Lucene search

K

2nd Gen EPYC Security Vulnerabilities

cve
cve

CVE-2023-20587

Improper Access Control in System Management Mode (SMM) may allow an attacker access to the SPI flash potentially leading to arbitrary code...

7.8AI Score

0.0004EPSS

2024-02-13 08:15 PM
53
cve
cve

CVE-2023-20592

Improper or unexpected behavior of the INVD instruction in some AMD CPUs may allow an attacker with a malicious hypervisor to affect cache line write-back behavior of the CPU leading to a potential loss of guest virtual machine (VM) memory...

6.5CVSS

7.3AI Score

0.0005EPSS

2023-11-14 07:15 PM
39
cve
cve

CVE-2023-20521

TOCTOU in the ASP Bootloader may allow an attacker with physical access to tamper with SPI ROM records after memory content verification, potentially leading to loss of confidentiality or a denial of...

5.7CVSS

5.3AI Score

0.0005EPSS

2023-11-14 07:15 PM
30
cve
cve

CVE-2023-20533

Insufficient DRAM address validation in System Management Unit (SMU) may allow an attacker to read/write from/to an invalid DRAM address, potentially resulting in...

7.5CVSS

5.4AI Score

0.001EPSS

2023-11-14 07:15 PM
29
cve
cve

CVE-2023-20526

Insufficient input validation in the ASP Bootloader may enable a privileged attacker with physical access to expose the contents of ASP memory potentially leading to a loss of...

4.6CVSS

5.1AI Score

0.001EPSS

2023-11-14 07:15 PM
22
cve
cve

CVE-2021-46774

Insufficient DRAM address validation in System Management Unit (SMU) may allow an attacker to read/write from/to an invalid DRAM address, potentially resulting in...

7.5CVSS

7.3AI Score

0.001EPSS

2023-11-14 07:15 PM
17
cve
cve

CVE-2021-26345

Failure to validate the value in APCB may allow a privileged attacker to tamper with the APCB token to force an out-of-bounds memory read potentially resulting in a denial of...

4.9CVSS

7.1AI Score

0.0004EPSS

2023-11-14 07:15 PM
12
cve
cve

CVE-2023-20569

A side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled address, potentially leading to information...

4.7CVSS

6.6AI Score

0.0004EPSS

2023-08-08 06:15 PM
173
cve
cve

CVE-2023-20593

An issue in “Zen 2” CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive...

5.5CVSS

6.7AI Score

0.001EPSS

2023-07-24 08:15 PM
227
cve
cve

CVE-2023-20575

A potential power side-channel vulnerability in some AMD processors may allow an authenticated attacker to use the power reporting functionality to monitor a program’s execution inside an AMD SEV VM potentially resulting in a leak of sensitive...

6.5CVSS

6.3AI Score

0.001EPSS

2023-07-11 07:15 PM
21
cve
cve

CVE-2021-46756

Insufficient validation of inputs in SVC_MAP_USER_STACK in the ASP (AMD Secure Processor) bootloader may allow an attacker with a malicious Uapp or ABL to send malformed or invalid syscall to the bootloader resulting in a potential denial of service and loss of...

9.1CVSS

9.1AI Score

0.001EPSS

2023-05-09 08:15 PM
22
cve
cve

CVE-2023-20520

Improper access control settings in ASP Bootloader may allow an attacker to corrupt the return address causing a stack-based buffer overrun potentially leading to arbitrary code...

9.8CVSS

9.6AI Score

0.001EPSS

2023-05-09 07:15 PM
21
cve
cve

CVE-2023-20524

An attacker with a compromised ASP could possibly send malformed commands to an ASP on another CPU, resulting in an out of bounds write, potentially leading to a loss a loss of...

7.5CVSS

8AI Score

0.0005EPSS

2023-05-09 07:15 PM
17
cve
cve

CVE-2021-26354

Insufficient bounds checking in ASP may allow an attacker to issue a system call from a compromised ABL which may cause arbitrary memory values to be initialized to zero, potentially leading to a loss of...

5.5CVSS

7.2AI Score

0.0004EPSS

2023-05-09 07:15 PM
33
cve
cve

CVE-2021-26379

Insufficient input validation of mailbox data in the SMU may allow an attacker to coerce the SMU to corrupt SMRAM, potentially leading to a loss of integrity and privilege...

9.8CVSS

9.2AI Score

0.002EPSS

2023-05-09 07:15 PM
15
cve
cve

CVE-2021-46763

Insufficient input validation in the SMU may enable a privileged attacker to write beyond the intended bounds of a shared memory buffer potentially leading to a loss of...

7.5CVSS

7.9AI Score

0.001EPSS

2023-05-09 07:15 PM
17
cve
cve

CVE-2021-46769

Insufficient syscall input validation in the ASP Bootloader may allow a privileged attacker to execute arbitrary DMA copies, which can lead to code...

8.8CVSS

9.1AI Score

0.001EPSS

2023-05-09 07:15 PM
20
cve
cve

CVE-2021-46775

Improper input validation in ABL may enable an attacker with physical access, to perform arbitrary memory overwrites, potentially leading to a loss of integrity and code...

6.8CVSS

7.2AI Score

0.001EPSS

2023-05-09 07:15 PM
13
cve
cve

CVE-2021-46764

Improper validation of DRAM addresses in SMU may allow an attacker to overwrite sensitive memory locations within the ASP potentially resulting in a denial of...

7.5CVSS

7.8AI Score

0.001EPSS

2023-05-09 07:15 PM
17
cve
cve

CVE-2021-26406

Insufficient validation in parsing Owner's Certificate Authority (OCA) certificates in SEV (AMD Secure Encrypted Virtualization) and SEV-ES user application can lead to a host crash potentially resulting in denial of...

7.5CVSS

8.5AI Score

0.001EPSS

2023-05-09 07:15 PM
16
cve
cve

CVE-2021-26356

A TOCTOU in ASP bootloader may allow an attacker to tamper with the SPI ROM following data read to memory potentially resulting in S3 data corruption and information...

7.4CVSS

8.5AI Score

0.001EPSS

2023-05-09 07:15 PM
20
cve
cve

CVE-2021-26371

A compromised or malicious ABL or UApp could send a SHA256 system call to the bootloader, which may result in exposure of ASP memory to userspace, potentially leading to information...

5.5CVSS

7.2AI Score

0.0004EPSS

2023-05-09 07:15 PM
20
cve
cve

CVE-2021-46762

Insufficient input validation in the SMU may allow an attacker to corrupt SMU SRAM potentially leading to a loss of integrity or denial of...

9.1CVSS

9AI Score

0.001EPSS

2023-05-09 07:15 PM
19
cve
cve

CVE-2022-27672

When SMT is enabled, certain AMD processors may speculatively execute instructions using a target from the sibling thread after an SMT mode switch potentially resulting in information...

4.7CVSS

5.8AI Score

0.0004EPSS

2023-03-01 08:15 AM
133
cve
cve

CVE-2023-20531

Insufficient bound checks in the SMU may allow an attacker to update the SRAM from/to address space to an invalid value potentially resulting in a denial of...

7.5CVSS

7.5AI Score

0.001EPSS

2023-01-11 08:15 AM
28
cve
cve

CVE-2023-20532

Insufficient input validation in the SMU may allow an attacker to improperly lock resources, potentially resulting in a denial of...

5.3CVSS

5.9AI Score

0.001EPSS

2023-01-11 08:15 AM
27
cve
cve

CVE-2023-20528

Insufficient input validation in the SMU may allow a physical attacker to exfiltrate SMU memory contents over the I2C bus potentially leading to a loss of...

2.4CVSS

4.7AI Score

0.0004EPSS

2023-01-11 08:15 AM
22
cve
cve

CVE-2023-20525

Insufficient syscall input validation in the ASP Bootloader may allow a privileged attacker to read memory outside the bounds of a mapped register potentially leading to a denial of...

6.5CVSS

6.6AI Score

0.001EPSS

2023-01-11 08:15 AM
20
cve
cve

CVE-2023-20523

TOCTOU in the ASP may allow a physical attacker to write beyond the buffer bounds, potentially leading to a loss of integrity or denial of...

5.7CVSS

6.2AI Score

0.0004EPSS

2023-01-11 08:15 AM
24
cve
cve

CVE-2023-20527

Improper syscall input validation in the ASP Bootloader may allow a privileged attacker to read memory out-of-bounds, potentially leading to a...

6.5CVSS

6.7AI Score

0.001EPSS

2023-01-11 08:15 AM
28
cve
cve

CVE-2023-20522

Insufficient input validation in ASP may allow an attacker with a malicious BIOS to potentially cause a denial of...

7.5CVSS

7.4AI Score

0.001EPSS

2023-01-11 08:15 AM
21
cve
cve

CVE-2023-20529

Insufficient bound checks in the SMU may allow an attacker to update the from/to address space to an invalid value potentially resulting in a denial of...

7.5CVSS

7.5AI Score

0.001EPSS

2023-01-11 08:15 AM
23
cve
cve

CVE-2021-26403

Insufficient checks in SEV may lead to a malicious hypervisor disclosing the launch secret potentially resulting in compromise of VM...

6.5CVSS

6.8AI Score

0.0004EPSS

2023-01-11 08:15 AM
17
cve
cve

CVE-2021-26402

Insufficient bounds checking in ASP (AMD Secure Processor) firmware while handling BIOS mailbox commands, may allow an attacker to write partially-controlled data out-of-bounds to SMM or SEV-ES regions which may lead to a potential loss of integrity and...

7.1CVSS

7.5AI Score

0.0004EPSS

2023-01-11 08:15 AM
27
cve
cve

CVE-2021-26398

Insufficient input validation in SYS_KEY_DERIVE system call in a compromised user application or ABL may allow an attacker to corrupt ASP (AMD Secure Processor) OS memory which may lead to potential arbitrary code...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-01-11 08:15 AM
32
cve
cve

CVE-2021-26407

A randomly generated Initialization Vector (IV) may lead to a collision of IVs with the same key potentially resulting in information...

5.5CVSS

6AI Score

0.0004EPSS

2023-01-11 08:15 AM
15
cve
cve

CVE-2021-26316

Failure to validate the communication buffer and communication service in the BIOS may allow an attacker to tamper with the buffer resulting in potential SMM (System Management Mode) arbitrary code...

7.8CVSS

8AI Score

0.0004EPSS

2023-01-11 08:15 AM
73
cve
cve

CVE-2022-23813

The software interfaces to ASP and SMU may not enforce the SNP memory security policy resulting in a potential loss of integrity of guest memory in a confidential compute...

5.3CVSS

6AI Score

0.001EPSS

2023-01-11 08:15 AM
29
cve
cve

CVE-2021-46768

Insufficient input validation in SEV firmware may allow an attacker to perform out-of-bounds memory reads within the ASP boot loader, potentially leading to a denial of...

5.5CVSS

6AI Score

0.0004EPSS

2023-01-11 08:15 AM
17
cve
cve

CVE-2021-46767

Insufficient input validation in the ASP may allow an attacker with physical access, unauthorized write access to memory potentially leading to a loss of integrity or denial of...

6.1CVSS

6.5AI Score

0.0004EPSS

2023-01-11 08:15 AM
24
cve
cve

CVE-2021-46779

Insufficient input validation in SVC_ECC_PRIMITIVE system call in a compromised user application or ABL may allow an attacker to corrupt ASP (AMD Secure Processor) OS memory which may lead to potential loss of integrity and...

7.1CVSS

7.1AI Score

0.0004EPSS

2023-01-11 08:15 AM
19
cve
cve

CVE-2021-26408

Insufficient validation of elliptic curve points in SEV-legacy firmware may compromise SEV-legacy guest migration potentially resulting in loss of guest's integrity or...

7.1CVSS

7.1AI Score

0.0004EPSS

2022-05-10 07:15 PM
48
9
cve
cve

CVE-2021-26370

Improper validation of destination address in SVC_LOAD_FW_IMAGE_BY_INSTANCE and SVC_LOAD_BINARY_BY_ATTRIB in a malicious UApp or ABL may allow an attacker to overwrite arbitrary bootloader memory with SPI ROM contents resulting in a loss of integrity and...

7.1CVSS

7.1AI Score

0.0004EPSS

2022-05-10 07:15 PM
58
12
cve
cve

CVE-2021-39298

A potential vulnerability in AMD System Management Mode (SMM) interrupt handler may allow an attacker with high privileges to access the SMM resulting in arbitrary code execution which could be used by malicious actors to bypass security mechanisms provided in the UEFI...

8.8CVSS

8.8AI Score

0.0004EPSS

2022-02-16 05:15 PM
95
cve
cve

CVE-2020-12966

AMD EPYC™ Processors contain an information disclosure vulnerability in the Secure Encrypted Virtualization with Encrypted State (SEV-ES) and Secure Encrypted Virtualization with Secure Nested Paging (SEV-SNP). A local authenticated attacker could potentially exploit this vulnerability leading to.....

5.5CVSS

5.6AI Score

0.0004EPSS

2022-02-04 11:15 PM
38
2
cve
cve

CVE-2021-26330

AMD System Management Unit (SMU) may experience a heap-based overflow which may result in a loss of...

5.5CVSS

6.1AI Score

0.0004EPSS

2021-11-16 07:15 PM
16
cve
cve

CVE-2020-12961

A potential vulnerability exists in AMD Platform Security Processor (PSP) that may allow an attacker to zero any privileged register on the System Management Network which may lead to bypassing SPI ROM...

7.8CVSS

7.4AI Score

0.0004EPSS

2021-11-16 07:15 PM
19
cve
cve

CVE-2021-26321

Insufficient ID command validation in the SEV Firmware may allow a local authenticated attacker to perform a denial of service of the...

5.5CVSS

5.4AI Score

0.0004EPSS

2021-11-16 07:15 PM
15
cve
cve

CVE-2021-26320

Insufficient validation of the AMD SEV Signing Key (ASK) in the SEND_START command in the SEV Firmware may allow a local authenticated attacker to perform a denial of service of the...

5.5CVSS

5.8AI Score

0.0004EPSS

2021-11-16 07:15 PM
25
cve
cve

CVE-2021-26331

AMD System Management Unit (SMU) contains a potential issue where a malicious user may be able to manipulate mailbox entries leading to arbitrary code...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-11-16 07:15 PM
22
Total number of security vulnerabilities55