AMD 'Zenbleed' Bug Leaks Data From Zen 2 Ryzen, EPYC CPUs: Most Patches Coming Q4 (Updated)

Ryzen die
(Image credit: Fritchenz Fritz)

Update 7/24/23 5:40pm PT: Added a statement from Google and also a full list of all impacted processors and the expected dates for patches for each model.

Update 7/24/23 1:30pm PT:
AMD has responded with key details and published a security advisory with the expected dates for new firmwares, many of which don't arrive until the end of the year. We have added that information to the original article below. 

Original Article Published 7/24/23 8:45am PT:

Tavis Ormandy, a researcher with Google Information Security, posted today about a new vulnerability he independently found in AMD's Zen 2 processors. The 'Zenbleed' vulnerability spans the entire Zen 2 product stack, including AMD's EPYC data center processors and the Ryzen 3000/4000/5000 CPUs, allowing the theft of protected information from the CPU, such as encryption keys and user logins. The attack does not require physical access to the computer or server and can even be executed via javascript on a webpage.

AMD didn't have an advisory ready at the time of publication, but the company did add the AMD-SB-7008 Bulletin several hours later. AMD has patches ready for its EPYC 7002 'Rome' processors now, but it will not patch its consumer Zen 2 Ryzen 3000, 4000, and some 5000-series chips until November and December of this year. AMD's processors used in the PS5, Xbox Series X and S, and Steam Deck are all also powered by Zen 2 chips, but it remains unclear if those are impacted. We're following up for more details. We have added details further below about mitigation schedules. 

AMD hasn't given specific details of any performance impacts but did issue the following statement to Tom's Hardware: “Any performance impact will vary depending on workload and system configuration. AMD is not aware of any known exploit of the described vulnerability outside the research environment.”

AMD's statement implies there will be some performance impact from the patches, but we'll have to conduct independent benchmarks when the patches arrive for the consumer Ryzen products. In the meantime, we've asked AMD for any ballpark figures it can share.

The Zenbleed vulnerability is filed as CVE-2023-20593 and allows data exfiltration (theft) at a rate of 30kb per core, per second, thus providing adequate throughput to steal sensitive information flowing through the processor. This attack works across all software running on the processor, including virtual machines, sandboxes, containers, and processes. The ability for this attack to read data across virtual machines is particularly threatening for cloud service providers and those who use cloud instances.

The attack can be accomplished via unprivileged arbitrary code execution. Ormandy has posted a security research repository and code for the exploit. The attack works by manipulating the register files to force a mispredicted command (meaning it eploits the speculative execution engine), as described below:

"The bug works like this, first of all you need to trigger something called the XMM Register Merge Optimization2, followed by a register rename and a mispredicted vzeroupper. This all has to happen within a precise window to work.

We now know that basic operations like strlen, memcpy and strcmp will use the vector registers - so we can effectively spy on those operations happening anywhere on the system! It doesn’t matter if they’re happening in other virtual machines, sandboxes, containers, processes, whatever!

This works because the register file is shared by everything on the same physical core. In fact, two hyperthreads even share the same physical register file," says Ormandy.

AMD describes the exploit much more simply, saying, "Under specific microarchitectural circumstances, a register in “Zen 2” CPUs may not be written to 0 correctly. This may cause data from another process and/or thread to be stored in the YMM register, which may allow an attacker to potentially access sensitive information."

Ormandy says the bug can be patched through a software approach for multiple operating systems (e.g., "you can set the chicken bit DE_CFG[9]"), but this might result in a performance penalty. Ormandy says it is highly recommended to get the microcode update, but his post also has examples of software mitigations for other operating systems, too.

