New hardware-agnostic side-channel attack works against Windows and Linux

Discussion in 'other security issues & news' started by ronjor, Jan 7, 2019.

  1. ronjor

    ronjor Global Moderator

    Joined:
    Jul 21, 2003
    Posts:
    163,883
    Location:
    Texas
  2. mirimir

    mirimir Registered Member

    Joined:
    Oct 1, 2011
    Posts:
    9,252
    If you've got "a malicious process running on the system", you gotta assume that you're pwned. Just sayin'.
     
  3. Floyd 57

    Floyd 57 Registered Member

    Joined:
    Mar 17, 2017
    Posts:
    1,296
    Location:
    Europe
    Yeah this is so lame. Ofc when you let a malware run it's gonna do something bad, they say "side-channel attack" as if who knows what happened
     
  4. guest

    guest Guest

    Linux kernel syscall tweaked to shut data-leak hole
    January 8, 2019
    https://www.theregister.co.uk/2019/01/08/linux_patch_page_cache/
     
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.