#VU84021 Input validation error in 3rd Gen AMD EPYC Processors and 4th Gen AMD EPYC Processors


Published: 2023-12-08

Vulnerability identifier: #VU84021

Vulnerability risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-20566

CWE-ID: CWE-20

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
3rd Gen AMD EPYC Processors
Hardware solutions / Firmware
4th Gen AMD EPYC Processors
Hardware solutions / Firmware

Vendor:

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to insufficient validation of user-supplied input n ASP with SNP enabled. A local user can compromise guest memory integrity.

Mitigation
Install updates from vendor's website.

Vulnerable software versions


External links
http://www.amd.com/en/resources/product-security/bulletin/amd-sb-3002.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability