Lucene search

K
amdAmd.comAMD-SB-4004
HistoryAug 13, 2024 - 12:00 a.m.

Client Vulnerabilities – Aug 2024

2024-08-1300:00:00
amd.com
www.amd.com
2
amd secure processor
platform initialization
potential vulnerabilities
firmware packages
cve details
mitigation
bios update
oem
desktop processors
amd ryzen.

CVSS3

7.5

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0

Percentile

16.3%

Bulletin ID: AMD-SB-4004 Potential Impact: Varies by CVE, see descriptions below
Severity: Varies by CVE, see descriptions below

Summary

Potential vulnerabilities in AMD Secure Processor (ASP), and other platform components were reported. Mitigations are being provided in Platform Initialization (PI) firmware packages.

CVE Details

Refer to Glossary for explanation of terms

CVE CVSS Score CVE Description
CVE-2022-23815 7.5 (High)AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H Improper bounds checking in APCB firmware may allow an attacker to perform an out of bounds write, corrupting the APCB entry, potentially leading to arbitrary code execution.
CVE-2023-20578 7.5 (High)AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H A TOCTOU (Time-Of-Check-Time-Of-Use) in SMM may allow an attacker with ring0 privileges and access to the BIOS menu or UEFI shell to modify the communications buffer, potentially resulting in arbitrary code execution.
CVE-2021-26344 7.2 (High)AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H An out of bounds memory write when processing the AMD PSP1 Configuration Block (APCB) could allow an attacker with access the ability to modify the BIOS image, and the ability to sign the resulting image, to potentially modify the APCB block resulting in arbitrary code execution.
CVE-2022-23817**** 7.0 (High) AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H**** Insufficient checking of memory buffer in ASP Secure OS may allow an attacker with a malicious TA to read/write to the ASP Secure OS kernel virtual address space, potentially leading to privilege escalation.****
CVE-2021-26367 5.7 (Medium)AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:H A malicious attacker in x86 can misconfigure the Trusted Memory Regions (TMRs), which may allow the attacker to set an arbitrary address range for the TMR, potentially leading to a loss of integrity and availability.
CVE-2024-21981 5.7 (Medium)AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:N Improper key usage control in AMD Secure Processor (ASP) may allow an attacker with local access who has gained arbitrary code execution privilege in ASP to extract ASP cryptographic keys, potentially resulting in loss of confidentiality and integrity.
CVE-2021-46746 5.2 (Medium)AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:H Lack of stack protection exploit mechanisms in ASP Secure OS Trusted Execution Environment (TEE) may allow a privileged attacker with access to AMD signing keys to corrupt the return address, causing a stack-based buffer overrun, potentially leading to a denial of service.
CVE-2021-26387 3.9 (Low)AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:L/A:L Insufficient access controls in ASP kernel may allow a privileged attacker with access to AMD signing keys and the BIOS menu or UEFI shell to map DRAM regions in protected areas, potentially leading to a loss of platform integrity.
CVE-2021-46772 3.9 (Low)AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:L/A:L**** Insufficient input validation in the ABL may allow a privileged attacker with access to the BIOS menu or UEFI shell to tamper with the structure headers in SPI ROM causing an out of bounds memory read and write, potentially resulting in memory corruption or denial of service.
CVE-2023-20518 1.6 (Low)AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N Incomplete cleanup in the ASP may expose the Master Encryption Key (MEK) to a privileged attacker with access to the BIOS menu or UEFI shell and a memory exfiltration vulnerability, potentially resulting in loss of confidentiality.

Mitigation

The Platform Initialization (PI) firmware versions listed below have been released to the Original Equipment Manufacturers (OEM) to mitigate these issues. Please refer to your OEM for the BIOS update specific to your product.

