Brand ClaimErleben, was verbindet

Information on the use of cookies

This website uses only the technically necessary cookies to provide you with the best possible service.
Your session is identified by a so-called session cookie in order to maintain your language choice and to allow a comfortable form use. Furthermore, a login is only possible by using a cookie.
Further information can be found in the data protection information.

Accept

Advisory 2024-1662 - AMD Processor: Vulnerability allows code in System Management Mode (SMM)

Notice: This advisory is by exception shown completely public. You will regularly receive details on vulnerability information as a customer via your login or through our daily advisory e-mail.
1
Attack probability
low
5
Potential damage
high
local attacker
Date
2024-08-12
Release
2024-12-12 UPDATE

Operating System

  • Sonstiges
  • UNIX
  • Windows

Software

  • AMD Prozessor
  • Dell PowerEdge
  • HPE ProLiant Gen10 < v3.10_05-16-2024
  • HPE ProLiant Gen11 < v1.64_06-19-2024
  • UPDATE 2024-08-14
  • Lenovo Computer
  • Oracle Linux
  • UPDATE 2024-08-15
  • SUSE Linux
  • UPDATE 2024-08-21
  • Amazon Linux 2
  • UPDATE 2024-08-29
  • Red Hat Enterprise Linux
  • UPDATE 2024-09-10
  • Fedora Linux
  • UPDATE 2024-10-09
  • Dell Computer
  • UPDATE 2024-10-21
  • Ubuntu Linux
  • UPDATE 2024-12-12
  • HP Computer SimpliVity Server

Attack

A local attacker can exploit a vulnerability in AMD Prozessor, Dell PowerEdge and HPE ProLiant in order to execute arbitrary code.

Description

Processors are the central processing units of a computer. PowerEdge is the brand name for servers from Dell ProLiant is a server line from Hewlett Packard Enterprise.

CVE-2023-31315

There is a vulnerability in AMD Prozessor, that affects several Dell PowerEdge and HPE ProLiant products. This flaw exists due to improper validation in a model-specific register (MSR), which allows an attacker with ring 0 access to modify the System Management Mode (SMM) configuration even if SMM Lock is enabled. A local attacker can exploit this vulnerability to execute arbitrary code in System Management Mode (SMM).

CVSSv2 Base Score: 6.0 / Temporal Score: 4.5
AV:L/AC:H/AU:S/C:C/I:C/A:C/E:U/RL:OF/RC:ND
CVSSv3.1 Base Score: 7.5 / Temporal Score: 6.5
AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:X

Recommendation

AMD provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7014.html
https://www.dell.com/support/kbdoc/de-de/000227665/dsa-2024-344-security-update-for-dell-amd-based-poweredge-server-vulnerabilities
https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbhf04676en_us

UPDATE 2024-08-14

Oracle Linux provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://oss.oracle.com/pipermail/el-errata/2024-August/016159.html
http://linux.oracle.com/errata/ELSA-2024-12579.html
http://linux.oracle.com/errata/ELSA-2024-12578.html

LENOVO provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://support.lenovo.com/us/en/product_security/LEN-164067

UPDATE 2024-08-15

SUSE provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://lists.suse.com/pipermail/sle-security-updates/2024-August/019197.html

UPDATE 2024-08-19
https://lists.suse.com/pipermail/sle-security-updates/2024-August/019215.html
https://lists.suse.com/pipermail/sle-security-updates/2024-August/019214.html

UPDATE 2024-08-21

Amazon provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://alas.aws.amazon.com/AL2/ALAS-2024-2626.html

SUSE provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://lists.suse.com/pipermail/sle-security-updates/2024-August/019288.html

UPDATE 2024-08-29

Red Hat provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://access.redhat.com/errata/RHSA-2024:5978
https://access.redhat.com/errata/RHSA-2024:5982
https://access.redhat.com/errata/RHSA-2024:5980

UPDATE 2024-09-03

SUSE provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://lists.suse.com/pipermail/sle-security-updates/2024-September/019335.html

UPDATE 2024-09-10

Fedora provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://bodhi.fedoraproject.org/updates/FEDORA-2024-3cd42e9e29
https://bodhi.fedoraproject.org/updates/FEDORA-2024-f32e633786
https://bodhi.fedoraproject.org/updates/FEDORA-2024-3dbf10c949

UPDATE 2024-10-09

Dell provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://www.dell.com/support/kbdoc/de-de/000227593/dsa-2024-353

UPDATE 2024-10-21

Ubuntu provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://ubuntu.com/security/notices/USN-7077-1

UPDATE 2024-12-09

SUSE provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://lists.suse.com/pipermail/sle-security-updates/2024-December/019965.html

UPDATE 2024-12-12

HPE provides updates. Please update your installation and see the vendor's advisory to find the proper version suitable for your environment.
https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbhf04686en_us&docLocale=en_US

Information

AMS Security Bulletin dated 2024-08-11
https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7014.html

Dell Security Update dated 2024-08-11
https://www.dell.com/support/kbdoc/de-de/000227665/dsa-2024-344-security-update-for-dell-amd-based-poweredge-server-vulnerabilities

HPE Security Bulletin dated 2024-08-11
https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbhf04676en_us

