Rowhammer Attack Pounds With Precision

A new variant of the Rowhammer attack can work around every known defense.

Larry Loeb, Blogger, Informationweek

October 11, 2017

3 Min Read

As DRAM has gotten smaller and larger in capacity, the memory cells that make it up have also gotten smaller. This has led to a kind of defect where attackers could bombard ("hammer") RAM memory cell rows with constant read-write operations thereby causing the memory cells to change their electrical charge and their logical state.

First discovered in 2014, there has been continued research into the attack over the ensuing years. It's known that DDR3 and DDR4 kinds of memory are vulnerable to it. It has also been shown that such attacks can be conducted with simple JavaScript, rather than complex malware code.

Not only that, this kind of exploit can escalate an attacker's privileges, root a device, or cause denial-of-service to services like security software. It can mess things up big time.

Memory manufacturers have tried to respond to this situation by instituting changes like looking at CPU performance counters for frequent accesses to DRAM cells and separating user and kernel memory cells by physical isolation. Intel even changed some of its CPU memory architecture to make Rowhammer attacks harder to implement.

But researchers Daniel Gruss, Moritz Lipp, Michael Schwarz, Daniel Genkin, Jonas Juffinger, Sioli O’Connell, Wolfgang Schoechl and Yuval Yarom have found a way to launch a new kind of Rowhammer attack that is able to ignore all of the defenses that have been done up to now. Instead of attacking multiple rows of cells, this new method only hammers one row of cells.

They also use a method called opcode flipping, which is a generic technique for exploiting bit flips in cached copies of binary files. In contrast to the previous Rowhammer attacks which are based on memory heap spraying (injecting data into specific parts of computer memory), the binary pages they attack cannot be sprayed and only exist for a single time in the entire memory.

This opcode flipping allows them avoid previous mitigation methods that were memory based by flipping bits in a predictable and targeted way inside the userspace Sudo binaries.

The attack is detailed in their paper "Another Flip in the Wall of Rowhammer Defenses" published this week.

The researchers say that the technique is still capable of carrying out denial-of-service attacks on cloud environments, as well as for privilege escalation on personal computers.

Want to learn more about the tech and business cases for deploying virtualized solutions in the cable network? Join us in Denver on October 18 for Light Reading's Virtualizing the Cable Architecture event – a free breakfast panel at SCTE/ISBE's Cable-Tec Expo featuring speakers from Comcast and Charter.

As an example, they were able to fool the Intel SGX (Software Guard Extensions) in order "...to hide the the full privilege-escalation attack entirely from the user and the operating system, making any inspection or detection of the attack infeasible," as they put it. The attacker in this case will run an unprivileged SGX enclave to evade defense classes.

The authors give no hints in their paper on how the attack might be mitigated, showing the depth and seriousness of the potential impact. There may be efforts currently underway to deal with it, but they have not reached the public as of now.

Related posts:

— Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek.

Read more about:

Security Now

About the Author(s)

Larry Loeb

Blogger, Informationweek

Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek. He has written a book on the Secure Electronic Transaction Internet protocol. His latest book has the commercially obligatory title of Hack Proofing XML. He's been online since uucp "bang" addressing (where the world existed relative to !decvax), serving as editor of the Macintosh Exchange on BIX and the VARBusiness Exchange. His first Mac had 128 KB of memory, which was a big step up from his first 1130, which had 4 KB, as did his first 1401. You can e-mail him at [email protected].

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights