Ruhr-Uni-Bochum

SledgeHammer: Amplifying Rowhammer via Bank-level Parallelism

2024

Konferenz / Medium

Autor*innen

Yuval Yarom Andrew Kwong Daniel Genkin Youssef Tobah Stephan van Schaik Jason Kim Walter Wang Ingab Kang

Research Hub

Research Hub B: Eingebettete Sicherheit

Research Challenges

RC 5: Physical-Layer Security

Abstract

Rowhammer is a hardware vulnerability in DDR memory by which attackers can perform specific access patterns in their own memory to flip bits in adjacent, uncontrolled rows with- out accessing them. Since its discovery by Kim et. al. (ISCA 2014), Rowhammer attacks have emerged as an alarming threat to numerous security mechanisms.

In this paper, we show that Rowhammer attacks can in fact be more effective when combined with bank-level parallelism, a technique in which the attacker hammers multiple memory banks simultaneously. This allows us to increase the amount of Rowhammer-induced flips 7-fold and significantly speed up prior Rowhammer attacks relying on native code execution.

Furthermore, we tackle the task of mounting browser-based Rowhammer attacks. Here, we develop a self-evicting ver- sion of multi-bank hammering, allowing us to replace clflush instructions with cache evictions. We then develop a novel method for detecting contiguous physical addresses using memory access timings, thereby obviating the need for trans- parent huge pages. Finally, by combining both techniques, we are the first, to our knowledge, to obtain Rowhammer bit flips on DDR4 memory from the Chrome and Firefox browsers running on default Linux configurations, without enabling transparent huge pages.

Tags

Real-world Attacks
Computer Architecture