Fact-checked by Grok 2 weeks ago

Row hammer

Rowhammer is a hardware vulnerability affecting (DRAM) chips, in which repeated activation of a single memory row induces bit flips—unintended changes from 0 to 1 or vice versa—in adjacent or nearby rows due to electrical interference and charge leakage between cells. This phenomenon, also known as a DRAM disturbance error, arises from voltage fluctuations on the wordline during frequent row accesses, accelerating the natural leakage of charge in neighboring DRAM cells and potentially corrupting data without direct access to those cells. First rigorously characterized in 2014 through experiments on 129 commodity DRAM modules from three major manufacturers, rowhammer was found to affect 110 of them, with all modules produced between 2012 and 2013 exhibiting the issue; errors could be induced with as few as 139,000 accesses, and up to 1 in 1,700 cells proved susceptible in the worst cases. The vulnerability has significant security implications, as it undermines the provided by and hypervisors, allowing a malicious user-level to potentially corrupt in other processes, the , or even remote systems. For instance, in 2015, researchers demonstrated a practical exploit using rowhammer to escalate privileges from a user application to kernel level on systems by flipping specific bits in sensitive locations, such as entries. This has enabled diverse attacks, including , denial-of-service, and data corruption in virtualized environments, , and mobile devices; by 2019, rowhammer persisted across DDR4, ECC-protected, and low-power DRAM variants, with ongoing research highlighting its exploitability in scenarios like GPU and remote attacks over . Recent developments as of 2025 have extended concerns to , such as discrete GPUs with GDDR6 —where bit flips across multiple banks have been achieved—and even systems vulnerable to analogous cross-talk effects. To mitigate rowhammer, hardware and software defenses have been developed and partially adopted by industry. Early proposals included the probabilistic adjacent row activation (PARA) scheme, which refreshes nearby rows with a low probability during normal operation to prevent bit flips without excessive overhead. Increasing DRAM refresh rates—potentially by up to 7.8 times—can eliminate errors in vulnerable modules but incurs energy and bandwidth costs of 10–23%. By the late 2010s, vendors like , , and implemented target row refresh (TRR) mechanisms in memory controllers to track and proactively refresh at-risk rows, while companies such as Apple and integrated software-based counters and monotonic counters for added protection in their ecosystems. Despite these advances, rowhammer remains an active research area, with 2024–2025 studies revealing limitations in defenses like per-row activation counting (PRAC) against timing-based side-channel attacks and new vectors in high-bandwidth interfaces like PCIe.

Background

Discovery and Definition

Row hammer is a hardware vulnerability inherent to dynamic random-access memory (DRAM) in which the repeated and aggressive activation of a single memory row—known as "hammering"—induces unintended bit flips in physically adjacent rows due to electrical interference between neighboring cells. This phenomenon arises from disturbance errors, where the voltage fluctuations during row activations accelerate charge leakage in nearby capacitors, potentially corrupting stored data without direct access to the affected cells. To understand row hammer, it is essential to grasp the basic structure of , which organizes data in a two-dimensional of . Each consists of a tiny that stores an electrical charge to represent a bit (charged for 1, discharged for 0) and an access that connects the capacitor to a bitline during read or write operations. are arranged in rows (activated via wordlines) and columns (connected via bitlines), with activating a row charging its wordline to open the transistors and allow charge sharing with bitlines for data sensing. The vulnerability was first discovered and systematically characterized in 2014 through experimental research conducted by Yoongu Kim and colleagues from and Intel Labs, as detailed in their seminal paper presented at the International Symposium on (ISCA). The term "row hammer," which originated in industry contexts such as Intel patents around 2012, was used in this work to describe the attack pattern of repeatedly accessing the same row to provoke errors in adjacent "victim" rows. The key experiments involved testing 129 commodity DDR3 modules sourced from major manufacturers (2010–2013 production), using a custom FPGA-based platform for precise, cycle-accurate control over accesses independent of standard CPU controllers. Researchers hammered rows by activating them repeatedly—as few as 139,000 times within the DRAM's refresh —while monitoring adjacent rows for bit via targeted read patterns, all at ambient temperatures (50 ± 2°C) and without hardware modifications. Disturbance manifested in 110 of the 129 modules (across 836 of 972 individual ), with vulnerable modules showing bit rates up to 1 per 1,700 cells, confirming the issue's prevalence in real-world deployed in systems at the time. Subsequent studies have extended these findings, revealing that row hammer affects later types including DDR4.

