Oo7: Low-Overhead Defense Against Spectre Attacks Via Program Analysis

Total Page:16

File Type:pdf, Size:1020Kb

Oo7: Low-Overhead Defense Against Spectre Attacks Via Program Analysis 1 oo7: Low-overhead Defense against Spectre Attacks via Program Analysis Guanhua Wang, National University of Singapore Sudipta Chattopadhyay, Singapore University of Technology and Design Ivan Gotovchits, Carnegie Mellon University Tulika Mitra & Abhik Roychoudhury, National University of Singapore Abstract—The Spectre vulnerability in modern processors has been widely reported. The key insight in this vulnerability is that speculative execution in processors can be misused to access the secrets. Subsequently, even though the speculatively executed instructions are squashed, the secret may linger in micro-architectural states such as cache, and can potentially be accessed by an attacker via side channels. In this paper, we propose oo7, a static analysis approach that can mitigate Spectre attacks by detecting potentially vulnerable code snippets in program binaries and protecting them against the attack by patching them. Our key contribution is to balance the concerns of effectiveness, analysis time and run-time overheads. We employ control flow extraction, taint analysis, and address analysis to detect tainted conditional branches and speculative memory accesses. oo7 can detect all fifteen purpose-built Spectre-vulnerable code patterns [1], whereas Microsoft compiler with Spectre mitigation option can only detect two of them. We also report the results of a large-scale study on applying oo7 to over 500 program binaries (average binary size 261 KB) from different real-world projects. We protect programs against Spectre attack by selectively inserting fences only at vulnerable conditional branches to prevent speculative execution. Our approach is experimentally observed to incur around 5.9% performance overheads on SPECint benchmarks. F 1 INTRODUCTION covert channels, for example, cache side-channel [4]. The The Spectre [2] vulnerabilities in processors were revealed website [5] of Spectre states that “As [Spectre] is not easy to in early 2018. The attacks that exploit these vulnerabilities fix, it will haunt us for a long time.” can potentially affect almost all modern processors irrespec- We focus on identifying program binaries that are vul- tive of the vendor (Intel, AMD, ARM) and the computer nerable to Spectre attack and patch those binaries as a system (desktop, laptop, mobile) as long as the processor mitigation technique with minimal performance overhead performs speculative execution. Speculative execution [3] . We present a comprehensive and scalable solution, called is an indispensable micro-architectural optimizations for oo7, based on static program analysis. Our solution employs performance enhancement, ubiquitous in almost all modern control flow extraction, taint analysis and address analysis processors except for the simplest micro-controllers. It is an at the binary level. Moreover, our analysis needs to model the aggressive optimization where the instructions are executed transient instructions along the speculative path that has never speculatively, but the temporary results created by the spec- been required in traditional program analysis dealing with only ulatively executed instructions are maintained in internal programmer visible execution. We have successfully introduced micro-architectural states that cannot be accessed by soft- accurate modeling of speculative execution in oo7. ware. The results are committed to the programmer-visible Once vulnerable code snippets are detected by oo7, we architectural states (registers and memory) only when the introduce fence instructions at selected program points to arXiv:1807.05843v6 [cs.CR] 12 Nov 2019 speculation is found to be correct; otherwise, the internal prevent speculative execution and thereby protect the code micro-architectural states are flushed. The most common from Spectre attack. We have validated the functional cor- example is that of the conditional branches being predicted rectness of our protection mechanism with all fifteen litmus in hardware and the instructions along the predicted branch test codes from [1] on Intel Xeon platform. We note that path are executed speculatively. Once the conditional branch the current Spectre mitigation approach introduced by Mi- direction is resolved, the instructions along the speculative crosoft C/C++ compiler [6], detects and protects only 2 out path are squashed in case of wrong prediction. of 15 litmus tests for Spectre vulnerabilities [1], whereas oo7 Spectre attacks exploit speculation to deliberately tar- can detect all fifteen purpose-built Spectre-vulnerable code get the execution of certain “transient” instructions. These