Security restrictions bypass in AMD INVD Instruction



Published: 2023-12-08
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-20592
CWE-ID CWE-758
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
1st Gen AMD EPYC Processors
Hardware solutions / Firmware

2nd Gen AMD EPYC Processors
Hardware solutions / Firmware

3rd Gen AMD EPYC Processors
Hardware solutions / Firmware

Vendor AMD

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Reliance on undefined behavior

EUVDB-ID: #VU84028

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-20592

CWE-ID: CWE-758 - Reliance on Undefined, Unspecified, or Implementation-Defined Behavior

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to unexpected behavior of the INVD instruction in some AMD CPUs. A malicious hypervisor can affect cache line write-back behavior of the CPU and modify guest virtual machine (VM) memory.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

1st Gen AMD EPYC Processors: All versions

2nd Gen AMD EPYC Processors: All versions

3rd Gen AMD EPYC Processors: before MilanPI 1.0.0.C

External links

http://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-3005


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###