Lucene search

K

Epyc Embedded 7502 Security Vulnerabilities

cve
cve

CVE-2023-20521

TOCTOU in the ASP Bootloader may allow an attacker with physical access to tamper with SPI ROM records after memory content verification, potentially leading to loss of confidentiality or a denial of...

5.7CVSS

6.1AI Score

0.0005EPSS

2023-11-14 07:15 PM
35
cve
cve

CVE-2023-20533

Insufficient DRAM address validation in System Management Unit (SMU) may allow an attacker to read/write from/to an invalid DRAM address, potentially resulting in...

7.5CVSS

7.5AI Score

0.001EPSS

2023-11-14 07:15 PM
36
cve
cve

CVE-2023-20526

Insufficient input validation in the ASP Bootloader may enable a privileged attacker with physical access to expose the contents of ASP memory potentially leading to a loss of...

4.6CVSS

5.9AI Score

0.001EPSS

2023-11-14 07:15 PM
26
cve
cve

CVE-2021-46774

Insufficient DRAM address validation in System Management Unit (SMU) may allow an attacker to read/write from/to an invalid DRAM address, potentially resulting in...

7.5CVSS

7.8AI Score

0.001EPSS

2023-11-14 07:15 PM
22
cve
cve

CVE-2021-26345

Failure to validate the value in APCB may allow a privileged attacker to tamper with the APCB token to force an out-of-bounds memory read potentially resulting in a denial of...

4.9CVSS

6.1AI Score

0.0004EPSS

2023-11-14 07:15 PM
15
cve
cve

CVE-2023-20575

A potential power side-channel vulnerability in some AMD processors may allow an authenticated attacker to use the power reporting functionality to monitor a program’s execution inside an AMD SEV VM potentially resulting in a leak of sensitive...

6.5CVSS

6.3AI Score

0.001EPSS

2023-07-11 07:15 PM
24
cve
cve

CVE-2021-46762

Insufficient input validation in the SMU may allow an attacker to corrupt SMU SRAM potentially leading to a loss of integrity or denial of...

9.1CVSS

6.4AI Score

0.001EPSS

2023-05-09 07:15 PM
22
cve
cve

CVE-2022-27672

When SMT is enabled, certain AMD processors may speculatively execute instructions using a target from the sibling thread after an SMT mode switch potentially resulting in information...

4.7CVSS

6.2AI Score

0.0004EPSS

2023-03-01 08:15 AM
138
cve
cve

CVE-2021-46744

An attacker with access to a malicious hypervisor may be able to infer data values used in a SEV guest on AMD CPUs by monitoring ciphertext values over...

6.5CVSS

6.3AI Score

0.0004EPSS

2022-05-11 05:15 PM
66
3
cve
cve

CVE-2020-12966

AMD EPYC™ Processors contain an information disclosure vulnerability in the Secure Encrypted Virtualization with Encrypted State (SEV-ES) and Secure Encrypted Virtualization with Secure Nested Paging (SEV-SNP). A local authenticated attacker could potentially exploit this vulnerability leading to.....

5.5CVSS

5AI Score

0.0004EPSS

2022-02-04 11:15 PM
40
2
cve
cve

CVE-2021-26340

A malicious hypervisor in conjunction with an unprivileged attacker process inside an SEV/SEV-ES guest VM may fail to flush the Translation Lookaside Buffer (TLB) resulting in unexpected behavior inside the virtual machine...

8.4CVSS

8.2AI Score

0.0004EPSS

2021-12-10 10:15 PM
19
cve
cve

CVE-2021-26311

In the AMD SEV/SEV-ES feature, memory can be rearranged in the guest address space that is not detected by the attestation mechanism which could be used by a malicious hypervisor to potentially lead to arbitrary code execution within the guest VM if a malicious administrator has access to...

7.2CVSS

7.2AI Score

0.001EPSS

2021-05-13 12:15 PM
26
2
cve
cve

CVE-2020-12967

The lack of nested page table protection in the AMD SEV/SEV-ES feature could potentially lead to arbitrary code execution within the guest VM if a malicious administrator has access to compromise the server...

7.2CVSS

7.2AI Score

0.001EPSS

2021-05-13 12:15 PM
22
2