Historical Context

Early observations of DRAM cell coupling and disturbance failures date back to the 1970s, coinciding with the commercialization of the first chips. Manufacturers recognized these issues in devices like the , where repeated accesses to nearby cells could induce charge leakage through inter-cell , prompting initial mitigation strategies in design. Throughout the and , researchers documented specific coupling effects, such as wordline and bitline noise in megabit-scale DRAMs, leading to techniques like twisted bit lines to reduce . For instance, studies in the late analyzed adjacent bitline coupling in multi-Mb DRAMs, while early work explored wordline coupling reduction to maintain reliability as cell densities increased. By the , production tests incorporated "hammer" patterns to screen for disturbance errors, highlighting ongoing concerns with cell-to-cell in scaled arrays. DRAM scaling from early generations to DDR3 significantly exacerbated these reliability challenges by increasing cell density and proximity, which amplified leakage currents and reduced noise margins. As feature sizes shrank below 100 , the closer packing of cells intensified electromagnetic coupling and charge leakage, making retention times more variable and susceptible to interference from aggressive patterns. This progression, observed in studies from the early , underscored how sub-50 technologies in DDR3-era heightened vulnerability to row-to-row disturbances without proportional improvements in techniques. Leakage mechanisms, including sub-threshold currents in transistors, became more pronounced, necessitating higher refresh frequencies to preserve . Industry awareness of these issues was reflected in pre-2014 standards, which specified refresh intervals—such as 7.8 μs for DDR3 under normal —to counteract leakage-induced from cell . Manufacturer reports from the late emphasized adjusting refresh rates for extended ranges, acknowledging the role of in worsening disturbance effects. Key milestones in the timeline include 1977 patents for reliability enhancements against , 1999 introduction of tests in fault screening, and 2011 analyses linking to in high-density . Academic work in 2012–2013 began hinting at errors from repeated row activations, setting the stage for the formal identification of the Rowhammer vulnerability in 2014.

Technical Mechanism

DRAM Cell Interference

Dynamic random-access memory (DRAM) cells are typically organized in a two-dimensional array, where each cell consists of a capacitor to store charge representing data and an access transistor to connect the capacitor to bitlines for read/write operations. These cells are arranged in rows and columns, with rows sharing a common wordline that activates multiple cells simultaneously during access, and columns connected via bitlines for sensing the stored charge. In this structure, adjacent rows share proximity along wordlines and bitlines, enabling electrical interactions that can disturb neighboring cells without direct access. Rowhammer interference arises primarily from charge leakage in victim cells adjacent to a frequently accessed (hammered) row, accelerated by repeated wordline activations. between adjacent wordlines causes voltage fluctuations during hammering, partially turning on access transistors in victim rows and allowing unintended charge sharing or leakage from their capacitors. Additionally, these activations induce voltage disturbances that stress nearby cells, while in high-density chips, electron migration—such as through —can further degrade cell isolation by altering transistor thresholds or increasing leakage currents over time. Vulnerability to this interference is influenced by manufacturing process variations, which create inconsistencies in cell and leakage paths, making some chips more prone to errors. plays a role by accelerating charge leakage, though its impact varies; for instance, error rates can increase modestly at higher temperatures like 50°C compared to room conditions. Supply voltage reductions, common in modern designs, narrow noise margins and heighten susceptibility, while smaller feature sizes—such as the 20 nm nodes in DDR3 —exacerbate the issue by decreasing cell spacing and , thereby intensifying coupling effects. Experimental studies have measured interference thresholds, revealing that bit flips can occur after as few as 139,000 activations of a single row in vulnerable DDR3 modules, with the minimum hammer cycles dropping to around 10,000 in more susceptible modern DDR4 and LPDDR4 chips due to scaling. Across tested devices, up to 1 in 1,700 cells showed , confirming the physical root cause as wordline voltage disturbances leading to accelerated leakage.

Bit Flipping Process

In (DRAM), the bit flipping process during a Rowhammer attack begins with the repeated of a specific row, known as the aggressor row, through a sequence of activate-precharge cycles. This hammering involves rapidly opening and closing the aggressor row without directly accessing the in adjacent victim rows, which are physically neighboring in the same memory bank. Each causes voltage fluctuations on the shared wordline, leading to unintended electrical that disturbs the charge stored in the capacitors of nearby cells. Over numerous cycles—typically on the order of 100,000 to 200,000 s—these disturbances accelerate charge leakage in the victim rows, creating imbalances where stored charge either leaks excessively (causing a '1' to flip to '0') or, less commonly, gains charge (causing a '0' to flip to '1'). The resulting errors primarily manifest as single-bit flips in the victim rows, though multi-bit errors can occur across multiple cells within the same 64-bit word, complicating detection by error-correcting codes (). Empirical studies on commodity modules have shown that susceptible chips exhibit bit flip rates where up to 1 in 1,700 cells may be vulnerable, with errors inducible after as few as 139,000 under controlled conditions; in more fragile devices, multi-bit flips can affect dozens of bits per row. Probability models for these flips depend on the hammering frequency and DRAM timing parameters, such as the activation interval (typically 55–500 ), with higher rates correlating to faster access patterns that exacerbate leakage before refresh operations restore charge. Bit flips propagate primarily to physically adjacent rows within the same bank, where the row layout consists of a linear array of cells organized by wordlines and bitlines, making rows immediately above and below the aggressor (e.g., row N-1 and N+1 for hammered row N) the most susceptible. Interference can also follow diagonal patterns due to the two-dimensional cell arrangement in the DRAM array, where an aggressor cell influences victim cells not directly aligned but offset in both row and column directions, as observed in patterns spanning multiple pages per row. These mechanics are confined to the same bank to maximize disturbance, as cross-bank accesses do not induce significant interference. To detect and measure these bit flips in controlled environments, researchers employ techniques such as FPGA-based testers that systematically rows while varying intervals and monitoring error rates through bulk or targeted read-back operations. Software tools, including error counters integrated into operating systems or custom benchmarks, track discrepancies by comparing pre- and post- memory states, often using timing instructions like RDTSC to correlate flips with access patterns; soft-offlining methods can isolate and log faulty regions for analysis without permanent hardware disabling. These approaches have quantified flip probabilities across diverse modules, revealing variability by vendor and technology node.

