Breaking AMD SEV-SNP. Exploits malicious microcode.
https://github.com/google/security-research/security/advisories/GHSA-4xq7-4mgh-gp6w [archived]
Breaking Intel TDX. Side-channel attack.
https://eprint.iacr.org/2025/079.pdf [archived]
Heckler breaking both AMD SEV-SNP and Intel TDX. Ahoi attack (exploiting interrupts or signals).
https://ahoi-attacks.github.io/heckler/ [archived]
Sigy breaking Intel SGX. Ahoi attack (exploiting interrupts or signals).
https://ahoi-attacks.github.io/sigy/ [archived]
WeSee breaking AMD SEV-SNP. Ahoi attack (exploiting interrupts or signals).
https://ahoi-attacks.github.io/wesee/ [archived]
BadRAM breaking AMD SEV. "BadRAM attacks can be mounted by local, software-only attackers without physical access (e.g., via SSH)."
https://badram.eu/badram.pdf [archived]
TeeJam breaking Intel SGX. Sub-cache-line attack.
https://d-nb.info/1312413972/34 [archived]
Breaking Intel SGX. Controlled data race attacks.
https://www.usenix.org/system/files/usenixsecurity23-chen-sanchuan.pdf [archived]
BunnyHop-Reload breaking Intel SGX. Abusing instruction prefetcher.
https://www.usenix.org/system/files/usenixsecurity23-zhang-zhiyuan-bunnyhop.pdf [archived]
Downfall breaking Intel SGX. Speculative execution vulnerabilities.
https://www.usenix.org/system/files/usenixsecurity23-moghimi.pdf [archived]
NightVision breaking Intel SGX. Side-channel attack.
https://dl.acm.org/doi/pdf/10.1145/3579371.3589100 [archived]
ASEV-Step breaking AMD SEV / SEV-SNP. Framework for interactive single-stepping, page fault tracking and eviction set-based cache attacks.
https://arxiv.org/pdf/2307.14757 [archived]
SGX-ROP breaking Intel SGX. Practically demonstrates an enclave malware which fully and stealthily impersonates its host application. From the paper: "This is particularly relevant for trigger-based malware that embeds a zero-day exploit, but also to provide plausible deniability for legal or political reasons, e.g., for a state actor.", "instead of protecting users from harm, SGX currently poses a security threat, facilitating so-called super-malware with ready-to-hit exploits."
https://arxiv.org/pdf/1902.03256 [archived]
ÆPIC Leak breaking Intel SGX. Architectural attack, exploits undefined APIC register.
https://aepicleak.com/aepicleak.pdf [archived]
Breaking Intel SGX. Side-channel attacks.
https://dl.acm.org/doi/10.1145/3545948.3545972 [archived]
Breaking AMD SEV-SNP. Side-channel attack, same as CIPHERLEAKs, but can exploit any memory space including kernel areas, heaps as well as stacks.
https://ieeexplore.ieee.org/document/9833768 [archived]
CacheOut breaking Intel SGX. Side-channel attack (MDS).
https://sgaxe.com/files/CacheOut.pdf [archived]
CIPHERLEAKs breaking AMD SEV-SNP. Side-channel attack, infering secret register values from the VM Save Area (VMSA) in SEV-SNP.
https://cipherleaks.com/ [archived]|
TeeRex breaking Intel SGX. Memory corruption attacks.
https://www.usenix.org/system/files/sec20-cloosters.pdf [archived]
VoltJockey breaking Intel SGX. Exploits software-exposed energy management mechanisms.
https://ieeexplore.ieee.org/document/9200659 [archived]
SGAxe breaking Intel SGX. Side-channel attack, transient execution attack.
https://sgaxe.com/files/SGAxe.pdf [archived]
Breaking AMD SEV and allowing an attacker to encrypt or decrypt arbitrary guest VM memory without crashing the attacked VMs. Exploiting unprotected I/O operations and side-channel attacks.
https://www.usenix.org/system/files/sec19-li-mengyuan_0.pdf [archived]
Attack extracting CPU-specific attestation keys to fully bypass AMD SEV protections on Epyc CPUs, enabling a malicious cloud provider to compromise VM security with no viable software-based defenses.
https://arxiv.org/pdf/1908.11680 [archived]
Breaking Intel SGX, RISC-V, and Sancus TEEs. Exploiting sanitization vulnerabilities in TEE runtimes.
https://flaviodgarcia.com/publications/ccs19-tale.pdf [archived]
Plundervolt breaking Intel SGX. Software-based attack controling the CPU voltages.
https://www.plundervolt.com/ [archived]
SgxPectre Attacks breaking Intel SGX. Branch target injection and side-channel attacks, speculative execution (Spectre).
Main research paper: https://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=8806740 [archived]
Other papers:
Foreshadow breaking Intel SGX. Side-channel attack, speculative execution (Spectre).
https://foreshadowattack.eu/foreshadow.pdf [archived]
https://foreshadowattack.eu/foreshadow-NG.pdf [archived]
Nemesis breaking Intel SGX. Side-channel attack.
https://vanbulck.net/files/ccs18-nemesis.pdf [archived]
Breaking Intel SGX. Side-channel attacks, speculative execution (Spectre).
https://www.usenix.org/system/files/conference/woot18/woot18-paper-koruyeh.pdf [archived]
CLKscrew breaking ARM TrustZone. Exploits software-exposed energy management mechanisms.
https://www.usenix.org/system/files/conference/usenixsecurity17/sec17-tang.pdf [archived]
Rowhammer called SGX-Bomb. Locking down the CPU running Intel SGX via an unprivileged user.
https://dl.acm.org/doi/10.1145/3152701.3152709 [archived]
Dark-ROP breaking Intel SGX. Code-reuse attack, exploiting memory corruption vulnerability.
https://www.usenix.org/system/files/conference/usenixsecurity17/sec17-lee-jaehyuk.pdf [archived]
Breaking Intel SGX. Side-channel attack (branch shadowing).
https://arxiv.org/pdf/1611.06952 [archived]
BOOMERANG breaking the most popular commercial TEE platforms in 2017. Confused deputy attack.
https://sites.cs.ucsb.edu/~vigna/publications/2017_NDSS_Boomerang.pdf [archived]
CacheZoom breaking Intel SGX. Side-channel attacks, cache attack.
https://arxiv.org/pdf/1703.06986 [archived]
MemJam breaking Intel SGX. Side-channel, intra cache level timing attack.
https://arxiv.org/pdf/1711.08002 [archived]
SGX-Step breaking Intel SGX. Side-channel attacks. Provides practical attack framework for precise enclave execution control.
https://vanbulck.net/files/systex17-sgxstep.pdf [archived]
Breaking Intel SGX. Side-channel attacks, cache attack.
https://www.usenix.org/system/files/conference/woot17/woot17-paper-brasser.pdf [archived]
Breaking Intel SGX. Side-channel attacks, cache attack.
https://dl.acm.org/doi/10.1145/3065913.3065915 [archived]
Breaking Intel SGX. Side-channel attacks, cache attack.
https://www.usenix.org/system/files/conference/atc17/atc17-hahnel.pdf [archived]
Breaking Intel SGX. Side-channel attacks, cache attack.
https://arxiv.org/pdf/1702.08719 [archived]
Breaking Intel SGX. Exploits Rowhammer bug.
https://arxiv.org/pdf/1710.00551 [archived]
AsyncShock, exploiting synchronisation bugs in Intel SGX, making it possible to break Intel SGX.
https://lsds.doc.ic.ac.uk/sites/default/files/esorics2016%20%281%29.pdf [archived]
ARMageddon breaking ARM TrustZone on default configured unmodified Android smartphones. Cross-core cache attacks.
https://www.usenix.org/system/files/conference/usenixsecurity16/sec16_paper_lipp.pdf [archived]
The first paper demonstrating [archived] an attack against the Intel SGX was published in May 2015 by Xu et al. In this work, they introduced controlled-channel attacks targeting Haven, a system based on [archived] Intel SGX built using an instruction-accurate SGX emulator. Notably, this research was conducted prior to the public release of SGX-capable hardware, which occurred in August 2015 with the launch of the first SGX-enabled Skylake CPUs.