Lucene search

K

Epyc 7003 Firmware Security Vulnerabilities

cve
cve

CVE-2020-12951

Race condition in ASP firmware could allow less privileged x86 code to perform ASP SMM (System Management Mode) operations.

7CVSS

7.3AI Score

0.0004EPSS

2021-11-16 07:15 PM
33
cve
cve

CVE-2020-12954

A side effect of an integrated chipset option may be able to be used by an attacker to bypass SPI ROM protections, allowing unauthorized SPI ROM modification.

5.5CVSS

5.9AI Score

0.0004EPSS

2021-11-16 07:15 PM
33
2
cve
cve

CVE-2020-12961

A potential vulnerability exists in AMD Platform Security Processor (PSP) that may allow an attacker to zero any privileged register on the System Management Network which may lead to bypassing SPI ROM protections.

7.8CVSS

7.4AI Score

0.0004EPSS

2021-11-16 07:15 PM
27
cve
cve

CVE-2020-12966

AMD EPYC™ Processors contain an information disclosure vulnerability in the Secure Encrypted Virtualization with Encrypted State (SEV-ES) and Secure Encrypted Virtualization with Secure Nested Paging (SEV-SNP). A local authenticated attacker could potentially exploit this vulnerability leading to l...

5.5CVSS

5AI Score

0.0004EPSS

2022-02-04 11:15 PM
46
2
cve
cve

CVE-2020-12988

A potential denial of service (DoS) vulnerability exists in the integrated chipset that may allow a malicious attacker to hang the system when it is rebooted.

7.5CVSS

7.2AI Score

0.001EPSS

2021-06-11 10:15 PM
47
cve
cve

CVE-2021-26315

When the AMD Platform Security Processor (PSP) boot rom loads, authenticates, and subsequently decrypts an encrypted FW, due to insufficient verification of the integrity of decrypted image, arbitrary code may be executed in the PSP when encrypted firmware images are used.

7.8CVSS

7.7AI Score

0.0004EPSS

2021-11-16 07:15 PM
35
cve
cve

CVE-2021-26316

Failure to validate the communication buffer and communication service in the BIOS may allow an attacker to tamper with the buffer resulting in potential SMM (System Management Mode) arbitrary code execution.

7.8CVSS

8AI Score

0.0004EPSS

2023-01-11 08:15 AM
86
cve
cve

CVE-2021-26327

Insufficient validation of guest context in the SNP Firmware could lead to a potential loss of guest confidentiality.

5.5CVSS

5.9AI Score

0.0004EPSS

2021-11-16 07:15 PM
21
cve
cve

CVE-2021-26328

Failure to verify the mode of CPU execution at the time of SNP_INIT may lead to a potential loss of memory integrity for SNP guests.

4.4CVSS

5.7AI Score

0.0004EPSS

2023-01-11 08:15 AM
19
cve
cve

CVE-2021-26330

AMD System Management Unit (SMU) may experience a heap-based overflow which may result in a loss of resources.

5.5CVSS

6.1AI Score

0.0004EPSS

2021-11-16 07:15 PM
22
cve
cve

CVE-2021-26331

AMD System Management Unit (SMU) contains a potential issue where a malicious user may be able to manipulate mailbox entries leading to arbitrary code execution.

7.8CVSS

7.8AI Score

0.0004EPSS

2021-11-16 07:15 PM
30
cve
cve

CVE-2021-26335

Improper input and range checking in the AMD Secure Processor (ASP) boot loader image header may allow an attacker to use attacker-controlled values prior to signature validation potentially resulting in arbitrary code execution.

7.8CVSS

8AI Score

0.0004EPSS

2021-11-16 07:15 PM
40
cve
cve

CVE-2021-26336

Insufficient bounds checking in System Management Unit (SMU) may cause invalid memory accesses/updates that could result in SMU hang and subsequent failure to service any further requests from other components.

5.5CVSS

6.3AI Score

0.0004EPSS

2021-11-16 07:15 PM
36
cve
cve

CVE-2021-26337

Insufficient DRAM address validation in System Management Unit (SMU) may result in a DMA read from invalid DRAM address to SRAM resulting in SMU not servicing further requests.

5.5CVSS

6.2AI Score

0.0004EPSS

2021-11-16 07:15 PM
36
2
cve
cve

CVE-2021-26343

Insufficient validation in ASP BIOS and DRTM commands may allow malicious supervisor x86 software to disclose the contents of sensitive memory which may result in information disclosure.

5.5CVSS

6AI Score

0.0004EPSS

2023-01-11 08:15 AM
34
cve
cve

CVE-2021-26354

Insufficient bounds checking in ASP may allow anattacker to issue a system call from a compromised ABL which may causearbitrary memory values to be initialized to zero, potentially leading to aloss of integrity.

5.5CVSS

7.2AI Score

0.0004EPSS

2023-05-09 07:15 PM
39
cve
cve

CVE-2021-26355

Insufficient fencing and checks in System Management Unit (SMU) may result in access to invalid message port registers that could result in a potential denial-of-service.

