#VU64396 Observable discrepancy in AMD Hardware solutions


Published: 2022-06-15

Vulnerability identifier: #VU64396

Vulnerability risk: Medium

CVSSv3.1: 6 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2022-23823

CWE-ID: CWE-203

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
AMD Athlon X4 processor
Hardware solutions / Firmware
AMD Ryzen Threadripper PRO processor
Hardware solutions / Firmware
2nd Gen AMD Ryzen Threadripper processors
Hardware solutions / Firmware
3rd Gen AMD Ryzen Threadripper processors
Hardware solutions / Firmware
7th Generation AMD A-Series APUs
Hardware solutions / Firmware
AMD Ryzen 2000 Series Desktop processors
Hardware solutions / Firmware
AMD Ryzen 3000 Series Desktop processors
Hardware solutions / Firmware
AMD Ryzen 4000 Series Desktop processors with Radeon graphics
Hardware solutions / Firmware
AMD Ryzen 2000 Series Mobile processor
Hardware solutions / Firmware
AMD Athlon 3000 Series Mobile processors with Radeon Graphics
Hardware solutions / Firmware
AMD Ryzen 3000 Series Mobile processors
Hardware solutions / Firmware
2nd Gen AMD Ryzen Mobile processors with Radeon graphics
Hardware solutions / Firmware
AMD Ryzen 4000 Series Mobile processors with Radeon graphics
Hardware solutions / Firmware
AMD Ryzen 5000 Series Mobile processors with Radeon graphics
Hardware solutions / Firmware
AMD Athlon Mobile processors with Radeon graphics
Hardware solutions / Firmware
1st Gen AMD EPYC Processors
Hardware solutions / Firmware
2nd Gen AMD EPYC Processors
Hardware solutions / Firmware

Vendor: AMD

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to observable discrepancy. A remote authenticated attacker can perform  timing attack to gain access to sensitive information.

The vulnerability is dubbed Hertzbleed.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

AMD advises developers to apply countermeasures on the software code of the cryptographic algorithm.

Vulnerable software versions

AMD Athlon X4 processor: All versions

AMD Ryzen Threadripper PRO processor: All versions

2nd Gen AMD Ryzen Threadripper processors: All versions

3rd Gen AMD Ryzen Threadripper processors: All versions

7th Generation AMD A-Series APUs: All versions

AMD Ryzen 2000 Series Desktop processors: All versions

AMD Ryzen 3000 Series Desktop processors: All versions

AMD Ryzen 4000 Series Desktop processors with Radeon graphics: All versions

AMD Ryzen 2000 Series Mobile processor: All versions

AMD Athlon 3000 Series Mobile processors with Radeon Graphics: All versions

AMD Ryzen 3000 Series Mobile processors: All versions

2nd Gen AMD Ryzen Mobile processors with Radeon graphics: All versions

AMD Ryzen 4000 Series Mobile processors with Radeon graphics: All versions

AMD Ryzen 5000 Series Mobile processors with Radeon graphics: All versions

AMD Athlon Mobile processors with Radeon graphics: All versions

1st Gen AMD EPYC Processors: All versions

2nd Gen AMD EPYC Processors: All versions


External links
http://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1038


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability