Information disclosure in AMD Secure Encryption Virtualization (SEV)



Published: 2021-08-10 | Updated: 2022-07-12
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-12966
CWE-ID CWE-200
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
1st Gen AMD EPYC Processors
Hardware solutions / Firmware

2nd Gen AMD EPYC Processors
Hardware solutions / Firmware

3rd Gen AMD EPYC Processors
Hardware solutions / Firmware

AMD EPYC Embedded Processors
Hardware solutions / Firmware

Vendor AMD

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Information disclosure

EUVDB-ID: #VU65122

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12966

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to a Ciphertext side channel attack on ECC and DH operations in the Secure Encrypted Virtualization with Encrypted State (SEV-ES) and Secure Encrypted Virtualization with Secure Nested Paging (SEV-SNP). A local user with control over hypervisor can obtain sensitive data from the guest OS.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

1st Gen AMD EPYC Processors: All versions

2nd Gen AMD EPYC Processors: All versions

3rd Gen AMD EPYC Processors: All versions

AMD EPYC Embedded Processors: All versions

External links

http://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1013


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###