Privilege escalation in SMM driver on AMD processors



Published: 2023-08-08
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-20555
CWE-ID CWE-119
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
AMD Ryzen 3000 Series Desktop processors
Hardware solutions / Firmware

AMD Ryzen 5000 Series Desktop Processors
Hardware solutions / Firmware

AMD Ryzen 5000 Series Desktop processor with Radeon graphics
Hardware solutions / Firmware

AMD Ryzen 7000 Series Processors
Hardware solutions / Firmware

AMD Athlon 3000 Series Desktop Processors with Radeon Graphics
Hardware solutions / Firmware

AMD Ryzen 4000 Series Desktop processors with Radeon graphics
Hardware solutions / Firmware

AMD Athlon 3000 Series Mobile processors with Radeon Graphics
Hardware solutions / Firmware

AMD Ryzen 3000 Series Mobile Processors with Radeon Graphics
Hardware solutions / Firmware

AMD Ryzen 4000 Series Mobile processors with Radeon graphics
Hardware solutions / Firmware

AMD Ryzen 5000 Series Mobile processors with Radeon graphics
Hardware solutions / Firmware

AMD Ryzen 6000 Series Mobile Processors
Hardware solutions / Firmware

AMD Ryzen 7030 Series Mobile Processors
Hardware solutions / Firmware

AMD Ryzen 7020 Series Mobile Processors
Hardware solutions / Firmware

Vendor

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU79242

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-20555

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error within the CpmDisplayFeatureSmm in SMM driver. A local user can trigger memory corruption and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

AMD Ryzen 3000 Series Desktop processors: before ComboAM4V2 PI 1.2.0.A

AMD Ryzen 5000 Series Desktop Processors: before ComboAM4 V2 PI 1.2.0.A

AMD Ryzen 5000 Series Desktop processor with Radeon graphics: before ComboAM4v2 PI 1.2.0.A

AMD Ryzen 7000 Series Processors: before ComboAM5 1.0.0.6

AMD Athlon 3000 Series Desktop Processors with Radeon Graphics: before ComboAM4V2 1.2.0.A

AMD Ryzen 4000 Series Desktop processors with Radeon graphics: before ComboAM4V2 1.2.0.A

AMD Athlon 3000 Series Mobile processors with Radeon Graphics: before PollockPI-FT5 1.0.0.5

AMD Ryzen 3000 Series Mobile Processors with Radeon Graphics: before PicassoPI-FP5 1.0.0.F

AMD Ryzen 4000 Series Mobile processors with Radeon graphics: before RenoirPI-FP6 1.0.0.B

AMD Ryzen 5000 Series Mobile processors with Radeon graphics: before CezannePI-FP6 1.0.0.E

AMD Ryzen 6000 Series Mobile Processors: before RembrandtPI-FP7 1.0.0.8

AMD Ryzen 7030 Series Mobile Processors: before CezannePI-FP6 1.0.0.E

AMD Ryzen 7020 Series Mobile Processors: before MendocinoPI-FT6 1.0.0.5

External links

http://www.amd.com/en/resources/product-security/bulletin/amd-sb-4003.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###