All posts by admin

A Tale of Two GPU’s

Story background: Rowhammer Attacks on GPU Memories are Practical (8th Dec 2025)

Preface: The story unfolds a hidden tale within two different design purpose GPUs (consumer display card and AI (install ROCm)) and reveals the untold behind-the-scenes story that the two sides concealed from the recent.

Background: AMD’s bulletin (Dec 2025) confirms GDDR6-based GPUs are vulnerable, but these are consumer display cards, not ROCm-enabled compute cards. This means AMD acknowledges Rowhammer risk on gaming GPUs, even if ROCm isn’t supported. Rowhammer risk exists for certain display (graphics) cards, specifically those with GDDR6 memory used in workstation and data center environments. Researchers recently demonstrated the “GPUHammer” attack, the first successful Rowhammer exploit on a discrete GPU, which can induce bit flips and compromise data integrity or AI model accuracy.

Rowhammer bit flips happen when repeatedly activating (hammering) specific DRAM rows causes electrical interference that causes adjacent “victim” rows to leak charge and flip their stored bit values. This vulnerability exploits the physical limitations of modern, high-density DRAM chips where cells are packed closely together, making them susceptible to disturbance errors.

Does Rowhammer Show on Screen?

Rowhammer is a memory integrity attack, not a rendering pipeline attack. Here’s why:

The workflow you described (PCIe → GDDR6 → cores → display controller) is correct for rendering.

Rowhammer flips bits in memory rows, potentially corrupting data structures (e.g., textures, buffers, or even code).

If the corrupted data is part of a framebuffer or texture, visual artifacts could appear on screen (e.g., glitches, wrong colors).

But if the corruption affects non-visual data (e.g., shader code, compute buffers), you might see crashes or silent errors instead.

So: it can manifest visually, but only if the hammered rows store display-related data.

AMD Official article: Please refer to the link for details.

https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7049.html

As a viewer, what will I think about when 3I/ATLAS approaches Regulus in Leo on December 19, 2025? (6th Dec 2025)

Preface: Comet 3I/ATLAS will be near Regulus (the “Heart of the Lion”) in the constellation Leo around its closest approach to Earth on December 19, 2025, appearing just below the bright star in the early pre-dawn, east-northeast sky, though a telescope is needed to see the faint comet itself.

About 3I/ATLAS: 3I/ATLAS offers scientists a rare opportunity to glimpse the constituent elements of another star system, but it also exhibits some unusual features, such as high carbon dioxide content, nickel-rich dust, and exotic gas escapes, all of which challenge conventional comet theories, although mainstream science tends to believe it is a comet.

Regarding the unexplained phenomena – the questions raised by Dr. Loeb: Dr. Avi Loeb deduced that the interstellar astronomy 3I/ATLAS may have lost a significant amount of mass, possibly tens of billions of tons, especially near the Sun. He drew this conclusion from the object’s rapid brightening before perihelion and the lack of detectable non-gravitational acceleration.

Ref: To know if an object has non-gravitational acceleration, you calculate its expected orbital path based only on gravity and compare it to its actual observed path; any significant deviation reveals a non-gravitational force, often from outgassing in comets (like a rocket), requiring complex modeling of mass loss, momentum transfer, and sublimation rates to quantify.

Examples in Action: A rocket expels mass (hot gas) backward, gaining momentum in the forward direction (Newton’s Third Law).

As a viewer, what will I think about when 3I/ATLAS approaches Regulus in Leo on December 19, 2025?

From a technological perspective, if a highly advanced civilization were to explore our solar system, they would be astonished to find that Earth possesses an atmosphere to protect it from comet impacts. Furthermore, Earth has a magnetic field to shield it from solar storms. Perhaps even a highly advanced civilization would find this structure extraordinary. We also have the Moon to regulate Earth’s tides. Perhaps the 3I/ATLAS probe knows that this solar system is under the control of another highly advanced civilization.

Professor Loeb’s recent article – Please refer to the link for details –

https://medium.com/@avi-loeb/image-of-3i-atlas-from-the-juice-navigation-camera-7ef8a5ef5e30

CVE-2025-47372: Buffer Copy Without Checking Size of Input in Boot (5th Dec-2025)

Qualcomm – Official announcement: 1st Dec 2025

Quote: I chose a Qualcomm product affected by this vulnerability as an example. The Snapdragon Ride™ Flex SoC, including the SA9000P series, does not run on a single embedded OS, but rather supports mixed-criticality operating systems such as those provided by Qualcomm’s partners or the automaker themselves.

Preface: Secure boot is defined as a boot sequence in which each software image to be executed is authenticated by software that was previously verified. This sequence is designed to prevent unauthorized or modified code from being run. Our chain of trust is built according to this definition, starting with the first piece of immutable software to be run out of read-only-memory (ROM). This first ROM bootloader cryptographically verifies the signature of the next bootloader in the chain, then that bootloader cryptographically verifies the signature of the next software image or images, and so on.

Background: Unlike other signed software images, the signature for Qualcomm Technologies signed images is only computed over a single segment in the image and not the entire image. The segment containing the signature is called the hash segment. This hash segment is a collection of the hash values of the other ELF segments that are included in the image. In other words we sign the collection of ELF segment hashes, rather than signing the entire ELF image. This representation is designed to relax memory size requirements and increases flexibility during loading.

Vulnerability details: The vulnerability described (CVE-2025-47372) is a heap overflow caused by reading an oversized ELF image into a buffer without proper bounds checking or authentication.

•       The overflow occurs during the write operation, before free() is called.

•       Once data exceeds the allocated size, adjacent memory is already corrupted.

•       Freeing memory only releases the block back to the allocator; it cannot undo corruption or prevent exploitation.

Official announcement: Please refer to the link for details

https://docs.qualcomm.com/product/publicresources/securitybulletin/december-2025-bulletin.html

CVE-2025-47319: Exposure of Sensitive System Information to an Unauthorized Control Sphere in HLOS (4th Dec 2025)

Published: 12/01/2025

Preface: Qualcomm HLOS (High-Level Operating System) refers to the operating system layer, like Android, that runs on a Qualcomm Snapdragon chipset and is responsible for general device functionality. “TA” (Trusted Application) is a component of the Qualcomm Trusted Execution Environment (QTEE) that runs in a secure environment, separate from the HLOS. Security issues arise when vulnerabilities exist at the boundary between the HLOS and a TA, such as memory corruption when the HLOS improperly processes commands from a TA, as described in Qualcomm security bulletins.

Background: The Qualcomm Secure Execution Environment Communication (QSEECom) lifecycle describes how a client application in the normal world interacts with a trusted application (TA) in the secure world via the qseecom kernel driver.

Step 1. QSEECom_start_app: Loads the TA into QTEE and allocates shared memory (ion_sbuffer) for communication.

Step 2. ion_sbuffer: The shared memory buffer used for both input and output.

Step 3:QSEECom_send_cmd: Sends a command to the TA, using the shared buffer.

Step 4: QSEECom_shutdown_app: Cleans up and unloads the TA.

Vulnerability details: CVE-2025-47319

  • Component: High-Level Operating System (HLOS)
  • Nature: Design weakness in buffer size calculation when processing commands from a Trusted Application (TA).
  • Impact: Could lead to buffer overflow, exposing sensitive system information and enabling arbitrary code execution.
  • Severity: Qualcomm rates it as critical, though its CVSS score is medium.
  • Discovery: Internal Qualcomm security team.

Mitigation: Patches have been shared with OEMs; users should update devices promptly.

Official announcement: Please refer to the link for details –

https://docs.qualcomm.com/product/publicresources/securitybulletin/december-2025-bulletin.html

CVE-2025-66216: About AIS-catcher (3rd Dec 2025)

Preface: AIS-Catcher is a MIT licensed dual band AIS receiver for Linux, Windows and Raspberry Pi. It is compatible with RTL-SDR dongles and the Airspy HF+.

AIS stands for Automatic Identification System and is used by marine vessels to broadcast their GPS locations in order to help avoid collisions and aide with rescues. An RTL-SDR with the right software can be used to receive and decode these signals, and plot ship positions on a map.

Background: You can set up your own receiver at home. With just a small USB radio adapter and a simple antenna, you can receive live signals from nearby ships and decode them directly on your computer or Raspberry Pi.

Setup requirement for an SDR AIS Receiver:

-RTL-SDR dongle (e.g. Nooelec NESDR, RTL-SDR Blog V3)

-VHF antenna (marine band, tuned for ~162 MHz)

-Raspberry Pi (Model 3 or later) or any PC

-Internet connection (for updates, optional data sharing)

Recommended Command (Dual-channel AIS, Auto Gain)

This does the following:

-A listens to both AIS frequencies:

Channel 1: 161.975 MHz

Channel 2: 162.025 MHz

-g auto lets AIS-catcher automatically choose the gain setting

Uses default device (-d 0) unless otherwise specified

You should see continuous outputs like this:

!AIVDM,1,1,,B,15MuqP001oK>rWnE`D0?;wvP0<2R,0*6D

These are raw NMEA AIS messages being received in real time.

Vulnerability details: CVE-2025-66216 – AIS-catcher is a multi-platform AIS receiver. Prior to version 0.64, a heap buffer overflow vulnerability has been identified in the AIS::Message class of AIS-catcher. This vulnerability allows an attacker to write approximately 1KB of arbitrary data into a 128-byte buffer. This issue has been patched in version 0.64.

Best Practices:

Never store data() pointer across operations that can reallocate (like push_back, resize, insert, emplace).

If you need a stable pointer, consider:

  • std::deque (doesn’t invalidate all pointers on growth).
  • std::vector::reserve() before operations to avoid reallocation.
  • Or use indices instead of raw pointers.

Official announcement: Please refer to the link for details – https://www.tenable.com/cve/CVE-2025-66216

CVE-2025-12183: About official lz4-java library (2nd Dec 2025)

Published: 2025-11-28

Preface: Apache Hadoop and Apache Spark are both prominent and widely used frameworks for big data analytics. They are central to the processing and analysis of large datasets that cannot be handled by traditional data processing tools.

Apache Hadoop utilizes the MapReduce programming model as a core component for processing and analyzing large datasets in a distributed manner.

How memory is used in Hadoop? Application MemoryHadoop applications, such as those running on YARN (Yet Another Resource Negotiator), also utilize RAM for their processing needs. For instance, MapReduce tasks and Spark applications perform computations in memory, leveraging RAM for faster data access and processing.

Background: LZ4 is a very fast lossless compression algorithm, providing compression speed > 500 MB/s per core, scalable with multi-cores CPU. It also features an extremely fast decoder, with speed in multiple GB/s per core, typically reaching RAM speed limits on multi-core systems.

The liblz4-java[.]so file is a native shared library that provides the underlying LZ4 compression and decompression functionality for the lz4-java library in Java applications.

From technical point of view,  liblz4-java[.]so acts as the high-performance engine for LZ4 operations, while the Java lz4-java library provides a convenient and type-safe API for Java developers to interact with this engine.

Remark: Since the maintainers of the official lz4-java library could not be contacted, the lz4 organization decided to discontinue the project.

Vulnerability details:

CVE-2025-12183 – Out-of-bounds memory operations in org.lz4:lz4-java 1.8.0 and earlier allow remote attackers to cause denial of service and read adjacent memory via untrusted compressed input.

Official announcement: Please refer to the link for details –

https://www.tenable.com/cve/CVE-2025-12183

CVE-2025-33204: About NVIDIA NeMo Framework (1st Dec 2025)

Official Update 11/21/2025 04:36 PM

Preface: NeMo Curator is a Python library that includes a suite of modules for data-mining and synthetic data generation. They are scalable and optimized for GPUs, making them ideal for curating natural language data to train or fine-tune LLMs. With NeMo Curator, researchers in Natural Language Processing (NLP) can efficiently extract high-quality text from extensive raw web data sources.

NVIDIA NeMo Curator, particularly its image curation modules, requires a CUDA-enabled NVIDIA GPU and the corresponding CUDA Toolkit. The CUDA Toolkit is not installed as part of the NeMo Curator installation process itself, but rather is a prerequisite for utilizing GPU-accelerated features.

Background: NeMo Framework includes NeMo Curator because high-quality data is essential for training accurate generative AI models, and Curator provides a scalable, GPU-accelerated toolset for processing and preparing large datasets efficiently. It handles everything from cleaning and deduplicating text to generating synthetic data for model customization and evaluation, preventing data processing from becoming a bottleneck.

Potential risks under observation: The vulnerability arises when malicious files—such as JSONL files—are loaded by NeMo Curator. If these files are crafted to exploit weaknesses in how NeMo Curator parses or processes them, they can inject executable code.

Ref: Parser is related to predefined variables, as it can either parse data into variables or use predefined variables to perform its task.

Vulnerability details:

CVE-2025-33204         NVIDIA NeMo Framework for all platforms contains a vulnerability in the NLP and LLM components, where malicious data created by an attacker could cause code injection. A successful exploit of this vulnerability may lead to code execution, escalation of privileges, information disclosure, and data tampering.

CVE-2025-33205         NVIDIA NeMo framework contains a vulnerability in a predefined variable, where an attacker could cause inclusion of functionality from an untrusted control sphere by use of a predefined variable. A successful exploit of this vulnerability may lead to code execution.

Official announcement: Please refer to the link for details –

https://nvidia.custhelp.com/app/answers/detail/a_id/5729

Comets share similar characteristics. What makes Comet 3I/ATLAS special is that the main volatile substance in its coma is carbon dioxide (CO₂)?

Preface: In 14th April,1561, an unidentified flying objects (UFO) above Nuremberg, Germany. Above diagram shown a broadsheet news article printed in April 1561. Is it a coincidence? A pillar shape unknown flying object shown on the picture. As we know, in 1903 the Wright brothers had invented the first successful airplane. Talking about three hundred and fifty years ago, human being do not have airplane concept. As a result, when they seen similar shape of UFO. Perhaps they will only draw or use the key word pillar for description.

Point of view: 3I/ATLAS is unusual because carbon dioxide CO₂ is the dominant volatile material in its coma, with an observed ratio of CO₂ to water H₂O around 8 to 1. This is in contrast to most comets in our solar system, where water is typically the primary component.

Technical perspective: Compounds that release CO2 when heated include metal carbonates and bicarbonates, and organic compounds.

Hypothesis: If 3I/ATLAS is not a comet, and its coma contains volatile carbon dioxide (CO₂), what technology would have this effect?

Compounds that release CO2 when heated include metal carbonates and bicarbonates, and organic compounds.

Metal carbonates have several applications in nuclear facilities, including the removal of radionuclides from liquid waste via co-precipitation, use in the fabrication of nuclear fuel, and cleaning of condenser tubes.

The use of metal carbonates in nuclear fuel fabrication and condenser tube cleaning will likely release carbon dioxide CO2 under certain conditions, as both processes can involve heating. In nuclear fuel fabrication, metal carbonates can be heated, causing their decomposition into metal oxides and releasing CO2.

Humanity: Pride and Prejudice

The scientific community avoids discussing advanced civilizations to prevent conflicts with mainstream views and traditional cultures. However, many remnants of ancient civilizations exist on our planet that not made by mankind. Example. Puma Punku (at the junction of present-day Peru and Bolivia), The Temple of Bacchus is part of the Baalbek temple complex located in the broad Al-biqā (Bekaa Valley), Lebanon (stone base structure cannot build by human)……etc.