patterns. We can launch successful Spectre attack to access transient instructions are speculatively executed, and are arbitrary locations in the victim code prior to the insertion tricked to bring in secret data into the cache. These transient of fence insertions by oo7; but our attempts at Spectre instructions are subsequently squashed but the secret re- attacks fail after oo7-directed automated identification and mains, for example, in the cache. The attacker then carefully patching of the victim code. We experimentally measure accesses the secret content (that is supposed to be hidden the performance overheads from our selective fence inser- to the outside world) through different micro-architectural tion and find that the overheads are 5.9% on average on SPECint benchmarks, thereby indicating the practicality of To appear in IEEE Transactions on Software Engineering, 2020. our approach. We also report the results of a large-scale experimental study on applying oo7 to over 500 program been disclosed recently. A summary of these variants appear binaries (average binary size 261 KB) from different real- in TABLE 1. We classify the different vulnerabilities into world projects. three categories: We demonstrate that oo7 can be tuned to defend against (a) Vulnerability in victim code: Many Spectre attacks rely multiple different variants of Spectre attack (see TABLE 1) on vulnerable code snippets inside the victim process and that exploit vulnerabilities in the victim code through specu- trigger speculative execution of the code snippet to read lative execution. We also note the limitations of our analysis- secret data by supplying carefully selected inputs to the based approach in defending against certain variants of victim process. We detect these vulnerabilities in oo7 by Spectre attacks. The variants that cannot be addressed by identifying the potentially susceptible code fragments via oo7 have potential system-level solutions introduced by binary analysis and then introducing fences at selected pro- different vendors with reasonably low overhead [7], [8]. gram points to prevent speculative execution and thereby The Spectre variants handled by oo7 with low performance harden the victim software against any such attacks. overhead are either not amenable to system-level defense (b) BTB or RSB poisoning: In these Spectre variants, the mechanisms, incur high performance overhead or escape attacker poisons the Branch Target Buffer (BTB) or Return detection with existing approaches. Thus oo7 approach via Stack Buffer (RSB) in the micro-architecture. The victim binary analysis is complementary to all other efforts in process, while using the poisoned BTB or the RSB for mitigating the impact of security vulnerabilities due to speculative execution, is then mislead to branch or return to speculative execution. a gadget that leaks the sensitive data. Any indirect branch or return instruction in the victim code is vulnerable to this Contributions attack and hence we do not attempt to mitigate these attacks in oo7. There exist potential solutions such as Retpoline [9] The contributions of this paper can be summarized as fol- or RSB refilling [10] for these vulnerabilities. lows. First, we present a program analysis based approach (c) Transient out-of order execution: These attacks can be called oo7 for mitigating Spectre attacks. Our solution is directly launched by a malicious code (malware) without based on binary analysis and does not involve changes the requirement of any specific vulnerable code fragment or to the underlying operating system and hardware. It uses pattern in the victim process. Since the objective of oo7 is taint analysis, address analysis and speculation modeling to to detect and repair vulnerable code fragments in general check potentially vulnerable program binaries, and inserts software, the detection of malware is orthogonal to the a small number of fences to mitigate the risks of Spectre objective of oo7. Thus, we do not consider the detection of attack. Our approach is accurate in identifying all the litmus Spectre-style malicious code fragments in this work. tests for Spectre vulnerabilities [1], has low performance Unlike the first class of attacks where the defense mech- overhead (average 5.9% overhead for SPECint benchmark anism is to harden the victim software, here oo7 performs suite), and is scalable as evidenced by our analysis of over malware detection, i.e., it looks for malicious code patterns 500 large program binaries. within a binary. The main contribution of this work is in proposing and demonstrating an efficient static analysis based approach 2.1 Vulnerability in Victim Code to accurately locate potential Spectre vulnerability in the Spectre Variant 1: The following victim code frag- code and then use well-established repair strategy (fences) ment exhibits Spectre vulnerability Variant 1. to fix these selected vulnerable code fragments. We have void
Recommended publications
  • The James Bond Quiz Eye Spy...Which Bond? 1
    THE JAMES BOND QUIZ EYE SPY...WHICH BOND? 1. 3. 2. 4. EYE SPY...WHICH BOND? 5. 6. WHO’S WHO? 1. Who plays Kara Milovy in The Living Daylights? 2. Who makes his final appearance as M in Moonraker? 3. Which Bond character has diamonds embedded in his face? 4. In For Your Eyes Only, which recurring character does not appear for the first time in the series? 5. Who plays Solitaire in Live And Let Die? 6. Which character is painted gold in Goldfinger? 7. In Casino Royale, who is Solange married to? 8. In Skyfall, which character is told to “Think on your sins”? 9. Who plays Q in On Her Majesty’s Secret Service? 10. Name the character who is the head of the Japanese Secret Intelligence Service in You Only Live Twice? EMOJI FILM TITLES 1. 6. 2. 7. ∞ 3. 8. 4. 9. 5. 10. GUESS THE LOCATION 1. Who works here in Spectre? 3. Who lives on this island? 2. Which country is this lake in, as seen in Quantum Of Solace? 4. Patrice dies here in Skyfall. Name the city. GUESS THE LOCATION 5. Which iconic landmark is this? 7. Which country is this volcano situated in? 6. Where is James Bond’s family home? GUESS THE LOCATION 10. In which European country was this iconic 8. Bond and Anya first meet here, but which country is it? scene filmed? 9. In GoldenEye, Bond and Xenia Onatopp race their cars on the way to where? GENERAL KNOWLEDGE 1. In which Bond film did the iconic Aston Martin DB5 first appear? 2.
    [Show full text]
  • Security and Hardening Guide Security and Hardening Guide SUSE Linux Enterprise Desktop 15 SP2
    SUSE Linux Enterprise Desktop 15 SP2 Security and Hardening Guide Security and Hardening Guide SUSE Linux Enterprise Desktop 15 SP2 Introduces basic concepts of system security, covering both local and network security aspects. Shows how to use the product inherent security software like AppArmor, SELinux, or the auditing system that reliably collects information about any security-relevant events. Supports the administrator with security-related choices and decisions in installing and setting up a secure SUSE Linux Enterprise Server and additional processes to further secure and harden that installation. Publication Date: September 24, 2021 SUSE LLC 1800 South Novell Place Provo, UT 84606 USA https://documentation.suse.com Copyright © 2006– 2021 SUSE LLC and contributors. All rights reserved. Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation License, Version 1.2 or (at your option) version 1.3; with the Invariant Section being this copyright notice and license. A copy of the license version 1.2 is included in the section entitled “GNU Free Documentation License”. For SUSE trademarks, see https://www.suse.com/company/legal/ . All other third-party trademarks are the property of their respective owners. Trademark symbols (®, ™ etc.) denote trademarks of SUSE and its aliates. Asterisks (*) denote third-party trademarks. All information found in this book has been compiled with utmost attention to detail. However, this does not guarantee complete accuracy. Neither SUSE LLC,
    [Show full text]
  • Första Bilderna Från Inspelningen Av SPECTRE
    Första bilderna från inspelningen av SPECTRE SPECTRE - THE 24TH JAMES BOND ADVENTURE WATCH FIRST FOOTAGE FROM THE SET OF SPECTRE ON www.007.com FIRST LOOK IMAGE OF DANIEL CRAIG IN SPECTRE AVAILABLE ON www.sffilm.se At 07:00 on Thursday 12th February, watch the first exciting footage of SPECTRE from Austria on www.007.com. Featuring behind the scenes action with Daniel Craig, Léa Seydoux, Dave Bautista and Director Sam Mendes. Associate Producer, Gregg Wilson says "We have to deliver an amazing sequence and this is going to be one of the major action sequences of the movie, a jewel in the crown so to speak. It's going to be spectacular and Austria seemed to offer everything that we needed to pull it off." Production Designer Dennis Gassner adds, "The thing that Sam and I talked about was how we are going to top SKYFALL, it's going to be SPECTRE and so far it's a great start. I think that we are going to continue the history of the Bond films, making things that are exciting for the audience to look at and what could be more exciting than to be on top of the world." SYNOPSIS: A cryptic message from Bond's past sends him on a trail to uncover a sinister organisation. While M battles political forces to keep the secret service alive, Bond peels back the layers of deceit to reveal the terrible truth behind SPECTRE. SPECTRE will be released on November 6, 2015 Also available on the official James Bond social channels facebook.com/JamesBond007 and @007 About Albert R.
    [Show full text]
  • Internet Security Threat Report VOLUME 21, APRIL 2016 TABLE of CONTENTS 2016 Internet Security Threat Report 2
    Internet Security Threat Report VOLUME 21, APRIL 2016 TABLE OF CONTENTS 2016 Internet Security Threat Report 2 CONTENTS 4 Introduction 21 Tech Support Scams Go Nuclear, 39 Infographic: A New Zero-Day Vulnerability Spreading Ransomware Discovered Every Week in 2015 5 Executive Summary 22 Malvertising 39 Infographic: A New Zero-Day Vulnerability Discovered Every Week in 2015 8 BIG NUMBERS 23 Cybersecurity Challenges For Website Owners 40 Spear Phishing 10 MOBILE DEVICES & THE 23 Put Your Money Where Your Mouse Is 43 Active Attack Groups in 2015 INTERNET OF THINGS 23 Websites Are Still Vulnerable to Attacks 44 Infographic: Attackers Target Both Large and Small Businesses 10 Smartphones Leading to Malware and Data Breaches and Mobile Devices 23 Moving to Stronger Authentication 45 Profiting from High-Level Corporate Attacks and the Butterfly Effect 10 One Phone Per Person 24 Accelerating to Always-On Encryption 45 Cybersecurity, Cybersabotage, and Coping 11 Cross-Over Threats 24 Reinforced Reassurance with Black Swan Events 11 Android Attacks Become More Stealthy 25 Websites Need to Become Harder to 46 Cybersabotage and 12 How Malicious Video Messages Could Attack the Threat of “Hybrid Warfare” Lead to Stagefright and Stagefright 2.0 25 SSL/TLS and The 46 Small Business and the Dirty Linen Attack Industry’s Response 13 Android Users under Fire with Phishing 47 Industrial Control Systems and Ransomware 25 The Evolution of Encryption Vulnerable to Attacks 13 Apple iOS Users Now More at Risk than 25 Strength in Numbers 47 Obscurity is No Defense
    [Show full text]
  • Efficiently Mitigating Transient Execution Attacks Using the Unmapped Speculation Contract Jonathan Behrens, Anton Cao, Cel Skeggs, Adam Belay, M
    Efficiently Mitigating Transient Execution Attacks using the Unmapped Speculation Contract Jonathan Behrens, Anton Cao, Cel Skeggs, Adam Belay, M. Frans Kaashoek, and Nickolai Zeldovich, MIT CSAIL https://www.usenix.org/conference/osdi20/presentation/behrens This paper is included in the Proceedings of the 14th USENIX Symposium on Operating Systems Design and Implementation November 4–6, 2020 978-1-939133-19-9 Open access to the Proceedings of the 14th USENIX Symposium on Operating Systems Design and Implementation is sponsored by USENIX Efficiently Mitigating Transient Execution Attacks using the Unmapped Speculation Contract Jonathan Behrens, Anton Cao, Cel Skeggs, Adam Belay, M. Frans Kaashoek, and Nickolai Zeldovich MIT CSAIL Abstract designers have implemented a range of mitigations to defeat transient execution attacks, including state flushing, selectively Today’s kernels pay a performance penalty for mitigations— preventing speculative execution, and removing observation such as KPTI, retpoline, return stack stuffing, speculation channels [5]. These mitigations impose performance over- barriers—to protect against transient execution side-channel heads (see §2): some of the mitigations must be applied at attacks such as Meltdown [21] and Spectre [16]. each privilege mode transition (e.g., system call entry and exit), To address this performance penalty, this paper articulates and some must be applied to all running code (e.g., retpolines the unmapped speculation contract, an observation that mem- for all indirect jumps). In some cases, they are so expensive ory that isn’t mapped in a page table cannot be leaked through that OS vendors have decided to leave them disabled by de- transient execution. To demonstrate the value of this contract, fault [2, 22].
    [Show full text]
  • Spectre, Connoting a Denied That This Was a Reference to the Earlier Films
    Key Terms and Consider INTERTEXTUALITY Consider NARRATIVE conventions The white tuxedo intertextually references earlier Bond Behind Bond, image of a man wearing a skeleton mask and films (previous Bonds, including Roger Moore, have worn bone design on his jacket. Skeleton has connotations of Central image, protag- the white tuxedo, however this poster specifically refer- death and danger and the mask is covering up someone’s onist, hero, villain, title, ences Sean Connery in Goldfinger), providing a sense of identity, someone who wishes to remain hidden, someone star appeal, credit block, familiarity, nostalgia and pleasure to fans who recognise lurking in the shadows. It is quite easy to guess that this char- frame, enigma codes, the link. acter would be Propp’s villain and his mask that is reminis- signify, Long shot, facial Bond films have often deliberately referenced earlier films cent of such holidays as Halloween or Day of the Dead means expression, body lan- in the franchise, for example the ‘Bond girl’ emerging he is Bond’s antagonist and no doubt wants to kill him. This guage, colour, enigma from the sea (Ursula Andress in Dr No and Halle Berry in acts as an enigma code for theaudience as we want to find codes. Die Another Day). Daniel Craig also emerged from the sea out who this character is and why he wants Bond. The skele- in Casino Royale, his first outing as Bond, however it was ton also references the title of the film, Spectre, connoting a denied that this was a reference to the earlier films. ghostly, haunting presence from Bond’s past.
    [Show full text]
  • Bank of Chile Affected by Cyber-Attack Malware Found Pre
    JUNE 2018 Bank of Chile Affected By Cyber-Attack On May 28, 2018, the Bank of Chile, the largest bank operating in the country, declared in a public statement that a virus presumably sent from outside of the country affected the bank’s operations. According to the announcement, the virus was discovered by internal IT experts on May 24. It impacted workstations, executives’ terminals, and cashier personnel, causing difficulties in office services and telephone banking. After the emergency, the Bank of Chile activated its contingency protocol by disconnecting some workstations and suspending normal operations to avoid the propagation of the virus. Although the virus severely affected the quality of banking services, the institution assured that the security of transactions, as well as client information and money remained safe at all times. Pinkerton assesses that cyber-attacks targeting financial institutions and international banks form part of a trend that is likely to continue increasing in 2018. So far, Pinkerton Vigilance Network sources had identified Mexico and Chile as the two most impacted by cyber-crimes in Latin America; however, Pinkerton finds that no nation is exempt from becoming a target. Clients are encouraged to review the standard regulations on cyber- security for their banks and its contingency protocols in the event of cyber-attacks. Any unrecognized banking operation or phishing scam should be reported as soon as possible to the Bank of Chile emergency phone line (600) 637 3737. For further information concerning security advise from the Bank of Chile, the following website can be consulted: https://ww3.bancochile.cl/wps/wcm/connect/personas/portal/seguridad/inicio-seguridad#Tab_ Acorden_Respon3.
    [Show full text]
  • An Empirical Evaluation of Misconfiguration in Internet Services
    TECHNISCHE UNIVERSITÄT BERLIN FAKULTÄT FÜR ELEKTROTECHNIK UND INFORMATIK LEHRSTUHL FÜR INTELLIGENTE NETZE UND MANAGEMENT VERTEILTER SYSTEME UND LEHRSTUHL FÜR SECURITY IN TELECOMMUNICATIONS An Empirical Evaluation of Misconfguration in Internet Services vorgelegt von Tobias Fiebig geb. Wrona, MSc Geboren in Dissen am Teutoburger Wald Fakultät IV – Elektrotechnik und Informatik der Technischen Universität Berlin zur Erlangung des akademischen Grades DOKTOR DER INGENIEURWISSENSCHAFTEN (DR.-ING.) Promotionsausschuss: Vorsitzender: Prof. Dr.-Ing. Sebastian Möller, TU Berlin Gutachterin: Prof. Anja Feldmann, Ph. D., TU Berlin Gutachter: Prof. Dr. Jean-Pierre Seifert, TU Berlin Gutachter: Prof. Dr. Steve Uhlig, Queen Mary University of London Tag der wissenschaftlichen Aussprache: 16. Juni 2017 Berlin 2017 Für meinen Opa. I Abstract Within the past thirty years we have seen computers rise from room sized niche equipment to handy pocket sized devices found in every household. At the same time there has been a signifcant increase in the research effort on computer security. The literature is full of sophisticated attacks to obtain confdential information from computer systems, compro- mise them, or prevent them from being used at all. Simultaneously, mitigations to these attacks are as well studied. Technically, current attacks could be mitigated by deploying these techniques. In fact, there is a constant stream of new, complex techniques to ensure the confdentiality, integrity, and availability of data and systems. However, even the recent past has not been short of security incidents affecting billions of people. Yet, these incidents are usually neither enabled nor mitigated by these complex techniques. On the contrary, we fnd that these breaches are usually caused by something far more simple: Human error in deploying and running network services, e.g., delayed software updates, or, no authentication and authorization being confgured even though it would have been available.
    [Show full text]
  • VULNERABLE by DESIGN: MITIGATING DESIGN FLAWS in HARDWARE and SOFTWARE Konoth, R.K
    VU Research Portal VULNERABLE BY DESIGN: MITIGATING DESIGN FLAWS IN HARDWARE AND SOFTWARE Konoth, R.K. 2020 document version Publisher's PDF, also known as Version of record Link to publication in VU Research Portal citation for published version (APA) Konoth, R. K. (2020). VULNERABLE BY DESIGN: MITIGATING DESIGN FLAWS IN HARDWARE AND SOFTWARE. General rights Copyright and moral rights for the publications made accessible in the public portal are retained by the authors and/or other copyright owners and it is a condition of accessing publications that users recognise and abide by the legal requirements associated with these rights. • Users may download and print one copy of any publication from the public portal for the purpose of private study or research. • You may not further distribute the material or use it for any profit-making activity or commercial gain • You may freely distribute the URL identifying the publication in the public portal ? Take down policy If you believe that this document breaches copyright please contact us providing details, and we will remove access to the work immediately and investigate your claim. E-mail address: [email protected] Download date: 07. Oct. 2021 VULNERABLE BY DESIGN: MITIGATING DESIGN FLAWS IN HARDWARE AND SOFTWARE PH.D. THESIS RADHESH KRISHNAN KONOTH VRIJE UNIVERSITEIT AMSTERDAM, 2020 Faculty of Science The research reported in this dissertation was conducted at the Faculty of Science — at the Department of Computer Science — of the Vrije Universiteit Amsterdam This work was supported by the MALPAY consortium, consisting of the Dutch national police, ING, ABN AMRO, Rabobank, Fox-IT, and TNO.
    [Show full text]
  • The Hi-Tech Crime Trends
    Октябрь 2018 group-ib.ru The Hi-Tech Crime Trends 2018 Hi-Tech Crime 2 Trends 2018 СОДЕРЖАНИЕ 1. Ключевые выводы 3 2. Прогнозы 7 3. УЯЗВИМОСТИ микропроцессоров и прошивок 10 Аппаратные уязвимости 10 Уязвимости BIOS/UEFI 12 4. САБОТАЖ И ШПИОНАЖ 15 Целевые атаки на критическую инфраструктуру 16 Массовые атаки с нечеткой целью от Black Energy 18 Атаки на банки с целью саботажа 18 Атаки на роутеры и другие устройства 19 Тренды в тактиках атак с целью саботажа и шпионажа 20 5. Хищения 22 Оценка рынка высокотехнологичных хищений в России 22 Целевые атаки на банки 23 SWIFT и локальные межбанковские системы 24 Карточный процессинг 25 Платежные шлюзы 26 Банкоматы 28 Атаки на клиентов банков 32 – с помощью троянов для ПК 32 – с помощью Android-троянов 36 – с помощью веб-фишинга 38 Кардинг 40 6. Угрозы для криптовалютного рынка и блокчейн-проектов 45 Атаки на блокчейн-проекты 45 Манипуляции курсами криптовалют 46 Атаки на ICO 46 Целевой взлом криптобирж 48 Криптоджекинг 49 Атака 51% 50 Hi-Tech Crime 3 Trends 2018 от финансово-мотивированных киберпреступников 1. КЛЮЧЕВЫЕ к проправительственным хакерам. Их действия направлены на обеспечение долговременного присутствия в сетях объектов критической инфра- ВЫВОДЫ структуры с целью саботажа и шпионажа за компа- ниями энергетического, ядерного, водного, авиационного и других секторов. • Значительная часть атак была направлена на энер- гетический сектор. Помимо первого специализи- рованного ПО для атак на энергосети Industroyer, обнаруженного в 2016 году, объектам отрасли угрожает Triton — фреймворк, воздействующий Аппаратные уязвимости на систему безопасности производственных и безопасность BIOS/UEFI процессов (Safety Instrumented System — SIS) от Schneider Electric. • Если в прошлом году основное внимание специ- алистов по безопасности было связано с эпиде- • В 2017 и в 2018 годах были выявлены две угрозы миями WannaCry, NotPetya, BadRabbit, то в 2018 с нечеткой целью: шифровальщик BadRabbit году самой значительной проблемой стали side- и вредоносная программа для роутеров VPNFilter.
    [Show full text]
  • Aviation-ISAC Daily Aviation Memo 22 May 2018
    TLP WHITE Sources may use TLP: WHITE when information carries minimal or no foreseeable risk of misuse, in accordance with applicable rules and procedures for public release. www.aisac-summit.com Aviation-ISAC Daily Aviation Memo 22 May 2018 Cyber Security News • Intel Warns that its New Spectre variant 4 patch will degrade performance up to 8% • Mirai-variant attack launched from Mexico CVE-2018-10561 CVE-2018-10562 • The operations and economics of organized criminal email groups • SamSam ransomware still active, targets Health Care Providers • VMware Patches Fusion, Workstation Vulnerabilities CVE-2018-6962 CVE-2018- 6963 CVE-2018-3639 • Dell Patches Vulnerability in Pre-installed SupportAssist Utility • FireEye Launches OAuth Attack Testing Platform • Microsoft to Block Flash in Office 365 Aviation Tech • Auckland Airport Uses Traffic and Passenger Flow Measurement Technology Legislation & Regulation News • FAA Moved Slower Than Usual on Engine Warning Ahead of Southwest Fatality • UK Groups Issue Drone collision guidance to pilots and ATC Staff Physical Security News • Federal Law Leaves Marijuana in a No-Fly Zone • Lab Monkey escapes and runs free in San Antonio Airport Miscellaneous News • Saudia A330 made an emergency landing at Jeddah with the nose gear retracted • Delta Creates Pop-Up Lounge for Middle Seat Passengers U.S. Department of Transportation Crisis Management Center Daily Report Indicates Actionable Intelligence FEATURES Cyber Security News Intel Warns that its New Spectre variant 4 patch will degrade performance up to 8% From ZDNet (05.22.2018) Liam Tung Intel's upcoming microcode updates to address the just- revealed Spectre variant 4 attack are likely to put a significant drain on CPU performance.
    [Show full text]
  • The Android Platform Security Model∗
    The Android Platform Security Model∗ RENÉ MAYRHOFER, Google and Johannes Kepler University Linz JEFFREY VANDER STOEP, Google CHAD BRUBAKER, Google NICK KRALEVICH, Google Android is the most widely deployed end-user focused operating system. With its growing set of use cases encompassing communication, navigation, media consumption, entertainment, finance, health, and access to sensors, actuators, cameras, or microphones, its underlying security model needs to address a host of practical threats in a wide variety of scenarios while being useful to non-security experts. The model needs to strike a difficult balance between security, privacy, and usability for end users, assurances for app developers, and system performance under tight hardware constraints. While many of the underlying design principles have implicitly informed the overall system architecture, access control mechanisms, and mitigation techniques, the Android security model has previously not been formally published. This paper aims to both document the abstract model and discuss its implications. Based on a definition of the threat model and Android ecosystem context in which it operates, we analyze how the different security measures in past and current Android implementations work together to mitigate these threats. There are some special cases in applying the security model, and we discuss such deliberate deviations from the abstract model. CCS Concepts: • Security and privacy → Software and application security; Domain-specific security and privacy architectures; Operating systems security; • Human-centered computing → Ubiquitous and mobile devices. Additional Key Words and Phrases: Android, security, operating system, informal model 1 INTRODUCTION Android is, at the time of this writing, the most widely deployed end-user operating system.
    [Show full text]