UPDATE 2024-08-14

Oracle Linux Security Advisory ELSA-2024-12580 dated 2024-08-13
https://oss.oracle.com/pipermail/el-errata/2024-August/016159.html

Oracle Linux Security Advisory ELSA-2024-12579 dated 2024-08-13
http://linux.oracle.com/errata/ELSA-2024-12579.html

Oracle Linux Security Advisory ELSA-2024-12578 dated 2024-08-13
http://linux.oracle.com/errata/ELSA-2024-12578.html

Lenovo Security Advisory LEN-164067 dated 2024-08-14
https://support.lenovo.com/us/en/product_security/LEN-164067

UPDATE 2024-08-15

SUSE Security Update SUSE-SU-2024:2911-1 dated 2024-08-14
https://lists.suse.com/pipermail/sle-security-updates/2024-August/019197.html

UPDATE 2024-08-19

SUSE Security Update SUSE-SU-2024:2943-1 dated 2024-08-16
https://lists.suse.com/pipermail/sle-security-updates/2024-August/019215.html

SUSE Security Update SUSE-SU-2024:2944-1 dated 2024-08-16
https://lists.suse.com/pipermail/sle-security-updates/2024-August/019214.html

UPDATE 2024-08-21

Amazon Linux Security Advisory ALAS-2024-2626 dated 2024-08-21
https://alas.aws.amazon.com/AL2/ALAS-2024-2626.html

SUSE Security Update SUSE-SU-2024:2980-1 dated 2024-08-20
https://lists.suse.com/pipermail/sle-security-updates/2024-August/019288.html

UPDATE 2024-08-29

Red Hat Security Advisory RHSA-2024:5978 dated 2024-08-29
https://access.redhat.com/errata/RHSA-2024:5978

Red Hat Security Advisory RHSA-2024:5982 dated 2024-08-29
https://access.redhat.com/errata/RHSA-2024:5982

Red Hat Security Advisory RHSA-2024:5980 dated 2024-08-29
https://access.redhat.com/errata/RHSA-2024:5980

UPDATE 2024-09-03

SUSE Security Update SUSE-SU-2024:3081-1 dated 2024-09-02
https://lists.suse.com/pipermail/sle-security-updates/2024-September/019335.html

UPDATE 2024-09-10

Fedora Security Advisory FEDORA-2024-3CD42E9E29 dated 2024-09-09
https://bodhi.fedoraproject.org/updates/FEDORA-2024-3cd42e9e29

Fedora Security Advisory FEDORA-2024-F32E633786 dated 2024-09-09
https://bodhi.fedoraproject.org/updates/FEDORA-2024-f32e633786

Fedora Security Advisory FEDORA-2024-3DBF10C949 dated 2024-09-09
https://bodhi.fedoraproject.org/updates/FEDORA-2024-3dbf10c949

UPDATE 2024-10-09

Dell Security Advisory DSA-2024-353 dated 2024-10-08
https://www.dell.com/support/kbdoc/de-de/000227593/dsa-2024-353

UPDATE 2024-10-21

Ubuntu Security Notice USN-7077-1 dated 2024-10-21
https://ubuntu.com/security/notices/USN-7077-1

UPDATE 2024-12-09

SUSE Security Update SUSE-SU-2024:4255-1 dated 2024-12-06
https://lists.suse.com/pipermail/sle-security-updates/2024-December/019965.html

UPDATE 2024-12-12

HPE Security Bulletin dated 2024-12-11
https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbhf04686en_us&docLocale=en_US

References

AMAZONLINUX:ALAS-2024-2626
AMD:AMD-SB-7014
CVE:CVE-2023-31315
DELL:DSA-2024-344
DELL:DSA-2024-353
FEDORA:FEDORA-2024-3CD42E9E29
FEDORA:FEDORA-2024-3DBF10C949
FEDORA:FEDORA-2024-F32E633786
HP:HPESBHF04676
HP:HPESBHF04686
LENOVO:LEN-164067
ORACLELINUX:ELSA-2024-12578
ORACLELINUX:ELSA-2024-12579
ORACLELINUX:ELSA-2024-12580
REDHAT:RHSA-2024:5978
REDHAT:RHSA-2024:5980
REDHAT:RHSA-2024:5982
REDHAT-BUG:2279283
SUSE:SUSE-SU-2024:2911-1
SUSE:SUSE-SU-2024:2943-1
SUSE:SUSE-SU-2024:2944-1
SUSE:SUSE-SU-2024:2980-1
SUSE:SUSE-SU-2024:3081-1
SUSE:SUSE-SU-2024:4255-1
UBUNTU:USN-7077-1
VULNAME:SINKCLOSE

Disclaimer

*The probability of an attack is determined by the attacker's motivation, the necessary expend and the possibilities for an attack. The damage probability is determined by the expend needed to resolute the attack and probable indirect consequences of an attack for business processes. Telekom Security assumes worst case scenarios.

Copyright © 1999-2024 Deutsche Telekom Security GmbH. All rights reserved. Reproduction and distribution of this publication in any form - even in parts - without prior written permission is forbidden.

The information contained herein has been obtained from sources believed to be reliable and trusted or have been verified. Telekom Security can take liability for completeness, accuracy and correctness only in so far, as gross negligence or intention create liability. Any liability beyond it, in particular possible damages resulting from using or non-usability of the information contained herein, is excluded.