DESKTOP

CVE AMD Ryzen™ 3000 Series Desktop Processors AMD Ryzen™ 5000 Series Desktop Processors AMD Ryzen™ 5000 Series Desktop Processor with Radeon™ Graphics AMD Ryzen™ 7000 Series Desktop Processors **** AMD Athlon™ 3000 Series Desktop Processors with Radeon™ Graphics**** AMD Ryzen™ 4000 Series Desktop Processors with Radeon™ Graphics****
Minimum version to mitigate all listed CVEs ComboAM4V11.0.0.A(2023-03-17)ComboAM4V21.2.0.A(2023-03-21)**** ComboAM4V21.2.0.A(2023-03-21)**** ComboAM4V21.2.0.A(2023-03-21) ComboAM51.0.8.0(2023-08-29)**** ComboAM4PI__1.0.0.9_(2022-07-29)ComboAM4v2 PI 1.2.0.8(2022-07-29_ ComboAM4V2 1.2.0.A(2023-03-21)
CVE-2021-26344 High No fix planned ComboAM4V2
1.2.0.A(2023-03-21) ComboAM4V2 1.2.0.A
(2023-03-21) Not affected No fix planned No fix planned
CVE-2022-23815 High Not affected Not affected Not affected Not affected
No fix planned Not affected
CVE-2022-23817 High ComboAM4V11.0.0.A(2023-03-17)ComboAM4V21.2.0.9(2023-03-17) ComboAM4v2 PI 1.2.0.8(2022-07-29) ComboAM4v2 PI 1.2.0.8(2022-08-06) ComboAM51.0.8.0(2023-08-29) ComboAM4PI1.0.0.9(2022-07-29) ComboAM4v2 PI 1.2.0.8(2022-07-29)
(2022-08-10)
CVE-2023-20578 High Not affected Not affected Not affected ComboAM51.0.0.1(2022-07-01) Not affected

CVE-2021-26367| Medium| Not affected| Not affected| ComboAM4v2 PI 1.2.0.5(2021-11-19)| Not affected| ComboAM4PI1.0.0.9(2022-07-29)ComboAM4v2 PI 1.2.0.8(2022-07-29)| ComboAM4v2 PI 1.2.0.5(2021-11-19)
CVE-2021-46746| Medium| ComboAM4PI1.0.0.9(2022-07-29)ComboAM4 V2 PI 1.2.0.8(2022-07-29)| ComboAM4V2 PI 1.2.0.8(2022-07-29)| ComboAM4v2 PI 1.2.0.5(2021-11-19)| ComboAM51.0.8.0(2023-08-29)| ComboAM4PI1.0.0.9(2022-07-29)ComboAM4v2 PI 1.2.0.8(2022-07-29)| ComboAM4v2 PI 1.2.0.5
(2021-11-19)
CVE-2024-21981| Medium| No fix planned| No fix planned| No fix planned| Not affected| No fix planned| No fix planned
CVE-2021-26387| Low| ComboAM4PI1.0.0.9(2022-07-29)ComboAM4 V2 PI 1.2.0.8(2022-07-29)| ComboAM4 V2 PI 1.2.0.8(2022-07-29)| ComboAM4v2 PI 1.2.0.6(2022-01-06)| Not affected| ComboAM4PI1.0.0.9(2022-07-29)ComboAM4v2 PI 1.2.0.8(2022-07-29)| ComboAM4v2 PI 1.2.0.6
(2022-01-06)
CVE-2021-46772| Low| No fix planned| ComboAM4V2
1.2.0.A(2023-03-21)| ComboAM4V2 1.2.0.A
(2023-03-21)| Not affected| No fix planned| No fix planned
CVE-2023-20518| Low| ComboAM4V11.0.0.A(2023-03-17)ComboAM4V21.2.0.A(2023-03-21)| ComboAM4V21.2.0.A(2023-03-21)| ComboAM4V21.2.0.A(2023-03-21)| ComboAM5 1.0.0.6(2023-02-24)| ComboAM4V2 1.2.0.A(2023-03-21)ComboAM4V11.0.0.A(2023-03-17)| ComboAM4V2 1.2.0.A(2023-03-21)

HIGH END DESKTOP (HEDT)

CVE AMD Ryzen™ Threadripper™ 3000 Series Processors
Minimum version to mitigate all listed CVEs CastlePeakPI-SP3r31.0.0.9(2023-02-26)
CVE-2021-26344 High
CVE-2022-23815 High
CVE-2022-23817 High
CVE-2023-20578 High
CVE-2021-26367 Medium
CVE-2021-46746 Medium
CVE-2024-21981 Medium
CVE-2021-26387 Low
CVE-2021-46772 Low
CVE-2023-20518 Low

