RAMBleed

Reading Bits in Memory Without Accessing Them

RAMBleed is a side-channel attack that enables an attacker to read out physical memory belonging to other processes. The implications of violating arbitrary privilege boundaries are numerous, and vary in severity based on the other software running on the target machine. As an example, in our paper we demonstrate an attack against OpenSSH in which we use RAMBleed to leak a 2048 bit RSA key. However, RAMBleed can be used for reading other data as well.

RAMBleed is based on a previous side channel called Rowhammer, which enables an attacker to flip bits in the memory space of other processes. We show in our paper that an attacker, by observing Rowhammer-induced bit flips in her own memory, can deduce the values in nearby DRAM rows. Thus, RAMBleed shifts Rowhammer from being a threat not only to integrity, but confidentiality as well. Furthermore, unlike Rowhammer, RAMBleed does not require persistent bit flips, and is thus effective against ECC memory commonly used by server computers.

We will present our paper titled "RAMBleed: Reading Bits in Memory Without Accessing Them" at the 41st IEEE Symposium on Security and Privacy in May, 2020.

Read the Paper Cite
@inproceedings{kwong2020rambleed,
    author = {Kwong, Andrew and Genkin, Daniel and Gruss, Daniel and Yarom, Yuval},
    title = {RAMBleed: Reading Bits in Memory Without Accessing Them},
    booktitle = {41st {IEEE} Symposium on Security and Privacy (S\&P)},
    year = {2020},
}
							

People

Q&A

Acknowledgments

This research was partially supported by Intel.