5.5
MEDIUM
CVE-2023-20593
AMD Zen 2 CPU Information Disclosure Vulnerability
Description

An issue in “Zen 2” CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.

INFO

Published Date :

July 24, 2023, 8:15 p.m.

Last Modified :

June 10, 2024, 6:15 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2023-20593 has a 8 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-20593 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Amd epyc_7h12_firmware
2 Amd epyc_7f72_firmware
3 Amd epyc_7f52_firmware
4 Amd epyc_7f32_firmware
5 Amd epyc_7742_firmware
6 Amd epyc_7702p_firmware
7 Amd epyc_7702_firmware
8 Amd epyc_7662_firmware
9 Amd epyc_7642_firmware
10 Amd epyc_7552_firmware
11 Amd epyc_7542_firmware
12 Amd epyc_7532_firmware
13 Amd epyc_7502p_firmware
14 Amd epyc_7502_firmware
15 Amd epyc_7452_firmware
16 Amd epyc_7402_firmware
17 Amd epyc_7402p_firmware
18 Amd epyc_7352_firmware
19 Amd epyc_7302p_firmware
20 Amd epyc_7302_firmware
21 Amd epyc_7282_firmware
22 Amd epyc_7272_firmware
23 Amd epyc_7262_firmware
24 Amd epyc_7252_firmware
25 Amd epyc_7232p_firmware
26 Amd ryzen_3_5300u_firmware
27 Amd ryzen_5_5500u_firmware
28 Amd ryzen_7_5700u_firmware
29 Amd ryzen_threadripper_pro_3945wx_firmware
30 Amd ryzen_threadripper_pro_3955wx_firmware
31 Amd ryzen_threadripper_pro_3975wx_firmware
32 Amd ryzen_threadripper_pro_3995wx_firmware
33 Amd ryzen_3_3100_firmware
34 Amd ryzen_3_3300x_firmware
35 Amd ryzen_5_3500_firmware
36 Amd ryzen_5_3500x_firmware
37 Amd ryzen_5_3600_firmware
38 Amd ryzen_5_3600x_firmware
39 Amd ryzen_5_3600xt_firmware
40 Amd ryzen_7_3700x_firmware
41 Amd ryzen_7_3800x_firmware
42 Amd ryzen_7_3800xt_firmware
43 Amd ryzen_9_3900_firmware
44 Amd ryzen_9_3900x_firmware
45 Amd ryzen_9_3900xt_firmware
46 Amd ryzen_9_3950x_firmware
47 Amd ryzen_threadripper_3990x_firmware
48 Amd ryzen_threadripper_3970x_firmware
49 Amd ryzen_threadripper_3960x_firmware
50 Amd ryzen_7_4700g_firmware
51 Amd ryzen_7_4700ge_firmware
52 Amd ryzen_5_4600g_firmware
53 Amd ryzen_5_4600ge_firmware
54 Amd ryzen_3_4300g_firmware
55 Amd ryzen_3_4300ge_firmware
56 Amd ryzen_9_pro_3900_firmware
57 Amd ryzen_3_pro_4450u_firmware
58 Amd ryzen_3_pro_4350ge_firmware
59 Amd ryzen_3_pro_4350g_firmware
60 Amd ryzen_3_pro_4200g_firmware
61 Amd ryzen_5_pro_4650ge_firmware
62 Amd ryzen_5_pro_4650g_firmware
63 Amd ryzen_5_pro_4400g_firmware
64 Amd ryzen_7_pro_4750u_firmware
65 Amd ryzen_7_pro_4750ge_firmware
66 Amd ryzen_7_pro_4750g_firmware
67 Amd ryzen_5_7520u_firmware
68 Amd ryzen_3_7320u_firmware
69 Amd athlon_gold_7220u_firmware
70 Amd epyc_7232p
71 Amd epyc_7252
72 Amd epyc_7262
73 Amd epyc_7272
74 Amd epyc_7282
75 Amd epyc_7302
76 Amd epyc_7302p
77 Amd epyc_7352
78 Amd epyc_7402
79 Amd epyc_7402p
80 Amd epyc_7452
81 Amd epyc_7502
82 Amd epyc_7502p
83 Amd epyc_7532
84 Amd epyc_7542
85 Amd epyc_7552
86 Amd epyc_7642
87 Amd epyc_7662
88 Amd epyc_7702
89 Amd epyc_7702p
90 Amd epyc_7742
91 Amd epyc_7f32
92 Amd epyc_7f52
93 Amd epyc_7f72
94 Amd epyc_7h12
95 Amd ryzen_7_5700u
96 Amd ryzen_5_5500u
97 Amd ryzen_3_5300u
98 Amd ryzen_3_3100
99 Amd ryzen_3_3300x
100 Amd ryzen_5_3500
101 Amd ryzen_5_3500x
102 Amd ryzen_5_3600
103 Amd ryzen_5_3600x
104 Amd ryzen_5_3600xt
105 Amd ryzen_7_3700x
106 Amd ryzen_7_3800x
107 Amd ryzen_7_3800xt
108 Amd ryzen_9_3900
109 Amd ryzen_9_3900x
110 Amd ryzen_9_3900xt
111 Amd ryzen_9_3950x
112 Amd ryzen_9_pro_3900
113 Amd ryzen_threadripper_pro_3995wx
114 Amd ryzen_threadripper_pro_3975wx
115 Amd ryzen_threadripper_pro_3955wx
116 Amd ryzen_threadripper_pro_3945wx
117 Amd ryzen_threadripper_3990x
118 Amd ryzen_threadripper_3970x
119 Amd ryzen_threadripper_3960x
120 Amd ryzen_7_4700g
121 Amd ryzen_7_4700ge
122 Amd ryzen_5_4600g
123 Amd ryzen_5_4600ge
124 Amd ryzen_3_4300g
125 Amd ryzen_3_4300ge
126 Amd ryzen_3_pro_4450u
127 Amd ryzen_3_pro_4350ge
128 Amd ryzen_3_pro_4350g
129 Amd ryzen_3_pro_4200g
130 Amd ryzen_5_pro_4650ge
131 Amd ryzen_5_pro_4650g
132 Amd ryzen_5_pro_4400g
133 Amd ryzen_7_pro_4750u
134 Amd ryzen_7_pro_4750ge
135 Amd ryzen_7_pro_4750g
136 Amd ryzen_5_7520u
137 Amd ryzen_3_7320u
138 Amd athlon_gold_7220u
1 Debian debian_linux
1 Xen xen
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-20593.

