Lucene search

K

AMD Security Vulnerabilities

cve
cve

CVE-2021-26316

Failure to validate the communication buffer and communication service in the BIOS may allow an attacker to tamper with the buffer resulting in potential SMM (System Management Mode) arbitrary code...

7.8CVSS

8AI Score

0.0004EPSS

2023-01-11 08:15 AM
73
cve
cve

CVE-2021-26373

Insufficient bound checks in the System Management Unit (SMU) may result in a system voltage malfunction that could result in denial of resources and/or possibly denial of...

5.5CVSS

5.9AI Score

0.0004EPSS

2022-05-11 05:15 PM
62
6
cve
cve

CVE-2021-26317

Failure to verify the protocol in SMM may allow an attacker to control the protocol and modify SPI flash resulting in a potential arbitrary code...

7.8CVSS

8.1AI Score

0.0004EPSS

2022-05-12 07:15 PM
59
2
cve
cve

CVE-2021-26363

A malicious or compromised UApp or ABL could potentially change the value that the ASP uses for its reserved DRAM, to one outside of the fenced area, potentially leading to data...

4.4CVSS

5.7AI Score

0.0004EPSS

2022-05-12 07:15 PM
109
4
cve
cve

CVE-2021-26361

A malicious or compromised User Application (UApp) or AGESA Boot Loader (ABL) could be used by an attacker to exfiltrate arbitrary memory from the ASP stage 2 bootloader potentially leading to information...

5.5CVSS

6AI Score

0.0004EPSS

2022-05-12 06:16 PM
48
3
cve
cve

CVE-2021-26366

An attacker, who gained elevated privileges via some other vulnerability, may be able to read data from Boot ROM resulting in a loss of system...

7.1CVSS

7.1AI Score

0.0004EPSS

2022-05-12 06:16 PM
60
5
cve
cve

CVE-2021-26351

Insufficient DRAM address validation in System Management Unit (SMU) may result in a DMA (Direct Memory Access) read/write from/to invalid DRAM address that could result in denial of...

5.5CVSS

6.3AI Score

0.0004EPSS

2022-05-12 06:16 PM
60
2
cve
cve

CVE-2021-26388

Improper validation of the BIOS directory may allow for searches to read beyond the directory table copy in RAM, exposing out of bounds memory contents, resulting in a potential denial of...

5.5CVSS

5.7AI Score

0.0004EPSS

2022-05-11 05:15 PM
62
2
cve
cve

CVE-2021-26376

Insufficient checks in System Management Unit (SMU) FeatureConfig may result in reenabling features potentially resulting in denial of resources and/or denial of...

5.5CVSS

5.7AI Score

0.0004EPSS

2022-05-11 05:15 PM
78
6
cve
cve

CVE-2021-26384

A malformed SMI (System Management Interface) command may allow an attacker to establish a corrupted SMI Trigger Info data structure, potentially leading to out-of-bounds memory reads and writes when triggering an SMI resulting in a potential loss of...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-07-14 08:15 PM
50
8
cve
cve

CVE-2021-26386

A malicious or compromised UApp or ABL may be used by an attacker to issue a malformed system call to the Stage 2 Bootloader potentially leading to corrupt memory and code...

7.8CVSS

8.1AI Score

0.0004EPSS

2022-05-12 07:15 PM
58
4
cve
cve

CVE-2021-26341

Some AMD CPUs may transiently execute beyond unconditional direct branches, which may potentially result in data...

6.5CVSS

7AI Score

0.0004EPSS

2022-03-11 06:15 PM
171
cve
cve

CVE-2021-46744

An attacker with access to a malicious hypervisor may be able to infer data values used in a SEV guest on AMD CPUs by monitoring ciphertext values over...

6.5CVSS

6.3AI Score

0.0004EPSS

2022-05-11 05:15 PM
62
3
cve
cve

CVE-2022-27673

Insufficient access controls in the AMD Link Android app may potentially result in information...

7.5CVSS

7.1AI Score

0.001EPSS

2022-11-09 09:15 PM
16
6
cve
cve

CVE-2021-26347

Failure to validate the integer operand in ASP (AMD Secure Processor) bootloader may allow an attacker to introduce an integer overflow in the L2 directory table in SPI flash resulting in a potential denial of...

4.7CVSS

5.2AI Score

0.0004EPSS

2022-05-11 05:15 PM
67
4
cve
cve

CVE-2021-26360

An attacker with local access to the system can make unauthorized modifications of the security configuration of the SOC registers. This could allow potential corruption of AMD secure processor’s encrypted memory contents which may lead to arbitrary code execution in...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-11-09 09:15 PM
36
4
cve
cve

CVE-2023-20583

A potential power side-channel vulnerability in AMD processors may allow an authenticated attacker to monitor the CPU power consumption as the data in a cache line changes over time potentially resulting in a leak of sensitive...

4.7CVSS

4.8AI Score

0.0004EPSS

2023-08-01 07:15 PM
43
cve
cve

CVE-2023-20575

A potential power side-channel vulnerability in some AMD processors may allow an authenticated attacker to use the power reporting functionality to monitor a program’s execution inside an AMD SEV VM potentially resulting in a leak of sensitive...

