Érik az AMD rendszerek BIOS frissítése

kami911 képe

Az elmúlt napokban az AMD két biztonsági figyelmeztetést tett közzé, amelyben lényegében az összes régebbi és újabb asztali, mobil és szerver processzor érintett. A hibák a magastól az alacsonyig mindenféle besorolást kaptak, és az összes hiba száma eléri a 30-at. Így az AMD CPU-val szerelt eszközök jelenlegi BIOS verzióját érdemes feljegyezni és az alaplapgyártó honlapját meglátogatni a már elkészült, vagy hamarosan elkészülő BIOS frissítések érdekében amelyben már az újabb AGESA került integrálásra. A Google, a Microsoft, az Oracle és további felek együttműködésével végzett biztonsági felülvizsgálatok során potenciális sebezhetőségeket fedeztek fel az AMD Platform Security Processor (PSP), az AMD System Management Unit (SMU), az AMD Secure Encrypted Virtualization (SEV) és más platformkomponensekben, amelyeket az AMD Athlon™, Ryzen™, Threadripper™ és EPYC™ AGESA™ PI csomagokban fedeztek fel.

Az AMD új AGESA-t ad ki az említett problémák enyhítésére, és hamarosan BIOS-frissítésekként elérhetőek lesznek a szerver, valamint az alaplapgyártók részészéről a végfelhasználók számára.

A bejelentések itt találhatóak:

Az első bejelentés által érintett CVE-k:

CVE-2021-26316, CVE-2021-26346, CVE-2021-46795

A második bejelentés alapján érintett CVE-k:

CVE-2021-26316, CVE-2021-26328, CVE-2021-26343, CVE-2021-26353, CVE-2021-26355, CVE-2021-26396, CVE-2021-26398, CVE-2021-26402, CVE-2021-26403, CVE-2021-26404, CVE-2021-26407, CVE-2021-26409, CVE-2021-39298, CVE-2021-46767, CVE-2021-46768, CVE-2021-46779, CVE-2021-46791, CVE-2022-23813, CVE-2022-23814, CVE-2023-20522, CVE-2023-20523, CVE-2023-20525, CVE-2023-20527, CVE-2023-20528, CVE-2023-20529, CVE-2023-20530, CVE-2023-20531, CVE-2023-20532

Érdemes a gyártói javításokat mihamarabb telepíteni.

