Please use this identifier to cite or link to this item: https://hdl.handle.net/2440/115617
Citations
Scopus Web of Science® Altmetric
?
?
Type: Conference paper
Title: Another flip in the wall of Rowhammer defenses
Author: Gruss, D.
Lipp, M.
Schwarz, M.
Genkin, D.
Juffinger, J.
O'Connell, S.
Schoechl, W.
Yarom, Y.
Citation: Proceedings / IEEE Symposium on Security and Privacy; sponsored by IEEE Computer Society, IEEE Computer Society Technical Committee on Security and Privacy in cooperation with the International Association for Cryptologic Research (IARC..., 2018, vol.2018-May, pp.245-261
Publisher: IEEE
Issue Date: 2018
Series/Report no.: IEEE Symposium on Security and Privacy
ISBN: 9781538643525
ISSN: 1081-6011
2375-1207
Conference Name: 39th IEEE Symposium on Security and Privacy (SP) (20 May 2018 - 23 May 2018 : San Francisco, CA)
Statement of
Responsibility: 
Daniel Gruss, Moritz Lipp, Michael Schwarz, Daniel Genkin, Jonas Juffinger, Sioli O'Connell, Wolfgang Schoechl, and Yuval Yarom
Abstract: The Rowhammer bug allows unauthorized modification of bits in DRAM cells from unprivileged software, enabling powerful privilege-escalation attacks. Sophisticated Rowhammer countermeasures have been presented, aiming at mitigating the Rowhammer bug or its exploitation. However, the state of the art provides insufficient insight on the completeness of these defenses. In this paper, we present novel Rowhammer attack and exploitation primitives, showing that even a combination of all defenses is ineffective. Our new attack technique, one-location hammering, breaks previous assumptions on requirements for triggering the Rowhammer bug, i.e., we do not hammer multiple DRAM rows but only keep one DRAM row constantly open. Our new exploitation technique, opcode flipping, bypasses recent isolation mechanisms by flipping bits in a predictable and targeted way in userspace binaries. We replace conspicuous and memory-exhausting spraying and grooming techniques with a novel reliable technique called memory waylaying. Memory waylaying exploits system-level optimizations and a side channel to coax the operating system into placing target pages at attacker-chosen physical locations. Finally, we abuse Intel SGX to hide the attack entirely from the user and the operating system, making any inspection or detection of the attack infeasible. Our Rowhammer enclave can be used for coordinated denial-of-service attacks in the cloud and for privilege escalation on personal computers. We demonstrate that our attacks evade all previously proposed countermeasures for commodity systems.
Rights: © 2018, Daniel Gruss. Under license to IEEE.
DOI: 10.1109/SP.2018.00031
Published version: http://dx.doi.org/10.1109/sp.2018.00031
Appears in Collections:Aurora harvest 3
Computer Science publications

Files in This Item:
There are no files associated with this item.


Items in DSpace are protected by copyright, with all rights reserved, unless otherwise indicated.