Skip to main content
AMD Security Vulnerabilities, November 2023

More Information:

Security Advisories that affect Supermicro BIOS:

  • AMD-SN-4002 - AMD Client Vulnerabilities – November 2023
    • Summary: Potential vulnerabilities in AMD Secure Processor (ASP), AMD System Management Unit (SMU), and other platform components were discovered, and mitigations are being provided in AGESA™ firmware software packages.
    • Description: The following potential vulnerabilities affecting AMD Secure Processor (ASP), AMD System Management Unit (SMU), and other platform components were found during audits performed internally as well as by third parties. Mitigation is being provided in AGESA™ firmware software packages associated with AMD Athlon™ Processors, Ryzen™ Processors and Threadripper™ Processors.
    • Severity: High
  • AMD-SN-3002 - AMD Server Vulnerabilities – November 2023
    • Summary: Audits performed on AMD EPYC™ uncovered potential vulnerabilities affecting AMD Server platforms.
    • Description: The following potential vulnerabilities in AMD EPYC™ Processor platforms affecting AMD Secure Processor (ASP), AMD System Management Unit (SMU), AMD Secure Encrypted Virtualization – Secure Nested Paging (SEV-SNP) and other platform components, were found during audits performed internally as well as by third parties.
    • Severity: High

Affected Products

Product GenerationBIOS version with the fix
H11v 2.7
H12v 2.7
H13v 1.6