5.5
MEDIUM
CVE-2021-26352
AMD SMU PCIe Hot Plug Table Denial of Service Vulnerability
Description

Insufficient bound checks in System Management Unit (SMU) PCIe Hot Plug table may result in access/updates from/to invalid address space that could result in denial of service.

INFO

Published Date :

May 10, 2022, 7:15 p.m.

Last Modified :

May 25, 2022, 5:42 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2021-26352 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Amd ryzen_3_5300g_firmware
2 Amd ryzen_3_5300ge_firmware
3 Amd ryzen_5_2600_firmware
4 Amd ryzen_5_2600x_firmware
5 Amd ryzen_5_2700x_firmware
6 Amd ryzen_5_5600g_firmware
7 Amd ryzen_5_5600ge_firmware
8 Amd ryzen_5_5600x_firmware
9 Amd ryzen_7_5700g_firmware
10 Amd ryzen_7_5700ge_firmware
11 Amd ryzen_7_5800x_firmware
12 Amd ryzen_9_5900x_firmware
13 Amd ryzen_9_5950x_firmware
14 Amd ryzen_threadripper_2920x_firmware
15 Amd ryzen_threadripper_2950x_firmware
16 Amd ryzen_threadripper_2970wx_firmware
17 Amd ryzen_threadripper_2990wx_firmware
18 Amd ryzen_threadripper_pro_5945wx_firmware
19 Amd ryzen_threadripper_pro_5955wx_firmware
20 Amd ryzen_threadripper_pro_5965wx_firmware
21 Amd ryzen_threadripper_pro_5975wx_firmware
22 Amd ryzen_threadripper_pro_5995wx_firmware
23 Amd ryzen_5_3600_firmware
24 Amd ryzen_5_3600x_firmware
25 Amd ryzen_7_3700x_firmware
26 Amd ryzen_7_3800x_firmware
27 Amd ryzen_9_3900x_firmware
28 Amd ryzen_9_3950x_firmware
29 Amd ryzen_threadripper_3970x_firmware
30 Amd ryzen_5_2700_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-26352.

URL Resource
https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1027 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-26352 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-26352 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    May. 25, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1027 No Types Assigned https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1027 Vendor Advisory
    Added CWE NIST CWE-119
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_5_2600_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_5_2600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_5_2600x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_5_2600x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_5_2700x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_5_2700x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_5_2700_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_5_2700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_5_3600_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_5_3600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_5_3600x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_5_3600x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_7_3700x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_7_3700x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_7_3800x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_7_3800x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_9_3900x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_9_3900x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_9_3950x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_9_3950x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_9_5950x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_9_5950x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_9_5900x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_9_5900x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_7_5800x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_7_5800x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_7_5700g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_7_5700g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_7_5700ge_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_7_5700ge:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_5_5600g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_5_5600g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_5_5600x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_5_5600x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_5_5600ge_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_5_5600ge:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_3_5300g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_3_5300g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_3_5300ge_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_3_5300ge:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_threadripper_2990wx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_threadripper_2990wx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_threadripper_2970wx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_threadripper_2970wx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_threadripper_2950x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_threadripper_2950x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_threadripper_2920x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_threadripper_2920x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_threadripper_3970x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_threadripper_3970x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_threadripper_pro_5995wx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_threadripper_pro_5995wx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_threadripper_pro_5975wx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_threadripper_pro_5975wx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_threadripper_pro_5965wx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_threadripper_pro_5965wx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_threadripper_pro_5955wx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_threadripper_pro_5955wx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_threadripper_pro_5945wx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_threadripper_pro_5945wx:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 12, 2022

    Action Type Old Value New Value
    Removed Reference https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1021 [No Types Assigned]
    Added Reference https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1027 [No Types Assigned]
    Removed CWE Advanced Micro Devices Inc. CWE-119
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.10321

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability