Популярное

Музыка Кино и Анимация Автомобили Животные Спорт Путешествия Игры Юмор

Интересные видео

2025 Сериалы Трейлеры Новости Как сделать Видеоуроки Diy своими руками

Топ запросов

смотреть а4 schoolboy runaway турецкий сериал смотреть мультфильмы эдисон
dTub
Скачать

Breaking Kernel Address Space Layout Randomization (KASLR) With Intel TSX

Автор: Black Hat

Загружено: 2016-11-22

Просмотров: 6037

Описание:

by Yeongjin Jang & Sangho Lee & Taesoo Kim

Kernel hardening has been an important topic, as many applications and security mechanisms often consider the kernel their Trusted Computing Base (TCB). Among various hardening techniques, kernel address space layout randomization (KASLR) is the most effective and widely adopted technique that can practically mitigate various memory corruption vulnerabilities, such as buffer overflow and use-after-free. In principle, KASLR is secure as long as no memory disclosure vulnerability exists and high randomness is ensured. In this talk, we present a novel timing side-channel attack against KASLR, called DrK (De-randomizing Kernel address space), which can accurately, silently, and rapidly de-randomize the kernel memory layout by identifying page properties: unmapped, executable, or non-executable pages. DrK is based on a new hardware feature, Intel Transactional Synchronization Extension (TSX), which allows us to execute a transaction without interrupting the underlying operating system even when the transaction is aborted due to errors, such as access violation and page faults. In DrK, we turned this property into a timing channel that can accurately distinguish the mapping status (i.e., mapped versus unmapped) and execution status (i.e., executable versus non-executable) of the privileged address space. In addition to its surprising accuracy and precision, the DrK attack is not only universally applicable to all OSes, even under a virtualized environment, but also has no visible footprint, making it nearly impossible to be detected in practice. We demonstrate that DrK breaks the KASLR of all major OSes, including Windows, Linux, and OS X with near-perfect accuracy in a few seconds. Finally, we propose potential hardware modifications that can prevent or mitigate the DrK attack.

Breaking Kernel Address Space Layout Randomization (KASLR) With Intel TSX

Поделиться в:

Доступные форматы для скачивания:

Скачать видео mp4

  • Информация по загрузке:

Скачать аудио mp3

Похожие видео

Using Undocumented CPU Behavior to See Into Kernel Mode and Break KASLR in the Process

Using Undocumented CPU Behavior to See Into Kernel Mode and Break KASLR in the Process

The Memory Sinkhole - Unleashing An X86 Design Flaw Allowing Universal Privilege Escalation

The Memory Sinkhole - Unleashing An X86 Design Flaw Allowing Universal Privilege Escalation

Bochspwn Reloaded: Detecting Kernel Memory Disclosure with x86 Emulation and Taint Tracking

Bochspwn Reloaded: Detecting Kernel Memory Disclosure with x86 Emulation and Taint Tracking

Breaking FIDO: Are Exploits in There?

Breaking FIDO: Are Exploits in There?

Betraying the BIOS: Where the Guardians of the BIOS are Failing

Betraying the BIOS: Where the Guardians of the BIOS are Failing

New Data Center Gold Rush

New Data Center Gold Rush

История Linux и UNIX! Кто породил ВСЕ современные системы!

История Linux и UNIX! Кто породил ВСЕ современные системы!

Мы ЗАСТРЯЛИ в Солнечной системе, и вот почему... | Михаил Никитин, Борис Штерн

Мы ЗАСТРЯЛИ в Солнечной системе, и вот почему... | Михаил Никитин, Борис Штерн

DEF CON 24 - Ulf Frisk - Direct Memory Attack the Kernel

DEF CON 24 - Ulf Frisk - Direct Memory Attack the Kernel

Моя история SSD или сравнение разных поколений

Моя история SSD или сравнение разных поколений

ИИ ОБОШЁЛ ЧЕЛОВЕКА! Тест На Разум Пройден! 50 НОВЫХ МИЛЛИАРДЕРОВ На ИИ! Новая Реальность ИИ-мышления

ИИ ОБОШЁЛ ЧЕЛОВЕКА! Тест На Разум Пройден! 50 НОВЫХ МИЛЛИАРДЕРОВ На ИИ! Новая Реальность ИИ-мышления

Demystifying the Secure Enclave Processor

Demystifying the Secure Enclave Processor

Теренс Тао о том, как Григорий Перельман решил гипотезу Пуанкаре | Лекс Фридман

Теренс Тао о том, как Григорий Перельман решил гипотезу Пуанкаре | Лекс Фридман

User Space VS Kernel Space: What's The Difference

User Space VS Kernel Space: What's The Difference

How They Hack: Buffer Overflow & GDB Analysis - James Lyne

How They Hack: Buffer Overflow & GDB Analysis - James Lyne

CppCon 2017: James McNellis “Everything You Ever Wanted to Know about DLLs”

CppCon 2017: James McNellis “Everything You Ever Wanted to Know about DLLs”

Exploiting the DRAM Rowhammer Bug to Gain Kernel Privileges

Exploiting the DRAM Rowhammer Bug to Gain Kernel Privileges

Как финский гик ВЫНЕС Майкрософт и стал богом айти // Линус Торвальдс

Как финский гик ВЫНЕС Майкрософт и стал богом айти // Линус Торвальдс

Почему МАЛЕНЬКИЙ атом создает такой ОГРОМНЫЙ взрыв?

Почему МАЛЕНЬКИЙ атом создает такой ОГРОМНЫЙ взрыв?

Законодательное ограничение C++

Законодательное ограничение C++

© 2025 dtub. Все права защищены.



  • Контакты
  • О нас
  • Политика конфиденциальности



Контакты для правообладателей: [email protected]