The most senior priests of the Dogon people have learned about a phenomenon four hundred years ago. The religious doctrines that have been circulated for four hundred years in the Dogon population contain a wealth of knowledge about a star. The star is invisible with the naked eye, even with a telescope. It is Sirius B star.

Current status of 3I/Atlas:  provided by Dr. Avi Loeb. (see below link):

https://avi-loeb.medium.com/a-remarkable-new-anomaly-of-3i-atlas-420065c2cddf

CVE-2025-33203 – Design weakness of NVIDIA NeMo Agent Toolkit UI for Web. Another preventive approach. (28th Nov 2025)

Preface: While web vulnerabilities can lead to various cyberattacks, they don’t directly or exclusively cause ransomware attacks. CSRF attacks exploit the trust a website has in a user’s browser to perform unauthorized actions on that website, while ransomware involves malware that encrypts a user’s system and demands payment.

Background: The official frontend user interface component for NeMo Agent Toolkit, an open-source library for building AI agents and workflows.

Prerequisites

  • NeMo Agent Toolkit installed and configured
  • Git
  • Node.js (v18 or higher)
  • npm or Docker

While Node.js v18 itself doesn’t inherently prevent or cause CSRF, it’s crucial to implement proper CSRF protection in your Node.js applications built with this version. Node.js v18 is now End-of-Life (EOL), meaning it no longer receives security updates, which makes implementing robust security measures even more critical.

Vulnerability details: CVE-2025-33203 – NVIDIA NeMo Agent Toolkit UI for Web contains a vulnerability in the chat API endpoint where an attacker may cause a Server-Side Request Forgery. A successful exploit of this vulnerability may lead to information disclosure and denial of service.

Affected Products:      NeMo Agent ToolKit  

Platforms or OS: All platforms

Affected Product: NeMo Agent ToolKit

Affected Versions: All versions prior to 1.3.0

Updated Version: 1.3.0

Official announcement: Please refer to the link for details – https://nvidia.custhelp.com/app/answers/detail/a_id/5726

AI developers, please do not underestimate the CVE-2025-33187 (NVIDIA DGX Spark GB10) vulnerability (26th Nov 2025)

Updated 11/21/2025 04:36 PM

Preface: NVIDIA DGX Spark will be used by AI developers, researchers, and data scientists who need to prototype and deploy large AI models on their desktop, including those working with agentic AI, LLMs, and robotics.

The NVIDIA DGX Secure Root of Trust (SRoT), more commonly referred to as the Hardware Root of Trust (HRoT), is a foundational security component embedded in the system’s hardware, including the main GPUs and the BlueField Data Processing Units (DPUs).

The term “NVIDIA DGX SROOT” refers to the Secure Root of Trust (SROOT) firmware component within the NVIDIA DGX Spark personal AI supercomputer. It is a security feature designed to ensure the integrity of the system’s secure boot process and certificate management.

Background: The DGX Spark runs on NVIDIA DGX OS, a customized Ubuntu Linux distribution that includes a full-stack NVIDIA AI software ecosystem. The NVIDIA GB10 is a Superchip that integrates separate CPU and GPU dies in a single package, and the operating system is not embedded within the CPU die itself. Instead, the OS is installed on external NVMe storage, and the system uses unified memory accessible by both dies.

The OS and related software stack are stored on external NVMe solid-state drives (SSDs), not on the CPU die. The DGX Spark workstation typically includes up to 4 TB of NVMe storage.

However, Nvidia SROOT is an internal firmware element located in the Nvidia DGX Spark GB10 systems. It is a specific firmware component that runs on the system’s hardware.

Vulnerability details: CVE-2025-33187 – NVIDIA DGX Spark GB10 contains a vulnerability in SROOT, where an attacker could use privileged access to gain access to SoC protected areas. A successful exploit of this vulnerability might lead to code execution, information disclosure, data tampering, denial of service, or escalation of privileges.

Official announcement: Please refer to the link for details – https://nvd.nist.gov/vuln/detail/CVE-2025-33187