Extending .NET security to unmanaged code

  • Authors:
  • Patrick Klinkoff;Christopher Kruegel;Engin Kirda;Giovanni Vigna

  • Affiliations:
  • Secure Systems Lab, Technical University Vienna;Secure Systems Lab, Technical University Vienna;Secure Systems Lab, Technical University Vienna;Department of Computer Science, University of California, Santa Barbara

  • Venue:
  • ISC'06 Proceedings of the 9th international conference on Information Security
  • Year:
  • 2006

Quantified Score

Hi-index 0.03

Visualization

Abstract

The number of applications that are downloaded from the Internet and executed on-the-fly is increasing every day. Unfortunately, not all of these applications are benign, and, often, users are unsuspecting and unaware of the intentions of a program. To facilitate and secure this growing class of mobile code, Microsoft introduced the .NET framework, a new development and runtime environment where machine-independent byte-code is executed by a virtual machine. An important feature of this framework is that it allows access to native libraries to support legacy code or to directly invoke the Windows API. Such native code is called unmanaged (as opposed to managed code). Unfortunately, the execution of unmanaged native code is not restricted by the .NET security model, and, thus, provides the attacker with a mechanism to completely circumvent the framework's security mechanisms. The approach described in this paper uses a sandboxing mechanism to prevent an attacker from executing malicious, unmanaged code that is not permitted by the security policy. Our sandbox is implemented as two security layers, one on top of the Windows API and one in the kernel. Also, managed and unmanaged parts of an application are automatically separated and executed in two different processes. This ensures that potentially unsafe code can neither issue system calls not permitted by the .NET security policy nor tamper with the memory of the .NET runtime. Our proof-of-concept implementation is transparent to applications and secures unmanaged code with a generally acceptable performance penalty. To the best of our knowledge, the presented architecture and implementation is the first solution to secure unmanaged code in .NET.