DDR4 memory chips remain vulnerable to RowHammer attacks despite added protection

A team of researchers from the Free University of Amsterdam, ETH Zurich and Qualcomm held study of the effectiveness of protection against class attacks used in modern DDR4 memory chips RowHammer, allowing you to change the contents of individual bits of dynamic random access memory (DRAM). The results were disappointing and DDR4 chips from major manufacturers are still remain vulnerable (CVE-2020-10255).

RowHammer vulnerability allows to distort the contents of individual bits of memory by cyclically reading data from neighboring memory cells. Since DRAM memory is a two-dimensional array of cells, each of which consists of a capacitor and a transistor, performing continuous reading of the same area of ​​memory results in voltage fluctuations and anomalies that cause a slight loss of charge in neighboring cells. If the reading intensity is high enough, then the cell may lose a sufficiently large amount of charge and the next regeneration cycle will not have time to restore its original state, which will lead to a change in the value of the data stored in the cell.

To block this effect, modern DDR4 chips use TRR (Target Row Refresh) technology, which is designed to prevent cell distortion during a RowHammer attack. The problem is that there is no single approach to the implementation of TRR, and each CPU and memory manufacturer interprets TRR in its own way, applies its own protection options and does not disclose implementation details.
The study of RowHammer blocking methods used by manufacturers made it easy to find ways to bypass protection. When checking, it turned out that the principle practiced by manufacturers "security through obscurity (security by obscurity) when implementing TRR, it helps only to protect in special cases, covering typical attacks that manipulate the change in the charge of cells in one or two adjacent rows.

The utility developed by the researchers allows you to check the susceptibility of chips to multilateral RowHammer attacks, in which an attempt to influence the charge is made for several rows of memory cells at once. Such attacks bypass the TRR protection implemented by some manufacturers and lead to memory bit corruption even on new hardware with DDR4 memory.
Of the 42 DIMMs studied, 13 were vulnerable to non-standard variants of the RowHammer attack, despite the declared protection. Problem modules are produced by SK Hynix, Micron and Samsung, whose products covers 95% of the DRAM market.

In addition to DDR4, LPDDR4 chips used in mobile devices were also studied, which also turned out to be sensitive to extended variants of the RowHammer attack. In particular, the memory used in Google Pixel smartphones, Google Pixel 3, LG G7, OnePlus 7 and Samsung Galaxy S10 was affected by the problem.

The researchers were able to reproduce several exploitation techniques on problematic DDR4 chips. For example, using RowHammer-exploit for PTE (Page Table Entries) it took from 2.3 seconds to three hours and fifteen seconds to obtain kernel privileges, depending on the tested chips. Атака on damage to the RSA-2048 public key stored in memory, it took from 74.6 seconds to 39 minutes 28 seconds. Атака sudo took 54 minutes and 16 seconds to bypass the authorization check by modifying the process memory.

A utility has been published to check the DDR4 memory chips used by users TRRespass. A successful attack requires information about the layout of physical addresses used in the memory controller in relation to banks and rows of memory cells. To determine the layout, an additional utility has been developed drama, which needs to be run as root. In the near future also is planned publish an application for testing the memory of smartphones.

Company Intel ΠΈ AMD advised to use error-correcting memory (ECC), memory controllers with support for Maximum Activate Count (MAC) and use an increased refresh rate for protection. The researchers also believe that for already released chips there is no solution for guaranteed protection against Rowhammer, and the use of ECC and an increase in the frequency of memory refresh were ineffective. For example, it has already been proposed way attacks on DRAM-memory bypassing ECC protection, as well as the possibility of attacking DRAM through local area network, from guest system ΠΈ by means of running JavaScript in the browser.

Source: opennet.ru

Add a comment