URL Resource
http://seclists.org/fulldisclosure/2023/Jul/43 Not Applicable
http://www.openwall.com/lists/oss-security/2023/07/24/3 Mailing List
http://www.openwall.com/lists/oss-security/2023/07/25/1 Mailing List
http://www.openwall.com/lists/oss-security/2023/07/25/12 Mailing List
http://www.openwall.com/lists/oss-security/2023/07/25/13 Mailing List
http://www.openwall.com/lists/oss-security/2023/07/25/14 Mailing List
http://www.openwall.com/lists/oss-security/2023/07/25/15 Mailing List
http://www.openwall.com/lists/oss-security/2023/07/25/16 Mailing List
http://www.openwall.com/lists/oss-security/2023/07/25/17 Mailing List
http://www.openwall.com/lists/oss-security/2023/07/25/5 Mailing List
http://www.openwall.com/lists/oss-security/2023/07/25/6 Mailing List
http://www.openwall.com/lists/oss-security/2023/07/26/1 Mailing List Mitigation Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/07/31/2 Mailing List Mitigation Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2023/08/08/6
http://www.openwall.com/lists/oss-security/2023/08/08/7
http://www.openwall.com/lists/oss-security/2023/08/08/8
http://www.openwall.com/lists/oss-security/2023/08/16/4
http://www.openwall.com/lists/oss-security/2023/08/16/5
http://www.openwall.com/lists/oss-security/2023/09/22/11
http://www.openwall.com/lists/oss-security/2023/09/22/9
http://www.openwall.com/lists/oss-security/2023/09/25/4
http://www.openwall.com/lists/oss-security/2023/09/25/7
http://xenbits.xen.org/xsa/advisory-433.html Mitigation Patch Vendor Advisory
https://cmpxchg8b.com/zenbleed.html Exploit
https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html Mailing List
https://lists.debian.org/debian-lts-announce/2023/07/msg00033.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html
https://lists.fedoraproject.org/archives/list/[email protected]/message/CP6WQO3CDPLE5O635N7TAL5KCZ6HZ4FE/
https://lists.fedoraproject.org/archives/list/[email protected]/message/HKKYIK2EASDNUV4I7EFJKNBVO3KCKGRR/
https://lists.fedoraproject.org/archives/list/[email protected]/message/SD2G74BXS2SWOE3FIQJ6X76S3A7PDGML/
https://security.netapp.com/advisory/ntap-20240531-0004/
https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7008 Vendor Advisory
https://www.debian.org/security/2023/dsa-5459 Third Party Advisory
https://www.debian.org/security/2023/dsa-5461 Third Party Advisory
https://www.debian.org/security/2023/dsa-5462 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A simple GUI for spectre-meltdown-checker

Python

Updated: 2 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 12, 2024, 4:39 p.m. This repo has been linked 16 different CVEs too.

Afectación de la mitigación y el parche para la vulnerabilidad Zenbleed en 0xC0011029.

