Filtered by vendor Amd Subscriptions
Filtered by product Epyc 7232p Subscriptions
Total 72 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-20526 1 Amd 146 Epyc 7001, Epyc 7001 Firmware, Epyc 7203 and 143 more 2024-08-02 1.9 Low
Insufficient input validation in the ASP Bootloader may enable a privileged attacker with physical access to expose the contents of ASP memory potentially leading to a loss of confidentiality.
CVE-2023-20533 1 Amd 170 Epyc 7203, Epyc 7203 Firmware, Epyc 7203p and 167 more 2024-08-02 6.1 Medium
Insufficient DRAM address validation in System Management Unit (SMU) may allow an attacker to read/write from/to an invalid DRAM address, potentially resulting in denial-of-service.
CVE-2023-20525 1 Amd 100 Epyc 7002, Epyc 7002 Firmware, Epyc 7003 and 97 more 2024-08-02 6.5 Medium
Insufficient syscall input validation in the ASP Bootloader may allow a privileged attacker to read memory outside the bounds of a mapped register potentially leading to a denial of service.
CVE-2023-20575 1 Amd 176 Epyc 5552, Epyc 5552 Firmware, Epyc 7232p and 173 more 2024-08-02 6.5 Medium
A potential power side-channel vulnerability in some AMD processors may allow an authenticated attacker to use the power reporting functionality to monitor a program’s execution inside an AMD SEV VM potentially resulting in a leak of sensitive information.
CVE-2023-20527 1 Amd 128 Epyc 7001, Epyc 7001 Firmware, Epyc 7002 and 125 more 2024-08-02 6.5 Medium
Improper syscall input validation in the ASP Bootloader may allow a privileged attacker to read memory out-of-bounds, potentially leading to a denial-of-service.
CVE-2023-20531 1 Amd 100 Epyc 7002, Epyc 7002 Firmware, Epyc 7003 and 97 more 2024-08-02 7.5 High
Insufficient bound checks in the SMU may allow an attacker to update the SRAM from/to address space to an invalid value potentially resulting in a denial of service.
CVE-2023-20521 1 Amd 186 Amd 3015ce, Amd 3015ce Firmware, Amd 3015e and 183 more 2024-08-02 3.3 Low
TOCTOU in the ASP Bootloader may allow an attacker with physical access to tamper with SPI ROM records after memory content verification, potentially leading to loss of confidentiality or a denial of service.
CVE-2023-20523 1 Amd 100 Epyc 7002, Epyc 7002 Firmware, Epyc 7003 and 97 more 2024-08-02 5.7 Medium
TOCTOU in the ASP may allow a physical attacker to write beyond the buffer bounds, potentially leading to a loss of integrity or denial of service.
CVE-2023-20592 2 Amd, Redhat 141 Epyc 7001, Epyc 7001 Firmware, Epyc 7203 and 138 more 2024-08-02 6.5 Medium
Improper or unexpected behavior of the INVD instruction in some AMD CPUs may allow an attacker with a malicious hypervisor to affect cache line write-back behavior of the CPU leading to a potential loss of guest virtual machine (VM) memory integrity.
CVE-2023-20520 1 Amd 126 Epyc 7232p, Epyc 7232p Firmware, Epyc 7251 and 123 more 2024-08-02 9.8 Critical
Improper access control settings in ASP Bootloader may allow an attacker to corrupt the return address causing a stack-based buffer overrun potentially leading to arbitrary code execution.
CVE-2023-20529 1 Amd 100 Epyc 7002, Epyc 7002 Firmware, Epyc 7003 and 97 more 2024-08-02 7.5 High
Insufficient bound checks in the SMU may allow an attacker to update the from/to address space to an invalid value potentially resulting in a denial of service.
CVE-2023-20532 1 Amd 100 Epyc 7002, Epyc 7002 Firmware, Epyc 7003 and 97 more 2024-08-02 5.3 Medium
Insufficient input validation in the SMU may allow an attacker to improperly lock resources, potentially resulting in a denial of service.