Security News

New ZenHammer Attack Bypasses RowHammer Defenses on AMD CPUs
2024-03-28 14:44

Cybersecurity researchers from ETH Zurich have developed a new variant of the RowHammer DRAM (dynamic random-access memory) attack that, for the first time, successfully works against AMD Zen 2...

Serious Security: Rowhammer returns to gaslight your computer
2023-07-10 21:22

The bad news here is that, because reading from DRAM forces the hardware to write the data back to the same memory cells right away, you only need read access to a particular bunch of memory cells in order to trigger low-level electronic rewrites of those cells. Simply put, merely by reading from the same block of DRAM memory over and over in a tight loop, you automatically cause it to be rewritten at the same rate, thus greatly increasing the chance that you'll deliberately, if largely unpredictably, induce one or more "Bit flips" in nearby memory cells.

RAM-ramming Rowhammer is back – to uniquely fingerprint devices
2023-07-05 21:14

Boffins at the University of California, Davis have devised a purportedly practical way to apply a memory abuse technique called Rowhammer to build unique, stable device fingerprints. UC Davis researchers Hari Venugopalan, Kaustav Goswami, Zainul Abi Din, Jason Lowe-Power, Samuel King, and Zubair Shafiq have found they can use Rowhammer to create device fingerprints in a brief amount of time that are unique and unchanging, even when the devices come from the same maker, with identical hardware and software configurations.

New Rowhammer Technique
2021-11-19 14:31

Rowhammer is an attack technique involving accessing - that's "Hammering" - rows of bits in memory, millions of times per second, with the intent of causing bits in neighboring rows to flip. All previous Rowhammer attacks have hammered rows with uniform patterns, such as single-sided, double-sided, or n-sided.

New Blacksmith Exploit Bypasses Current Rowhammer Attack Defenses
2021-11-16 08:48

Cybersecurity researchers have demonstrated yet another variation of the Rowhammer attack affecting all DRAM chips that bypasses currently deployed mitigations, thereby effectively compromising the security of the devices. Originally disclosed in 2014, Rowhammer refers to a fundamental hardware vulnerability that could be abused to alter or corrupt memory contents by taking advantage of DRAM's tightly-packed, matrix-like memory cell architecture to repeatedly access certain rows that induces an electrical disturbance large enough to cause the capacitors in neighbouring rows to leak charge faster and flip bits stored in the "Victim" rows adjacent to them.

New Rowhammer technique bypasses existing DDR4 memory defenses
2021-11-15 22:27

Researchers have developed a new fuzzing-based technique called 'Blacksmith' that revives Rowhammer vulnerability attacks against modern DRAM devices that bypasses existing mitigations. The emergence of this new Blacksmith method demonstrates that today's DDR4 modules are vulnerable to exploitation, allowing a variety of attacks to be conducted.

When the world ends, all that will be left are cockroaches and new Rowhammer attacks: RAM defenses broken again
2021-11-15 21:46

Boffins at ETH Zurich, Vrije Universiteit Amsterdam, and Qualcomm Technologies have found that varying the order, regularity, and intensity of rowhammer attacks on memory chips can defeat defenses, thereby compromising security on any device with DRAM. The vulnerability, tracked as CVE-2021-42114 with a severity of 9 out of 10, means that pretty much any shared workload on physical hardware is potentially susceptible to a rowhammer attack, even if the device in question relies on a memory defense known as Target Row Refresh. Around 2014 [PDF], computer researchers associated with Carnegie Mellon and Intel revealed that by "Hammering" RAM chips with write operations, they could flip bits stored in adjacent memory rows, creating errors that can be exploited to gain access to kernel memory, to elevate privileges, and to break the isolation between virtual machines and the host.

Google Researchers Discover A New Variant of Rowhammer Attack
2021-05-26 22:27

A team of security researchers from Google has demonstrated yet another variant of the Rowhammer vulnerability that targets increasingly smaller DRAM chips to bypass all current mitigations, making it a persistent threat to chip security. Dubbed "Half-Double," the new hammering technique hinges on the weak coupling between two memory rows that are not immediately adjacent to each other but one row removed in an attempt to tamper with data stored in memory and attack a system.

Half-Double: Google Researchers Find New Rowhammer Attack Technique
2021-05-26 12:13

A team of researchers from Google has identified a new Rowhammer attack technique that works against recent generations of dynamic random-access memory chips. The new attack method disclosed this week by Google, which researchers have dubbed "Half-Double," shows that the effects of Rowhammer can extend beyond immediate neighbors, thus bypassing some of the existing defenses.

S3 Ep29: Anti-tracking, rowhammer problems and IoT vulns [Podcast]
2021-04-22 18:49

How Firefox showed the hand to a widely abused online tracking trick. Why reading from one part of your computer's memory can paradoxically let you write to another part.