2017
DOI: 10.1007/978-3-319-66332-6_11
|View full text |Cite
|
Sign up to set email alerts
|

LAZARUS: Practical Side-Channel Resilient Kernel-Space Randomization

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
7
0

Year Published

2019
2019
2021
2021

Publication Types

Select...
6
2
1

Relationship

0
9

Authors

Journals

citations
Cited by 15 publications
(13 citation statements)
references
References 10 publications
0
7
0
Order By: Relevance
“…FLARE tackles the root causes of all the microarchitectural KASLR breaks discussed in Section 3.5. It builds on ideas from KAISER [31] and LAZARUS [26] to fix remaining weaknesses efficiently and securely.…”
Section: Flare: Mitigating Kaslr Breaksmentioning
confidence: 99%
See 1 more Smart Citation
“…FLARE tackles the root causes of all the microarchitectural KASLR breaks discussed in Section 3.5. It builds on ideas from KAISER [31] and LAZARUS [26] to fix remaining weaknesses efficiently and securely.…”
Section: Flare: Mitigating Kaslr Breaksmentioning
confidence: 99%
“…Lazarus [26] proposed a similar approach to KAISER [31]. It is based on fencing the kernel paging entries off from those of the user space by separating user and kernel page tables.…”
Section: Mitigate Microarchitectural Kaslr Breaksmentioning
confidence: 99%
“…To this end, (probabilistic) Swivel hides branch offsets by randomizing code pages. Previously, similar fine-grain approaches to address randomization have been proposed to mitigate attacks based on return-oriented programming [15,22]. Specifically, when loading a module, Swivel copies the code pages of the Wasm module to random destinations, randomizing all but the four least significant bits (LSBs) to keep 16-byte alignment.…”
Section: Probabilistic or Deterministic?mentioning
confidence: 99%
“…KASLR has been subject to almost countless microarchitectural attacks in the past [15,16,24,33,42,49,62,80]. As a response, researchers, CPU vendors, and OS maintainers have developed several countermeasures [2,16,29,32]. In particular, the newest 10th-generation Intel CPUs (Ice Lake and Comet Lake) are immune to many microarchitectural KASLR breaks, including the recently discovered EchoLoad attack [16].…”
Section: Movnt-based Kaslr Breakmentioning
confidence: 99%