Zum Hauptinhalt springen

Showing 1–14 of 14 results for author: Lipp, M

Searching in archive cs. Search in all archives.
.
  1. arXiv:2111.08553  [pdf, other

    cs.CR

    Remote Memory-Deduplication Attacks

    Authors: Martin Schwarzl, Erik Kraft, Moritz Lipp, Daniel Gruss

    Abstract: Memory utilization can be reduced by merging identical memory blocks into copy-on-write mappings. Previous work showed that this so-called memory deduplication can be exploited in local attacks to break ASLR, spy on other programs,and determine the presence of data, i.e., website images. All these attacks exploit memory deduplication across security domains, which in turn was disabled. However, wi… ▽ More

    Submitted 16 November, 2021; originally announced November 2021.

  2. DuMu$^\text{x}$ 3 -- an open-source simulator for solving flow and transport problems in porous media with a focus on model coupling

    Authors: Timo Koch, Dennis Gläser, Kilian Weishaupt, Sina Ackermann, Martin Beck, Beatrix Becker, Samuel Burbulla, Holger Class, Edward Coltman, Simon Emmert, Thomas Fetzer, Christoph Grüninger, Katharina Heck, Johannes Hommel, Theresa Kurz, Melanie Lipp, Farid Mohammadi, Samuel Scherrer, Martin Schneider, Gabriele Seitz, Leopold Stadler, Martin Utz, Felix Weinhardt, Bernd Flemisch

    Abstract: We present version 3 of the open-source simulator for flow and transport processes in porous media DuMu$^\text{x}$. DuMu$^\text{x}$ is based on the modular C++ framework Dune (Distributed and Unified Numerics Environment) and is developed as a research code with a focus on modularity and reusability. We describe recent efforts in improving the transparency and efficiency of the development process… ▽ More

    Submitted 11 September, 2019; originally announced September 2019.

    MSC Class: 97N80

  3. arXiv:1905.12701  [pdf, other

    cs.CR cs.AR

    Fallout: Reading Kernel Writes From User Space

    Authors: Marina Minkin, Daniel Moghimi, Moritz Lipp, Michael Schwarz, Jo Van Bulck, Daniel Genkin, Daniel Gruss, Frank Piessens, Berk Sunar, Yuval Yarom

    Abstract: Recently, out-of-order execution, an important performance optimization in modern high-end processors, has been revealed to pose a significant security threat, allowing information leaks across security domains. In particular, the Meltdown attack leaks information from the operating system kernel to user space, completely eroding the security of the system. To address this and similar attacks, wit… ▽ More

    Submitted 29 May, 2019; originally announced May 2019.

  4. arXiv:1905.09100  [pdf, other

    cs.CR

    ConTExT: Leakage-Free Transient Execution

    Authors: Michael Schwarz, Robert Schilling, Florian Kargl, Moritz Lipp, Claudio Canella, Daniel Gruss

    Abstract: Out-of-order execution and speculative execution are among the biggest contributors to performance and efficiency of modern processors. However, they are inconsiderate, leaking secret data during the transient execution of instructions. Many solutions have been proposed against transient execution attacks. However, they do not eliminate the leakage entirely or introduce unacceptable performance pe… ▽ More

    Submitted 22 May, 2019; originally announced May 2019.

  5. arXiv:1905.05726  [pdf, other

    cs.CR

    ZombieLoad: Cross-Privilege-Boundary Data Sampling

    Authors: Michael Schwarz, Moritz Lipp, Daniel Moghimi, Jo Van Bulck, Julian Stecklina, Thomas Prescher, Daniel Gruss

    Abstract: In early 2018, Meltdown first showed how to read arbitrary kernel memory from user space by exploiting side-effects from transient instructions. While this attack has been mitigated through stronger isolation boundaries between user and kernel space, Meltdown inspired an entirely new class of fault-driven transient execution attacks. Particularly, over the past year, Meltdown-type attacks have bee… ▽ More

    Submitted 14 May, 2019; originally announced May 2019.

  6. arXiv:1811.05441  [pdf, other

    cs.CR

    A Systematic Evaluation of Transient Execution Attacks and Defenses

    Authors: Claudio Canella, Jo Van Bulck, Michael Schwarz, Moritz Lipp, Benjamin von Berg, Philipp Ortner, Frank Piessens, Dmitry Evtyushkin, Daniel Gruss

    Abstract: Research on transient execution attacks including Spectre and Meltdown showed that exception or branch misprediction events might leave secret-dependent traces in the CPU's microarchitectural state. This observation led to a proliferation of new Spectre and Meltdown attack variants and even more ad-hoc defenses (e.g., microcode and software patches). Both the industry and academia are now focusing… ▽ More

    Submitted 15 May, 2019; v1 submitted 13 November, 2018; originally announced November 2018.

  7. arXiv:1807.10535  [pdf, ps, other

    cs.CR

    NetSpectre: Read Arbitrary Memory over Network

    Authors: Michael Schwarz, Martin Schwarzl, Moritz Lipp, Daniel Gruss

    Abstract: In this paper, we present NetSpectre, a generic remote Spectre variant 1 attack. For this purpose, we demonstrate the first access-driven remote Evict+Reload cache attack over network, leaking 15 bits per hour. Beyond retrofitting existing attacks to a network scenario, we also demonstrate the first Spectre attack which does not use a cache covert channel. Instead, we present a novel high-performa… ▽ More

    Submitted 27 July, 2018; originally announced July 2018.

  8. arXiv:1805.04956  [pdf, other

    cs.CR

    Nethammer: Inducing Rowhammer Faults through Network Requests

    Authors: Moritz Lipp, Misiker Tadesse Aga, Michael Schwarz, Daniel Gruss, Clémentine Maurice, Lukas Raab, Lukas Lamster

    Abstract: A fundamental assumption in software security is that memory contents do not change unless there is a legitimate deliberate modification. Classical fault attacks show that this assumption does not hold if the attacker has physical access. Rowhammer attacks showed that local code execution is already sufficient to break this assumption. Rowhammer exploits parasitic effects in DRAM to modify the con… ▽ More

    Submitted 13 May, 2018; originally announced May 2018.

  9. arXiv:1801.01207  [pdf, other

    cs.CR

    Meltdown

    Authors: Moritz Lipp, Michael Schwarz, Daniel Gruss, Thomas Prescher, Werner Haas, Stefan Mangard, Paul Kocher, Daniel Genkin, Yuval Yarom, Mike Hamburg

    Abstract: The security of computer systems fundamentally relies on memory isolation, e.g., kernel address ranges are marked as non-accessible and are protected from user access. In this paper, we present Meltdown. Meltdown exploits side effects of out-of-order execution on modern processors to read arbitrary kernel-memory locations including personal data and passwords. Out-of-order execution is an indispen… ▽ More

    Submitted 3 January, 2018; originally announced January 2018.

  10. arXiv:1801.01203  [pdf, ps, other

    cs.CR

    Spectre Attacks: Exploiting Speculative Execution

    Authors: Paul Kocher, Daniel Genkin, Daniel Gruss, Werner Haas, Mike Hamburg, Moritz Lipp, Stefan Mangard, Thomas Prescher, Michael Schwarz, Yuval Yarom

    Abstract: Modern processors use branch prediction and speculative execution to maximize performance. For example, if the destination of a branch depends on a memory value that is in the process of being read, CPUs will try guess the destination and attempt to execute ahead. When the memory value finally arrives, the CPU either discards or commits the speculative computation. Speculative logic is unfaithful… ▽ More

    Submitted 3 January, 2018; originally announced January 2018.

  11. arXiv:1711.01254  [pdf, other

    cs.CR

    Automated Detection, Exploitation, and Elimination of Double-Fetch Bugs using Modern CPU Features

    Authors: Michael Schwarz, Daniel Gruss, Moritz Lipp, Clémentine Maurice, Thomas Schuster, Anders Fogh, Stefan Mangard

    Abstract: Double-fetch bugs are a special type of race condition, where an unprivileged execution thread is able to change a memory location between the time-of-check and time-of-use of a privileged execution thread. If an unprivileged attacker changes the value at the right time, the privileged operation becomes inconsistent, leading to a change in control flow, and thus an escalation of privileges for the… ▽ More

    Submitted 3 November, 2017; originally announced November 2017.

  12. arXiv:1710.00551  [pdf, other

    cs.CR

    Another Flip in the Wall of Rowhammer Defenses

    Authors: Daniel Gruss, Moritz Lipp, Michael Schwarz, Daniel Genkin, Jonas Juffinger, Sioli O'Connell, Wolfgang Schoechl, Yuval Yarom

    Abstract: The Rowhammer bug allows unauthorized modification of bits in DRAM cells from unprivileged software, enabling powerful privilege-escalation attacks. Sophisticated Rowhammer countermeasures have been presented, aiming at mitigating the Rowhammer bug or its exploitation. However, the state of the art provides insufficient insight on the completeness of these defenses. In this paper, we present novel… ▽ More

    Submitted 31 January, 2018; v1 submitted 2 October, 2017; originally announced October 2017.

    Comments: Preprint of the work accepted at the 39th IEEE Symposium on Security and Privacy 2018

  13. arXiv:1706.06381  [pdf, other

    cs.CR

    KeyDrown: Eliminating Keystroke Timing Side-Channel Attacks

    Authors: Michael Schwarz, Moritz Lipp, Daniel Gruss, Samuel Weiser, Clémentine Maurice, Raphael Spreitzer, Stefan Mangard

    Abstract: Besides cryptographic secrets, side-channel attacks also leak sensitive user input. The most accurate attacks exploit cache timings or interrupt information to monitor keystroke timings and subsequently infer typed words and sentences. Previously proposed countermeasures fail to prevent keystroke timing attacks as they do not protect keystroke processing among the entire software stack. We close… ▽ More

    Submitted 20 June, 2017; originally announced June 2017.

  14. arXiv:1511.04897  [pdf, other

    cs.CR

    ARMageddon: Cache Attacks on Mobile Devices

    Authors: Moritz Lipp, Daniel Gruss, Raphael Spreitzer, Clémentine Maurice, Stefan Mangard

    Abstract: In the last 10 years, cache attacks on Intel x86 CPUs have gained increasing attention among the scientific community and powerful techniques to exploit cache side channels have been developed. However, modern smartphones use one or more multi-core ARM CPUs that have a different cache organization and instruction set than Intel x86 CPUs. So far, no cross-core cache attacks have been demonstrated o… ▽ More

    Submitted 19 June, 2016; v1 submitted 16 November, 2015; originally announced November 2015.

    Comments: Original publication in the Proceedings of the 25th Annual USENIX Security Symposium (USENIX Security 2016). https://www.usenix.org/conference/usenixsecurity16/technical-sessions/presentation/lipp