7.5
HIGH
CVE-2023-20533
AMD SMU Unvalidated DRAM Address Write Denial-of-Service
Description

Insufficient DRAM address validation in System Management Unit (SMU) may allow an attacker to read/write from/to an invalid DRAM address, potentially resulting in denial-of-service.

INFO

Published Date :

Nov. 14, 2023, 7:15 p.m.

Last Modified :

June 18, 2024, 7:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-20533 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Amd epyc_7h12_firmware
2 Amd epyc_7f72_firmware
3 Amd epyc_7f52_firmware
4 Amd epyc_7f32_firmware
5 Amd epyc_7742_firmware
6 Amd epyc_7702p_firmware
7 Amd epyc_7702_firmware
8 Amd epyc_7662_firmware
9 Amd epyc_7642_firmware
10 Amd epyc_7552_firmware
11 Amd epyc_7542_firmware
12 Amd epyc_7532_firmware
13 Amd epyc_7502p_firmware
14 Amd epyc_7502_firmware
15 Amd epyc_7452_firmware
16 Amd epyc_7402_firmware
17 Amd epyc_7402p_firmware
18 Amd epyc_7352_firmware
19 Amd epyc_7302p_firmware
20 Amd epyc_7302_firmware
21 Amd epyc_7282_firmware
22 Amd epyc_7272_firmware
23 Amd epyc_7262_firmware
24 Amd epyc_7252_firmware
25 Amd epyc_7232p_firmware
26 Amd epyc_72f3_firmware
27 Amd epyc_7313_firmware
28 Amd epyc_7313p_firmware
29 Amd epyc_7343_firmware
30 Amd epyc_7373x_firmware
31 Amd epyc_73f3_firmware
32 Amd epyc_7413_firmware
33 Amd epyc_7443_firmware
34 Amd epyc_7443p_firmware
35 Amd epyc_7453_firmware
36 Amd epyc_74f3_firmware
37 Amd epyc_7513_firmware
38 Amd epyc_7543_firmware
39 Amd epyc_7543p_firmware
40 Amd epyc_7573x_firmware
41 Amd epyc_75f3_firmware
42 Amd epyc_7643_firmware
43 Amd epyc_7663_firmware
44 Amd epyc_7713_firmware
45 Amd epyc_7713p_firmware
46 Amd epyc_7763_firmware
47 Amd epyc_7773x_firmware
48 Amd ryzen_5_5500_firmware
49 Amd ryzen_5_5600_firmware
50 Amd ryzen_5_5600x_firmware
51 Amd ryzen_7_5700x_firmware
52 Amd ryzen_7_5800_firmware
53 Amd ryzen_7_5800x_firmware
54 Amd ryzen_7_5800x3d_firmware
55 Amd ryzen_9_5900_firmware
56 Amd ryzen_9_5900x_firmware
57 Amd ryzen_9_5950x_firmware
58 Amd ryzen_threadripper_pro_3945wx_firmware
59 Amd ryzen_threadripper_pro_3955wx_firmware
60 Amd ryzen_threadripper_pro_3975wx_firmware
61 Amd ryzen_threadripper_pro_3995wx_firmware
62 Amd ryzen_3_3100_firmware
63 Amd ryzen_3_3300x_firmware
64 Amd ryzen_5_3500_firmware
65 Amd ryzen_5_3500x_firmware
66 Amd ryzen_5_3600_firmware
67 Amd ryzen_5_3600x_firmware