6.5CVSS

6.3AI Score

0.001EPSS

2023-07-11 07:15 PM
21
cve
cve

CVE-2021-26365

Certain size values in firmware binary headers could trigger out of bounds reads during signature validation, leading to denial of service or potentially limited leakage of information about out-of-bounds memory...

8.2CVSS

8.6AI Score

0.001EPSS

2023-05-09 07:15 PM
17
cve
cve

CVE-2021-26371

A compromised or malicious ABL or UApp could send a SHA256 system call to the bootloader, which may result in exposure of ASP memory to userspace, potentially leading to information...

5.5CVSS

7.2AI Score

0.0004EPSS

2023-05-09 07:15 PM
20
cve
cve

CVE-2021-26354

Insufficient bounds checking in ASP may allow an attacker to issue a system call from a compromised ABL which may cause arbitrary memory values to be initialized to zero, potentially leading to a loss of...

5.5CVSS

7.2AI Score

0.0004EPSS

2023-05-09 07:15 PM
33
cve
cve

CVE-2021-46753

Failure to validate the length fields of the ASP (AMD Secure Processor) sensor fusion hub headers may allow an attacker with a malicious Uapp or ABL to map the ASP sensor fusion hub region and overwrite data structures leading to a potential loss of confidentiality and...

9.1CVSS

9AI Score

0.001EPSS

2023-05-09 07:15 PM
19
cve
cve

CVE-2021-46756

Insufficient validation of inputs in SVC_MAP_USER_STACK in the ASP (AMD Secure Processor) bootloader may allow an attacker with a malicious Uapp or ABL to send malformed or invalid syscall to the bootloader resulting in a potential denial of service and loss of...

9.1CVSS

9.1AI Score

0.001EPSS

2023-05-09 08:15 PM
22
cve
cve

CVE-2021-46749

Insufficient bounds checking in ASP (AMD Secure Processor) may allow for an out of bounds read in SMI (System Management Interface) mailbox checksum calculation triggering a data abort, resulting in a potential denial of...

7.5CVSS

7.9AI Score

0.001EPSS

2023-05-09 07:15 PM
16
cve
cve

CVE-2021-46773

Insufficient input validation in ABL may enable a privileged attacker to corrupt ASP memory, potentially resulting in a loss of integrity or code...

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-09 08:15 PM
15
cve
cve

CVE-2021-26406

Insufficient validation in parsing Owner's Certificate Authority (OCA) certificates in SEV (AMD Secure Encrypted Virtualization) and SEV-ES user application can lead to a host crash potentially resulting in denial of...

7.5CVSS

8.5AI Score

0.001EPSS

2023-05-09 07:15 PM
16
cve
cve

CVE-2021-46759

Improper syscall input validation in AMD TEE (Trusted Execution Environment) may allow an attacker with physical access and control of a Uapp that runs under the bootloader to reveal the contents of the ASP (AMD Secure Processor) bootloader accessible memory to a serial port, resulting in a...

6.1CVSS

6.5AI Score

0.001EPSS

2023-05-09 08:15 PM
19
cve
cve

CVE-2021-46755

Failure to unmap certain SysHub mappings in error paths of the ASP (AMD Secure Processor) bootloader may allow an attacker with a malicious bootloader to exhaust the SysHub resources resulting in a potential denial of...

7.5CVSS

8.4AI Score

0.001EPSS

2023-05-09 08:15 PM
14
cve
cve

CVE-2021-46792

Time-of-check Time-of-use (TOCTOU) in the BIOS2PSP command may allow an attacker with a malicious BIOS to create a race condition causing the ASP bootloader to perform out-of-bounds SRAM reads upon an S3 resume event potentially leading to a denial of...

5.9CVSS

6.4AI Score

0.001EPSS

2023-05-09 08:15 PM
19
cve
cve

CVE-2021-46765

Insufficient input validation in ASP may allow an attacker with a compromised SMM to induce out-of-bounds memory reads within the ASP, potentially leading to a denial of...

7.5CVSS

7.7AI Score

0.001EPSS

2023-05-09 08:15 PM
24
cve
cve

CVE-2021-46794

Insufficient bounds checking in ASP (AMD Secure Processor) may allow for an out of bounds read in SMI (System Management Interface) mailbox checksum calculation triggering a data abort, resulting in a potential denial of...

7.5CVSS

7.9AI Score

0.001EPSS

2023-05-09 08:15 PM
19
cve
cve

CVE-2021-46769

Insufficient syscall input validation in the ASP Bootloader may allow a privileged attacker to execute arbitrary DMA copies, which can lead to code...

8.8CVSS

9.1AI Score

0.001EPSS

2023-05-09 07:15 PM
20
cve
cve

CVE-2021-46775

Improper input validation in ABL may enable an attacker with physical access, to perform arbitrary memory overwrites, potentially leading to a loss of integrity and code...

6.8CVSS

7.2AI Score

0.001EPSS

2023-05-09 07:15 PM
13
cve
cve

CVE-2021-46760

A malicious or compromised UApp or ABL can send a malformed system call to the bootloader, which may result in an out-of-bounds memory access that may potentially lead to an attacker leaking sensitive information or achieving code...

9.8CVSS

9.4AI Score

0.003EPSS

2023-05-09 08:15 PM
12
cve
cve

CVE-2021-46764

Improper validation of DRAM addresses in SMU may allow an attacker to overwrite sensitive memory locations within the ASP potentially resulting in a denial of...

7.5CVSS

7.8AI Score

0.001EPSS

2023-05-09 07:15 PM
17
cve
cve

CVE-2023-20524

An attacker with a compromised ASP could possibly send malformed commands to an ASP on another CPU, resulting in an out of bounds write, potentially leading to a loss a loss of...

7.5CVSS

8AI Score

0.0005EPSS

2023-05-09 07:15 PM
17
cve
cve

CVE-2023-20520

Improper access control settings in ASP Bootloader may allow an attacker to corrupt the return address causing a stack-based buffer overrun potentially leading to arbitrary code...

9.8CVSS

9.6AI Score

0.001EPSS

2023-05-09 07:15 PM
21
cve
cve

CVE-2021-26379

Insufficient input validation of mailbox data in the SMU may allow an attacker to coerce the SMU to corrupt SMRAM, potentially leading to a loss of integrity and privilege...

9.8CVSS

9.2AI Score

0.002EPSS

2023-05-09 07:15 PM
15
cve
cve

CVE-2021-46763

Insufficient input validation in the SMU may enable a privileged attacker to write beyond the intended bounds of a shared memory buffer potentially leading to a loss of...

7.5CVSS

7.9AI Score

0.001EPSS

2023-05-09 07:15 PM
17
cve
cve

CVE-2022-23818

Insufficient input validation on the model specific register: VM_HSAVE_PA may potentially lead to loss of SEV-SNP guest memory...

7.5CVSS

7.9AI Score

0.001EPSS

2023-05-09 07:15 PM
17
cve
cve

CVE-2021-26397

Insufficient address validation, may allow an attacker with a compromised ABL and UApp to corrupt sensitive memory locations potentially resulting in a loss of integrity or...

7.1CVSS

7.3AI Score

0.0004EPSS

2023-05-09 07:15 PM
10
cve
cve

CVE-2021-26356

A TOCTOU in ASP bootloader may allow an attacker to tamper with the SPI ROM following data read to memory potentially resulting in S3 data corruption and information...

7.4CVSS

8.5AI Score

0.001EPSS

2023-05-09 07:15 PM
20
cve
cve

CVE-2013-6885

The microcode on AMD 16h 00h through 0Fh processors does not properly handle the interaction between locked instructions and write-combined memory types, which allows local users to cause a denial of service (system hang) via a crafted application, aka the errata 793...

5.4AI Score

0.0004EPSS

2013-11-29 04:33 AM
71
cve
cve

CVE-2021-26346

Failure to validate the integer operand in ASP (AMD Secure Processor) bootloader may allow an attacker to introduce an integer overflow in the L2 directory table in SPI flash resulting in a potential denial of...

5.5CVSS

5.7AI Score

0.0004EPSS

2023-01-11 08:15 AM
32
cve
cve

CVE-2021-46795

A TOCTOU (time-of-check to time-of-use) vulnerability exists where an attacker may use a compromised BIOS to cause the TEE OS to read memory out of bounds that could potentially result in a denial of...

4.7CVSS

4.9AI Score

0.0004EPSS

2023-01-11 08:15 AM
29
cve
cve

CVE-2021-26391

Insufficient verification of multiple header signatures while loading a Trusted Application (TA) may allow an attacker with privileges to gain code execution in that TA or the...

7.8CVSS

7.9AI Score

0.0004EPSS

2022-11-09 09:15 PM
33
4
cve
cve

CVE-2022-29277

Incorrect pointer checks within the the FwBlockServiceSmm driver can allow arbitrary RAM modifications During review of the FwBlockServiceSmm driver, certain instances of SpiAccessLib could be tricked into writing 0xff to arbitrary system and SMRAM addresses. Fixed in: INTEL Purley-R:...

8.8CVSS

8.7AI Score

0.0004EPSS

2022-11-15 10:15 PM
30
4
cve
cve

CVE-2021-26322

Persistent platform private key may not be protected with a random IV leading to a potential “two time pad...

7.5CVSS

7.4AI Score

0.002EPSS

2021-11-16 06:15 PM
19
cve
cve

CVE-2020-12966

AMD EPYC™ Processors contain an information disclosure vulnerability in the Secure Encrypted Virtualization with Encrypted State (SEV-ES) and Secure Encrypted Virtualization with Secure Nested Paging (SEV-SNP). A local authenticated attacker could potentially exploit this vulnerability leading to.....

5.5CVSS

5.6AI Score

0.0004EPSS

2022-02-04 11:15 PM
38
2
cve
cve

CVE-2021-26338

Improper access controls in System Management Unit (SMU) may allow for an attacker to override performance control tables located in DRAM resulting in a potential lack of system...

7.5CVSS

7.4AI Score

0.001EPSS

2021-11-16 06:15 PM
25
Total number of security vulnerabilities256