Vulnerabilites related to amd - romepi_firmware
cve-2022-23813
Vulnerability from cvelistv5
Published
2023-01-10 20:56
Modified
2024-08-03 03:51
Severity ?
EPSS score ?
Summary
The software interfaces to ASP and SMU may not enforce the SNP memory security policy resulting in a potential loss of integrity of guest memory in a confidential compute environment.
References
▼ | URL | Tags |
---|---|---|
https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-1032 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | AMD | 2nd Gen EPYC |
Version: various |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T03:51:45.988Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-1032" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "packageName": "AGESA", "platforms": [ "x86" ], "product": "2nd Gen EPYC", "vendor": " AMD", "versions": [ { "status": "affected", "version": "various " } ] }, { "defaultStatus": "unaffected", "packageName": "AGESA", "platforms": [ "x86" ], "product": "3rd Gen EPYC", "vendor": "AMD", "versions": [ { "status": "affected", "version": "various " } ] } ], "datePublic": "2023-01-10T17:30:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "The software interfaces to ASP and SMU may not enforce the SNP memory security policy resulting in a potential loss of integrity of guest memory in a confidential compute environment.\u003cbr\u003e" } ], "value": "The software interfaces to ASP and SMU may not enforce the SNP memory security policy resulting in a potential loss of integrity of guest memory in a confidential compute environment.\n" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-11T07:01:59.843980Z", "orgId": "b58fc414-a1e4-4f92-9d70-1add41838648", "shortName": "AMD" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-1032" } ], "source": { "advisory": "AMD-SB-1032", "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "b58fc414-a1e4-4f92-9d70-1add41838648", "assignerShortName": "AMD", "cveId": "CVE-2022-23813", "datePublished": "2023-01-10T20:56:55.421Z", "dateReserved": "2022-01-21T17:14:12.300Z", "dateUpdated": "2024-08-03T03:51:45.988Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-26407
Vulnerability from cvelistv5
Published
2023-01-10 20:56
Modified
2024-08-03 20:26
Severity ?
EPSS score ?
Summary
A randomly generated Initialization Vector (IV) may lead to a collision of IVs with the same key potentially resulting in information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-1032 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
AMD | 2nd Gen EPYC |
Version: various |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:26:25.463Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-1032" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "packageName": "AGESA", "platforms": [ "x86" ], "product": "2nd Gen EPYC", "vendor": " AMD", "versions": [ { "status": "affected", "version": "various " } ] } ], "datePublic": "2023-01-10T17:30:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A randomly generated Initialization Vector (IV) may lead to a collision of IVs with the same key potentially resulting in information disclosure.\u003cbr\u003e" } ], "value": "A randomly generated Initialization Vector (IV) may lead to a collision of IVs with the same key potentially resulting in information disclosure.\n" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-11T07:01:59.843980Z", "orgId": "b58fc414-a1e4-4f92-9d70-1add41838648", "shortName": "AMD" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-1032" } ], "source": { "advisory": "AMD-SB-1032", "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "b58fc414-a1e4-4f92-9d70-1add41838648", "assignerShortName": "AMD", "cveId": "CVE-2021-26407", "datePublished": "2023-01-10T20:56:45.757Z", "dateReserved": "2021-01-29T21:24:26.171Z", "dateUpdated": "2024-08-03T20:26:25.463Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-20522
Vulnerability from cvelistv5
Published
2023-01-10 20:56
Modified
2024-08-02 09:05
Severity ?
EPSS score ?
Summary
Insufficient input validation in ASP may allow an attacker with a malicious BIOS to potentially cause a denial of service.
