跳转到主要内容
AMD Security Vulnerabilities, January 2023

More Information:

Security Advisories that affect Supermicro BIOS:

  • AMD-SN-1031 - AMD Client Vulnerabilities – January 2023
    • Summary: Various audits performed on AMD platforms uncovered potential vulnerabilities affecting AMD Client platforms.
    • Description: In collaboration with various third parties, AMD platforms were audited for potential security exposures. Potential vulnerabilities in AMD Platform Security Processor (PSP), AMD System Management Unit (SMU), and other platform components were discovered and are being mitigated in AGESA™ PI software packages associated with AMD Athlon™ processors, Ryzen™ processors and Threadripper™ processors.
    • Severity: High
  • AMD-SN-1032 - AMD Server Vulnerabilities – January 2023
    • Summary: Audits performed on AMD EPYC™ uncovered potential vulnerabilities affecting AMD Server platforms.
    • Description: In collaboration with third parties, AMD EPYC™ processor platforms were audited for potential security exposures. Potential vulnerabilities in AMD Secure Processor (ASP), AMD System Management Unit (SMU), AMD Secure Encrypted Virtualization (SEV) and other platform components were discovered and have been mitigated in AMD EPYC™ AGESA™ PI packages.
    • Severity: High