Lucene search

K

Amd Security Vulnerabilities

cve
cve

CVE-2021-26339

A bug in AMD CPU’s core logic may allow for an attacker, using specific code from an unprivileged VM, to trigger a CPU core hang resulting in a potential denial of service. AMD believes the specific code includes a specific x86 instruction sequence that would not be generated by compilers.

5.5CVSS

5.9AI Score

0.0004EPSS

2022-05-11 05:15 PM
115
4
cve
cve

CVE-2021-26340

A malicious hypervisor in conjunction with an unprivileged attacker process inside an SEV/SEV-ES guest VM may fail to flush the Translation Lookaside Buffer (TLB) resulting in unexpected behavior inside the virtual machine (VM).

8.4CVSS

8.2AI Score

0.0004EPSS

2021-12-10 10:15 PM
19
cve
cve

CVE-2021-26341

Some AMD CPUs may transiently execute beyond unconditional direct branches, which may potentially result in data leakage.

6.5CVSS

7.2AI Score

0.0004EPSS

2022-03-11 06:15 PM
175
cve
cve

CVE-2021-26342

In SEV guest VMs, the CPU may fail to flush the Translation Lookaside Buffer (TLB) following a particular sequence of operations that includes creation of a new virtual machine control block (VMCB). The failure to flush the TLB may cause the microcode to use stale TLB translations which may allow f...

3.3CVSS

5AI Score

0.0004EPSS

2022-05-11 05:15 PM
95
4
cve
cve

CVE-2021-26343

Insufficient validation in ASP BIOS and DRTM commands may allow malicious supervisor x86 software to disclose the contents of sensitive memory which may result in information disclosure.

5.5CVSS

6AI Score

0.0004EPSS

2023-01-11 08:15 AM
28
cve
cve

CVE-2021-26345

Failure to validate the value in APCB may allow a privileged attacker to tamper with the APCB token to force an out-of-bounds memory read potentially resulting in a denial of service.

4.9CVSS

6.1AI Score

0.0004EPSS

2023-11-14 07:15 PM
15
cve
cve

CVE-2021-26346

Failure to validate the integer operand in ASP (AMD Secure Processor) bootloader may allow an attacker to introduce an integer overflow in the L2 directory table in SPI flash resulting in a potential denial of service.

5.5CVSS

6AI Score

0.0004EPSS

2023-01-11 08:15 AM
34
cve
cve

CVE-2021-26347

Failure to validate the integer operand in ASP (AMD Secure Processor) bootloader may allow an attacker to introduce an integer overflow in the L2 directory table in SPI flash resulting in a potential denial of service.

4.7CVSS

5.5AI Score

0.0004EPSS

2022-05-11 05:15 PM
67
4
cve
cve

CVE-2021-26348

Failure to flush the Translation Lookaside Buffer (TLB) of the I/O memory management unit (IOMMU) may lead an IO device to write to memory it should not be able to access, resulting in a potential loss of integrity.

5.5CVSS

5.8AI Score

0.0004EPSS

2022-05-11 05:15 PM
68
5
cve
cve

CVE-2021-26349

Failure to assign a new report ID to an imported guest may potentially result in an SEV-SNP guest VM being tricked into trusting a dishonest Migration Agent (MA).

5.5CVSS

5.8AI Score

0.0004EPSS

2022-05-11 05:15 PM
59
4
cve
cve

CVE-2021-26350

A TOCTOU race condition in SMU may allow for the caller to obtain and manipulate the address of a message port register which may result in a potential denial of service.

4.7CVSS

5.3AI Score

0.0004EPSS

2022-05-11 05:15 PM
96
4
cve
cve

CVE-2021-26351

Insufficient DRAM address validation in System Management Unit (SMU) may result in a DMA (Direct Memory Access) read/write from/to invalid DRAM address that could result in denial of service.

