Executive Summary

Informations
Name CVE-2023-20588 First vendor Publication 2023-08-08
Vendor Cve Last vendor Modification 2024-04-01

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality.Â

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-20588

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-369 Divide By Zero

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 3
Os 3
Os 7
Os 10
Os 12
Os 13
Os 17
Os 14
Os 9
Os 5
Os 2
Os 2
Os 2
Os 2
Os 2
Os 1

Sources (Detail)

Source Url
MISC http://www.openwall.com/lists/oss-security/2023/09/25/3
http://www.openwall.com/lists/oss-security/2023/09/25/4
http://www.openwall.com/lists/oss-security/2023/09/25/5
http://www.openwall.com/lists/oss-security/2023/09/25/7
http://www.openwall.com/lists/oss-security/2023/09/25/8
http://www.openwall.com/lists/oss-security/2023/09/26/5
http://www.openwall.com/lists/oss-security/2023/09/26/8
http://www.openwall.com/lists/oss-security/2023/09/26/9
http://www.openwall.com/lists/oss-security/2023/09/27/1
http://www.openwall.com/lists/oss-security/2023/10/03/12
http://www.openwall.com/lists/oss-security/2023/10/03/13
http://www.openwall.com/lists/oss-security/2023/10/03/14
http://www.openwall.com/lists/oss-security/2023/10/03/15
http://www.openwall.com/lists/oss-security/2023/10/03/16
http://www.openwall.com/lists/oss-security/2023/10/03/9
http://www.openwall.com/lists/oss-security/2023/10/04/1
http://www.openwall.com/lists/oss-security/2023/10/04/2
http://www.openwall.com/lists/oss-security/2023/10/04/3
http://www.openwall.com/lists/oss-security/2023/10/04/4
http://xenbits.xen.org/xsa/advisory-439.html
https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7007
https://www.debian.org/security/2023/dsa-5480
https://www.debian.org/security/2023/dsa-5492

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2024-04-01 21:27:42
  • Multiple Updates
2023-11-02 09:27:48
  • Multiple Updates
2023-10-20 09:28:00
  • Multiple Updates
2023-10-12 09:27:46
  • Multiple Updates
2023-10-05 02:32:20
  • Multiple Updates
2023-10-05 02:27:38
  • Multiple Updates
2023-10-05 00:27:44
  • Multiple Updates
2023-10-04 21:27:40
  • Multiple Updates
2023-10-04 09:27:43
  • Multiple Updates
2023-10-03 09:27:35
  • Multiple Updates
2023-09-30 13:25:32
  • Multiple Updates
2023-09-27 21:27:37
  • Multiple Updates
2023-09-26 00:27:30
  • Multiple Updates
2023-09-19 09:28:12
  • Multiple Updates
2023-09-10 17:27:29
  • Multiple Updates
2023-08-21 21:27:45
  • Multiple Updates
2023-08-20 00:27:32
  • Multiple Updates
2023-08-09 00:27:21
  • First insertion