U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:h:amd:epyc_7513:-:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 90 matching records.
Displaying matches 1 through 20.
Vuln ID Summary CVSS Severity
CVE-2023-20573

A privileged attacker can prevent delivery of debug exceptions to SEV-SNP guests potentially resulting in guests not receiving expected debug information.

Published: January 11, 2024; 9:15:43 AM -0500
V3.1: 3.2 LOW
V2.0:(not available)
CVE-2023-20592

Improper or unexpected behavior of the INVD instruction in some AMD CPUs may allow an attacker with a malicious hypervisor to affect cache line write-back behavior of the CPU leading to a potential loss of guest virtual machine (VM) memory integrity.

Published: November 14, 2023; 2:15:16 PM -0500
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2023-20566

Improper address validation in ASP with SNP enabled may potentially allow an attacker to compromise guest memory integrity.

Published: November 14, 2023; 2:15:15 PM -0500
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-20533

Insufficient DRAM address validation in System Management Unit (SMU) may allow an attacker to read/write from/to an invalid DRAM address, potentially resulting in denial-of-service.

Published: November 14, 2023; 2:15:15 PM -0500
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-20526

Insufficient input validation in the ASP Bootloader may enable a privileged attacker with physical access to expose the contents of ASP memory potentially leading to a loss of confidentiality.

Published: November 14, 2023; 2:15:15 PM -0500
V3.1: 4.6 MEDIUM
V2.0:(not available)
CVE-2023-20521

TOCTOU in the ASP Bootloader may allow an attacker with physical access to tamper with SPI ROM records after memory content verification, potentially leading to loss of confidentiality or a denial of service.

Published: November 14, 2023; 2:15:15 PM -0500
V3.1: 5.7 MEDIUM
V2.0:(not available)
CVE-2022-23830

SMM configuration may not be immutable, as intended, when SNP is enabled resulting in a potential limited loss of guest memory integrity.

Published: November 14, 2023; 2:15:10 PM -0500
V3.1: 5.3 MEDIUM
V2.0:(not available)
CVE-2021-46774

Insufficient DRAM address validation in System Management Unit (SMU) may allow an attacker to read/write from/to an invalid DRAM address, potentially resulting in denial-of-service.

Published: November 14, 2023; 2:15:10 PM -0500
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2021-26345

Failure to validate the value in APCB may allow a privileged attacker to tamper with the APCB token to force an out-of-bounds memory read potentially resulting in a denial of service.

Published: November 14, 2023; 2:15:10 PM -0500
V3.1: 4.9 MEDIUM
V2.0:(not available)
CVE-2023-20594

Improper initialization of variables in the DXE driver may allow a privileged user to leak sensitive information via local access.

Published: September 20, 2023; 2:15:12 PM -0400
V3.1: 4.4 MEDIUM
V2.0:(not available)
CVE-2023-20569

A side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled address, potentially leading to information disclosure.

Published: August 08, 2023; 2:15:11 PM -0400
V3.1: 4.7 MEDIUM
V2.0:(not available)
CVE-2023-20583

A potential power side-channel vulnerability in AMD processors may allow an authenticated attacker to monitor the CPU power consumption as the data in a cache line changes over time potentially resulting in a leak of sensitive information.

Published: August 01, 2023; 3:15:09 PM -0400
V3.1: 4.7 MEDIUM
V2.0:(not available)
CVE-2023-20575

A potential power side-channel vulnerability in some AMD processors may allow an authenticated attacker to use the power reporting functionality to monitor a program’s execution inside an AMD SEV VM potentially resulting in a leak of sensitive information.

Published: July 11, 2023; 3:15:09 PM -0400
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2021-46756

Insufficient validation of inputs in SVC_MAP_USER_STACK in the ASP (AMD Secure Processor) bootloader may allow an attacker with a malicious Uapp or ABL to send malformed or invalid syscall to the bootloader resulting in a potential denial of service and loss of integrity.

Published: May 09, 2023; 4:15:12 PM -0400
V3.1: 9.1 CRITICAL
V2.0:(not available)
CVE-2023-20524

An attacker with a compromised ASP could possibly send malformed commands to an ASP on another CPU, resulting in an out of bounds write, potentially leading to a loss a loss of integrity.

Published: May 09, 2023; 3:15:11 PM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-20520

Improper access control settings in ASP Bootloader may allow an attacker to corrupt the return address causing a stack-based buffer overrun potentially leading to arbitrary code execution.

Published: May 09, 2023; 3:15:11 PM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-23818

Insufficient input validation on the model specific register: VM_HSAVE_PA may potentially lead to loss of SEV-SNP guest memory integrity.

Published: May 09, 2023; 3:15:11 PM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2021-46775

Improper input validation in ABL may enable an attacker with physical access, to perform arbitrary memory overwrites, potentially leading to a loss of integrity and code execution.

Published: May 09, 2023; 3:15:11 PM -0400
V3.1: 6.8 MEDIUM
V2.0:(not available)
CVE-2021-46769

Insufficient syscall input validation in the ASP Bootloader may allow a privileged attacker to execute arbitrary DMA copies, which can lead to code execution.

Published: May 09, 2023; 3:15:11 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2021-46764

Improper validation of DRAM addresses in SMU may allow an attacker to overwrite sensitive memory locations within the ASP potentially resulting in a denial of service.

Published: May 09, 2023; 3:15:11 PM -0400
V3.1: 7.5 HIGH
V2.0:(not available)