Android CHEX

46 2.6K 0
Android CHEX

Đang tải... (xem toàn văn)

Tài liệu hạn chế xem trước, để xem đầy đủ mời bạn chọn Tải xuống

Thông tin tài liệu

           ! """""#$ %     &'!  $ $    ( ( !  !)  *%)  +)  , , ! ) !   -  )  )  ./)  0)  1)  !%  0  %  -!)  2 2 " # $% &! '   3 3 ! ()*%+ ) !!&)     )  /! 4 !5 4 /6   7 7 ,  !  $% 8!5   8  / ) % *6.  9   : : 8!5! , $% - .! /!  0  *0#0;% <$(,= *##+  &  > > , *? "@!)@" A "@!)@" 11B1CD 1 CD? ! 1%!%  E E F++ C)D 1 C*D + CFD 0 C-D  C-D  0% CD [...]... score 30 30 CHEX: Statically Vetting Android Apps for Component Hijacking Vulnerabilities Discussions False positives False negatives Sophisticated request validations Infeasible split permutations  Control-flow driven hijacks Control-flow driven hijacks 31 31 CHEX: Statically Vetting Android Apps for Component Hijacking Vulnerabilities Capability Leaks 32 32 CHEX: Statically Vetting Android Apps... 26 26 CHEX: Statically Vetting Android Apps for Component Hijacking Vulnerabilities Sink1 Example 27 27 CHEX: Statically Vetting Android Apps for Component Hijacking Vulnerabilities Identifying “hijack-enabling flows”  Using descriptive policies to specify flows of interests Input Input Sensitive source Sensitive Source … Public Sink … Critical Sink … Critical Sink Input-specified sink 28 28 CHEX: ... (UIDs) do CHEX Design 19 19 CHEX: Statically Vetting Android Apps for Component Hijacking Vulnerabilities Related Work Limitations  Only protected resources being checked  No completeness in entry point discovery  No in-depth analysis Simply checking the usage of exported methods in the component  No scalability methods  Only test on small set of apps 20 20 CHEX: Statically Vetting Android Apps... the background) 13 13 CHEX: Statically Vetting Android Apps for Component Hijacking Vulnerabilities More complex view Entry Point GetLastLocation Message (Sensitive Source) (Input Source) currLoc SendParams (GV) (Transit sink) Handle Message Entry Point currLoc params (GV) (Transit Source) Background, HTTPClient Execute New thread (critical sink) 14 14 CHEX: Statically Vetting Android Apps for Component... distinguish?   Containing class is instantiated Original interface is never called by app 23 23 CHEX: Statically Vetting Android Apps for Component Hijacking Vulnerabilities Entry point discovery Unused methods overriding framework Entry points Unused methods overriding framework Entry points 24 24 CHEX: Statically Vetting Android Apps for Component Hijacking Vulnerabilities App splitting Definition: A split... perspective  Component hijacking  read/write protected or private data via exported components  Detecting component hijacking  finding “hijack-enabling flows” App Private Protected Android Framework 11 11 CHEX: Statically Vetting Android Apps for Component Hijacking Vulnerabilities App entry points  Points where transfers the control to the app  Start point  Callbacks Definition: App entry points are... entry point App  Modeling app execution by permuting split executions in all feasible orders  Why reasonable?  Most splits cannot be interleaved  Efficient pruning techniques Android Framework 25 25 CHEX: Statically Vetting Android Apps for Component Hijacking Vulnerabilities SDS and PDS Src1 G1 Split Data-flow Summary (SDS)  Intra-split data-flows that start and end at heap variables, sources, or... method to model the interleaved execution of the multiple entry points and track data flow between them  Build CHEX, a in-depth, scalable, context-sensitive, flow-sensitive static app vetting tool for component hijacking vulnerabilities and tested on large set of apps 21 21 CHEX: Statically Vetting Android Apps for Component Hijacking Vulnerabilities Dalysis: Dalvik Analysis Framework Parse manifest Meta... interpretation SSA conversion Class hierarchy SSA IR Instructions … Frontend    SDG builder Backend Consumes off-the-shelf Android app package (.apk) Generates SSA IR (adopted from WALA) Supports extensible backend for multiple types analysis tasks 22 22 CHEX: Statically Vetting Android Apps for Component Hijacking Vulnerabilities Entry point discovery Observation: only two ways to “register” entry... vulnerable 254/5,486 flagged as vulnerable True positive rate: 81% True positive rate: 81% Insights   50 entry points of 44 types per app 99.7% apps contain inter-split data-flows 29 29 CHEX: Statically Vetting Android Apps for Component Hijacking Vulnerabilities Vulnerabilities found Attack Class Data Theft Capability Leak Code Injection Representative cases Sending GPS data to URL specified by

Ngày đăng: 18/04/2014, 10:48

Từ khóa liên quan

Mục lục

  • Slide 1

  • Slide 2

  • Component Hijacking Vulnerability

  • Vetting vulnerable apps in large scale

  • Components in Android Apps

  • Component hijacking attacks

  • Component hijacking attacks

  • Component hijacking attacks

  • Code Example

  • Data flow view

  • Chain of components.

  • App entry points

  • Challenges

  • More complex view

  • Capability Leak

  • Capability Leaks

  • Explicit Capability Leaks

  • Implicit Capability Leaks

  • CHEX Design

  • Related Work Limitations

Tài liệu cùng người dùng

  • Đang cập nhật ...

Tài liệu liên quan