Particle.news

Download on the App Store

Researchers Show Memory-Bus Attacks Can Break Intel SGX and AMD SEV-SNP

The studies leverage deterministic encryption via a memory interposer, a physical threat model Intel classifies as out of scope.

Overview

  • WireTap, from Georgia Tech and Purdue, passively captured SGX traffic on DDR4 to recover a Quoting Enclave ECDSA key, enabling signatures on arbitrary enclave reports.
  • Battering RAM, from KU Leuven and the University of Birmingham, demonstrated active tampering that defeats SGX and AMD SEV-SNP, allowing data reads and injection of backdoors or corruption.
  • Both attacks place a small device between the CPU and memory and exploit deterministic enclave encryption that produces repeatable ciphertext at the same address.
  • Researchers describe installation via supply chain compromise or brief physical access, with setups costing under $50 for Battering RAM and about $1,000 for WireTap.
  • Intel said such interposer attacks exceed the protection boundary of AES-XTS memory encryption and will not receive a CVE, urging strict physical security for servers and vetted cloud facilities.