首页> 外文会议>IEEE Symposium on Security and Privacy >RIDL: Rogue In-Flight Data Load
【24h】

RIDL: Rogue In-Flight Data Load

机译:RIDL:流氓机上数据加载

获取原文

摘要

We present Rogue In-flight Data Load (RIDL), a new class of speculative unprivileged and constrained attacks to leak arbitrary data across address spaces and privilege boundaries (e.g., process, kernel, SGX, and even CPU-internal operations). Our reverse engineering efforts show such vulnerabilities originate from a variety of micro-optimizations pervasive in commodity (Intel) processors, which cause the CPU to speculatively serve loads using extraneous CPU-internal in-flight data (e.g., in the line fill buffers). Contrary to other state-of-the-art speculative execution attacks, such as Spectre, Meltdown and Foreshadow, RIDL can leak this arbitrary in-flight data with no assumptions on the state of the caches or translation data structures controlled by privileged software. The implications are worrisome. First, RIDL attacks can be implemented even from linear execution with no invalid page faults, eliminating the need for exception suppression mechanisms and enabling system-wide attacks from arbitrary unprivileged code (including JavaScript in the browser). To exemplify such attacks, we build a number of practical exploits that leak sensitive information from victim processes, virtual machines, kernel, SGX and CPU-internal components. Second, and perhaps more importantly, RIDL bypasses all existing “spot” mitigations in software (e.g., KPTI, PTE inversion) and hardware (e.g., speculative store bypass disable) and cannot easily be mitigated even by more heavyweight defenses (e.g., L1D flushing or disabling SMT). RIDL questions the sustainability of a per-variant, spot mitigation strategy and suggests more fundamental mitigations are needed to contain ever-emerging speculative execution attacks.
机译:我们介绍了流氓机上数据加载(RIDL),这是一类新的推测性无特权和受限攻击,旨在跨地址空间和特权边界(例如进程,内核,SGX甚至CPU内部操作)泄漏任意数据。我们的逆向工程工作表明,此类漏洞源自商品(Intel)处理器中普遍存在的各种微优化,这些微优化导致CPU使用外部CPU内部运行中数据(例如在行填充缓冲区中)推测性地为负载提供负载。与其他最先进的推测执行攻击(例如Spectre,Meltdown和Foreshadow)相反,RIDL可以泄漏此任意运行中的数据,而无需假设由特权软件控制的缓存或转换数据结构的状态。其影响令人担忧。首先,即使没有线性页面错误,也可以通过线性执行来实施RIDL攻击,从而消除了对异常抑制机制的需求,并且能够通过任意非特权代码(包括浏览器中的JavaScript)进行系统范围的攻击。为了举例说明这种攻击,我们构建了许多实用的利用程序,它们从受害进程,虚拟机,内核,SGX和CPU内部组件中泄漏敏感信息。其次,也许更重要的是,RIDL绕过了软件(例如,KPTI,PTE反转)和硬件(例如,推测性存储绕过禁用)中所有现有的“现货”缓解措施,即使采用重量级的防御措施(例如,L1D冲洗)也无法轻松缓解。或禁用SMT)。 RIDL对每个变量的现场缓解策略的可持续性提出了质疑,并建议需要更多的基本缓解措施来遏制不断涌现的投机执行攻击。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号