New TEE.Fail Side-Channel Attack Extracts Secrets from Intel and AMD DDR5 Secure Enclaves
A group of academic researchers from Georgia Tech, Purdue University, and Synkhronix have developed a side-channel attack called TEE.Fail that allows for the extraction of secrets from the trusted execution environment (TEE) in a computer's main processor, including Intel's Software Guard eXtensions (SGX) and Trust Domain Extensions (TDX) and AMD's Secure Encrypted Virtualization with Secure
AI Analysis
Technical Summary
TEE.Fail is a side-channel attack developed by academic researchers that targets the Trusted Execution Environments (TEEs) implemented in modern Intel and AMD processors, specifically those using DDR5 memory technology. The attack exploits physical bus interposition by inserting a low-cost device (under $1,000) to monitor and record memory traffic between the CPU and DDR5 DRAM modules. Unlike previous attacks targeting DDR4, TEE.Fail is the first to demonstrate extraction of secrets from DDR5-based TEEs, including Intel's Software Guard Extensions (SGX), Trust Domain Extensions (TDX), and AMD's Secure Encrypted Virtualization with Secure Nested Paging (SEV-SNP) with Ciphertext Hiding. The root cause is the use of deterministic AES-XTS encryption mode on the memory bus, which does not sufficiently randomize memory contents, allowing attackers to correlate observed memory traffic with secret data. The attack enables extraction of cryptographic keys such as ECDSA attestation keys from Intel's Provisioning Certification Enclave (PCE), which are critical for proving the authenticity and integrity of code and data running inside confidential virtual machines (CVMs). By compromising attestation keys, attackers can impersonate TEEs, read sensitive data, and provide manipulated outputs while still passing attestation checks. Furthermore, the attack extends to Nvidia's GPU Confidential Computing by using extracted keys to bypass GPU TEE protections, enabling unauthorized AI workload execution. The researchers demonstrated that even OpenSSL's constant-time cryptographic code is vulnerable under these conditions. Despite the severity, no known exploits exist in the wild, and both AMD and Intel have stated that physical bus attacks are out of scope for their threat models. The researchers recommend software countermeasures to mitigate risks from deterministic encryption, though these may be expensive and complex to implement. This attack highlights fundamental weaknesses in current hardware encryption schemes for DDR5 memory and the challenges in securing TEEs against physical side-channel attacks.
Potential Impact
For European organizations, the TEE.Fail attack poses a significant risk to the confidentiality and integrity of sensitive workloads protected by TEEs on Intel and AMD platforms using DDR5 memory. Sectors such as finance, healthcare, government, and critical infrastructure that rely on TEEs for secure computation, cryptographic key protection, and attestation could see their secrets exposed or manipulated. The ability to extract attestation keys undermines trust in secure enclaves, potentially allowing attackers to run malicious code disguised as legitimate secure workloads. This could lead to data breaches, intellectual property theft, and compromised AI workloads, especially in organizations leveraging Nvidia GPUs with Confidential Computing. The physical nature of the attack means that attackers require physical access or insider capabilities, which may limit widespread exploitation but raises concerns for data centers and cloud providers hosting confidential virtual machines. The lack of vendor mitigations and the high cost of software countermeasures complicate risk management. European organizations must consider the implications for compliance with data protection regulations such as GDPR, as breaches of confidentiality could result in significant legal and reputational consequences.
Mitigation Recommendations
1. Restrict physical access to servers and memory modules to trusted personnel only, employing tamper-evident seals and surveillance to detect unauthorized hardware interposition. 2. Deploy hardware monitoring solutions to detect unusual memory bus activity or unauthorized devices connected to memory channels. 3. Evaluate and implement software-based mitigations that reduce reliance on deterministic encryption modes like AES-XTS, such as incorporating randomized encryption schemes or memory access obfuscation, despite potential performance costs. 4. Use multi-factor attestation mechanisms that combine hardware and software signals to detect anomalies in enclave behavior and attestation processes. 5. Regularly update cryptographic libraries and firmware to incorporate any vendor patches or mitigations as they become available. 6. For cloud and data center operators, isolate sensitive workloads on hardware platforms not vulnerable to DDR5 bus interposition or consider alternative architectures until mitigations mature. 7. Conduct thorough security audits and penetration tests focusing on physical security and side-channel attack vectors. 8. Engage with hardware vendors and industry groups to advocate for improved hardware encryption standards that address deterministic encryption weaknesses in DDR5 memory. 9. Monitor threat intelligence feeds for developments related to TEE.Fail exploitation and emerging mitigations.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Finland, Italy, Spain
New TEE.Fail Side-Channel Attack Extracts Secrets from Intel and AMD DDR5 Secure Enclaves
Description
A group of academic researchers from Georgia Tech, Purdue University, and Synkhronix have developed a side-channel attack called TEE.Fail that allows for the extraction of secrets from the trusted execution environment (TEE) in a computer's main processor, including Intel's Software Guard eXtensions (SGX) and Trust Domain Extensions (TDX) and AMD's Secure Encrypted Virtualization with Secure
