Singleview

 Mon, 07. Dec. 2020   Niesler, Christian

Paper Accepted at NDSS: Framework HERA allows hotpatching of real-time embedded systems

The paper 'HERA: Hotpatching of Embedded Real-time Applications' has been accepted at the Network and Distributed System Security Symposium (NDSS) 2021. We present the first framework to allow hotpatching of real-time embedded systems without any influence on the real-time behavior of the embedded device.

HERA leverages existing debugging functionality on modern ARM chips to patch real-time systems without any hardware modifications. This allows us to timely patch critical vulnerabilities under hard real-time constraints without rebooting the system. The evaluation shows the successful patching of vulnerabilities of medical devices such as a syringe pump and a heartbeat sensor.