Mitigation Techniques

Hardware-Based Approaches

Hardware-based approaches to mitigate Rowhammer integrate protective mechanisms directly into DRAM chips or memory controllers, aiming to detect aggressive access patterns and prevent bit flips in victim rows without relying on software intervention. These solutions prioritize low-overhead detection and correction at the hardware level, leveraging standards from organizations like to ensure compatibility across devices. By addressing the root cause of cell interference during row activations, they provide a foundational layer of defense in modern systems. A of these mitigations is Target Row Refresh (TRR), a developed by DRAM manufacturers for DDR4 modules to counter Rowhammer vulnerabilities. TRR employs an in-DRAM sampler to monitor row activation counts within each bank over a 64 ms refresh window; if activations exceed a manufacturer-specific Maximum Activation Count (typically ranging from 20,000 to 60,000), the triggers proactive refreshes of adjacent victim rows to restore charge levels and avert bit flips. This approach effectively neutralizes basic single-sided and double-sided hammering patterns by distributing extra refresh operations during standard refresh cycles, though advanced many-sided patterns can bypass it, with lab evaluations demonstrating error rate reductions exceeding 90% under targeted stress tests. However, TRR incurs a modest penalty from additional refresh , typically adding 1-5% to overall system in high-access workloads. Early proposals included the probabilistic adjacent row activation (PARA) scheme, which refreshes nearby rows with a low probability during normal operation to prevent bit flips without excessive performance overhead. Increasing refresh rates—potentially by up to 7.8 times—can eliminate errors in vulnerable modules but incurs and costs of 10–23%. Complementing TRR, on-die error-correcting (ECC) integrates single-error correction capabilities directly within the die, enabling real-time detection and masking of bit flips that may arise from residual Rowhammer interference. In DDR4, on-die ECC corrects isolated errors using a compact scheme, while DDR5 enhances this with more robust implementations, support for higher densities (up to 8x that of DDR4 in some configurations), and improved refresh options to further suppress vulnerability across denser cell arrays. These features collectively reduce the likelihood of uncorrectable errors, with studies indicating on-die ECC alone can mitigate over 99% of single-bit disturbances in controlled environments. Additional techniques include voltage modulation and reinforced cell architectures in newer generations. Reducing wordline voltage during diminishes between adjacent rows, thereby increasing the hammer count threshold required for bit flips by up to 85.8% without altering core timing. DDR5 further employs improved isolation trenches and staggered scheduling in controllers to minimize simultaneous row disturbances, enhancing overall resilience in high-density layouts. These innovations, while varying by manufacturer, collectively ensure scalable protection as densities continue to rise. As of 2025, has highlighted limitations in advanced mitigations like per-row (PRAC), vulnerable to timing-based side-channel attacks, and new vectors in high-bandwidth interfaces like PCIe.

Software and System-Level Defenses

Software and system-level defenses against Rowhammer focus on operating , , and mechanisms that detect, isolate, or disrupt attack patterns without requiring hardware modifications. These approaches often involve randomizing memory allocations or inserting protective barriers to reduce the likelihood of bit flips propagating to sensitive data. One seminal example is the introduction of probabilistic countermeasures in OS kernels, such as the ZebRAM , which isolates DRAM rows using a zebra-striping pattern where guard rows absorb potential disturbances from hammered aggressor rows. Implemented as a prototype in the (version 4.4) with QEMU-KVM, ZebRAM remaps memory via extensions to separate safe and unsafe rows, employing integrity checks like SHA-256 hashing and optional compression for guard rows to maintain usability. This randomization of page allocations dilutes predictable hammering patterns, preventing attackers from targeting adjacent victim rows containing critical data, though it incurs a performance overhead of approximately 5% on SPEC CPU2006 benchmarks. Virtualization protections extend these principles at the hypervisor level to enforce isolation between guests and hosts. In environments like KVM or VMware, mechanisms limit guest access to physical rows that could be hammered to affect hypervisor or other VM memory. For instance, AMD's Secure Memory Encryption (SME) integrates with hypervisors to encrypt DRAM contents using AES-128, mitigating the impact of bit flips by rendering flipped ciphertext unintelligible without the key, thus protecting against exploitation in virtualized setups. Similarly, Intel's Trust Domain Extensions (TDX) incorporate Rowhammer-specific mitigations within its confidential computing framework, including enhanced memory isolation and error detection to prevent inter-VM disturbances, as verified in TDX 1.0 modules. These firmware-assisted features ensure that even if a bit flip occurs in a guest's memory, it does not compromise the integrity of the host or other domains, with minimal additional overhead beyond baseline encryption costs. Monitoring tools provide runtime detection of anomalous access patterns to trigger proactive mitigations. Software detectors, such as , leverage existing hardware performance counters to track access locality without dedicated hardware. Upon identifying frequent activations indicative of hammering—via metrics like last-level misses— selectively refreshes potential victim rows, achieving a under 1% and an average slowdown of 1% across SPEC2006 workloads. This approach integrates into OS schedulers to pause suspicious processes or isolate affected pages, offering a lightweight layer of defense compatible with environments. Industry standards emphasize balanced implementation of these soft mitigations, as outlined in high-impact publications, recommending trade-offs like 2-10% CPU overhead for monitoring to ensure practicality in production systems. Guidance prioritizes comprehensive coverage through layered defenses—combining allocation , isolation, and detection—while evaluating impacts on throughput and to avoid over-provisioning resources. These strategies have been widely adopted in prototypes and virtualized platforms, providing protection against many established Rowhammer variants, though ongoing research as of 2025 highlights limitations against advanced attacks, including those on DDR5 and GPU memories.