AI-Powered Analysis
Technical Analysis
TEE.Fail is a side-channel attack developed by academic researchers that targets the Trusted Execution Environments (TEEs) implemented in modern Intel and AMD processors, specifically those using DDR5 memory technology. The attack exploits physical bus interposition by inserting a low-cost device (under $1,000) to monitor and record memory traffic between the CPU and DDR5 DRAM modules. Unlike previous attacks targeting DDR4, TEE.Fail is the first to demonstrate extraction of secrets from DDR5-based TEEs, including Intel's Software Guard Extensions (SGX), Trust Domain Extensions (TDX), and AMD's Secure Encrypted Virtualization with Secure Nested Paging (SEV-SNP) with Ciphertext Hiding. The root cause is the use of deterministic AES-XTS encryption mode on the memory bus, which does not sufficiently randomize memory contents, allowing attackers to correlate observed memory traffic with secret data. The attack enables extraction of cryptographic keys such as ECDSA attestation keys from Intel's Provisioning Certification Enclave (PCE), which are critical for proving the authenticity and integrity of code and data running inside confidential virtual machines (CVMs). By compromising attestation keys, attackers can impersonate TEEs, read sensitive data, and provide manipulated outputs while still passing attestation checks. Furthermore, the attack extends to Nvidia's GPU Confidential Computing by using extracted keys to bypass GPU TEE protections, enabling unauthorized AI workload execution. The researchers demonstrated that even OpenSSL's constant-time cryptographic code is vulnerable under these conditions. Despite the severity, no known exploits exist in the wild, and both AMD and Intel have stated that physical bus attacks are out of scope for their threat models. The researchers recommend software countermeasures to mitigate risks from deterministic encryption, though these may be expensive and complex to implement. This attack highlights fundamental weaknesses in current hardware encryption schemes for DDR5 memory and the challenges in securing TEEs against physical side-channel attacks.
Potential Impact
For European organizations, the TEE.Fail attack poses a significant risk to the confidentiality and integrity of sensitive workloads protected by TEEs on Intel and AMD platforms using DDR5 memory. Sectors such as finance, healthcare, government, and critical infrastructure that rely on TEEs for secure computation, cryptographic key protection, and attestation could see their secrets exposed or manipulated. The ability to extract attestation keys undermines trust in secure enclaves, potentially allowing attackers to run malicious code disguised as legitimate secure workloads. This could lead to data breaches, intellectual property theft, and compromised AI workloads, especially in organizations leveraging Nvidia GPUs with Confidential Computing. The physical nature of the attack means that attackers require physical access or insider capabilities, which may limit widespread exploitation but raises concerns for data centers and cloud providers hosting confidential virtual machines. The lack of vendor mitigations and the high cost of software countermeasures complicate risk management. European organizations must consider the implications for compliance with data protection regulations such as GDPR, as breaches of confidentiality could result in significant legal and reputational consequences.
Mitigation Recommendations
1. Restrict physical access to servers and memory modules to trusted personnel only, employing tamper-evident seals and surveillance to detect unauthorized hardware interposition. 2. Deploy hardware monitoring solutions to detect unusual memory bus activity or unauthorized devices connected to memory channels. 3. Evaluate and implement software-based mitigations that reduce reliance on deterministic encryption modes like AES-XTS, such as incorporating randomized encryption schemes or memory access obfuscation, despite potential performance costs. 4. Use multi-factor attestation mechanisms that combine hardware and software signals to detect anomalies in enclave behavior and attestation processes. 5. Regularly update cryptographic libraries and firmware to incorporate any vendor patches or mitigations as they become available. 6. For cloud and data center operators, isolate sensitive workloads on hardware platforms not vulnerable to DDR5 bus interposition or consider alternative architectures until mitigations mature. 7. Conduct thorough security audits and penetration tests focusing on physical security and side-channel attack vectors. 8. Engage with hardware vendors and industry groups to advocate for improved hardware encryption standards that address deterministic encryption weaknesses in DDR5 memory. 9. Monitor threat intelligence feeds for developments related to TEE.Fail exploitation and emerging mitigations.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Article Source
- {"url":"https://thehackernews.com/2025/10/new-teefail-side-channel-attack.html","fetched":true,"fetchedAt":"2025-10-29T00:40:49.756Z","wordCount":1137}
Threat ID: 6901629430d110a1a6e799c0
Added to database: 10/29/2025, 12:40:52 AM
Last enriched: 10/29/2025, 12:41:48 AM
Last updated: 10/30/2025, 3:10:02 PM
Views: 33
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-10931: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Drupal Umami Analytics
LowCVE-2025-58183: CWE-400: Uncontrolled Resource Consumption in Go standard library archive/tar
LowMalicious NPM Packages Disguised With 'Invisible' Dependencies
LowIs Your Google Workspace as Secure as You Think it is?
LowCVE-2025-62794: CWE-522: Insufficiently Protected Credentials in RichardoC github-workflow-updater-extension
LowActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.