#VU75982 Input validation error in 2nd Gen AMD EPYC Processors and 3rd Gen AMD EPYC Processors


Published: 2023-05-10

Vulnerability identifier: #VU75982

Vulnerability risk: Low

CVSSv3.1: 8.6 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-26379

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
2nd Gen AMD EPYC Processors
Hardware solutions / Firmware
3rd Gen AMD EPYC Processors
Hardware solutions / Firmware

Vendor:

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to insufficient input validation of mailbox data in the SMU. A local user can coerce the SMU to corrupt SMRAM and execute arbitrary code with elevated privileges.

Mitigation
Install updates from vendor's website.

Vulnerable software versions


External links
http://www.amd.com/en/resources/product-security/bulletin/amd-sb-3001.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability