New BadRAM Attack Exploits AMD SEV Protections, Threatens Cloud Security


Researchers have uncovered a critical vulnerability in AMD’s Secure Encrypted Virtualization (SEV) technology that could compromise sensitive data in cloud environments.

Dubbed “BadRAM,” this attack leverages rogue memory modules to bypass SEV protections, including the latest SEV-SNP version, undermining the security of virtual machines (VMs) hosted in shared cloud infrastructure. Alarmingly, this exploit can be executed with equipment costing less than $10.

How BadRAM Works

At the heart of the attack is the manipulation of the Serial Presence Detect (SPD) chip embedded in DRAM modules. This chip communicates memory configuration details to the processor during system boot.

Badram Atack
Badram Atack

By tampering with the SPD chip, attackers can deceive the processor into misinterpreting memory configurations, creating “ghost” memory addresses that map to existing regions. This aliasing effect allows attackers to bypass SEV’s encryption and access control mechanisms.

Leveraging 2024 MITRE ATT&CK Results for SME & MSP Cybersecurity Leaders – Attend Free Webinar

The researchers demonstrated that this technique enables:

  • Replay and tampering with encrypted memory contents.
  • Falsification of remote attestation reports.
  • Insertion of undetectable backdoors into SEV-protected VMs.

AMD’s SEV technology is widely used by major cloud providers like Amazon AWS, Google Cloud, and Microsoft Azure to isolate and encrypt VM memory, ensuring data privacy even if the host system is compromised.

However, BadRAM exposes a systemic weakness in this trust model. By exploiting this vulnerability, attackers could gain unauthorized access to encrypted data or manipulate VMs undetected.

While AMD SEV encrypts VM memory with unique keys managed by its Secure Processor, BadRAM circumvents these safeguards by exploiting flaws in how memory configurations are validated.

The attack specifically targets AMD EPYC processors used in cloud data centers, making it a significant threat to multi-tenant environments.

Mitigation Measures

AMD has responded by releasing firmware updates that validate SPD metadata during boot to prevent such exploits. These updates are tracked under CVE-2024-21944 and are applicable to AMD’s third and fourth-generation EPYC processors. The company recommends:

  • Using memory modules with locked SPD chips.
  • Following strict physical security protocols.
  • Applying the latest firmware updates.

Additionally, researchers suggest treating SPD data as untrusted and implementing memory alias checks during boot—a strategy already employed by Intel’s SGX and TDX technologies.

While AMD’s SEV is vulnerable to BadRAM attacks, competing technologies like Intel SGX and Arm’s Confidential Compute Architecture (CCA) remain unaffected due to built-in countermeasures against memory aliasing. Nevertheless, the discovery underscores the importance of robust hardware-level defenses in trusted execution environments (TEEs).

Though mitigations are now in place, organizations relying on SEV-enabled infrastructures must act swiftly to secure their systems and maintain trust in cloud computing environments.

Investigate Real-World Malicious Links, Malware & Phishing Attacks With ANY.RUN – Try for Free



Source link