Updated: 1 year ago
0 stars 0 fork 0 watcher
Born at : Sept. 13, 2023, 4:18 a.m. This repo has been linked 1 different CVEs too.

PowerShell script to apply Zenbleed (CVE-2023-20593) MSR workaround on Windows

zenbleed cve-2023-20593 windows

PowerShell

Updated: 1 year ago
8 stars 0 fork 0 watcher
Born at : July 26, 2023, 8:03 p.m. This repo has been linked 2 different CVEs too.

SecDB

Updated: 3 weeks, 4 days ago
0 stars 0 fork 0 watcher
Born at : July 1, 2022, 8:37 p.m. This repo has been linked 82 different CVEs too.

Archived EGI SVG Advisories

Updated: 4 weeks ago
1 stars 1 fork 1 watcher
Born at : Oct. 8, 2021, 2:26 p.m. This repo has been linked 23 different CVEs too.

Microarchitectural exploitation and other hardware attacks.

meltdown spectre rowhammer microarchitecture infosec hardware state-of-the-art research proof-of-concept exploitation foreshadow sgx intel amd arm side-channel-attacks speculative-execution evictions cache-attack data-sampling

Updated: 1 month ago
78 stars 9 fork 9 watcher
Born at : Feb. 2, 2020, 5:31 p.m. This repo has been linked 46 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 1 week, 4 days ago
6375 stars 1107 fork 1107 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 904 different CVEs too.

Reptar, Downfall, Zenbleed, ZombieLoad, RIDL, Fallout, Foreshadow, Spectre, Meltdown vulnerability/mitigation checker for Linux & BSD

mitigation meltdown spectre cve-2017-5753 cve-2017-5715 cve-2017-5754 cve-2018-3640 cve-2018-3639 foreshadow cve-2018-3615 cve-2018-3620 cve-2018-3646 zombieload cve-2019-11135 downfall reptar

Shell Dockerfile

Updated: 1 week, 5 days ago
3846 stars 465 fork 465 watcher
Born at : Jan. 7, 2018, 2 p.m. This repo has been linked 19 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-20593 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-20593 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Jun. 10, 2024

