2018
DOI: 10.48550/arxiv.1807.07940
|View full text |Cite
Preprint
|
Sign up to set email alerts
|

Spectre Returns! Speculation Attacks using the Return Stack Buffer

Esmaeil Mohammadian Koruyeh,
Khaled Khasawneh,
Chengyu Song
et al.

Abstract: The recent Spectre attacks exploit speculative execution, a pervasively used feature of modern microprocessors, to allow the exfiltration of sensitive data across protection boundaries. In this paper, we introduce a new Spectreclass attack that we call SpectreRSB. In particular, rather than exploiting the branch predictor unit, SpectreRSB exploits the return stack buffer (RSB), a common predictor structure in modern CPUs used to predict return addresses. We show that both local attacks (within the same process… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1

Citation Types

0
3
0

Year Published

2020
2020
2021
2021

Publication Types

Select...
2

Relationship

0
2

Authors

Journals

citations
Cited by 2 publications
(3 citation statements)
references
References 17 publications
0
3
0
Order By: Relevance
“…Koruyeh et al mentions in SpectreRSB paper [32] that the microcode patch "RSB-refilling" is not specifically applied for SGX enclaves. Based on this we draw the conclusion that RSB-refilling ought to be implemented either the SDKs or compilers, if they wish to ensure protection against the SpectreRSB.…”
Section: Discussion On the Current Status Of Mitigationsmentioning
confidence: 99%
See 1 more Smart Citation
“…Koruyeh et al mentions in SpectreRSB paper [32] that the microcode patch "RSB-refilling" is not specifically applied for SGX enclaves. Based on this we draw the conclusion that RSB-refilling ought to be implemented either the SDKs or compilers, if they wish to ensure protection against the SpectreRSB.…”
Section: Discussion On the Current Status Of Mitigationsmentioning
confidence: 99%
“…The authors presented the SgxPectre attack and used it to extract the secret seal keys and attestation keys from Intel signed quoting enclaves. In [32] Koruyeh et al proposed the SpectreRSB attack which alternatively uses the return stack buffer which is a structure in modern CPUs used to speculatively predict the return address of execution frames (functions). SgxSpectre in [33] (not to be confused with SgxPectre [31]) also demonstrated a successful attack on SGX enclaves using a slight modification of the Spectre variant 1 attack.…”
Section: Speculative Execution Attacks [31]-[33]mentioning
confidence: 99%
“…With a decreasing number of available targets for software attacks, the attention of adversaries is more frequently drawn to exploitable weaknesses in hardware. Although hardware attacks such as microarchitectural side channels [1], [3], [6], [19], [26], [44], [56], [57], covert channels [17], [24], [49], [54], and power analysis [2], [34], [48], [50], [55] attacks have been known for a long time, only recently did researchers demonstrate the true power of microarchitectural attacks with newly discovered speculative execution attacks, such as Meltdown [42], [73] and Spectre [13], [32], [33], [35], [47], [67]. These attacks are based on speculative (transient) execution, a performance optimization technique present in nearly all of today's processors.…”
Section: Introductionmentioning
confidence: 99%