#VU84018 Use-after-free in 3rd Gen AMD EPYC Processors and 4th Gen AMD EPYC Processors


Published: 2023-12-08

Vulnerability identifier: #VU84018

Vulnerability risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-20519

CWE-ID: CWE-416

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
3rd Gen AMD EPYC Processors
Hardware solutions / Firmware
4th Gen AMD EPYC Processors
Hardware solutions / Firmware

Vendor:

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a use-after-free error in the management of an SNP guest context page. A malicious hypervisor can masquerade as the guest's migration agent and perform a denial of service (DoS) attack.

Mitigation
Install updates from vendor's website.

Vulnerable software versions


External links
http://www.amd.com/en/resources/product-security/bulletin/amd-sb-3002.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability