Publikationen

Publikationen

Art der Publikation: Beitrag in Sammelwerk

HERA: Hotpatching of Embedded Real-time Applications

Autor(en):
Niesler, Christian; Surminski, Sebastian; Davi, Lucas
Titel des Sammelbands:
Proc. of 28th Network and Distributed System Security Symposium (NDSS)
Veröffentlichung:
2021
ISBN:
1-891562-66-5
Digital Object Identifier (DOI):
doi:10.14722/ndss.2021.24159
Link zum Volltext:
https://www.ndss-symposium.org/wp-content/uploads/2021-159b-paper.pdf
Zitation:
Download BibTeX

Kurzfassung

Memory corruption attacks are a pre-dominant attack vector against IoT devices. Simply updating vulnerable IoT software is not always possible due to unacceptable downtime and a required reboot. These side-effects must be avoided for highly-available embedded systems such as medical devices and, generally speaking, for any embedded system with real-time constraints.
To avoid downtime and reboot of a system, previous research has introduced the concept of hotpatching. However, the existing approaches cannot be applied to resource-constrained IoT devices. Furthermore, possible hardware-related issues have not been addressed, i.e., the inability to directly modify the firmware image due to read-only memory.

In this paper, we present the design and implementation of HERA (Hotpatching of Embedded Real-time Applications) which utilizes hardware-based built-in features of commodity Cortex-M microcontrollers to perform hotpatching of embedded systems. HERA preserves hard real-time constraints while keeping the additional resource usage to a minimum. In a case study, we apply HERA to two vulnerable medical devices. Furthermore, we leverage HERA to patch an existing vulnerability in the FreeRTOS operating system. These applications demonstrate the high practicality and efficiency of our approach.