References
▼ | URL | Tags |
---|---|---|
https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-1032 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | AMD | 2nd Gen EPYC |
Version: various |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T09:05:36.238Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-1032" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "packageName": "AGESA", "platforms": [ "x86" ], "product": "2nd Gen EPYC", "vendor": " AMD", "versions": [ { "status": "affected", "version": "various " } ] }, { "defaultStatus": "unaffected", "packageName": "AGESA", "platforms": [ "x86" ], "product": "3rd Gen EPYC", "vendor": "AMD", "versions": [ { "status": "affected", "version": "various " } ] } ], "datePublic": "2023-01-10T17:30:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Insufficient input validation in ASP may allow an attacker with a malicious BIOS to potentially cause a denial of service.\u003cbr\u003e" } ], "value": "Insufficient input validation in ASP may allow an attacker with a malicious BIOS to potentially cause a denial of service.\n" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-11T07:01:59.843980Z", "orgId": "b58fc414-a1e4-4f92-9d70-1add41838648", "shortName": "AMD" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-1032" } ], "source": { "advisory": "AMD-SB-1032", "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "b58fc414-a1e4-4f92-9d70-1add41838648", "assignerShortName": "AMD", "cveId": "CVE-2023-20522", "datePublished": "2023-01-10T20:56:58.039Z", "dateReserved": "2022-10-27T18:53:39.737Z", "dateUpdated": "2024-08-02T09:05:36.238Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-46768
Vulnerability from cvelistv5
Published
2023-01-10 20:56
Modified
2024-08-04 05:17
Severity ?
EPSS score ?
Summary
Insufficient input validation in SEV firmware may allow an attacker to perform out-of-bounds memory reads within the ASP boot loader, potentially leading to a denial of service.
References
▼ | URL | Tags |
---|---|---|
https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-1032 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | AMD | 2nd Gen EPYC |
Version: various |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T05:17:42.402Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-1032" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "packageName": "AGESA", "platforms": [ "x86" ], "product": "2nd Gen EPYC", "vendor": " AMD", "versions": [ { "status": "affected", "version": "various " } ] }, { "defaultStatus": "unaffected", "packageName": "AGESA", "platforms": [ "x86" ], "product": "3rd Gen EPYC", "vendor": "AMD", "versions": [ { "status": "affected", "version": "various " } ] } ], "datePublic": "2023-01-10T17:30:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Insufficient input validation in SEV firmware may allow an attacker to perform out-of-bounds memory reads within the ASP boot loader, potentially leading to a denial of service.\u003cbr\u003e" } ], "value": "Insufficient input validation in SEV firmware may allow an attacker to perform out-of-bounds memory reads within the ASP boot loader, potentially leading to a denial of service.\n" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-11T07:01:59.843980Z", "orgId": "b58fc414-a1e4-4f92-9d70-1add41838648", "shortName": "AMD" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-1032" } ], "source": { "advisory": "AMD-SB-1032", "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "b58fc414-a1e4-4f92-9d70-1add41838648", "assignerShortName": "AMD", "cveId": "CVE-2021-46768", "datePublished": "2023-01-10T20:56:51.443Z", "dateReserved": "2022-03-31T16:50:27.872Z", "dateUpdated": "2024-08-04T05:17:42.402Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-46779
Vulnerability from cvelistv5
Published
2023-01-10 20:56
Modified
2024-08-04 05:17
Severity ?
EPSS score ?
Summary
Insufficient input validation in SVC_ECC_PRIMITIVE system call in a compromised user application or ABL may allow an attacker to corrupt ASP (AMD Secure Processor) OS memory which may lead to potential loss of integrity and availability.
References
▼ | URL | Tags |
---|---|---|
https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-1032 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | AMD | 1st Gen EPYC |
Version: various |
|||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T05:17:42.420Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-1032" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "packageName": "AGESA", "platforms": [ "x86" ], "product": "1st Gen EPYC", "vendor": "AMD", "versions": [ { "status": "affected", "version": "various " } ] }, { "defaultStatus": "unaffected", "packageName": "AGESA", "platforms": [ "x86" ], "product": "2nd Gen EPYC", "vendor": " AMD", "versions": [ { "status": "affected", "version": "various " } ] }, { "defaultStatus": "unaffected", "packageName": "AGESA", "platforms": [ "x86" ], "product": "3rd Gen EPYC", "vendor": "AMD", "versions": [ { "status": "affected", "version": "various " } ] } ], "datePublic": "2023-01-10T17:30:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Insufficient input validation in SVC_ECC_PRIMITIVE system call in a compromised user application or ABL may allow an attacker to corrupt ASP (AMD Secure Processor) OS memory which may lead to potential loss of integrity and availability.\u003cbr\u003e" } ], "value": "Insufficient input validation in SVC_ECC_PRIMITIVE system call in a compromised user application or ABL may allow an attacker to corrupt ASP (AMD Secure Processor) OS memory which may lead to potential loss of integrity and availability.\n" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-11T07:01:59.843980Z", "orgId": "b58fc414-a1e4-4f92-9d70-1add41838648", "shortName": "AMD" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-1032" } ], "source": { "advisory": "AMD-SB-1032", "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "b58fc414-a1e4-4f92-9d70-1add41838648", "assignerShortName": "AMD", "cveId": "CVE-2021-46779", "datePublished": "2023-01-10T20:56:52.789Z", "dateReserved": "2022-03-31T16:50:27.875Z", "dateUpdated": "2024-08-04T05:17:42.420Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-46767
Vulnerability from cvelistv5
Published
2023-01-10 20:56
Modified
2024-08-04 05:17
Severity ?
EPSS score ?
Summary
Insufficient input validation in the ASP may allow an attacker with physical access, unauthorized write access to memory potentially leading to a loss of integrity or denial of service.
References
▼ | URL | Tags |
---|---|---|
https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-1032 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | AMD | 2nd Gen EPYC |
Version: various |
||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T05:17:42.257Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-1032" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "packageName": "AGESA", "platforms": [ "x86" ], "product": "2nd Gen EPYC", "vendor": " AMD", "versions": [ { "status": "affected", "version": "various " } ] }, { "defaultStatus": "unaffected", "packageName": "AGESA", "platforms": [ "x86" ], "product": "3rd Gen EPYC", "vendor": "AMD", "versions": [ { "status": "affected", "version": "various " } ] } ], "datePublic": "2023-01-10T17:30:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Insufficient input validation in the ASP may allow an attacker with physical access, unauthorized write access to memory potentially leading to a loss of integrity or denial of service.\u003cbr\u003e" } ], "value": "Insufficient input validation in the ASP may allow an attacker with physical access, unauthorized write access to memory potentially leading to a loss of integrity or denial of service.\n" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-11T07:01:59.843980Z", "orgId": "b58fc414-a1e4-4f92-9d70-1add41838648", "shortName": "AMD" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-1032" } ], "source": { "advisory": "AMD-SB-1032", "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "b58fc414-a1e4-4f92-9d70-1add41838648", "assignerShortName": "AMD", "cveId": "CVE-2021-46767", "datePublished": "2023-01-10T20:56:50.057Z", "dateReserved": "2022-03-31T16:50:27.871Z", "dateUpdated": "2024-08-04T05:17:42.257Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2023-01-11 08:15
Modified
2024-11-21 07:41
Severity ?
Summary
Insufficient input validation in ASP may allow an attacker with a malicious BIOS to potentially cause a denial of service.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
amd | milanpi_firmware | * | |
amd | milanpi | - | |
amd | romepi_firmware | * | |
amd | romepi | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:amd:milanpi_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "46D6FD1B-4833-425D-A39E-2FC0A769C036", "versionEndExcluding": "1.0.0.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:amd:milanpi:-:*:*:*:*:*:*:*", "matchCriteriaId": "1F64A4AA-A66B-4B2E-B8F1-F332E3945903", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:amd:romepi_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3746E49E-AA03-462F-A4A2-017D50CD08D6", "versionEndExcluding": "100d", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:amd:romepi:-:*:*:*:*:*:*:*", "matchCriteriaId": "B936879F-731E-4991-ACBB-16643F629B41", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Insufficient input validation in ASP may allow an attacker with a malicious BIOS to potentially cause a denial of service.\n" }, { "lang": "es", "value": "Una validaci\u00f3n de entrada insuficiente en ASP puede permitir que un atacante con un BIOS malicioso provoque potencialmente una denegaci\u00f3n de servicio." } ], "id": "CVE-2023-20522", "lastModified": "2024-11-21T07:41:04.570", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-01-11T08:15:13.643", "references": [ { "source": "psirt@amd.com", "tags": [ "Vendor Advisory" ], "url": "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-1032" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-1032" } ], "sourceIdentifier": "psirt@amd.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-01-11 08:15
Modified
2024-11-21 06:34
Severity ?
Summary
Insufficient input validation in the ASP may allow an attacker with physical access, unauthorized write access to memory potentially leading to a loss of integrity or denial of service.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
amd | romepi_firmware | * | |
amd | romepi | - | |
amd | milanpi_firmware | * | |
amd | milanpi | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:amd:romepi_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "88ECFD2A-170F-46B8-9013-4605ED25626F", "versionEndExcluding": "1.0.0.d", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:amd:romepi:-:*:*:*:*:*:*:*", "matchCriteriaId": "B936879F-731E-4991-ACBB-16643F629B41", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:amd:milanpi_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E22D9F20-76BB-4949-8DAA-CA671687FF15", "versionEndExcluding": "1.0.0.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:amd:milanpi:-:*:*:*:*:*:*:*", "matchCriteriaId": "1F64A4AA-A66B-4B2E-B8F1-F332E3945903", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Insufficient input validation in the ASP may allow an attacker with physical access, unauthorized write access to memory potentially leading to a loss of integrity or denial of service.\n" }, { "lang": "es", "value": "Una validaci\u00f3n de entrada insuficiente en el ASP puede permitir que un atacante con acceso f\u00edsico realice un acceso de escritura no autorizado a la memoria, lo que podr\u00eda provocar una p\u00e9rdida de integridad o denegaci\u00f3n de servicio." } ], "id": "CVE-2021-46767", "lastModified": "2024-11-21T06:34:40.793", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.9, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-01-11T08:15:13.110", "references": [ { "source": "psirt@amd.com", "tags": [ "Vendor Advisory" ], "url": "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-1032" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-1032" } ], "sourceIdentifier": "psirt@amd.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-01-11 08:15
Modified
2024-11-21 06:34
Severity ?
Summary
Insufficient input validation in SVC_ECC_PRIMITIVE system call in a compromised user application or ABL may allow an attacker to corrupt ASP (AMD Secure Processor) OS memory which may lead to potential loss of integrity and availability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
amd | romepi_firmware | * | |
amd | romepi | - | |
amd | milanpi_firmware | * | |
amd | milanpi | - | |
amd | naplespi_firmware | * | |
amd | naplespi | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:amd:romepi_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "56013C45-044C-40B0-9503-7E3928602803", "versionEndExcluding": "1.0.0.c", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:amd:romepi:-:*:*:*:*:*:*:*", "matchCriteriaId": "B936879F-731E-4991-ACBB-16643F629B41", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:amd:milanpi_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B11959F6-2A87-48A4-AD17-16A6B00C6BFA", "versionEndExcluding": "1.0.0.4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:amd:milanpi:-:*:*:*:*:*:*:*", "matchCriteriaId": "1F64A4AA-A66B-4B2E-B8F1-F332E3945903", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:amd:naplespi_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BB1EE9F8-6AA6-48E1-A5C3-79A1FC70C821", "versionEndExcluding": "1.0.0.g", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:amd:naplespi:-:*:*:*:*:*:*:*", "matchCriteriaId": "9C479ABD-FE0C-4C08-B849-7BD516F03733", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Insufficient input validation in SVC_ECC_PRIMITIVE system call in a compromised user application or ABL may allow an attacker to corrupt ASP (AMD Secure Processor) OS memory which may lead to potential loss of integrity and availability.\n" }, { "lang": "es", "value": "Una validaci\u00f3n de entrada insuficiente en la llamada al sistema SVC_ECC_PRIMITIVE en una aplicaci\u00f3n de usuario comprometida o ABL puede permitir que un atacante corrompa la memoria del sistema operativo ASP (AMD Secure Processor), lo que puede provocar una posible p\u00e9rdida de integridad y disponibilidad." } ], "id": "CVE-2021-46779", "lastModified": "2024-11-21T06:34:42.400", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-01-11T08:15:13.213", "references": [ { "source": "psirt@amd.com", "tags": [ "Vendor Advisory" ], "url": "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-1032" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-1032" } ], "sourceIdentifier": "psirt@amd.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-01-11 08:15
Modified
2024-11-21 06:49
Severity ?
Summary
The software interfaces to ASP and SMU may not enforce the SNP memory security policy resulting in a potential loss of integrity of guest memory in a confidential compute environment.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
amd | milanpi-sp3_firmware | * | |
amd | milanpi-sp3 | - | |
amd | romepi_firmware | * | |
amd | romepi | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:amd:milanpi-sp3_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "57F2E5F7-B2E3-47F2-9910-619EE74305E0", "versionEndExcluding": "1.0.0.9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:amd:milanpi-sp3:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF321A97-F439-43B9-9157-6ACB717C6832", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:amd:romepi_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "200281DA-631B-498A-BBD1-E6F3639C11ED", "versionEndExcluding": "1.0.0.e", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:amd:romepi:-:*:*:*:*:*:*:*", "matchCriteriaId": "B936879F-731E-4991-ACBB-16643F629B41", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The software interfaces to ASP and SMU may not enforce the SNP memory security policy resulting in a potential loss of integrity of guest memory in a confidential compute environment.\n" }, { "lang": "es", "value": "Es posible que las interfaces de software con ASP y SMU no apliquen la pol\u00edtica de seguridad de memoria SNP, lo que resulta en una posible p\u00e9rdida de integridad de la memoria invitada en un entorno inform\u00e1tico confidencial." } ], "id": "CVE-2022-23813", "lastModified": "2024-11-21T06:49:18.083", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-01-11T08:15:13.467", "references": [ { "source": "psirt@amd.com", "tags": [ "Vendor Advisory" ], "url": "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-1032" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-1032" } ], "sourceIdentifier": "psirt@amd.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-01-11 08:15
Modified
2024-11-21 05:56
Severity ?
Summary
A randomly generated Initialization Vector (IV) may lead to a collision of IVs with the same key potentially resulting in information disclosure.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
amd | romepi_firmware | * | |
amd | romepi | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:amd:romepi_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "25864C3D-1E79-434D-B8FD-59D29C30238F", "versionEndExcluding": "1.0.0.a", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:amd:romepi:-:*:*:*:*:*:*:*", "matchCriteriaId": "B936879F-731E-4991-ACBB-16643F629B41", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A randomly generated Initialization Vector (IV) may lead to a collision of IVs with the same key potentially resulting in information disclosure.\n" }, { "lang": "es", "value": "Un vector de inicializaci\u00f3n (IV) generado aleatoriamente puede provocar una colisi\u00f3n de IV con la misma clave, lo que podr\u00eda dar como resultado la divulgaci\u00f3n de informaci\u00f3n." } ], "id": "CVE-2021-26407", "lastModified": "2024-11-21T05:56:19.060", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-01-11T08:15:11.693", "references": [ { "source": "psirt@amd.com", "tags": [ "Vendor Advisory" ], "url": "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-1032" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-1032" } ], "sourceIdentifier": "psirt@amd.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-330" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-01-11 08:15
Modified
2024-11-21 06:34
Severity ?
Summary
Insufficient input validation in SEV firmware may allow an attacker to perform out-of-bounds memory reads within the ASP boot loader, potentially leading to a denial of service.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
amd | romepi_firmware | * | |
amd | romepi | - | |
amd | milanpi_firmware | * | |
amd | milanpi | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:amd:romepi_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "88ECFD2A-170F-46B8-9013-4605ED25626F", "versionEndExcluding": "1.0.0.d", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:amd:romepi:-:*:*:*:*:*:*:*", "matchCriteriaId": "B936879F-731E-4991-ACBB-16643F629B41", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:amd:milanpi_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "46D6FD1B-4833-425D-A39E-2FC0A769C036", "versionEndExcluding": "1.0.0.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:amd:milanpi:-:*:*:*:*:*:*:*", "matchCriteriaId": "1F64A4AA-A66B-4B2E-B8F1-F332E3945903", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Insufficient input validation in SEV firmware may allow an attacker to perform out-of-bounds memory reads within the ASP boot loader, potentially leading to a denial of service.\n" }, { "lang": "es", "value": "Una validaci\u00f3n de entrada insuficiente en el firmware SEV puede permitir que un atacante realice lecturas de memoria fuera de los l\u00edmites dentro del cargador de arranque ASP, lo que podr\u00eda provocar una denegaci\u00f3n de servicio." } ], "id": "CVE-2021-46768", "lastModified": "2024-11-21T06:34:40.917", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-01-11T08:15:13.163", "references": [ { "source": "psirt@amd.com", "tags": [ "Vendor Advisory" ], "url": "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-1032" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-1032" } ], "sourceIdentifier": "psirt@amd.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }