Zum Hauptinhalt springen

Showing 1–4 of 4 results for author: Kollenda, B

Searching in archive cs. Search in all archives.
.
  1. arXiv:2007.04116  [pdf, other

    cs.CR

    Automated Multi-Architectural Discovery of CFI-Resistant Code Gadgets

    Authors: Patrick Wollgast, Robert Gawlik, Behrad Garmany, Benjamin Kollenda, Thorsten Holz

    Abstract: Memory corruption vulnerabilities are still a severe threat for software systems. To thwart the exploitation of such vulnerabilities, many different kinds of defenses have been proposed in the past. Most prominently, Control-Flow Integrity (CFI) has received a lot of attention recently. Several proposals were published that apply coarse-grained policies with a low performance overhead. However, th… ▽ More

    Submitted 6 July, 2020; originally announced July 2020.

    Comments: Published in 21st European Symposium on Research in Computer Security (ESORICS'16)

  2. arXiv:2007.03550  [pdf, ps, other

    cs.CR

    Detile: Fine-Grained Information Leak Detection in Script Engines

    Authors: Robert Gawlik, Philipp Koppe, Benjamin Kollenda, Andre Pawlowski, Behrad Garmany, Thorsten Holz

    Abstract: Memory disclosure attacks play an important role in the exploitation of memory corruption vulnerabilities. By analyzing recent research, we observe that bypasses of defensive solutions that enforce control-flow integrity or attempt to detect return-oriented programming require memory disclosure attacks as a fundamental first step. However, research lags behind in detecting such information leaks.… ▽ More

    Submitted 6 July, 2020; originally announced July 2020.

  3. arXiv:2007.03549  [pdf, other

    cs.CR

    An Exploratory Analysis of Microcode as a Building Block for System Defenses

    Authors: Benjamin Kollenda, Philipp Koppe, Marc Fyrbiak, Christian Kison, Christof Paar, Thorsten Holz

    Abstract: Microcode is an abstraction layer used by modern x86 processors that interprets user-visible CISC instructions to hardware-internal RISC instructions. The capability to update x86 microcode enables a vendor to modify CPU behavior in-field, and thus patch erroneous microarchitectural processes or even implement new features. Most prominently, the recent Spectre and Meltdown vulnerabilities were mit… ▽ More

    Submitted 6 July, 2020; originally announced July 2020.

    Comments: Published in ACM SIGSAC Conference on Computer and Communications Security (CCS'18)

  4. arXiv:1910.00948  [pdf, other

    cs.CR

    Reverse Engineering x86 Processor Microcode

    Authors: Philipp Koppe, Benjamin Kollenda, Marc Fyrbiak, Christian Kison, Robert Gawlik, Christof Paar, Thorsten Holz

    Abstract: Microcode is an abstraction layer on top of the physical components of a CPU and present in most general-purpose CPUs today. In addition to facilitate complex and vast instruction sets, it also provides an update mechanism that allows CPUs to be patched in-place without requiring any special hardware. While it is well-known that CPUs are regularly updated with this mechanism, very little is known… ▽ More

    Submitted 1 October, 2019; originally announced October 2019.

    Journal ref: SEC 2017 Proceedings of the 26th USENIX Conference on Security Symposium Pages 1163-1180