New ZenHammer Attack Bypasses Rowhammer Defenses on AMD CPUs

New ZenHammer Attack Bypasses Rowhammer Defenses on AMD CPUs

March 28, 2024 at 08:03AM

Cybersecurity researchers from ETH Zurich have developed a new variant of the RowHammer DRAM attack called ZenHammer. This technique triggers bit flips on AMD Zen 2, Zen 3, and DDR5 devices, emphasizing the vulnerability of AMD systems to RowHammer attacks. Despite mitigations like Target Row Refresh, there are concerns about data corruption and performance degradation.

The meeting notes highlight the development of a new variant of the RowHammer DRAM attack, named ZenHammer, which has been found to affect AMD Zen 2 and Zen 3 systems despite mitigation efforts. This development is significant as it expands the potential attack surface, given AMD’s market share on x86 desktop CPUs.

The researchers also discovered that ZenHammer can trigger RowHammer bit flips on DDR5 devices for the first time. The notes detail the significance of the RowHammer attack, its potential consequences, and the challenges posed by DRAM technology scaling. Mitigations such as TRR were discussed, including its limitations and how ZenHammer bypasses them through reverse engineering and improved refresh synchronization.

Furthermore, the notes mention the optimized hammering instruction sequence for more effective attacks, and the distinction of ZenHammer as the first method to trigger bit flips on systems equipped with DDR5 chips on AMD’s Zen 4 microarchitectural platform.

It’s important to note that the researchers found DDR5 devices to be less susceptible to bit flips, and AMD is currently assessing RowHammer bit flips on DDR5 devices. Lastly, the findings suggest the need for further research to understand potential new RowHammer mitigations and their security guarantees.

Should we take any action based on these notes?

Full Article