Lucene search

K

Epyc 7001 Firmware Security Vulnerabilities

cve
cve

CVE-2023-20592

Improper or unexpected behavior of the INVD instruction in some AMD CPUs may allow an attacker with a malicious hypervisor to affect cache line write-back behavior of the CPU leading to a potential loss of guest virtual machine (VM) memory...

6.5CVSS

6.5AI Score

0.0005EPSS

2023-11-14 07:15 PM
48
cve
cve

CVE-2023-20521

TOCTOU in the ASP Bootloader may allow an attacker with physical access to tamper with SPI ROM records after memory content verification, potentially leading to loss of confidentiality or a denial of...

5.7CVSS

6.1AI Score

0.0005EPSS

2023-11-14 07:15 PM
35
cve
cve

CVE-2023-20526

Insufficient input validation in the ASP Bootloader may enable a privileged attacker with physical access to expose the contents of ASP memory potentially leading to a loss of...

4.6CVSS

5.9AI Score

0.001EPSS

2023-11-14 07:15 PM
26
cve
cve

CVE-2021-46774

Insufficient DRAM address validation in System Management Unit (SMU) may allow an attacker to read/write from/to an invalid DRAM address, potentially resulting in...

7.5CVSS

7.8AI Score

0.001EPSS

2023-11-14 07:15 PM
22
cve
cve

CVE-2023-20588

A division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of...

5.5CVSS

6.7AI Score

0.001EPSS

2023-08-08 06:15 PM
185
cve
cve

CVE-2021-26356

A TOCTOU in ASP bootloader may allow an attacker to tamper with the SPI ROM following data read to memory potentially resulting in S3 data corruption and information...

7.4CVSS

8.4AI Score

0.002EPSS

2023-05-09 07:15 PM
22
cve
cve

CVE-2021-26371

A compromised or malicious ABL or UApp could send a SHA256 system call to the bootloader, which may result in exposure of ASP memory to userspace, potentially leading to information...

5.5CVSS

7.1AI Score

0.0004EPSS

2023-05-09 07:15 PM
22
cve
cve

CVE-2023-20527

Improper syscall input validation in the ASP Bootloader may allow a privileged attacker to read memory out-of-bounds, potentially leading to a...

6.5CVSS

6.7AI Score

0.001EPSS

2023-01-11 08:15 AM
31
cve
cve

CVE-2021-26403

Insufficient checks in SEV may lead to a malicious hypervisor disclosing the launch secret potentially resulting in compromise of VM...

6.5CVSS

6.9AI Score

0.0004EPSS

2023-01-11 08:15 AM
21
cve
cve

CVE-2021-26398

Insufficient input validation in SYS_KEY_DERIVE system call in a compromised user application or ABL may allow an attacker to corrupt ASP (AMD Secure Processor) OS memory which may lead to potential arbitrary code...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-01-11 08:15 AM
34
cve
cve

CVE-2022-23824

IBPB may not prevent return branch predictions from being specified by pre-IBPB branch targets leading to a potential information...

5.5CVSS

5.6AI Score

0.001EPSS

2022-11-09 09:15 PM
119
2
cve
cve

CVE-2021-46778

Execution unit scheduler contention may lead to a side channel vulnerability found on AMD CPU microarchitectures codenamed “Zen 1”, “Zen 2” and “Zen 3” that use simultaneous multithreading (SMT). By measuring the contention level on scheduler queues an attacker may potentially leak sensitive...

5.6CVSS

5.7AI Score

0.0004EPSS

2022-08-10 08:15 PM
37
2
cve
cve

CVE-2022-23825

Aliases in the branch predictor may cause some AMD processors to predict the wrong branch type potentially leading to information...

6.5CVSS

6.8AI Score

0.0005EPSS

2022-07-14 08:15 PM
222
15
cve
cve

CVE-2022-29900

Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent...

6.5CVSS

7.3AI Score

0.001EPSS

2022-07-12 07:15 PM
224
18
cve
cve

CVE-2022-23823

A potential vulnerability in some AMD processors using frequency scaling may allow an authenticated attacker to execute a timing attack to potentially enable information...

6.5CVSS

6AI Score

0.001EPSS

2022-06-15 08:15 PM
61
4
cve
cve

CVE-2021-46744

An attacker with access to a malicious hypervisor may be able to infer data values used in a SEV guest on AMD CPUs by monitoring ciphertext values over...

6.5CVSS

6.3AI Score

0.0004EPSS

2022-05-11 05:15 PM
65
3
cve
cve

CVE-2021-26342

In SEV guest VMs, the CPU may fail to flush the Translation Lookaside Buffer (TLB) following a particular sequence of operations that includes creation of a new virtual machine control block (VMCB). The failure to flush the TLB may cause the microcode to use stale TLB translations which may allow.....

3.3CVSS

5AI Score

0.0004EPSS

2022-05-11 05:15 PM
95
4
cve
cve

CVE-2021-26408

Insufficient validation of elliptic curve points in SEV-legacy firmware may compromise SEV-legacy guest migration potentially resulting in loss of guest's integrity or...

7.1CVSS

7.1AI Score

0.0004EPSS

2022-05-10 07:15 PM
49
9
cve
cve

CVE-2021-26335

Improper input and range checking in the AMD Secure Processor (ASP) boot loader image header may allow an attacker to use attacker-controlled values prior to signature validation potentially resulting in arbitrary code...

7.8CVSS

8AI Score

0.0004EPSS

2022-05-10 12:00 AM
33
cve
cve

CVE-2020-12951

Race condition in ASP firmware could allow less privileged x86 code to perform ASP SMM (System Management Mode)...

7CVSS

7.3AI Score

0.0004EPSS

2022-05-10 12:00 AM
27
cve
cve

CVE-2020-12966

AMD EPYC™ Processors contain an information disclosure vulnerability in the Secure Encrypted Virtualization with Encrypted State (SEV-ES) and Secure Encrypted Virtualization with Secure Nested Paging (SEV-SNP). A local authenticated attacker could potentially exploit this vulnerability leading to.....

5.5CVSS

5AI Score

0.0004EPSS

2022-02-04 11:15 PM
40
2
cve
cve

CVE-2021-26340

A malicious hypervisor in conjunction with an unprivileged attacker process inside an SEV/SEV-ES guest VM may fail to flush the Translation Lookaside Buffer (TLB) resulting in unexpected behavior inside the virtual machine...

8.4CVSS

8.2AI Score

0.0004EPSS

2021-12-10 10:15 PM
19
cve
cve

CVE-2021-26330

AMD System Management Unit (SMU) may experience a heap-based overflow which may result in a loss of...

5.5CVSS

6.1AI Score

0.0004EPSS

2021-11-16 07:15 PM
17
cve
cve

CVE-2021-26331

AMD System Management Unit (SMU) contains a potential issue where a malicious user may be able to manipulate mailbox entries leading to arbitrary code...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-11-16 07:15 PM
23
cve
cve

CVE-2020-12954

A side effect of an integrated chipset option may be able to be used by an attacker to bypass SPI ROM protections, allowing unauthorized SPI ROM...

5.5CVSS

5.9AI Score

0.0004EPSS

2021-11-16 07:15 PM
25
2
cve
cve

CVE-2020-12988

A potential denial of service (DoS) vulnerability exists in the integrated chipset that may allow a malicious attacker to hang the system when it is...

7.5CVSS

7.2AI Score

0.001EPSS

2021-11-09 12:00 AM
41