5.5
CVSSv3

CVE-2023-20593

Published: 24/07/2023 Updated: 25/09/2023
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

An issue in “Zen 2” CPUs, under specific microarchitectural circumstances, may allow an malicious user to potentially access sensitive information.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

xen xen 4.15.0

xen xen 4.17.0

xen xen 4.16.0

xen xen 4.14.0

debian debian linux 10.0

debian debian linux 11.0

debian debian linux 12.0

amd ryzen_3_3100_firmware -

amd ryzen_3_3300x_firmware -

amd ryzen_5_3500_firmware -

amd ryzen_5_3500x_firmware -

amd ryzen_5_3600_firmware -

amd ryzen_5_3600x_firmware -

amd ryzen_5_3600xt_firmware -

amd ryzen_7_3700x_firmware -

amd ryzen_7_3800x_firmware -

amd ryzen_7_3800xt_firmware -

amd ryzen_9_3900_firmware -

amd ryzen_9_3900x_firmware -

amd ryzen_9_3900xt_firmware -

amd ryzen_9_3950x_firmware -

amd ryzen_9_pro_3900_firmware -

amd ryzen_threadripper_pro_3995wx_firmware -

amd ryzen_threadripper_pro_3975wx_firmware -

amd ryzen_threadripper_pro_3955wx_firmware -

amd ryzen_threadripper_pro_3945wx_firmware -

amd ryzen_threadripper_3990x_firmware -

amd ryzen_threadripper_3970x_firmware -

amd ryzen_threadripper_3960x_firmware -

amd ryzen_7_4700g_firmware -

amd ryzen_7_4700ge_firmware -

amd ryzen_5_4600g_firmware -

amd ryzen_5_4600ge_firmware -

amd ryzen_3_4300g_firmware -

amd ryzen_3_4300ge_firmware -

amd ryzen_3_pro_4450u_firmware -

amd ryzen_3_pro_4350ge_firmware -

amd ryzen_3_pro_4350g_firmware -

amd ryzen_3_pro_4200g_firmware -

amd ryzen_5_pro_4650ge_firmware -

amd ryzen_5_pro_4650g_firmware -

amd ryzen_5_pro_4400g_firmware -

amd ryzen_7_pro_4750u_firmware -

amd ryzen_7_pro_4750ge_firmware -

amd ryzen_7_pro_4750g_firmware -

amd ryzen_7_5700u_firmware -

amd ryzen_5_5500u_firmware -

amd ryzen_3_5300u_firmware -

amd ryzen_5_7520u_firmware -

amd ryzen_3_7320u_firmware -

amd athlon_gold_7220u_firmware -

amd epyc_7232p_firmware -

amd epyc_7302p_firmware -

amd epyc_7402p_firmware -

amd epyc_7502p_firmware -

amd epyc_7702p_firmware -

amd epyc_7252_firmware -

amd epyc_7262_firmware -

amd epyc_7272_firmware -

amd epyc_7282_firmware -

amd epyc_7302_firmware -

amd epyc_7352_firmware -

amd epyc_7402_firmware -

amd epyc_7452_firmware -

amd epyc_7502_firmware -

amd epyc_7532_firmware -

amd epyc_7542_firmware -

amd epyc_7552_firmware -

amd epyc_7642_firmware -

amd epyc_7662_firmware -

amd epyc_7702_firmware -

amd epyc_7742_firmware -

amd epyc_7h12_firmware -

amd epyc_7f32_firmware -

amd epyc_7f52_firmware -

amd epyc_7f72_firmware -

Vendor Advisories

Debian Bug report logs - #1041863 amd64-microcode: CVE-2023-20593: use-after-free in AMD Zen2 processors Package: src:amd64-microcode; Maintainer for src:amd64-microcode is Henrique de Moraes Holschuh <hmh@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Mon, 24 Jul 2023 16:03:01 UTC Severity: ...
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks CVE-2023-3390 A use-after-free flaw in the netfilter subsystem caused by incorrect error path handling may result in denial of service or privilege escalation CVE-2023-3610 A use-after-f ...
Tavis Ormandy discovered that under specific microarchitectural circumstances, a vector register in Zen 2 CPUs may not be written to 0 correctly This flaw allows an attacker to leak register contents across concurrent processes, hyper threads and virtualized guests For details please refer to lockcmpxchg8bcom/zenbleedhtml githu ...
Tavis Ormandy discovered that under specific microarchitectural circumstances, a vector register in AMD Zen 2 CPUs may not be written to 0 correctly This flaw allows an attacker to leak sensitive information across concurrent processes, hyper threads and virtualized guests For details please refer to and This issue can also be mitigated by a m ...
Description<!---->A flaw was found in hw In &amp;ldquo;Zen 2&amp;rdquo; CPUs, an attacker can access sensitive information under specific microarchitectural circumstancesA flaw was found in hw In “Zen 2” CPUs, an attacker can access sensitive information under specific microarchitectural circumstances ...
An issue in "Zen 2" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information (CVE-2023-20593) An out-of-bounds write vulnerability in the Linux kernel's net/sched: sch_qfq component can be exploited to achieve local privilege escalation The qfq_change_agg() function in net/sched/sch_ ...
An issue was discovered in the Linux kernel before 62 The ntfs3 subsystem does not properly check for correctness during disk reads, leading to an out-of-bounds read in ntfs_set_ea in fs/ntfs3/xattrc (CVE-2022-48502) An issue in "Zen 2" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive ...
An issue in "Zen 2" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information (CVE-2023-20593) ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel is now available for Red Hat Enterprise Linux 84 Advanced Mission Critical Update Support, Red H ...
概述 Important: OpenShift Container Platform 41245 bug fix and security update 类型/严重性 Security Advisory: Important 标题 Red Hat OpenShift Container Platform release 41245 is now available with updates to packages and images that fix several bugs and add enhancementsThis release includes a security update for Red Hat OpenShi ...
Synopsis Moderate: linux-firmware security update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for linux-firmware is now available for Red Hat Enterprise Linux 82 Advanced Update Support, Red Hat Enterprise L ...
Synopsis Important: OpenShift Container Platform 41154 bug fix and security update Type/Severity Security Advisory: Important Topic Red Hat OpenShift Container Platform release 41154 is now available with updates to packages and images that fix several bugs and add enhancementsThis release includes a security update for Red Hat OpenShift ...
Synopsis Important: kernel security update Type / Sévérité Security Advisory: Important Analyse des correctifs dans Red Hat Insights Identifiez et remédiez aux systèmes concernés par cette alerte Voir les systèmes concernés Sujet An update for kernel is now available for Red Hat Enterprise Linux 77 Advanced Update Support ...
Synopsis Important: Logging Subsystem 577 - Red Hat OpenShift security update Type/Severity Security Advisory: Important Topic Logging Subsystem 577 - Red Hat OpenShiftRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed sev ...
Synopsis Important: Logging Subsystem 5612 - Red Hat OpenShift security update Type/Severity Security Advisory: Important Topic Logging Subsystem 5612 - Red Hat OpenShiftRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed s ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel is now available for Red Hat Enterprise Linux 82 Advanced Update Support, Red Hat Enterprise Linux 82 Telec ...
Synopsis Moderate: linux-firmware security update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for linux-firmware is now available for Red Hat Enterprise Linux 76 Advanced Update SupportRed Hat Product Secur ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel is now available for Red Hat Enterprise Linux 74 Advanced Update SupportRed Hat Product Security has rated ...
Synopsis Moderate: linux-firmware security update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for linux-firmware is now available for Red Hat Enterprise Linux 9Red Hat Product Security has rated this update ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel is now available for Red Hat Enterprise Linux 76 Advanced Update SupportRed Hat Product Security has rated ...
Synopsis Moderate: linux-firmware security update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for linux-firmware is now available for Red Hat Enterprise Linux 81 Update Services for SAP SolutionsRed Hat Pro ...
Synopsis Important: kernel-rt security update Type / Sévérité Security Advisory: Important Analyse des correctifs dans Red Hat Insights Identifiez et remédiez aux systèmes concernés par cette alerte Voir les systèmes concernés Sujet An update for kernel-rt is now available for Red Hat Enterprise Linux 90 Extended Update Su ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel is now available for Red Hat Enterprise Linux 90 Extended Update SupportRed Hat Product Securit ...
Synopsis Moderate: linux-firmware security and enhancement update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for linux-firmware is now available for Red Hat Enterprise Linux 90 Extended Update SupportRed H ...
Synopsis Important: kernel-rt security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 84 Advanced Mission Critical Update Support, Red Hat Ent ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as ...
Synopsis Important: kernel security, bug fix, and enhancement update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel is now available for Red Hat Enterprise Linux 86 Extended Update SupportRed Hat P ...
Synopsis Important: kernel-rt security and bug fix update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this upd ...
&nbsp;Hello All,The Stable channel is being updated to&nbsp;11605845120&nbsp;(Platform version:&nbsp;15509630)&nbsp;for most ChromeOS devices and will be rolled out over the next few daysIf you find new issues, please let us know one of the following ways:File a bug&nbsp;Visit our Chrome OS communitiesGeneral:&nbsp;Chromebook Help CommunityBe ...
LTS-114 is being updated in the LTS channel to&nbsp;11405735337 (Platform Version: 15437740)&nbsp;for most ChromeOS devices Want to know more about Long Term Support? Click&nbsp;hereThis update contains multiple Security fixes, including:1475798&nbsp;High&nbsp;CVE-2023-5187&nbsp;Use after free in Extensions1450784&nbsp;Medium&nbsp;CVE-2023-4 ...
&nbsp;A new LTC-114 version, 11405735329 (Platform Version: 15437660), is being rolled out for most ChromeOS devices&nbsp;If you have devices in the LTC channel, they will be updated to this version The LTS channel remains on LTS-108 until September 19th, 2023&nbsp;Release notes for LTC-114 can be found here&nbsp;Want to know more about Lon ...

