#VU84025 Configuration in 3rd Gen AMD EPYC Processors and 4th Gen AMD EPYC Processors


Published: 2023-12-08

Vulnerability identifier: #VU84025

Vulnerability risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-23830

CWE-ID: CWE-16

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
3rd Gen AMD EPYC Processors
Hardware solutions / Firmware
4th Gen AMD EPYC Processors
Hardware solutions / Firmware

Vendor:

Description

The issue may allow a local user to bypass implemented security restrictions.

The issue exists due to immutable SMM configuration when SNP is enabled. A local user can modify guest memory.

Mitigation
Install updates from vendor's website.

Vulnerable software versions


External links
http://www.amd.com/en/resources/product-security/bulletin/amd-sb-3002.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability