CPU transparent protection of OS kernel and hypervisor integrity with programmable DRAM

  • Authors:
  • Ziyi Liu;JongHyuk Lee;Junyuan Zeng;Yuanfeng Wen;Zhiqiang Lin;Weidong Shi

  • Affiliations:
  • University of Houston, Houston, TX;Samsung Electronics, Suwon-si, Gyeonggi-do, Korea;University of Texas at Dallas, Dallas, TX;University of Houston, Houston, TX;University of Texas at Dallas, Dallas, TX;University of Houston, Houston, TX

  • Venue:
  • Proceedings of the 40th Annual International Symposium on Computer Architecture
  • Year:
  • 2013

Quantified Score

Hi-index 0.00

Visualization

Abstract

Increasingly, cyber attacks (e.g., kernel rootkits) target the inner rings of a computer system, and they have seriously undermined the integrity of the entire computer systems. To eliminate these threats, it is imperative to develop innovative solutions running below the attack surface. This paper presents MGuard, a new most inner ring solution for inspecting the system integrity that is directly integrated with the DRAM DIMM devices. More specifically, we design a programmable guard that is integrated with the advanced memory buffer of FB-DIMM to continuously monitor all the memory traffic and detect the system integrity violations. Unlike the existing approaches that are either snapshot-based or lack compatibility and flexibility, MGuard continuously monitors the integrity of all the outer rings including both OS kernel and hypervisor of interest, with a greater extendibility enabled by a programmable interface. It offers a hardware drop-in solution transparent to the host CPU and memory controller. Moreover, MGuard is isolated from the host software and hardware, leading to strong security for remote attackers. Our simulation-based experimental results show that MGuard introduces no speed overhead, and is able to detect nearly all the OS-kernel and hypervisor control data related rootkits we tested.