We provide a systematic categorization and overview of actively used CFI solutions. We then conduct a large-scale binary analysis on 33 Android images.
Aug 13, 2024 · Abstract. Complex programs written in memory-unsafe languages tend to contain memory corruption bugs. Adversaries commonly.
Using a generalization of non-control-data attacks which we call Control-Flow Bending (CFB), we show how an attacker can leverage a memory corruption.
Our findings suggest that while RTC is more practical for applying CFI to large code bases, its policy is not strong enough when facing a motivated attacker.
In this paper we show how to exploit heap-based vulnerabilities to control the stack contents including security-critical values used to validate control-flow ...
Missing: Practice. | Show results with:Practice.
Control-Flow Integrity. (CFI) solutions mitigate these attacks on the forward edge,. i.e., indirect calls through function pointers and virtual calls.
This paper provides a systematic exploration of runtime integrity mechanisms, such as Control Flow Integrity (CFI) and Control Flow Attestation (CFA). It ...
We present a comprehensive analysis of all possible shadow stack mechanisms along three axes: performance, compatibility, and security.
Missing: Effectiveness Practice.
People also ask
Video for SoK: On the Effectiveness of Control-Flow Integrity in Practice.
Duration: 25:41
Posted: Dec 9, 2021
Missing: SoK: | Show results with:SoK:
ABSTRACT. Control flow integrity (CFI) has received significant attention in the community to combat control hijacking attacks in the presence.