作者
Michael Schwarz, Moritz Lipp, Daniel Moghimi, Jo Van Bulck, Julian Stecklina, Thomas Prescher, Daniel Gruss
发表日期
2019/5/14
研讨会论文
The 26th ACM Conference on Computer and Communications Security (CCS 2019)
简介
In early 2018, Meltdown first showed how to read arbitrary kernel memory from user space by exploiting side-effects from transient instructions. While this attack has been mitigated through stronger isolation boundaries between user and kernel space, Meltdown inspired an entirely new class of fault-driven transient-execution attacks. Particularly, over the past year, Meltdown-type attacks have been extended to not only leak data from the L1 cache but also from various other microarchitectural structures, including the FPU register file and store buffer.
In this paper, we present the ZombieLoad attack which uncovers a novel Meltdown-type effect in the processor's fill-buffer logic. Our analysis shows that faulting load instructions (i.e., loads that have to be re-issued) may transiently dereference unauthorized destinations previously brought into the fill buffer by the current or a sibling logical CPU. In contrast to concurrent …
引用总数
201820192020202120222023202423411310711010143
学术搜索中的文章
M Schwarz, M Lipp, D Moghimi, J Van Bulck… - Proceedings of the 2019 ACM SIGSAC Conference on …, 2019
M Schwarz, M Lipp, D Moghimi, J Van Bulck… - arXiv preprint arXiv:1905.05726, 2019
M Schwarz, M Lipp, D Moghimi, J Van Bulck… - arXiv preprint arXiv:1905.05726, 2019