Vulnerabilities (CVE)

Filtered by vendor Amd Subscribe
Filtered by product Epyc 7002
Total 33 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-26408 1 Amd 76 Epyc 7001, Epyc 7001 Firmware, Epyc 7002 and 73 more 2023-12-10 6.6 MEDIUM 7.1 HIGH
Insufficient validation of elliptic curve points in SEV-legacy firmware may compromise SEV-legacy guest migration potentially resulting in loss of guest's integrity or confidentiality.
CVE-2021-46744 1 Amd 198 Epyc 7001, Epyc 7001 Firmware, Epyc 7002 and 195 more 2023-12-10 2.1 LOW 6.5 MEDIUM
An attacker with access to a malicious hypervisor may be able to infer data values used in a SEV guest on AMD CPUs by monitoring ciphertext values over time.
CVE-2022-23823 1 Amd 284 A10-9600p, A10-9600p Firmware, A10-9630p and 281 more 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
A potential vulnerability in some AMD processors using frequency scaling may allow an authenticated attacker to execute a timing attack to potentially enable information disclosure.
CVE-2020-12961 1 Amd 90 Epyc 7002, Epyc 7002 Firmware, Epyc 7003 and 87 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
A potential vulnerability exists in AMD Platform Security Processor (PSP) that may allow an attacker to zero any privileged register on the System Management Network which may lead to bypassing SPI ROM protections.
CVE-2021-26330 1 Amd 116 Epyc 7001, Epyc 7001 Firmware, Epyc 7002 and 113 more 2023-12-10 2.1 LOW 5.5 MEDIUM
AMD System Management Unit (SMU) may experience a heap-based overflow which may result in a loss of resources.
CVE-2020-12954 1 Amd 116 Epyc 7001, Epyc 7001 Firmware, Epyc 7002 and 113 more 2023-12-10 2.1 LOW 5.5 MEDIUM
A side effect of an integrated chipset option may be able to be used by an attacker to bypass SPI ROM protections, allowing unauthorized SPI ROM modification.
CVE-2020-12951 1 Amd 116 Epyc 7001, Epyc 7001 Firmware, Epyc 7002 and 113 more 2023-12-10 4.4 MEDIUM 7.0 HIGH
Race condition in ASP firmware could allow less privileged x86 code to perform ASP SMM (System Management Mode) operations.
CVE-2021-26336 1 Amd 190 Epyc 7002, Epyc 7002 Firmware, Epyc 7003 and 187 more 2023-12-10 4.9 MEDIUM 5.5 MEDIUM
Insufficient bounds checking in System Management Unit (SMU) may cause invalid memory accesses/updates that could result in SMU hang and subsequent failure to service any further requests from other components.
CVE-2020-12966 1 Amd 214 Epyc 7001, Epyc 7001 Firmware, Epyc 7002 and 211 more 2023-12-10 2.1 LOW 5.5 MEDIUM
AMD EPYC™ Processors contain an information disclosure vulnerability in the Secure Encrypted Virtualization with Encrypted State (SEV-ES) and Secure Encrypted Virtualization with Secure Nested Paging (SEV-SNP). A local authenticated attacker could potentially exploit this vulnerability leading to leaking guest data by the malicious hypervisor.
CVE-2021-26331 1 Amd 116 Epyc 7001, Epyc 7001 Firmware, Epyc 7002 and 113 more 2023-12-10 7.2 HIGH 7.8 HIGH
AMD System Management Unit (SMU) contains a potential issue where a malicious user may be able to manipulate mailbox entries leading to arbitrary code execution.
CVE-2021-26337 1 Amd 224 Epyc 7002, Epyc 7002 Firmware, Epyc 7003 and 221 more 2023-12-10 2.1 LOW 5.5 MEDIUM
Insufficient DRAM address validation in System Management Unit (SMU) may result in a DMA read from invalid DRAM address to SRAM resulting in SMU not servicing further requests.
CVE-2021-26335 1 Amd 116 Epyc 7001, Epyc 7001 Firmware, Epyc 7002 and 113 more 2023-12-10 7.2 HIGH 7.8 HIGH
Improper input and range checking in the AMD Secure Processor (ASP) boot loader image header may allow an attacker to use attacker-controlled values prior to signature validation potentially resulting in arbitrary code execution.
CVE-2020-12988 1 Amd 122 Epyc 7001, Epyc 7001 Firmware, Epyc 7002 and 119 more 2023-12-10 7.8 HIGH 7.5 HIGH
A potential denial of service (DoS) vulnerability exists in the integrated chipset that may allow a malicious attacker to hang the system when it is rebooted.