7.9
CVSSv2

CVE-2021-42114

Published: 16/11/2021 Updated: 29/11/2021
CVSS v2 Base Score: 7.9 | Impact Score: 10 | Exploitability Score: 5.5
CVSS v3 Base Score: 8.3 | Impact Score: 6 | Exploitability Score: 1.6
VMScore: 703
Vector: AV:A/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Modern DRAM devices (PC-DDR4, LPDDR4X) are affected by a vulnerability in their internal Target Row Refresh (TRR) mitigation against Rowhammer attacks. Novel non-uniform Rowhammer access patterns, consisting of aggressors with different frequencies, phases, and amplitudes allow triggering bit flips on affected memory modules using our Blacksmith fuzzer. The patterns generated by Blacksmith were able to trigger bitflips on all 40 PC-DDR4 DRAM devices in our test pool, which cover the three major DRAM manufacturers: Samsung, SK Hynix, and Micron. This means that, even when chips advertised as Rowhammer-free are used, attackers may still be able to exploit Rowhammer. For example, this enables privilege-escalation attacks against the kernel or binaries such as the sudo binary, and also triggering bit flips in RSA-2048 keys (e.g., SSH keys) to gain cross-tenant virtual-machine access. We can confirm that DRAM devices acquired in July 2020 with DRAM chips from all three major DRAM vendors (Samsung, SK Hynix, Micron) are affected by this vulnerability. For more details, please refer to our publication.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

samsung ddr4_sdram_firmware -

samsung lddr4_firmware -

micron lddr4_firmware -

micron ddr4_sdram_firmware -

skhynix ddr4_sdram_firmware -

skhynix lddr4_firmware -

Vendor Advisories

A Rowhammer flaw was found in the latest DDR4 DRAM hardware chips This flaw is different from the previously known attack (CVE-2020-10255) by non-uniform patterns of memory access These DDR4 DRAM hardware chips implement a Target Row Refresh (TRR) mitigation to prevent a Rowhammer flaw-induced bit corruption across memory space This flaw allows ...

Recent Articles

When the world ends, all that will be left are cockroaches and new Rowhammer attacks: RAM defenses broken again
The Register • Thomas Claburn in San Francisco • 15 Nov 2021

Get our weekly newsletter Blacksmith is latest hammer horror

Boffins at ETH Zurich, Vrije Universiteit Amsterdam, and Qualcomm Technologies have found that varying the order, regularity, and intensity of rowhammer attacks on memory chips can defeat defenses, thereby compromising security on any device with DRAM. The vulnerability, tracked as CVE-2021-42114 with a severity of 9 out of 10, means that pretty much any shared workload on physical hardware is potentially susceptible to a rowhammer attack, even if the device in question relies on a memory defens...