Researchers have demonstrated the “first native Spectre v2 exploit” for a new speculative execution side-channel flaw that impacts Linux systems running on many modern Intel processors. […]

    • henfredemars
      link
      fedilink
      English
      arrow-up
      2
      ·
      5 months ago

      In the general sense, no. In this case, the researchers were using BPF for part of the work because it’s an easy way to get code running in kernel space, possibly as an unprivileged user if the system is configured to allow this. Many popular distributions restrict this.

      The general concept however is still sound. A big contribution of this work is showing that there isn’t necessarily a dependence on access to BPF. Under some circumstances, it’s still possible to inject branch target history leading to information leaks.

      I apologize if this is a little vague. This is my best understanding.