Vulnerability Details : CVE-2023-20588
A division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality.
Products affected by CVE-2023-20588
- cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*
- cpe:2.3:o:xen:xen:-:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7601_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7551p_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7551_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7501_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7451_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7401_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7371_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7351p_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7351_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7301_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7281_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7261_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7251_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7401p_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:athlon_gold_pro_3150g_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:athlon_gold_pro_3150ge_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:athlon_silver_pro_3125ge_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:athlon_pro_300ge_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_5_3400g_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:athlon_gold_3150ge_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:athlon_silver_3050ge_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_3_pro_3200ge_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_3_3200g_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_3_pro_3200g_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_5_pro_3350ge_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_5_pro_3350g_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_5_pro_3400ge_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_5_pro_3400g_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:athlon_gold_3150g_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7571_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_3_3200ge_firmware:-:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2023-20588
0.05%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 18 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2023-20588
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.5
|
MEDIUM | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N |
1.8
|
3.6
|
NIST |
CWE ids for CVE-2023-20588
-
The product divides a value by zero.Assigned by: nvd@nist.gov (Primary)
References for CVE-2023-20588
-
http://www.openwall.com/lists/oss-security/2023/09/26/8
oss-security - Re: Xen Security Advisory 439 v1 (CVE-2023-20588) - x86/AMD: Divide speculative information leakMailing List;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2023/10/03/14
oss-security - Re: Xen Security Advisory 439 v1 (CVE-2023-20588) - x86/AMD: Divide speculative information leakMailing List;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2023/10/03/12
oss-security - Re: Xen Security Advisory 439 v1 (CVE-2023-20588) - x86/AMD: Divide speculative information leakMailing List;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2023/10/04/3
oss-security - Re: Xen Security Advisory 439 v1 (CVE-2023-20588) - x86/AMD: Divide speculative information leakMailing List;Third Party Advisory
-
https://www.debian.org/security/2023/dsa-5480
Debian -- Security Information -- DSA-5480-1 linuxThird Party Advisory
-
http://xenbits.xen.org/xsa/advisory-439.html
XSA-439 - Xen Security AdvisoriesThird Party Advisory
-
http://www.openwall.com/lists/oss-security/2023/09/25/4
oss-security - Re: Xen Security Advisory 439 v1 (CVE-2023-20588) - x86/AMD: Divide speculative information leakMailing List;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2023/09/25/7
oss-security - Re: Xen Security Advisory 439 v1 (CVE-2023-20588) - x86/AMD: Divide speculative information leakMailing List;Third Party Advisory
-
https://www.debian.org/security/2023/dsa-5492
Debian -- Security Information -- DSA-5492-1 linuxThird Party Advisory
-
https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7007
Speculative Leaks Security NoticeVendor Advisory
-
http://www.openwall.com/lists/oss-security/2023/10/03/9
oss-security - Re: Xen Security Advisory 439 v1 (CVE-2023-20588) - x86/AMD: Divide speculative information leakMailing List;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2023/09/26/9
oss-security - Re: Xen Security Advisory 439 v1 (CVE-2023-20588) - x86/AMD: Divide speculative information leakMailing List;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2023/09/26/5
oss-security - Re: Xen Security Advisory 439 v1 (CVE-2023-20588) - x86/AMD: Divide speculative information leakMailing List;Third Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJTUVYZMP6BNF342DS3W7XGOGXC6JPN5/
[SECURITY] Fedora 38 Update: xen-4.17.2-2.fc38 - package-announce - Fedora Mailing-ListsMailing List
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DIOYP4ZOBML4RCUM3MHRFZUQL445MZM3/
[SECURITY] Fedora 37 Update: xen-4.16.5-2.fc37 - package-announce - Fedora Mailing-ListsMailing List
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AGZCACEHT6ZZZGG36QQMGROBM4FLWYJX/
[SECURITY] Fedora 39 Update: xen-4.17.2-2.fc39 - package-announce - Fedora Mailing-ListsMailing List
-
http://www.openwall.com/lists/oss-security/2023/10/04/4
oss-security - Re: Xen Security Advisory 439 v1 (CVE-2023-20588) - x86/AMD: Divide speculative information leakMailing List;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2023/10/03/16
oss-security - Re: Xen Security Advisory 439 v1 (CVE-2023-20588) - x86/AMD: Divide speculative information leakMailing List;Third Party Advisory
-
https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html
[SECURITY] [DLA 3623-1] linux-5.10 security updateMailing List;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2023/09/25/8
oss-security - Re: Xen Security Advisory 439 v1 (CVE-2023-20588) - x86/AMD: Divide speculative information leakMailing List;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2023/10/03/15
oss-security - Re: Xen Security Advisory 439 v1 (CVE-2023-20588) - x86/AMD: Divide speculative information leakMailing List;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2023/09/27/1
oss-security - Re: Xen Security Advisory 439 v1 (CVE-2023-20588) - x86/AMD: Divide speculative information leakMailing List;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2023/09/25/5
oss-security - Xen Security Advisory 439 v2 (CVE-2023-20588) - x86/AMD: Divide speculative information leakMailing List;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2023/10/04/2
oss-security - Re: Xen Security Advisory 439 v1 (CVE-2023-20588) - x86/AMD: Divide speculative information leakMailing List;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2023/10/04/1
oss-security - Re: Xen Security Advisory 439 v1 (CVE-2023-20588) - x86/AMD: Divide speculative information leakMailing List;Third Party Advisory
-
https://security.netapp.com/advisory/ntap-20240531-0005/
CVE-2023-20588 Debian Vulnerability in NetApp Products | NetApp Product Security
-
http://www.openwall.com/lists/oss-security/2023/10/03/13
oss-security - Re: Xen Security Advisory 439 v1 (CVE-2023-20588) - x86/AMD: Divide speculative information leakMailing List;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2023/09/25/3
oss-security - Xen Security Advisory 439 v1 (CVE-2023-20588) - x86/AMD: Divide speculative information leakMailing List;Third Party Advisory
Jump to