Information disclosure in AMD CPUs



Published: 2022-03-23 | Updated: 2022-10-19
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-26341
CWE-ID CWE-668
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
AMD Athlon X4 processor
Hardware solutions / Firmware

AMD Ryzen Threadripper PRO processors
Hardware solutions / Firmware

2nd Gen AMD Ryzen Threadripper processors
Hardware solutions / Firmware

3rd Gen AMD Ryzen Threadripper processors
Hardware solutions / Firmware

7th Generation AMD A-Series APUs
Hardware solutions / Firmware

AMD Ryzen 2000 Series Desktop processors
Hardware solutions / Firmware

AMD Ryzen 3000 Series Desktop processors
Hardware solutions / Firmware

AMD Ryzen 4000 Series Desktop processors with Radeon graphics
Hardware solutions / Firmware

AMD Ryzen 2000 Series Mobile processor
Hardware solutions / Firmware

AMD Athlon 3000 Series Mobile processors with Radeon Graphics
Hardware solutions / Firmware

AMD Ryzen 3000 Series Mobile processors or 2nd Gen AMD Ryzen Mobile processors with Radeon graphics
Hardware solutions / Firmware

AMD Ryzen 4000 Series Mobile processors with Radeon graphics
Hardware solutions / Firmware

AMD Ryzen 5000 Series Mobile processors with Radeon graphics
Hardware solutions / Firmware

AMD Athlon Mobile processors with Radeon graphics
Hardware solutions / Firmware

1st Gen AMD EPYC Processors
Hardware solutions / Firmware

2nd Gen AMD EPYC Processors
Hardware solutions / Firmware

Vendor AMD

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Exposure of Resource to Wrong Sphere

EUVDB-ID: #VU61565

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-26341

CWE-ID: CWE-668 - Exposure of resource to wrong sphere

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to some AMD CPUs may transiently execute beyond unconditional direct branches. A local user can gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

AMD Athlon X4 processor: All versions

AMD Ryzen Threadripper PRO processors: All versions

2nd Gen AMD Ryzen Threadripper processors: All versions

3rd Gen AMD Ryzen Threadripper processors: All versions

7th Generation AMD A-Series APUs: All versions

AMD Ryzen 2000 Series Desktop processors: All versions

AMD Ryzen 3000 Series Desktop processors: All versions

AMD Ryzen 4000 Series Desktop processors with Radeon graphics: All versions

AMD Ryzen 2000 Series Mobile processor: All versions

AMD Athlon 3000 Series Mobile processors with Radeon Graphics: All versions

AMD Ryzen 3000 Series Mobile processors or 2nd Gen AMD Ryzen Mobile processors with Radeon graphics: All versions

AMD Ryzen 4000 Series Mobile processors with Radeon graphics: All versions

AMD Ryzen 5000 Series Mobile processors with Radeon graphics: All versions

AMD Athlon Mobile processors with Radeon graphics: All versions

1st Gen AMD EPYC Processors: All versions

2nd Gen AMD EPYC Processors: All versions

External links

http://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1026
http://www.openwall.com/lists/oss-security/2022/03/18/2


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###