Filtered by vendor Amd Subscriptions
Filtered by product Epyc 7473x Subscriptions
Total 46 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-20569 5 Amd, Debian, Fedoraproject and 2 more 302 Epyc 72f3, Epyc 72f3 Firmware, Epyc 7313 and 299 more 2024-09-23 4.7 Medium
A side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled address, potentially leading to information disclosure.
CVE-2021-46771 1 Amd 46 Epyc 72f3, Epyc 72f3 Firmware, Epyc 7313 and 43 more 2024-09-17 7.8 High
Insufficient validation of addresses in AMD Secure Processor (ASP) firmware system call may potentially lead to arbitrary code execution by a compromised user application.
CVE-2021-26375 1 Amd 167 Epyc 7232p, Epyc 7232p Firmware, Epyc 7252 and 164 more 2024-09-17 5.5 Medium
Insufficient General Purpose IO (GPIO) bounds check in System Management Unit (SMU) may result in access/updates from/to invalid address space that could result in denial of service.
CVE-2021-26339 1 Amd 168 Epyc 72f3, Epyc 72f3 Firmware, Epyc 7313 and 165 more 2024-09-17 5.5 Medium
A bug in AMD CPU’s core logic may allow for an attacker, using specific code from an unprivileged VM, to trigger a CPU core hang resulting in a potential denial of service. AMD believes the specific code includes a specific x86 instruction sequence that would not be generated by compilers.
CVE-2022-23824 3 Amd, Fedoraproject, Xen 336 A10-9600p, A10-9600p Firmware, A10-9630p and 333 more 2024-09-17 5.5 Medium
IBPB may not prevent return branch predictions from being specified by pre-IBPB branch targets leading to a potential information disclosure.
CVE-2021-26349 1 Amd 46 Epyc 72f3, Epyc 72f3 Firmware, Epyc 7313 and 43 more 2024-09-17 5.5 Medium
Failure to assign a new report ID to an imported guest may potentially result in an SEV-SNP guest VM being tricked into trusting a dishonest Migration Agent (MA).
CVE-2021-46778 1 Amd 358 Athlon 3050ge, Athlon 3050ge Firmware, Athlon 3150g and 355 more 2024-09-17 5.6 Medium
Execution unit scheduler contention may lead to a side channel vulnerability found on AMD CPU microarchitectures codenamed “Zen 1”, “Zen 2” and “Zen 3” that use simultaneous multithreading (SMT). By measuring the contention level on scheduler queues an attacker may potentially leak sensitive information.
CVE-2021-26388 1 Amd 213 Epyc 7232p, Epyc 7232p Firmware, Epyc 7252 and 210 more 2024-09-16 5.5 Medium
Improper validation of the BIOS directory may allow for searches to read beyond the directory table copy in RAM, exposing out of bounds memory contents, resulting in a potential denial of service.
CVE-2021-26370 1 Amd 98 Epyc 7002, Epyc 7002 Firmware, Epyc 7232p and 95 more 2024-09-16 7.1 High
Improper validation of destination address in SVC_LOAD_FW_IMAGE_BY_INSTANCE and SVC_LOAD_BINARY_BY_ATTRIB in a malicious UApp or ABL may allow an attacker to overwrite arbitrary bootloader memory with SPI ROM contents resulting in a loss of integrity and availability.
CVE-2021-26350 1 Amd 88 Epyc 7232p, Epyc 7232p Firmware, Epyc 7252 and 85 more 2024-09-16 4.7 Medium
A TOCTOU race condition in SMU may allow for the caller to obtain and manipulate the address of a message port register which may result in a potential denial of service.
CVE-2021-26364 1 Amd 88 Epyc 7232p, Epyc 7232p Firmware, Epyc 7252 and 85 more 2024-09-16 5.5 Medium
Insufficient bounds checking in an SMU mailbox register could allow an attacker to potentially read outside of the SRAM address range which could result in an exception handling leading to a potential denial of service.
CVE-2021-26378 1 Amd 167 Epyc 7232p, Epyc 7232p Firmware, Epyc 7252 and 164 more 2024-09-16 5.5 Medium
Insufficient bound checks in the System Management Unit (SMU) may result in access to an invalid address space that could result in denial of service.
CVE-2021-26372 1 Amd 88 Epyc 7232p, Epyc 7232p Firmware, Epyc 7252 and 85 more 2024-09-16 5.5 Medium
Insufficient bound checks related to PCIE in the System Management Unit (SMU) may result in access to an invalid address space that could result in denial of service.
CVE-2021-26376 1 Amd 167 Epyc 7232p, Epyc 7232p Firmware, Epyc 7252 and 164 more 2024-09-16 5.5 Medium
Insufficient checks in System Management Unit (SMU) FeatureConfig may result in reenabling features potentially resulting in denial of resources and/or denial of service.
CVE-2021-26324 1 Amd 46 Epyc 72f3, Epyc 72f3 Firmware, Epyc 7313 and 43 more 2024-09-16 7.8 High
A bug with the SEV-ES TMR may lead to a potential loss of memory integrity for SNP-active VMs.
CVE-2021-26332 1 Amd 46 Epyc 72f3, Epyc 72f3 Firmware, Epyc 7313 and 43 more 2024-09-16 7.1 High
Failure to verify SEV-ES TMR is not in MMIO space, SEV-ES FW could result in a potential loss of integrity or availability.
CVE-2021-26342 1 Amd 76 Epyc 7001, Epyc 7001 Firmware, Epyc 7251 and 73 more 2024-09-16 3.3 Low
In SEV guest VMs, the CPU may fail to flush the Translation Lookaside Buffer (TLB) following a particular sequence of operations that includes creation of a new virtual machine control block (VMCB). The failure to flush the TLB may cause the microcode to use stale TLB translations which may allow for disclosure of SEV guest memory contents. Users of SEV-ES/SEV-SNP guest VMs are not impacted by this vulnerability.
CVE-2021-26373 1 Amd 175 Epyc 7232p, Epyc 7232p Firmware, Epyc 7252 and 172 more 2024-09-16 5.5 Medium
Insufficient bound checks in the System Management Unit (SMU) may result in a system voltage malfunction that could result in denial of resources and/or possibly denial of service.
CVE-2021-26348 1 Amd 46 Epyc 72f3, Epyc 72f3 Firmware, Epyc 7313 and 43 more 2024-09-16 5.5 Medium
Failure to flush the Translation Lookaside Buffer (TLB) of the I/O memory management unit (IOMMU) may lead an IO device to write to memory it should not be able to access, resulting in a potential loss of integrity.
CVE-2021-46769 1 Amd 96 Epyc 7232p, Epyc 7232p Firmware, Epyc 7252 and 93 more 2024-08-04 8.8 High
Insufficient syscall input validation in the ASP Bootloader may allow a privileged attacker to execute arbitrary DMA copies, which can lead to code execution.