CVE részletek

CVE Súlyosság CVE leírás
CVE‑2021‑26316 magas Failure to validate the communication buffer and communication service in the BIOS may allow an attacker to tamper with the buffer resulting in potential SMM (System Management Mode) arbitrary code execution.
CVE‑2021‑26346 közepes Failure to validate the integer operand in ASP (AMD Secure Processor) bootloader may allow an attacker to introduce an integer overflow in the L2 directory table in SPI flash resulting in a potential denial of service.
CVE‑2021‑46795 alacsony A TOCTOU (time-of-check to time-of-use) vulnerability exists where an attacker may use a compromised BIOS to cause the TEE OS to read memory out of bounds that could potentially result in a denial of service.
CVE‑2021‑26316 magas Failure to validate the communication buffer and communication service in the BIOS may allow an attacker to tamper with the buffer resulting in potential SMM arbitrary code execution.
CVE-2021-26398 magas Insufficient input validation in SYS_KEY_DERIVE system call in a compromised user application or ABL may allow an attacker to corrupt ASP (AMD Secure Processor) OS memory which may lead to potential arbitrary code execution.
CVE-2021-26402 magas Insufficient bounds checking in ASP (AMD Secure Processor) firmware while handling BIOS mailbox commands, may allow an attacker to write partially-controlled data out-of-bounds to SMM or SEV-ES regions which may lead to a potential loss of integrity and availability.
CVE-2021-39298 magas A potential vulnerability in AMD System Management Mode (SMM) interrupt handler may allow an attacker with high privileges to access the SMM resulting in arbitrary code execution which could be used by malicious actors to bypass security mechanisms provided in the UEFI firmware.
CVE-2021-26328 közepes Failure to verify the mode of CPU execution at the time of SNP_INIT may lead to a potential loss of memory integrity for SNP guests.
CVE-2021-26343 közepes Insufficient validation in ASP BIOS and DRTM commands may allow malicious supervisor x86 software to disclose the contents of sensitive memory which may result in information disclosure.
CVE-2021-26355 közepes Insufficient fencing and checks in System Management Unit (SMU) may result in access to invalid message port registers that could result in a potential denial-of-service.
CVE-2021-26353 közepes Failure to validate inputs in SMM may allow an attacker to create a mishandled error leaving the DRTM UApp in a partially initialized state potentially resulting in loss of memory integrity.
CVE-2021-26396 közepes Insufficient validation of address mapping to IO in ASP (AMD Secure Processor) may result in a loss of memory integrity in the SNP guest.
CVE-2021-26403 közepes Insufficient checks in SEV may lead to a malicious hypervisor disclosing the launch secret potentially resulting in compromise of VM confidentiality.
CVE-2021-26407 közepes A randomly generated Initialization Vector (IV) may lead to a collision of IVs with the same key potentially resulting in information disclosure.
CVE-2021-26409 közepes Insufficient bounds checking in SEV-ES may allow an attacker to corrupt Reverse Map table (RMP) memory, potentially resulting in a loss of SNP (Secure Nested Paging) memory integrity.
CVE-2021-46779 közepes Insufficient input validation in SVC_ECC_PRIMITIVE system call in a compromised user application or ABL may allow an attacker to corrupt ASP (AMD Secure Processor) OS memory which may lead to potential loss of integrity and availability.
CVE-2021-46791 közepes Insufficient input validation during parsing of the System Management Mode (SMM) binary may allow a maliciously crafted SMM executable binary to corrupt Dynamic Root of Trust for Measurement (DRTM) user application memory that may result in a potential denial of service.
CVE-2022-23813 közepes The software interfaces to ASP and SMU may not enforce the SNP memory security policy resulting in a potential loss of integrity of guest memory in a confidential compute environment.
CVE-2022-23814 közepes Failure to validate addresses provided by software to BIOS commands may result in a potential loss of integrity of guest memory in a confidential compute environment.
CVE-2023-20529 közepes Insufficient bound checks in the SMU may allow an attacker to update the from/to address space to an invalid value potentially resulting in a denial of service.
CVE-2023-20530 közepes Insufficient input validation of BIOS mailbox messages in SMU may result in out-of-bounds memory reads potentially resulting in a denial of service.
CVE-2023-20531 közepes Insufficient bound checks in the SMU may allow an attacker to update the SRAM from/to address space to an invalid value potentially resulting in a denial of service.
CVE-2021-26404 alacsony Improper input validation and bounds checking in SEV firmware may leak scratch buffer bytes leading to potential information disclosure.
CVE-2021-46767 alacsony Insufficient input validation in the ASP may allow an attacker with physical access, unauthorized write access to memory potentially leading to a loss of integrity or denial of service.
CVE-2021-46768 alacsony Insufficient input validation in SEV firmware may allow an attacker to perform out-of-bounds memory reads within the ASP boot loader, potentially leading to a denial of service.
CVE-2023-20522 alacsony Insufficient input validation in ASP may allow an attacker with a malicious BIOS to potentially cause a denial of service.
CVE-2023-20523 alacsony TOCTOU in the ASP may allow a physical attacker to write beyond the buffer bounds, potentially leading to a loss of integrity or denial of service.
CVE-2023-20525 alacsony Insufficient syscall input validation in the ASP Bootloader may allow a privileged attacker to read memory outside the bounds of a mapped register potentially leading to a denial of service.
CVE-2023-20527 alacsony Improper syscall input validation in the ASP Bootloader may allow a privileged attacker to read memory out-of-bounds, potentially leading to a denial-of-service.
CVE-2023-20528 alacsony Insufficient input validation in the SMU may allow a physical attacker to exfiltrate SMU memory contents over the I2C bus potentially leading to a loss of confidentiality.
CVE-2023-20532 alacsony Insufficient input validation in the SMU may allow an attacker to improperly lock resources, potentially resulting in a denial of service.

