[c-nsp] Cisco Security Advisory: Row Hammer Privilege Escalation Vulnerability
Cisco Systems Product Security Incident Response Team
psirt at cisco.com
Mon Mar 9 19:45:41 EDT 2015
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
Row Hammer Privilege Escalation Vulnerability
Advisory ID: cisco-sa-20150309-rowhammer
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150309-rowhammer
Revision 1.1
Last Updated 2015 March 9 22:59 UTC (GMT)
For Public Release 2015 March 9 21:50 UTC (GMT)
Summary
On March 9, 2015, new research was published that takes advantage of a flaw in double data rate type 3 (DDR3) synchronous dynamic random-access memory (SDRAM) to perform privilege escalation attacks on systems that contain the affected hardware. The flaw is known as Row Hammer. To attempt an attack, the attacker must execute a malicious binary on an affected system.
In addition, the research focused on consumer hardware that did not have a number of mitigations and memory protections that have been integrated into chipsets and memory modules used in Cisco server-class products. Of note in the paper is that the researchers were unable, in their testing, to exploit devices that use Error-Correcting Code (ECC) memory.
Cisco offers a limited number of products that allow an unprivileged user to load and execute binaries.
The research report is at the following link:
http://googleprojectzero.blogspot.com/2015/03/exploiting-dram-rowhammer-bug-to-gain.html
This advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150309-rowhammer
-----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.22 (Darwin)
Comment: GPGTools - http://gpgtools.org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=Zts4
-----END PGP SIGNATURE-----
More information about the cisco-nsp
mailing list