Solid-state Drives are Vulnerable to Attacks Against NAND Flash Memory Chips

It appears computer users around the world may have something else to worry about. To be more specific, it appears SSD drives are quite vulnerable to data-corrupting attacks. The NAND flash memory chips found in solid-state drives contain vulnerabilities any criminal can exploit with relative ease. Doing so would not only shorten the drive’s lifespan but also alter stored information.

What is the Deal With NAND Vulnerabilities?

This news comes as quite a surprise to a lot of technology experts. Up until this point, it was widely believed SSD’s were perfectly secure. With faster speeds and thinner size, they are heralded as the new generation of consumer hard drives. However, it appears this technology has some issues of its own, although not on the hardware level.

To be more specific, researchers uncovered some vulnerabilities found in the NAND flash memory chips. These chips are the foundation of every solid-state drive in existence. Unfortunately, there are some programming vulnerabilities that manufacturers need to be aware of. More precisely, the SSDs containing multi-level cell technology – which has become somewhat of a norm since 2015 – contains flaws in its programming logic.

Two different types of attacks against solid-state drives have been identified so far. The program interference attack allows assailants to write data to a target SSD. This exploit’s data pattern forces the multi-level cell technology’s programming logic to cause nearly five times more errors than usual. As a result, neighboring NAND flash memory cells are affected, which allow attacks to corrupt local data or shorten the drive’s lifespan.

The Read Disturb attack is quite troublesome as well. An assailant’s exploit can cause the SSD to execute a large amount of read operations in a short time. This results in ruining the drive’s ability to store data in a reliable manner from that point forward. This could prove to be a major issue for anyone using SSDs in a cluster for mass file storage, such as video editing companies. Consumers are affected by this attack as well, as anything they will store on the SSD in the future is subject to data corruption.

The bigger question is whether or not any of these attacks can be remedied in a convenient matter. Mitigations are being proposed by the researchers discovering these flaws, although it may take some time until they are implemented. Moreover, it does not appear these solutions are applicable to existing SSDs in circulation right now. This is a very troublesome development, although it appears assailants have little to gain by performing such attacks right now.

If you liked this article, follow us on Twitter @themerklenews and make sure to subscribe to our newsletter to receive the latest bitcoin, cryptocurrency, and technology news.