Proceedings of the 7th ACM European Conference on Computer Systems 2012
DOI: 10.1145/2168836.2168850
|View full text |Cite
|
Sign up to set email alerts
|

Isolating commodity hosted hypervisors with HyperLock

Abstract: Hosted hypervisors (e.g., KVM) are being widely deployed. One key reason is that they can effectively take advantage of the mature features and broad user bases of commodity operating systems. However, they are not immune to exploitable software bugs. Particularly, due to the close integration with the host and the unique presence underneath guest virtual machines, a hosted hypervisor -if compromised -can also jeopardize the host system and completely take over all guests in the same physical machine.In this p… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
17
0

Year Published

2013
2013
2019
2019

Publication Types

Select...
4
3
1

Relationship

0
8

Authors

Journals

citations
Cited by 54 publications
(17 citation statements)
references
References 25 publications
(23 reference statements)
0
17
0
Order By: Relevance
“…However, due to several reasons (e.g. misconfiguration, design and implementation bugs) an attacker can compromise the hypervisor, evade from isolation and potentially take over all the other guests [139]. We refer to such situation as virtual machine escape [102].…”
Section: Confidentialitymentioning
confidence: 99%
See 1 more Smart Citation
“…However, due to several reasons (e.g. misconfiguration, design and implementation bugs) an attacker can compromise the hypervisor, evade from isolation and potentially take over all the other guests [139]. We refer to such situation as virtual machine escape [102].…”
Section: Confidentialitymentioning
confidence: 99%
“…Indeed, a compromised VMM can threaten integrity of data [109]. More specifically, if a virtual machine is able to escape from isolation and compromise the VMM, it can access memory locations belonging to other users while having the required privileges to write or delete their content [126] [139], in such a way to perform a VM hopping attack [57,132]. The VMM can possibly be attacked through several attack vector: device drivers, VM exit events or hypercalls [84]; a throughout list of vulnerabilities typical of common VMMs used to deploy Cloud systems, can be found in [96].…”
Section: Vm Isolation Issues At This Level Virtual Machine Escaping mentioning
confidence: 99%
“…Another branch of research focuses on improving the security of the hypervisor by adding hooks [13], [56], [57] and enforcing security policies in virtual machines [54], [58]. These methods are hypervisor-specific and run at the same level as the hypervisor.…”
Section: Related Workmentioning
confidence: 99%
“…Moreover, a number of virtual machine escape attacks [9], [10], [11] and hypervisor rootkits [12] are widely deployed. Security researchers have noticed this problem and have begun to improve hypervisor security [13], [14], [15].…”
Section: Introductionmentioning
confidence: 99%
“…These systems are designed to provide interesting security and functional properties including secrecy of security sensitive application code and data [7], trusted user and application interfaces [2], [4], [13], application integrity and privacy [3], [5], [10], [11], [17], debugging support [8], malware analysis, detection and runtime monitoring [6], [9], [14]- [16] and trustworthy resource accounting [1]. A majority of these hypervisor-based solutions are designed and written from scratch with the primary goal of achieving a low Trusted Computing Base (TCB) while providing a specific security property and functionality in the context of an operating system or another (more traditional) hypervisor [2]- [10].…”
Section: Introductionmentioning
confidence: 99%