Rowhammer based RAMBleed Attack Enables Hackers to Steal Data from Computer’s Physical Memory

RAMBleed is a new Rowhammerbased side-channel attack that enables an attacker to read out the physical memory associated with the other process.

Academic researchers Andrew Kwong and Daniel Genkin from the University of Michigan, Daniel Gruss form Graz University and Yuval Yarom from University of Adelaide and Data 61 disclosed the attack method.

The RAMBleed attack is based on the previous Rowhammer attack, which lets the attacker flip the bit’s in the memory space of another process.

Rowhammer is a readability issue in DRAM that enables an attacker to flip bits in the memory space of other processes. “We show in our paper that an attacker, by observing Rowhammer-induced bit flips in her memory, can deduce the values in nearby DRAM rows.”

The RAMBleed shifts that Rowhammer is not only a threat by integrity but also a threat in confidentiality level as well. Like ROwhammer it doesn’t require any flip bits, so it is effective against ECC memory commonly used by server computers.

By exploiting the vulnerability, attackers can retrieve any data stored in the computer’s physical memory. To demonstrate, researchers presented an end-to-end attack on OpenSSH 7.9 that extracts an RSA-2048 key from the root level SSH daemon.

RAMBleed exploits a physical phenomenon in DRAM DIMMs wherein the likelihood of a Rowhammer induced bit flip depends on the values of the bits immediately above and below it.

Any system that uses Rowhammer-susceptible DIMMs is vulnerable to RAMBleed attack. According to researchers may classes of computers vulnerable are to RAMBleed.

The positive sign is that the attack was not exploited in the wild, and the vulnerability can be tracked as CVE-2019-0174.

RAMBleed Mitigations

Users are recommended to upgrade with memory to DDR4 with targeted row refresh (TRR) enabled.

Manufacturers can mitigate the issue by more rigorously testing for faulty DIMMs.

BLEEDINGBIT – Two Bluetooth Chip-level Vulnerabilities Affected Millions of Enterprise Wi-Fi Access Point Devices

Critical Memory leak bug with Cloudflare leaks cookies, authentication tokens

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Guru baran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

Norway Recommends Replacing SSLVPN/WebVPN to Stop Cyber Attacks

A very important message from the Norwegian National Cyber Security Centre (NCSC) says that Secure Socket Layer/Transport Layer Security (SSL/TLS)…

1 day ago

New Linux Backdoor Attacking Linux Users Via Installation Packages

Linux is widely used in numerous servers, cloud infrastructure, and Internet of Things devices, which makes it an attractive target…

1 day ago

ViperSoftX Malware Uses Deep Learning Model To Execute Commands

ViperSoftX malware, known for stealing cryptocurrency information, now leverages Tesseract, an open-source OCR engine, to target infected systems, which extracts…

1 day ago

Santander Data Breach: Hackers Accessed Company Database

Santander has confirmed that there was a major data breach that affected its workers and customers in Spain, Uruguay, and…

1 day ago

U.S. Govt Announces Rewards up to $5 Million for North Korean IT Workers

The U.S. government has offered a prize of up to $5 million for information that leads to the arrest and…

1 day ago

Russian APT Hackers Attacking Critical Infrastructure

Russia leverages a mix of state-backed Advanced Persistent Threat (APT) groups and financially motivated cybercriminals to achieve its strategic goals,…

1 day ago