Security Implications

Recent Developments and Vulnerabilities

In 2025, researchers from and introduced the Phoenix attack, a novel Rowhammer variant (CVE-2025-6202) that bypasses advanced target row refresh (TRR) defenses in DDR5 memory through self-correcting synchronization techniques. This method monitors and aligns thousands of refresh operations to induce bit flips reliably, succeeding on all 15 tested DDR5 devices and enabling in under 109 seconds, even against on-die error-correcting code (). The attack highlights persistent gaps in DDR5's Rowhammer resistance, as disclosed on September 15, 2025, and is slated for presentation at IEEE Security & Privacy 2026. Also in 2025, the GPUHammer marked the first practical of Rowhammer on graphics processing units (GPUs), targeting 's A6000 with GDDR6 memory. Developed by researchers, it leverages programs to hammer rows and inject up to 8 bit flips across four banks, evading existing mitigations like TRR. issued a July 9, 2025, security notice acknowledging the vulnerability and recommending activation of system-level to mitigate risks, particularly in workloads where bit flips could degrade model integrity. The ρHammer framework, unveiled in October 2025, revived Rowhammer attacks on modern architectures by exploiting prefetching instructions to amplify hammering efficiency and overcome mitigation-induced challenges. This approach systematically addresses timing inconsistencies and access restrictions in contemporary x86 and systems, restoring attack viability despite enhanced hardware protections. These 2025 developments underscore a trend of escalating Rowhammer sophistication, with attacks increasingly targeting specialized hardware like GPUs and next-generation DDR5, outpacing mitigation advancements and posing broader threats to system integrity.

