U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:h:amd:epyc_7451:-:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 42 matching records.
Displaying matches 1 through 20.
Vuln ID Summary CVSS Severity
CVE-2023-20592

Improper or unexpected behavior of the INVD instruction in some AMD CPUs may allow an attacker with a malicious hypervisor to affect cache line write-back behavior of the CPU leading to a potential loss of guest virtual machine (VM) memory integrity.

Published: November 14, 2023; 2:15:16 PM -0500
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2023-20526

Insufficient input validation in the ASP Bootloader may enable a privileged attacker with physical access to expose the contents of ASP memory potentially leading to a loss of confidentiality.

Published: November 14, 2023; 2:15:15 PM -0500
V3.1: 4.6 MEDIUM
V2.0:(not available)
CVE-2023-20521

TOCTOU in the ASP Bootloader may allow an attacker with physical access to tamper with SPI ROM records after memory content verification, potentially leading to loss of confidentiality or a denial of service.

Published: November 14, 2023; 2:15:15 PM -0500
V3.1: 5.7 MEDIUM
V2.0:(not available)
CVE-2021-46774

Insufficient DRAM address validation in System Management Unit (SMU) may allow an attacker to read/write from/to an invalid DRAM address, potentially resulting in denial-of-service.

Published: November 14, 2023; 2:15:10 PM -0500
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-20588

A division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. 

Published: August 08, 2023; 2:15:11 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2023-20583

A potential power side-channel vulnerability in AMD processors may allow an authenticated attacker to monitor the CPU power consumption as the data in a cache line changes over time potentially resulting in a leak of sensitive information.

Published: August 01, 2023; 3:15:09 PM -0400
V3.1: 4.7 MEDIUM
V2.0:(not available)
CVE-2023-20575

A potential power side-channel vulnerability in some AMD processors may allow an authenticated attacker to use the power reporting functionality to monitor a program’s execution inside an AMD SEV VM potentially resulting in a leak of sensitive information.

Published: July 11, 2023; 3:15:09 PM -0400
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2021-46756

Insufficient validation of inputs in SVC_MAP_USER_STACK in the ASP (AMD Secure Processor) bootloader may allow an attacker with a malicious Uapp or ABL to send malformed or invalid syscall to the bootloader resulting in a potential denial of service and loss of integrity.

Published: May 09, 2023; 4:15:12 PM -0400
V3.1: 9.1 CRITICAL
V2.0:(not available)
CVE-2023-20520

Improper access control settings in ASP Bootloader may allow an attacker to corrupt the return address causing a stack-based buffer overrun potentially leading to arbitrary code execution.

Published: May 09, 2023; 3:15:11 PM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2021-26406

Insufficient validation in parsing Owner's Certificate Authority (OCA) certificates in SEV (AMD Secure Encrypted Virtualization) and SEV-ES user application can lead to a host crash potentially resulting in denial of service.

Published: May 09, 2023; 3:15:10 PM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2021-26371

A compromised or malicious ABL or UApp could send a SHA256 system call to the bootloader, which may result in exposure of ASP memory to userspace, potentially leading to information disclosure.

Published: May 09, 2023; 3:15:10 PM -0400
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2021-26356

A TOCTOU in ASP bootloader may allow an attacker to tamper with the SPI ROM following data read to memory potentially resulting in S3 data corruption and information disclosure.

Published: May 09, 2023; 3:15:10 PM -0400
V3.1: 7.4 HIGH
V2.0:(not available)
CVE-2023-20527

Improper syscall input validation in the ASP Bootloader may allow a privileged attacker to read memory out-of-bounds, potentially leading to a denial-of-service.

Published: January 11, 2023; 3:15:13 AM -0500
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2021-26403

Insufficient checks in SEV may lead to a malicious hypervisor disclosing the launch secret potentially resulting in compromise of VM confidentiality.

Published: January 11, 2023; 3:15:11 AM -0500
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2021-26398

Insufficient input validation in SYS_KEY_DERIVE system call in a compromised user application or ABL may allow an attacker to corrupt ASP (AMD Secure Processor) OS memory which may lead to potential arbitrary code execution.

Published: January 11, 2023; 3:15:11 AM -0500
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2022-23824

IBPB may not prevent return branch predictions from being specified by pre-IBPB branch targets leading to a potential information disclosure.

Published: November 09, 2022; 4:15:13 PM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2021-46778

Execution unit scheduler contention may lead to a side channel vulnerability found on AMD CPU microarchitectures codenamed “Zen 1”, “Zen 2” and “Zen 3” that use simultaneous multithreading (SMT). By measuring the contention level on scheduler queues an attacker may potentially leak sensitive information.

Published: August 10, 2022; 4:15:24 PM -0400
V3.1: 5.6 MEDIUM
V2.0:(not available)
CVE-2022-23825

Aliases in the branch predictor may cause some AMD processors to predict the wrong branch type potentially leading to information disclosure.

Published: July 14, 2022; 4:15:08 PM -0400
V3.1: 6.5 MEDIUM
V2.0: 2.1 LOW
CVE-2022-29900

Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions.

Published: July 12, 2022; 3:15:08 PM -0400
V3.1: 6.5 MEDIUM
V2.0: 2.1 LOW
CVE-2022-23823

A potential vulnerability in some AMD processors using frequency scaling may allow an authenticated attacker to execute a timing attack to potentially enable information disclosure.

Published: June 15, 2022; 4:15:17 PM -0400
V3.1: 6.5 MEDIUM
V2.0: 4.0 MEDIUM