Vulnerabilities > AMD > Epyc 9354 Firmware

DATE CVE VULNERABILITY TITLE RISK
2024-01-11 CVE-2023-20573 Unspecified vulnerability in AMD products
A privileged attacker can prevent delivery of debug exceptions to SEV-SNP guests potentially resulting in guests not receiving expected debug information.
local
low complexity
amd
3.2
2023-11-14 CVE-2021-26345 Out-of-bounds Read vulnerability in AMD products
Failure to validate the value in APCB may allow a privileged attacker to tamper with the APCB token to force an out-of-bounds memory read potentially resulting in a denial of service.
network
low complexity
amd CWE-125
4.9
2023-11-14 CVE-2021-46766 Incomplete Cleanup vulnerability in AMD products
Improper clearing of sensitive data in the ASP Bootloader may expose secret keys to a privileged attacker accessing ASP SRAM, potentially leading to a loss of confidentiality.
local
low complexity
amd CWE-459
5.5
2023-11-14 CVE-2021-46774 Unspecified vulnerability in AMD products
Insufficient DRAM address validation in System Management Unit (SMU) may allow an attacker to read/write from/to an invalid DRAM address, potentially resulting in denial-of-service.
network
low complexity
amd
7.5
2023-11-14 CVE-2022-23830 Unspecified vulnerability in AMD products
SMM configuration may not be immutable, as intended, when SNP is enabled resulting in a potential limited loss of guest memory integrity.
network
low complexity
amd
5.3
2023-11-14 CVE-2023-20566 Unspecified vulnerability in AMD products
Improper address validation in ASP with SNP enabled may potentially allow an attacker to compromise guest memory integrity.
network
low complexity
amd
7.5
2023-08-08 CVE-2023-20569 Information Exposure Through Discrepancy vulnerability in multiple products
A side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction.
local
high complexity
fedoraproject debian amd microsoft CWE-203
4.7
2023-07-11 CVE-2023-20575 Information Exposure Through Discrepancy vulnerability in AMD products
A potential power side-channel vulnerability in some AMD processors may allow an authenticated attacker to use the power reporting functionality to monitor a program’s execution inside an AMD SEV VM potentially resulting in a leak of sensitive information.
network
low complexity
amd CWE-203
6.5