SBN

Researchers discover a new Rowhammer attack, ‘ECCploit’ that bypasses Error Correcting Code protections

Yesterday, researchers from the Vrije Universiteit Amsterdam’s VUSec group announced that the new Rowhammer attack, known as ECCploit, bypasses ECC protections built into several widely used models of DDR3 chips.

The researchers in their paper titled, ‘Exploiting Correcting Codes: On the Effectiveness of ECC Memory Against Rowhammer Attacks’ write, “Many believed that Rowhammer on ECC memory, even if plausible in theory, is simply impractical. This paper shows this to be false: while harder, Rowhammer attacks are still a realistic threat even to modern ECC-equipped systems.”

The Rowhammer attack, discovered way back in the year 2015, exploits unfixable physical weakness in the silicon of certain types of memory chips and transforms the data they store. As a defense against this attack, researchers developed an enhancement known as error-correcting code (ECC). This ECC, present in higher-end chips, was believed to be an absolute defense against potentially disastrous bitflips that changed 0s to 1s and vice versa.

“Rowhammer can flip bits in ways that have major consequences for security, for instance, by allowing an untrusted app to gain full administrative rights, breaking out of security sandboxes or virtual-machine hypervisors, or rooting devices running the vulnerable DIMM.”

Kaveh Razavi, one of the VUSec researchers who developed the exploit, said, “ECCploit shows for the first time that it is possible to mount practical Rowhammer attacks on vulnerable ECC DRAM.”

Working of ECC

ECC uses memory words for storing redundant control bits next to the data bits inside the DIMMs. Further, CPUs use these words to quickly detect and repair flipped bits. The prime motive of ECC design was to protect against a naturally occurring phenomenon in which cosmic rays flip bits in newer DIMMs.

Post Rowhammer’s appearance in 2015, ECC rose to popularity as it was arguably the most effective defense against the attack. However, there are some limitations to ECC, which includes:

  • ECC generally adds enough redundancy to repair single bitflips in a 64-bit word
  • When two bitflips occur in a word, it will cause the underlying program or process to crash
  • When three bitflips occur in the right places, ECC can be completely bypassed

According to Ars Technica, “The VUSec researchers spent months reverse-engineering the process, in part by using syringe needles to inject faults into chips and subjecting chips to a cold-boot attack. By extracting data stored inside the supercooled chips as they experienced the errors, the researchers were able to learn how computer memory controllers processed ECC control bits.”

Following is a video of the researchers using the cold-boot technique

The researchers thus demonstrated that ECC merely slows down the Rowhammer attack and is not enough to stop it. They tested ECCploit on four hardware platforms, including:

  • AMD Opteron 6376 Bulldozer (15h)
  • Intel Xeon E3-1270 v3 Haswell
  • Intel Xeon E5-2650 v1 Sandy Bridge
  • Intel Xeon E5-2620 v1 Sandy Bridge

They said, “they tested several memory modules from different manufacturers”. They also confirmed that a significant amount of Rowhammer bitflips occurred in a type of DIMM tested by a different team of researchers.

Are all DDR chips affected?

The researchers haven’t demonstrated that ECCploit works against ECC in DDR4 chips, a newer type of memory chip favored by higher-end cloud services. The paper also doesn’t show that ECCploit can penetrate hypervisors or secondary Rowhammer defenses.  There’s also no indication that ECCploit works reliably against endpoints typically used in cloud environments such as AWS or Microsoft Azure.

To know more about this in detail, visit Ars Technica blog.

Read Next

Seven new Spectre and Meltdown attacks found

Security issues in nginx HTTP/2 implementation expose nginx servers to DoS attack

Weaponizing PowerShell with Metasploit and how to defend against PowerShell attacks [Tutorial]

*** This is a Security Bloggers Network syndicated blog from Security News – Packt Hub authored by Savia Lobo. Read the original post at: https://hub.packtpub.com/researchers-discover-a-new-rowhammer-attack-eccploit-that-bypasses-error-correcting-code-protections/