File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Conference Paper: OWL: Understanding and Detecting Concurrency Attacks

TitleOWL: Understanding and Detecting Concurrency Attacks
Authors
KeywordsConcurrency Attack
Software Testing
Issue Date2018
PublisherIEEE. The Journal's web site is located at https://ieeexplore.ieee.org/xpl/conhome.jsp?punumber=1000192
Citation
The 48th IEEE/IFIP International Conference on Dependable Systems and Networks (DSN 2018), Luxembourg City, Luxembourg, 25-28 June 2018, p. 219-230 How to Cite?
AbstractJust like bugs in single-threaded programs can lead to vulnerabilities, bugs in multithreaded programs can also lead to concurrency attacks. We studied 31 real-world concurrency attacks, including privilege escalations, hijacking code executions, and bypassing security checks. We found that compared to concurrency bugs' traditional consequences (e.g., program crashes), concurrency attacks' consequences are often implicit, extremely hard to be observed and diagnosed by program developers. Moreover, in addition to bug-inducing inputs, extra subtle inputs are often needed to trigger the attacks. These subtle features make existing tools ineffective to detect concurrency attacks. To tackle this problem, we present OWL, the first practical tool that models general concurrency attacks' implicit consequences and automatically detects them. We implemented OWL in Linux and successfully detected five new concurrency attacks, including three confirmed and fixed by developers, and two exploited from previously known and well-studied concurrency bugs. OWL has also detected seven known concurrency attacks. Our evaluation shows that OWL eliminates 94.1% of the reports generated by existing concurrency bug detectors as false positive, greatly reducing developers' efforts on diagnosis. All OWL source code, concurrency attack exploit scripts, and results are available on github.com/hku-systems/owl.
Persistent Identifierhttp://hdl.handle.net/10722/260639
ISSN
ISI Accession Number ID

 

DC FieldValueLanguage
dc.contributor.authorZhao, SX-
dc.contributor.authorGu, R-
dc.contributor.authorQiu, HR-
dc.contributor.authorLi, TO-
dc.contributor.authorWang, Y-
dc.contributor.authorCui, H-
dc.contributor.authorYang, JF-
dc.date.accessioned2018-09-14T08:44:55Z-
dc.date.available2018-09-14T08:44:55Z-
dc.date.issued2018-
dc.identifier.citationThe 48th IEEE/IFIP International Conference on Dependable Systems and Networks (DSN 2018), Luxembourg City, Luxembourg, 25-28 June 2018, p. 219-230-
dc.identifier.issn1530-0889-
dc.identifier.urihttp://hdl.handle.net/10722/260639-
dc.description.abstractJust like bugs in single-threaded programs can lead to vulnerabilities, bugs in multithreaded programs can also lead to concurrency attacks. We studied 31 real-world concurrency attacks, including privilege escalations, hijacking code executions, and bypassing security checks. We found that compared to concurrency bugs' traditional consequences (e.g., program crashes), concurrency attacks' consequences are often implicit, extremely hard to be observed and diagnosed by program developers. Moreover, in addition to bug-inducing inputs, extra subtle inputs are often needed to trigger the attacks. These subtle features make existing tools ineffective to detect concurrency attacks. To tackle this problem, we present OWL, the first practical tool that models general concurrency attacks' implicit consequences and automatically detects them. We implemented OWL in Linux and successfully detected five new concurrency attacks, including three confirmed and fixed by developers, and two exploited from previously known and well-studied concurrency bugs. OWL has also detected seven known concurrency attacks. Our evaluation shows that OWL eliminates 94.1% of the reports generated by existing concurrency bug detectors as false positive, greatly reducing developers' efforts on diagnosis. All OWL source code, concurrency attack exploit scripts, and results are available on github.com/hku-systems/owl.-
dc.languageeng-
dc.publisherIEEE. The Journal's web site is located at https://ieeexplore.ieee.org/xpl/conhome.jsp?punumber=1000192-
dc.relation.ispartofInternational Conference on Dependable Systems and Networks (DSN) Proceedings-
dc.rightsInternational Conference on Dependable Systems and Networks (DSN) Proceedings. Copyright © IEEE.-
dc.rights©2018 IEEE. Personal use of this material is permitted. Permission from IEEE must be obtained for all other uses, in any current or future media, including reprinting/republishing this material for advertising or promotional purposes, creating new collective works, for resale or redistribution to servers or lists, or reuse of any copyrighted component of this work in other works.-
dc.subjectConcurrency Attack-
dc.subjectSoftware Testing-
dc.titleOWL: Understanding and Detecting Concurrency Attacks-
dc.typeConference_Paper-
dc.identifier.emailWang, Y: amywang@hku.hk-
dc.identifier.emailCui, H: heming@hku.hk-
dc.identifier.authorityCui, H=rp02008-
dc.description.naturelink_to_subscribed_fulltext-
dc.identifier.doi10.1109/DSN.2018.00033-
dc.identifier.scopuseid_2-s2.0-85051086203-
dc.identifier.hkuros291704-
dc.identifier.spage219-
dc.identifier.epage230-
dc.identifier.isiWOS:000485508200020-
dc.publisher.placeUnited States-
dc.identifier.issnl1530-0889-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats