skip to main content
10.1145/3609021.3609293acmconferencesArticle/Chapter ViewAbstractPublication PagescommConference Proceedingsconference-collections
extended-abstract

Practical and Flexible Kernel CFI Enforcement using eBPF

Published:10 September 2023Publication History

ABSTRACT

Enforcing control flow integrity (CFI) in the kernel (kCFI) can prevent control-flow hijack attacks. Unfortunately, current kCFI approaches have high overhead or are inflexible and cannot support complex context-sensitive policies. To overcome these limitations, we propose a kCFI approach that makes use of eBPF (eKCFI) as the enforcement mechanism. The focus of this work is to demonstrate through implementation optimizations how to overcome the enormous performance overhead of this approach, thereby enabling the potential benefits with only modest performance tradeoffs.

References

  1. Martín Abadi, Mihai Budiu, Úlfar Erlingsson, and Jay Ligatti. 2005. Control-Flow Integrity. In Proceedings of the 12th ACM Conference on Computer and Communications Security.Google ScholarGoogle Scholar
  2. John Criswell, Nathan Dautenhahn, and Vikram Adve. 2014. KCoFI: Complete Control-Flow Integrity for Commodity Operating System Kernels. In 2014 IEEE Symposium on Security and Privacy.Google ScholarGoogle Scholar
  3. Ren Ding, Chenxiong Qian, Chengyu Song, Bill Harris, Taesoo Kim, and Wenke Lee. 2017. Efficient Protection of Path-Sensitive Control Security. In 26th USENIX Security Symposium (USENIX Security 17).Google ScholarGoogle Scholar
  4. Guillaume Fournier. 2022. Return to Sender - Detecting Kernel Exploits with eBPF. https://i.blackhat.com/USA-22/Wednesday/US-22-Fournier-Return-To-Sender.pdf. (2022). Accessed 2023.Google ScholarGoogle Scholar
  5. Xinyang Ge, Nirupama Talele, Mathias Payer, and Trent Jaeger. 2016. Fine-Grained Control-Flow Integrity for Kernel Software. In IEEE European Symposium on Security and Privacy.Google ScholarGoogle Scholar
  6. Hong Hu, Chenxiong Qian, Carter Yagemann, Simon Pak Ho Chung, William R. Harris, Taesoo Kim, and Wenke Lee. 2018. Enforcing Unique Code Target Property for Control-Flow Integrity. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security.Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Jinku Li, Xiaomeng Tong, Fengwei Zhang, and Jianfeng Ma. 2018. Fine-CFI: Fine-Grained Control-Flow Integrity for Operating System Kernels. IEEE Transactions on Information Forensics and Security (2018).Google ScholarGoogle Scholar
  8. LLVM. 2023. Control Flow Integrity Design Documentation. https://clang.llvm.org/docs/ControlFlowIntegrityDesign.html. (2023). Accessed 2023.Google ScholarGoogle Scholar
  9. Ben Niu and Gang Tan. 2015. Per-Input Control-Flow Integrity. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security.Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Practical and Flexible Kernel CFI Enforcement using eBPF
            Index terms have been assigned to the content through auto-classification.

            Recommendations

            Comments

            Login options

            Check if you have access through your login credentials or your institution to get full access on this article.

            Sign in
            • Published in

              cover image ACM Conferences
              eBPF '23: Proceedings of the 1st Workshop on eBPF and Kernel Extensions
              September 2023
              96 pages
              ISBN:9798400702938
              DOI:10.1145/3609021

              Copyright © 2023 Owner/Author(s)

              Permission to make digital or hard copies of part or all of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for third-party components of this work must be honored. For all other uses, contact the owner/author(s).

              Publisher

              Association for Computing Machinery

              New York, NY, United States

              Publication History

              • Published: 10 September 2023

              Check for updates

              Qualifiers

              • extended-abstract

              Acceptance Rates

              eBPF '23 Paper Acceptance Rate12of21submissions,57%Overall Acceptance Rate12of21submissions,57%
            • Article Metrics

              • Downloads (Last 12 months)127
              • Downloads (Last 6 weeks)19

              Other Metrics

            PDF Format

            View or Download as a PDF file.

            PDF

            eReader

            View online with eReader.

            eReader