Rocksolid Light

Welcome to novaBBS (click a section below)

mail  files  register  newsreader  groups  login

Message-ID:  

Stinginess with privileges is kindness in disguise. -- Guide to VAX/VMS Security, Sep. 1984


computers / alt.os.linux.slackware / Re: CVE-2023-20593 - firmware update for AMD Zen2, not my chip

SubjectAuthor
* CVE-2023-20593 - firmware update for AMD Zen2, not my chipMike Small
+- Re: CVE-2023-20593 - firmware update for AMD Zen2, not my chipHenrik Carlqvist
`* Re: CVE-2023-20593 - firmware update for AMD Zen2, not my chipJohn McCue
 `* Re: CVE-2023-20593 - firmware update for AMD Zen2, not my chipJohn McCue
  `* Re: CVE-2023-20593 - firmware update for AMD Zen2, not my chipUser
   `- Re: CVE-2023-20593 - firmware update for AMD Zen2, not my chipJim Diamond

1
CVE-2023-20593 - firmware update for AMD Zen2, not my chip

<jpkr0owx09d.fsf@panix5.panix.com>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=1943&group=alt.os.linux.slackware#1943

  copy link   Newsgroups: alt.os.linux.slackware
Path: i2pn2.org!i2pn.org!weretis.net!feeder6.news.weretis.net!panix!.POSTED.panix5-v6.panix.com!not-for-mail
From: sma...@panix.com (Mike Small)
Newsgroups: alt.os.linux.slackware
Subject: CVE-2023-20593 - firmware update for AMD Zen2, not my chip
Date: Mon, 24 Jul 2023 21:12:14 -0400
Organization: PANIX Public Access Internet and UNIX, NYC
Message-ID: <jpkr0owx09d.fsf@panix5.panix.com>
Mime-Version: 1.0
Content-Type: text/plain
Injection-Info: reader2.panix.com; posting-host="panix5-v6.panix.com:2001:470:30::a654:105";
logging-data="3489"; mail-complaints-to="abuse@panix.com"
User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/26.3 (berkeley-unix)
Cancel-Lock: sha1:QAywP9bLehFRDkzqLYUNuZYRbFI=
 by: Mike Small - Tue, 25 Jul 2023 01:12 UTC

So you may have seen this security update for CVE-2023-20593. If you
don't have that chip or AMD at all do you skip it? Any good reason to
take it?

I'm inclined not to. Still using 14.2 as my "will definitely still play
DVDs well on this 12 year old laptop" item in the boot menu so am
inclined to go minimal on the updates, particularly to the kernel or
firmware. But I suppose this wouldn't even be loaded.

Re: CVE-2023-20593 - firmware update for AMD Zen2, not my chip

<u9o8uh$13cpr$1@dont-email.me>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=1944&group=alt.os.linux.slackware#1944

  copy link   Newsgroups: alt.os.linux.slackware
Path: i2pn2.org!i2pn.org!eternal-september.org!news.eternal-september.org!.POSTED!not-for-mail
From: Henrik.C...@deadspam.com (Henrik Carlqvist)
Newsgroups: alt.os.linux.slackware
Subject: Re: CVE-2023-20593 - firmware update for AMD Zen2, not my chip
Date: Tue, 25 Jul 2023 10:42:26 -0000 (UTC)
Organization: A noiseless patient Spider
Lines: 38
Message-ID: <u9o8uh$13cpr$1@dont-email.me>
References: <jpkr0owx09d.fsf@panix5.panix.com>
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit
Injection-Date: Tue, 25 Jul 2023 10:42:26 -0000 (UTC)
Injection-Info: dont-email.me; posting-host="4c41531cabf978cb971395369df6ab25";
logging-data="1159995"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX18T/ugjSEGCVUcjDu4S1380"
User-Agent: Pan/0.139 (Sexual Chocolate; GIT bf56508
git://git.gnome.org/pan2)
Cancel-Lock: sha1:H70QiU/rf91vrJpd+lc0YYJocgQ=
 by: Henrik Carlqvist - Tue, 25 Jul 2023 10:42 UTC

On Mon, 24 Jul 2023 21:12:14 -0400, Mike Small wrote:

> So you may have seen this security update for CVE-2023-20593. If you
> don't have that chip or AMD at all do you skip it? Any good reason to
> take it?

Usually, I install all security patches routinely after some basic
testing that they do not break anything. However, there are some patches
that I do not install:

1) Packages which I have removed, installing a CUPS package would break
by LPRng installation.

2) Updates which I really don't need and maybe earlier have been prone to
break something. An example of such a package is glibc-zoneinfo.

So what about the kernel-firmware package? I will not update any 14.2
system, not only because I don't have any AMD CPU, but mostly because the
kernel-firmware package has become kind of bloated since I initially
installed 14.2. Since a few years back the later kernel-firmware packages
overfills the limited amont of space on my rather small root partitions.

On my Slackware 15.0 systems I have bigger root partitions and plan to
evaluate the update even though I do not have any AMD CPUs now. If I
would get an AMD CPU it would be good to have an up to date system.

Unfortunately the kernel firmware package needs to be evaluated as
upstream providers only provide one such package and during the years
that latest package has turned out to break support for different
hardware with different kernel versions. Maybe they would need to make
the package even more bloated to support all still supported kernel
versions. Maybe they would need to branch off different firmware package
versions for different kernel versions.

I am now on vacation, so I will not be able to evaluate the package for
my 15.0 installations until a few weeks.

regards Henrik

Re: CVE-2023-20593 - firmware update for AMD Zen2, not my chip

<u9pfuo$17ljb$1@dont-email.me>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=1945&group=alt.os.linux.slackware#1945

  copy link   Newsgroups: alt.os.linux.slackware
Path: i2pn2.org!i2pn.org!eternal-september.org!news.eternal-september.org!.POSTED!not-for-mail
From: jmc...@magnetar.jmcunx.com (John McCue)
Newsgroups: alt.os.linux.slackware
Subject: Re: CVE-2023-20593 - firmware update for AMD Zen2, not my chip
Date: Tue, 25 Jul 2023 21:48:08 -0000 (UTC)
Organization: A noiseless patient Spider
Lines: 23
Message-ID: <u9pfuo$17ljb$1@dont-email.me>
References: <jpkr0owx09d.fsf@panix5.panix.com>
Reply-To: jmclnx@SPAMisBADgmail.com
Injection-Date: Tue, 25 Jul 2023 21:48:08 -0000 (UTC)
Injection-Info: dont-email.me; posting-host="c269aa64e35e78cfc368c89e273aaca8";
logging-data="1300075"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX19rpOQDqZIJR11v0scYMyt5"
User-Agent: tin/2.6.1-20211226 ("Convalmore") (Linux/5.15.118 (x86_64))
Cancel-Lock: sha1:3o1zlwtKgTXiGeer6YbFsDVVhUI=
X-OS-Version: Slackware 15.0 x86_64
 by: John McCue - Tue, 25 Jul 2023 21:48 UTC

Mike Small <smallm@panix.com> wrote:
>
> So you may have seen this security update for CVE-2023-20593. If you
> don't have that chip or AMD at all do you skip it? Any good reason to
> take it?

From what I have read, no need unless you have one of the AMD
CPUs listed here:

https://lock.cmpxchg8b.com/zenbleed.html

But this also means you may not have the latest firmware
for you chip. I believe, eventually another firmware
update will come through and you will get these fixes
anyway :)

<snip>

John

--
[t]csh(1) - "An elegant shell, for a more... civilized age."
- Paraphrasing Star Wars