WORKSTATION

CVE AMD Ryzen™ Threadripper™ PRO 3000WX Series Processors AMD Ryzen™ Threadripper™ PRO 5000WX Processors
Minimum version to mitigate all listed CVEs CastlePeakWSPI-sWRX81.0.0.9(2022-01-20)ChagallWSPI-sWRX81.0.0.6(2023-03-15) ChagallWSPI-sWRX81.0.0.7 (2024-01-11)
CVE-2021-26344 High ChagallWSPI-sWRX8
1.0.0.6(2023-03-15) ChagallWSPI-sWRX81.0.0.6(2023-03-15)
CVE-2022-23815 High Not affected
CVE-2022-23817 High ChagallWSPI-sWRX81.0.0.5(2022-11-23) CastlePeakWSPI-sWRX81.0.0.A(2022-11-23)
1.0.0.5(2022-09-29)
CVE-2023-20578 High Not affected
ChagallWSPI-sWRX81.0.0.7(2024-01-11)
CVE-2021-26367 Medium Not affected
CVE-2021-46746 Medium ChagallWSPI-sWRX81.0.0.2(2022-01-20)CastlePeakWSPI-sWRX81.0.0.9(2022-01-20)
CVE-2024-21981 Medium No fix planned
CVE-2021-26387 Low ChagallWSPI-sWRX81.0.0.2(2022-01-22)CastlePeakWSPI-sWRX81.0.0.9(2022-01-22)
1.0.0.1(2021-11-10)
CVE-2021-46772 Low ChagallWSPI-sWRX8
1.0.0.6(2023-03-15) ChagallWSPI-sWRX81.0.0.6(2023-03-15)
CVE-2023-20518 Low ChagallWSPI-sWRX81.0.0.6(2023-03-15)CastlePeakWSPI-sWRX81.0.0.B(2023-02-28)

MOBILE - AMD Athlon™ Series Processors

CVE AMD Athlon™ 3000 Series Mobile****Processors with Radeon™ Graphics AMD Athlon™ 3000 Series Mobile****Processors with Radeon™ Graphics
Minimum version to mitigate all listed CVEs PicassoPI-FP51.0.0.F(2023-03-23)**** PollockPI-FT51.0.0.5(2023-03-23)****
CVE-2021-26344 High No fix planned
CVE-2022-23815 High PicassoPI-FP51.0.0.E(2022-07-06)
CVE-2022-23817 High PicassoPI-FP51.0.0.E(2022-07-06)
CVE-2023-20578 High Not affected
CVE-2021-26367 Medium PicassoPI-FP51.0.0.E(2022-07-06)
CVE-2021-46746 Medium PicassoPI-FP51.0.0.E(2022-07-06)
CVE-2024-21981 Medium No fix planned
CVE-2021-26387 Low PicassoPI-FP51.0.0.E(2022-07-06)
CVE-2021-46772 Low No fix planned
CVE-2023-20518 Low PicassoPI-FP51.0.0.F(2023-03-23)

MOBILE – AMD Ryzen™ Series

CVE|**AMD Ryzen™ 3000 Series Mobile Processor with Radeon™ Graphics

**|AMD Ryzen™ 4000 Series Mobile Processors with Radeon™ Graphics|AMD Ryzen™ 5000 Series Mobile Processors with Radeon™ Graphics|AMD Ryzen™ 5000 Series Mobile Processors with Radeon™ Graphics|AMD Ryzen™ 7020 Series Processors with Radeon™ Graphics
—|—|—|—|—|—
Minimum version to mitigate all listed CVEs| PicassoPI-FP51.0.0.F(2023-03-23)| RenoirPI-FP61.0.0.C(2023-03-23)| CezannePI-FP6 1.0.0.E(2023-03-19)| CezannePI-FP61.0.0.E(2023-03-19)| MendocinoPI-FT6 1.0.0.6(2024-01-03)
CVE-2021-26344| High| No fix planned| No fix planned
| No fix planned
| CezannePI-FP61.0.0.E(2023-03-19)| MendocinoPI-FT6 1.0.0.3(2023-09-28)
CVE-2022-23815| High| PicassoPI-FP51.0.0.E (2022-07-06)| Not affected| Not affected| Not affected| Not affected
CVE-2022-23817| High| PicassoPI-FP51.0.0.E(2022-07-06)| RenoirPI-FP61.0.0.A(2022-08-10)| CezannePI-FP6 1.0.0.C(2022-08-22)| CezannePI-FP61.0.0.C(2022-08-06)| Not affected
CVE-2023-20578| High| Not affected| Not affected| Not affected| Not affected| MendocinoPI-FT6 1.0.0.0(2022-07-06)
CVE-2021-26367| Medium| PicassoPI-FP51.0.0.E(2022-07-06)| RenoirPI-FP61.0.0.7(2021-11-20)| CezannePI-FP6 1.0.0.6(2021-09-15)| CezannePI-FP6 1.0.0.6(2021-09-15)| Not affected
CVE-2021-46746| Medium| PicassoPI-FP51.0.0.E(2022-07-06)| RenoirPI-FP61.0.0.8(2022-01-19)| CezannePI-FP6 1.0.0.8(2021-12-08)| CezannePI-FP61.0.0.8(2021-12-08)| MendocinoPI-FT6 1.0.0.6(2024-01-03)
CVE-2024-21981| Medium| No fix planned| Not affected| Not affected| Not affected| Not affected
CVE-2021-26387| Low| PicassoPI-FP51.0.0.E(2022-07-06)| RenoirPI-FP61.0.0.8(2022-01-19)| CezannePI-FP6 1.0.0.9(2022-02-18)| CezannePI-FP61.0.0.9(2022-02-18)| Not affected
CVE-2021-46772| Low| No fix planned| No fix planned| No fix planned| CezannePI-FP61.0.0.E(2023-03-19)| MendocinoPI-FT6 1.0.0.3(2023-09-28)
CVE-2023-20518| Low| PicassoPI-FP51.0.0.F(2023-03-23)| RenoirPI-FP61.0.0.C(2023-03-23)| CezannePI-FP6 1.0.0.E(2023-03-19)| CezannePI-FP61.0.0.E(2023-03-19)| MendocinoPI-FT6 1.0.0.4(2022-11-01)

