Lucene search

K

Epyc 7502 Firmware Security Vulnerabilities

cve
cve

CVE-2020-12944

Insufficient validation of BIOS image length by ASP Firmware could lead to arbitrary code execution.

7.8CVSS

8AI Score

0.0004EPSS

2022-05-10 12:00 AM
30
2
cve
cve

CVE-2020-12946

Insufficient input validation in ASP firmware for discrete TPM commands could allow a potential loss of integrity and denial of service.

7.1CVSS

7.3AI Score

0.0004EPSS

2022-05-10 12:00 AM
45
cve
cve

CVE-2020-12951

Race condition in ASP firmware could allow less privileged x86 code to perform ASP SMM (System Management Mode) operations.

7CVSS

7.3AI Score

0.0004EPSS

2022-05-10 12:00 AM
27
cve
cve

CVE-2020-12954

A side effect of an integrated chipset option may be able to be used by an attacker to bypass SPI ROM protections, allowing unauthorized SPI ROM modification.

5.5CVSS

5.9AI Score

0.0004EPSS

2021-11-16 07:15 PM
25
2
cve
cve

CVE-2020-12961

A potential vulnerability exists in AMD Platform Security Processor (PSP) that may allow an attacker to zero any privileged register on the System Management Network which may lead to bypassing SPI ROM protections.

7.8CVSS

7.4AI Score

0.0004EPSS

2021-11-16 07:15 PM
21
cve
cve

CVE-2020-12966

AMD EPYC™ Processors contain an information disclosure vulnerability in the Secure Encrypted Virtualization with Encrypted State (SEV-ES) and Secure Encrypted Virtualization with Secure Nested Paging (SEV-SNP). A local authenticated attacker could potentially exploit this vulnerability leading to l...

5.5CVSS

5AI Score

0.0004EPSS

2022-02-04 11:15 PM
40
2
cve
cve

CVE-2020-12988

A potential denial of service (DoS) vulnerability exists in the integrated chipset that may allow a malicious attacker to hang the system when it is rebooted.

7.5CVSS

7.2AI Score

0.001EPSS

2021-11-09 12:00 AM
41
cve
cve

CVE-2021-26312

Failure to flush the Translation Lookaside Buffer (TLB) of the I/O memory management unit (IOMMU) may lead an IO device to write to memory it should not be able to access, resulting in a potential loss of integrity.

5.5CVSS

5.8AI Score

0.0004EPSS

2022-05-10 12:00 AM
35
cve
cve

CVE-2021-26316

Failure to validate the communication buffer and communication service in the BIOS may allow an attacker to tamper with the buffer resulting in potential SMM (System Management Mode) arbitrary code execution.

7.8CVSS

8AI Score

0.0004EPSS

2023-01-11 08:15 AM
77
cve
cve

CVE-2021-26320

Insufficient validation of the AMD SEV Signing Key (ASK) in the SEND_START command in the SEV Firmware may allow a local authenticated attacker to perform a denial of service of the PSP

5.5CVSS

5.8AI Score

0.0004EPSS

2021-11-16 07:15 PM
26
cve
cve

CVE-2021-26321

Insufficient ID command validation in the SEV Firmware may allow a local authenticated attacker to perform a denial of service of the PSP.

5.5CVSS

5.5AI Score

0.0004EPSS

2021-11-16 07:15 PM
16
cve
cve

CVE-2021-26322

Persistent platform private key may not be protected with a random IV leading to a potential “two time pad attack”.

7.5CVSS

7.4AI Score

0.002EPSS

2021-11-16 06:15 PM
20
cve
cve

CVE-2021-26329

AMD System Management Unit (SMU) may experience an integer overflow when an invalid length is provided which may result in a potential loss of resources.

5.5CVSS

6.1AI Score

0.0004EPSS

2021-11-16 06:15 PM
21
cve
cve

CVE-2021-26330

AMD System Management Unit (SMU) may experience a heap-based overflow which may result in a loss of resources.

5.5CVSS

6.1AI Score

0.0004EPSS

2021-11-16 07:15 PM
17
cve
cve

CVE-2021-26331

AMD System Management Unit (SMU) contains a potential issue where a malicious user may be able to manipulate mailbox entries leading to arbitrary code execution.

7.8CVSS

7.8AI Score

0.0004EPSS

2021-11-16 07:15 PM
23
cve
cve

CVE-2021-26335

Improper input and range checking in the AMD Secure Processor (ASP) boot loader image header may allow an attacker to use attacker-controlled values prior to signature validation potentially resulting in arbitrary code execution.

7.8CVSS

8AI Score

0.0004EPSS

2022-05-10 12:00 AM
33
cve
cve

CVE-2021-26336

Insufficient bounds checking in System Management Unit (SMU) may cause invalid memory accesses/updates that could result in SMU hang and subsequent failure to service any further requests from other components.

5.5CVSS

6.3AI Score

0.0004EPSS

2022-05-10 12:00 AM
31
cve
cve

CVE-2021-26337

Insufficient DRAM address validation in System Management Unit (SMU) may result in a DMA read from invalid DRAM address to SRAM resulting in SMU not servicing further requests.

5.5CVSS

6.2AI Score

0.0004EPSS

2022-05-10 12:00 AM
27
2
cve
cve

CVE-2021-26338

Improper access controls in System Management Unit (SMU) may allow for an attacker to override performance control tables located in DRAM resulting in a potential lack of system resources.

7.5CVSS

7.4AI Score

0.001EPSS

2021-11-16 06:15 PM
26
cve
cve

CVE-2021-26340

A malicious hypervisor in conjunction with an unprivileged attacker process inside an SEV/SEV-ES guest VM may fail to flush the Translation Lookaside Buffer (TLB) resulting in unexpected behavior inside the virtual machine (VM).

8.4CVSS

8.2AI Score

0.0004EPSS

2021-12-10 10:15 PM
19
cve
cve

CVE-2021-26341

Some AMD CPUs may transiently execute beyond unconditional direct branches, which may potentially result in data leakage.

6.5CVSS

7.2AI Score

0.0004EPSS

2022-03-11 06:15 PM
175
cve
cve

CVE-2021-26345

Failure to validate the value in APCB may allow a privileged attacker to tamper with the APCB token to force an out-of-bounds memory read potentially resulting in a denial of service.

4.9CVSS

6.1AI Score

0.0004EPSS

2023-11-14 07:15 PM
15
cve
cve

CVE-2021-26347

Failure to validate the integer operand in ASP (AMD Secure Processor) bootloader may allow an attacker to introduce an integer overflow in the L2 directory table in SPI flash resulting in a potential denial of service.

4.7CVSS

5.5AI Score

0.0004EPSS

2022-05-11 05:15 PM
67
4
cve
cve

CVE-2021-26350

A TOCTOU race condition in SMU may allow for the caller to obtain and manipulate the address of a message port register which may result in a potential denial of service.

4.7CVSS

5.3AI Score

0.0004EPSS

2022-05-11 05:15 PM
96
4
cve
cve

CVE-2021-26354

Insufficient bounds checking in ASP may allow anattacker to issue a system call from a compromised ABL which may causearbitrary memory values to be initialized to zero, potentially leading to aloss of integrity.

5.5CVSS

7.2AI Score

0.0004EPSS

2023-05-09 07:15 PM
36
cve
cve

CVE-2021-26356

A TOCTOU in ASP bootloader may allow an attackerto tamper with the SPI ROM following data read to memory potentially resultingin S3 data corruption and information disclosure.

7.4CVSS

8.4AI Score

0.002EPSS

2023-05-09 07:15 PM
22
cve
cve

CVE-2021-26364

Insufficient bounds checking in an SMU mailbox register could allow an attacker to potentially read outside of the SRAM address range which could result in an exception handling leading to a potential denial of service.

5.5CVSS

5.7AI Score

0.0004EPSS

2022-05-11 05:15 PM
62
5
cve
cve

CVE-2021-26370

Improper validation of destination address in SVC_LOAD_FW_IMAGE_BY_INSTANCE and SVC_LOAD_BINARY_BY_ATTRIB in a malicious UApp or ABL may allow an attacker to overwrite arbitrary bootloader memory with SPI ROM contents resulting in a loss of integrity and availability.

7.1CVSS

7.1AI Score

0.0004EPSS

2022-05-10 07:15 PM
60
12
cve
cve

CVE-2021-26371

A compromised or malicious ABL or UApp couldsend a SHA256 system call to the bootloader, which may result in exposure ofASP memory to userspace, potentially leading to information disclosure.

5.5CVSS

7.1AI Score

0.0004EPSS

2023-05-09 07:15 PM
22
cve
cve

CVE-2021-26372

Insufficient bound checks related to PCIE in the System Management Unit (SMU) may result in access to an invalid address space that could result in denial of service.

5.5CVSS

5.8AI Score

0.0004EPSS

2022-05-11 05:15 PM
80
5
cve
cve

CVE-2021-26373

Insufficient bound checks in the System Management Unit (SMU) may result in a system voltage malfunction that could result in denial of resources and/or possibly denial of service.

5.5CVSS

5.9AI Score

0.0004EPSS

2022-05-11 05:15 PM
63
6
cve
cve

CVE-2021-26375

Insufficient General Purpose IO (GPIO) bounds check in System Management Unit (SMU) may result in access/updates from/to invalid address space that could result in denial of service.

5.5CVSS

5.8AI Score

0.0004EPSS

2022-05-11 05:15 PM
64
6
cve
cve

CVE-2021-26376

Insufficient checks in System Management Unit (SMU) FeatureConfig may result in reenabling features potentially resulting in denial of resources and/or denial of service.

5.5CVSS

5.9AI Score

0.0004EPSS

2022-05-11 05:15 PM
81
6
cve
cve

CVE-2021-26378

Insufficient bound checks in the System Management Unit (SMU) may result in access to an invalid address space that could result in denial of service.

5.5CVSS

5.8AI Score

0.0004EPSS

2022-05-11 05:15 PM
64
5
cve
cve

CVE-2021-26379

Insufficient input validation of mailbox data in theSMU may allow an attacker to coerce the SMU to corrupt SMRAM, potentiallyleading to a loss of integrity and privilege escalation.

9.8CVSS

9.3AI Score

0.002EPSS

2023-05-09 07:15 PM
16
cve
cve

CVE-2021-26388

Improper validation of the BIOS directory may allow for searches to read beyond the directory table copy in RAM, exposing out of bounds memory contents, resulting in a potential denial of service.

5.5CVSS

5.8AI Score

0.0004EPSS

2022-05-11 05:15 PM
62
2
cve
cve

CVE-2021-26398

Insufficient input validation in SYS_KEY_DERIVE system call in a compromised user application or ABL may allow an attacker to corrupt ASP (AMD Secure Processor) OS memory which may lead to potential arbitrary code execution.

7.8CVSS

7.9AI Score

0.0004EPSS

2023-01-11 08:15 AM
34
cve
cve

CVE-2021-26401

LFENCE/JMP (mitigation V2-2) may not sufficiently mitigate CVE-2017-5715 on some AMD CPUs.

5.6CVSS

6.5AI Score

0.975EPSS

2022-03-11 06:15 PM
300
cve
cve

CVE-2021-26402

Insufficient bounds checking in ASP (AMD Secure Processor) firmware while handling BIOS mailbox commands, may allow an attacker to write partially-controlled data out-of-bounds to SMM or SEV-ES regions which may lead to a potential loss of integrity and availability.

7.1CVSS

7.2AI Score

0.0004EPSS

2023-01-11 08:15 AM
31
cve
cve

CVE-2021-26403

Insufficient checks in SEV may lead to a malicious hypervisor disclosing the launch secret potentially resulting in compromise of VM confidentiality.

6.5CVSS

6.9AI Score

0.0004EPSS

2023-01-11 08:15 AM
21
cve
cve

CVE-2021-26406

Insufficient validation in parsing Owner'sCertificate Authority (OCA) certificates in SEV (AMD Secure Encrypted Virtualization)and SEV-ES user application can lead to a host crash potentially resulting indenial of service.

7.5CVSS

8.4AI Score

0.001EPSS

2023-05-09 07:15 PM
19
cve
cve

CVE-2021-26408

Insufficient validation of elliptic curve points in SEV-legacy firmware may compromise SEV-legacy guest migration potentially resulting in loss of guest's integrity or confidentiality.

7.1CVSS

7.1AI Score

0.0004EPSS

2022-05-10 07:15 PM
49
9
cve
cve

CVE-2021-46744

An attacker with access to a malicious hypervisor may be able to infer data values used in a SEV guest on AMD CPUs by monitoring ciphertext values over time.

6.5CVSS

6.3AI Score

0.0004EPSS

2022-05-11 05:15 PM
66
3
cve
cve

CVE-2021-46756

Insufficient validation of inputs inSVC_MAP_USER_STACK in the ASP (AMD Secure Processor) bootloader may allow anattacker with a malicious Uapp or ABL to send malformed or invalid syscall tothe bootloader resulting in a potential denial of service and loss ofintegrity.

9.1CVSS

9.1AI Score

0.001EPSS

2023-05-09 08:15 PM
25
cve
cve

CVE-2021-46762

Insufficient input validation in the SMU mayallow an attacker to corrupt SMU SRAM potentially leading to a loss ofintegrity or denial of service.

9.1CVSS

6.4AI Score

0.001EPSS

2023-05-09 07:15 PM
22
cve
cve

CVE-2021-46763

Insufficient input validation in the SMU mayenable a privileged attacker to write beyond the intended bounds of a sharedmemory buffer potentially leading to a loss of integrity.

7.5CVSS

7.9AI Score

0.001EPSS

2023-05-09 07:15 PM
19
cve
cve

CVE-2021-46764

Improper validation of DRAM addresses in SMU mayallow an attacker to overwrite sensitive memory locations within the ASPpotentially resulting in a denial of service.

7.5CVSS

7.8AI Score

0.001EPSS

2023-05-09 07:15 PM
18
cve
cve

CVE-2021-46769

Insufficient syscall input validation in the ASPBootloader may allow a privileged attacker to execute arbitrary DMA copies,which can lead to code execution.

8.8CVSS

9.1AI Score

0.001EPSS

2023-05-09 07:15 PM
22
cve
cve

CVE-2021-46774

Insufficient DRAM address validation in SystemManagement Unit (SMU) may allow an attacker to read/write from/to an invalidDRAM address, potentially resulting in denial-of-service.

7.5CVSS

7.8AI Score

0.001EPSS

2023-11-14 07:15 PM
22
cve
cve

CVE-2021-46775

Improper input validation in ABL may enable anattacker with physical access, to perform arbitrary memory overwrites,potentially leading to a loss of integrity and code execution.

6.8CVSS

7.2AI Score

0.001EPSS

2023-05-09 07:15 PM
14
Total number of security vulnerabilities71