#VU75986 Out-of-bounds write in 2nd Gen AMD EPYC Processors and 3rd Gen AMD EPYC Processors


Published: 2023-05-10

Vulnerability identifier: #VU75986

Vulnerability risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-46763

CWE-ID: CWE-787

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
2nd Gen AMD EPYC Processors
Hardware solutions / Firmware
3rd Gen AMD EPYC Processors
Hardware solutions / Firmware

Vendor:

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error in the SMU. A local user can trigger an out-of-bounds write and execute arbitrary code with elevated privileges.

Mitigation
Install updates from vendor's website.

Vulnerable software versions


External links
http://www.amd.com/en/resources/product-security/bulletin/amd-sb-3001.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability