What kind of attacks can hardware level memory encryption protect from?

Both AMD and Intel have introduced memory encryption at the hardware level. AMD calls this Secure Memory Encryption (SME), with the Intel version being Total Memory Encryption (TME).

What kind of attacks can this technology … Continue reading What kind of attacks can hardware level memory encryption protect from?

Spoiler, Use-After-Free, and Ghidra: This Week in Computer Security

The past few days have been busy if you’re trying to keep up with the pace of computer security news. Between a serious Chromium bug that’s actively being exploited on Windows 7 systems, the NSA releasing one of their tools as an open source project, and a new Spectre-like speculative …read more

Continue reading Spoiler, Use-After-Free, and Ghidra: This Week in Computer Security

Peering Into a Running Brain: SDRAM Refresh Analyzed from Userspace

Over on the Cloudflare blog, [Marek] found himself wondering about computer memory, as we all sometimes do. Specifically, he pondered if he could detect the refresh of his SDRAM from within a running program. We’re probably not ruining the surprise by telling you that the answer is yes — with a little more than 100 lines of C and help from our old friend the Fast Fourier Transform (FFT), [Marek] was able to detect SDRAM refresh cycles every 7818.6 ns, lining right up with the expected result.

The “D” in SDRAM stands for dynamic, meaning that unless periodically refreshed by …read more

Continue reading Peering Into a Running Brain: SDRAM Refresh Analyzed from Userspace

NodeJS, Rowhammer, & FBI FedEx – Hack Naked News #198

Disastrous Rowhammer bitflips, malicious developer steals Bitcoin with nodeJS module, Germany proposes router security guidelines, Uber fined 148$ Million for data breach cover-up, Microsoft yanks 2 buggy Office patches, and a malvertising campaign imp… Continue reading NodeJS, Rowhammer, & FBI FedEx – Hack Naked News #198

ECC Memory Not Safe from Rowhammer Attack

Researchers have proven for the first that that error-correcting code (ECC) memory can be affected by the same bit-flipping attack known as Rowhammer that plagues regular DRAM memory. Rowhammer is a memory defect first documented in 2014 that occurs w… Continue reading ECC Memory Not Safe from Rowhammer Attack

If rowhammer only results in capacitor discharge, how can it flip 0 to 1?

In rowhammer, why will changing the voltage on one row cause the other row to open/close? Is it related to induction?

How can it change bits from 0 to 1? I understand from 1 to 0 – voltage discharge, but how can it cause cells to charge?
Continue reading If rowhammer only results in capacitor discharge, how can it flip 0 to 1?