New ZenHammer Attack Bypasses RowHammer Defenses on AMD CPUs

AMD - ZenHammer

New ZenHammer Attack Bypasses RowHammer Defenses on AMD CPUs

  • Bypass memory protection: Malicious code could leverage RowHammer to gain unauthorized access to sensitive information.
  • Escalate privileges: By corrupting system files, an attacker might elevate their permissions and gain control over the system.
  • Steal data: RowHammer attacks could be used to tamper with or steal sensitive data stored in memory.
  • Zen 2 & Zen 3: The attack successfully triggered bit flips in DDR4 memory on a significant portion of tested systems (70% for Zen 2 and 60% for Zen 3).
  • Zen 4 & DDR5: While ZenHammer achieved bit flips on DDR5 for the first time, its success rate was lower (10%) compared to DDR4. This suggests that DDR5’s improved RowHammer defenses, including refresh management and higher refresh rates, offer some protection.
  • Increased Attack Surface: With AMD processors now demonstrably vulnerable, the potential target pool for attackers widens.
  • Evolving Threats: ZenHammer showcases the ability of attackers to bypass existing defenses, necessitating ongoing development of security solutions.

While there’s no foolproof way to prevent RowHammer attacks entirely, several steps can be taken to mitigate the risks:

  • Keep Software Updated: Installing security patches released by AMD and operating system vendors is crucial.
  • Enable Hardware Mitigations (if available): Some AMD processors might offer hardware-based RowHammer protection features. Users should ensure these are enabled in the BIOS settings (if applicable).
  • Consider Error-Correcting Code (ECC) Memory: While typically more expensive, ECC memory can detect and correct some RowHammer-induced errors. This option might be beneficial for high-security systems.

Share this content:

Post Comment