5.5
MEDIUM
CVE-2023-20588
AMD Processor Speculative Data Leakage Vulnerability
Description

A division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. 

INFO

Published Date :

Aug. 8, 2023, 6:15 p.m.

Last Modified :

June 10, 2024, 6:15 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2023-20588 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Amd athlon_gold_3150ge_firmware
2 Amd athlon_gold_pro_3150g_firmware
3 Amd athlon_gold_pro_3150ge_firmware
4 Amd athlon_silver_3050ge_firmware
5 Amd athlon_silver_pro_3125ge_firmware
6 Amd ryzen_3_3200g_firmware
7 Amd ryzen_3_pro_3200g_firmware
8 Amd ryzen_3_pro_3200ge_firmware
9 Amd ryzen_5_3400g_firmware
10 Amd ryzen_5_pro_3350g_firmware
11 Amd ryzen_5_pro_3350ge_firmware
12 Amd ryzen_5_pro_3400g_firmware
13 Amd ryzen_5_pro_3400ge_firmware
14 Amd epyc_7251_firmware
15 Amd epyc_7261_firmware
16 Amd epyc_7281_firmware
17 Amd epyc_7301_firmware
18 Amd epyc_7351_firmware
19 Amd epyc_7371_firmware
20 Amd epyc_7401_firmware
21 Amd epyc_7401p_firmware
22 Amd epyc_7451_firmware
23 Amd epyc_7501_firmware
24 Amd epyc_7551_firmware
25 Amd epyc_7551p_firmware
26 Amd epyc_7601_firmware
27 Amd epyc_7351p_firmware
28 Amd ryzen_3_3200ge_firmware
29 Amd athlon_pro_300ge_firmware
30 Amd athlon_gold_3150g_firmware
31 Amd epyc_7571_firmware
32 Amd epyc_7251
33 Amd epyc_7261
34 Amd epyc_7281
35 Amd epyc_7301
36 Amd epyc_7351
37 Amd epyc_7351p
38 Amd epyc_7371
39 Amd epyc_7401
40 Amd epyc_7401p
41 Amd epyc_7451
42 Amd epyc_7501
43 Amd epyc_7551
44 Amd epyc_7551p
45 Amd epyc_7601
46 Amd epyc_7571
47 Amd ryzen_5_pro_3400g
48 Amd ryzen_5_3400g
49 Amd ryzen_5_pro_3400ge
50 Amd ryzen_5_pro_3350g
51 Amd ryzen_5_pro_3350ge
52 Amd ryzen_3_pro_3200g
53 Amd ryzen_3_3200g
54 Amd ryzen_3_3200ge
55 Amd ryzen_3_pro_3200ge
56 Amd athlon_pro_300ge
57 Amd athlon_gold_3150ge
58 Amd athlon_gold_pro_3150ge
59 Amd athlon_gold_3150g
60 Amd athlon_gold_pro_3150g
61 Amd athlon_silver_3050ge
62 Amd athlon_silver_pro_3125ge
1 Microsoft windows_server_2008
2 Microsoft windows_server_2012
3 Microsoft windows_server_2016
4 Microsoft windows_server_2019
5 Microsoft windows_10_1607
6 Microsoft windows_10_1809
7 Microsoft windows_10_21h2
8 Microsoft windows_10_22h2
9 Microsoft windows_11_21h2
10 Microsoft windows_11_22h2
11 Microsoft windows_10_1507
12 Microsoft windows_11_23h2
13 Microsoft windows_server_2022_23h2
1 Fedoraproject fedora
1 Debian debian_linux
1 Xen xen
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-20588.

URL Resource
http://www.openwall.com/lists/oss-security/2023/09/25/3 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/09/25/4 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/09/25/5 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/09/25/7 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/09/25/8 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/09/26/5 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/09/26/8 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/09/26/9 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/09/27/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/10/03/12 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/10/03/13 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/10/03/14 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/10/03/15 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/10/03/16 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/10/03/9 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/10/04/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/10/04/2 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/10/04/3 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/10/04/4 Mailing List Third Party Advisory
http://xenbits.xen.org/xsa/advisory-439.html Third Party Advisory
https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/[email protected]/message/AGZCACEHT6ZZZGG36QQMGROBM4FLWYJX/ Mailing List
https://lists.fedoraproject.org/archives/list/[email protected]/message/DIOYP4ZOBML4RCUM3MHRFZUQL445MZM3/ Mailing List
https://lists.fedoraproject.org/archives/list/[email protected]/message/KJTUVYZMP6BNF342DS3W7XGOGXC6JPN5/ Mailing List
https://security.netapp.com/advisory/ntap-20240531-0005/
https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7007 Vendor Advisory
https://www.debian.org/security/2023/dsa-5480 Third Party Advisory
https://www.debian.org/security/2023/dsa-5492 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-20588 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-20588 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Jun. 10, 2024

    Action Type Old Value New Value
    Added Reference Advanced Micro Devices Inc. https://security.netapp.com/advisory/ntap-20240531-0005/ [No types assigned]
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Apr. 01, 2024

    Action Type Old Value New Value
    Added CPE Configuration OR *cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.10240.20345 *cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.14393.6529 *cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.17763.5206 *cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.19044.3803 *cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.19045.3803 *cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.22000.2652 *cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.22621.2861 *cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.22631.2861 *cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:* *cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.14393.6529 *cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.17763.5206 *cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:* versions up to (excluding) 10.0.25398.584
  • Modified Analysis by [email protected]

