Lucene search

K

Ryzen Threadripper Pro 3975wx Firmware Security Vulnerabilities

cve
cve

CVE-2020-12930

Improper parameters handling in AMD Secure Processor (ASP) drivers may allow a privileged attacker to elevate their privileges potentially leading to loss of integrity.

7.8CVSS

7.4AI Score

0.0004EPSS

2022-11-09 09:15 PM
55
4
cve
cve

CVE-2020-12931

Improper parameters handling in the AMD Secure Processor (ASP) kernel may allow a privileged attacker to elevate their privileges potentially leading to loss of integrity.

7.8CVSS

7.2AI Score

0.0004EPSS

2022-11-09 09:15 PM
44
4
cve
cve

CVE-2020-12965

When combined with specific software sequences, AMD CPUs may transiently execute non-canonical loads and store using only the lower 48 address bits potentially resulting in data leakage.

7.5CVSS

7.6AI Score

0.002EPSS

2022-02-04 11:15 PM
44
cve
cve

CVE-2021-26316

Failure to validate the communication buffer and communication service in the BIOS may allow an attacker to tamper with the buffer resulting in potential SMM (System Management Mode) arbitrary code execution.

7.8CVSS

8AI Score

0.0004EPSS

2023-01-11 08:15 AM
77
cve
cve

CVE-2021-26317

Failure to verify the protocol in SMM may allow an attacker to control the protocol and modify SPI flash resulting in a potential arbitrary code execution.

7.8CVSS

8.1AI Score

0.0004EPSS

2022-05-12 07:15 PM
61
2
cve
cve

CVE-2021-26336

Insufficient bounds checking in System Management Unit (SMU) may cause invalid memory accesses/updates that could result in SMU hang and subsequent failure to service any further requests from other components.

5.5CVSS

6.3AI Score

0.0004EPSS

2022-05-10 12:00 AM
31
cve
cve

CVE-2021-26337

Insufficient DRAM address validation in System Management Unit (SMU) may result in a DMA read from invalid DRAM address to SRAM resulting in SMU not servicing further requests.

5.5CVSS

6.2AI Score

0.0004EPSS

2022-05-10 12:00 AM
27
2
cve
cve

CVE-2021-26339

A bug in AMD CPU’s core logic may allow for an attacker, using specific code from an unprivileged VM, to trigger a CPU core hang resulting in a potential denial of service. AMD believes the specific code includes a specific x86 instruction sequence that would not be generated by compilers.

5.5CVSS

5.9AI Score

0.0004EPSS

2022-05-11 05:15 PM
115
4
cve
cve

CVE-2021-26351

Insufficient DRAM address validation in System Management Unit (SMU) may result in a DMA (Direct Memory Access) read/write from/to invalid DRAM address that could result in denial of service.

5.5CVSS

6.3AI Score

0.0004EPSS

2022-05-12 06:16 PM
61
2
cve
cve

CVE-2021-26354

Insufficient bounds checking in ASP may allow anattacker to issue a system call from a compromised ABL which may causearbitrary memory values to be initialized to zero, potentially leading to aloss of integrity.

5.5CVSS

7.2AI Score

0.0004EPSS

2023-05-09 07:15 PM
36
cve
cve

CVE-2021-26356

A TOCTOU in ASP bootloader may allow an attackerto tamper with the SPI ROM following data read to memory potentially resultingin S3 data corruption and information disclosure.

7.4CVSS

8.4AI Score

0.002EPSS

2023-05-09 07:15 PM
22
cve
cve

CVE-2021-26366

An attacker, who gained elevated privileges via some other vulnerability, may be able to read data from Boot ROM resulting in a loss of system integrity.

7.1CVSS

7.1AI Score

0.0004EPSS

2022-05-12 06:16 PM
62
5
cve
cve

CVE-2021-26368

Insufficient check of the process type in Trusted OS (TOS) may allow an attacker with privileges to enable a lesser privileged process to unmap memory owned by a higher privileged process resulting in a denial of service.

4.4CVSS

5.4AI Score

0.0004EPSS

2022-05-12 07:15 PM
84
4
cve
cve

CVE-2021-26371

A compromised or malicious ABL or UApp couldsend a SHA256 system call to the bootloader, which may result in exposure ofASP memory to userspace, potentially leading to information disclosure.

5.5CVSS

7.1AI Score

0.0004EPSS

2023-05-09 07:15 PM
22
cve
cve

CVE-2021-26373

Insufficient bound checks in the System Management Unit (SMU) may result in a system voltage malfunction that could result in denial of resources and/or possibly denial of service.

5.5CVSS

5.9AI Score

0.0004EPSS

2022-05-11 05:15 PM
63
6
cve
cve

CVE-2021-26375

Insufficient General Purpose IO (GPIO) bounds check in System Management Unit (SMU) may result in access/updates from/to invalid address space that could result in denial of service.

5.5CVSS

5.8AI Score

0.0004EPSS

2022-05-11 05:15 PM
64
6
cve
cve

CVE-2021-26376

Insufficient checks in System Management Unit (SMU) FeatureConfig may result in reenabling features potentially resulting in denial of resources and/or denial of service.

5.5CVSS

5.9AI Score

0.0004EPSS

2022-05-11 05:15 PM
81
6
cve
cve

CVE-2021-26378

Insufficient bound checks in the System Management Unit (SMU) may result in access to an invalid address space that could result in denial of service.

5.5CVSS

5.8AI Score

0.0004EPSS

2022-05-11 05:15 PM
64
5
cve
cve

CVE-2021-26386

A malicious or compromised UApp or ABL may be used by an attacker to issue a malformed system call to the Stage 2 Bootloader potentially leading to corrupt memory and code execution.

7.8CVSS

8AI Score

0.0004EPSS

2022-05-12 07:15 PM
59
4
cve
cve

CVE-2021-26388

Improper validation of the BIOS directory may allow for searches to read beyond the directory table copy in RAM, exposing out of bounds memory contents, resulting in a potential denial of service.

5.5CVSS

5.8AI Score

0.0004EPSS

2022-05-11 05:15 PM
62
2
cve
cve

CVE-2021-26392

Insufficient verification of missing size check in 'LoadModule' may lead to an out-of-bounds write potentially allowing an attacker with privileges to gain code execution of the OS/kernel by loading a malicious TA.

7.8CVSS

8AI Score

0.0004EPSS

2022-11-09 09:15 PM
45
4
cve
cve

CVE-2021-46766

Improper clearing of sensitive data in the ASP Bootloader may expose secret keys to a privileged attacker accessing ASP SRAM, potentially leading to a loss of confidentiality.

5.5CVSS

6.1AI Score

0.0004EPSS

2023-11-14 07:15 PM
19
cve
cve

CVE-2021-46774

Insufficient DRAM address validation in SystemManagement Unit (SMU) may allow an attacker to read/write from/to an invalidDRAM address, potentially resulting in denial-of-service.

7.5CVSS

7.8AI Score

0.001EPSS

2023-11-14 07:15 PM
22
cve
cve

CVE-2021-46778

Execution unit scheduler contention may lead to a side channel vulnerability found on AMD CPU microarchitectures codenamed “Zen 1”, “Zen 2” and “Zen 3” that use simultaneous multithreading (SMT). By measuring the contention level on scheduler queues an attacker may potentially leak sensitive inform...

5.6CVSS

5.7AI Score

0.0004EPSS

2022-08-10 08:15 PM
37
2
cve
cve

CVE-2022-23820

Failure to validate the AMD SMM communication buffermay allow an attacker to corrupt the SMRAM potentially leading to arbitrarycode execution.

9.8CVSS

8.5AI Score

0.013EPSS

2023-11-14 07:15 PM
30
cve
cve

CVE-2022-23821

Improper access control in System Management Mode (SMM) may allow an attacker to write to SPI ROM potentially leading to arbitrary code execution.

9.8CVSS

9.5AI Score

0.001EPSS

2023-11-14 07:15 PM
59
cve
cve

CVE-2023-20533

Insufficient DRAM address validation in SystemManagement Unit (SMU) may allow an attacker to read/write from/to an invalidDRAM address, potentially resulting in denial-of-service.

7.5CVSS

7.5AI Score

0.001EPSS

2023-11-14 07:15 PM
36
cve
cve

CVE-2023-20558

Insufficient control flow management in AmdCpmOemSmm may allow a privileged attacker to tamper with the SMM handler potentially leading to an escalation of privileges.

8.8CVSS

8.6AI Score

0.001EPSS

2023-04-02 09:15 PM
43
cve
cve

CVE-2023-20559

Insufficient control flow management in AmdCpmGpioInitSmm may allow a privileged attacker to tamper with the SMM handler potentially leading to escalation of privileges.

8.8CVSS

8.6AI Score

0.001EPSS

2023-04-02 09:15 PM
22
cve
cve

CVE-2023-20589

An attacker with specialized hardware and physical access to an impacted device may be able to perform a voltage fault injection attack resulting in compromise of the ASP secure boot potentially leading to arbitrary code execution.

6.8CVSS

6.7AI Score

0.001EPSS

2023-08-08 06:15 PM
22
cve
cve

CVE-2023-20593

An issue in “Zen 2” CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.

5.5CVSS

6.9AI Score

0.001EPSS

2023-07-24 08:15 PM
230
cve
cve

CVE-2023-20594

Improper initialization of variables in the DXE driver may allow a privileged user to leak sensitive information via local access.

4.4CVSS

4.5AI Score

0.0004EPSS

2023-09-20 06:15 PM
22
cve
cve

CVE-2023-20597

Improper initialization of variables in the DXE driver may allow a privileged user to leak sensitive information via local access.

5.5CVSS

5AI Score

0.0004EPSS

2023-09-20 06:15 PM
22