Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Blacksmith: Rowhammer Fuzzer Bypasses Existing Protections

A group of security researchers devised a new attack that completely bypasses the existing mitigations against the Rowhammer vulnerability in dynamic random-access memory (DRAM) chips.

A group of security researchers devised a new attack that completely bypasses the existing mitigations against the Rowhammer vulnerability in dynamic random-access memory (DRAM) chips.

The Rowhammer issue, which has been around for roughly one decade, exists because cells on DRAM chips are smaller and closer to each other, making it difficult to prevent electrical interaction between them. Thus, by repeatedly accessing data in a row of memory, data in nearby rows may become corrupted.

To mitigate the flaw, Target Row Refresh (TRR) was introduced in DRAM but a group of researchers managed to bypass the protection using “non-uniform and frequency-based Rowhammer access patterns.”

All Rowhammer access patterns published to date exploit rows uniformly, and TRR exploits this behavior to identify ‘aggressor’ rows and refresh nearby ‘victim’ rows to prevent failure.

However, as smaller technology nodes are used, the underlying DRAM technologies are increasingly vulnerable, resulting in fewer accesses being needed to trigger bit flips in DRAM memory. Thus, non-uniform access patterns can be used to bypass TRR, the researchers said in a paper documenting the work.

[ READ: Half-Double: Google Researchers Find New Rowhammer Attack Technique ]

The researchers conducted experiments on 40 DDR4 DIMMs (from Samsung, Micron, and SK Hynix) to explore the possibility of bypassing mitigations through “accessing aggressor rows in non-uniform access patterns.”

“We show how randomizing parameters in the frequency domain captures these aspects and use this insight in the design of Blacksmith, a scalable Rowhammer fuzzer that generates access patterns that hammer aggressor rows with different phases, frequencies, and amplitudes,” the group added.

Advertisement. Scroll to continue reading.

Using Blacksmith, the researchers were able to bypass TRR on all of the PC-DDR4 DRAM chips in their test pool and say they managed to trigger on average 87 times more bit flips.

Thus, the researchers claim that currently deployed mitigations are unable to protect against Rowhammer. They also published a video demonstration of how easy the Blacksmith fuzzer finds bit flips on DDR4 devices that have TRR enabled.

“Our scalable Rowhammer fuzzer Blacksmith, is capable of crafting complex non-uniform patterns that trigger bit flips on all 40 recently-acquired DDR4 DIMMs, 2.6×more than state-of-the-art Rowhammer patterns. […] Our findings highlight an urgent need for the deployment of more principled mitigations against Rowhammer,” the researchers added.

Related: Google Researchers Find New Rowhammer Attack Technique

Related: Rowhammer Flaw in DRAM Allows Privilege Escalation: Researchers

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

The AI Risk Summit brings together security and risk management executives, AI researchers, policy makers, software developers and influential business and government stakeholders.

Register

People on the Move

Former federal CISO Chris DeRusha has been appointed Director of Global Public Sector Compliance at Google Cloud.

Cybersecurity veteran Kevin Mandia has been named General Partner of Ballistic Ventures.

Michael Williams has been named the new Chief Marketing Officer of Zimperium.

More People On The Move

Expert Insights