skip to main content
10.1145/3176258.3176336acmconferencesArticle/Chapter ViewAbstractPublication PagescodaspyConference Proceedingsconference-collections
short-paper

SCLib: A Practical and Lightweight Defense against Component Hijacking in Android Applications

Authors Info & Claims
Published:13 March 2018Publication History

ABSTRACT

Cross-app collaboration via inter-component communication is a fundamental mechanism on Android. Although it brings the benefits such as functionality reuse and data sharing, a threat called component hijacking is also introduced. By hijacking a vulnerable component in victim apps, an attack app can escalate its privilege for operations originally prohibited. Many prior studies have been performed to understand and mitigate this issue, but no defense is being deployed in the wild, largely due to the deployment difficulties and performance concerns. In this paper we present SCLib, a secure component library that performs in-app mandatory access control on behalf of app components. It does not require firmware modification or app repackaging as in previous works. The library-based nature also makes SCLib more accessible to app developers, and enables them produce secure components in the first place over fragmented Android devices. As a proof of concept, we design six mandatory policies and overcome unique implementation challenges to mitigate attacks originated from both system weaknesses and common developer mistakes. Our evaluation using ten high-profile open source apps shows that SCLib can protect their 35 risky components with negligible code footprint (less than 0.3% stub code) and nearly no slowdown to normal intra-app communication. The worst-case performance overhead is only about 5%.

References

  1. Michael Backes, Sven Bugiel, and Sebastian Gerling. 2014. Scippa: System-Centric IPC Provenance on Android Proc. ACM ACSAC. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Michael Backes, Sven Bugiel, Christian Hammer, Oliver Schranz, and Philipp Von Styp-Rekowsky. 2015. Boxify: Full-fledged App Sandboxing for Stock Android Proc. USENIX Security Symposium. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Sven Bugiel, Lucas Davi, Alexandra Dmitrienko, Thomas Fischer, Ahmad Sadeghi, and Bhargava Shastry. 2012. Towards Taming Privilege-Escalation Attacks on Android Proc. ISOC NDSS.Google ScholarGoogle Scholar
  4. Sven Bugiel, Lucas Davi, Alexandra Dmitrienko, Stephan Heuser, Ahmad-Reza Sadeghi, and Bhargava Shastry. 2011. Practical and Lightweight Domain Isolation on Android Proc. ACM SPSM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Erika Chin, Adrienne Felt, Kate Greenwood, and David Wagner. 2011. Analyzing Inter-Application Communication in Android Proc. ACM MobiSys. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Lucas Davi, Alexandra Dmitrienko, Ahmad Sadeghi, and Marcel Winandy. 2010. Privilege Escalation Attacks on Android. In Proc. Springer ISC. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Michael Dietz, Shashi Shekhar, Yuliy Pisetsky, Anhei Shu, and Dan Wallach. 2011. QUIRE: Lightweight Provenance for Smart Phone Operating Systems Proc. USENIX Security Symposium. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Adrienne Felt, Erika Chin, Steve Hanna, Dawn Song, and David Wagner. 2011 a. Android Permissions Demystified. In Proc. ACM CCS. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Adrienne Felt, Elizabeth Ha, Serge Egelman, Ariel Haney, Erika Chin, and David Wagner. 2012. Android Permissions: User Attention, Comprehension, and Behavior Proc. ACM SOUPS. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Adrienne Felt, Helen Wang, Alexander Moshchuk, Steven Hanna, and Erika Chin. 2011 b. Permission Re-Delegation: Attacks and Defenses. In Proc. USENIX Security. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Aleksandar Gargenta. 2013. Deep Dive into Android IPC/Binder Framework. http://tinyurl.com/diveIPC. (2013).Google ScholarGoogle Scholar
  12. Michael Grace, Yajin Zhou, Zhi Wang, and Xuxian Jiang. 2012. Systematic Detection of Capability Leaks in Stock Android Smartphones Proc. NDSS.Google ScholarGoogle Scholar
  13. Norm Hardy. 1988. The Confused Deputy: (or why capabilities might have been invented) ACM SIGPOS Operating Systems Review. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Ahn Joonseok. 2012. Binder: Communication Mechanism of Android Processes. http://tinyurl.com/bindercomm. (2012).Google ScholarGoogle Scholar
  15. David Kantola, Erika Chin, Warren He, and David Wagner. 2012. Reducing Attack Surfaces for Intra-Application Communication in Android Proc. SPSM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Yu Liang, Xinjie Ma, Daoyuan Wu, Xiaoxiao Tang, Debin Gao, Guojun Peng, Chunfu Jia, and Huanguo Zhang. 2015. Stack Layout Randomization with Minimal Rewriting of Android Binaries Proc. Springer International Conference on Information Security and Cryptology (ICISC).Google ScholarGoogle Scholar
  17. Long Lu, Zhichun Li, Zhenyu Wu, Wenke Lee, and Guofei Jiang. 2012. CHEX: Statically Vetting Android Apps for Component Hijacking Vulnerabilities Proc. ACM CCS. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Claudio Marforio, Hubert Ritzdorf, Aurélien Francillon, and Srdjan Capkun. 2012. Analysis of the Communication between Colluding Applications on Modern Smartphones Proc. ACM ACSAC. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Patrick Mutchler, Yeganeh Safaei, Adam Doupe, and John Mitchell. 2016. Target Fragmentation in Android Apps. In Proc. IEEE MoST.Google ScholarGoogle ScholarCross RefCross Ref
  20. Damien Octeau, Patrick McDaniel, Somesh Jha, Alexandre Bartel, Eric Bodden, Jacques Klein, and Yves Le Traon. 2013. Effective Inter-Component Communication Mapping in Android with Epicc: An Essential Step Towards Holistic Security Analysis Proc. USENIX Security Symposium. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Machigar Ongtang, Stephen McLaughlin, William Enck, and Patrick McDaniel. 2009. Semantically Rich Application-Centric Security in Android Proc. ACSAC. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Thorsten Schreiber. 2012. Android Binder: Android Interprocess Communication. http://www.nds.rub.de/media/attachments/files/2012/03/binder.pdf. (2012).Google ScholarGoogle Scholar
  23. Stephen Smalley and Robert Craig. 2013. Security Enhanced (SE) Android: Bringing Flexible MAC to Android Proc. ISOC NDSS.Google ScholarGoogle Scholar
  24. Daoyuan Wu and Rocky K. C. Chang. 2014. Analyzing Android Browser Apps for file:// Vulnerabilities Proc. Springer Information Security Conference (ISC).Google ScholarGoogle Scholar
  25. Daoyuan Wu and Rocky K. C. Chang. 2015. Indirect File Leaks in Mobile Applications. In Proc. IEEE Mobile Security Technologies (MoST).Google ScholarGoogle Scholar
  26. Daoyuan Wu, Yao Cheng, Debin Gao, Yingjiu Li, and Robert H. Deng. 2018. SCLib: A Practical and Lightweight Defense against Component Hijacking in Android Applications. CoRR Vol. abs/1801.04372 (2018). https://arxiv.org/abs/1801.04372 tempurlGoogle ScholarGoogle Scholar
  27. Daoyuan Wu, Ximing Liu, Jiayun Xu, David Lo, and Debin Gao. 2017. Measuring the Declared SDK Versions and Their Consistency with API Calls in Android Apps. In Proc. Conference on Wireless Algorithms, Systems, and Applications.Google ScholarGoogle ScholarCross RefCross Ref
  28. Daoyuan Wu, Xiapu Luo, and Rocky K. C. Chang. 2014. A Sink-driven Approach to Detecting Exposed Component Vulnerabilities in Android Apps. CoRR Vol. abs/1405.6282 (2014). http://arxiv.org/abs/1405.6282 tempurlGoogle ScholarGoogle Scholar
  29. Rubin Xu, Hassen Saidi, and Ross Anderson. 2012. Aurasium: Practical Policy Enforcement for Android Applications Proc. USENIX Security. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. Carter Yagemann. 2016. IntentFirewall Unofficial Document. http://www.cis.syr.edu/ wedu/android/IntentFirewall/. (2016).Google ScholarGoogle Scholar
  31. Carter Yagemann and Wenliang Du. 2016. Intentio Ex Machina: Android Intent Access Control via an Extensible Application Hook Proc. ESORICS.Google ScholarGoogle Scholar
  32. Mu Zhang and Heng Yin. 2014. AppSealer: Automatic Generation of Vulnerability-Specific Patches for Preventing Component Hijacking Attacks in Android Applications Proc. ISOC NDSS.Google ScholarGoogle Scholar
  33. Wu Zhou, Yajin Zhou, Xuxian Jiang, and Peng Ning. 2012. Detecting Repackaged Smartphone Applications in Third-Party Android Marketplaces ACM CODASPY. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. Yajin Zhou and Xuxian Jiang. 2013. Detecting Passive Content Leaks and Pollution in Android Applications Proc. ISOC NDSS.Google ScholarGoogle Scholar

Index Terms

  1. SCLib: A Practical and Lightweight Defense against Component Hijacking in Android Applications

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      CODASPY '18: Proceedings of the Eighth ACM Conference on Data and Application Security and Privacy
      March 2018
      401 pages
      ISBN:9781450356329
      DOI:10.1145/3176258

      Copyright © 2018 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 13 March 2018

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • short-paper

      Acceptance Rates

      CODASPY '18 Paper Acceptance Rate23of110submissions,21%Overall Acceptance Rate149of789submissions,19%

      Upcoming Conference

      CODASPY '24

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader