CVE-2021-42114: Critical vulnerability affects DRAM devices

A new Rowhammer attack variant on DRAM devices would allow threat actors to evade the security measures implemented by the manufacturers of these devices after the appearance of the first version of the attack. As some users will recall, this attack variant allows data to be read in the rows of memory very quickly in order to cause an electrical load and corrupt the integrity of the data.

The attack described is novel in that it would allow to evade the Target Row Refresh (TRR) restrictions, the main response of the industry to this variant of attack. In the research, by experts from Qualcomm and ETH Zurich, a fuzzer tool dubbed as Blacksmith was used, available on GitHub and capable of discovering multiple ways to force changes in bits and lead to a Rowhammer attack scenario.

This security risk was tracked as CVE-2021-42114, so the cybersecurity community will already be able to keep a detailed track of the behavior of the flaw.

Experts also mention that the mitigations established in the 40 devices analyzed developed by manufacturers such as Samsung, Micron and SK Hynix are just insufficient to protect a target system against this hacking variant adequately.

Experts also note that this new attack variant evades the main drawback of previous variants, as it runs the Blacksmith fuzzer for up to 12 hours on DDR4 DRAM devices to uncover non-uniform patterns that can expose security weaknesses in TRR implementations: “From that point, we swept the best pattern based on the total number of bit changes activated over a contiguous memory area of 256 MB and reported the number of bit changes,” the report states.

The new technique made it possible to use these non-standard patterns to trigger bit changes in all 40 DRAM devices. Experts believe that this type of attack is likely to become more powerful in the future, so work has begun with Google and the various manufacturers to find the best way to mitigate this security risk.

To learn more about information security risks, malware variants, vulnerabilities and information technologies, feel free to access the International Institute of Cyber Security (IICS) websites.