Lucene search

K

Epyc 7413 Firmware Security Vulnerabilities

cve
cve

CVE-2021-26396

Insufficient validation of address mapping to IO in ASP (AMD Secure Processor) may result in a loss of memory integrity in the SNP guest.

4.4CVSS

5.5AI Score

0.0004EPSS

2023-01-11 08:15 AM
22
cve
cve

CVE-2021-26397

Insufficient address validation, may allow anattacker with a compromised ABL and UApp to corrupt sensitive memory locationspotentially resulting in a loss of integrity or availability.

7.1CVSS

7.3AI Score

0.0004EPSS

2023-05-09 07:15 PM
12
cve
cve

CVE-2021-26398

Insufficient input validation in SYS_KEY_DERIVE system call in a compromised user application or ABL may allow an attacker to corrupt ASP (AMD Secure Processor) OS memory which may lead to potential arbitrary code execution.

7.8CVSS

7.9AI Score

0.0004EPSS

2023-01-11 08:15 AM
34
cve
cve

CVE-2021-26402

Insufficient bounds checking in ASP (AMD Secure Processor) firmware while handling BIOS mailbox commands, may allow an attacker to write partially-controlled data out-of-bounds to SMM or SEV-ES regions which may lead to a potential loss of integrity and availability.

7.1CVSS

7.2AI Score

0.0004EPSS

2023-01-11 08:15 AM
31
cve
cve

CVE-2021-26404

Improper input validation and bounds checking in SEV firmware may leak scratch buffer bytes leading to potential information disclosure.

5.5CVSS

6.2AI Score

0.0004EPSS

2023-01-11 08:15 AM
21
cve
cve

CVE-2021-46744

An attacker with access to a malicious hypervisor may be able to infer data values used in a SEV guest on AMD CPUs by monitoring ciphertext values over time.

6.5CVSS

6.3AI Score

0.0004EPSS

2022-05-11 05:15 PM
66
3
cve
cve

CVE-2021-46756

Insufficient validation of inputs inSVC_MAP_USER_STACK in the ASP (AMD Secure Processor) bootloader may allow anattacker with a malicious Uapp or ABL to send malformed or invalid syscall tothe bootloader resulting in a potential denial of service and loss ofintegrity.

9.1CVSS

9.1AI Score

0.001EPSS

2023-05-09 08:15 PM
25
cve
cve

CVE-2021-46762

Insufficient input validation in the SMU mayallow an attacker to corrupt SMU SRAM potentially leading to a loss ofintegrity or denial of service.

9.1CVSS

6.4AI Score

0.001EPSS

2023-05-09 07:15 PM
22
cve
cve

CVE-2021-46763

Insufficient input validation in the SMU mayenable a privileged attacker to write beyond the intended bounds of a sharedmemory buffer potentially leading to a loss of integrity.

7.5CVSS

7.9AI Score

0.001EPSS

2023-05-09 07:15 PM
19
cve
cve

CVE-2021-46764

Improper validation of DRAM addresses in SMU mayallow an attacker to overwrite sensitive memory locations within the ASPpotentially resulting in a denial of service.

7.5CVSS

7.8AI Score

0.001EPSS

2023-05-09 07:15 PM
18
cve
cve

CVE-2021-46769

Insufficient syscall input validation in the ASPBootloader may allow a privileged attacker to execute arbitrary DMA copies,which can lead to code execution.

8.8CVSS

9.1AI Score

0.001EPSS

2023-05-09 07:15 PM
22
cve
cve

CVE-2021-46771

Insufficient validation of addresses in AMD Secure Processor (ASP) firmware system call may potentially lead to arbitrary code execution by a compromised user application.

7.8CVSS

7.8AI Score

0.0004EPSS

2022-05-10 07:15 PM
53
9
cve
cve

CVE-2021-46774

Insufficient DRAM address validation in SystemManagement Unit (SMU) may allow an attacker to read/write from/to an invalidDRAM address, potentially resulting in denial-of-service.

7.5CVSS

7.8AI Score

0.001EPSS

2023-11-14 07:15 PM
22
cve
cve

CVE-2021-46775

Improper input validation in ABL may enable anattacker with physical access, to perform arbitrary memory overwrites,potentially leading to a loss of integrity and code execution.

6.8CVSS

7.2AI Score

0.001EPSS

2023-05-09 07:15 PM
14
cve
cve

CVE-2021-46778

Execution unit scheduler contention may lead to a side channel vulnerability found on AMD CPU microarchitectures codenamed “Zen 1”, “Zen 2” and “Zen 3” that use simultaneous multithreading (SMT). By measuring the contention level on scheduler queues an attacker may potentially leak sensitive inform...

5.6CVSS

5.7AI Score

0.0004EPSS

2022-08-10 08:15 PM
37
2
cve
cve

CVE-2022-23818

Insufficient input validation on the modelspecific register: VM_HSAVE_PA may potentially lead to loss of SEV-SNP guestmemory integrity.

7.5CVSS

7.9AI Score

0.001EPSS

2023-05-09 07:15 PM
18
cve
cve

CVE-2022-23824

IBPB may not prevent return branch predictions from being specified by pre-IBPB branch targets leading to a potential information disclosure.

5.5CVSS

5.6AI Score

0.001EPSS

2022-11-09 09:15 PM
119
2
cve
cve

CVE-2022-23830

SMM configuration may not be immutable, as intended, when SNP is enabled resulting in a potential limited loss of guest memory integrity.

5.3CVSS

6.3AI Score

0.0005EPSS

2023-11-14 07:15 PM
21
cve
cve

CVE-2023-20520

Improper access control settings in ASPBootloader may allow an attacker to corrupt the return address causing astack-based buffer overrun potentially leading to arbitrary code execution.

9.8CVSS

9.6AI Score

0.003EPSS

2023-05-09 07:15 PM
27
cve
cve

CVE-2023-20521

TOCTOU in the ASP Bootloader may allow an attacker with physical access to tamper with SPI ROM records after memory content verification, potentially leading to loss of confidentiality or a denial of service.

5.7CVSS

6.1AI Score

0.0005EPSS

2023-11-14 07:15 PM
35
cve
cve

CVE-2023-20523

TOCTOU in the ASP may allow a physical attacker to write beyond the buffer bounds, potentially leading to a loss of integrity or denial of service.

5.7CVSS

6.1AI Score

0.001EPSS

2023-01-11 08:15 AM
26
cve
cve

CVE-2023-20524

An attacker with a compromised ASP couldpossibly send malformed commands to an ASP on another CPU, resulting in an outof bounds write, potentially leading to a loss a loss of integrity.

7.5CVSS

8AI Score

0.001EPSS

2023-05-09 07:15 PM
19
cve
cve

CVE-2023-20525

Insufficient syscall input validation in the ASP Bootloader may allow a privileged attacker to read memory outside the bounds of a mapped register potentially leading to a denial of service.

6.5CVSS

6.6AI Score

0.001EPSS

2023-01-11 08:15 AM
24
cve
cve

CVE-2023-20526

Insufficient input validation in the ASP Bootloader may enable a privileged attacker with physical access to expose the contents of ASP memory potentially leading to a loss of confidentiality.

4.6CVSS

5.9AI Score

0.001EPSS

2023-11-14 07:15 PM
26
cve
cve

CVE-2023-20527

Improper syscall input validation in the ASP Bootloader may allow a privileged attacker to read memory out-of-bounds, potentially leading to a denial-of-service.

6.5CVSS

6.7AI Score

0.001EPSS

2023-01-11 08:15 AM
31
cve
cve

CVE-2023-20528

Insufficient input validation in the SMU may allow a physical attacker to exfiltrate SMU memory contents over the I2C bus potentially leading to a loss of confidentiality.

2.4CVSS

4.6AI Score

0.0005EPSS

2023-01-11 08:15 AM
24
cve
cve

CVE-2023-20529

Insufficient bound checks in the SMU may allow an attacker to update the from/to address space to an invalid value potentially resulting in a denial of service.

7.5CVSS

7.5AI Score

0.001EPSS

2023-01-11 08:15 AM
28
cve
cve

CVE-2023-20530

Insufficient input validation of BIOS mailbox messages in SMU may result in out-of-bounds memory reads potentially resulting in a denial of service.

7.5CVSS

7.6AI Score

0.001EPSS

2023-01-11 08:15 AM
25
cve
cve

CVE-2023-20531

Insufficient bound checks in the SMU may allow an attacker to update the SRAM from/to address space to an invalid value potentially resulting in a denial of service.

7.5CVSS

7.5AI Score

0.001EPSS

2023-01-11 08:15 AM
35
cve
cve

CVE-2023-20532

Insufficient input validation in the SMU may allow an attacker to improperly lock resources, potentially resulting in a denial of service.

5.3CVSS

5.9AI Score

0.001EPSS

2023-01-11 08:15 AM
28
cve
cve

CVE-2023-20533

Insufficient DRAM address validation in SystemManagement Unit (SMU) may allow an attacker to read/write from/to an invalidDRAM address, potentially resulting in denial-of-service.

7.5CVSS

7.5AI Score

0.001EPSS

2023-11-14 07:15 PM
36
cve
cve

CVE-2023-20566

Improper address validation in ASP with SNP enabled may potentially allow an attacker to compromise guest memory integrity.

7.5CVSS

7.1AI Score

0.0005EPSS

2023-11-14 07:15 PM
19
cve
cve

CVE-2023-20569

A side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled address, potentially leading to information disclosure.

4.7CVSS

6.6AI Score

0.0004EPSS

2023-08-08 06:15 PM
187
cve
cve

CVE-2023-20573

A privileged attackercan prevent delivery of debug exceptions to SEV-SNP guests potentiallyresulting in guests not receiving expected debug information.

3.2CVSS

4AI Score

0.0004EPSS

2024-01-11 02:15 PM
32
cve
cve

CVE-2023-20575

A potential power side-channel vulnerability in some AMD processors may allow an authenticated attacker to use the power reporting functionality to monitor a program’s execution inside an AMD SEV VM potentially resulting in a leak of sensitive information.

6.5CVSS

6.3AI Score

0.001EPSS

2023-07-11 07:15 PM
24
cve
cve

CVE-2023-20592

Improper or unexpected behavior of the INVD instruction in some AMD CPUs may allow an attacker with a malicious hypervisor to affect cache line write-back behavior of the CPU leading to a potential loss of guest virtual machine (VM) memory integrity.

6.5CVSS

6.5AI Score

0.0005EPSS

2023-11-14 07:15 PM
48
cve
cve

CVE-2023-20594

Improper initialization of variables in the DXE driver may allow a privileged user to leak sensitive information via local access.

4.4CVSS

4.5AI Score

0.0004EPSS

2023-09-20 06:15 PM
22
Total number of security vulnerabilities87