Skip to main content
DashboardThreatsMapFeedsAPI
reconnecting
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

New $50 Battering RAM Attack Breaks Intel and AMD Cloud Security Protections

0
Medium
Vulnerability
Published: Tue Sep 30 2025 (09/30/2025, 18:42:00 UTC)
Source: The Hacker News

Description

Battering RAM is a novel hardware attack demonstrated by researchers that uses a low-cost DDR4 interposer to bypass Intel SGX and AMD SEV-SNP memory encryption protections in cloud environments. The attack involves inserting a $50 device between the processor and memory that behaves transparently during startup but can later redirect memory addresses to attacker-controlled locations, enabling unauthorized read/write access to encrypted memory. This compromises confidential computing workloads by allowing rogue cloud providers or insiders with physical access to insert backdoors or corrupt data without detection. The attack exploits fundamental design trade-offs in current memory encryption schemes that omit cryptographic freshness checks, making it difficult to mitigate without redesigning memory encryption. While physical access is required, the attack threatens the confidentiality and integrity of sensitive cloud workloads relying on hardware-based memory encryption. European organizations using Intel or AMD cloud infrastructure with DDR4 memory are at risk, especially in countries with significant cloud adoption and data center presence. Mitigations require hardware redesign, but organizations should enhance physical security and monitor for anomalous hardware modifications. Given the potential for data compromise and stealthy persistence, this threat is assessed as high severity.

AI-Powered Analysis

AILast updated: 10/07/2025, 01:11:50 UTC

Technical Analysis

Battering RAM is a hardware-based attack targeting Intel and AMD cloud processors that implement memory encryption technologies such as Intel's Software Guard Extensions (SGX) and AMD's Secure Encrypted Virtualization with Secure Nested Paging (SEV-SNP). Researchers from KU Leuven and the University of Birmingham demonstrated that by inserting a simple, inexpensive DDR4 interposer device—costing approximately $50—between the CPU and memory modules, an attacker can bypass existing hardware security protections. This interposer acts transparently during system startup, passing all trust and integrity checks, but can be switched to a malicious mode at runtime. In this mode, it silently redirects physical memory addresses to attacker-controlled locations, enabling arbitrary read and write access to encrypted memory regions. On Intel platforms, this allows reading plaintext data from victim enclaves or injecting plaintext into them, while on AMD platforms, it can circumvent firmware mitigations against previous attacks like BadRAM and implant backdoors into virtual machines without detection. The attack exploits a fundamental limitation in current memory encryption designs that prioritize large protected memory sizes over cryptographic freshness checks, allowing dynamic introduction of memory aliases that evade boot-time alias verification. This vulnerability affects all systems using DDR4 memory and is particularly relevant for confidential computing workloads in public cloud environments that rely on hardware-level memory encryption to protect customer data from cloud providers and insiders. The attack requires physical access to the hardware, which places it outside the threat model considered by Intel and AMD, but it exposes a critical weakness that cannot be fully mitigated without redesigning memory encryption architectures. The disclosure follows other recent hardware and virtualization attacks targeting similar technologies, highlighting ongoing challenges in securing cloud confidential computing.

Potential Impact

For European organizations, the Battering RAM attack poses a significant risk to the confidentiality and integrity of sensitive data processed in cloud environments using Intel SGX or AMD SEV-SNP technologies with DDR4 memory. Organizations relying on confidential computing for data protection against cloud providers or insiders may face unauthorized data disclosure, data corruption, or stealthy insertion of backdoors into critical workloads. This could lead to intellectual property theft, regulatory non-compliance (e.g., GDPR violations due to data breaches), and loss of customer trust. The attack's stealthy nature and ability to bypass hardware trust checks make detection difficult, increasing the risk of prolonged undetected compromise. While requiring physical access limits the attacker's scope, insider threats or compromised supply chains could facilitate exploitation. The impact is particularly acute for sectors with high-value data such as finance, healthcare, government, and critical infrastructure operators in Europe. Additionally, cloud service providers operating data centers in Europe may face reputational damage and liability concerns if their infrastructure is compromised. The fundamental nature of the vulnerability means that existing software mitigations are insufficient, necessitating long-term hardware redesign and enhanced physical security measures.

Mitigation Recommendations

Given that Battering RAM exploits a hardware design limitation, immediate mitigation options are limited. European organizations should: 1) Enforce strict physical security controls in data centers and cloud infrastructure to prevent unauthorized hardware modifications or insertion of malicious interposers. 2) Implement rigorous supply chain security and hardware integrity verification processes to detect tampering before deployment. 3) Employ hardware attestation and runtime integrity monitoring solutions that can detect anomalies in memory access patterns or unexpected address redirections. 4) Collaborate with cloud providers to ensure transparency and verification of hardware security measures and to advocate for adoption of next-generation memory encryption technologies incorporating cryptographic freshness checks. 5) Consider architectural changes such as migrating to platforms using DDR5 memory or newer memory encryption schemes that may be less susceptible. 6) Maintain up-to-date firmware and software patches addressing related vulnerabilities and side-channel attacks to reduce attack surface. 7) For highly sensitive workloads, evaluate the use of dedicated or on-premises confidential computing hardware where physical access can be tightly controlled. 8) Engage in threat hunting and anomaly detection focused on memory corruption or unexpected enclave behavior. These steps, combined with long-term hardware redesign efforts by vendors, will help mitigate the risks posed by Battering RAM.

Need more detailed analysis?Get Pro

Technical Details

Article Source
{"url":"https://thehackernews.com/2025/10/50-battering-ram-attack-breaks-intel.html","fetched":true,"fetchedAt":"2025-10-07T01:05:09.778Z","wordCount":1512}

Threat ID: 68e467476a45552f36e85b97

Added to database: 10/7/2025, 1:05:11 AM

Last enriched: 10/7/2025, 1:11:50 AM

Last updated: 10/7/2025, 11:09:57 AM

Views: 4

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats