RIDL: Rogue In-Flight Data Load

  Рет қаралды 1,696

IEEE Symposium on Security and Privacy

IEEE Symposium on Security and Privacy

Күн бұрын

RIDL: Rogue In Flight Data Load - Stephan van Schaik
Presented at the
2019 IEEE Symposium on Security & Privacy
May 20-22, 2019
San Francisco, CA
www.ieee-securi...
We present Rogue In-flight Data Load (RIDL), a new class of speculative unprivileged and constrained attacks to leak arbitrary data across ad- dress spaces and privilege boundaries (e.g., process, kernel, SGX, and even CPU-internal operations). Our reverse engineering efforts show such vulnerabilities originate from a variety of micro-optimizations per- vasive in commodity (Intel) processors, which cause the CPU to speculatively serve loads using extrane- ous CPU-internal in-flight data (e.g., in the line fill buffers). Contrary to other state-of-the-art speculative execution attacks, such as Spectre, Meltdown and Fore- shadow, RIDL can leak this arbitrary in-flight data with no assumptions on the state of the caches or translation data structures controlled by privileged software.
The implications are worrisome. First, RIDL attacks can be implemented even from linear execution with no invalid page faults, eliminating the need for excep- tion suppression mechanisms and enabling system-wide attacks from arbitrary unprivileged code (including JavaScript in the browser). To exemplify such attacks, we build a number of practical exploits that leak sensitive information from victim processes, virtual machines, kernel, SGX and CPU-internal components. Second, and perhaps more importantly, RIDL bypasses all existing “spot” mitigations in software (e.g., KPTI, PTE inversion) and hardware (e.g., speculative store bypass disable) and cannot easily be mitigated even by more heavyweight defenses (e.g., L1D flushing or disabling SMT). RIDL questions the sustainability of a per-variant, spot mitigation strategy and suggests more fundamental mitigations are needed to contain ever- emerging speculative execution attacks.

Пікірлер: 2
@CellularInterceptor
@CellularInterceptor 5 жыл бұрын
I commend the presenter/speaker and for all the hard work for this discovery. I firmly believe this is a great example of a real reason to switch to open source hardware specifications such as RISC-V.
@filipealves6602
@filipealves6602 5 жыл бұрын
Or just buy AMD? They really are technology leaders. But for things where performance leadership isn't that important, more power to you, open-source hardware is a commendable project.
PERUN: Virtual Payment Hubs over Cryptographic Currencies
19:40
IEEE Symposium on Security and Privacy
Рет қаралды 831
The Tragedy of systemd
47:18
linux.conf.au
Рет қаралды 1,1 МЛН
规则,在门里生存,出来~死亡
00:33
落魄的王子
Рет қаралды 24 МЛН
Пришёл к другу на ночёвку 😂
01:00
Cadrol&Fatich
Рет қаралды 11 МЛН
The day of the sea 😂 #shorts by Leisi Crazy
00:22
Leisi Crazy
Рет қаралды 2,2 МЛН
How the Best Hackers Learn Their Craft
42:46
RSA Conference
Рет қаралды 2,6 МЛН
AT&T Archives: The UNIX Operating System
27:27
AT&T Tech Channel
Рет қаралды 2 МЛН
116 Security Privacy and Data Sharing Challenges When Moving to the US Insights from a Qualitative s
16:00
Flush+Reload Attacks
20:03
NPTEL-NOC IITM
Рет қаралды 10 М.
Formal programming techniques for secure data processing- Tech Talk
38:55
Confidential Computing Consortium
Рет қаралды 152
Simple Code, High Performance
2:50:14
Molly Rocket
Рет қаралды 252 М.
33 INVISILINE Invisible Plausibly Deniable Storage   Sandeep Kiran Pinjala
18:14
IEEE Symposium on Security and Privacy
Рет қаралды 66
What is a Protocol? (Deepdive)
18:14
LiveOverflow
Рет қаралды 172 М.
System Design Interview - Distributed Cache
34:34
System Design Interview
Рет қаралды 364 М.