BenjaminHCCarr, to Amd
@BenjaminHCCarr@hachyderm.io avatar

#AMD discloses slew of high severity #security #vulnerabilities for #Zen systems, from the original Zen chips to the latest #Zen4 #CPU, that attacks #BIOS chips, we finally have a #Zenbleed fix. AMD is patching the vulnerabilities through new versions of #AGESA, for #Zen2-based chips, in particular, many of these new AGESAs also patch Zenbleed, including #Epyc #Server chips https://bit.ly/3I1JKds https://www.tomshardware.com/pc-components/cpus/amd-discloses-slew-of-high-severity-security-vulnerabilities-for-zen-chips-that-attack-bios-chips-updates-aim-to-patch-bugs-finally-fix-zenbleed

itnewsbot, to news

This Week in Security: 1Password, Polyglots, and Roundcube - This week we got news of a security incident at 1Password, and we’re certain we ar... - https://hackaday.com/2023/10/27/this-week-in-security-1password-polyglots-and-roundcube/

melroy, to security
@melroy@mastodon.melroy.org avatar

When looking at all the CPU vulnerabilities in the recent years even until this day. We see mitigations taking place in microcode or OS level. But the performance impact is huge! Sometimes 30%-50% decrease in performance on specific tasks like databases!
Question: can we get some compensation as consumer? Since both Intel and AMD sold hardware that doesn't give the promised results.

governa, to linux
@governa@fosstodon.org avatar

#Linux Kernel Updated To Add #Zenbleed Fix For Valve's #SteamDeck :steamdeck:

https://www.phoronix.com/news/Linux-Zenbleed-Steam-Deck

majorlinux, to linux
@majorlinux@toot.majorshouse.com avatar
ubuntusecurity, to security
@ubuntusecurity@fosstodon.org avatar

On the @ubuntu #Security Podcast this week we look at the AMD #Zenbleed vuln plus we cover security updates for the Linux kernel, a high profile OpenSSH vuln and finally Andrei is back covering recent academic research in machine learning safeguards https://ubuntusecuritypodcast.org/episode-204/

itnewsbot, to ubuntu

This Week in Security: Zenbleed, Web Integrity, and More! - Up first is Zenbleed, a particularly worrying speculative execution bug, that unfo... - https://hackaday.com/2023/07/28/this-week-in-security-zenbleed-web-integrity-and-more/ #thisweekinsecurity #hackadaycolumns #securityhacks #zenbleed #ubuntu

jbzfn, to infosec
@jbzfn@mastodon.social avatar
almalinux, to linux
@almalinux@fosstodon.org avatar

We have seen a ton of testing and no reported errors, so we are releasing our #Zenbleed patches tomorrow at 7am eastern US time. Get the details and join the conversation here: https://almalinux.discourse.group/t/zenbleed-patch-release-7am-eastern-us-time-7-27-23/2802 #linux

chiefgyk3d, to Amd
@chiefgyk3d@social.chiefgyk3d.com avatar

We have a huge #AMD vulnerability discovered called #Zenbleed. Patches are already available in #Linux but not #Windows and official updates may not be until October

#infosec #cybersecurity

https://www.xda-developers.com/zenbleed/

Freaky, to FreeBSD

Here's an rc script for #FreeBSD to apply (and remove) the #Zenbleed MSR "chicken bit" workaround.

Simply drop in /usr/local/etc/rc.d/zenbleed_workaround, run service zenbleed_workaround enable and then service zenbleed_workaround start.

https://gist.github.com/Freaky/2560975d3c94246b86f464b8be75c967

deltatux, to Amd

#AMD #Zen2 CPUs were found to be vulnerable to a speculative execution bug called #Zenbleed that allows attackers to leak credentials and break encryption.

The good news is that AMD has issued a microcode update, the bad news is that it's only available for their #Epyc 7002 line. The fix for consumer & workstation Ryzen products containing the Zen2 cores will need to wait for a couple months for the fix.

#infosec #cybersecurity #firmware #HardwareBug

https://arstechnica.com/information-technology/2023/07/encryption-breaking-password-leaking-bug-in-many-amd-cpus-could-take-months-to-fix/

itnewsbot, to security

Encryption-breaking, password-leaking bug in many AMD CPUs could take months to fix - Enlarge (credit: AMD)

A recently disclosed bug in many of AMD'... - https://arstechnica.com/?p=1956383 #ryzen53600 #ryzen3000 #ryzen4000 #ryzen5000 #ryzen7000 #security #amdryzen #meltdown #zenbleed #biz#tech #zen2

YourAnonRiots, to Amd Japanese

⚡ A serious security flaw has been found in #AMD's Zen 2 processors, putting sensitive data at risk!

Discover the details of #Zenbleed (CVE-2023-20593) – a speculative execution attack that allows data exfiltration at 30 kb/core/second.

https://thehackernews.com/2023/07/zenbleed-new-flaw-in-amd-zen-2.html

#infosec

AMD ‘Zenbleed’ bug can leak passwords from Ryzen CPUs (www.theverge.com)

A new vulnerability impacting AMD’s line of Zen 2 processors — which includes popular CPUs like the budget-friendly Ryzen 5 3600 — has been discovered that can be exploited to steal sensitive data like passwords and encryption keys. Google security researcher Tavis Ormandy disclosed the “Zenbleed” bug (filed as...

alpinelinux, to random
@alpinelinux@fosstodon.org avatar

The #zenbleed vulnerability (CVE-2023-20593) has been patched in edge and stable versions v3.15-v3.18 in #AlpineLinux. Make sure that the amd-ucode package is installed so that you get ucode updates. For consumer CPUs, AMD will only provide updates later this year. The latest kernel version will automatically toggle the chicken bit if the relevant ucode upgrades have not been applied.

pitrh, to security
@pitrh@mastodon.social avatar
majorlinux, to Amd
@majorlinux@toot.majorshouse.com avatar

Time to go stem the bleeding on your Zen CPUs!

AMD 'Zenbleed' bug lets hackers steal data from Ryzen CPUs https://www.pcworld.com/article/2006423/amd-zenbleed-bug-lets-hackers-steal-data-from-ryzen-cpus.html

#AMD #Zenbleed #Bug #Hackers #Data #Ryzen #CPU #InfoSec #Security #TechNews

Andres4NY, to random
@Andres4NY@social.ridetrans.it avatar
penguin42, to random
@penguin42@mastodon.org.uk avatar

My scaleway VM doesn't seem to trigger #zenbleed - I guess they must have set the MSR flag, or perhaps that's what last weeks reboot was about?

kernellogger, to Amd
@kernellogger@fosstodon.org avatar

A fix for the #Zenbleed issue (https://lock.cmpxchg8b.com/zenbleed.html ) in #AMD Zen2 processors was just merged to the #Linux mainline #kernel; see https://git.kernel.org/torvalds/c/0a9266b79cacdd02b888aed1308c308ad6d4ee4e and https://git.kernel.org/torvalds/c/522b1d69219d8f083173819fde04f994aa051a98

"""Add a fix for the Zen2 VZEROUPPER data corruption bug where under certain circumstances executing VZEROUPPER can cause register corruption or leak data.

The optimal fix is through microcode but in the case the proper microcode revision has not been applied, enable a fallback fix using a chicken bit."""

_xhr_, to Amd
@_xhr_@cybervillains.com avatar

#ZenBleed a use-after-free vulnerability in #AMD Zen2 processors discovered by Tavis Ormandy.

Seems AMD also got their speculative execution share

https://lock.cmpxchg8b.com/zenbleed.html

#infosec

_xhr_,
@_xhr_@cybervillains.com avatar

Looking at the timeline of #Zenbleed's Github repo, it seems the disclosure process was accidentally speed up since #AMD released patches to early.

https://github.com/google/security-research/tree/master/pocs/cpus/zenbleed

  • All
  • Subscribed
  • Moderated
  • Favorites
  • anitta
  • InstantRegret
  • mdbf
  • ngwrru68w68
  • magazineikmin
  • thenastyranch
  • rosin
  • khanakhh
  • osvaldo12
  • Youngstown
  • slotface
  • Durango
  • kavyap
  • DreamBathrooms
  • JUstTest
  • tacticalgear
  • ethstaker
  • modclub
  • cisconetworking
  • tester
  • GTA5RPClips
  • cubers
  • everett
  • megavids
  • provamag3
  • normalnudes
  • Leos
  • lostlight
  • All magazines