68 Amd ryzen_5_3600xt_firmware
69 Amd ryzen_7_3700x_firmware
70 Amd ryzen_7_3800x_firmware
71 Amd ryzen_7_3800xt_firmware
72 Amd ryzen_9_3900_firmware
73 Amd ryzen_9_3900x_firmware
74 Amd ryzen_9_3900xt_firmware
75 Amd ryzen_9_3950x_firmware
76 Amd epyc_7473x_firmware
77 Amd ryzen_threadripper_3990x_firmware
78 Amd ryzen_threadripper_3970x_firmware
79 Amd ryzen_threadripper_3960x_firmware
80 Amd epyc_7663p_firmware
81 Amd epyc_7643p_firmware
82 Amd epyc_7303p_firmware
83 Amd epyc_7303_firmware
84 Amd epyc_7203p_firmware
85 Amd epyc_7203_firmware
86 Amd epyc_7232p
87 Amd epyc_7252
88 Amd epyc_7262
89 Amd epyc_7272
90 Amd epyc_7282
91 Amd epyc_72f3
92 Amd epyc_7302
93 Amd epyc_7302p
94 Amd epyc_7313
95 Amd epyc_7313p
96 Amd epyc_7343
97 Amd epyc_7352
98 Amd epyc_73f3
99 Amd epyc_7402
100 Amd epyc_7402p
101 Amd epyc_7413
102 Amd epyc_7443
103 Amd epyc_7443p
104 Amd epyc_7452
105 Amd epyc_7453
106 Amd epyc_74f3
107 Amd epyc_7502
108 Amd epyc_7502p
109 Amd epyc_7513
110 Amd epyc_7532
111 Amd epyc_7542
112 Amd epyc_7543
113 Amd epyc_7543p
114 Amd epyc_7552
115 Amd epyc_75f3
116 Amd epyc_7642
117 Amd epyc_7643
118 Amd epyc_7662
119 Amd epyc_7663
120 Amd epyc_7702
121 Amd epyc_7702p
122 Amd epyc_7713
123 Amd epyc_7713p
124 Amd epyc_7742
125 Amd epyc_7763
126 Amd epyc_7f32
127 Amd epyc_7f52
128 Amd epyc_7f72
129 Amd epyc_7h12
130 Amd ryzen_9_5950x
131 Amd ryzen_9_5900x
132 Amd ryzen_9_5900
133 Amd ryzen_7_5800x3d
134 Amd ryzen_7_5800x
135 Amd ryzen_7_5800
136 Amd ryzen_7_5700x
137 Amd ryzen_5_5600x
138 Amd ryzen_5_5600
139 Amd ryzen_5_5500
140 Amd epyc_7773x
141 Amd epyc_7573x
142 Amd epyc_7473x
143 Amd epyc_7373x
144 Amd ryzen_3_3100
145 Amd ryzen_3_3300x
146 Amd ryzen_5_3500
147 Amd ryzen_5_3500x
148 Amd ryzen_5_3600
149 Amd ryzen_5_3600x
150 Amd ryzen_5_3600xt
151 Amd ryzen_7_3700x
152 Amd ryzen_7_3800x
153 Amd ryzen_7_3800xt
154 Amd ryzen_9_3900
155 Amd ryzen_9_3900x
156 Amd ryzen_9_3900xt
157 Amd ryzen_9_3950x
158 Amd ryzen_threadripper_pro_3995wx
159 Amd ryzen_threadripper_pro_3975wx
160 Amd ryzen_threadripper_pro_3955wx
161 Amd ryzen_threadripper_pro_3945wx
162 Amd ryzen_threadripper_3990x
163 Amd ryzen_threadripper_3970x
164 Amd ryzen_threadripper_3960x
165 Amd epyc_7203
166 Amd epyc_7203p
167 Amd epyc_7303
168 Amd epyc_7303p
169 Amd epyc_7643p
170 Amd epyc_7663p
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-20533.

