Vulnerabilites related to AMD - Ryzen™ 3000 Series Desktop Processors “Matisse” AM4
cve-2021-26356
Vulnerability from cvelistv5
Published
2023-05-09 18:58
Modified
2025-01-28 15:48
Severity ?
EPSS score ?
Summary
A TOCTOU in ASP bootloader may allow an attacker
to tamper with the SPI ROM following data read to memory potentially resulting
in S3 data corruption and information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4001 | vendor-advisory | |
https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-3001 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | AMD | Ryzen™ 3000 Series Desktop Processors “Matisse” AM4 |
Version: various |
||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-03T20:26:24.804Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "vendor-advisory", "x_transferred", ], url: "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4001", }, { tags: [ "vendor-advisory", "x_transferred", ], url: "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-3001", }, ], title: "CVE Program Container", }, { metrics: [ { cvssV3_1: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 7.4, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.1", }, }, { other: { content: { id: "CVE-2021-26356", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T15:48:34.459184Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-367", description: "CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-28T15:48:38.470Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 3000 Series Desktop Processors “Matisse” AM4", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "AMD Ryzen™ 5000 Series Desktop Processors “Vermeer” AM4", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "3rd Gen AMD Ryzen™ Threadripper™ Processors “Castle Peak” HEDT", vendor: "AMD", versions: [ { status: "affected", version: "various", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ Threadripper™ PRO Processors “Castle Peak” WS", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ Threadripper™ PRO Processors “Chagall” WS", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "1st Gen AMD EPYC™ Processors", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "2nd Gen AMD EPYC™ Processors", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "3rd Gen AMD EPYC™ Processors", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, ], datePublic: "2023-05-09T16:30:00.000Z", descriptions: [ { lang: "en", supportingMedia: [ { base64: false, type: "text/html", value: "A TOCTOU in ASP bootloader may allow an attacker\nto tamper with the SPI ROM following data read to memory potentially resulting\nin S3 data corruption and information disclosure.\n\n\n\n\n\n\n\n<br>", }, ], value: "A TOCTOU in ASP bootloader may allow an attacker\nto tamper with the SPI ROM following data read to memory potentially resulting\nin S3 data corruption and information disclosure.\n\n\n\n\n\n\n\n\n", }, ], providerMetadata: { dateUpdated: "2023-05-09T18:58:48.108Z", orgId: "b58fc414-a1e4-4f92-9d70-1add41838648", shortName: "AMD", }, references: [ { tags: [ "vendor-advisory", ], url: "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4001", }, { tags: [ "vendor-advisory", ], url: "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-3001", }, ], source: { advisory: "AMD-SB-4001, AMD-SB-3001", discovery: "UNKNOWN", }, x_generator: { engine: "Vulnogram 0.1.0-dev", }, }, }, cveMetadata: { assignerOrgId: "b58fc414-a1e4-4f92-9d70-1add41838648", assignerShortName: "AMD", cveId: "CVE-2021-26356", datePublished: "2023-05-09T18:58:48.108Z", dateReserved: "2021-01-29T21:24:26.149Z", dateUpdated: "2025-01-28T15:48:38.470Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2023-20593
Vulnerability from cvelistv5
Published
2023-07-24 19:38
Modified
2025-02-13 16:39
Severity ?
EPSS score ?
Summary
An issue in “Zen 2” CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | AMD | Ryzen™ 3000 Series Desktop Processors “Matisse” AM4 |
Version: various |
||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-02T09:05:45.858Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "vendor-advisory", "x_transferred", ], url: "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7008", }, { tags: [ "x_transferred", ], url: "http://xenbits.xen.org/xsa/advisory-433.html", }, { tags: [ "x_transferred", ], url: "http://www.openwall.com/lists/oss-security/2023/07/24/3", }, { tags: [ "x_transferred", ], url: "http://seclists.org/fulldisclosure/2023/Jul/43", }, { tags: [ "x_transferred", ], url: "http://www.openwall.com/lists/oss-security/2023/07/25/5", }, { tags: [ "x_transferred", ], url: "http://www.openwall.com/lists/oss-security/2023/07/25/6", }, { tags: [ "x_transferred", ], url: "http://www.openwall.com/lists/oss-security/2023/07/25/1", }, { tags: [ "x_transferred", ], url: "http://www.openwall.com/lists/oss-security/2023/07/25/13", }, { tags: [ "x_transferred", ], url: "http://www.openwall.com/lists/oss-security/2023/07/25/17", }, { tags: [ "x_transferred", ], url: "http://www.openwall.com/lists/oss-security/2023/07/25/12", }, { tags: [ "x_transferred", ], url: "http://www.openwall.com/lists/oss-security/2023/07/25/16", }, { tags: [ "x_transferred", ], url: "http://www.openwall.com/lists/oss-security/2023/07/25/14", }, { tags: [ "x_transferred", ], url: "http://www.openwall.com/lists/oss-security/2023/07/25/15", }, { tags: [ "x_transferred", ], url: "http://www.openwall.com/lists/oss-security/2023/07/26/1", }, { tags: [ "x_transferred", ], url: "https://cmpxchg8b.com/zenbleed.html", }, { tags: [ "x_transferred", ], url: "https://www.debian.org/security/2023/dsa-5459", }, { tags: [ "x_transferred", ], url: "https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html", }, { tags: [ "x_transferred", ], url: "https://www.debian.org/security/2023/dsa-5462", }, { tags: [ "x_transferred", ], url: "https://www.debian.org/security/2023/dsa-5461", }, { tags: [ "x_transferred", ], url: "https://lists.debian.org/debian-lts-announce/2023/07/msg00033.html", }, { tags: [ "x_transferred", ], url: "http://www.openwall.com/lists/oss-security/2023/07/31/2", }, { tags: [ "x_transferred", ], url: "https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html", }, { tags: [ "x_transferred", ], url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD2G74BXS2SWOE3FIQJ6X76S3A7PDGML/", }, { tags: [ "x_transferred", ], url: "http://www.openwall.com/lists/oss-security/2023/08/08/7", }, { tags: [ "x_transferred", ], url: "http://www.openwall.com/lists/oss-security/2023/08/08/8", }, { tags: [ "x_transferred", ], url: "http://www.openwall.com/lists/oss-security/2023/08/08/6", }, { tags: [ "x_transferred", ], url: "http://www.openwall.com/lists/oss-security/2023/08/16/4", }, { tags: [ "x_transferred", ], url: "http://www.openwall.com/lists/oss-security/2023/08/16/5", }, { tags: [ "x_transferred", ], url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP6WQO3CDPLE5O635N7TAL5KCZ6HZ4FE/", }, { tags: [ "x_transferred", ], url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKKYIK2EASDNUV4I7EFJKNBVO3KCKGRR/", }, { tags: [ "x_transferred", ], url: "http://www.openwall.com/lists/oss-security/2023/09/22/9", }, { tags: [ "x_transferred", ], url: "http://www.openwall.com/lists/oss-security/2023/09/22/11", }, { tags: [ "x_transferred", ], url: "http://www.openwall.com/lists/oss-security/2023/09/25/4", }, { tags: [ "x_transferred", ], url: "http://www.openwall.com/lists/oss-security/2023/09/25/7", }, { tags: [ "x_transferred", ], url: "https://security.netapp.com/advisory/ntap-20240531-0004/", }, ], title: "CVE Program Container", }, { metrics: [ { other: { content: { id: "CVE-2023-20593", options: [ { Exploitation: "poc", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2024-11-19T16:07:50.725588Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-209", description: "CWE-209 Generation of Error Message Containing Sensitive Information", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2024-11-19T16:08:15.479Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { defaultStatus: "affected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 3000 Series Desktop Processors “Matisse” AM4", vendor: "AMD", versions: [ { status: "affected", version: "various", }, ], }, { defaultStatus: "affected", packageName: "AGESA", platforms: [ "x86", ], product: "AMD Ryzen™ 4000 Series Desktop Processors with Radeon™ Graphics “Renoir” AM4", vendor: "AMD", versions: [ { status: "affected", version: "various", }, ], }, { defaultStatus: "affected", packageName: "AGESA", platforms: [ "x86", ], product: "3rd Gen AMD Ryzen™ Threadripper™ Processors “Castle Peak” HEDT", vendor: "AMD", versions: [ { status: "affected", version: "various", }, ], }, { defaultStatus: "affected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ Threadripper™ PRO Processors “Castle Peak” WS SP3", vendor: "AMD", versions: [ { status: "affected", version: "various", }, ], }, { defaultStatus: "affected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 5000 Series Mobile processors with Radeon™ Graphics “Lucienne”", vendor: "AMD", versions: [ { status: "affected", version: "various", }, ], }, { defaultStatus: "affected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 4000 Series Mobile processors with Radeon™ Graphics “Renoir”", vendor: "AMD", versions: [ { status: "affected", version: "various", }, ], }, { defaultStatus: "affected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 7020 Series processors “Mendocino” FT6", vendor: "AMD", versions: [ { status: "affected", version: "various", }, ], }, { defaultStatus: "affected", packageName: "µcode / AGESA™ firmware", platforms: [ "x86", ], product: "2nd Gen AMD EPYC™ Processors", vendor: "AMD", versions: [ { status: "affected", version: "various", }, ], }, ], datePublic: "2023-07-24T19:00:00.000Z", descriptions: [ { lang: "en", supportingMedia: [ { base64: false, type: "text/html", value: "<span style=\"background-color: rgb(248, 249, 250);\">An issue in “Zen 2” CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.</span>\n\n\n\n\n\n<br>", }, ], value: "An issue in “Zen 2” CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.", }, ], providerMetadata: { dateUpdated: "2024-06-10T17:12:11.483Z", orgId: "b58fc414-a1e4-4f92-9d70-1add41838648", shortName: "AMD", }, references: [ { tags: [ "vendor-advisory", ], url: "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7008", }, { url: "http://xenbits.xen.org/xsa/advisory-433.html", }, { url: "http://www.openwall.com/lists/oss-security/2023/07/24/3", }, { url: "http://seclists.org/fulldisclosure/2023/Jul/43", }, { url: "http://www.openwall.com/lists/oss-security/2023/07/25/5", }, { url: "http://www.openwall.com/lists/oss-security/2023/07/25/6", }, { url: "http://www.openwall.com/lists/oss-security/2023/07/25/1", }, { url: "http://www.openwall.com/lists/oss-security/2023/07/25/13", }, { url: "http://www.openwall.com/lists/oss-security/2023/07/25/17", }, { url: "http://www.openwall.com/lists/oss-security/2023/07/25/12", }, { url: "http://www.openwall.com/lists/oss-security/2023/07/25/16", }, { url: "http://www.openwall.com/lists/oss-security/2023/07/25/14", }, { url: "http://www.openwall.com/lists/oss-security/2023/07/25/15", }, { url: "http://www.openwall.com/lists/oss-security/2023/07/26/1", }, { url: "https://cmpxchg8b.com/zenbleed.html", }, { url: "https://www.debian.org/security/2023/dsa-5459", }, { url: "https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html", }, { url: "https://www.debian.org/security/2023/dsa-5462", }, { url: "https://www.debian.org/security/2023/dsa-5461", }, { url: "https://lists.debian.org/debian-lts-announce/2023/07/msg00033.html", }, { url: "http://www.openwall.com/lists/oss-security/2023/07/31/2", }, { url: "https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html", }, { url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD2G74BXS2SWOE3FIQJ6X76S3A7PDGML/", }, { url: "http://www.openwall.com/lists/oss-security/2023/08/08/7", }, { url: "http://www.openwall.com/lists/oss-security/2023/08/08/8", }, { url: "http://www.openwall.com/lists/oss-security/2023/08/08/6", }, { url: "http://www.openwall.com/lists/oss-security/2023/08/16/4", }, { url: "http://www.openwall.com/lists/oss-security/2023/08/16/5", }, { url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP6WQO3CDPLE5O635N7TAL5KCZ6HZ4FE/", }, { url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKKYIK2EASDNUV4I7EFJKNBVO3KCKGRR/", }, { url: "http://www.openwall.com/lists/oss-security/2023/09/22/9", }, { url: "http://www.openwall.com/lists/oss-security/2023/09/22/11", }, { url: "http://www.openwall.com/lists/oss-security/2023/09/25/4", }, { url: "http://www.openwall.com/lists/oss-security/2023/09/25/7", }, { url: "https://security.netapp.com/advisory/ntap-20240531-0004/", }, ], source: { advisory: "AMD-SB-7008", discovery: "UNKNOWN", }, x_generator: { engine: "Vulnogram 0.1.0-dev", }, }, }, cveMetadata: { assignerOrgId: "b58fc414-a1e4-4f92-9d70-1add41838648", assignerShortName: "AMD", cveId: "CVE-2023-20593", datePublished: "2023-07-24T19:38:43.385Z", dateReserved: "2022-10-27T18:53:39.762Z", dateUpdated: "2025-02-13T16:39:49.154Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2021-46755
Vulnerability from cvelistv5
Published
2023-05-09 19:00
Modified
2025-01-28 15:39
Severity ?
EPSS score ?
Summary
Failure to unmap certain SysHub mappings in
error paths of the ASP (AMD Secure Processor) bootloader may allow an attacker
with a malicious bootloader to exhaust the SysHub resources resulting in a
potential denial of service.
References
▼ | URL | Tags |
---|---|---|
https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4001 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | AMD | Ryzen™ 3000 Series Desktop Processors “Matisse” AM4 |
Version: various |
|||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-04T05:17:42.829Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "vendor-advisory", "x_transferred", ], url: "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4001", }, ], title: "CVE Program Container", }, { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, }, { other: { content: { id: "CVE-2021-46755", options: [ { Exploitation: "none", }, { Automatable: "yes", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T15:39:28.433585Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { description: "CWE-noinfo Not enough information", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-28T15:39:32.696Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 3000 Series Desktop Processors “Matisse” AM4", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "AMD Ryzen™ 5000 Series Desktop Processors “Vermeer” AM4", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 5000 Series Desktop processor with Radeon™ Graphics “Cezanne” AM4", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "3rd Gen AMD Ryzen™ Threadripper™ Processors “Castle Peak” HEDT", vendor: "AMD", versions: [ { status: "affected", version: "various", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ Threadripper™ PRO Processors “Castle Peak” WS", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ Threadripper™ PRO Processors “Chagall” WS", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 3000 Series Mobile Processors with Radeon™ Graphics “Renoir” ", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 5000 Series Mobile Processors with Radeon™ Graphics “Lucienne”", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 5000 Series Mobile processors with Radeon™ Graphics “Cezanne”", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, ], datePublic: "2023-05-09T16:30:00.000Z", descriptions: [ { lang: "en", supportingMedia: [ { base64: false, type: "text/html", value: "Failure to unmap certain SysHub mappings in\nerror paths of the ASP (AMD Secure Processor) bootloader may allow an attacker\nwith a malicious bootloader to exhaust the SysHub resources resulting in a\npotential denial of service.\n\n\n\n<br>", }, ], value: "Failure to unmap certain SysHub mappings in\nerror paths of the ASP (AMD Secure Processor) bootloader may allow an attacker\nwith a malicious bootloader to exhaust the SysHub resources resulting in a\npotential denial of service.\n\n\n\n\n", }, ], providerMetadata: { dateUpdated: "2023-05-09T19:00:26.747Z", orgId: "b58fc414-a1e4-4f92-9d70-1add41838648", shortName: "AMD", }, references: [ { tags: [ "vendor-advisory", ], url: "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4001", }, ], source: { advisory: "AMD-SB-4001", discovery: "UNKNOWN", }, x_generator: { engine: "Vulnogram 0.1.0-dev", }, }, }, cveMetadata: { assignerOrgId: "b58fc414-a1e4-4f92-9d70-1add41838648", assignerShortName: "AMD", cveId: "CVE-2021-46755", datePublished: "2023-05-09T19:00:26.747Z", dateReserved: "2022-03-31T16:50:27.868Z", dateUpdated: "2025-01-28T15:39:32.696Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2021-26406
Vulnerability from cvelistv5
Published
2023-05-09 18:59
Modified
2025-01-28 15:44
Severity ?
EPSS score ?
Summary
Insufficient validation in parsing Owner's
Certificate Authority (OCA) certificates in SEV (AMD Secure Encrypted Virtualization)
and SEV-ES user application can lead to a host crash potentially resulting in
denial of service.
References
▼ | URL | Tags |
---|---|---|
https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4001 | vendor-advisory | |
https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-3001 | vendor-advisory |
Impacted products
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-03T20:26:25.475Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "vendor-advisory", "x_transferred", ], url: "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4001", }, { tags: [ "vendor-advisory", "x_transferred", ], url: "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-3001", }, ], title: "CVE Program Container", }, { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, }, { other: { content: { id: "CVE-2021-26406", options: [ { Exploitation: "none", }, { Automatable: "yes", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T15:44:02.335365Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { description: "CWE-noinfo Not enough information", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-28T15:44:16.511Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 2000 series Desktop Processors “Raven Ridge” AM4", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 2000 Series Desktop Processors “Pinnacle Ridge”", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 3000 Series Desktop Processors “Matisse” AM4", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "AMD Ryzen™ 5000 Series Desktop Processors “Vermeer” AM4", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "2nd Gen AMD Ryzen™ Threadripper™ Processors “Colfax”", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "3rd Gen AMD Ryzen™ Threadripper™ Processors “Castle Peak” HEDT", vendor: "AMD", versions: [ { status: "affected", version: "various", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ Threadripper™ PRO Processors “Castle Peak” WS", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Athlon™ 3000 Series Mobile Processors with Radeon™ Graphics “Dali”/”Dali” ULP", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Athlon™ 3000 Series Mobile Processors with Radeon™ Graphics “Pollock”", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 2000 Series Mobile Processors “Raven Ridge” FP5", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 3000 Series Mobile processor, 2nd Gen AMD Ryzen™ Mobile Processors with Radeon™ Graphics “Picasso”", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "1st Gen AMD EPYC™ Processors", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "2nd Gen AMD EPYC™ Processors", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, ], datePublic: "2023-05-09T16:30:00.000Z", descriptions: [ { lang: "en", supportingMedia: [ { base64: false, type: "text/html", value: "Insufficient validation in parsing Owner's\nCertificate Authority (OCA) certificates in SEV (AMD Secure Encrypted Virtualization)\nand SEV-ES user application can lead to a host crash potentially resulting in\ndenial of service.\n\n\n\n<br>", }, ], value: "Insufficient validation in parsing Owner's\nCertificate Authority (OCA) certificates in SEV (AMD Secure Encrypted Virtualization)\nand SEV-ES user application can lead to a host crash potentially resulting in\ndenial of service.\n\n\n\n\n", }, ], providerMetadata: { dateUpdated: "2023-05-09T18:59:29.119Z", orgId: "b58fc414-a1e4-4f92-9d70-1add41838648", shortName: "AMD", }, references: [ { tags: [ "vendor-advisory", ], url: "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4001", }, { tags: [ "vendor-advisory", ], url: "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-3001", }, ], source: { advisory: "AMD-SB-4001, AMD-SB-3001", discovery: "UNKNOWN", }, x_generator: { engine: "Vulnogram 0.1.0-dev", }, }, }, cveMetadata: { assignerOrgId: "b58fc414-a1e4-4f92-9d70-1add41838648", assignerShortName: "AMD", cveId: "CVE-2021-26406", datePublished: "2023-05-09T18:59:29.119Z", dateReserved: "2021-01-29T21:24:26.170Z", dateUpdated: "2025-01-28T15:44:16.511Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2021-46749
Vulnerability from cvelistv5
Published
2023-05-09 18:59
Modified
2025-01-28 15:42
Severity ?
EPSS score ?
Summary
Insufficient bounds checking in ASP (AMD Secure
Processor) may allow for an out of bounds read in SMI (System Management
Interface) mailbox checksum calculation triggering a data abort, resulting in a
potential denial of service.
References
▼ | URL | Tags |
---|---|---|
https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4001 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | AMD | Ryzen™ 2000 Series Desktop Processors “Pinnacle Ridge” |
Version: various |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-04T05:17:42.293Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "vendor-advisory", "x_transferred", ], url: "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4001", }, ], title: "CVE Program Container", }, { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, }, { other: { content: { id: "CVE-2021-46749", options: [ { Exploitation: "none", }, { Automatable: "yes", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T15:41:56.846262Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-125", description: "CWE-125 Out-of-bounds Read", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-28T15:42:05.273Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 2000 Series Desktop Processors “Pinnacle Ridge”", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 3000 Series Desktop Processors “Matisse” AM4", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "AMD Ryzen™ 5000 Series Desktop Processors “Vermeer” AM4", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 5000 Series Desktop processor with Radeon™ Graphics “Cezanne” AM4", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "3rd Gen AMD Ryzen™ Threadripper™ Processors “Castle Peak” HEDT", vendor: "AMD", versions: [ { status: "affected", version: "various", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ Threadripper™ PRO Processors “Castle Peak” WS", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ Threadripper™ PRO Processors “Chagall” WS", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Athlon™ 3000 Series Mobile Processors with Radeon™ Graphics “Dali”/”Dali” ULP", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Athlon™ 3000 Series Mobile Processors with Radeon™ Graphics “Pollock”", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 2000 Series Mobile Processors “Raven Ridge” FP5", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 3000 Series Mobile processor, 2nd Gen AMD Ryzen™ Mobile Processors with Radeon™ Graphics “Picasso”", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 3000 Series Mobile Processors with Radeon™ Graphics “Renoir” ", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 5000 Series Mobile Processors with Radeon™ Graphics “Lucienne”", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 5000 Series Mobile processors with Radeon™ Graphics “Cezanne”", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, ], datePublic: "2023-05-09T16:30:00.000Z", descriptions: [ { lang: "en", supportingMedia: [ { base64: false, type: "text/html", value: "Insufficient bounds checking in ASP (AMD Secure\nProcessor) may allow for an out of bounds read in SMI (System Management\nInterface) mailbox checksum calculation triggering a data abort, resulting in a\npotential denial of service.\n\n\n\n<br>", }, ], value: "Insufficient bounds checking in ASP (AMD Secure\nProcessor) may allow for an out of bounds read in SMI (System Management\nInterface) mailbox checksum calculation triggering a data abort, resulting in a\npotential denial of service.\n\n\n\n\n", }, ], providerMetadata: { dateUpdated: "2023-05-09T18:59:53.819Z", orgId: "b58fc414-a1e4-4f92-9d70-1add41838648", shortName: "AMD", }, references: [ { tags: [ "vendor-advisory", ], url: "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4001", }, ], source: { advisory: "AMD-SB-4001", discovery: "UNKNOWN", }, x_generator: { engine: "Vulnogram 0.1.0-dev", }, }, }, cveMetadata: { assignerOrgId: "b58fc414-a1e4-4f92-9d70-1add41838648", assignerShortName: "AMD", cveId: "CVE-2021-46749", datePublished: "2023-05-09T18:59:39.837Z", dateReserved: "2022-03-31T16:50:27.865Z", dateUpdated: "2025-01-28T15:42:05.273Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2021-46773
Vulnerability from cvelistv5
Published
2023-05-09 19:01
Modified
2025-01-28 15:37
Severity ?
EPSS score ?
Summary
Insufficient input validation in ABL may enable
a privileged attacker to corrupt ASP memory, potentially resulting in a loss of
integrity or code execution.
References
▼ | URL | Tags |
---|---|---|
https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4001 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | AMD | Ryzen™ 2000 series Desktop Processors “Raven Ridge” AM4 |
Version: various |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-04T05:17:42.744Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "vendor-advisory", "x_transferred", ], url: "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4001", }, ], title: "CVE Program Container", }, { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, }, { other: { content: { id: "CVE-2021-46773", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T15:37:17.226509Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { description: "CWE-noinfo Not enough information", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-28T15:37:21.733Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 2000 series Desktop Processors “Raven Ridge” AM4", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 2000 Series Desktop Processors “Pinnacle Ridge”", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 3000 Series Desktop Processors “Matisse” AM4", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "AMD Ryzen™ 5000 Series Desktop Processors “Vermeer” AM4", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 5000 Series Desktop processor with Radeon™ Graphics “Cezanne” AM4", vendor: "AMD", versions: [ { status: "affected", version: "Various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "3rd Gen AMD Ryzen™ Threadripper™ Processors “Castle Peak” HEDT", vendor: "AMD", versions: [ { status: "affected", version: "various", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ Threadripper™ PRO Processors “Castle Peak” WS", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ Threadripper™ PRO Processors “Chagall” WS", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 2000 Series Mobile Processors “Raven Ridge” FP5", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 3000 Series Mobile Processors with Radeon™ Graphics “Renoir” ", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 5000 Series Mobile Processors with Radeon™ Graphics “Lucienne”", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 5000 Series Mobile processors with Radeon™ Graphics “Cezanne”", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, ], datePublic: "2023-05-09T16:30:00.000Z", descriptions: [ { lang: "en", supportingMedia: [ { base64: false, type: "text/html", value: "Insufficient input validation in ABL may enable\na privileged attacker to corrupt ASP memory, potentially resulting in a loss of\nintegrity or code execution.\n\n\n\n<br>", }, ], value: "Insufficient input validation in ABL may enable\na privileged attacker to corrupt ASP memory, potentially resulting in a loss of\nintegrity or code execution.\n\n\n\n\n", }, ], providerMetadata: { dateUpdated: "2023-05-09T19:01:27.589Z", orgId: "b58fc414-a1e4-4f92-9d70-1add41838648", shortName: "AMD", }, references: [ { tags: [ "vendor-advisory", ], url: "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4001", }, ], source: { advisory: "AMD-SB-4001", discovery: "UNKNOWN", }, x_generator: { engine: "Vulnogram 0.1.0-dev", }, }, }, cveMetadata: { assignerOrgId: "b58fc414-a1e4-4f92-9d70-1add41838648", assignerShortName: "AMD", cveId: "CVE-2021-46773", datePublished: "2023-05-09T19:01:27.589Z", dateReserved: "2022-03-31T16:50:27.873Z", dateUpdated: "2025-01-28T15:37:21.733Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2021-26354
Vulnerability from cvelistv5
Published
2023-05-09 18:58
Modified
2025-01-28 15:50
Severity ?
EPSS score ?
Summary
Insufficient bounds checking in ASP may allow an
attacker to issue a system call from a compromised ABL which may cause
arbitrary memory values to be initialized to zero, potentially leading to a
loss of integrity.
References
▼ | URL | Tags |
---|---|---|
https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4001 | vendor-advisory | |
https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-3001 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | AMD | Ryzen™ 2000 series Desktop Processors “Raven Ridge” AM4 |
Version: various |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-03T20:26:25.140Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "vendor-advisory", "x_transferred", ], url: "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4001", }, { tags: [ "vendor-advisory", "x_transferred", ], url: "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-3001", }, ], title: "CVE Program Container", }, { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, }, { other: { content: { id: "CVE-2021-26354", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T15:50:31.473767Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-120", description: "CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-28T15:50:35.057Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 2000 series Desktop Processors “Raven Ridge” AM4", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 2000 Series Desktop Processors “Pinnacle Ridge”", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 3000 Series Desktop Processors “Matisse” AM4", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "AMD Ryzen™ 5000 Series Desktop Processors “Vermeer” AM4", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 5000 Series Desktop processor with Radeon™ Graphics “Cezanne” AM4", vendor: "AMD", versions: [ { status: "affected", version: "Various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "2nd Gen AMD Ryzen™ Threadripper™ Processors “Colfax”", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "3rd Gen AMD Ryzen™ Threadripper™ Processors “Castle Peak” HEDT", vendor: "AMD", versions: [ { status: "affected", version: "various", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ Threadripper™ PRO Processors “Castle Peak” WS", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ Threadripper™ PRO Processors “Chagall” WS", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Athlon™ 3000 Series Mobile Processors with Radeon™ Graphics “Dali”/”Dali” ULP", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Athlon™ 3000 Series Mobile Processors with Radeon™ Graphics “Pollock”", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 2000 Series Mobile Processors “Raven Ridge” FP5", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 3000 Series Mobile processor, 2nd Gen AMD Ryzen™ Mobile Processors with Radeon™ Graphics “Picasso”", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 3000 Series Mobile Processors with Radeon™ Graphics “Renoir” ", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 5000 Series Mobile Processors with Radeon™ Graphics “Lucienne”", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 5000 Series Mobile processors with Radeon™ Graphics “Cezanne”", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "2nd Gen AMD EPYC™ Processors", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "3rd Gen AMD EPYC™ Processors", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, ], datePublic: "2023-05-09T16:30:00.000Z", descriptions: [ { lang: "en", supportingMedia: [ { base64: false, type: "text/html", value: "Insufficient bounds checking in ASP may allow an\nattacker to issue a system call from a compromised ABL which may cause\narbitrary memory values to be initialized to zero, potentially leading to a\nloss of integrity.