Here's a list of the impacted processors, and the schedule for the release of the AGESA versions to OEMs: 

Swipe to scroll horizontally
ProcessorAgesa FirmwareAvailability to OEMsMicrocode
2nd-Gen AMD EPYC Rome ProcessorsRomePI 1.0.0.HNow0x0830107A
Ryzen 3000 Series “Matisse”ComboAM4v2PI_1.2.0.C | ComboAM4PI_1.0.0.C Target Dec 2023 for both?
Ryzen 4000 Series "Renoir" AM4ComboAM4v2PI_1.2.0.C Target Dec 2023?
Threadripper 3000-Series "Caslle Peak"CastlePeakPI-SP3r3 1.0.0.ATarget Oct 2023?
Threadripper PRO 3000WX-Series "Castle Peak"CastlePeakWSPI-sWRX8 1.0.0.C | ChagallWSPI-sWRX8 1.0.0.7Target Nov 2023 | Target Dec 2023?
Ryzen 5000 Series Mobile "Lucienne"CezannePI-FP6_1.0.1.0Target Dec 2023?
Ryzen 4000 Series Mobile "Renoir"RenoirPI-FP6_1.0.0.DTarget Nov 2023?
Ryzen 7020 Series "Mendocino"MendocinoPI-FT6_1.0.0.6Target Dec 2023?

Below, we have a more detailed list with the model number of each impacted chip and the expected data for the new AGESA to arrive. AMD's AGESA is a code foundation upon which the OEMs build BIOS revisions. You will need to update to a BIOS with the above-listed AGESA code, or newer, to patch your system.

“We are aware of the AMD hardware security vulnerability described in CVE-2023-20593, which was discovered by Tavis Ormandy, a Security Researcher at Google, and we have worked with AMD and industry partners closely. We have worked to address the vulnerability across Google platforms.” - Google spokesperson to Tom's Hardware.

Ormandy says he reported the issue to AMD on May 15, 2023. Ormandy also credits his colleagues; "I couldn’t have found it without help from my colleagues, in particular Eduardo Vela Nava and Alexandra Sandulescu. I also had help analyzing the bug from Josh Eads."

Swipe to scroll horizontally
Desktop CPUNew Agesa Firmware VersionPatch Due
Ryzen 3 3100ComboAM4v2PI_1.2.0.C | ComboAM4PI_1.0.0.CDec 2023
Ryzen 3 3300XComboAM4v2PI_1.2.0.C | ComboAM4PI_1.0.0.CDec 2023
Ryzen 3 4100ComboAM4v2PI_1.2.0.CNov 2023
Ryzen 3 4300GComboAM4v2PI_1.2.0.CDec 2023
Ryzen 3 4300GEComboAM4v2PI_1.2.0.CDec 2023
Ryzen 4700SComboAM4v2PI_1.2.0.CNov 2023
Ryzen 5 3500ComboAM4v2PI_1.2.0.C | ComboAM4PI_1.0.0.CDec 2023
Ryzen 5 3500XComboAM4v2PI_1.2.0.C | ComboAM4PI_1.0.0.CDec 2023
Ryzen 5 3600ComboAM4v2PI_1.2.0.C | ComboAM4PI_1.0.0.CDec 2023
Ryzen 5 3600XComboAM4v2PI_1.2.0.C | ComboAM4PI_1.0.0.CDec 2023
Ryzen 5 3600XTComboAM4v2PI_1.2.0.C | ComboAM4PI_1.0.0.CDec 2023
Ryzen 5 4500ComboAM4v2PI_1.2.0.CNov 2023
Ryzen 5 4600GComboAM4v2PI_1.2.0.CDec 2023
Ryzen 5 4600GEComboAM4v2PI_1.2.0.CDec 2023
Ryzen 7 3700XComboAM4v2PI_1.2.0.C | ComboAM4PI_1.0.0.CDec 2023
Ryzen 7 3800XComboAM4v2PI_1.2.0.C | ComboAM4PI_1.0.0.CDec 2023
Ryzen 7 3800XTComboAM4v2PI_1.2.0.C | ComboAM4PI_1.0.0.CDec 2023
Ryzen 7 4700GComboAM4v2PI_1.2.0.CDec 2023
Ryzen 7 4700GEComboAM4v2PI_1.2.0.CDec 2023
Ryzen 9 3900ComboAM4v2PI_1.2.0.C | ComboAM4PI_1.0.0.CDec 2023
Ryzen 9 3900XComboAM4v2PI_1.2.0.C | ComboAM4PI_1.0.0.CDec 2023
Ryzen 9 3900XTComboAM4v2PI_1.2.0.C | ComboAM4PI_1.0.0.CDec 2023
Ryzen 9 3950XComboAM4v2PI_1.2.0.C | ComboAM4PI_1.0.0.CDec 2023
Ryzen Threadripper 3960XCastlePeakWSPI-sWRX8 1.0.0.C | ChagallWSPI-sWRX8 1.0.0.9Nov 2023 / Dec 2023
Ryzen Threadripper 3970XCastlePeakWSPI-sWRX8 1.0.0.C | ChagallWSPI-sWRX8 1.0.0.8Nov 2023 / Dec 2023
Ryzen Threadripper 3990XCastlePeakWSPI-sWRX8 1.0.0.C | ChagallWSPI-sWRX8 1.0.0.7Nov 2023 / Dec 2023
Ryzen Threadripper Pro 3945WXCastlePeakWSPI-sWRX8 1.0.0.C | ChagallWSPI-sWRX8 1.0.0.13Nov 2023 / Dec 2023
Ryzen Threadripper Pro 3955WXCastlePeakWSPI-sWRX8 1.0.0.C | ChagallWSPI-sWRX8 1.0.0.12Nov 2023 / Dec 2023
Ryzen Threadripper Pro 3975WXCastlePeakWSPI-sWRX8 1.0.0.C | ChagallWSPI-sWRX8 1.0.0.10Nov 2023 / Dec 2023
Ryzen Threadripper Pro 3995WXCastlePeakWSPI-sWRX8 1.0.0.C | ChagallWSPI-sWRX8 1.0.0.11Nov 2023 / Dec 2023
Swipe to scroll horizontally
Mobile CPUNew Agesa Firmware VersionPatch Due
Ryzen 3 4300URenoirPI-FP6_1.0.0.DNov 2023
Ryzen 3 5300UCezannePI-FP6_1.0.1.0Dec 2023
Ryzen 3 7320UMendocinoPI-FT6_1.0.0.6Dec 2023
Ryzen 5 4500URenoirPI-FP6_1.0.0.DNov 2023
Ryzen 5 4600HRenoirPI-FP6_1.0.0.DNov 2023
Ryzen 5 4600HSRenoirPI-FP6_1.0.0.DNov 2023
Ryzen 5 4600URenoirPI-FP6_1.0.0.DNov 2023
Ryzen 5 4680URenoirPI-FP6_1.0.0.DNov 2023
Ryzen 5 5500UCezannePI-FP6_1.0.1.0Dec 2023
Ryzen 5 7520UMendocinoPI-FT6_1.0.0.6Dec 2023
Ryzen 7 4700URenoirPI-FP6_1.0.0.DNov 2023
Ryzen 7 4800URenoirPI-FP6_1.0.0.DNov 2023
Ryzen 7 4980URenoirPI-FP6_1.0.0.DNov 2023
Ryzen 7 5700UCezannePI-FP6_1.0.1.0Dec 2023
Ryzen 9 4900HRenoirPI-FP6_1.0.0.DNov 2023
Ryzen 9 4800HRenoirPI-FP6_1.0.0.DNov 2023
Ryzen 9 4800HSRenoirPI-FP6_1.0.0.DNov 2023
Ryzen 9 4900HSRenoirPI-FP6_1.0.0.DNov 2023
Swipe to scroll horizontally
Server CPUNew Agesa Firmware VersionPatch Available
EPYC 7232PRomePI 1.0.0.HNow
EPYC 7252RomePI 1.0.0.HNow
EPYC 7262RomePI 1.0.0.HNow
EPYC 7272RomePI 1.0.0.HNow
EPYC 7282RomePI 1.0.0.HNow
EPYC 7302RomePI 1.0.0.HNow
EPYC 7302PRomePI 1.0.0.HNow
EPYC 7352RomePI 1.0.0.HNow
EPYC 7402RomePI 1.0.0.HNow
EPYC 7402PRomePI 1.0.0.HNow
EPYC 7452RomePI 1.0.0.HNow
EPYC 7502RomePI 1.0.0.HNow
EPYC 7502PRomePI 1.0.0.HNow
EPYC 7532RomePI 1.0.0.HNow
EPYC 7542RomePI 1.0.0.HNow
EPYC 7552RomePI 1.0.0.HNow
EPYC 7642RomePI 1.0.0.HNow
EPYC 7662RomePI 1.0.0.HNow
EPYC 7702RomePI 1.0.0.HNow
EPYC 7702PRomePI 1.0.0.HNow
EPYC 7742RomePI 1.0.0.HNow
EPYC 7F32RomePI 1.0.0.HNow
EPYC 7F52RomePI 1.0.0.HNow
EPYC 7F72RomePI 1.0.0.HNow
EPYC 7H12RomePI 1.0.0.HNow
Paul Alcorn
Managing Editor: News and Emerging Tech

Paul Alcorn is the Managing Editor: News and Emerging Tech for Tom's Hardware US. He also writes news and reviews on CPUs, storage, and enterprise hardware.

  • JamesJones44
    It's kind of a bummer that we've entered an age of a processor's ability to operate at peak performance is limited to a time window. Hopefully they can come up with a way to mitigate/patch these at the hardware level at some point in future designs.
    Reply
  • rluker5
    Aren't consoles zen2?
    Hope this gets fixed faster than the similar SQUIP vulnerability.
    Reply
  • deksman
    JamesJones44 said:
    It's kind of a bummer that we've entered an age of a processor's ability to operate at peak performance is limited to a time window. Hopefully they can come up with a way to mitigate/patch these at the hardware level at some point in future designs.

    That depends what each company classifies as 'peak performance' and how they modify their chips to behave.
    This will of course depend on the voltage, core temps, etc... however, one can always reduce the frequencies a bit and lose about 5% performance if it means the processor can operate at its peak 24/7.

    Usually, CPU's can be modified to hit a given frequency for a small window before throttling back... but in fairness, this usually happens on laptops which have tighter thermal constraints vs desktops.
    Reply
  • hotaru.hino
    JamesJones44 said:
    It's kind of a bummer that we've entered an age of a processor's ability to operate at peak performance is limited to a time window. Hopefully they can come up with a way to mitigate/patch these at the hardware level at some point in future designs.
    Unless we develop CPUs out of FPGAs, you can't really patch hardware. Once it's etched in the silicon, that's it.

    A lot of the problems simply stem from design oversights. That or they were aware of the problem, but considered the feasibility of it to be exploited too impractical for the performance benefit. At the end of the day though, you have to move a slider between security and performance, because the two are mutually exclusive.
    Reply
  • YouFilthyHippo
    Im still on a 2 year old BIOS. Im not upgrading. Ya, my PC is vulnerable, to who? The random guy that's going to pick me out of a billion people and somehow know that I have a Zen 2 chip. Ya, these vulnerabilities exist, but in practice they are completely irrelevant, unless your a big datacenter/big company with sensetive data. A home PC gamer shouldn't be worried
    Reply
  • jeremyj_83
    YouFilthyHippo said:
    Im still on a 2 year old BIOS. Im not upgrading. Ya, my PC is vulnerable, to who? The random guy that's going to pick me out of a billion people and somehow know that I have a Zen 2 chip. Ya, these vulnerabilities exist, but in practice they are completely irrelevant, unless your a big datacenter/big company with sensetive data. A home PC gamer shouldn't be worried
    Most of these security vulnerabilities aren't a big deal for home users. However, they are a big deal for corporate desktops and especially servers.
    Reply
  • RedBear87
    NeoMorpheus said:
    I bet you he is sponsored by Intel and Ngreedia.:ROFLMAO::ROFLMAO:
    Sure and all those security vulnerabilities affecting various Intel CPUs in the past were discovered by AyyMD sponsored researchers... it's much more likely that now that AMD has become relevant again, guess what, people spend time trying to find and warn about securities affecting their CPUs...
    Reply
  • hotaru.hino
    Thunder64 said:
    It is (or should be) known that Paul Acorn is a known Intel fan. His best CPU's articles are a joke with comments turned off so no one can dispute him.
    Or it's because any time there's a X vs Y thread, it devolves into an uncivilized poopshow.
    Reply
  • King_V
    Hold up a second...
    AMD Ryzen 5000 Series Processors with Radeon Graphics

    These are Zen 2?
    Reply
  • hotaru.hino
    King_V said:
    Hold up a second...


    These are Zen 2?
    These laptop APUs were Zen 2 based:
    Ryzen 7 5700U
    Ryzen 5 5500U
    Ryzen 3 5300U
    Reply