Lucene search

K
cvelistNCSC.chCVELIST:CVE-2021-42114
HistoryNov 15, 2021 - 12:00 a.m.

CVE-2021-42114 Scalable Rowhammering In the Frequency Domain to Bypass TRR Mitigations On Modern DDR4/LPDDR4X Devices

2021-11-1500:00:00
CWE-20
NCSC.ch
www.cve.org
6
rowhammer
vulnerability
dram.

CVSS3

9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

AI Score

9.2

Confidence

High

EPSS

0.002

Percentile

52.2%

Modern DRAM devices (PC-DDR4, LPDDR4X) are affected by a vulnerability in their internal Target Row Refresh (TRR) mitigation against Rowhammer attacks. Novel non-uniform Rowhammer access patterns, consisting of aggressors with different frequencies, phases, and amplitudes allow triggering bit flips on affected memory modules using our Blacksmith fuzzer. The patterns generated by Blacksmith were able to trigger bitflips on all 40 PC-DDR4 DRAM devices in our test pool, which cover the three major DRAM manufacturers: Samsung, SK Hynix, and Micron. This means that, even when chips advertised as Rowhammer-free are used, attackers may still be able to exploit Rowhammer. For example, this enables privilege-escalation attacks against the kernel or binaries such as the sudo binary, and also triggering bit flips in RSA-2048 keys (e.g., SSH keys) to gain cross-tenant virtual-machine access. We can confirm that DRAM devices acquired in July 2020 with DRAM chips from all three major DRAM vendors (Samsung, SK Hynix, Micron) are affected by this vulnerability. For more details, please refer to our publication.

CNA Affected

[
  {
    "product": "Micron ddr4_sdram",
    "vendor": "Micron",
    "versions": [
      {
        "status": "affected",
        "version": "1"
      }
    ]
  },
  {
    "product": "Samsung ddr4_sdram",
    "vendor": "Samsung",
    "versions": [
      {
        "status": "affected",
        "version": "1"
      }
    ]
  },
  {
    "product": "SK Hynix ddr4_sdram",
    "vendor": "SK Hynix",
    "versions": [
      {
        "status": "affected",
        "version": "1"
      }
    ]
  },
  {
    "product": "Micron lpddr4",
    "vendor": "Micron",
    "versions": [
      {
        "status": "affected",
        "version": "1"
      }
    ]
  },
  {
    "product": "Samsung lpddr4",
    "vendor": "Samsung",
    "versions": [
      {
        "status": "affected",
        "version": "1"
      }
    ]
  },
  {
    "product": "SK Hynix lpddr4",
    "vendor": "SK Hynix",
    "versions": [
      {
        "status": "affected",
        "version": "1"
      }
    ]
  }
]

CVSS3

9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

AI Score

9.2

Confidence

High

EPSS

0.002

Percentile

52.2%

Related for CVELIST:CVE-2021-42114