Overview: The Rise of Confidential Cloud Computing
Cloud services have become essential for individuals and businesses alike, enabling secure storage and processing of data remotely. For highly sensitive workloads—such as healthcare or financial data—cloud providers offer confidential computing environments. These environments are designed so that neither the cloud provider nor the host operating system can access data during storage, transit, or processing. In theory, confidential computing makes automated AI analysis and cloud-based workloads safer by protecting data throughout its lifecycle.
What is SEV-SNP and Why It Matters
Many confidential computing deployments rely on AMD’s Secure Encrypted Virtualisation with Secure Nested Paging (SEV-SNP). This technology aims to shield virtual machines (VMs) from unauthorized access, giving a strong guarantee that even administrators or rogue components in the cloud cannot read sensitive data. This is achieved through hardware-enforced encryption and memory protections that cover both storage and processing phases.
The Discovery: RMPocalypse
Researchers from the Secure & Trustworthy Systems Group at ETH Zurich, led by Professor Shweta Shinde, identified a vulnerability code-named RMPocalypse. The flaw lies in the memory management mechanism called the Reverse Map Table (RMP), which is intended to ensure that only authorized code can access confidential data. When the RMP is imperfectly protected during VM startup, attackers with remote access can bypass critical protections, gaining access to secure data and, in some cases, injecting malicious code or manipulating the VM state.
Attack Surface and Impact
The researchers demonstrated a 100% success rate in bypassing the protective measures on tested workloads. This means that every evaluation case could penetrate the protected data regions safeguarded by AMD’s SEV-SNP. The vulnerability could enable attackers to activate hidden modes, forge attestation checks, perform replay attacks, or inject foreign code—potentially exposing highly confidential information in the cloud.
Scope: Not a Universal Cloud Flaw
It’s important to note that RMPocalypse does not affect all cloud services. The issue specifically targets AMD-based hardware used in confidential computing environments. Everyday office productivity apps like Word or Excel remain unaffected. However, the scope is broad enough because AMD chips are widely used in major cloud providers, including environments deployed by Microsoft Azure, Google Cloud, and Amazon Web Services. The widespread deployment amplifies the significance of the vulnerability.
Why This Matters for Digital Sovereignty
Confidential computing is a cornerstone of digital sovereignty, ensuring that sensitive data remains private even when processed in shared cloud infrastructure. A vulnerability of this kind challenges trust in cloud providers and their ability to protect client data, particularly for regulated industries. The ETH Zurich disclosure exemplifies responsible vulnerability research: researchers publicly documented the flaw, shared technical details with AMD, and supported remediation efforts to protect users.
Response and Remediation
Following the discovery, ETH Zurich promptly notified AMD. The company issued fixes and security updates to address the RMPocalypse vulnerability, reinforcing mitigations and patching affected processors. This coordinated disclosure helped minimize potential exploitation and restored confidence in confidential computing environments.
Looking Ahead: Strengthening Confidential Cloud Security
The RMPocalypse case underscores several key lessons for the cloud industry. First, hardware-based protections, while robust, require vigilant design and continuous verification as system startup sequences become more complex. Second, transparency and collaboration between researchers and hardware vendors are essential for rapid remediation. Finally, users of confidential computing services should stay current with security advisories and ensure their cloud environments are patched to mitigate similar risks.
Conclusion
The ETH Zurich findings on RMPocalypse reveal a critical, hardware-level vulnerability in confidential cloud environments built on AMD SEV-SNP technology. Although mitigated by timely fixes, the episode highlights the ongoing need for rigorous hardware security research and proactive patch management to preserve trust in the future of confidential computing.