Lucene search

K

Epyc 7451 Firmware Security Vulnerabilities - 2023

cve
cve

CVE-2021-26356

A TOCTOU in ASP bootloader may allow an attackerto tamper with the SPI ROM following data read to memory potentially resultingin S3 data corruption and information disclosure.

7.4CVSS

8.4AI Score

0.002EPSS

2023-05-09 07:15 PM
28
cve
cve

CVE-2021-26371

A compromised or malicious ABL or UApp couldsend a SHA256 system call to the bootloader, which may result in exposure ofASP memory to userspace, potentially leading to information disclosure.

5.5CVSS

7.1AI Score

0.0004EPSS

2023-05-09 07:15 PM
29
cve
cve

CVE-2021-26398

Insufficient input validation in SYS_KEY_DERIVE system call in a compromised user application or ABL may allow an attacker to corrupt ASP (AMD Secure Processor) OS memory which may lead to potential arbitrary code execution.

7.8CVSS

7.9AI Score

0.0004EPSS

2023-01-11 08:15 AM
40
cve
cve

CVE-2021-26403

Insufficient checks in SEV may lead to a malicious hypervisor disclosing the launch secret potentially resulting in compromise of VM confidentiality.

6.5CVSS

6.9AI Score

0.0004EPSS

2023-01-11 08:15 AM
30
cve
cve

CVE-2021-26406

Insufficient validation in parsing Owner'sCertificate Authority (OCA) certificates in SEV (AMD Secure Encrypted Virtualization)and SEV-ES user application can lead to a host crash potentially resulting indenial of service.

7.5CVSS

8.4AI Score

0.001EPSS

2023-05-09 07:15 PM
25
cve
cve

CVE-2021-46756

Insufficient validation of inputs inSVC_MAP_USER_STACK in the ASP (AMD Secure Processor) bootloader may allow anattacker with a malicious Uapp or ABL to send malformed or invalid syscall tothe bootloader resulting in a potential denial of service and loss ofintegrity.

9.1CVSS

9.1AI Score

0.001EPSS

2023-05-09 08:15 PM
32
cve
cve

CVE-2021-46774

Insufficient DRAM address validation in SystemManagement Unit (SMU) may allow an attacker to read/write from/to an invalidDRAM address, potentially resulting in denial-of-service.

7.5CVSS

7.8AI Score

0.001EPSS

2023-11-14 07:15 PM
26
cve
cve

CVE-2023-20520

Improper access control settings in ASPBootloader may allow an attacker to corrupt the return address causing astack-based buffer overrun potentially leading to arbitrary code execution.

9.8CVSS

9.6AI Score

0.003EPSS

2023-05-09 07:15 PM
32
cve
cve

CVE-2023-20521

TOCTOU in the ASP Bootloader may allow an attacker with physical access to tamper with SPI ROM records after memory content verification, potentially leading to loss of confidentiality or a denial of service.

5.7CVSS

6.1AI Score

0.0005EPSS

2023-11-14 07:15 PM
42
cve
cve

CVE-2023-20526

Insufficient input validation in the ASP Bootloader may enable a privileged attacker with physical access to expose the contents of ASP memory potentially leading to a loss of confidentiality.

4.6CVSS

5.9AI Score

0.001EPSS

2023-11-14 07:15 PM
29
cve
cve

CVE-2023-20527

Improper syscall input validation in the ASP Bootloader may allow a privileged attacker to read memory out-of-bounds, potentially leading to a denial-of-service.

6.5CVSS

6.7AI Score

0.001EPSS

2023-01-11 08:15 AM
39
cve
cve

CVE-2023-20575

A potential power side-channel vulnerability in some AMD processors may allow an authenticated attacker to use the power reporting functionality to monitor a program’s execution inside an AMD SEV VM potentially resulting in a leak of sensitive information.

6.5CVSS

6.3AI Score

0.001EPSS

2023-07-11 07:15 PM
29
cve
cve

CVE-2023-20588

A division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality.

5.5CVSS

6.7AI Score

0.0005EPSS

2023-08-08 06:15 PM
194
cve
cve

CVE-2023-20592

Improper or unexpected behavior of the INVD instruction in some AMD CPUs may allow an attacker with a malicious hypervisor to affect cache line write-back behavior of the CPU leading to a potential loss of guest virtual machine (VM) memory integrity.

6.5CVSS

6.5AI Score

0.0005EPSS

2023-11-14 07:15 PM
61