Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

New TEE.Fail Side-Channel Attack Extracts Secrets from Intel and AMD DDR5 Secure Enclaves

Posted on October 28, 2025October 28, 2025 By CWS

Oct 28, 2025Ravie LakshmananEncryption / {Hardware} Safety
A bunch of educational researchers from Georgia Tech, Purdue College, and Synkhronix have developed a side-channel assault known as TEE.Fail that enables for the extraction of secrets and techniques from the trusted execution atmosphere (TEE) in a pc’s essential processor, together with Intel’s Software program Guard eXtensions (SGX) and Belief Area Extensions (TDX) and AMD’s Safe Encrypted Virtualization with Safe Nested Paging (SEV-SNP) and Ciphertext Hiding.
The assault, at its core, entails the usage of an interposition machine constructed utilizing off-the-shelf digital tools that prices underneath $1,000 and makes it potential to bodily examine all reminiscence visitors inside a DDR5 server.
“This permits us for the primary time to extract cryptographic keys from Intel TDX and AMD SEV-SNP with Ciphertext Hiding, together with in some instances secret attestation keys from absolutely up to date machines in trusted standing,” the researchers famous on an informational website.

“Past breaking CPU-based TEEs, we additionally present how extracted attestation keys can be utilized to compromise Nvidia’s GPU Confidential Computing, permitting attackers to run AI workloads with none TEE protections.”
The findings come weeks after the discharge of two different assaults geared toward TEEs, similar to Battering RAM and WireTap. Not like these strategies that concentrate on methods utilizing DDR4 reminiscence, TEE.Fail is the primary assault to be demonstrated towards DDR5, that means they can be utilized to undermine the most recent {hardware} safety protections from Intel and AMD.
The most recent examine has discovered that the AES-XTS encryption mode utilized by Intel and AMD is deterministic and, subsequently, not enough to stop bodily reminiscence interposition assaults. In a hypothetical assault state of affairs, a nasty actor may leverage the customized tools to file the reminiscence visitors flowing between the pc and DRAM, and observe the reminiscence contents throughout learn and write operations, thereby opening the door to a side-channel assault.

This may very well be finally exploited to extract knowledge from confidential digital machines (CVMs), together with ECDSA attestation keys from Intel’s Provisioning Certification Enclave (PCE), vital to be able to break SGX and TDX attestation.
“As attestation is the mechanism used to show that knowledge and code are literally executed in a CVM, which means that we will fake that your knowledge and code is operating inside a CVM when in actuality it isn’t,” the researchers stated. “We will learn your knowledge and even give you incorrect output, whereas nonetheless faking a efficiently accomplished attestation course of.”
The examine additionally identified that SEV-SNP with Ciphertext Hiding neither addresses points with deterministic encryption nor prevents bodily bus interposition. In consequence, the assault facilitates the extraction of personal signing keys from OpenSSL’s ECDSA implementation.

“Importantly, OpenSSL’s cryptographic code is absolutely constant-time and our machine had Ciphertext Hiding enabled, thus displaying these options are usually not enough to mitigate bus interposition assaults,” they added.
Whereas there is no such thing as a proof that the assault has been put to make use of within the wild, the researchers advocate utilizing software program countermeasures to mitigate the dangers arising on account of deterministic encryption. Nonetheless, they’re more likely to be costly.
In response to the disclosure, AMD stated it has no plans to offer mitigations since bodily vector assaults are out of scope for AMD SEV-SNP. Intel, in the same alert, famous that TEE.fail doesn’t change the corporate’s earlier out-of-scope assertion for most of these bodily assaults.

The Hacker News Tags:AMD, Attack, DDR5, Enclaves, Extracts, Intel, Secrets, Secure, SideChannel, TEE.Fail

Post navigation

Previous Post: New GhostGrab Android Malware Silently Steals Banking Login Details and Intercept SMS for OTPs
Next Post: Threat Actors Merging FileFix and Cache Smuggling Attacks to Evade Security Controls

Related Posts

Citrix Patches Three NetScaler Flaws, Confirms Active Exploitation of CVE-2025-7775 The Hacker News
PlayPraetor Android Trojan Infects 11,000+ Devices via Fake Google Play Pages and Meta Ads The Hacker News
Iranian APT35 Hackers Targeting Israeli Tech Experts with AI-Powered Phishing Attacks The Hacker News
Hackers Using New QuirkyLoader Malware to Spread Agent Tesla, AsyncRAT and Snake Keylogger The Hacker News
Why More Security Leaders Are Selecting AEV The Hacker News
Security Tools Alone Don’t Protect You — Control Effectiveness Does The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Threat Actors Merging FileFix and Cache Smuggling Attacks to Evade Security Controls
  • New TEE.Fail Side-Channel Attack Extracts Secrets from Intel and AMD DDR5 Secure Enclaves
  • New GhostGrab Android Malware Silently Steals Banking Login Details and Intercept SMS for OTPs
  • Stragglers From Myanmar Scam Center Raided by Army Cross Into Thailand as Buildings are Blown Up
  • BlueNoroff Hackers Adopts New Infiltration Strategies To Attack C-Level Executives, and Managers

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Threat Actors Merging FileFix and Cache Smuggling Attacks to Evade Security Controls
  • New TEE.Fail Side-Channel Attack Extracts Secrets from Intel and AMD DDR5 Secure Enclaves
  • New GhostGrab Android Malware Silently Steals Banking Login Details and Intercept SMS for OTPs
  • Stragglers From Myanmar Scam Center Raided by Army Cross Into Thailand as Buildings are Blown Up
  • BlueNoroff Hackers Adopts New Infiltration Strategies To Attack C-Level Executives, and Managers

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News