Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Single 8-Byte Write Shatters AMD’s SEV-SNP Confidential Computing

Posted on October 14, 2025October 14, 2025 By CWS

Oct 14, 2025Ravie LakshmananVulnerability / {Hardware} Safety
Chipmaker AMD has launched fixes to deal with a safety flaw dubbed RMPocalypse that might be exploited to undermine confidential computing ensures offered by Safe Encrypted Virtualization with Safe Nested Paging (SEV-SNP).
The assault, per ETH Zürich researchers Benedict Schlüter and Shweta Shinde, exploits AMD’s incomplete protections that make it potential to carry out a single reminiscence write to the Reverse Map Paging (RMP) desk, a knowledge construction that is used to retailer safety metadata for all DRAM pages within the system.
“The Reverse Map Desk (RMP) is a construction that resides in DRAM and maps system bodily addresses (sPAs) to visitor bodily addresses (gPAs),” in accordance with AMD’s specification documentation. “There is just one RMP for the whole system, which is configured utilizing x86 model-specific registers (MSRs).”
“The RMP additionally comprises varied safety attributes of every which are managed by the hypervisor via hardware-mediated and firmware-mediated controls.”
AMD makes use of what is known as a Platform Safety Processor (PSP) to initialize the RMP, which is essential to enabling SEV-SNP on the platform. RMPocalypse exploits a reminiscence administration flaw on this initialization step, permitting attackers to entry delicate info in contravention of SEV-SNP’s confidentiality and integrity protections.
On the coronary heart of the issue is an absence of satisfactory safeguards for the safety mechanism itself — one thing of a catch-22 state of affairs that arises because of RMP not being absolutely protected when a digital machine is began, successfully opening the door to RMP corruption.

“This hole may enable attackers with distant entry to bypass sure protecting capabilities and manipulate the digital machine atmosphere, which is meant to be securely remoted,” ETH Zürich stated. “This vulnerability could be exploited to activate hidden capabilities (equivalent to a debug mode), simulate safety checks (so-called attestation forgeries) and restore earlier states (replay assaults) – and even to inject international code.”
Profitable exploitation of RMPocalypse can enable a foul actor to arbitrarily tamper with the execution of the confidential digital machines (CVMs) and exfiltrate all secrets and techniques with 100% success price, the researchers discovered.

In response to the findings, AMD has assigned the CVE identifier CVE-2025-0033 (CVSS v4 rating: 5.9) to the vulnerability, describing it as a race situation that may happen whereas the AMD Safe Processor (ASP or PSP) is initializing the RMP. Because of this, it may enable a malicious hypervisor to control the preliminary RMP content material, probably leading to lack of SEV-SNP visitor reminiscence integrity.
“Improper entry management inside AMD SEV-SNP may enable an admin-privileged attacker to put in writing to the RMP throughout SNP initialization, probably leading to a lack of SEV-SNP visitor reminiscence integrity,” the chipmaker famous in its advisory launched Monday.
AMD has revealed that the next chipsets are impacted by the flaw –

AMD EPYC™ 7003 Sequence Processors
AMD EPYC™ 8004 Sequence Processors
AMD EPYC™ 9004 Sequence Processors
AMD EPYC™ 9005 Sequence Processors
AMD EPYC™ Embedded 7003 Sequence Processors (Repair deliberate for launch in November 2025)
AMD EPYC™ Embedded 8004 Sequence Processors
AMD EPYC™ Embedded 9004 Sequence Processors
AMD EPYC™ Embedded 9004 Sequence Processors
AMD EPYC™ Embedded 9005 Sequence Processors (Repair deliberate for launch in November 2025)

Microsoft and Supermicro have additionally acknowledged CVE-2025-0033, with the Home windows maker stating that it is working to remediate it in Azure Confidential Computing’s (ACC) AMD-based clusters. Supermicro stated impacted motherboard SKUs require a BIOS replace to deal with the flaw.

“RMPocalypse exhibits that AMD’s platform safety mechanisms are usually not full, thus leaving a small window of alternative for the attacker to maliciously overwrite the RMP on initialization,” the researchers stated. “Because of the design of the RMP, a single overwrite of 8 bytes inside the RMP causes the whole RMP to turn into subsequently compromised.”
“With a compromised RMP, all integrity ensures of SEV-SNP turn into void. RMPocalypse case research present that an attacker-controlled RMP not solely voids the integrity but in addition ends in a full breach of confidentiality.”
The event comes weeks after a bunch of teachers from KU Leuven and the College of Birmingham demonstrated a brand new vulnerability known as Battering RAM to bypass the newest defenses on Intel and AMD cloud processors.

The Hacker News Tags:8Byte, AMDs, Computing, Confidential, SEVSNP, Shatters, Single, Write

Post navigation

Previous Post: New Pixnapping Android Flaw Lets Rogue Apps Steal 2FA Codes Without Permissions
Next Post: Pixnapping Attack Steals Data From Google, Samsung Android Phones

Related Posts

New PathWiper Data Wiper Malware Disrupts Ukrainian Critical Infrastructure in 2025 Attack The Hacker News
U.S. Treasury Sanctions DPRK IT-Worker Scheme, Exposing $600K Crypto Transfers and $1M+ Profits The Hacker News
Silver Fox APT Targets Taiwan with Complex Gh0stCringe and HoldingHands RAT Malware The Hacker News
Deploying AI Agents? Learn to Secure Them Before Hackers Strike Your Business The Hacker News
Apple Zero-Click Flaw in Messages Exploited to Spy on Journalists Using Paragon Spyware The Hacker News
Stealit Malware Abuses Node.js Single Executable Feature via Game and VPN Installers The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • PolarEdge With Custom TLS Server Uses Custom Binary Protocol for C2 Communication
  • New Cyberattack Leverages NPM Ecosystem to Infect Developers While Installing Packages
  • Hackers Leverage Judicial Notifications to Deploy Info-Stealer Malware
  • Microsoft October 2025 Patch Tuesday – 4 Zero-days and 172 Vulnerabilities Patched
  • Support for Windows 10 Ends Today Leaving Users Vulnerable to Cyberattacks

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • PolarEdge With Custom TLS Server Uses Custom Binary Protocol for C2 Communication
  • New Cyberattack Leverages NPM Ecosystem to Infect Developers While Installing Packages
  • Hackers Leverage Judicial Notifications to Deploy Info-Stealer Malware
  • Microsoft October 2025 Patch Tuesday – 4 Zero-days and 172 Vulnerabilities Patched
  • Support for Windows 10 Ends Today Leaving Users Vulnerable to Cyberattacks

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News