Export Citations
Save this search
Please login to be able to save your searches and receive alerts for new content matching your search criteria.
- research-articleNovember 2023
RetSpill: Igniting User-Controlled Data to Burn Away Linux Kernel Protections
CCS '23: Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications SecurityPages 3093–3107https://doi.org/10.1145/3576915.3623220Leveraging a control flow hijacking primitive (CFHP) to gain root privileges is critical to attackers striving to exploit Linux kernel vulnerabilities. Such attack has become increasingly elusive as security researchers propose capable kernel security ...
- research-articleDecember 2022
iService: Detecting and Evaluating the Impact of Confused Deputy Problem in AppleOS
ACSAC '22: Proceedings of the 38th Annual Computer Security Applications ConferencePages 964–977https://doi.org/10.1145/3564625.3568001Confused deputy problem is a specific type of privilege escalation. It happens when a program tricks another more privileged one into misusing its authority. On AppleOS, system services are adopted to perform privileged operations when receiving inter-...
- research-articleNovember 2022
DirtyCred: Escalating Privilege in Linux Kernel
CCS '22: Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications SecurityPages 1963–1976https://doi.org/10.1145/3548606.3560585The kernel vulnerability DirtyPipe was reported to be present in nearly all versions of Linux since 5.8. Using this vulnerability, a bad actor could fulfill privilege escalation without triggering existing kernel protection and exploit mitigation, ...
- research-articleSeptember 2022
Who’s Controlling My Device? Multi-User Multi-Device-Aware Access Control System for Shared Smart Home Environment
- Amit Kumar Sikder,
- Leonardo Babun,
- Z. Berkay Celik,
- Hidayet Aksu,
- Patrick McDaniel,
- Engin Kirda,
- A. Selcuk Uluagac
ACM Transactions on Internet of Things (TIOT), Volume 3, Issue 4Article No.: 27, Pages 1–39https://doi.org/10.1145/3543513Multiple users have access to multiple devices in a smart home system – typically through a dedicated app installed on a mobile device. Traditional access control mechanisms consider one unique, trusted user that controls access to the devices. However, ...
- research-articleNovember 2021
Automating Privilege Escalation with Deep Reinforcement Learning
AISec '21: Proceedings of the 14th ACM Workshop on Artificial Intelligence and SecurityPages 157–168https://doi.org/10.1145/3474369.3486877AI-based defensive solutions are necessary to defend networks and information assets against intelligent automated attacks. Gathering enough realistic data for training machine learning-based defenses is a significant practical challenge. An intelligent ...
- posterNovember 2020
LPET -- Mining MS-Windows Software Privilege Escalation Vulnerabilities by Monitoring Interactive Behavior
CCS '20: Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications SecurityPages 2089–2091https://doi.org/10.1145/3372297.3420014Local Privilege Escalation (LPE) is a common attack vector used by attackers to gain higher-level permissions. In this poster, we present a system called LPET to mine LPE vulnerabilities of third-party software in MS-Windows. Our insight is that the LPE ...
- research-articleApril 2019
Protecting Page Tables from RowHammer Attacks using Monotonic Pointers in DRAM True-Cells
ASPLOS '19: Proceedings of the Twenty-Fourth International Conference on Architectural Support for Programming Languages and Operating SystemsPages 645–657https://doi.org/10.1145/3297858.3304039We identify an important asymmetry in physical DRAM cells that can be utilized to prevent RowHammer attacks by adding 18 lines of code to modify the OS memory allocator. Our small modification has a powerful impact on RowHammer's ability to bypass ...
- surveyFebruary 2019
A Survey on Various Threats and Current State of Security in Android Platform
ACM Computing Surveys (CSUR), Volume 52, Issue 1Article No.: 21, Pages 1–35https://doi.org/10.1145/3301285The advent of the Android system has brought smartphone technology to the doorsteps of the masses. The latest technologies have made it affordable for every section of the society. However, the emergence of the Android platform has also escalated the ...
- research-articleApril 2017
Collusive Data Leak and More: Large-scale Threat Analysis of Inter-app Communications
ASIA CCS '17: Proceedings of the 2017 ACM on Asia Conference on Computer and Communications SecurityPages 71–85https://doi.org/10.1145/3052973.3053004Inter-Component Communication (ICC) provides a message passing mechanism for data exchange between Android applications. It has been long believed that inter-app ICCs can be abused by malware writers to launch collusion attacks using two or more apps. ...
- research-articleOctober 2016
Drammer: Deterministic Rowhammer Attacks on Mobile Platforms
- Victor van der Veen,
- Yanick Fratantonio,
- Martina Lindorfer,
- Daniel Gruss,
- Clementine Maurice,
- Giovanni Vigna,
- Herbert Bos,
- Kaveh Razavi,
- Cristiano Giuffrida
CCS '16: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications SecurityPages 1675–1689https://doi.org/10.1145/2976749.2978406Recent work shows that the Rowhammer hardware bug can be used to craft powerful attacks and completely subvert a system. However, existing efforts either describe probabilistic (and thus unreliable) attacks or rely on special (and often unavailable) ...
- short-paperJune 2016
Detecting Privilege Escalation Attacks through Instrumenting Web Application Source Code
SACMAT '16: Proceedings of the 21st ACM on Symposium on Access Control Models and TechnologiesPages 73–80https://doi.org/10.1145/2914642.2914661Privilege Escalation is a common and serious type of security attack. Although experience shows that many applications are vulnerable to such attacks, attackers rarely succeed upon first trial. Their initial probing attempts often fail before a ...
- articleFebruary 2016
Protecting data on android platform against privilege escalation attack
International Journal of Computer Mathematics (IJOCM), Volume 93, Issue 2Pages 401–414https://doi.org/10.1080/00207160.2014.986113The users of smartphones are rapidly expanding worldwide. These devices have user's security-sensitive data and are ready to communicate with the outside world. Various kinds of malware are attacking smartphones, especially Android phones, but the ...
- articleJanuary 2014
Policy override in practice: model, evaluation, and decision support
Security and Communication Networks (SACN), Volume 7, Issue 1Pages 139–156https://doi.org/10.1002/sec.547The predominant strategy in restricting permissions in information systems is to limit users on the basis of the 'need-to-know' principle. Although appropriate in highly security-sensitive contexts, this culture of protection will, in other contexts, ...
- ArticleAugust 2012
Return-Oriented Programming Attack on the Xen Hypervisor
ARES '12: Proceedings of the 2012 Seventh International Conference on Availability, Reliability and SecurityPages 479–484https://doi.org/10.1109/ARES.2012.16In this paper, we present an approach to attackon the Xen hypervisor utilizing return-oriented programming(ROP). It modifies the data in the hypervisor that controlswhether a VM is privileged or not and thus can escalatethe privilege of an unprivileged ...
- ArticleNovember 2006
NETRA:: seeing through access control
FMSE '06: Proceedings of the fourth ACM workshop on Formal methods in securityPages 55–66https://doi.org/10.1145/1180337.1180343We present netra, a tool for systematically analyzing and detecting explicit information-flow vulnerabilities in access-control configurations. Our tool takes a snapshot of the access-control metadata, and performs static analysis on this snapshot. We ...