Proceedings of the 10th ACM SIGOPS Asia-Pacific Workshop on Systems 2019
DOI: 10.1145/3343737.3343753
|View full text |Cite
|
Sign up to set email alerts
|

Understanding Security Vulnerabilities in File Systems

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1

Citation Types

0
3
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
5
1
1

Relationship

1
6

Authors

Journals

citations
Cited by 9 publications
(3 citation statements)
references
References 19 publications
0
3
0
Order By: Relevance
“…However, we focus on the secuirty vulnerabilities in file systems. Unlike the previous file system studies that focused on bug causes and consequences [15,47], our study centers around the understanding of the attack surface of file systems and the vulnerability exploitation procedure, while covering a wider range of CVEs across different types of file systems. To the best of our knowledge, our study is the first in-depth work of its kind.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…However, we focus on the secuirty vulnerabilities in file systems. Unlike the previous file system studies that focused on bug causes and consequences [15,47], our study centers around the understanding of the attack surface of file systems and the vulnerability exploitation procedure, while covering a wider range of CVEs across different types of file systems. To the best of our knowledge, our study is the first in-depth work of its kind.…”
Section: Related Workmentioning
confidence: 99%
“…Past studies [47,60] on file systems mostly focus on functionality-related perspectives, failing to provide the desired security-centric understanding. Prior study [15,47] took an initial effort to investigate the filesystem bugs and security in Linux. However, it targeted solely on generic file systems, with a focus on the causes and consequences, which lacks the analysis of the whole lifecycle of the vulnerability exploitation and fixes processes.…”
Section: Introductionmentioning
confidence: 99%
“…However, the file versioning software mentioned above faces critical security challenges due to malware that is becoming more intelligent. This intelligent malware, such as ring-0 privileged malware, uses the latest exploit techniques to escalate privilege [14] and compromise the system. If malware acquires kernel privilege, anti-malware and file versioning services that are running on the host system for data protection will be neutralized.…”
Section: Introductionmentioning
confidence: 99%