Lucene search

K

Ryzen Threadripper Pro 5995wx Firmware Security Vulnerabilities

cve
cve

CVE-2020-12930

Improper parameters handling in AMD Secure Processor (ASP) drivers may allow a privileged attacker to elevate their privileges potentially leading to loss of integrity.

7.8CVSS

7.4AI Score

0.0004EPSS

2022-11-09 09:15 PM
55
4
cve
cve

CVE-2020-12931

Improper parameters handling in the AMD Secure Processor (ASP) kernel may allow a privileged attacker to elevate their privileges potentially leading to loss of integrity.

7.8CVSS

7.2AI Score

0.0004EPSS

2022-11-09 09:15 PM
44
4
cve
cve

CVE-2021-26316

Failure to validate the communication buffer and communication service in the BIOS may allow an attacker to tamper with the buffer resulting in potential SMM (System Management Mode) arbitrary code execution.

7.8CVSS

8AI Score

0.0004EPSS

2023-01-11 08:15 AM
77
cve
cve

CVE-2021-26317

Failure to verify the protocol in SMM may allow an attacker to control the protocol and modify SPI flash resulting in a potential arbitrary code execution.

7.8CVSS

8.1AI Score

0.0004EPSS

2022-05-12 07:15 PM
61
2
cve
cve

CVE-2021-26336

Insufficient bounds checking in System Management Unit (SMU) may cause invalid memory accesses/updates that could result in SMU hang and subsequent failure to service any further requests from other components.

5.5CVSS

6.3AI Score

0.0004EPSS

2022-05-10 12:00 AM
31
cve
cve

CVE-2021-26337

Insufficient DRAM address validation in System Management Unit (SMU) may result in a DMA read from invalid DRAM address to SRAM resulting in SMU not servicing further requests.

5.5CVSS

6.2AI Score

0.0004EPSS

2022-05-10 12:00 AM
27
2
cve
cve

CVE-2021-26339

A bug in AMD CPU’s core logic may allow for an attacker, using specific code from an unprivileged VM, to trigger a CPU core hang resulting in a potential denial of service. AMD believes the specific code includes a specific x86 instruction sequence that would not be generated by compilers.

5.5CVSS

5.9AI Score

0.0004EPSS

2022-05-11 05:15 PM
115
4
cve
cve

CVE-2021-26341

Some AMD CPUs may transiently execute beyond unconditional direct branches, which may potentially result in data leakage.

6.5CVSS

7.2AI Score

0.0004EPSS

2022-03-11 06:15 PM
175
cve
cve

CVE-2021-26351

Insufficient DRAM address validation in System Management Unit (SMU) may result in a DMA (Direct Memory Access) read/write from/to invalid DRAM address that could result in denial of service.

5.5CVSS

6.3AI Score

0.0004EPSS

2022-05-12 06:16 PM
61
2
cve
cve

CVE-2021-26352

Insufficient bound checks in System Management Unit (SMU) PCIe Hot Plug table may result in access/updates from/to invalid address space that could result in denial of service.

5.5CVSS

6.3AI Score

0.0004EPSS

2022-05-10 07:15 PM
60
13
cve
cve

CVE-2021-26354

Insufficient bounds checking in ASP may allow anattacker to issue a system call from a compromised ABL which may causearbitrary memory values to be initialized to zero, potentially leading to aloss of integrity.

5.5CVSS

7.2AI Score

0.0004EPSS

2023-05-09 07:15 PM
36
cve
cve

CVE-2021-26356

A TOCTOU in ASP bootloader may allow an attackerto tamper with the SPI ROM following data read to memory potentially resultingin S3 data corruption and information disclosure.

7.4CVSS

8.4AI Score

0.002EPSS

2023-05-09 07:15 PM
22
cve
cve

CVE-2021-26366

An attacker, who gained elevated privileges via some other vulnerability, may be able to read data from Boot ROM resulting in a loss of system integrity.

7.1CVSS

7.1AI Score

0.0004EPSS

2022-05-12 06:16 PM
62
5
cve
cve

CVE-2021-26368

Insufficient check of the process type in Trusted OS (TOS) may allow an attacker with privileges to enable a lesser privileged process to unmap memory owned by a higher privileged process resulting in a denial of service.

4.4CVSS

5.4AI Score

0.0004EPSS

2022-05-12 07:15 PM
84
4
cve
cve

CVE-2021-26371

A compromised or malicious ABL or UApp couldsend a SHA256 system call to the bootloader, which may result in exposure ofASP memory to userspace, potentially leading to information disclosure.

5.5CVSS

7.1AI Score

0.0004EPSS

2023-05-09 07:15 PM
22
cve
cve

CVE-2021-26373

Insufficient bound checks in the System Management Unit (SMU) may result in a system voltage malfunction that could result in denial of resources and/or possibly denial of service.

5.5CVSS

5.9AI Score

0.0004EPSS

2022-05-11 05:15 PM
63
6
cve
cve

CVE-2021-26375

Insufficient General Purpose IO (GPIO) bounds check in System Management Unit (SMU) may result in access/updates from/to invalid address space that could result in denial of service.

5.5CVSS

5.8AI Score

0.0004EPSS

2022-05-11 05:15 PM
64
6
cve
cve

CVE-2021-26376

Insufficient checks in System Management Unit (SMU) FeatureConfig may result in reenabling features potentially resulting in denial of resources and/or denial of service.

5.5CVSS

5.9AI Score

0.0004EPSS

2022-05-11 05:15 PM
81
6
cve
cve

CVE-2021-26378

Insufficient bound checks in the System Management Unit (SMU) may result in access to an invalid address space that could result in denial of service.

5.5CVSS

5.8AI Score

0.0004EPSS

2022-05-11 05:15 PM
64
5
cve
cve

CVE-2021-26386

A malicious or compromised UApp or ABL may be used by an attacker to issue a malformed system call to the Stage 2 Bootloader potentially leading to corrupt memory and code execution.

7.8CVSS

8AI Score

0.0004EPSS

2022-05-12 07:15 PM
59
4
cve
cve

CVE-2021-26388

Improper validation of the BIOS directory may allow for searches to read beyond the directory table copy in RAM, exposing out of bounds memory contents, resulting in a potential denial of service.

5.5CVSS

5.8AI Score

0.0004EPSS

2022-05-11 05:15 PM
62
2
cve
cve

CVE-2021-26390

A malicious or compromised UApp or ABL may coerce the bootloader into corrupting arbitrary memory potentially leading to loss of integrity of data.

6.2CVSS

6.9AI Score

0.001EPSS

2022-05-10 07:15 PM
77
9
cve
cve

CVE-2021-26392

Insufficient verification of missing size check in 'LoadModule' may lead to an out-of-bounds write potentially allowing an attacker with privileges to gain code execution of the OS/kernel by loading a malicious TA.

7.8CVSS

8AI Score

0.0004EPSS

2022-11-09 09:15 PM
45
4
cve
cve

CVE-2021-26401

LFENCE/JMP (mitigation V2-2) may not sufficiently mitigate CVE-2017-5715 on some AMD CPUs.

5.6CVSS

6.5AI Score

0.975EPSS

2022-03-11 06:15 PM
300
cve
cve

CVE-2021-46778

Execution unit scheduler contention may lead to a side channel vulnerability found on AMD CPU microarchitectures codenamed “Zen 1”, “Zen 2” and “Zen 3” that use simultaneous multithreading (SMT). By measuring the contention level on scheduler queues an attacker may potentially leak sensitive inform...

5.6CVSS

5.7AI Score

0.0004EPSS

2022-08-10 08:15 PM
37
2
cve
cve

CVE-2022-23823

A potential vulnerability in some AMD processors using frequency scaling may allow an authenticated attacker to execute a timing attack to potentially enable information disclosure.

6.5CVSS

6AI Score

0.001EPSS

2022-06-15 08:15 PM
61
4
cve
cve

CVE-2022-23824

IBPB may not prevent return branch predictions from being specified by pre-IBPB branch targets leading to a potential information disclosure.

5.5CVSS

5.6AI Score

0.001EPSS

2022-11-09 09:15 PM
119
2
cve
cve

CVE-2022-23825

Aliases in the branch predictor may cause some AMD processors to predict the wrong branch type potentially leading to information disclosure.

6.5CVSS

6.8AI Score

0.0005EPSS

2022-07-14 08:15 PM
223
15
cve
cve

CVE-2022-27672

When SMT is enabled, certain AMD processors may speculatively execute instructions using a targetfrom the sibling thread after an SMT mode switch potentially resulting in information disclosure.

4.7CVSS

6.2AI Score

0.0004EPSS

2023-03-01 08:15 AM
138
cve
cve

CVE-2022-29900

Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions.

6.5CVSS

7.3AI Score

0.001EPSS

2022-07-12 07:15 PM
224
18
cve
cve

CVE-2023-20558

Insufficient control flow management in AmdCpmOemSmm may allow a privileged attacker to tamper with the SMM handler potentially leading to an escalation of privileges.

8.8CVSS

8.6AI Score

0.001EPSS

2023-04-02 09:15 PM
43
cve
cve

CVE-2023-20559

Insufficient control flow management in AmdCpmGpioInitSmm may allow a privileged attacker to tamper with the SMM handler potentially leading to escalation of privileges.

8.8CVSS

8.6AI Score

0.001EPSS

2023-04-02 09:15 PM
22
cve
cve

CVE-2023-20569

A side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled address, potentially leading to information disclosure.

4.7CVSS

6.6AI Score

0.0004EPSS

2023-08-08 06:15 PM
187
cve
cve

CVE-2023-20589

An attacker with specialized hardware and physical access to an impacted device may be able to perform a voltage fault injection attack resulting in compromise of the ASP secure boot potentially leading to arbitrary code execution.

6.8CVSS

6.7AI Score

0.001EPSS

2023-08-08 06:15 PM
22