7.5
HIGH
CVE-2023-31315
AMD SMM MSR Validation Vulnerability (Arbitrary Code Execution)
Description

Improper validation in a model specific register (MSR) could allow a malicious program with ring0 access to modify SMM configuration while SMI lock is enabled, potentially leading to arbitrary code execution.

INFO

Published Date :

Aug. 12, 2024, 1:38 p.m.

Last Modified :

Aug. 27, 2024, 3:35 p.m.

Remotely Exploitable :

No

Impact Score :

6.0

Exploitability Score :

0.8
Affected Products

The following products are affected by CVE-2023-31315 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

No affected product recoded yet

References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-31315.

URL Resource
https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7014.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-31315 vulnerability anywhere in the article.

  • Cybersecurity News
ECDSA Vulnerability in YubiKey: What You Need to Know

OLYMPUS DIGITAL CAMERAIn a recent security advisory, Yubico disclosed a moderate vulnerability (CVE-2024-45678) affecting several of its hardware security devices, including the widely-used YubiKey 5 ... Read more

Published Date: Sep 05, 2024 (1 week, 4 days ago)
  • europa.eu
Cyber Brief 24-09 - August 2024

Cyber Brief (August 2024)September 4, 2024 - Version: 1.0TLP:CLEARExecutive summaryWe analysed 249 open source reports for this Cyber Brief1.Relating to cyber policy and law enforcement, in Europe, th ... Read more

Published Date: Sep 04, 2024 (1 week, 5 days ago)
  • Cybersecurity News
CVE-2024-7272: Critical Heap Overflow Vulnerability Discovered in FFmpeg, PoC Published

A critical security vulnerability, identified as CVE-2024-7272, has been uncovered in FFmpeg, the world’s leading multimedia framework renowned for its ability to decode, encode, and stream nearly any ... Read more

Published Date: Aug 21, 2024 (3 weeks, 5 days ago)
  • The Register
AMD reverses course: Ryzen 3000 CPUs will get SinkClose patch after all

In an apparent reversal, AMD has decided that its Ryzen 3000-series processors released in 2019 are actually worth patching against the recently disclosed SinkClose vulnerability. The flaw, discovered ... Read more

Published Date: Aug 20, 2024 (3 weeks, 5 days ago)
  • Cybersecurity News
AMD Extends Security Patch for RYZEN 3000, Addressing Critical SMM Vulnerability

Earlier, security researchers discovered a critical vulnerability (CVE-2023-31315, CVSS 7.5) in AMD processors, located within the System Management Mode (SMM) of the processor, which allows attackers ... Read more

Published Date: Aug 20, 2024 (3 weeks, 6 days ago)
  • Cybersecurity News
PoC Exploit for Windows 0-Day Flaws CVE-2024-38202 and CVE-2024-21302 Released

Researchers have published the technical details and proof-of-concept (PoC) exploit code for two critical zero-day vulnerabilities in Windows, tracked as CVE-2024-38202 and CVE-2024-21302. These vulne ... Read more

Published Date: Aug 20, 2024 (3 weeks, 6 days ago)
  • Cybersecurity News
Beware of Fake PoC Exploits for 0-Click RCE CVE-2024-38063 on GitHub

Security researchers have discovered a series of fake proof-of-concept (PoC) exploit codes for the critical CVE-2024-38063 vulnerability affecting Windows systems. These fraudulent exploits, which hav ... Read more

Published Date: Aug 19, 2024 (4 weeks ago)
  • Cyber Security News
Cyber Security News Letter – Data Breaches, Vulnerability, Cyber Attack & Other Stories

The “Weekly Cyber Security News Letter – Data Breaches, Vulnerability, Cyber Attack & More” provides a comprehensive overview of the latest developments in the cybersecurity landscape. Each edition hi ... Read more

Published Date: Aug 18, 2024 (4 weeks, 1 day ago)
  • Cybersecurity News
CVE-2024-38063 (CVSS 9.8): 0-Click RCE Affects All Windows Systems

Please enable JavaScriptIn its latest Patch Tuesday security update, Microsoft has disclosed a critical vulnerability in the Windows TCP/IP stack that demands urgent attention. Among the 88 vulnerabil ... Read more

Published Date: Aug 14, 2024 (1 month ago)
  • Cybersecurity News
AMD EPYC Processors Exposed: High-Severity Vulnerability CVE-2023-31315

AMD has released a security advisory following the discovery of a high-severity vulnerability affecting several of its EPYC processors. The vulnerability, identified as CVE-2023-31315, was reported by ... Read more

Published Date: Aug 14, 2024 (1 month ago)
  • The Hacker News
GhostWrite: New T-Head CPU Bugs Expose Devices to Unrestricted Attacks

Vulnerability / Hardware Security A team of researchers from the CISPA Helmholtz Center for Information Security in Germany has disclosed an architectural bug impacting Chinese chip company T-Head's X ... Read more

Published Date: Aug 13, 2024 (1 month ago)
  • Cyber Security News
AMD Sinkclose Vulnerability Lets Attackers Most Privileged Portions Of a Computer

A Sinkclose vulnerability, which has been detected in AMD processors for decades, lets hackers obtain access to some of the most privileged areas of a computer. It allows malware to infiltrate a compu ... Read more

Published Date: Aug 13, 2024 (1 month ago)
  • TheCyberThrone
AMD Chips get haunted by decade old bug

Researchers have published a report on an older vulnerability in AMD processors that could potentially allow an attacker to disable critical memory protections in the Ryzen and Epyc CPU lines, potenti ... Read more

Published Date: Aug 10, 2024 (1 month ago)
  • The Register
Raptor Lake microcode limits Intel chips to a mere 1.55 volts to prevent CPU destruction

Intel has divulged more details on its Raptor Lake family of 13th and 14th Gen Core processor failures and the 0x129 microcode that's supposed to prevent further damage from occurring. The chipmaker p ... Read more

Published Date: Aug 09, 2024 (1 month, 1 week ago)
  • BleepingComputer
New AMD SinkClose flaw helps install nearly undetectable malware

AMD is warning about a high-severity CPU vulnerability named SinkClose that impacts multiple generations of its EPYC, Ryzen, and Threadripper processors. The vulnerability allows attackers with Kernel ... Read more

Published Date: Aug 09, 2024 (1 month, 1 week ago)

The following table lists the changes that have been made to the CVE-2023-31315 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Aug. 27, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-94
    Added CVSS V3.1 CISA-ADP AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L
  • CVE Modified by [email protected]

    Aug. 13, 2024

    Action Type Old Value New Value
    Added Reference Advanced Micro Devices Inc. https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7014.html [No types assigned]
    Removed Reference Advanced Micro Devices Inc. https://https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7014.html
  • CVE Received by [email protected]

    Aug. 12, 2024

    Action Type Old Value New Value
    Added Description Improper validation in a model specific register (MSR) could allow a malicious program with ring0 access to modify SMM configuration while SMI lock is enabled, potentially leading to arbitrary code execution.
    Added Reference Advanced Micro Devices Inc. https://https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7014.html [No types assigned]
    Added CVSS V3.1 Advanced Micro Devices Inc. AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-31315 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-31315 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability