Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

RMPocalypse: Single 8-Byte Write Shatters AMD’s SEV-SNP Confidential Computing

0
Medium
Exploit
Published: Tue Oct 14 2025 (10/14/2025, 11:45:00 UTC)
Source: The Hacker News

Description

Chipmaker AMD has released fixes to address a security flaw dubbed RMPocalypse that could be exploited to undermine confidential computing guarantees provided by Secure Encrypted Virtualization with Secure Nested Paging (SEV-SNP). The attack, per ETH Zürich researchers Benedict Schlüter and Shweta Shinde, exploits AMD's incomplete protections that make it possible to perform a single memory

AI-Powered Analysis

AILast updated: 10/15/2025, 01:27:31 UTC

Technical Analysis

RMPocalypse is a critical security vulnerability discovered in AMD's Secure Encrypted Virtualization with Secure Nested Paging (SEV-SNP) technology, which is designed to provide hardware-based confidential computing guarantees by encrypting and isolating virtual machine memory. The flaw arises from a race condition during the initialization of the Reverse Map Paging (RMP) table, a crucial data structure that maps system physical addresses to guest physical addresses and stores security metadata for all DRAM pages. The RMP is initialized by AMD's Platform Security Processor (PSP), but incomplete protections during this process allow an attacker with administrative privileges on the hypervisor to perform a single 8-byte write to the RMP. This seemingly minor memory corruption compromises the entire RMP, effectively nullifying SEV-SNP's confidentiality and integrity protections. The vulnerability enables attackers to manipulate the virtual machine environment by activating hidden debug functions, forging attestation reports, performing replay attacks, and injecting arbitrary code into confidential virtual machines (CVMs). This leads to a full breach of confidentiality and integrity of the protected VM memory, allowing exfiltration of all secrets with a 100% success rate. The affected AMD processors include multiple EPYC series (7003, 8004, 9004, 9005, and embedded variants), widely deployed in cloud and enterprise data centers. Microsoft Azure's confidential computing clusters and Supermicro motherboards are also impacted, with patches and BIOS updates forthcoming. The vulnerability is tracked as CVE-2025-0033 with a CVSS v4 score of 5.9, reflecting a medium severity, but the practical impact on confidential computing environments is severe. The root cause is the lack of adequate safeguards for the RMP during initialization, creating a catch-22 where the security mechanism itself is vulnerable. This flaw highlights the challenges in securing hardware-based confidential computing platforms and the need for rigorous validation of initialization processes.

Potential Impact

For European organizations, the RMPocalypse vulnerability poses a significant threat to the confidentiality and integrity of virtualized workloads running on AMD EPYC-based platforms, especially those leveraging SEV-SNP for confidential computing. Organizations relying on cloud providers or on-premises data centers using affected AMD processors could face exposure of sensitive data, including intellectual property, personal data protected under GDPR, and critical business secrets. The ability to bypass hardware-enforced isolation undermines trust in confidential computing solutions, potentially impacting sectors such as finance, healthcare, government, and critical infrastructure that increasingly adopt these technologies for secure processing. The vulnerability could facilitate advanced persistent threats, insider attacks, or supply chain compromises by malicious hypervisor administrators or attackers who gain elevated privileges. Given the widespread adoption of AMD EPYC processors in European cloud data centers and enterprise environments, the risk of exploitation could lead to data breaches, regulatory penalties, reputational damage, and operational disruptions. The attack does not require user interaction but does require admin-level access to the hypervisor, which may limit exposure but also highlights the criticality of internal security controls. The ongoing remediation efforts by AMD, Microsoft, and hardware vendors are crucial to mitigating this risk.

Mitigation Recommendations

1. Immediately apply all available firmware, microcode, and BIOS updates released by AMD and hardware vendors such as Supermicro to address CVE-2025-0033. 2. For cloud providers and enterprises, ensure that hypervisor and platform management software is updated to incorporate AMD's patches and mitigations. 3. Restrict administrative access to hypervisor and platform management interfaces to trusted personnel only, employing strong multi-factor authentication and strict role-based access controls. 4. Implement continuous monitoring and anomaly detection focused on hypervisor behavior and VM initialization processes to detect potential exploitation attempts or unauthorized RMP modifications. 5. Conduct thorough security audits and penetration testing of confidential computing deployments to verify the integrity of SEV-SNP protections post-patching. 6. Consider deploying additional layers of security such as hardware root of trust attestation and runtime integrity verification to detect tampering. 7. Coordinate with cloud service providers to understand their patching timelines and ensure timely migration or workload adjustments if necessary. 8. Educate security teams about the specific risks of RMPocalypse to improve incident response readiness. 9. For organizations using AMD EPYC embedded processors with delayed fixes, apply compensating controls such as network segmentation and strict access policies until patches are available. 10. Review and update incident response plans to include scenarios involving confidential computing breaches.

Need more detailed analysis?Get Pro

Technical Details

Article Source
{"url":"https://thehackernews.com/2025/10/rmpocalypse-single-8-byte-write.html","fetched":true,"fetchedAt":"2025-10-15T01:26:52.833Z","wordCount":1236}

Threat ID: 68eef85f55734f1608e47850

Added to database: 10/15/2025, 1:26:55 AM

Last enriched: 10/15/2025, 1:27:31 AM

Last updated: 10/16/2025, 11:21:11 AM

Views: 33

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats