Taming the War in Memory: A Resilient Mitigation Strategy Against Memory Safety Attacks in CPS

09/20/2018
by   Eyasu Getahun Chekole, et al.
0

Memory-safety attacks have been one of the most critical threats against computing systems. Although a wide-range of defense techniques have been developed against these attacks, the existing mitigation strategies have several limitations. In particular, most of the existing mitigation approaches are based on aborting or restarting the victim program when a memory-safety attack is detected, thus making the system unavailable. This might not be acceptable in systems with stringent timing constraints, such as cyber-physical systems (CPS), since the system unavailability leaves the control system in an unsafe state. To address this problem, we propose CIMA -- a resilient and light-weight mitigation technique that prevents invalid memory accesses at runtime. CIMA manipulates the compiler-generated control flow graph to automatically detect and bypass unsafe memory accesses at runtime, thereby mitigating memory-safety attacks along the process. An appealing feature of CIMA is that it also ensures system availability and resilience of the CPS even under the presence of memory-safety attacks. To this end, we design our experimental setup based on a realistic Secure Water Treatment (SWaT) and Secure Urban Transportation System (SecUTS) testbeds and evaluate the effectiveness and the efficiency of our approach. The experimental results reveal that CIMA handles memory-safety attacks effectively with low overhead. Moreover, it meets the real-time constraints and physical-state resiliency of the CPS under test.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
12/23/2020

SCOPE: Secure Compiling of PLCs in Cyber-Physical Systems

Cyber-Physical Systems (CPS) are being widely adopted in critical infras...
research
09/19/2019

The Colliding Reciprocal Dance Problem: A Mitigation Strategy with Application to Automotive Active Safety Systems

A reciprocal dance occurs when two mobile agents attempt to pass each ot...
research
12/19/2022

On BTI Aging Rejuvenation in Memory Address Decoders

Memory designs require timing margins to compensate for aging and fabric...
research
05/10/2023

SafeLLVM: LLVM Without The ROP Gadgets!

Memory safety is a cornerstone of secure and robust software systems, as...
research
09/12/2023

CToMP: A Cycle-task-oriented Memory Protection Scheme for Unmanned Systems

Memory corruption attacks (MCAs) refer to malicious behaviors of system ...
research
03/26/2019

Towards Resilient 5G: Lessons Learned from Experimental Evaluations of LTE Uplink Jamming

Energy, water, health, transportation and emergency services act as back...
research
09/08/2017

FreeGuard: A Faster Secure Heap Allocator

In spite of years of improvements to software security, heap-related att...

Please sign up or login with your details

Forgot password? Click here to reset