CyberSum logo

Battering RAM Attack Breaks Intel & AMD Memory Encryption

Cyber Security News by CyberSum.net
2 sources
Researchers have developed a low-cost hardware attack called Battering RAM that defeats modern memory encryption technologies like Intel SGX and AMD SEV-SNP. The method uses a custom-built interposer, costing under $50, that sits between the CPU and system memory. This device remains dormant during system startup to pass security checks but can later be activated to maliciously redirect memory traffic. Once active, it captures encrypted data and replays it into an attacker's own secure environment, forcing the processor to decrypt the victim's sensitive information. This physical attack undermines the confidentiality and integrity guarantees of secure enclaves and virtual machines in cloud environments.