Github Repositories

PowerShell script to apply Zenbleed (CVE-2023-20593) MSR workaround on Windows

Stopping Zenbleed (CVE-2023-20593) on Windows The newly discovered Zenbleed vulnerability (CVE-2023-20593) affects all Zen2 processors from AMD Unfortunately, AMD will not provide microcode updates for many of its processors until November or December 2023 How to stay safe in the meantime? Luckily, there is a software workaround While applying the software workaround is a on

Afectación de la mitigación y el parche para la vulnerabilidad Zenbleed en 0xC0011029.

AMD Zen 2 Zenbleed - Rendimiento Hace unos pocos días se descubrió una vulnerabilidad en Zen 2 Básicamente, esto permite exfiltrar información de procesos hermanos sin ningún privilegio especial CVE-2023-20593 Por lo tanto, se ha probado un parche por software sobre está vulnerabilidad Zenbleed y se encontró que algunas carg

Recent Articles

AMD Zenbleed chip bug leaks secrets fast and easy
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources Zen 2 flaw more simple than Spectre, exploit code already out there – get patching when you can

AMD has started issuing some patches for its processors affected by a serious silicon-level bug dubbed Zenbleed that can be exploited by rogue users and malware to steal passwords, cryptographic keys, and other secrets from software running on a vulnerable system. Zenbleed affects Ryzen and Epyc Zen 2 chips, and can be abused to swipe information at a rate of at least 30Kb per core per second. That's practical enough for someone on a shared server, such as a cloud-hosted box, to spy on other ten...

References

NVD-CWE-Otherhttps://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7008http://www.openwall.com/lists/oss-security/2023/07/24/3http://www.openwall.com/lists/oss-security/2023/07/25/6http://www.openwall.com/lists/oss-security/2023/07/25/5http://www.openwall.com/lists/oss-security/2023/07/25/1http://www.openwall.com/lists/oss-security/2023/07/25/17http://www.openwall.com/lists/oss-security/2023/07/25/12http://www.openwall.com/lists/oss-security/2023/07/25/16http://www.openwall.com/lists/oss-security/2023/07/25/15http://www.openwall.com/lists/oss-security/2023/07/25/14http://www.openwall.com/lists/oss-security/2023/07/25/13http://seclists.org/fulldisclosure/2023/Jul/43https://cmpxchg8b.com/zenbleed.htmlhttp://www.openwall.com/lists/oss-security/2023/07/26/1http://xenbits.xen.org/xsa/advisory-433.htmlhttps://www.debian.org/security/2023/dsa-5459https://lists.debian.org/debian-lts-announce/2023/07/msg00030.htmlhttps://www.debian.org/security/2023/dsa-5462https://www.debian.org/security/2023/dsa-5461https://lists.debian.org/debian-lts-announce/2023/07/msg00033.htmlhttp://www.openwall.com/lists/oss-security/2023/07/31/2https://lists.debian.org/debian-lts-announce/2023/08/msg00001.htmlhttps://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD2G74BXS2SWOE3FIQJ6X76S3A7PDGML/http://www.openwall.com/lists/oss-security/2023/08/08/8http://www.openwall.com/lists/oss-security/2023/08/08/7http://www.openwall.com/lists/oss-security/2023/08/08/6http://www.openwall.com/lists/oss-security/2023/08/16/4http://www.openwall.com/lists/oss-security/2023/08/16/5https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP6WQO3CDPLE5O635N7TAL5KCZ6HZ4FE/https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKKYIK2EASDNUV4I7EFJKNBVO3KCKGRR/http://www.openwall.com/lists/oss-security/2023/09/22/9http://www.openwall.com/lists/oss-security/2023/09/22/11http://www.openwall.com/lists/oss-security/2023/09/25/4http://www.openwall.com/lists/oss-security/2023/09/25/7https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1041863https://nvd.nist.govhttps://github.com/sbaresearch/stop-zenbleed-winhttps://www.cisa.gov/news-events/ics-advisories/icsa-24-046-11https://www.debian.org/security/2023/dsa-5461