Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

New Attack Targets DDR5 Memory to Steal Keys From Intel and AMD TEEs 

Posted on October 29, 2025October 29, 2025 By CWS

A group of educational researchers has disclosed the main points of a brand new assault methodology that can be utilized to interrupt CPU-based safety applied sciences from Intel and AMD by focusing on DDR5 reminiscence.

The assault methodology, named TEE.fail, was found by researchers from Purdue College and Georgia Institute of Expertise. 

The assault requires bodily entry to the focused system and includes putting a tool named an interposer between the pc’s CPU and reminiscence in an effort to research DRAM bus site visitors.

An attacker can then use the captured knowledge to extract cryptographic keys from Intel TDX and AMD SEV-SNP trusted execution setting (TEE) implementations. As well as, a hacker can extract attestation keys that may be leveraged to compromise Nvidia’s GPU Confidential Computing, which permits attackers to run AI workloads with none TEE protections, the researchers defined. 

These confidential computing applied sciences, used for knowledge facilities and cloud computing, are designed to guard code and knowledge from attackers who’ve compromised the host system, and even from malicious insiders. 

The TEE.fail assault includes soldering the interposer to the DIMM. The interposer constructed by the researchers, for which they’ve made accessible schematics, prices underneath $1,000 if off-the-shelf digital elements are used. 

TEE.fail is just like the not too long ago disclosed WireTap and Battering RAM assaults, which additionally concerned utilizing an interposer to seize precious knowledge from reminiscence. 

Nevertheless, there are some important variations. WireTap and Battering RAM solely labored in opposition to DDR4 reminiscence, whereas TEE.fail targets DDR5.Commercial. Scroll to proceed studying.

“The distinction is important, as TEE.fail can be utilized to assault the newest TEE choices by Intel and AMD, specifically Intel TDX and AMD SEV-SNP with Ciphertext Hiding, which supply confidential digital machines (CVMs),” the researchers defined. “As CVMs are used for the belief anchor in Nvidia’s GPU confidential computing, we present how our assault additionally breaks GPU attestation.”

Each Intel and AMD have printed advisories in response to the TEE.fail analysis. Nevertheless, as within the case of WireTap and Battering RAM, the chip giants mentioned assaults requiring bodily entry to the focused system are usually not in scope of their merchandise’ menace mannequin.

Associated: New CounterSEVeillance and TDXDown Assaults Goal AMD and Intel TEEs

Associated: RMPocalypse: New Assault Breaks AMD Confidential Computing

Associated: VMScape: Teachers Break Cloud Isolation With New Spectre Assault

Security Week News Tags:AMD, Attack, DDR5, Intel, Keys, Memory, Steal, Targets, TEEs

Post navigation

Previous Post: Active Exploits Hit Dassault and XWiki — CISA Confirms Critical Flaws Under Attack
Next Post: Microsoft Sued for Allegedly Misleading Millions to Subscribe for Microsoft 365 Subscriptions

Related Posts

Krispy Kreme Confirms Data Breach After Ransomware Attack Security Week News
Alleged Conti, TrickBot Gang Leader Unmasked Security Week News
Zoomcar Says Hackers Accessed Data of 8.4 Million Users Security Week News
766,000 Impacted by Data Breach at Dealership Software Provider Motility Security Week News
CISA Warns AMI BMC Vulnerability Exploited in the Wild Security Week News
Canada Gives Hikvision the Boot on National Security Grounds Security Week News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Russian Hackers Attacking Government Entity Using Stealthy Living-Off-the-Land Tactics
  • Threat Actors Weaponizes Judicial Documents to Deliver PureHVNC RAT
  • Emerging Cyber Threats Featuring QR Codes ClickFix and LOLBins Challenging SOC Defenses
  • Microsoft DNS Outage Disrupts Azure and Microsoft 365 Services Worldwide
  • New TEE.fail Attack Breaks Trusted Environments to Exfiltrate Secrets from Intel and AMD DDR5 Environments

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Russian Hackers Attacking Government Entity Using Stealthy Living-Off-the-Land Tactics
  • Threat Actors Weaponizes Judicial Documents to Deliver PureHVNC RAT
  • Emerging Cyber Threats Featuring QR Codes ClickFix and LOLBins Challenging SOC Defenses
  • Microsoft DNS Outage Disrupts Azure and Microsoft 365 Services Worldwide
  • New TEE.fail Attack Breaks Trusted Environments to Exfiltrate Secrets from Intel and AMD DDR5 Environments

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News