Copy-on-Flip: Hardening ECC Memory Against Rowhammer Attacks

Andrea Di Dio, Koen Koning, H. Bos, Cristiano Giuffrida
{"title":"Copy-on-Flip: Hardening ECC Memory Against Rowhammer Attacks","authors":"Andrea Di Dio, Koen Koning, H. Bos, Cristiano Giuffrida","doi":"10.14722/ndss.2023.24337","DOIUrl":null,"url":null,"abstract":"—Despite nearly decade-long mitigation efforts in academia and industry, the community is yet to find a practical solution to the Rowhammer vulnerability. Comprehensive software mitigations require complex changes to commodity systems, yielding significant run-time overhead and deterring practical adoption. Hardware mitigations, on the other hand, have generally grown more robust and efficient, but are difficult to deploy on commodity systems. Until recently, ECC memory implemented by the memory controller on server platforms seemed to provide the best of both worlds: use hardware features already on commodity systems to efficiently turn Rowhammer into a denial-of-service attack vector. Unfortunately, researchers have recently shown that attackers can perform one-bit-at-a-time memory templating and mount ECC-aware Rowhammer attacks. In this paper, we reconsider ECC memory as an avenue for Rowhammer mitigations and show that not all hope is lost. In particular, we show that it is feasible to devise a software- based design to both efficiently and effectively harden commodity ECC memory against ECC-aware Rowhammer attacks. To support this claim, we present Copy-on-Flip (CoF), an ECC-based software mitigation which uses a combination of memory migration and offlining to stop Rowhammer attacks on commodity server systems in a practical way. The key idea is to let the operating system interpose on all the error correction events and offline the vulnerable victim page as soon as the attacker has successfully templated a sufficient number of bit flips— while transparently migrating the victim data to a new page. We present a CoF prototype on Linux, where we also show it is feasible to operate simple memory management changes to support migration for the relevant user and kernel memory pages. Our evaluation shows CoF incurs low performance and memory overhead, while significantly reducing the Rowhammer","PeriodicalId":199733,"journal":{"name":"Proceedings 2023 Network and Distributed System Security Symposium","volume":"1 1","pages":"0"},"PeriodicalIF":0.0000,"publicationDate":"1900-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"3","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"Proceedings 2023 Network and Distributed System Security Symposium","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.14722/ndss.2023.24337","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"","JCRName":"","Score":null,"Total":0}
引用次数: 3

Abstract

—Despite nearly decade-long mitigation efforts in academia and industry, the community is yet to find a practical solution to the Rowhammer vulnerability. Comprehensive software mitigations require complex changes to commodity systems, yielding significant run-time overhead and deterring practical adoption. Hardware mitigations, on the other hand, have generally grown more robust and efficient, but are difficult to deploy on commodity systems. Until recently, ECC memory implemented by the memory controller on server platforms seemed to provide the best of both worlds: use hardware features already on commodity systems to efficiently turn Rowhammer into a denial-of-service attack vector. Unfortunately, researchers have recently shown that attackers can perform one-bit-at-a-time memory templating and mount ECC-aware Rowhammer attacks. In this paper, we reconsider ECC memory as an avenue for Rowhammer mitigations and show that not all hope is lost. In particular, we show that it is feasible to devise a software- based design to both efficiently and effectively harden commodity ECC memory against ECC-aware Rowhammer attacks. To support this claim, we present Copy-on-Flip (CoF), an ECC-based software mitigation which uses a combination of memory migration and offlining to stop Rowhammer attacks on commodity server systems in a practical way. The key idea is to let the operating system interpose on all the error correction events and offline the vulnerable victim page as soon as the attacker has successfully templated a sufficient number of bit flips— while transparently migrating the victim data to a new page. We present a CoF prototype on Linux, where we also show it is feasible to operate simple memory management changes to support migration for the relevant user and kernel memory pages. Our evaluation shows CoF incurs low performance and memory overhead, while significantly reducing the Rowhammer
Copy-on-Flip:加固ECC内存抵御Rowhammer攻击
-尽管学术界和工业界进行了近十年的缓解努力,但社区尚未找到针对Rowhammer漏洞的实用解决方案。全面的软件缓解需要对商品系统进行复杂的更改,这会产生巨大的运行时开销,并阻碍实际采用。另一方面,硬件缓解通常变得更加健壮和高效,但很难在商品系统上部署。直到最近,由服务器平台上的内存控制器实现的ECC内存似乎提供了两全之美:使用商品系统上已有的硬件功能,有效地将Rowhammer转变为拒绝服务攻击向量。不幸的是,研究人员最近发现,攻击者可以执行一次一个比特的内存模板,并安装ecc感知的Rowhammer攻击。在本文中,我们重新考虑ECC内存作为Rowhammer缓解的途径,并表明并非所有的希望都失去了。特别是,我们证明了设计一种基于软件的设计来有效地增强商品ECC内存抵御ECC感知的Rowhammer攻击是可行的。为了支持这一说法,我们提出了Copy-on-Flip (CoF),这是一种基于ecc的软件缓解措施,它结合了内存迁移和脱机,以一种实用的方式阻止了对商品服务器系统的Rowhammer攻击。其关键思想是,一旦攻击者成功地模板了足够数量的位翻转,让操作系统介入所有的错误纠正事件,并使易受攻击的受害页面脱机,同时透明地将受害数据迁移到新页面。我们在Linux上展示了一个CoF原型,其中还展示了操作简单的内存管理更改以支持相关用户和内核内存页的迁移是可行的。我们的评估表明,CoF会降低性能和内存开销,同时显著降低了Rowhammer
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 求助全文
来源期刊
自引率
0.00%
发文量
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
copy
已复制链接
快去分享给好友吧!
我知道了
右上角分享
点击右上角分享
0
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:604180095
Book学术官方微信