Please click on the following links to find out more about the Row Hammer error.

Industrial References

Google - Project Zero: Exploiting the DRAM Row Hammer bug to gain kernel privileges (Link)

IBM - IBM Product Security Incident Response Blog (Link)

SAMSUNG - Green Memory Solution (Link)

Synopsys - Reliability, Availability, and Serviceability (RAS) for DDR DRAM interfaces (Link)

Synopsys - Row Hammering: What it is, and how hackers could use it to gain access to your system (Link)

Xilinx - Unexplained memory errors in your DDR3 design? Maybe it’s “Row Hammer.” Yet another thing to worry about (Link)

FuturePlus - The Known Failure Mechanism in DDR3 Memory referred to as Row Hammer (Link)

FuturePlus - JEDECE - DDR Compliance Testing Its time has come! (Link)

TELEDYNE LECROY - Tuning DDR4 for Power and Performance (Link)

Lenovo - Row Hammer Privilege Escalation (Link)

CISCO - Row Hammer Privilege Escalation Vulnerability (Link)

MoSys - Memories For Extreme Networking (Link)

AT&T - The Row Over Rowhammer (Link)

Microsoft - Microsoft Azure uses Error-Correcting Code memory for enhanced reliability and security (Link)

Academic References

Kim, Yoongu, et al. "Flipping bits in memory without accessing them: An experimental study of DRAM disturbance errors." Proceeding of the 41st annual international symposium on Computer Architecuture. IEEE Press, 2014. (Link)

Kim, D., P. Nair, and M. Qureshi. "Architectural Support for Mitigating Row Hammering in DRAM Memories." (Link)

Other Relevant Links

Row-Hammer in Wikipedia (Link)

Creative DRAM Abuse With Row Hammer (Link)

Rowhammer hardware bug threatens to smash notebook security (Link)

'Rowhammer' hijack via hardware flaw hits half of laptops tested (Link)

Rowhammer Hardware Exploit Poses Threat to DRAM Memory in Many Laptops, PCs (Link)

"Row hammering" - how to exploit a computer by overworking its memory (Link)

Achieve Reliability, Availability, And Serviceability For Memory Interfaces (Link)

Googler’s Epic Hack Exploits How Memory Leaks Electricity (Link)

Manufacturers ignored possibility of 'Rowhammer' DRAM attacks (Link)

The Rowhammer Bug (Link)

Safe Rowhammer Privilege Escalation (Link)

 

School of Computer Science - Advanced Processor Technologies Group (APT)

© 2015 The University of Manchester - All Rights Reserved