Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Endpoint Security

AMD CPU Vulnerability ‘Zenbleed’ Can Expose Sensitive Information

AMD has released microcode patches to address Zenbleed, a vulnerability in its Zen 2 CPUs that can allow an attacker to access sensitive information.

AMD has started releasing microcode patches to address a Zen 2 processor vulnerability that can allow an attacker to access sensitive information.

The flaw, dubbed Zenbleed and officially tracked as CVE-2023-20593, was discovered by Google researchers as part of a new CPU research project and reported to AMD on May 15.

Google Information Security’s Tavis Ormandy, who led the research, announced the findings and the availability of technical details and a proof-of-concept (PoC) exploit on Monday. The issue was discovered through fuzzing.

“It took a bit of work, but I found a variant that can leak about 30 kb per core, per second,” Ormandy explained. “This is fast enough to monitor encryption keys and passwords as users login!”

No special calls or privileges are required for exploitation. The vulnerability can be exploited by a piece of malware deployed on the targeted device. Exploitation may even be possible through JavaScript code planted on a website, according to Cloudflare, which says it has already patched its impacted servers

AMD has published its own advisory for CVE-2023-20593.

“Under specific microarchitectural circumstances, a register in ‘Zen 2’ CPUs may not be written to 0 correctly. This may cause data from another process and/or thread to be stored in the YMM register, which may allow an attacker to potentially access sensitive information,” AMD said. 

The vulnerability impacts all Zen 2 processors, including Ryzen 3000 (PRO and Threadripper), 4000 (PRO), 5000, 7020, and Epyc (Rome).

Advertisement. Scroll to continue reading.

AMD has started releasing microcode updates and the vendor has also advised customers to apply AGESA firmware updates. For some products, the updates are expected to become available in the last quarter of 2023. 

As with many CPU patches, some users are concerned about the impact they may have on performance. No data appears to be available at the time of writing, but Ormandy suggested that it should not impact performance.  

Related: Intel, AMD Address Many Vulnerabilities With Patch Tuesday Advisories

Related: Chipmaker Patch Tuesday: Intel, AMD Address Over 100 Vulnerabilities

Related: AMD Processors Expose Sensitive Data to New ‘SQUIP’ Attack

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.