Learning fine-grained structured input for memory corruption detection

  • Authors:
  • Lei Zhao;Debin Gao;Lina Wang

  • Affiliations:
  • Computer School of Wuhan University, Wuhan, China, School of Information Systems, Singapore Management University, Singapore;School of Information Systems, Singapore Management University, Singapore;Computer School of Wuhan University, Wuhan, China

  • Venue:
  • ISC'12 Proceedings of the 15th international conference on Information Security
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

Inputs to many application and server programs contain rich and consistent structural information. The propagation of such input in program execution could serve as accurate and reliable signatures for detecting memory corruptions. In this paper, we propose a novel approach to detect memory corruptions at the binary level. The basic insight is that different parts of an input are usually processed in different ways, e.g., by different instructions. Identifying individual parts in an input and learning the pattern in which they are processed is an attractive approach to detect memory corruptions. We propose a fine-grained dynamic taint analysis system to detect different fields in an input and monitor the propagation of these fields, and show that deviations from the execution pattern learned signal a memory corruption. We implement a prototype of our system and demonstrate its success in detecting a number of memory corruption attacks in the wild. In addition, we evaluate the overhead of our system and discuss its advantages over existing approaches and limitations.