References

  1. [1]
    [PDF] Flipping Bits in Memory Without Accessing Them
    Jun 24, 2014 · In this paper, we expose the vulnerability of commodity. DRAM chips to disturbance errors. By reading from the same address in DRAM, we show ...
  2. [2]
    [PDF] RowHammer: A Retrospective - Ethz
    RowHammer is a DRAM vulnerability where repeatedly accessing a row causes bit flips in adjacent rows at predictable locations.
  3. [3]
    [PDF] Exploiting the DRAM rowhammer bug to gain kernel privileges
    The rowhammer bug causes bit flips in adjacent DRAM rows by repeated row activations, bypassing memory protection and affecting other processes.
  4. [4]
    [1904.09724] RowHammer: A Retrospective - arXiv
    Apr 22, 2019 · RowHammer is a DRAM vulnerability where repeatedly accessing a row causes bit flips in adjacent rows, due to DRAM disturbance errors.Missing: original | Show results with:original
  5. [5]
    (PDF) A study of scaling effects on DRAM reliability - ResearchGate
    Jan 24, 2015 · In DRAM every memory cell experiences an individual mixture of leakage currents which consume part of the stored charge and lead to a wide ...
  6. [6]
    [PDF] An Experimental Study of Data Retention Behavior in Modern DRAM ...
    The retention time of a DRAM cell depends on the leakage current for that cell's capacitor and access transistor, which differs between cells due to ...
  7. [7]
    [PDF] DRAM Refresh Mechanisms, Penalties, and Trade-Offs
    For exam- ple, all DDR3 devices require refresh rate of 7.8 us at normal temperature range (0–85. C), and 3.9 us at extended temperature range (up to 95. C).
  8. [8]
    [PDF] Revisiting RowHammer: An Experimental Analysis of Modern DRAM ...
    May 29, 2020 · RowHammer is a DRAM vulnerability where repeatedly accessing data in a row can cause bit flips in nearby rows, allowing an attacker to modify ...Missing: seminal | Show results with:seminal
  9. [9]
    [PDF] RowHammer: A Retrospective - ETH Zürich
    Inspired by our ISCA 2014 paper's fundamental find- ings, researchers from Google Project Zero demonstrated in 2015 that RowHammer can be effectively exploited.
  10. [10]
    [PDF] Drammer: Deterministic Rowhammer Attacks on Mobile Platforms
    Oct 24, 2016 · The Rowhammer hardware bug allows an attacker to mod- ify ... The diagonal pattern clearly indicates that the row size is 16 pages = 64K.
  11. [11]
    Exploiting the DRAM rowhammer bug to gain kernel privileges
    Mar 9, 2015 · We built two working privilege escalation exploits that use this effect. One exploit uses rowhammer-induced bit flips to gain kernel privileges on x86-64 Linux.
  12. [12]
    [PDF] ZebRAM: Comprehensive and Compatible Software Protection ...
    Oct 10, 2018 · Abstract. The Rowhammer vulnerability common to many modern. DRAM chips allows attackers to trigger bit flips in a row.
  13. [13]
    AMD Secure Memory Encryption is not vulnerable to rowhammer ...
    Jan 4, 2018 · The SME encrypts data when it is written to DRAM and decrypts it when it is read. The AES-128 key is generated by a NIST SP 800-90-compliant ...
  14. [14]
    Intel Trust Domain Extensions Security Research and Assurance
    May 8, 2024 · A class of RowHammer attacks and mitigations ... Intel TDX 1.0 contains a mitigation for the demonstrated TDX-Step attacks in the Intel TDX Module ...
  15. [15]
    Software-Based Protection Against Next-Generation Rowhammer ...
    ANVIL detects rowhammer attacks by tracking the locality of DRAM accesses using existing hardware performance counters. Our detector identifies the rows being ...
  16. [16]
    Rowhammer Attacks on DDR5 with Self-Correcting Synchronization
    Our reverse engineering of their in-DRAM Rowhammer mitigations reveals more sophisticated protection mechanisms, which resist all known Rowhammer patterns. To ...
  17. [17]
    Phoenix RowHammer Attack Bypasses Advanced DDR5 Memory ...
    Sep 16, 2025 · "We also proved that on-die ECC does not stop RowHammer, and RowHammer end-to-end attacks are still possible with DDR5." DFIR Retainer ...
  18. [18]
    Supporting Rowhammer research to protect the DRAM ecosystem
    Sep 15, 2025 · It is a hardware vulnerability in DRAM where repeatedly accessing a row of memory can cause bit flips in adjacent rows, leading to data ...
  19. [19]
    GPUHammer
    GPUHammer is the first attack to show Rowhammer bit flips on GPU memories, specifically on a GDDR6 memory in an NVIDIA A6000 GPU.
  20. [20]
    GPUHammer: Rowhammer Attacks on GPU Memories are Practical
    Thus, we demonstrate the first successful Rowhammer attack on a discrete GPU, injecting up to 8 bit-flips across 4 DRAM banks on an NVIDIA A6000 with GDDR6 ...
  21. [21]
    Security Notice: Rowhammer - July 2025 - NVIDIA support
    Jul 9, 2025 · ... On-Die ECC (OD-ECC) to help with DRAM scaling. OD-ECC indirectly provides protection against Rowhammer bit flips. Note: OD-ECC is not ...Missing: DDR5 | Show results with:DDR5
  22. [22]
    Reviving RowHammer Attacks on New Architectures via Prefetching
    Oct 18, 2025 · In this paper, we present \rhoHammer, a new Rowhammer framework that systematically overcomes three core challenges impeding attacks on these ...Missing: ARM | Show results with:ARM
  23. [23]
    Reviving RowHammer Attacks on New Architectures via Prefetching
    Oct 23, 2025 · In this paper, we present ρHammer, a new Rowhammer framework that systematically overcomes three core challenges impeding attacks on these new ...Missing: rHammer | Show results with:rHammer
  24. [24]
    New Rowhammer technique against DDR5 achieves privilege ...
    Sep 18, 2025 · The exploit is now tracked as CVE-2025-6202. “Our evaluation shows that Phoenix triggers bit flips on 15 out of 15 DDR5 devices in our test ...