Lucene search

K

1st Gen EPYC Security Vulnerabilities

cve
cve

CVE-2023-20587

Improper Access Control in System Management Mode (SMM) may allow an attacker access to the SPI flash potentially leading to arbitrary code...

7.8AI Score

0.0004EPSS

2024-02-13 08:15 PM
53
cve
cve

CVE-2023-20592

Improper or unexpected behavior of the INVD instruction in some AMD CPUs may allow an attacker with a malicious hypervisor to affect cache line write-back behavior of the CPU leading to a potential loss of guest virtual machine (VM) memory...

6.5CVSS

7.3AI Score

0.0005EPSS

2023-11-14 07:15 PM
38
cve
cve

CVE-2023-20521

TOCTOU in the ASP Bootloader may allow an attacker with physical access to tamper with SPI ROM records after memory content verification, potentially leading to loss of confidentiality or a denial of...

5.7CVSS

5.3AI Score

0.0005EPSS

2023-11-14 07:15 PM
30
cve
cve

CVE-2023-20526

Insufficient input validation in the ASP Bootloader may enable a privileged attacker with physical access to expose the contents of ASP memory potentially leading to a loss of...

4.6CVSS

5.1AI Score

0.001EPSS

2023-11-14 07:15 PM
22
cve
cve

CVE-2021-46774

Insufficient DRAM address validation in System Management Unit (SMU) may allow an attacker to read/write from/to an invalid DRAM address, potentially resulting in...

7.5CVSS

7.3AI Score

0.001EPSS

2023-11-14 07:15 PM
17
cve
cve

CVE-2023-20569

A side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled address, potentially leading to information...

4.7CVSS

6.6AI Score

0.0004EPSS

2023-08-08 06:15 PM
167
cve
cve

CVE-2023-20575

A potential power side-channel vulnerability in some AMD processors may allow an authenticated attacker to use the power reporting functionality to monitor a program’s execution inside an AMD SEV VM potentially resulting in a leak of sensitive...

6.5CVSS

6.3AI Score

0.001EPSS

2023-07-11 07:15 PM
21
cve
cve

CVE-2021-46756

Insufficient validation of inputs in SVC_MAP_USER_STACK in the ASP (AMD Secure Processor) bootloader may allow an attacker with a malicious Uapp or ABL to send malformed or invalid syscall to the bootloader resulting in a potential denial of service and loss of...

9.1CVSS

9.1AI Score

0.0005EPSS

2023-05-09 08:15 PM
22
cve
cve

CVE-2023-20520

Improper access control settings in ASP Bootloader may allow an attacker to corrupt the return address causing a stack-based buffer overrun potentially leading to arbitrary code...

9.8CVSS

9.6AI Score

0.001EPSS

2023-05-09 07:15 PM
20
cve
cve

CVE-2021-26406

Insufficient validation in parsing Owner's Certificate Authority (OCA) certificates in SEV (AMD Secure Encrypted Virtualization) and SEV-ES user application can lead to a host crash potentially resulting in denial of...

7.5CVSS

8.5AI Score

0.0004EPSS

2023-05-09 07:15 PM
16
cve
cve

CVE-2021-26371

A compromised or malicious ABL or UApp could send a SHA256 system call to the bootloader, which may result in exposure of ASP memory to userspace, potentially leading to information...

5.5CVSS

7.2AI Score

0.0004EPSS

2023-05-09 07:15 PM
20
cve
cve

CVE-2021-26356

A TOCTOU in ASP bootloader may allow an attacker to tamper with the SPI ROM following data read to memory potentially resulting in S3 data corruption and information...

7.4CVSS

8.5AI Score

0.001EPSS

2023-05-09 07:15 PM
20
cve
cve

CVE-2022-27672

When SMT is enabled, certain AMD processors may speculatively execute instructions using a target from the sibling thread after an SMT mode switch potentially resulting in information...

4.7CVSS

5.8AI Score

0.0004EPSS

2023-03-01 08:15 AM
133
cve
cve

CVE-2023-20527

Improper syscall input validation in the ASP Bootloader may allow a privileged attacker to read memory out-of-bounds, potentially leading to a...