CVE AMD Ryzen™ 6000 Series Processors with Radeon™ Graphics******** AMD Ryzen™ 7035 Series Processors with Radeon™ Graphics**** AMD Ryzen™ 5000 Series Processors with Radeon™ Graphics AMD Ryzen™ 3000 Series Processors with Radeon™ Graphics**”** AMD Ryzen™ 7040 Series Processors with Radeon™ Graphics**** AMD Ryzen™ 7045 Series Mobile Processors****
Minimum version to mitigate all listed CVEs RembrandtPI-FP7 1.0.0.9b(2023-09-13) RembrandtPI-FP7 1.0.0.9b(2023-09-13) CezannePI-FP6 1.0.0.E(2023-03-19) CezannePI-FP6 1.0.0.E(2023-03-19) Not applicable DragonRangeFL1PI 1.0.0.3b(2023-08-30)
CVE-2021-26344 High RembrandtPI-FP7 1.0.0.7(2022-12-27) RembrandtPI-FP7 1.0.0.7(2022-12-27) CezannePI-FP6 1.0.0.E(2023-03-19) CezannePI-FP6 1.0.0.E(2023-03-19) Not affected
CVE-2022-23815 High Not affected Not affected Not affected Not affected Not affected
CVE-2022-23817 High RembrandtPI-FP7 1.0.0.5(2022-08-22) RembrandtPI-FP7 1.0.0.5(2022-08-22) CezannePI-FP6 1.0.0.C(2022-08-26) CezannePI-FP6 1.0.0.C(2022-08-26) Not affected
CVE-2023-20578 High RembrandtPI-FP7 1.0.0.9b(2023-09-13) RembrandtPI-FP7 1.0.0.9b(2023-09-13) Not affected Not affected Not affected
CVE-2021-26367 Medium Not affected Not affected CezannePI-FP6 1.0.0.6(2021-09-15) CezannePI-FP6 1.0.0.6(2021-09-15) Not affected
CVE-2021-46746 Medium RembrandtPI-FP7 1.0.0.5(2022-08-22) RembrandtPI-FP7 1.0.0.5(2022-08-22) CezannePI-FP6 1.0.0.8(2021-12-08) CezannePI-FP6 1.0.0.8(2021-12-08) Not affected
CVE-2024-21981 Medium Not affected Not affected Not affected Not affected Not affected
CVE-2021-26387 Low RembrandtPI-FP7 1.0.0.9b(2023-09-13) RembrandtPI-FP7 1.0.0.9b(2023-09-13) CezannePI-FP6 1.0.0.9(2022-02-18) CezannePI-FP6 1.0.0.9(2022-02-18) Not affected
CVE-2021-46772 Low RembrandtPI-FP7 1.0.0.7(2022-02-27) RembrandtPI-FP7 1.0.0.7(2022-12-27) CezannePI-FP6 1.0.0.E(2023-03-19) CezannePI-FP6 1.0.0.E(2023-03-19) Not affected
Not affected
CVE-2023-20518 Low RembrandtPI-FP71.0.0.8(2023-03-1) RembrandtPI-FP71.0.0.8(2023-03-1) CezannePI-FP6 1.0.0.E(2023-03-19) CezannePI-FP6 1.0.0.E(2023-03-19) Not affected

CVSS3

7.5

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0

Percentile

16.3%