5.5CVSS

6.3AI Score

0.0004EPSS

2022-05-12 06:16 PM
61
2
cve
cve

CVE-2021-26352

Insufficient bound checks in System Management Unit (SMU) PCIe Hot Plug table may result in access/updates from/to invalid address space that could result in denial of service.

5.5CVSS

6.3AI Score

0.0004EPSS

2022-05-10 07:15 PM
60
13
cve
cve

CVE-2021-26353

Failure to validate inputs in SMM may allow an attacker to create a mishandled error leaving the DRTM UApp in a partially initialized state potentially resulting in loss of memory integrity.

7.8CVSS

7.7AI Score

0.0004EPSS

2022-05-10 07:15 PM
58
12
cve
cve

CVE-2021-26354

Insufficient bounds checking in ASP may allow anattacker to issue a system call from a compromised ABL which may causearbitrary memory values to be initialized to zero, potentially leading to aloss of integrity.

5.5CVSS

7.2AI Score

0.0004EPSS

2023-05-09 07:15 PM
36
cve
cve

CVE-2021-26355

Insufficient fencing and checks in System Management Unit (SMU) may result in access to invalid message port registers that could result in a potential denial-of-service.

5.5CVSS

6.1AI Score

0.0004EPSS

2023-01-11 08:15 AM
24
cve
cve

CVE-2021-26356

A TOCTOU in ASP bootloader may allow an attackerto tamper with the SPI ROM following data read to memory potentially resultingin S3 data corruption and information disclosure.

7.4CVSS

8.4AI Score

0.002EPSS

2023-05-09 07:15 PM
22
cve
cve

CVE-2021-26360

An attacker with local access to the system can make unauthorized modifications of the security configuration of the SOC registers. This could allow potential corruption of AMD secure processor’s encrypted memory contents which may lead to arbitrary code execution in ASP.

7.8CVSS

7.9AI Score

0.0004EPSS

2022-11-09 09:15 PM
40
4
cve
cve

CVE-2021-26361

A malicious or compromised User Application (UApp) or AGESA Boot Loader (ABL) could be used by an attacker to exfiltrate arbitrary memory from the ASP stage 2 bootloader potentially leading to information disclosure.

5.5CVSS

6AI Score

0.0004EPSS

2022-05-12 06:16 PM
49
3
cve
cve

CVE-2021-26362

A malicious or compromised UApp or ABL may be used by an attacker to issue a malformed system call which results in mapping sensitive System Management Network (SMN) registers leading to a loss of integrity and availability.

7.1CVSS

7.2AI Score

0.0004EPSS

2022-05-12 06:16 PM
65
cve
cve

CVE-2021-26363

A malicious or compromised UApp or ABL could potentially change the value that the ASP uses for its reserved DRAM, to one outside of the fenced area, potentially leading to data exposure.

4.4CVSS

5.7AI Score

0.0004EPSS

2022-05-12 07:15 PM
112
4
cve
cve

CVE-2021-26364

Insufficient bounds checking in an SMU mailbox register could allow an attacker to potentially read outside of the SRAM address range which could result in an exception handling leading to a potential denial of service.

5.5CVSS

5.7AI Score

0.0004EPSS

2022-05-11 05:15 PM
62
5
cve
cve

CVE-2021-26365

Certain size values in firmware binary headerscould trigger out of bounds reads during signature validation, leading todenial of service or potentially limited leakage of information aboutout-of-bounds memory contents.

8.2CVSS

8.7AI Score

0.001EPSS

2023-05-09 07:15 PM
17
cve
cve

CVE-2021-26366

An attacker, who gained elevated privileges via some other vulnerability, may be able to read data from Boot ROM resulting in a loss of system integrity.

7.1CVSS

7.1AI Score

0.0004EPSS

2022-05-12 06:16 PM
62
5
cve
cve

CVE-2021-26368

Insufficient check of the process type in Trusted OS (TOS) may allow an attacker with privileges to enable a lesser privileged process to unmap memory owned by a higher privileged process resulting in a denial of service.

4.4CVSS

5.4AI Score

0.0004EPSS

2022-05-12 07:15 PM
84
4
cve
cve

CVE-2021-26369

A malicious or compromised UApp or ABL may be used by an attacker to send a malformed system call to the bootloader, resulting in out-of-bounds memory accesses.

7.8CVSS

7.8AI Score

0.0004EPSS

2022-05-12 06:16 PM
54
5
cve
cve

CVE-2021-26370

Improper validation of destination address in SVC_LOAD_FW_IMAGE_BY_INSTANCE and SVC_LOAD_BINARY_BY_ATTRIB in a malicious UApp or ABL may allow an attacker to overwrite arbitrary bootloader memory with SPI ROM contents resulting in a loss of integrity and availability.

7.1CVSS

7.1AI Score

0.0004EPSS

2022-05-10 07:15 PM
60
12
cve
cve

CVE-2021-26371

A compromised or malicious ABL or UApp couldsend a SHA256 system call to the bootloader, which may result in exposure ofASP memory to userspace, potentially leading to information disclosure.

5.5CVSS

7.1AI Score

0.0004EPSS

2023-05-09 07:15 PM
22
cve
cve

CVE-2021-26372

Insufficient bound checks related to PCIE in the System Management Unit (SMU) may result in access to an invalid address space that could result in denial of service.

5.5CVSS

5.8AI Score

0.0004EPSS

2022-05-11 05:15 PM
80
5
cve
cve

CVE-2021-26373

Insufficient bound checks in the System Management Unit (SMU) may result in a system voltage malfunction that could result in denial of resources and/or possibly denial of service.

5.5CVSS

5.9AI Score

0.0004EPSS

2022-05-11 05:15 PM
63
6
cve
cve

CVE-2021-26375

Insufficient General Purpose IO (GPIO) bounds check in System Management Unit (SMU) may result in access/updates from/to invalid address space that could result in denial of service.

5.5CVSS

5.8AI Score

0.0004EPSS

2022-05-11 05:15 PM
64
6
cve
cve

CVE-2021-26376

Insufficient checks in System Management Unit (SMU) FeatureConfig may result in reenabling features potentially resulting in denial of resources and/or denial of service.

5.5CVSS

5.9AI Score

0.0004EPSS

2022-05-11 05:15 PM
81
6
cve
cve

CVE-2021-26378

Insufficient bound checks in the System Management Unit (SMU) may result in access to an invalid address space that could result in denial of service.

5.5CVSS

5.8AI Score

0.0004EPSS

2022-05-11 05:15 PM
64
5
cve
cve

CVE-2021-26379

Insufficient input validation of mailbox data in theSMU may allow an attacker to coerce the SMU to corrupt SMRAM, potentiallyleading to a loss of integrity and privilege escalation.

9.8CVSS

9.3AI Score

0.002EPSS

2023-05-09 07:15 PM
16
cve
cve

CVE-2021-26382

An attacker with root account privileges can load any legitimately signed firmware image into the Audio Co-Processor (ACP,) irrespective of the respective signing key being declared as usable for authenticating an ACP firmware image, potentially resulting in a denial of service.

4.4CVSS

5.6AI Score

0.0004EPSS

2022-07-14 08:15 PM
70
10
cve
cve

CVE-2021-26384

A malformed SMI (System Management Interface) command may allow an attacker to establish a corrupted SMI Trigger Info data structure, potentially leading to out-of-bounds memory reads and writes when triggering an SMI resulting in a potential loss of resources.

7.8CVSS

7.9AI Score

0.0004EPSS

2022-07-14 08:15 PM
51
8
cve
cve

CVE-2021-26386

A malicious or compromised UApp or ABL may be used by an attacker to issue a malformed system call to the Stage 2 Bootloader potentially leading to corrupt memory and code execution.

7.8CVSS

8AI Score

0.0004EPSS

2022-05-12 07:15 PM
59
4
cve
cve

CVE-2021-26388

Improper validation of the BIOS directory may allow for searches to read beyond the directory table copy in RAM, exposing out of bounds memory contents, resulting in a potential denial of service.

5.5CVSS

5.8AI Score

0.0004EPSS

2022-05-11 05:15 PM
62
2
cve
cve

CVE-2021-26390

A malicious or compromised UApp or ABL may coerce the bootloader into corrupting arbitrary memory potentially leading to loss of integrity of data.

6.2CVSS

6.9AI Score

0.001EPSS

2022-05-10 07:15 PM
77
9
cve
cve

CVE-2021-26391

Insufficient verification of multiple header signatures while loading a Trusted Application (TA) may allow an attacker with privileges to gain code execution in that TA or the OS/kernel.

7.8CVSS

7.9AI Score

0.0004EPSS

2022-11-09 09:15 PM
36
4
cve
cve

CVE-2021-26392

Insufficient verification of missing size check in 'LoadModule' may lead to an out-of-bounds write potentially allowing an attacker with privileges to gain code execution of the OS/kernel by loading a malicious TA.

7.8CVSS

8AI Score

0.0004EPSS

2022-11-09 09:15 PM
45
4
cve
cve

CVE-2021-26393

Insufficient memory cleanup in the AMD Secure Processor (ASP) Trusted Execution Environment (TEE) may allow an authenticated attacker with privileges to generate a valid signed TA and potentially poison the contents of the process memory with attacker controlled data resulting in a loss of confiden...

5.5CVSS

6.1AI Score

0.0004EPSS

2022-11-09 09:15 PM
46
4
cve
cve

CVE-2021-26396

Insufficient validation of address mapping to IO in ASP (AMD Secure Processor) may result in a loss of memory integrity in the SNP guest.

4.4CVSS

5.5AI Score

0.0004EPSS

2023-01-11 08:15 AM
22
cve
cve

CVE-2021-26397

Insufficient address validation, may allow anattacker with a compromised ABL and UApp to corrupt sensitive memory locationspotentially resulting in a loss of integrity or availability.

7.1CVSS

7.3AI Score

0.0004EPSS

2023-05-09 07:15 PM
12
cve
cve

CVE-2021-26398

Insufficient input validation in SYS_KEY_DERIVE system call in a compromised user application or ABL may allow an attacker to corrupt ASP (AMD Secure Processor) OS memory which may lead to potential arbitrary code execution.

7.8CVSS

7.9AI Score

0.0004EPSS

2023-01-11 08:15 AM
34
cve
cve

CVE-2021-26400

AMD processors may speculatively re-order load instructions which can result in stale data being observed when multiple processors are operating on shared memory, resulting in potential data leakage.

4CVSS

4.4AI Score

0.001EPSS

2022-05-11 05:15 PM
49
6
cve
cve

CVE-2021-26401

LFENCE/JMP (mitigation V2-2) may not sufficiently mitigate CVE-2017-5715 on some AMD CPUs.

5.6CVSS

6.5AI Score

0.975EPSS

2022-03-11 06:15 PM
300
cve
cve

CVE-2021-26402

Insufficient bounds checking in ASP (AMD Secure Processor) firmware while handling BIOS mailbox commands, may allow an attacker to write partially-controlled data out-of-bounds to SMM or SEV-ES regions which may lead to a potential loss of integrity and availability.

7.1CVSS

7.2AI Score

0.0004EPSS

2023-01-11 08:15 AM
31
cve
cve

CVE-2021-26403

Insufficient checks in SEV may lead to a malicious hypervisor disclosing the launch secret potentially resulting in compromise of VM confidentiality.

6.5CVSS

6.9AI Score

0.0004EPSS

2023-01-11 08:15 AM
21
cve
cve

CVE-2021-26404

Improper input validation and bounds checking in SEV firmware may leak scratch buffer bytes leading to potential information disclosure.

5.5CVSS

6.2AI Score

0.0004EPSS

2023-01-11 08:15 AM
21
Total number of security vulnerabilities243