Lucene search

K
amdAmd.comAMD-SB-1026
HistoryMar 08, 2022 - 12:00 a.m.

AMD CPUs May Transiently Execute Beyond Unconditional Direct Branch

2022-03-0800:00:00
amd.com
www.amd.com
41

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

0.0004 Low

EPSS

Percentile

12.7%

Bulletin ID: AMD-SB-1026 **Potential Impact:**Data leakage **Severity:**Medium

Summary

AMD is providing an update for one recommended mitigation, mitigation G-5, in the “Software Techniques for Managing Speculation on AMD processors” white paper. Mitigation G-5 helps address potential vulnerabilities associated with speculative behavior of branch instructions.

AMD processors may transiently execute instructions following an unconditional direct branch that may result in detectable cache activity.

AMD is not aware of any active exploits in the wild that use this potential security vulnerability to exploit AMD products.

CVE Details

CVE-2021-26341

Some AMD CPUs may transiently execute beyond unconditional direct branches, which may potentially result in data leakage.

Affected Products

Desktop

  • AMD Athlon™ X4 processor
  • AMD Ryzen™ Threadripper™ PRO processor
  • 2nd Gen AMD Ryzen™ Threadripper™ processors
  • 3rd Gen AMD Ryzen™ Threadripper™ processors
  • 7th Generation AMD A-Series APUs
  • AMD Ryzen™ 2000 Series Desktop processors
  • AMD Ryzen™ 3000 Series Desktop processors
  • AMD Ryzen™ 4000 Series Desktop processors with Radeon™ graphics

Mobile

  • AMD Ryzen™ 2000 Series Mobile processor
  • AMD Athlon™ 3000 Series Mobile processors with Radeon™ Graphics
  • AMD Ryzen™ 3000 Series Mobile processors or 2nd Gen AMD Ryzen™ Mobile processors with Radeon™ graphics
  • AMD Ryzen™ 4000 Series Mobile processors with Radeon™ graphics
  • AMD Ryzen™ 5000 Series Mobile processors with Radeon™ graphics

Chromebook

  • AMD Athlon™ Mobile processors with Radeon™ graphics

Server

  • 1st Gen AMD EPYC™ processors
  • 2nd Gen AMD EPYC™ processors

Mitigation

AMD has provided guidance via an updated paper located here: <https://www.amd.com/system/files/documents/software-techniques-for-managing-speculation.pdf&gt;

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

0.0004 Low

EPSS

Percentile

12.7%