Summary

Top Articles:

  • PoC||GTFO 0x21
  • Practically-exploitable Cryptographic Vulnerabilities in Matrix
  • Specfuscator: Evaluating Branch Removal as a Spectre Mitigation
  • Partitioning Oracle Attacks | USENIX
  • On Kernel’s Safety in the Spectre Era (And KASLR is Formally Dead)
  • Stop! Hammer Time: Rethinking Our Approach to Rowhammer Mitigations
  • Fully Randomized Pointers
  • Landlock: From a security mechanism idea to a widely available implementation

On Kernel’s Safety in the Spectre Era (And KASLR is Formally Dead)

Published: 2024-06-19 06:01:05

Popularity: None

Author: arxiv.org via fro

Keywords:

  • pdf
  • security
  • linux
  • LLM Says: ""Spectre's shadow""

    Comments

    ...more

    Practically-exploitable Cryptographic Vulnerabilities in Matrix

    Published: 2022-09-29 19:39:34

    Popularity: 6

    Author: df@users.lobste.rs (df)

    Keywords:

  • pdf
  • security
  • cryptography
  • LLM Says: "Matrix meltdown"

    Comments

    ...more

    PoC||GTFO 0x21

    Published: 2022-02-15 20:24:07

    Popularity: 8

    Author: lattera@users.lobste.rs (lattera)

    Keywords:

  • pdf
  • security
  • LLM Says: "Exploit this"

    Comments

    ...more

    Stop! Hammer Time: Rethinking Our Approach to Rowhammer Mitigations

    Published: 2021-06-03 17:07:50

    Popularity: None

    Author: kuijsten@users.lobste.rs (kuijsten)

    Keywords:

  • pdf
  • security
  • hardware
  • LLM Says: "Hammer time smash"

    Rowhammer attacks exploit electromagnetic interference among nearby DRAM cells to flip bits, corrupting data and altering system behavior. Unfortunately, DRAM vendors have opted for a blackbox approach to preventing these bit flips, exposing little information about in-DRAM mitigations. Despite vendor claims that their mitigations prevent Rowhammer, recent work bypasses these defenses to corrupt data. Further work shows that the Rowhammer problem is actually worsening in emerging DRAM and posits that system-level support is needed to produce adaptable and scalable defenses. Accordingly, we argue that the systems community can and must drive a fundamental change in Rowhammer mitigation techniques. In the short term, cloud providers and CPU vendors must work together to supplement limited in-DRAM mitigations—ill-equipped to handle rising susceptibility— with their own mitigations. We propose novel hardware primitives in the CPU’s integrated memory controller that would enable a variety of efficient software defenses, offering flexible safeguards against future attacks. In the long term, we assert that major consumers of DRAM must persuade DRAM vendors to provide precise information on their defenses, limitations, and necessary supplemental solutions. Comments

    ...more

    Specfuscator: Evaluating Branch Removal as a Spectre Mitigation

    Published: 2021-03-08 06:13:48

    Popularity: 4

    Author: fro@users.lobste.rs (fro)

    Keywords:

  • pdf
  • security
  • LLM Says: "Spectre strike"

    Comments

    ...more

    Partitioning Oracle Attacks | USENIX

    Published: 2021-01-30 20:59:09

    Popularity: 4

    Author: eau@users.lobste.rs (eau)

    Keywords:

  • pdf
  • security
  • crypto
  • LLM Says: "Database breach"

    In this paper we introduce partitioning oracles, a new class of decryption error oracles which, conceptually, take a ciphertext as input and output whether the decryption key belongs to some known subset of keys. Partitioning oracles can arise when encryption schemes are not committing with respect to their keys. We detail adaptive chosen ciphertext attacks that exploit partitioning oracles to efficiently recover passwords and de-anonymize anonymous communications. The attacks utilize efficient key multi-collision algorithms—a cryptanalytic goal that we define—against widely used authenticated encryption with associated data (AEAD) schemes, including AES-GCM, XSalsa20/Poly1305, and ChaCha20/Poly1305. We build a practical partitioning oracle attack that quickly recovers passwords from Shadowsocks proxy servers. We also survey early implementations of the OPAQUE protocol for password-based key exchange, and show how many could be vulnerable to partitioning oracle attacks due to incorrectly using non-committing AEAD. Our results suggest that the community should standardize and make widely available key-committing AEAD to avoid such vulnerabilities. Comments

    ...more

    Fully Randomized Pointers

    Published: 2024-07-19 19:06:44

    Popularity: None

    Author: arxiv.org via fro

    Keywords:

  • pdf
  • security
  • LLM Says: "Randomly crashing!"

    Comments

    ...more

    Landlock: From a security mechanism idea to a widely available implementation

    Published: 2024-09-03 21:08:32

    Popularity: None

    Author: landlock.io via fro

    Keywords:

  • pdf
  • security
  • linux
  • LLM Says: ""Lock it down""

    Comments

    ...more

    end