Érintett asztali termékek

DESKTOP

CVE

AMD Ryzen™ 2000 series Desktop Processors
“Raven Ridge” AM4

AMD Ryzen™ 2000 Series Desktop Processors
“Pinnacle Ridge”

AMD Ryzen™ 3000 Series Desktop Processors
“Matisse” AM4

AMD Ryzen™ 5000 Series Desktop Processors
“Vermeer” AM4

AMD Ryzen™ 5000 Series Desktop Processor with Radeon™ Graphics
“Cezanne” AM4

Minimum version to mitigate all listed CVEs

Raven-FP5-AM4 1.1.0.D
ComboAM4PI 1.0.0.8
ComboAM4v2 PI 1.2.0.4
PinnaclePI-AM4 1.0.0.C

PinnaclePI-AM4 1.0.0.C
ComboAM4PI 1.0.0.8
ComboAM4v2 PI 1.2.0.4

N/A

N/A

ComboAM4v2 PI 1.2.0.8

CVE‑2021‑26316

Raven-FP5-AM4 1.1.0.D
ComboAM4PI 1.0.0.8
ComboAM4v2 PI 1.2.0.4
PinnaclePI-AM4 1.0.0.C

PinnaclePI-AM4 1.0.0.C
ComboAM4PI 1.0.0.8
ComboAM4v2 PI 1.2.0.4

N/A

N/A

ComboAM4v2 PI 1.2.0.4

CVE‑2021‑26346

N/A

N/A

N/A

N/A

ComboAM4v2 PI 1.2.0.8

CVE‑2021‑46795

N/A

N/A

N/A

N/A

ComboAM4v2 PI 1.2.0.5

 

HIGH END DESKTOP

CVE

2nd Gen AMD Ryzen™ Threadripper™ Processors
“Colfax”

3rd Gen AMD Ryzen™ Threadripper™ Processors
“Castle Peak” HEDT

Minimum version to mitigate all listed CVEs

SummitPI-SP3r2 1.1.0.5

CastlePeakPI-SP3r3 1.0.0.6

CVE‑2021‑26316

SummitPI-SP3r2 1.1.0.5

CastlePeakPI-SP3r3 1.0.0.6

CVE‑2021‑26346

N/A

N/A

CVE‑2021‑46795

N/A

N/A

 

WORKSTATION

CVE

AMD Ryzen™ Threadripper™ PRO Processors
“Castle Peak” WS

AMD Ryzen™ Threadripper™ PRO Processors
“Chagall” WS

Minimum version to mitigate all listed CVEs

CastlePeakWSPI-sWRX8 1.0.0.7
ChagallWSPI-sWRX8 0.0.9.0

N/A

CVE‑2021‑26316

CastlePeakWSPI-sWRX8 1.0.0.7
ChagallWSPI-sWRX8 0.0.9.0

N/A

CVE‑2021‑26346

N/A

N/A

CVE‑2021‑46795

N/A

N/A

 

MOBILE - AMD Athlon™ Series

CVE

AMD Athlon™ 3000 Series Mobile Processors with Radeon™ Graphics
“Dali”/”Dali” ULP

AMD Athlon™ 3000 Series Mobile Processors with Radeon™ Graphics 
“Pollock”

Minimum version to mitigate all listed CVEs

PicassoPI-FP5 1.0.0.D

PollockPI-FT5 1.0.0.3

CVE‑2021‑26316

PicassoPI-FP5 1.0.0.D

PollockPI-FT5 1.0.0.3

CVE‑2021‑26346

N/A

N/A

CVE‑2021‑46795

N/A

N/A

 

MOBILE - AMD Ryzen™ Series

CVE

AMD Ryzen™ 2000 Series Mobile Processors
“Raven Ridge” FP5

AMD Ryzen™ 3000 Series Mobile processor, 2nd Gen AMD Ryzen™ Mobile Processors with Radeon™ Graphics
“Picasso”

AMD Ryzen™ 3000 Series Mobile Processors with Radeon™ Graphics
“Renoir” FP6

AMD Ryzen™ 5000 Series Mobile Processors with Radeon™ Graphics
“Lucienne”

AMD Ryzen™ 5000 Series Mobile Processors with Radeon™ Graphics
“Cezanne”

AMD Ryzen™ 6000 Series Mobile Processors
"Rembrandt"

Minimum version to mitigate all listed CVEs

N/A

PicassoPI-FP5 1.0.0.D ComboAM4PI 1.0.0.8  ComboAM4v2 PI 1.2.0.4

RenoirPI-FP6 1.0.0.9
ComboAM4v2 PI 1.2.0.8

CezannePI-FP6 1.0.0.B

CezannePI-FP6 1.0.0.B

N/A
 

CVE‑2021‑26316

N/A

PicassoPI-FP5 1.0.0.D ComboAM4PI 1.0.0.8  ComboAM4v2 PI 1.2.0.4

RenoirPI-FP6 1.0.0.7 ComboAM4v2 PI 1.2.0.4

CezannePI-FP6 1.0.0.6

CezannePI-FP6 1.0.0.6

N/A

CVE‑2021‑26346

N/A

N/A

RenoirPI-FP6 1.0.0.9
ComboAM4v2 PI 1.2.0.8

CezannePI-FP6 1.0.0.B

CezannePI-FP6 1.0.0.B
 

N/A

CVE‑2021‑46795

N/A

N/A

RenoirPI-FP6 1.0.0.7 ComboAM4v2 PI 1.2.0.5

CezannePI-FP6 1.0.0.6

CezannePI-FP6 1.0.0.6

N/A

 