\n\n\n\n<br>", }, ], value: "Insufficient bounds checking in ASP may allow an\nattacker to issue a system call from a compromised ABL which may cause\narbitrary memory values to be initialized to zero, potentially leading to a\nloss of integrity.\n\n\n\n\n", }, ], providerMetadata: { dateUpdated: "2023-05-09T18:58:37.664Z", orgId: "b58fc414-a1e4-4f92-9d70-1add41838648", shortName: "AMD", }, references: [ { tags: [ "vendor-advisory", ], url: "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4001", }, { tags: [ "vendor-advisory", ], url: "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-3001", }, ], source: { advisory: "AMD-SB-4001, AMD-SB-3001", discovery: "UNKNOWN", }, x_generator: { engine: "Vulnogram 0.1.0-dev", }, }, }, cveMetadata: { assignerOrgId: "b58fc414-a1e4-4f92-9d70-1add41838648", assignerShortName: "AMD", cveId: "CVE-2021-26354", datePublished: "2023-05-09T18:58:37.664Z", dateReserved: "2021-01-29T21:24:26.148Z", dateUpdated: "2025-01-28T15:50:35.057Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2021-46794
Vulnerability from cvelistv5
Published
2023-05-09 19:01
Modified
2025-01-28 15:25
Severity ?
EPSS score ?
Summary
Insufficient bounds checking in ASP (AMD Secure
Processor) may allow for an out of bounds read in SMI (System Management
Interface) mailbox checksum calculation triggering a data abort, resulting in a
potential denial of service.
References
▼ | URL | Tags |
---|---|---|
https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4001 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | AMD | Ryzen™ 2000 series Desktop Processors “Raven Ridge” AM4 |
Version: various |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-04T05:17:42.935Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "vendor-advisory", "x_transferred", ], url: "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4001", }, ], title: "CVE Program Container", }, { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, }, { other: { content: { id: "CVE-2021-46794", options: [ { Exploitation: "none", }, { Automatable: "yes", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T15:25:48.233947Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-125", description: "CWE-125 Out-of-bounds Read", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-28T15:25:54.283Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 2000 series Desktop Processors “Raven Ridge” AM4", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 3000 Series Desktop Processors “Matisse” AM4", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "AMD Ryzen™ 5000 Series Desktop Processors “Vermeer” AM4", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 5000 Series Desktop processor with Radeon™ Graphics “Cezanne” AM4", vendor: "AMD", versions: [ { status: "affected", version: "Various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "3rd Gen AMD Ryzen™ Threadripper™ Processors “Castle Peak” HEDT", vendor: "AMD", versions: [ { status: "affected", version: "various", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ Threadripper™ PRO Processors “Castle Peak” WS", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ Threadripper™ PRO Processors “Chagall” WS", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Athlon™ 3000 Series Mobile Processors with Radeon™ Graphics “Dali”/”Dali” ULP", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Athlon™ 3000 Series Mobile Processors with Radeon™ Graphics “Pollock”", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 2000 Series Mobile Processors “Raven Ridge” FP5", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 3000 Series Mobile processor, 2nd Gen AMD Ryzen™ Mobile Processors with Radeon™ Graphics “Picasso”", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 3000 Series Mobile Processors with Radeon™ Graphics “Renoir” ", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 5000 Series Mobile Processors with Radeon™ Graphics “Lucienne”", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 5000 Series Mobile processors with Radeon™ Graphics “Cezanne”", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, ], datePublic: "2023-05-09T16:30:00.000Z", descriptions: [ { lang: "en", supportingMedia: [ { base64: false, type: "text/html", value: "Insufficient bounds checking in ASP (AMD Secure\nProcessor) may allow for an out of bounds read in SMI (System Management\nInterface) mailbox checksum calculation triggering a data abort, resulting in a\npotential denial of service.\n\n\n\n<br>", }, ], value: "Insufficient bounds checking in ASP (AMD Secure\nProcessor) may allow for an out of bounds read in SMI (System Management\nInterface) mailbox checksum calculation triggering a data abort, resulting in a\npotential denial of service.\n\n\n\n\n", }, ], providerMetadata: { dateUpdated: "2023-05-09T19:01:47.728Z", orgId: "b58fc414-a1e4-4f92-9d70-1add41838648", shortName: "AMD", }, references: [ { tags: [ "vendor-advisory", ], url: "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4001", }, ], source: { advisory: "AMD-SB-4001", discovery: "UNKNOWN", }, x_generator: { engine: "Vulnogram 0.1.0-dev", }, }, }, cveMetadata: { assignerOrgId: "b58fc414-a1e4-4f92-9d70-1add41838648", assignerShortName: "AMD", cveId: "CVE-2021-46794", datePublished: "2023-05-09T19:01:47.728Z", dateReserved: "2022-05-04T18:14:06.437Z", dateUpdated: "2025-01-28T15:25:54.283Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2023-20555
Vulnerability from cvelistv5
Published
2023-08-08 17:07
Modified
2024-10-24 14:36
Severity ?
EPSS score ?
Summary
Insufficient input validation in
CpmDisplayFeatureSmm may allow an attacker to corrupt SMM memory by overwriting
an arbitrary bit in an attacker-controlled pointer potentially leading to
arbitrary code execution in SMM.
References
▼ | URL | Tags |
---|---|---|
https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4003 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | AMD | Ryzen™ 3000 Series Desktop Processors “Matisse” AM4 |
Version: various |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-02T09:05:36.881Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "vendor-advisory", "x_transferred", ], url: "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4003", }, ], title: "CVE Program Container", }, { affected: [ { cpes: [ "cpe:2.3:a:amd:ryzen_3000_series_desktop_processors:*:*:*:*:*:*:*:*", ], defaultStatus: "unknown", product: "ryzen_3000_series_desktop_processors", vendor: "amd", versions: [ { status: "affected", version: "V1-1.0.0.A", }, ], }, { cpes: [ "cpe:2.3:a:amd:ryzen_5000_series_desktop_processors:*:*:*:*:*:*:*:*", ], defaultStatus: "unknown", product: "ryzen_5000_series_desktop_processors", vendor: "amd", versions: [ { status: "affected", version: "V2-PI_1.2.0.A", }, ], }, { cpes: [ "cpe:2.3:h:amd:ryzen_7000_series_desktop_processors:*:*:*:*:*:*:*:*", ], defaultStatus: "unknown", product: "ryzen_7000_series_desktop_processors", vendor: "amd", versions: [ { status: "affected", version: "1.0.0.6", }, ], }, { cpes: [ "cpe:2.3:h:amd:athlon_3000g:-:*:*:*:*:*:*:*", ], defaultStatus: "unknown", product: "athlon_3000g", vendor: "amd", versions: [ { status: "affected", version: "1.0.0.A", }, { status: "affected", version: "1.2.0.A", }, ], }, { cpes: [ "cpe:2.3:a:amd:ryzen_4000_series_desktop_processors_with_radeon_graphics:*:*:*:*:*:*:*:*", ], defaultStatus: "unknown", product: "ryzen_4000_series_desktop_processors_with_radeon_graphics", vendor: "amd", versions: [ { status: "affected", version: "1.2.0.A", }, ], }, ], metrics: [ { other: { content: { id: "CVE-2023-20555", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2024-10-24T14:30:24.857101Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2024-10-24T14:36:35.845Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { defaultStatus: "affected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 3000 Series Desktop Processors “Matisse” AM4", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "affected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 5000 Series Desktop Processors “Vermeer” AM4", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "affected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 5000 Series Desktop Processor with Radeon™ Graphics “Cezanne” AM4", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "affected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 7000 Series Processors “Raphael”", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "affected", packageName: "AGESA", platforms: [ "x86", ], product: "Athlon™ 3000 Series Desktop Processors with Radeon™ Graphics “Picasso”", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "affected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 4000 Series Desktop Processors with Radeon™ Graphics “Renoir” FP5", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "affected", packageName: "AGESA", platforms: [ "x86", ], product: "Athlon™ 3000 Series Mobile Processors with Radeon™ Graphics “Dali”/”Dali” FP5", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "affected", packageName: "AGESA", platforms: [ "x86", ], product: "Athlon™ 3000 Series Mobile Processors with Radeon™ Graphics “Pollock”", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "affected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 3000 Series Mobile Processors with Radeon™ Graphics “Picasso”", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "affected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 4000 Series Mobile Processors with Radeon™ Graphics “Renoir” FP6", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "affected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 5000 Series Mobile Processors with Radeon™ Graphics “Lucienne”", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "affected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 5000 Series Mobile Processors with Radeon™ Graphics “Cezanne”", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "affected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 6000 Series Mobile Processors \"Rembrandt\"", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "affected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 7030 Series Mobile Processors “Barcelo” ", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "affected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 7020 Series Mobile Processors “Mendocino”", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, ], datePublic: "2023-08-08T16:30:00.000Z", descriptions: [ { lang: "en", supportingMedia: [ { base64: false, type: "text/html", value: "Insufficient input validation in\nCpmDisplayFeatureSmm may allow an attacker to corrupt SMM memory by overwriting\nan arbitrary bit in an attacker-controlled pointer potentially leading to\narbitrary code execution in SMM.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n", }, ], value: "Insufficient input validation in\nCpmDisplayFeatureSmm may allow an attacker to corrupt SMM memory by overwriting\nan arbitrary bit in an attacker-controlled pointer potentially leading to\narbitrary code execution in SMM.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n", }, ], providerMetadata: { dateUpdated: "2023-08-08T17:07:24.476Z", orgId: "b58fc414-a1e4-4f92-9d70-1add41838648", shortName: "AMD", }, references: [ { tags: [ "vendor-advisory", ], url: "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4003", }, ], source: { advisory: "AMD-SB-4003", discovery: "UNKNOWN", }, x_generator: { engine: "Vulnogram 0.1.0-dev", }, }, }, cveMetadata: { assignerOrgId: "b58fc414-a1e4-4f92-9d70-1add41838648", assignerShortName: "AMD", cveId: "CVE-2023-20555", datePublished: "2023-08-08T17:07:24.476Z", dateReserved: "2022-10-27T18:53:39.746Z", dateUpdated: "2024-10-24T14:36:35.845Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2021-26371
Vulnerability from cvelistv5
Published
2023-05-09 18:59
Modified
2025-01-28 15:46
Severity ?
EPSS score ?
Summary
A compromised or malicious ABL or UApp could
send a SHA256 system call to the bootloader, which may result in exposure of
ASP memory to userspace, potentially leading to information disclosure.