6.5CVSS

6.7AI Score

0.001EPSS

2023-01-11 08:15 AM
28
cve
cve

CVE-2021-46779

Insufficient input validation in SVC_ECC_PRIMITIVE system call in a compromised user application or ABL may allow an attacker to corrupt ASP (AMD Secure Processor) OS memory which may lead to potential loss of integrity and...

7.1CVSS

7.1AI Score

0.0004EPSS

2023-01-11 08:15 AM
19
cve
cve

CVE-2021-26403

Insufficient checks in SEV may lead to a malicious hypervisor disclosing the launch secret potentially resulting in compromise of VM...

6.5CVSS

6.8AI Score

0.0004EPSS

2023-01-11 08:15 AM
17
cve
cve

CVE-2021-26398

Insufficient input validation in SYS_KEY_DERIVE system call in a compromised user application or ABL may allow an attacker to corrupt ASP (AMD Secure Processor) OS memory which may lead to potential arbitrary code...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-01-11 08:15 AM
32
cve
cve

CVE-2021-26316

Failure to validate the communication buffer and communication service in the BIOS may allow an attacker to tamper with the buffer resulting in potential SMM (System Management Mode) arbitrary code...

7.8CVSS

8AI Score

0.0004EPSS

2023-01-11 08:15 AM
73
cve
cve

CVE-2021-26408

Insufficient validation of elliptic curve points in SEV-legacy firmware may compromise SEV-legacy guest migration potentially resulting in loss of guest's integrity or...

7.1CVSS

7.1AI Score

0.0004EPSS

2022-05-10 07:15 PM
48
9
cve
cve

CVE-2020-12966

AMD EPYC™ Processors contain an information disclosure vulnerability in the Secure Encrypted Virtualization with Encrypted State (SEV-ES) and Secure Encrypted Virtualization with Secure Nested Paging (SEV-SNP). A local authenticated attacker could potentially exploit this vulnerability leading to.....

5.5CVSS

5.6AI Score

0.0004EPSS

2022-02-04 11:15 PM
38
2
cve
cve

CVE-2021-26330

AMD System Management Unit (SMU) may experience a heap-based overflow which may result in a loss of...

5.5CVSS

6.1AI Score

0.0004EPSS

2021-11-16 07:15 PM
16
cve
cve

CVE-2021-26321

Insufficient ID command validation in the SEV Firmware may allow a local authenticated attacker to perform a denial of service of the...

5.5CVSS

5.4AI Score

0.0004EPSS

2021-11-16 07:15 PM
15
cve
cve

CVE-2021-26320

Insufficient validation of the AMD SEV Signing Key (ASK) in the SEND_START command in the SEV Firmware may allow a local authenticated attacker to perform a denial of service of the...

5.5CVSS

5.8AI Score

0.0004EPSS

2021-11-16 07:15 PM
25
cve
cve

CVE-2021-26331

AMD System Management Unit (SMU) contains a potential issue where a malicious user may be able to manipulate mailbox entries leading to arbitrary code...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-11-16 07:15 PM
22
cve
cve

CVE-2020-12954

A side effect of an integrated chipset option may be able to be used by an attacker to bypass SPI ROM protections, allowing unauthorized SPI ROM...

5.5CVSS

7.5AI Score

0.0004EPSS

2021-11-16 07:15 PM
23
2
cve
cve

CVE-2021-26322

Persistent platform private key may not be protected with a random IV leading to a potential “two time pad...

7.5CVSS

7.4AI Score

0.002EPSS

2021-11-16 06:15 PM
19
cve
cve

CVE-2021-26329

AMD System Management Unit (SMU) may experience an integer overflow when an invalid length is provided which may result in a potential loss of...

5.5CVSS

6.1AI Score

0.0004EPSS

2021-11-16 06:15 PM
20
cve
cve

CVE-2020-12988

A potential denial of service (DoS) vulnerability exists in the integrated chipset that may allow a malicious attacker to hang the system when it is...

7.5CVSS

7.4AI Score

0.001EPSS

2021-06-11 10:15 PM
40