URL Resource
https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-3002 Vendor Advisory
https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4002 Vendor Advisory
https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-5001

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-20533 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-20533 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Jun. 18, 2024

    Action Type Old Value New Value
    Changed Description Insufficient DRAM address validation in System Management Unit (SMU) may allow an attacker to read/write from/to an invalid DRAM address, potentially resulting in denial-of-service. Insufficient DRAM address validation in System Management Unit (SMU) may allow an attacker to read/write from/to an invalid DRAM address, potentially resulting in denial-of-service.
    Added CVSS V3.1 Advanced Micro Devices Inc. AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:L/A:H
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2024

    Action Type Old Value New Value
    Added Reference Advanced Micro Devices Inc. https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-5001 [No types assigned]
  • Initial Analysis by [email protected]

    Nov. 27, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-3002 No Types Assigned https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-3002 Vendor Advisory
    Changed Reference Type https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4002 No Types Assigned https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4002 Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7232p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) romepi_1.0.0.d OR cpe:2.3:h:amd:epyc_7232p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7252_firmware:*:*:*:*:*:*:*:* versions up to (excluding) romepi_1.0.0.d OR cpe:2.3:h:amd:epyc_7252:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7262_firmware:*:*:*:*:*:*:*:* versions up to (excluding) romepi_1.0.0.d OR cpe:2.3:h:amd:epyc_7262:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7272_firmware:*:*:*:*:*:*:*:* versions up to (excluding) romepi_1.0.0.d OR cpe:2.3:h:amd:epyc_7272:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7282_firmware:*:*:*:*:*:*:*:* versions up to (excluding) romepi_1.0.0.d OR cpe:2.3:h:amd:epyc_7282:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7302_firmware:*:*:*:*:*:*:*:* versions up to (excluding) romepi_1.0.0.d OR cpe:2.3:h:amd:epyc_7302:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7302p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) romepi_1.0.0.d OR cpe:2.3:h:amd:epyc_7302p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7352_firmware:*:*:*:*:*:*:*:* versions up to (excluding) romepi_1.0.0.d OR cpe:2.3:h:amd:epyc_7352:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7402_firmware:*:*:*:*:*:*:*:* versions up to (excluding) romepi_1.0.0.d OR cpe:2.3:h:amd:epyc_7402:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7402p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) romepi_1.0.0.d OR cpe:2.3:h:amd:epyc_7402p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7452_firmware:*:*:*:*:*:*:*:* versions up to (excluding) romepi_1.0.0.d OR cpe:2.3:h:amd:epyc_7452:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7502_firmware:*:*:*:*:*:*:*:* versions up to (excluding) romepi_1.0.0.d OR cpe:2.3:h:amd:epyc_7502:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7502p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) romepi_1.0.0.d OR cpe:2.3:h:amd:epyc_7502p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7532_firmware:*:*:*:*:*:*:*:* versions up to (excluding) romepi_1.0.0.d OR cpe:2.3:h:amd:epyc_7532:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7542_firmware:*:*:*:*:*:*:*:* versions up to (excluding) romepi_1.0.0.d OR cpe:2.3:h:amd:epyc_7542:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7552_firmware:*:*:*:*:*:*:*:* versions up to (excluding) romepi_1.0.0.d OR cpe:2.3:h:amd:epyc_7552:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7642_firmware:*:*:*:*:*:*:*:* versions up to (excluding) romepi_1.0.0.d OR cpe:2.3:h:amd:epyc_7642:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7662_firmware:*:*:*:*:*:*:*:* versions up to (excluding) romepi_1.0.0.d OR cpe:2.3:h:amd:epyc_7662:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7702_firmware:*:*:*:*:*:*:*:* versions up to (excluding) romepi_1.0.0.d OR cpe:2.3:h:amd:epyc_7702:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7702p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) romepi_1.0.0.d OR cpe:2.3:h:amd:epyc_7702p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7742_firmware:*:*:*:*:*:*:*:* versions up to (excluding) romepi_1.0.0.d OR cpe:2.3:h:amd:epyc_7742:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7f32_firmware:*:*:*:*:*:*:*:* versions up to (excluding) romepi_1.0.0.d OR cpe:2.3:h:amd:epyc_7f32:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7f52_firmware:*:*:*:*:*:*:*:* versions up to (excluding) romepi_1.0.0.d OR cpe:2.3:h:amd:epyc_7f52:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7f72_firmware:*:*:*:*:*:*:*:* versions