移至主內容
AMD Security Vulnerabilities, November 2021

More Information:

Security Notices That Affect Supermicro BIOS:

  • AMD-SN-1021 - AMD Server Vulnerabilities – November 2021
    • Summary: Audits performed on AMD EPYC™ uncovered potential vulnerabilities affecting AMD Server platforms.
    • Description: In partnership with third parties, AMD EPYC™ platforms were audited for potential security exposures. Potential vulnerabilities in AMD Platform Security Processor (PSP), AMD System Management Unit (SMU), AMD Secure Encrypted Virtualization (SEV) and other platform components were discovered and have been mitigated in AMD EPYC™ AGESA™ PI packages.
    • Severity: High