    Nov. 02, 2023

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/09/25/3 No Types Assigned http://www.openwall.com/lists/oss-security/2023/09/25/3 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/09/25/4 No Types Assigned http://www.openwall.com/lists/oss-security/2023/09/25/4 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/09/25/5 No Types Assigned http://www.openwall.com/lists/oss-security/2023/09/25/5 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/09/25/7 No Types Assigned http://www.openwall.com/lists/oss-security/2023/09/25/7 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/09/25/8 No Types Assigned http://www.openwall.com/lists/oss-security/2023/09/25/8 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/09/26/5 No Types Assigned http://www.openwall.com/lists/oss-security/2023/09/26/5 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/09/26/8 No Types Assigned http://www.openwall.com/lists/oss-security/2023/09/26/8 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/09/26/9 No Types Assigned http://www.openwall.com/lists/oss-security/2023/09/26/9 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/09/27/1 No Types Assigned http://www.openwall.com/lists/oss-security/2023/09/27/1 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/10/03/12 No Types Assigned http://www.openwall.com/lists/oss-security/2023/10/03/12 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/10/03/13 No Types Assigned http://www.openwall.com/lists/oss-security/2023/10/03/13 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/10/03/14 No Types Assigned http://www.openwall.com/lists/oss-security/2023/10/03/14 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/10/03/15 No Types Assigned http://www.openwall.com/lists/oss-security/2023/10/03/15 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/10/03/16 No Types Assigned http://www.openwall.com/lists/oss-security/2023/10/03/16 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/10/03/9 No Types Assigned http://www.openwall.com/lists/oss-security/2023/10/03/9 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/10/04/1 No Types Assigned http://www.openwall.com/lists/oss-security/2023/10/04/1 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/10/04/2 No Types Assigned http://www.openwall.com/lists/oss-security/2023/10/04/2 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/10/04/3 No Types Assigned http://www.openwall.com/lists/oss-security/2023/10/04/3 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/10/04/4 No Types Assigned http://www.openwall.com/lists/oss-security/2023/10/04/4 Mailing List, Third Party Advisory
    Changed Reference Type http://xenbits.xen.org/xsa/advisory-439.html No Types Assigned http://xenbits.xen.org/xsa/advisory-439.html Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/AGZCACEHT6ZZZGG36QQMGROBM4FLWYJX/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/AGZCACEHT6ZZZGG36QQMGROBM4FLWYJX/ Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/DIOYP4ZOBML4RCUM3MHRFZUQL445MZM3/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/DIOYP4ZOBML4RCUM3MHRFZUQL445MZM3/ Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/KJTUVYZMP6BNF342DS3W7XGOGXC6JPN5/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/KJTUVYZMP6BNF342DS3W7XGOGXC6JPN5/ Mailing List
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:xen:xen:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 20, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 12, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/DIOYP4ZOBML4RCUM3MHRFZUQL445MZM3/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 04, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/10/04/3 [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2023/10/04/4 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 04, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/10/04/2 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 04, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/10/03/16 [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2023/10/04/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 04, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/10/03/9 [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2023/10/03/12 [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2023/10/03/15 [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2023/10/03/14 [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2023/10/03/13 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 03, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/AGZCACEHT6ZZZGG36QQMGROBM4FLWYJX/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 30, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/KJTUVYZMP6BNF342DS3W7XGOGXC6JPN5/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 27, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/09/26/8 [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2023/09/26/9 [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2023/09/27/1 [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2023/09/26/5 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 25, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/09/25/8 [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2023/09/25/5 [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2023/09/25/7 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 25, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/09/25/3 [No Types Assigned]
    Added Reference http://xenbits.xen.org/xsa/advisory-439.html [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2023/09/25/4 [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 18, 2023

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://www.debian.org/security/2023/dsa-5492 No Types Assigned https://www.debian.org/security/2023/dsa-5492 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 10, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5492 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 21, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7007 No Types Assigned https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7007 Vendor Advisory
    Changed Reference Type https://www.debian.org/security/2023/dsa-5480 No Types Assigned https://www.debian.org/security/2023/dsa-5480 Third Party Advisory
    Added CWE NIST CWE-369
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7351p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:epyc_7351p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7401p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:epyc_7401p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7551p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:epyc_7551p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7251_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:epyc_7251:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7261_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:epyc_7261:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7281_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:epyc_7281:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7301_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:epyc_7301:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7351_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:epyc_7351:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7371_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:epyc_7371:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7401_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:epyc_7401:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7451_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:epyc_7451:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7501_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:epyc_7501:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7551_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:epyc_7551:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7571_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:epyc_7571:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7601_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:epyc_7601:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_5_pro_3400g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_5_pro_3400g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_5_3400g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_5_3400g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_5_pro_3400ge_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_5_pro_3400ge:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_5_pro_3350g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_5_pro_3350g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_5_pro_3350ge_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_5_pro_3350ge:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_3_pro_3200g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_3_pro_3200g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_3_3200g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_3_3200g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_3_3200ge_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_3_3200ge:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_3_pro_3200ge_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_3_pro_3200ge:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:athlon_pro_300ge_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:athlon_pro_300ge:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:athlon_gold_3150ge_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:athlon_gold_3150ge:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:athlon_gold_pro_3150ge_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:athlon_gold_pro_3150ge:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:athlon_gold_3150g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:athlon_gold_3150g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:athlon_gold_pro_3150g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:athlon_gold_pro_3150g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:athlon_silver_3050ge_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:athlon_silver_3050ge:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:athlon_silver_pro_3125ge_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:athlon_silver_pro_3125ge:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 19, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5480 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-20588 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-20588 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} -0.00%

score

0.17563

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability