AMD has confirmed a significant flaw in the RDSEED instruction used for hardware-level random number generation on Zen 5 CPUs. The vulnerability, cataloged as AMD-SB-7055 and assigned CVE-2025-62626, can cause the 16-bit and 32-bit RDSEED variants to return zero instead of genuine entropy, which software may mistakenly treat as valid randomness. The 64-bit version is not affected. AMD has rated the issue as high severity and recommends temporary mitigations while permanent fixes are prepared. Firmware and microcode updates are already in progress, with EPYC 9005 systems expected to receive patches via AGESA TurinPI 1.0.0.8 around November 14, 2025, and consumer Zen 5 platforms scheduled for updates in late November. Users should apply BIOS updates as soon as they become available and regenerate any sensitive cryptographic keys that were created on affected systems.
Vulnerability Details
The vulnerability, tracked as CVE-2025-62626 and documented by AMD as AMD-SB-7055, affects the RDSEED instruction that provides hardware generated random numbers for cryptographic use. Rated as a high-severity issue with a CVSS score of 7.2, it impacts the 16-bit and 32-bit forms of the instruction across several Zen 5 product lines.
The underlying issue is related to how AMD CPUs handle low entropy conditions. In certain cases, the affected RDSEED variants may return a zero value while still indicating success through the carry flag (CF=1). This behavior can cause software to incorrectly assume it has received trustworthy entropy.
By failing to distinguish a valid random output from a zero condition, systems that rely on RDSEED for secure operations could unknowingly introduce weak randomness into keys, tokens, or other cryptographic materials. This reduction in entropy creates a risk of degraded security and possible exploitation.
Impact
- Zero values returned as valid entropy: RDSEED may output predictable zero values while still signaling a successful operation. Software assumes the randomness is valid and continues execution without retries.
- Weak cryptographic material generation: Keys, session tokens, salts, and nonce values may be generated using insufficient entropy. This reduces the strength of cryptographic protections.
- Increased predictability: Having predictable or low entropy outputs makes it easier for attackers to guess or brute force cryptographic secrets.
- Privilege abuse potential: A local attacker with sufficient access may intentionally trigger or exploit poor entropy conditions, forcing weaker outputs from RDSEED.
- Compromise of security critical systems: Any system relying heavily on hardware randomness, such as secure boot, encrypted storage, authentication tokens, and TLS session keys, becomes more vulnerable to cryptographic attacks.
Affected Products
The vulnerability impacts a range of AMD Zen 5-based processors, including:
- AMD EPYC 9005 Series processors
- Ryzen 9000 Series Desktop processors
- Ryzen 9000HX processors
- Ryzen AI processors
Mitigation & Recommendations
Until official microcode patches are available, AMD suggests several immediate workarounds:
- Utilize the 64-bit form of RDSEED: This avoids the vulnerable 16-bit and 32-bit implementations.
- Mask RDSEED from software discovery: Employ the
clearcpuid=rdseedboot parameter or QEMU command-line options to prevent software from using the flawed instruction. - Treat zero returns as failures: Implement logic to retry the RDSEED instruction until valid, non-zero random values are obtained.
AMD is slated to release microcode updates to address this vulnerability, with the AMD security bulletin providing target release dates for various product families. Specifically, EPYC 9005 series processors are expected to receive updates in late October 2025, followed by AGESA mitigations around November 14, 2025. Consumer-facing products, including Ryzen 9000 Series Desktop, Ryzen 9000HX, and Ryzen AI processors, are slated for mitigation releases in late November 2025.
Tactics, Techniques, and Procedures (TTPs)
This vulnerability could be leveraged by attackers to gain unauthorized access or escalate privileges within a system. Here’s a breakdown of the relevant MITRE ATT&CK tactics and techniques:
- TA0004 – Privilege Escalation: Exploiting this vulnerability could allow an attacker to gain higher-level access to a system.
- TA0005 – Defense Evasion: By manipulating the RDSEED instruction, an attacker might be able to bypass security mechanisms that rely on unpredictable random numbers.
- T1068 – Valid Accounts: An attacker might use a compromised account, made possible by weak cryptographic keys, to further their access within the system.
- T1553.005 – Subvert Trust Relationship: Hardware Additions: This vulnerability highlights the risk of trusting hardware components, as a flaw in the hardware can undermine the security of the entire system.
Instantly Fix Risks with Saner Patch Management
Saner patch management is a continuous, automated, and integrated software that instantly fixes risks exploited in the wild. The software supports major operating systems like Windows, Linux, and macOS, as well as 550+ third-party applications.
It also allows you to set up a safe testing area to test patches before deploying them in a primary production environment. Saner patch management additionally supports a patch rollback feature in case of patch failure or a system malfunction.
Experience the fastest and most accurate patching software here.