Re: CVE-2023-20593 - firmware update for AMD Zen2, not my chip

<u9ph95$17u2f$1@dont-email.me>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=1946&group=alt.os.linux.slackware#1946

  copy link   Newsgroups: alt.os.linux.slackware
Path: i2pn2.org!i2pn.org!eternal-september.org!news.eternal-september.org!.POSTED!not-for-mail
From: jmc...@magnetar.jmcunx.com (John McCue)
Newsgroups: alt.os.linux.slackware
Subject: Re: CVE-2023-20593 - firmware update for AMD Zen2, not my chip
Date: Tue, 25 Jul 2023 22:10:46 -0000 (UTC)
Organization: A noiseless patient Spider
Lines: 16
Message-ID: <u9ph95$17u2f$1@dont-email.me>
References: <jpkr0owx09d.fsf@panix5.panix.com> <u9pfuo$17ljb$1@dont-email.me>
Reply-To: jmclnx@SPAMisBADgmail.com
Injection-Date: Tue, 25 Jul 2023 22:10:46 -0000 (UTC)
Injection-Info: dont-email.me; posting-host="ddf22e0aa758cbde776f8b8883ac7df7";
logging-data="1308751"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX19NWL9FvSe1tKpZqxV0mpEP"
User-Agent: tin/2.6.1-20211226 ("Convalmore") (Linux/5.15.118 (x86_64))
Cancel-Lock: sha1:ekoekC8wOSiIFz2DxBnl8Qat1v8=
X-OS-Version: Slackware 15.0 x86_64
 by: John McCue - Tue, 25 Jul 2023 22:10 UTC

John McCue <jmccue@magnetar.jmcunx.com> wrote:

> From what I have read, no need unless you have one of the AMD
> CPUs listed here:
>
> https://lock.cmpxchg8b.com/zenbleed.html

Wrong link, this is the correct one:

https://www.tomshardware.com/news/zenbleed-bug-allows-data-theft-from-amds-zen-2-processors-patches-released

John

--
[t]csh(1) - "An elegant shell, for a more... civilized age."
- Paraphrasing Star Wars

Re: CVE-2023-20593 - firmware update for AMD Zen2, not my chip

<u9pobv$18hje$1@dont-email.me>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=1947&group=alt.os.linux.slackware#1947

  copy link   Newsgroups: alt.os.linux.slackware
Path: i2pn2.org!i2pn.org!eternal-september.org!news.eternal-september.org!.POSTED!not-for-mail
From: use...@example.net (User)
Newsgroups: alt.os.linux.slackware
Subject: Re: CVE-2023-20593 - firmware update for AMD Zen2, not my chip
Date: Tue, 25 Jul 2023 20:11:43 -0400
Organization: A noiseless patient Spider
Lines: 29
Message-ID: <u9pobv$18hje$1@dont-email.me>
References: <jpkr0owx09d.fsf@panix5.panix.com> <u9pfuo$17ljb$1@dont-email.me>
<u9ph95$17u2f$1@dont-email.me>
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 7bit
Injection-Date: Wed, 26 Jul 2023 00:11:43 -0000 (UTC)
Injection-Info: dont-email.me; posting-host="cfcd92d966da05d4a685e97a1554df5e";
logging-data="1328750"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX18QhbHgw4GvRh8a4RKx7XBww28mNwyQegI="
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:102.0) Gecko/20100101
Thunderbird/102.13.0
Cancel-Lock: sha1:lJqOL7zFJ21zlFvUYyPep9QSL14=
In-Reply-To: <u9ph95$17u2f$1@dont-email.me>
Content-Language: en-US
 by: User - Wed, 26 Jul 2023 00:11 UTC

On 7/25/23 18:10, John McCue wrote:
> John McCue <jmccue@magnetar.jmcunx.com> wrote:
>
>> From what I have read, no need unless you have one of the AMD
>> CPUs listed here:
>>
>> https://lock.cmpxchg8b.com/zenbleed.html
>
> Wrong link, this is the correct one:
>
> https://www.tomshardware.com/news/zenbleed-bug-allows-data-theft-from-amds-zen-2-processors-patches-released
>
> John
>

Mon Jul 24 22:07:56 UTC 2023
patches/packages/kernel-firmware-20230724_59fbffa-noarch-1.txz: Upgraded.
AMD microcode updated to fix a use-after-free in AMD Zen2 processors.
From Tavis Ormandy's annoucement of the issue:
"The practical result here is that you can spy on the registers of
other
processes. No system calls or privileges are required.
It works across virtual machines and affects all operating systems.
I have written a poc for this issue that's fast enough to reconstruct
keys and passwords as users log in."
For more information, see:
https://seclists.org/oss-sec/2023/q3/59
https://www.cve.org/CVERecord?id=CVE-2023-20593
(* Security fix *)

Re: CVE-2023-20593 - firmware update for AMD Zen2, not my chip

<slrnucda9d.aca.JimDiamond@x360.localdomain>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=1951&group=alt.os.linux.slackware#1951

  copy link   Newsgroups: alt.os.linux.slackware
Path: i2pn2.org!i2pn.org!eternal-september.org!news.eternal-september.org!.POSTED!not-for-mail
From: JimDiam...@jdvb.ca (Jim Diamond)
Newsgroups: alt.os.linux.slackware
Subject: Re: CVE-2023-20593 - firmware update for AMD Zen2, not my chip
Date: Sun, 30 Jul 2023 15:17:16 -0300
Organization: A noiseless patient Spider
Lines: 53
Message-ID: <slrnucda9d.aca.JimDiamond@x360.localdomain>
References: <jpkr0owx09d.fsf@panix5.panix.com>
<u9pfuo$17ljb$1@dont-email.me> <u9ph95$17u2f$1@dont-email.me>
<u9pobv$18hje$1@dont-email.me>
Injection-Info: dont-email.me; posting-host="06b424612e8d0ce4ac271fb07c45ec14";
logging-data="3155246"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX18SOFddTeWS2En5aGPppRYO"
User-Agent: slrn/1.0.3 (Linux)
Cancel-Lock: sha1:K5+8yey/k6lEZv5GxDkB1axBewk=
 by: Jim Diamond - Sun, 30 Jul 2023 18:17 UTC

On 2023-07-25 at 21:11 ADT, User <user@example.net> wrote:
> On 7/25/23 18:10, John McCue wrote:
>> John McCue <jmccue@magnetar.jmcunx.com> wrote:
>>
>>> From what I have read, no need unless you have one of the AMD
>>> CPUs listed here:
>>>
>>> https://lock.cmpxchg8b.com/zenbleed.html
>>
>> Wrong link, this is the correct one:
>>
>> https://www.tomshardware.com/news/zenbleed-bug-allows-data-theft-from-amds-zen-2-processors-patches-released
>>
>> John
>>
>
> Mon Jul 24 22:07:56 UTC 2023
> patches/packages/kernel-firmware-20230724_59fbffa-noarch-1.txz: Upgraded.
> AMD microcode updated to fix a use-after-free in AMD Zen2 processors.
> From Tavis Ormandy's annoucement of the issue:
> "The practical result here is that you can spy on the registers of
> other
> processes. No system calls or privileges are required.
> It works across virtual machines and affects all operating systems.
> I have written a poc for this issue that's fast enough to reconstruct
> keys and passwords as users log in."
> For more information, see:
> https://seclists.org/oss-sec/2023/q3/59
> https://www.cve.org/CVERecord?id=CVE-2023-20593
> (* Security fix *)

For those concerned about this...

The firmware update doesn't help most Zen2 processors. On the other hand,
the 6.4.7 kernel (and maybe some lower-numbered ones) has a patch which
mitigates this bug, at a possible performance cost.

I have this kernel running on a Ryzen 7 4700U processor (S64-15.0), and
running the program which demonstrates the problem under this kernel
indicates the kernel work-around seems to work with no other
configuration.

Running
# dmesg | grep -i zen
(as root/sudo/su...) outputs (for me)
[ 0.142704] Zenbleed: please update your microcode for the most optimal fix
(as well as some other stuff).

I haven't noticed any performance degradation, but nor have I run any
performance benchmarks.

Cheers.
Jim

1
server_pubkey.txt

rocksolid light 0.9.8
clearnet tor