7.1
HIGH CVSS 4.0
CVE-2025-6202
Phoenix: Rowhammer attack on Hynix DDR5 devices
Description

Vulnerability in SK Hynix DDR5 on x86 allows a local attacker to trigger Rowhammer bit flips impacting the Hardware Integrity and the system's security. This issue affects DDR5: DIMMs produced from 2021-1 until 2024-12.

INFO

Published Date :

Sept. 15, 2025, 3:15 p.m.

Last Modified :

Sept. 15, 2025, 6:15 p.m.

Remotely Exploit :

No
Affected Products

The following products are affected by CVE-2025-6202 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

No affected product recoded yet

CVSS Scores
The Common Vulnerability Scoring System is a standardized framework for assessing the severity of vulnerabilities in software and systems. We collect and displays CVSS scores from various sources for each CVE.
Score Version Severity Vector Exploitability Score Impact Score Source
CVSS 4.0 HIGH 455daabc-a392-441d-aa46-37d35189897c
CVSS 4.0 HIGH [email protected]
Solution
Apply firmware updates and check hardware for Rowhammer vulnerability.
  • Update firmware to the latest version.
  • Verify hardware compatibility and security.
  • Monitor system for integrity issues.
Public PoC/Exploit Available at Github

CVE-2025-6202 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2025-6202.

URL Resource
https://comsec.ethz.ch/phoenix
https://security.googleblog.com/2025/09/supporting-rowhammer-research-to.html
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2025-6202 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2025-6202 weaknesses.

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Pixnapping Attack: Compromising private keys and seed phrases through vulnerability CVE-2025-48561 represents a new critical threat to the Bitcoin network and Android infrastructure

attack bitcoin bitcoin-wallet private-key seed seed-recovery seedphrase vulnerability cve-2025-48561 pixnapping android googlepixel

Updated: 1 day, 3 hours ago
3 stars 1 fork 1 watcher
Born at : Oct. 27, 2025, 12:06 p.m. This repo has been linked 7 different CVEs too.

Phoenix Rowhammer Attack: Systemic Risk of Bitcoin Wallet Private Key Compromise in Global Blockchain Infrastructure Due to a Critical SK Hynix DDR5 Vulnerability (CVE-2025-6202)

attack bitcoin bitcoin-wallet privatekey rowhammer cve-2025-6202

Jupyter Notebook

Updated: 2 weeks, 2 days ago
3 stars 0 fork 0 watcher
Born at : Oct. 12, 2025, 6:20 p.m. This repo has been linked 5 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 4 days, 10 hours ago
7345 stars 1210 fork 1210 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 837 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2025-6202 vulnerability anywhere in the article.

  • The Register
Ruh-roh. DDR5 memory vulnerable to new Rowhammer attack

Researchers from Google and Swiss university ETH Zurich have found a new class of Rowhammer vulnerability that could allow attackers to access info stored in DDR5 memory. As Google explains in its pos ... Read more

Published Date: Sep 17, 2025 (1 month, 1 week ago)
  • The Hacker News
Phoenix RowHammer Attack Bypasses Advanced DDR5 Memory Protections in 109 Seconds

Sep 16, 2025Ravie LakshmananHardware Security / Vulnerability A team of academics from ETH Zürich and Google has discovered a new variant of a RowHammer attack targeting Double Data Rate 5 (DDR5) me ... Read more

Published Date: Sep 16, 2025 (1 month, 1 week ago)
  • CybersecurityNews
New Phoenix Rowhammer Attack Variant Bypasses Protection With DDR5 Chips

A new Rowhammer attack variant named Phoenix can bypass the latest protections in modern DDR5 memory chips, researchers have revealed. The attack is the first to demonstrate a practical privilege esca ... Read more

Published Date: Sep 16, 2025 (1 month, 1 week ago)
  • BleepingComputer
New Phoenix attack bypasses Rowhammer defenses in DDR5 memory

Academic researchers have devised a new variant of Rowhammer attacks that bypass the latest protection mechanisms on DDR5 memory chips from SK Hynix. A Rowhammer attack works by repeatedly accessing s ... Read more

Published Date: Sep 15, 2025 (1 month, 2 weeks ago)

The following table lists the changes that have been made to the CVE-2025-6202 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Sep. 15, 2025

    Action Type Old Value New Value
    Added Reference https://security.googleblog.com/2025/09/supporting-rowhammer-research-to.html
  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Sep. 15, 2025

    Action Type Old Value New Value
    Added CWE CWE-404
  • New CVE Received by [email protected]

    Sep. 15, 2025

    Action Type Old Value New Value
    Added Description Vulnerability in SK Hynix DDR5 on x86 allows a local attacker to trigger Rowhammer bit flips impacting the Hardware Integrity and the system's security. This issue affects DDR5: DIMMs produced from 2021-1 until 2024-12.
    Added CVSS V4.0 AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
    Added Reference https://comsec.ethz.ch/phoenix
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Vulnerability Scoring Details
Base CVSS Score: 7.1
Attack Vector
Attack Complexity
Attack Requirements
Privileges Required
User Interaction
VS Confidentiality
VS Integrity
VS Availability
SS Confidentiality
SS Integrity
SS Availability