Lucene search

K
amdAmd.comAMD-SB-7005
HistoryAug 08, 2023 - 12:00 a.m.

Return Address Security Bulletin

2023-08-0800:00:00
amd.com
www.amd.com
77
amd
inception
speculative side channel attack
data confidentiality
µcode patch
bios update
zen 3
zen 4
agesa firmware
os configuration options

CVSS3

4.7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

6.8

Confidence

High

EPSS

0.001

Percentile

26.1%

**Bulletin ID:**AMD-SB-7005 **Potential Impact:**Data Confidentiality **Severity:**Medium

Summary

AMD has received an external report titled ‘INCEPTION’, describing a new speculative side channel attack. The attack can result in speculative execution at an attacker-controlled address, potentially leading to information disclosure. This attack is similar to previous branch prediction-based attacks like Spectrev2 and Branch Type Confusion (BTC)/RetBleed. As with similar attacks, speculation is constrained within the current address space and to exploit, an attacker must have knowledge of the address space and control of sufficient registers at the time of RET (return from procedure) speculation. Hence, AMD believes this vulnerability is only potentially exploitable locally, such as via downloaded malware, and recommends customers employ security best practices, including running up-to-date software and malware detection tools.

AMD is not aware of any exploit of ‘Inception’ outside the research environment at this time.

Refer to Glossary for explanation of terms

CVE Details

CVE-2023-20569

A side channel vulnerability in some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled instruction pointer register, potentially leading to information disclosure.

Mitigation

AMD recommends customers apply either the standalone µcode patch or a BIOS update that incorporates the µcode patch, as applicable, for products based on “Zen 3” and “Zen 4” CPU architectures. AMD plans to release updated AGESA™ versions to Original Equipment Manufacturers (OEM), Original Design Manufacturers (ODM) and motherboard manufacturers (MB) on the target dates listed below. Please refer to your OEM, ODM, or MB for a BIOS update specific to your product, which will follow after the dates listed below, as applicable. No µcode patch or BIOS update, which includes the µcode patch, is necessary for products based on “Zen” or “Zen 2” CPU architectures because these architectures are already designed to flush branch type predictions from the branch predictor.

Operating system (OS) configuration options may also be available to help mitigate certain aspects of this vulnerability. AMD recommends users evaluate their risk environment (including the risk of running untrusted local code) when deciding on OS mitigation options and refer to OS-specific documentation for guidance. “Zen 3” and “Zen 4” based systems will require the µcode patch, which is incorporated in the BIOS update, prior to enabling OS configuration options.

Datacenter

Apply either µcode patch or AGESA firmware. When released, the AGESA™ firmware will include the µcode patches.

Mitigation details
Update to listed versions or higher| 1st Gen AMD EPYC™ Processors| 2nd Gen AMD EPYC™ Processors| 3rd Gen AMD EPYC™
Processors| 4th Gen AMD EPYC™
Processors| AMD Instinct™ MI300A
—|—|—|—|—|—
µcode| Not applicable| Not applicable| Milan B0 – 0x0A001079
Milan B1 – 0x0A0011CF or 0x0A0011D1
Milan-X B2 – 0x0A001234| Genoa B1: 0x0A10113E
Genoa-X B2: 0x0A10123E
Bergamo A1: 0x0AA00116
Bergamo A2: 0x0AA00212| MI300 A1: 0x0A900101
SEV| Not applicable| Not applicable| 01.01.37.08| 01.01.37.16| Not applicable AGESA™ Firmware| Not applicable| Not applicable| MilanPI 1.0.0.C
(2023-12-18)| GenoaPI 1.0.0.9
(2023-07-28)| MI300 SR5 PI0070
(2023-09-15)
OS Config Options| Refer to your OS vendor| Refer to your OS vendor| Refer to your OS vendor| Refer to your OS vendor| Refer to your OS vendor

Desktop

Mitigation details

Update to listed versions or higher AMD Ryzen™ 3000 Series Desktop Processors AMD Ryzen™ 5000 Series Desktop Processors AMD Ryzen™ 4000 Series Desktop Processors with Radeon™ Graphics AMD Ryzen™ 5000 Series Desktop Processor with Radeon™ Graphics AMD Ryzen™ 7000 Series Desktop Processors
AGESA™ Firmware Not applicable ComboAM4v2PI 1.2.0.B
(2023-08-25) Not applicable ComboAM4v2PI 1.2.0.B
(2023-08-25) ComboAM5 1.0.8.0
(2023-08-25)
OS Config Options Refer to your OS vendor Refer to your OS vendor Refer to your OS vendor Refer to your OS vendor Refer to your OS vendor

High End Desktop (HEDT)

Mitigation details

Update to versions listed or higher AMD Ryzen™ Threadripper™ 3000 Series Processors
AGESA™ Firmware Not applicable OS Config Options

Workstation

Mitigation details
Update to versions listed or higher| AMD Ryzen™ Threadripper™ PRO 3000WX SeriesProcessors
| AMD Ryzen™ Threadripper™ PRO 5000WX Processors
—|—|—
AGESA™ Firmware| Not applicable| ChagallWSPI-sWRX8 1.0.0.7
(2024-01-11)
OS Config Options| Refer to your OS vendor| Refer to your OS vendor

Mobile – AMD Ryzen™ Series

Mitigation details
Update to listed versions or higher| AMD Ryzen™ 3000 Series Mobile Processor with Radeon™ Graphics| AMD Ryzen™ 4000 Series Mobile Processors with Radeon™ Graphics

| AMD Ryzen™ 5000 Series Mobile Processors with Radeon™ Graphics| AMD Ryzen™ 5000 Series Mobile Processors with Radeon™ Graphics| AMD Ryzen™ 7020 Series Mobile Processors with Radeon™ Graphics
—|—|—|—|—|—
AGESA™ Firmware| Not applicable| Not applicable| Not applicable| CezannePI-FP6 1.0.0.Fa
(2023-08-22)| Not applicable
OS Config Options| Refer to your OS vendor| Refer to your OS vendor| Refer to your OS vendor| Refer to your OS vendor| Refer to your OS vendor
Mitigation details

Update to listed versions or higher AMD Ryzen™ 6000 Series Processors with Radeon™ Graphics AMD Ryzen™ 7035 Series Processors with Radeon™ Graphics AMD Ryzen™ 5000 Series Processors with Radeon™ Graphics AMD Ryzen™ 7030 Series Processors with Radeon™ Graphics AMD Ryzen™ 7040 Series Mobile Processors with Radeon™ Graphics AMD Ryzen™ 7045 Series Processors
AGESA™ Firmware RembrandtPI-FP7_1.0.0.9a
(2023-08-31) RembrandtPI-FP7_1.0.0.9a
(2023-08-31) CezannePI-FP6 1.0.0.Fa
(2023-08-22)
CezannePI-FP6 1.0.0.Fa
(2023-08-22)
PhoenixPI-FP8-FP7_1.0.0.2a
(2023-08-23) DragonRangeFL1PI 1.0.0.3b
(2023-08-30)
OS Config Options Refer to your OS vendor Refer to your OS vendor Refer to your OS vendor Refer to your OS vendor Refer to your OS vendor Refer to your OS vendor

Mobile – AMD Athlon™ Series

Mitigation details

Update to listed versions or higher AMD Athlon™ 3000 Series Mobile Processors with Radeon™ Graphics AMD Athlon™ 3000 Series Mobile Processors with Radeon™ Graphics
AGESA™ Firmware Not applicable Not applicable OS Config Options

Embedded

Mitigation details
Update to listed versions or higher| AMD EPYC™
Embedded 3000| AMD EPYC™
Embedded 7002| AMD EPYC™
Embedded 7003| AMD EPYC™
Embedded 9003
—|—|—|—|—
AGESA™ Firmware| Not applicable| Not applicable| EmbMilanPI-SP3
1.0.0.7
(2024-01-15)| EmbGenoaPI-SP5
1.0.0.3
(2023-09-15)
OS Config Options| Refer to your OS vendor| Refer to your OS vendor| Refer to your OS vendor| Refer to your OS vendor

Mitigation details
Update to listed versions or higher| AMD Ryzen™
Embedded R1000| AMD Ryzen™
Embedded R2000| AMD Ryzen™
Embedded 5000
—|—|—|—
AGESA™ Firmware| Not applicable| Not applicable| EmbAM4PI
1.0.0.4
(2023-09-15)
OS Config Options| Refer to your OS vendor| Refer to your OS vendor| Refer to your OS vendor

Mitigation details
Update to listed versions or higher| AMD Ryzen™
Embedded R1000| AMD Ryzen™
Embedded R2000| AMD Ryzen™
Embedded V3000
—|—|—|—
All V1000 OPNs
excluding
YE1500C4T4MFH| YE1500C4T4MFH
AGESA™ Firmware| Not applicable| Not applicable| Not applicable| EmbeddedPI-FP7r2
1.0.0.6
(2024-01-15)
OS Config Options| Refer to your OS vendor| Refer to your OS vendor| Refer to your OS vendor| Refer to your OS vendor

References

Technical Update Regarding Speculative Return Stack Overflow

CVSS3

4.7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

6.8

Confidence

High

EPSS

0.001

Percentile

26.1%