5.5CVSS

6.1AI Score

0.0004EPSS

2023-01-11 08:15 AM
29
cve
cve

CVE-2021-26371

A compromised or malicious ABL or UApp couldsend a SHA256 system call to the bootloader, which may result in exposure ofASP memory to userspace, potentially leading to information disclosure.

5.5CVSS

7.1AI Score

0.0004EPSS

2023-05-09 07:15 PM
29
cve
cve

CVE-2021-26396

Insufficient validation of address mapping to IO in ASP (AMD Secure Processor) may result in a loss of memory integrity in the SNP guest.

4.4CVSS

5.5AI Score

0.0004EPSS

2023-01-11 08:15 AM
27
cve
cve

CVE-2021-26398

Insufficient input validation in SYS_KEY_DERIVE system call in a compromised user application or ABL may allow an attacker to corrupt ASP (AMD Secure Processor) OS memory which may lead to potential arbitrary code execution.

7.8CVSS

7.9AI Score

0.0004EPSS

2023-01-11 08:15 AM
40
cve
cve

CVE-2021-26402

Insufficient bounds checking in ASP (AMD Secure Processor) firmware while handling BIOS mailbox commands, may allow an attacker to write partially-controlled data out-of-bounds to SMM or SEV-ES regions which may lead to a potential loss of integrity and availability.

7.1CVSS

7.2AI Score

0.0004EPSS

2023-01-11 08:15 AM
36
cve
cve

CVE-2021-26404

Improper input validation and bounds checking in SEV firmware may leak scratch buffer bytes leading to potential information disclosure.

5.5CVSS

6.2AI Score

0.0004EPSS

2023-01-11 08:15 AM
28
cve
cve

CVE-2021-46744

An attacker with access to a malicious hypervisor may be able to infer data values used in a SEV guest on AMD CPUs by monitoring ciphertext values over time.

6.5CVSS

6.3AI Score

0.0004EPSS

2022-05-11 05:15 PM
75
3
cve
cve

CVE-2021-46778

Execution unit scheduler contention may lead to a side channel vulnerability found on AMD CPU microarchitectures codenamed “Zen 1”, “Zen 2” and “Zen 3” that use simultaneous multithreading (SMT). By measuring the contention level on scheduler queues an attacker may potentially leak sensitive inform...

5.6CVSS

5.7AI Score

0.0004EPSS

2022-08-10 08:15 PM
45
2
cve
cve

CVE-2022-23824

IBPB may not prevent return branch predictions from being specified by pre-IBPB branch targets leading to a potential information disclosure.

5.5CVSS

5.6AI Score

0.001EPSS

2022-11-09 09:15 PM
128
2
cve
cve

CVE-2023-20523

TOCTOU in the ASP may allow a physical attacker to write beyond the buffer bounds, potentially leading to a loss of integrity or denial of service.

5.7CVSS

6.1AI Score

0.001EPSS

2023-01-11 08:15 AM
32
cve
cve

CVE-2023-20525

Insufficient syscall input validation in the ASP Bootloader may allow a privileged attacker to read memory outside the bounds of a mapped register potentially leading to a denial of service.

6.5CVSS

6.6AI Score

0.001EPSS

2023-01-11 08:15 AM
27
cve
cve

CVE-2023-20527

Improper syscall input validation in the ASP Bootloader may allow a privileged attacker to read memory out-of-bounds, potentially leading to a denial-of-service.

6.5CVSS

6.7AI Score

0.001EPSS

2023-01-11 08:15 AM
39
cve
cve

CVE-2023-20528

Insufficient input validation in the SMU may allow a physical attacker to exfiltrate SMU memory contents over the I2C bus potentially leading to a loss of confidentiality.

2.4CVSS

4.6AI Score

0.001EPSS

2023-01-11 08:15 AM
28
cve
cve

CVE-2023-20529

Insufficient bound checks in the SMU may allow an attacker to update the from/to address space to an invalid value potentially resulting in a denial of service.

7.5CVSS

7.5AI Score

0.001EPSS

2023-01-11 08:15 AM
34
cve
cve

CVE-2023-20530

Insufficient input validation of BIOS mailbox messages in SMU may result in out-of-bounds memory reads potentially resulting in a denial of service.

7.5CVSS

7.6AI Score

0.001EPSS

2023-01-11 08:15 AM
31
cve
cve

CVE-2023-20531

Insufficient bound checks in the SMU may allow an attacker to update the SRAM from/to address space to an invalid value potentially resulting in a denial of service.

7.5CVSS

7.5AI Score

0.001EPSS

2023-01-11 08:15 AM
40
cve
cve

CVE-2023-20532

Insufficient input validation in the SMU may allow an attacker to improperly lock resources, potentially resulting in a denial of service.

5.3CVSS

5.9AI Score

0.001EPSS

2023-01-11 08:15 AM
32
cve
cve

CVE-2023-20594

Improper initialization of variables in the DXE driver may allow a privileged user to leak sensitive information via local access.

4.4CVSS

4.5AI Score

0.0004EPSS

2023-09-20 06:15 PM
28