#VU84023 Incomplete cleanup in 4th Gen AMD EPYC Processors


Published: 2023-12-08

Vulnerability identifier: #VU84023

Vulnerability risk: Low

CVSSv3.1: 2 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-46766

CWE-ID: CWE-459

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
4th Gen AMD EPYC Processors
Hardware solutions / Firmware

Vendor:

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to incomplete clearing of sensitive data in the ASP Bootloader. A local user with access to ASP SRAM can gain access to sensitive information.

Mitigation
Install updates from vendor's website.

Vulnerable software versions


External links
http://www.amd.com/en/resources/product-security/bulletin/amd-sb-3002.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability