DRAM PTE Rowhammer privileges management

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.7$0-$5k0.00

A vulnerability, which was classified as very critical, has been found in DRAM. Affected by this issue is an unknown functionality of the component PTE Handler. The manipulation with an unknown input leads to a privileges management vulnerability (Rowhammer). Using CWE to declare the problem leads to CWE-269. The product does not properly assign, modify, track, or check privileges for an actor, creating an unintended sphere of control for that actor. Impacted is confidentiality, integrity, and availability.

The weakness was presented 03/09/2015 by Mark Seaborn, Matthew Dempsky and Thomas Dullien as Exploiting the DRAM rowhammer bug to gain kernel privileges as confirmed posting (Blog). The advisory is shared for download at googleprojectzero.blogspot.ch. This vulnerability is handled as CVE-2015-0565 since 01/06/2015. The exploitation is known to be difficult. The attack may be launched remotely. No form of authentication is required for exploitation. Technical details are unknown but a public exploit is available. The current price for an exploit might be approx. USD $0-$5k (estimation calculated on 04/12/2022). The MITRE ATT&CK project declares the attack technique as T1068. This vulnerability has a historic impact due to its background and reception. The advisory points out:

“Rowhammer” is a problem with some recent DRAM devices in which repeatedly accessing a row of memory can cause bit flips in adjacent rows. We tested a selection of laptops and found that a subset of them exhibited the problem. We built two working privilege escalation exploits that use this effect. One exploit uses rowhammer-induced bit flips to gain kernel privileges on x86-64 Linux when run as an unprivileged userland process. When run on a machine vulnerable to the rowhammer problem, the process was able to induce bit flips in page table entries (PTEs). It was able to use this to gain write access to its own page table, and hence gain read-write access to all of physical memory.

A public exploit has been developed in Assembler and been published immediately after the advisory. The exploit is available at googleprojectzero.blogspot.ch. It is declared as proof-of-concept. As 0-day the estimated underground price was around $100k and more. The code used by the exploit is:

code1a:
  mov (X), %eax  // Read from address X
  mov (Y), %ebx  // Read from address Y
  clflush (X)  // Flush cache for address X
  clflush (Y)  // Flush cache for address Y
  jmp code1a
The advisory illustrates:
As DRAM manufacturing scales down chip features to smaller physical dimensions, to fit more memory capacity onto a chip, it has become harder to prevent DRAM cells from interacting electrically with each other. As a result, accessing one location in memory can disturb neighbouring locations, causing charge to leak into or out of neighbouring cells.

The best possible mitigation is suggested to be Workaround. The posting contains the following remark:

There are signs that some newer hardware implements mitigations.

The vulnerability is also documented in the databases at X-Force (101427) and Exploit-DB (36310). news.softpedia.com is providing further details.

Affected

  • All Products using DRAM
  • Confirmed: Cisco Unified Computing System B-Series Blade Servers
  • Confirmed: Cisco Unified Computing System E-Series ISR Blade Servers
  • Confirmed: Cisco Unified Computing System C-Series Rack Servers
  • Confirmed: Cisco Nexus 3000
  • Confirmed: Cisco Nexus 9000

Productinfo

Name

CPE 2.3info

CPE 2.2info

Video

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 9.0
VulDB Meta Temp Score: 8.7

VulDB Base Score: 8.1
VulDB Temp Score: 7.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 10.0
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Name: Rowhammer
Class: Privileges management / Rowhammer
CWE: CWE-269 / CWE-266
ATT&CK: T1068

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Programming Language: 🔍
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Workaround
Status: 🔍

0-Day Time: 🔍
Exploit Delay Time: 🔍

Timelineinfo

01/06/2015 🔍
03/09/2015 +62 days 🔍
03/09/2015 +0 days 🔍
03/09/2015 +0 days 🔍
03/10/2015 +1 days 🔍
03/10/2015 +0 days 🔍
04/12/2022 +2590 days 🔍

Sourcesinfo

Advisory: Exploiting the DRAM rowhammer bug to gain kernel privileges
Researcher: Mark Seaborn, Matthew Dempsky, Thomas Dullien
Status: Confirmed

CVE: CVE-2015-0565 (🔍)
X-Force: 101427
SecurityTracker: 1031863

scip Labs: https://www.scip.ch/en/?labs.20161013
Misc.: 🔍

Entryinfo

Created: 03/10/2015 10:33
Updated: 04/12/2022 18:09
Changes: 03/10/2015 10:33 (59), 02/09/2019 11:16 (5), 11/16/2021 08:07 (7), 04/12/2022 18:02 (1), 04/12/2022 18:09 (18)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!