    Action Type Old Value New Value
    Added Reference Advanced Micro Devices Inc. https://security.netapp.com/advisory/ntap-20240531-0004/ [No types assigned]
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 25, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/09/25/7 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 25, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/09/25/4 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 23, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/09/22/11 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 22, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/09/22/9 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 27, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/HKKYIK2EASDNUV4I7EFJKNBVO3KCKGRR/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 21, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/CP6WQO3CDPLE5O635N7TAL5KCZ6HZ4FE/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 17, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/08/16/4 [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2023/08/16/5 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 08, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/08/08/8 [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2023/08/08/7 [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2023/08/08/6 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 05, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/SD2G74BXS2SWOE3FIQJ6X76S3A7PDGML/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 02, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 01, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://seclists.org/fulldisclosure/2023/Jul/43 No Types Assigned http://seclists.org/fulldisclosure/2023/Jul/43 Not Applicable
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/07/24/3 No Types Assigned http://www.openwall.com/lists/oss-security/2023/07/24/3 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/07/25/1 No Types Assigned http://www.openwall.com/lists/oss-security/2023/07/25/1 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/07/25/12 No Types Assigned http://www.openwall.com/lists/oss-security/2023/07/25/12 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/07/25/13 No Types Assigned http://www.openwall.com/lists/oss-security/2023/07/25/13 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/07/25/14 No Types Assigned http://www.openwall.com/lists/oss-security/2023/07/25/14 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/07/25/15 No Types Assigned http://www.openwall.com/lists/oss-security/2023/07/25/15 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/07/25/16 No Types Assigned http://www.openwall.com/lists/oss-security/2023/07/25/16 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/07/25/17 No Types Assigned http://www.openwall.com/lists/oss-security/2023/07/25/17 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/07/25/5 No Types Assigned http://www.openwall.com/lists/oss-security/2023/07/25/5 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/07/25/6 No Types Assigned http://www.openwall.com/lists/oss-security/2023/07/25/6 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/07/26/1 No Types Assigned http://www.openwall.com/lists/oss-security/2023/07/26/1 Mailing List, Mitigation, Patch, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/07/31/2 No Types Assigned http://www.openwall.com/lists/oss-security/2023/07/31/2 Mailing List, Mitigation, Patch, Third Party Advisory
    Changed Reference Type http://xenbits.xen.org/xsa/advisory-433.html No Types Assigned http://xenbits.xen.org/xsa/advisory-433.html Mitigation, Patch, Vendor Advisory
    Changed Reference Type https://cmpxchg8b.com/zenbleed.html No Types Assigned https://cmpxchg8b.com/zenbleed.html Exploit
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html Mailing List
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/07/msg00033.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/07/msg00033.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7008 No Types Assigned https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7008 Vendor Advisory
    Changed Reference Type https://www.debian.org/security/2023/dsa-5459 No Types Assigned https://www.debian.org/security/2023/dsa-5459 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2023/dsa-5461 No Types Assigned https://www.debian.org/security/2023/dsa-5461 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2023/dsa-5462 No Types Assigned https://www.debian.org/security/2023/dsa-5462 Third Party Advisory
    Added CWE NIST NVD-CWE-Other
    Added CPE Configuration OR *cpe:2.3:o:xen:xen:4.14.0:*:*:*:*:*:x86:* *cpe:2.3:o:xen:xen:4.15.0:*:*:*:*:*:x86:* *cpe:2.3:o:xen:xen:4.16.0:*:*:*:*:*:x86:* *cpe:2.3:o:xen:xen:4.17.0:*:*:*:*:*:x86:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_3_3100_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_3_3100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_3_3300x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_3_3300x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_5_3500_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_5_3500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_5_3500x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_5_3500x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_5_3600_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_5_3600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_5_3600x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_5_3600x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_5_3600xt_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_5_3600xt:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_7_3700x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_7_3700x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_7_3800x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_7_3800x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_7_3800xt_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_7_3800xt:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_9_3900_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_9_3900:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_9_3900x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_9_3900x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_9_3900xt_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_9_3900xt:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_9_3950x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_9_3950x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_9_pro_3900_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_9_pro_3900:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_threadripper_pro_3995wx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_threadripper_pro_3995wx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_threadripper_pro_3975wx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_threadripper_pro_3975wx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_threadripper_pro_3955wx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_threadripper_pro_3955wx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_threadripper_pro_3945wx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_threadripper_pro_3945wx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_threadripper_3990x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_threadripper_3990x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_threadripper_3970x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_threadripper_3970x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_threadripper_3960x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_threadripper_3960x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_7_4700g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_7_4700g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_7_4700ge_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_7_4700ge:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_5_4600g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_5_4600g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_5_4600ge_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_5_4600ge:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_3_4300g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_3_4300g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_3_4300ge_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_3_4300ge:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_3_pro_4450u_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_3_pro_4450u:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_3_pro_4350ge_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_3_pro_4350ge:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_3_pro_4350g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_3_pro_4350g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_3_pro_4200g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_3_pro_4200g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_5_pro_4650ge_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_5_pro_4650ge:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_5_pro_4650g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_5_pro_4650g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_5_pro_4400g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_5_pro_4400g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_7_pro_4750u_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_7_pro_4750u:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_7_pro_4750ge_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_7_pro_4750ge:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_7_pro_4750g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_7_pro_4750g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_7_5700u_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_7_5700u:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_5_5500u_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_5_5500u:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_3_5300u_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_3_5300u:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_5_7520u_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_5_7520u:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_3_7320u_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_3_7320u:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:athlon_gold_7220u_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:athlon_gold_7220u:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7232p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:epyc_7232p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7302p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:epyc_7302p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7402p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:epyc_7402p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7502p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:epyc_7502p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7702p_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:epyc_7702p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7252_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:epyc_7252:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7262_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:epyc_7262:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7272_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:epyc_7272:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7282_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:epyc_7282:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7302_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:epyc_7302:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7352_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:epyc_7352:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7402_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:epyc_7402:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7452_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:epyc_7452:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7502_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:epyc_7502:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7532_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:epyc_7532:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7542_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:epyc_7542:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7552_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:epyc_7552:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7642_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:epyc_7642:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7662_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:epyc_7662:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7702_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:epyc_7702:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7742_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:epyc_7742:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7h12_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:epyc_7h12:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7f32_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:epyc_7f32:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7f52_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:epyc_7f52:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7f72_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:epyc_7f72:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 31, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/07/31/2 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 31, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/07/msg00033.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 30, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5462 [No Types Assigned]
    Added Reference https://www.debian.org/security/2023/dsa-5461 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 27, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 27, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5459 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 26, 2023

    Action Type Old Value New Value
    Added Reference http://xenbits.xen.org/xsa/advisory-433.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 26, 2023

    Action Type Old Value New Value
    Added Reference https://cmpxchg8b.com/zenbleed.html [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2023/07/26/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 26, 2023

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2023/Jul/43 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 25, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/07/25/17 [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2023/07/25/12 [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2023/07/25/16 [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2023/07/25/15 [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2023/07/25/14 [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2023/07/25/13 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 25, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/07/25/6 [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2023/07/25/5 [No Types Assigned]
    Added Reference http://www.openwall.com/lists/oss-security/2023/07/25/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 24, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/07/24/3 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-20593 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-20593 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.02%

score

0.35076

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability