1 / 33

Secure In-VM Monitoring Using Hardware Virtualization

Secure In-VM Monitoring Using Hardware Virtualization. Monirul I. Sharif, Wenke Lee, Weidong Cui, Andrea Lanzi, ACMCCS2009. Outline. Introduction Background and Requirements Secure In-VM Monitoring Implementation Experimental Evaluation Conclusion. Introduction.

dinh
Télécharger la présentation

Secure In-VM Monitoring Using Hardware Virtualization

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Secure In-VM Monitoring Using Hardware Virtualization Monirul I. Sharif, Wenke Lee, Weidong Cui, Andrea Lanzi, ACMCCS2009

  2. Outline • Introduction • Background and Requirements • Secure In-VM Monitoring • Implementation • Experimental Evaluation • Conclusion

  3. Introduction • Kernel-level attacks or malicious programs such as rootkits that compromise the kernel of an operating system are one of the most important concerns in systems security at present. • These attacks can modify kernel-level code or sensitive data to hide various malicious activities, change OS behavior or essentially take complete control of the system. • Kernel-level security tools can be crippled and made ineffective by these attacks.

  4. Introduction • A large body of research has adopted virtual Machine monitor (VMM) technology in an effort to mitigate such attacks • Higher privileged hypervisor can enforce memory protections and preemptively intercept events throughout the operating system environment.

  5. Introduction • Adopting virtualization is to isolate security tools from an untrusted VM by moving them to a separate trusted secure VM, and then use introspection to monitor and protect the untrusted system. • The large overhead for switching between the guest VM, the hypervisor, and the secure VM makes this approach suitable only for actively monitoring a few events that occur less frequently during system execution.

  6. Introduction • Secure In-VM Monitoring (SIM), a general-purpose framework based on hardware virtualization features that enables security monitors residing in the same VM it is protecting to have the same level of security as residing in a separate trusted or secured VM.

  7. Background and Requirements • In-VM approach provides performance and the Out-of-VM approach provides security • The goal is to design a system that satisfies both the performance and security requirements.

  8. Performance Requirements • (P1) Fast invocation: Invoking the monitors handler H for a hook K should not involve any privilege level changes • (P2)Data read/write at native speed: The monitor code CM should be able to read and write any system data DP and local data DM at native speed(without any hypervisor intervention)

  9. Security Requirements • (S1) Isolation of the monitor’s code CM and data DM: This ensures the integrity of the monitor’s code and data is protected from the adversary A. Out-of-VM approaches satisfy this requirement because A does not have any means to access another guest VM. • (S2) Designated point for switching into CM: Execution should switch to the monitor only at one of the handlers in the set H.

  10. Security Requirements • (S3) A handler hi is called if and only if the correspondinghook ki executes: This requirement has two parts - (a) Ifa hook ki is reached in the monitored system, then the correspondinghandler hi must be initiated by the system. (b) anhandler hi is initiated only if the hook ki was executed.

  11. Security Requirements • (S4) The behavior of M is not maliciously alterable: Theexecution of handlers H should not be maliciously alterableby the adversary A. -The control-flow should not dependon any control-data that is alterable by the attacker. -The handlers should not need to call any dependencies thatis at the control of the adversary. -After the handlercompletes, execution should return to a point that is intendedby the monitor.

  12. Overall Design

  13. Overall Design • Paging based virtual memory is generated by creating page tablesthat map virtual addresses to physical addresses • An OS creates a separate page tablefor each process so that it can have its own virtualmemoryaddress space and the necessary isolation can be achieved

  14. Overall Design

  15. Overall Design • The SIM address space contains all kernel code, data andalso the SIM data in its address space, the instructions as part ofthe security monitor can access these regions in native speed. (P2) • Having the SIM code and data regions in a separateSIM address space.(S1)

  16. Overall Design • In virtual machines, the page tables in the guest VM are not usedfor translating virtual addresses to physical addresses • The hypervisor takes complete control over the guest OS memorymanagement by intercepting all accesses to the CR3 register • Theguest physical memory then only becomes an abstraction utilizedby the hypervisor for maintaining correct mapping to the host physical address

  17. Overall Design • Shadow Page Tables are used by the hypervisor tomap guest virtual to host physical memory

  18. Overall Design • Since this mechanism requires the switching of address spaces, we need to modify the CR3 register contents directly • The challenge is to bypass the hypervisor invocation,so that the performance requirement (P1) can be satisfied.

  19. Overall Design • Hardware virtualization feature available in Intel VT • Intel VT contains a feature that it does not trigger a VMExit if the CR3 is switched to one of the page table structure’s root addresses in a list (CR3_TARGET_LIST) maintained by the hypervisor

  20. Overall Design

  21. Overall Design

  22. Overall Design • The entry gates are the only way to enter the SIM address space,and they first transfer control to the corresponding invocation checkingroutine, which then calls a handler routine. • Ensure the security requirement (S2) • Requirement (S3a) is satisfied because, when a hook is executed, thecorresponding handler is invoked.

  23. Overall Design • The entrygate is visible to the guest OS’s system address space, a branchinstruction can jump to this location from anywhere within the systemaddress space • Cannot rely on call instructionsand checking the call stack because they are within the system addressspace and as such the information cannot be trusted

  24. Overall Design • Hardware debugging feature available in the Intel processorsafter Pentium 4 to check the invocation points • This feature, whichis called last branch recording(LBR), stores the sources andtargets of the most recently occurred branch instructions in somespecific processor registers.

  25. Overall Design • The processor recordsa running trace of a fixed number of last branches executed ina circular queue. For each of the branches, the IP (instructionpointer) at the point of the branch instruction and its target addressare stored as pairs • In the invocation checking routine, thesecond most recent branch is the one that was used to invoke theentry gate

  26. Overall Design • Since each hook invokesa corresponding entry gate, which eventually calls a correspondinghandler, and each invoker of the entry gate is checked by the invocationchecking routine, the requirement (S3) is satisfied. • By not allowing any code from the untrusted domain to be executablein the trusted address space, and by design not allowing themonitor to call into the untrusted kernel, the securityrequirement (S4) is met

  27. Implementation • KVM (Kernel Virtual Machine) for implementing the hypervisorcomponent of the SIM framework on a Linux host with32-bit Ubuntu distribution • Intel Core 2 Quad Q6600 processor, which has Intel VTsupport • Windows XP SP2 as the guest OS

  28. Initialization Phase • The initialization phase is initiated by a guest VMcomponent implemented as a Windows driver that is executed aftera clean boot when the guest OS can be considered to be in atrusted state

  29. Initialization Phase Security Monitor

  30. Run-time Memory Protection

  31. Experimental Evaluation • Invoking the SIM monitor is almost 11 times faster than the out-of-VM monitor

  32. Experimental Evaluation

  33. Conclusion • In-VM Monitoring framework that by design provides the samesecurity guarantees of out-of-VMmonitoring and yet incurs similarlow performance overhead of in-VM monitoring • Our micro benchmark results show that the SIM framework can reduce monitoring overhead by almost 11 times if only monitor invocation time is considered • The micro benchmarks on an introspection heavy security application shows that SIM only introduces an overhead of 13.7% compared to 690.5% for an out-of-VM approach • SIM keeps the overall overhead below 10% while an out-of-VM approach has overhead as high as 128%

More Related