up to (excluding) romepi_1.0.0.d OR cpe:2.3:h:amd:epyc_7f72:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7h12_firmware:*:*:*:*:*:*:*:* versions up to (excluding) romepi_1.0.0.d OR cpe:2.3:h:amd:epyc_7h12:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7763_firmware:*:*:*:*:*:*:*:* versions up to (excluding) milanpi_1.0.0.5 OR cpe:2.3:h:amd:epyc_7763:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7713p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) milanpi_1.0.0.5 OR cpe:2.3:h:amd:epyc_7713p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7713_firmware:*:*:*:*:*:*:*:* versions up to (excluding) milanpi_1.0.0.5 OR cpe:2.3:h:amd:epyc_7713:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7663p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) milanpi_1.0.0.5 OR cpe:2.3:h:amd:epyc_7663p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7663_firmware:*:*:*:*:*:*:*:* versions up to (excluding) milanpi_1.0.0.5 OR cpe:2.3:h:amd:epyc_7663:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7643p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) milanpi_1.0.0.5 OR cpe:2.3:h:amd:epyc_7643p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7773x_firmware:*:*:*:*:*:*:*:* versions up to (excluding) milanpi_1.0.0.5 OR cpe:2.3:h:amd:epyc_7773x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7643_firmware:*:*:*:*:*:*:*:* versions up to (excluding) milanpi_1.0.0.5 OR cpe:2.3:h:amd:epyc_7643:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7573x_firmware:*:*:*:*:*:*:*:* versions up to (excluding) milanpi_1.0.0.5 OR cpe:2.3:h:amd:epyc_7573x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_75f3_firmware:*:*:*:*:*:*:*:* versions up to (excluding) milanpi_1.0.0.5 OR cpe:2.3:h:amd:epyc_75f3:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7543p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) milanpi_1.0.0.5 OR cpe:2.3:h:amd:epyc_7543p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7543_firmware:*:*:*:*:*:*:*:* versions up to (excluding) milanpi_1.0.0.5 OR cpe:2.3:h:amd:epyc_7543:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7513_firmware:*:*:*:*:*:*:*:* versions up to (excluding) milanpi_1.0.0.5 OR cpe:2.3:h:amd:epyc_7513:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7473x_firmware:*:*:*:*:*:*:*:* versions up to (excluding) milanpi_1.0.0.5 OR cpe:2.3:h:amd:epyc_7473x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7453_firmware:*:*:*:*:*:*:*:* versions up to (excluding) milanpi_1.0.0.5 OR cpe:2.3:h:amd:epyc_7453:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_74f3_firmware:*:*:*:*:*:*:*:* versions up to (excluding) milanpi_1.0.0.5 OR cpe:2.3:h:amd:epyc_74f3:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7443p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) milanpi_1.0.0.5 OR cpe:2.3:h:amd:epyc_7443p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7443_firmware:*:*:*:*:*:*:*:* versions up to (excluding) milanpi_1.0.0.5 OR cpe:2.3:h:amd:epyc_7443:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7413_firmware:*:*:*:*:*:*:*:* versions up to (excluding) milanpi_1.0.0.5 OR cpe:2.3:h:amd:epyc_7413:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7373x_firmware:*:*:*:*:*:*:*:* versions up to (excluding) milanpi_1.0.0.5 OR cpe:2.3:h:amd:epyc_7373x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_73f3_firmware:*:*:*:*:*:*:*:* versions up to (excluding) milanpi_1.0.0.5 OR cpe:2.3:h:amd:epyc_73f3:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7343_firmware:*:*:*:*:*:*:*:* versions up to (excluding) milanpi_1.0.0.5 OR cpe:2.3:h:amd:epyc_7343:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7313p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) milanpi_1.0.0.5 OR cpe:2.3:h:amd:epyc_7313p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7313_firmware:*:*:*:*:*:*:*:* versions up to (excluding) milanpi_1.0.0.5 OR cpe:2.3:h:amd:epyc_7313:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7303p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) milanpi_1.0.0.5 OR cpe:2.3:h:amd:epyc_7303p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7303_firmware:*:*:*:*:*:*:*:* versions up to (excluding) milanpi_1.0.0.5 OR cpe:2.3:h:amd:epyc_7303:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_72f3_firmware:*:*:*:*:*:*:*:* versions up to (excluding) milanpi_1.0.0.5 OR cpe:2.3:h:amd:epyc_72f3:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7203p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) milanpi_1.0.0.5 OR cpe:2.3:h:amd:epyc_7203p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:epyc_7203_firmware:*:*:*:*:*:*:*:* versions up to (excluding) milanpi_1.0.0.5 OR cpe:2.3:h:amd:epyc_7203:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_9_3950x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_9_3950x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_9_3900xt_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_9_3900xt:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_9_3900x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_9_3900x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_9_3900_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_9_3900:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_7_3800xt_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_7_3800xt:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_7_3800x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_7_3800x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_7_3700x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_7_3700x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_5_3600xt_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_5_3600xt:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_5_3600x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_5_3600x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_5_3600_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_5_3600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_5_3500x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_5_3500x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_5_3500_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_5_3500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_3_3300x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_3_3300x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_3_3100_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_3_3100:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_9_5950x_firmware:*:*:*:*:*:*:*:* versions up to (excluding) comboam4v2_pi_1.2.0.9 OR cpe:2.3:h:amd:ryzen_9_5950x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_9_5900x_firmware:*:*:*:*:*:*:*:* versions up to (excluding) comboam4v2_pi_1.2.0.9 OR cpe:2.3:h:amd:ryzen_9_5900x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_9_5900_firmware:*:*:*:*:*:*:*:* versions up to (excluding) comboam4v2_pi_1.2.0.9 OR cpe:2.3:h:amd:ryzen_9_5900:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_7_5800x3d_firmware:*:*:*:*:*:*:*:* versions up to (excluding) comboam4v2_pi_1.2.0.9 OR cpe:2.3:h:amd:ryzen_7_5800x3d:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_7_5800x_firmware:*:*:*:*:*:*:*:* versions up to (excluding) comboam4v2_pi_1.2.0.9 OR cpe:2.3:h:amd:ryzen_7_5800x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_7_5800_firmware:*:*:*:*:*:*:*:* versions up to (excluding) comboam4v2_pi_1.2.0.9 OR cpe:2.3:h:amd:ryzen_7_5800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_7_5700x_firmware:*:*:*:*:*:*:*:* versions up to (excluding) comboam4v2_pi_1.2.0.9 OR cpe:2.3:h:amd:ryzen_7_5700x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_5_5600x_firmware:*:*:*:*:*:*:*:* versions up to (excluding) comboam4v2_pi_1.2.0.9 OR cpe:2.3:h:amd:ryzen_5_5600x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_5_5600_firmware:*:*:*:*:*:*:*:* versions up to (excluding) comboam4v2_pi_1.2.0.9 OR cpe:2.3:h:amd:ryzen_5_5600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_5_5500_firmware:*:*:*:*:*:*:*:* versions up to (excluding) comboam4v2_pi_1.2.0.9 OR cpe:2.3:h:amd:ryzen_5_5500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_threadripper_pro_3945wx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_threadripper_pro_3945wx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_threadripper_pro_3955wx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_threadripper_pro_3955wx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_threadripper_pro_3975wx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_threadripper_pro_3975wx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_threadripper_pro_3995wx_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amd:ryzen_threadripper_pro_3995wx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_threadripper_3960x_firmware:*:*:*:*:*:*:*:* versions up to (excluding) castlepeakpi-sp3r3_1.0.0.8 OR cpe:2.3:h:amd:ryzen_threadripper_3960x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_threadripper_3970x_firmware:*:*:*:*:*:*:*:* versions up to (excluding) castlepeakpi-sp3r3_1.0.0.8 OR cpe:2.3:h:amd:ryzen_threadripper_3970x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_threadripper_3990x_firmware:*:*:*:*:*:*:*:* versions up to (excluding) castlepeakpi-sp3r3_1.0.0.8 OR cpe:2.3:h:amd:ryzen_threadripper_3990x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amd:ryzen_threadripper_pro_3995wx_firmware:*:*:*:*:*:*:*:* versions up to (excluding) chagallwspi-swrx8_1.0.0.5 OR cpe:2.3:h:amd:ryzen_threadripper_pro_3995wx:-:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Nov. 14, 2023

    Action Type Old Value New Value
    Added Description Insufficient DRAM address validation in System Management Unit (SMU) may allow an attacker to read/write from/to an invalid DRAM address, potentially resulting in denial-of-service.
    Added Reference Advanced Micro Devices Inc. https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4002 [No types assigned]
    Added Reference Advanced Micro Devices Inc. https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-3002 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-20533 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-20533 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.01%

score

0.18278

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability