Vulnerabilities (CVE)

Filtered by vendor Amd Subscribe
Filtered by product Epyc 7251
Total 40 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-26321 1 Amd 114 Epyc 7232p, Epyc 7232p Firmware, Epyc 7251 and 111 more 2024-02-04 4.9 MEDIUM 5.5 MEDIUM
Insufficient ID command validation in the SEV Firmware may allow a local authenticated attacker to perform a denial of service of the PSP.
CVE-2021-26329 1 Amd 114 Epyc 7232p, Epyc 7232p Firmware, Epyc 7251 and 111 more 2024-02-04 2.1 LOW 5.5 MEDIUM
AMD System Management Unit (SMU) may experience an integer overflow when an invalid length is provided which may result in a potential loss of resources.
CVE-2020-12966 1 Amd 214 Epyc 7001, Epyc 7001 Firmware, Epyc 7002 and 211 more 2024-02-04 2.1 LOW 5.5 MEDIUM
AMD EPYC™ Processors contain an information disclosure vulnerability in the Secure Encrypted Virtualization with Encrypted State (SEV-ES) and Secure Encrypted Virtualization with Secure Nested Paging (SEV-SNP). A local authenticated attacker could potentially exploit this vulnerability leading to leaking guest data by the malicious hypervisor.
CVE-2021-26320 1 Amd 114 Epyc 7232p, Epyc 7232p Firmware, Epyc 7251 and 111 more 2024-02-04 2.1 LOW 5.5 MEDIUM
Insufficient validation of the AMD SEV Signing Key (ASK) in the SEND_START command in the SEV Firmware may allow a local authenticated attacker to perform a denial of service of the PSP
CVE-2021-26312 1 Amd 114 Epyc 7232p, Epyc 7232p Firmware, Epyc 7251 and 111 more 2024-02-04 2.1 LOW 5.5 MEDIUM
Failure to flush the Translation Lookaside Buffer (TLB) of the I/O memory management unit (IOMMU) may lead an IO device to write to memory it should not be able to access, resulting in a potential loss of integrity.
CVE-2021-26330 1 Amd 116 Epyc 7001, Epyc 7001 Firmware, Epyc 7002 and 113 more 2024-02-04 2.1 LOW 5.5 MEDIUM
AMD System Management Unit (SMU) may experience a heap-based overflow which may result in a loss of resources.
CVE-2020-12951 1 Amd 116 Epyc 7001, Epyc 7001 Firmware, Epyc 7002 and 113 more 2024-02-04 4.4 MEDIUM 7.0 HIGH
Race condition in ASP firmware could allow less privileged x86 code to perform ASP SMM (System Management Mode) operations.
CVE-2020-12944 1 Amd 114 Epyc 7232p, Epyc 7232p Firmware, Epyc 7251 and 111 more 2024-02-04 4.6 MEDIUM 7.8 HIGH
Insufficient validation of BIOS image length by ASP Firmware could lead to arbitrary code execution.
CVE-2021-26340 1 Amd 210 Epyc 7001, Epyc 7001 Firmware, Epyc 7232p and 207 more 2024-02-04 3.6 LOW 8.4 HIGH
A malicious hypervisor in conjunction with an unprivileged attacker process inside an SEV/SEV-ES guest VM may fail to flush the Translation Lookaside Buffer (TLB) resulting in unexpected behavior inside the virtual machine (VM).
CVE-2021-26331 1 Amd 116 Epyc 7001, Epyc 7001 Firmware, Epyc 7002 and 113 more 2024-02-04 7.2 HIGH 7.8 HIGH
AMD System Management Unit (SMU) contains a potential issue where a malicious user may be able to manipulate mailbox entries leading to arbitrary code execution.
CVE-2020-12954 1 Amd 116 Epyc 7001, Epyc 7001 Firmware, Epyc 7002 and 113 more 2024-02-04 2.1 LOW 5.5 MEDIUM
A side effect of an integrated chipset option may be able to be used by an attacker to bypass SPI ROM protections, allowing unauthorized SPI ROM modification.
CVE-2021-26322 1 Amd 114 Epyc 7232p, Epyc 7232p Firmware, Epyc 7251 and 111 more 2024-02-04 5.0 MEDIUM 7.5 HIGH
Persistent platform private key may not be protected with a random IV leading to a potential “two time pad attack”.
CVE-2021-26335 1 Amd 116 Epyc 7001, Epyc 7001 Firmware, Epyc 7002 and 113 more 2024-02-04 7.2 HIGH 7.8 HIGH
Improper input and range checking in the AMD Secure Processor (ASP) boot loader image header may allow an attacker to use attacker-controlled values prior to signature validation potentially resulting in arbitrary code execution.
CVE-2020-12988 1 Amd 122 Epyc 7001, Epyc 7001 Firmware, Epyc 7002 and 119 more 2024-02-04 7.8 HIGH 7.5 HIGH
A potential denial of service (DoS) vulnerability exists in the integrated chipset that may allow a malicious attacker to hang the system when it is rebooted.
CVE-2021-26311 1 Amd 65 Epyc 7232p, Epyc 7251, Epyc 7252 and 62 more 2024-02-04 9.0 HIGH 7.2 HIGH
In the AMD SEV/SEV-ES feature, memory can be rearranged in the guest address space that is not detected by the attestation mechanism which could be used by a malicious hypervisor to potentially lead to arbitrary code execution within the guest VM if a malicious administrator has access to compromise the server hypervisor.
CVE-2020-12967 1 Amd 65 Epyc 7232p, Epyc 7251, Epyc 7252 and 62 more 2024-02-04 9.0 HIGH 7.2 HIGH
The lack of nested page table protection in the AMD SEV/SEV-ES feature could potentially lead to arbitrary code execution within the guest VM if a malicious administrator has access to compromise the server hypervisor.
CVE-2019-9836 2 Amd, Opensuse 16 Epyc 7251, Epyc 7261, Epyc 7281 and 13 more 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
Secure Encrypted Virtualization (SEV) on Advanced Micro Devices (AMD) Platform Security Processor (PSP; aka AMD Secure Processor or AMD-SP) 0.17 build 11 and earlier has an insecure cryptographic implementation.
CVE-2022-29900 4 Amd, Debian, Fedoraproject and 1 more 249 A10-9600p, A10-9600p Firmware, A10-9630p and 246 more 2024-02-04 2.1 LOW 6.5 MEDIUM
Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions.
CVE-2022-23825 4 Amd, Debian, Fedoraproject and 1 more 249 A10-9600p, A10-9600p Firmware, A10-9630p and 246 more 2024-02-04 2.1 LOW 6.5 MEDIUM
Aliases in the branch predictor may cause some AMD processors to predict the wrong branch type potentially leading to information disclosure.
CVE-2022-23824 3 Amd, Fedoraproject, Xen 336 A10-9600p, A10-9600p Firmware, A10-9630p and 333 more 2024-02-04 N/A 5.5 MEDIUM
IBPB may not prevent return branch predictions from being specified by pre-IBPB branch targets leading to a potential information disclosure.