CHROMEBOOK

CVE

AMD Athlon™ 3000 Series Mobile Processors with Radeon™ Graphics
Chromebook –“Dali”

AMD Ryzen™ 3000     Series Mobile Processors with Radeon™ Graphics
Chromebook –“Pollock”

AMD Athlon™ Mobile Processors with Radeon™ Graphics
Chromebook –“Picasso”

Minimum version to mitigate all listed CVEs

N/A

N/A

N/A

CVE‑2021‑26316

N/A

N/A

N/A

CVE‑2021‑26346

N/A

N/A

N/A

CVE‑2021‑46795

N/A

N/A

N/A

Érintett szerver termékek

CVE

1st Gen AMD EPYC™ Processors

2nd Gen AMD EPYC™ Processors

3rd Gen AMD EPYC™
Processors

Minimum version to mitigate all listed CVEs

NaplesPI 1.0.0.H

RomePI 1.0.0.E

MilanPI-SP3_1.0.0.9

CVE-2021-26316

NaplesPI 1.0.0.H

RomePI 1.0.0.D

MilanPI-SP3 1.0.0.8

CVE-2021-26328

N/A

N/A

MilanPI-SP3_1.0.0.8

CVE-2021-26355

N/A

No fix planned

MilanPI 1.0.0.7

CVE-2021-26353

N/A

N/A

MilanPI 1.0.0.4

CVE-2021-26396

N/A

N/A

MilanPI-SP3_1.0.0.9

CVE-2021-26398

NaplesPI 1.0.0.H

RomePI 1.0.0.C

MilanPI 1.0.0.4

CVE-2021-26402

N/A

RomePI 1.0.0.B

MilanPI 1.0.0.8

CVE-2021-26403

NaplesPI 1.0.0.E

RomePI 1.0.0.9

N/A

CVE-2021-26404

N/A

N/A

MilanPI-SP3_1.0.0.9

CVE-2021-39298

N/A

RomePI 1.0.0.E

MilanPI-SP3 1.0.0.8

CVE-2021-46768

N/A

RomePI 1.0.0.D

MilanPI 1.0.0.5

CVE-2021-46767

N/A

RomePI 1.0.0.D

MilanPI 1.0.0.6

CVE-2021-46779

NaplesPI 1.0.0.G

RomePI 1.0.0.C

MilanPI 1.0.0.4

CVE-2021-46791

N/A

N/A

MilanPI 1.0.0.3

CVE-2021-26343

N/A

N/A

MilanPI 1.0.0.3

CVE-2021-26407

N/A

RomePI 1.0.0.A

N/A

CVE-2021-26409

N/A

N/A

MilanPI 1.0.0.3

CVE-2022-23813

N/A

RomePI 1.0.0.E

MilanPI-SP3 1.0.0.9

CVE-2022-23814

N/A

N/A

MilanPI-SP3 1.0.0.9

CVE-2023-20522

N/A

RomePI 100D

MilanPI 1.0.0.5

CVE-2023-20523

N/A

RomePI 1.0.0.C

MilanPI 1.0.0.5

CVE-2023-20525

N/A

RomePI 100D

MilanPI 1.0.0.5

CVE-2023-20527

1.0.0.G

RomePI 1.0.0.C

MilanPI 1.0.0.5

CVE-2023-20528

N/A

RomePI 1.0.0.C

MilanPI 1.0.0.5

CVE-2023-20529

N/A

RomePI 1.0.0.C

MilanPI 1.0.0.5

CVE-2023-20530

N/A

N/A

MilanPI 1.0.0.5

CVE-2023-20531

N/A

RomePI 1.0.0.C

MilanPI 1.0.0.5

CVE-2023-20532

N/A

RomePI 1.0.0.C

MilanPI 1.0.0.5

 

Hozzászólások

4000es Ryzen

Jól látom, hogy a 4000es Ryzenek nem érintettek?

Értékelés: 

0
Még nincs értékelve