098556A1 true US20160098556A1 (en) 2016-04-07

Family

ID=51535133

Family Applications (2)

Application Number Title Priority Date Filing Date
US13/804,056 Expired - Fee Related US9251373B2 (en) 2013-03-13 2013-03-14 Preventing stack buffer overflow attacks
US14/970,397 Abandoned US20160098556A1 (en) 2013-03-13 2015-12-15 Preventing stack buffer overflow attacks

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US13/804,056 Expired - Fee Related US9251373B2 (en) 2013-03-13 2013-03-14 Preventing stack buffer overflow attacks

Country Status (2)

Country Link
US (2) US9251373B2 (en)
CA (1) CA2809516C (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10157268B2 (en) 2016-09-27 2018-12-18 Microsoft Technology Licensing, Llc Return flow guard using control stack identified by processor register
CN110134617A (en) * 2019-05-15 2019-08-16 上海东软载波微电子有限公司 Address space allocation method and device, computer readable storage medium

Families Citing this family (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP6245028B2 (en) * 2014-03-27 2017-12-13 富士通株式会社 Execution control method, execution control program, and execution control apparatus
US9390264B2 (en) * 2014-04-18 2016-07-12 Qualcomm Incorporated Hardware-based stack control information protection
US9977897B2 (en) * 2014-07-16 2018-05-22 Leviathan Security Group, Inc. System and method for detecting stack pivot programming exploit
US9569613B2 (en) * 2014-12-23 2017-02-14 Intel Corporation Techniques for enforcing control flow integrity using binary translation
CN104572094B (en) * 2014-12-25 2017-09-19 上海斐讯数据通信技术有限公司 A kind of method of analytic function stack size
US20160381050A1 (en) * 2015-06-26 2016-12-29 Intel Corporation Processors, methods, systems, and instructions to protect shadow stacks
US10394556B2 (en) 2015-12-20 2019-08-27 Intel Corporation Hardware apparatuses and methods to switch shadow stack pointers
US10120745B2 (en) * 2016-01-06 2018-11-06 International Business Machines Corporation Providing instructions to protect stack return addresses in a hardware managed stack architecture
US9495237B1 (en) 2016-01-06 2016-11-15 International Business Machines Corporation Detection of corruption of call stacks
US9514301B1 (en) 2016-01-06 2016-12-06 International Business Machines Corporation Interlinking modules with differing protections using stack indicators
US9606855B1 (en) 2016-01-06 2017-03-28 International Business Machines Corporation Caller protected stack return address in a hardware managed stack architecture
US10228992B2 (en) 2016-01-06 2019-03-12 International Business Machines Corporation Providing instructions to facilitate detection of corrupt stacks
US9582274B1 (en) 2016-01-06 2017-02-28 International Business Machines Corporation Architected store and verify guard word instructions
US9576128B1 (en) * 2016-01-06 2017-02-21 International Business Machines Corporation Interlinking routines with differing protections using stack indicators
US10430580B2 (en) 2016-02-04 2019-10-01 Intel Corporation Processor extensions to protect stacks during ring transitions
CN105809039B (en) * 2016-03-04 2018-07-27 南京大学 Buffer-overflow vulnerability self-repairing method
US9904485B2 (en) * 2016-03-31 2018-02-27 Intel Corporation Secure memory controller
US9852052B2 (en) 2016-03-31 2017-12-26 Intel Corporation Trusted execution of called function
US10666618B2 (en) * 2016-09-15 2020-05-26 Paypal, Inc. Enhanced security techniques for remote reverse shell prevention
RU2651196C1 (en) 2017-06-16 2018-04-18 Акционерное общество "Лаборатория Касперского" Method of the anomalous events detecting by the event digest popularity
CN110378084B (en) * 2019-07-22 2021-06-08 北京顶象技术有限公司 Application program protection method and device, computer equipment and storage medium
CN112395598B (en) * 2019-08-15 2024-04-19 奇安信安全技术(珠海)有限公司 Protection method, device and equipment for damaged instruction execution sequence
CN111104668B (en) * 2019-12-23 2022-03-01 恒宝股份有限公司 Implementation method and application of return value of security authentication function
CN115495084A (en) * 2021-06-17 2022-12-20 华为技术有限公司 Program running method and device and related equipment

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050257266A1 (en) * 2003-06-11 2005-11-17 Cook Randall R Intrustion protection system utilizing layers and triggers

Family Cites Families (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS63161731A (en) 1986-12-25 1988-07-05 Nec Corp Sequential error correction decoding device
US6351780B1 (en) 1994-11-21 2002-02-26 Cirrus Logic, Inc. Network controller using held data frame monitor and decision logic for automatically engaging DMA data transfer when buffer overflow is anticipated
US5835958A (en) * 1996-10-29 1998-11-10 Sun Microsystems, Inc. Method and apparatus for dynamically sizing non-contiguous runtime stacks
US6044419A (en) 1997-09-30 2000-03-28 Intel Corporation Memory handling system that backfills dual-port buffer from overflow buffer when dual-port buffer is no longer full
US6456399B1 (en) 1998-02-25 2002-09-24 Telenor Satellite Services, Inc. Buffer overflow and underflow control for facsimile transmission
JP2000216819A (en) 1999-01-22 2000-08-04 Nec Corp Band controller, its buffer leakage suppressing method and storing medium storing buffer leakage suppression control program
US6301699B1 (en) 1999-03-18 2001-10-09 Corekt Security Systems, Inc. Method for detecting buffer overflow for computer security
US6826697B1 (en) 1999-08-30 2004-11-30 Symantec Corporation System and method for detecting buffer overflow attacks
JP3552627B2 (en) 2000-02-04 2004-08-11 インターナショナル・ビジネス・マシーンズ・コーポレーション Stack protection system, computer system, compiler, stack protection method, and storage medium
US6578094B1 (en) 2000-03-02 2003-06-10 International Business Machines Corporation Method for preventing buffer overflow attacks
US7386886B1 (en) 2000-11-08 2008-06-10 International Business Machines Corporation System and method for prevention of buffer overflow intrusions
JP2002223449A (en) 2001-01-29 2002-08-09 Mitsubishi Electric Corp Image compression coder and image compression coding method
US7412004B2 (en) 2001-06-29 2008-08-12 Agere Systems Inc. Method and apparatus for controlling buffer overflow in a communication system
US7853803B2 (en) 2001-09-28 2010-12-14 Verizon Corporate Services Group Inc. System and method for thwarting buffer overflow attacks using encrypted process pointers
CA2372034A1 (en) 2002-02-14 2003-08-14 Cloakware Corporation Foiling buffer-overflow and alien-code attacks by encoding
US7086088B2 (en) * 2002-05-15 2006-08-01 Nokia, Inc. Preventing stack buffer overflow attacks
US7231666B2 (en) 2002-06-20 2007-06-12 International Business Machines Corporation Method and apparatus for preventing buffer overflow security exploits
US7269136B2 (en) 2002-08-30 2007-09-11 Sun Microsystems, Inc. Methods and apparatus for avoidance of remote display packet buffer overflow
US20040168078A1 (en) 2002-12-04 2004-08-26 Brodley Carla E. Apparatus, system and method for protecting function return address
US7594111B2 (en) * 2002-12-19 2009-09-22 Massachusetts Institute Of Technology Secure execution of a computer program
US7603704B2 (en) * 2002-12-19 2009-10-13 Massachusetts Institute Of Technology Secure execution of a computer program using a code cache
US7660985B2 (en) * 2003-04-30 2010-02-09 At&T Corp. Program security through stack segregation
US7251735B2 (en) 2003-07-22 2007-07-31 Lockheed Martin Corporation Buffer overflow protection and prevention
US7475220B1 (en) 2003-08-18 2009-01-06 Cray Incorporated Buffer overflow detection
US20050044292A1 (en) * 2003-08-19 2005-02-24 Mckeen Francis X. Method and apparatus to retain system control when a buffer overflow attack occurs
US7328323B1 (en) 2004-03-08 2008-02-05 Symantec Corporation Heap buffer overflow exploitation prevention system and method
US7272748B1 (en) 2004-03-17 2007-09-18 Symantec Corporation Method and apparatus to detect and recover from a stack frame corruption
KR100586500B1 (en) 2004-03-18 2006-06-07 학교법인고려중앙학원 Method for sensing and recovery against buffer overflow attacks and apparatus thereof
US7634813B2 (en) 2004-07-21 2009-12-15 Microsoft Corporation Self-certifying alert
US7650640B1 (en) 2004-10-18 2010-01-19 Symantec Corporation Method and system for detecting IA32 targeted buffer overflow attacks
DE602005024514D1 (en) 2005-03-31 2010-12-16 Texas Instruments Inc Method and system for thwarting and neutralizing buffer overrun attacks
US7562391B1 (en) 2005-04-18 2009-07-14 Symantec Corporation Reducing false positive indications of buffer overflow attacks
US7916640B1 (en) 2005-06-20 2011-03-29 Marvell International Ltd. Buffer overflow prevention for network devices
US7581748B2 (en) 2005-07-27 2009-09-01 Sun Mountain Sports, Inc. Power assisted golf bag cart
US7631249B2 (en) 2005-10-14 2009-12-08 Microsoft Corporation Dynamically determining a buffer-stack overrun
US8510596B1 (en) * 2006-02-09 2013-08-13 Virsec Systems, Inc. System and methods for run time detection and correction of memory corruption
US7581089B1 (en) * 2006-04-20 2009-08-25 The United States Of America As Represented By The Director Of The National Security Agency Method of protecting a computer stack
US7949841B2 (en) * 2006-12-08 2011-05-24 Microsoft Corporation Protection of critical memory using replication
US8434064B2 (en) * 2008-03-28 2013-04-30 Microsoft Corporation Detecting memory errors using write integrity testing
US8078851B2 (en) 2008-12-18 2011-12-13 Faraday Technology Corp. Processor and method for recovering global history shift register and return address stack thereof by determining a removal range of a branch recovery table
US9177147B2 (en) * 2012-09-28 2015-11-03 Intel Corporation Protection against return oriented programming attacks

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050257266A1 (en) * 2003-06-11 2005-11-17 Cook Randall R Intrustion protection system utilizing layers and triggers

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10157268B2 (en) 2016-09-27 2018-12-18 Microsoft Technology Licensing, Llc Return flow guard using control stack identified by processor register
CN110134617A (en) * 2019-05-15 2019-08-16 上海东软载波微电子有限公司 Address space allocation method and device, computer readable storage medium

Also Published As

Publication number Publication date
CA2809516C (en) 2016-11-08
US20140283088A1 (en) 2014-09-18
US9251373B2 (en) 2016-02-02
CA2809516A1 (en) 2014-09-13

Similar Documents

Publication Publication Date Title
US9251373B2 (en) Preventing stack buffer overflow attacks
EP2888691B1 (en) Data processing apparatus and method using secure domain and less secure domain
US7581089B1 (en) Method of protecting a computer stack
EP3779745B1 (en) Code pointer authentication for hardware flow control
JP4759059B2 (en) Page coloring that maps memory pages to programs
US7603704B2 (en) Secure execution of a computer program using a code cache
JP6189039B2 (en) Data processing apparatus and method using secure domain and low secure domain
US10210349B2 (en) Data processing apparatus and method using secure domain and less secure domain
US20040133777A1 (en) Secure execution of a computer program
US20140173293A1 (en) Hardware Based Return Pointer Encryption
US8850573B1 (en) Computing device with untrusted user execution mode
US20080133858A1 (en) Secure Bit
US7284276B2 (en) Return-to-LIBC attack detection using branch trace records system and method
US11354404B2 (en) Transition disable indicator
US20140173290A1 (en) Return address tracking mechanism
US20240004967A1 (en) Software protection method and apparatus, electronic device, and storage medium
EP4310711A1 (en) Sensitive data reading method and apparatus, electronic device, and storage medium
JP4643201B2 (en) Buffer overflow vulnerability analysis method, data processing device, analysis information providing device, analysis information extraction processing program, and analysis information provision processing program
CN111868722A (en) Processor with hardware supported memory buffer overflow detection
Kimball FyLasso Antivulnerability

Legal Events

Date Code Title Description
AS Assignment

Owner name: NORTHERN BORDERS UNIVERSITY, SAUDI ARABIA

Free format text: ASSIGNMENT OF LESS THAN ENTIRE INTEREST;ASSIGNORS:ALHARBI, KHALID NAWAF;LIN, XIAODONG;REEL/FRAME:037650/0778

Effective date: 20130312

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION