This article is more than 1 year old

When the world ends, all that will be left are cockroaches and new Rowhammer attacks: RAM defenses broken again

Blacksmith is latest hammer horror

Boffins at ETH Zurich, Vrije Universiteit Amsterdam, and Qualcomm Technologies have found that varying the order, regularity, and intensity of rowhammer attacks on memory chips can defeat defenses, thereby compromising security on any device with DRAM.

The vulnerability, tracked as CVE-2021-42114 with a severity of 9 out of 10, means that pretty much any shared workload on physical hardware is potentially susceptible to a rowhammer attack, even if the device in question relies on a memory defense known as Target Row Refresh (TRR).

"After Rowhammer was first discovered around ten years ago, chip manufacturers implemented mitigation measures inside the DRAM modules in order to solve the problem," said Kaveh Razavi, assistant professor at ETH Zurich, in a statement. "Unfortunately, the problem still hasn’t been solved."

Chip manufacturers implemented mitigation measures inside the DRAM modules ... Unfortunately, the problem still hasn’t been solved

Around 2014 [PDF], computer researchers associated with Carnegie Mellon and Intel revealed that by "hammering" RAM chips with write operations, they could flip bits stored in adjacent memory rows, creating errors that can be exploited to gain access to kernel memory, to elevate privileges, and to break the isolation between virtual machines and the host. All of which can result in data theft or malicious code execution.

TRR, a memory defense involving circuits that refresh memory cell rows adjacent to particularly active cells (that might be the target of a rowhammer attack), was supposed to help. It turns out that pattern-based detection falls short when the pattern is not predictable.

In a paper [PDF] titled "BLACKSMITH: Scalable Rowhammering in the Frequency Domain," co-authors Patrick Jattke (ETH), Victor van der Veen (Qualcomm), Pietro Frigo (VU), Stijn Gunter (ETH), and Kaveh Razavi (ETH) describe their efforts to randomize the parameters of rowhammer attacks by hammering memory rows using different phases, frequencies, and amplitudes.

Many of these same boffins were involved in a TRR-bypass developed last year called TRRespass [PDF].

Blacksmith strikes

Their latest work, scheduled to appear at the IEEE Symposium on Security and Privacy 2022, has been encapsulated in a fuzzer called Blacksmith, that's been released on GitHub so that interested parties can try this out for themselves. It may serve to complement the Rowhammer Tester platform developed by Google and Antimicro.

"Blacksmith finds complex patterns that trigger Rowhammer bit flips on all 40 of our recently-purchased DDR4 DIMMs, 2.6× more than state of the art, and generating on average 87× more bit flips," their paper explains. "We also demonstrate the effectiveness of these patterns on Low Power DDR4X devices."

Rowhammer requires local access to the target hardware, or did until 2016, when the technique was refined [PDF] so it could be conducted over the internet using JavaScript in a web browser. The remote version of the attack, dubbed "SMASH," takes about 15 minutes, and there are mitigations though they hinder performance.

The approach demonstrated with Blacksmith, however, can't currently be done from afar.

"We haven't ported Blacksmith to the browser (yet), so it is not immediately a threat to internet users," said Razavi, who was involved in the SMASH attack research, in an email to The Register.

The researchers conclude that despite efforts to mitigate rowhammer, the situation now is worse than when the technique was first discovered – triggering bit flips on DDR4 DIMMs is easier than prior hardware and is likely to remain so for years.

They used DRAM from Samsung, SK Hynix, and Micron, which together represent 94 per cent of the market, and also tested three DRAM devices from another unidentified manufacturer. And they say they've contacted these DRAM makers, as well as AMD, Google, Intel, Microsoft, and Oracle, all of which have confirmed their findings.

An organization called JEDEC (Joint Electron Device Engineering Council) has been developing memory specifications to mitigate rowhammer attacks, but so far doesn't have much to show for its efforts.

The boffins, in a set of FAQs published alongside their paper, ask themselves why JEDEC hasn't fixed the issue yet.

"By now we know, thanks to a better understanding, that solving Rowhammer is hard but not impossible," they explain. "We believe that there is a lot of bureaucracy involved inside JEDEC that makes it very difficult."

Until the industry comes up with a better way to defend memory against rowhammer, the security-conscious cloud customers may want to keep their cores to themselves. ®

More about

TIP US OFF

Send us news


Other stories you might like