References
▼ | URL | Tags |
---|---|---|
https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4001 | vendor-advisory | |
https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-3001 | vendor-advisory |
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | AMD | Ryzen™ 2000 series Desktop Processors “Raven Ridge” AM4 |
Version: various |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-03T20:26:25.196Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "vendor-advisory", "x_transferred", ], url: "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4001", }, { tags: [ "vendor-advisory", "x_transferred", ], url: "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-3001", }, ], title: "CVE Program Container", }, { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, }, { other: { content: { id: "CVE-2021-26371", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T15:45:57.811621Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { description: "CWE-noinfo Not enough information", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-28T15:46:02.389Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 2000 series Desktop Processors “Raven Ridge” AM4", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 3000 Series Desktop Processors “Matisse” AM4", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "AMD Ryzen™ 5000 Series Desktop Processors “Vermeer” AM4", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "3rd Gen AMD Ryzen™ Threadripper™ Processors “Castle Peak” HEDT", vendor: "AMD", versions: [ { status: "affected", version: "various", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ Threadripper™ PRO Processors “Castle Peak” WS", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ Threadripper™ PRO Processors “Chagall” WS", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Athlon™ 3000 Series Mobile Processors with Radeon™ Graphics “Dali”/”Dali” ULP", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Athlon™ 3000 Series Mobile Processors with Radeon™ Graphics “Pollock”", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 2000 Series Mobile Processors “Raven Ridge” FP5", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 3000 Series Mobile processor, 2nd Gen AMD Ryzen™ Mobile Processors with Radeon™ Graphics “Picasso”", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "1st Gen AMD EPYC™ Processors", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "2nd Gen AMD EPYC™ Processors", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "3rd Gen AMD EPYC™ Processors", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, ], datePublic: "2023-05-09T16:30:00.000Z", descriptions: [ { lang: "en", supportingMedia: [ { base64: false, type: "text/html", value: "A compromised or malicious ABL or UApp could\nsend a SHA256 system call to the bootloader, which may result in exposure of\nASP memory to userspace, potentially leading to information disclosure.\n\n\n\n\n\n\n\n<br>", }, ], value: "A compromised or malicious ABL or UApp could\nsend a SHA256 system call to the bootloader, which may result in exposure of\nASP memory to userspace, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n", }, ], providerMetadata: { dateUpdated: "2023-05-09T18:59:16.122Z", orgId: "b58fc414-a1e4-4f92-9d70-1add41838648", shortName: "AMD", }, references: [ { tags: [ "vendor-advisory", ], url: "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4001", }, { tags: [ "vendor-advisory", ], url: "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-3001", }, ], source: { advisory: "AMD-SB-4001, AMD-SB-3001", discovery: "UNKNOWN", }, x_generator: { engine: "Vulnogram 0.1.0-dev", }, }, }, cveMetadata: { assignerOrgId: "b58fc414-a1e4-4f92-9d70-1add41838648", assignerShortName: "AMD", cveId: "CVE-2021-26371", datePublished: "2023-05-09T18:59:16.122Z", dateReserved: "2021-01-29T21:24:26.152Z", dateUpdated: "2025-01-28T15:46:02.389Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2021-46756
Vulnerability from cvelistv5
Published
2023-05-09 19:00
Modified
2025-01-28 15:38
Severity ?
EPSS score ?
Summary
Insufficient validation of inputs in
SVC_MAP_USER_STACK in the ASP (AMD Secure Processor) bootloader may allow an
attacker with a malicious Uapp or ABL to send malformed or invalid syscall to
the bootloader resulting in a potential denial of service and loss of
integrity.
References
▼ | URL | Tags |
---|---|---|
https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4001 | vendor-advisory | |
https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-3001 | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | AMD | Ryzen™ 2000 series Desktop Processors “Raven Ridge” AM4 |
Version: various |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-04T05:17:42.446Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "vendor-advisory", "x_transferred", ], url: "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4001", }, { tags: [ "vendor-advisory", "x_transferred", ], url: "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-3001", }, ], title: "CVE Program Container", }, { metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 9.1, baseSeverity: "CRITICAL", confidentialityImpact: "NONE", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, }, { other: { content: { id: "CVE-2021-46756", options: [ { Exploitation: "none", }, { Automatable: "yes", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2025-01-28T15:38:16.732242Z", version: "2.0.3", }, type: "ssvc", }, }, ], problemTypes: [ { descriptions: [ { description: "CWE-noinfo Not enough information", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2025-01-28T15:38:19.211Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 2000 series Desktop Processors “Raven Ridge” AM4", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 2000 Series Desktop Processors “Pinnacle Ridge”", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 3000 Series Desktop Processors “Matisse” AM4", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "AMD Ryzen™ 5000 Series Desktop Processors “Vermeer” AM4", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 5000 Series Desktop processor with Radeon™ Graphics “Cezanne” AM4", vendor: "AMD", versions: [ { status: "affected", version: "Various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "2nd Gen AMD Ryzen™ Threadripper™ Processors “Colfax”", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "3rd Gen AMD Ryzen™ Threadripper™ Processors “Castle Peak” HEDT", vendor: "AMD", versions: [ { status: "affected", version: "various", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ Threadripper™ PRO Processors “Castle Peak” WS", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Athlon™ 3000 Series Mobile Processors with Radeon™ Graphics “Dali”/”Dali” ULP", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Athlon™ 3000 Series Mobile Processors with Radeon™ Graphics “Pollock”", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 2000 Series Mobile Processors “Raven Ridge” FP5", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 3000 Series Mobile processor, 2nd Gen AMD Ryzen™ Mobile Processors with Radeon™ Graphics “Picasso”", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 3000 Series Mobile Processors with Radeon™ Graphics “Renoir” ", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 5000 Series Mobile Processors with Radeon™ Graphics “Lucienne”", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "Ryzen™ 5000 Series Mobile processors with Radeon™ Graphics “Cezanne”", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "1st Gen AMD EPYC™ Processors", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "2nd Gen AMD EPYC™ Processors", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, { defaultStatus: "unaffected", packageName: "AGESA", platforms: [ "x86", ], product: "3rd Gen AMD EPYC™ Processors", vendor: "AMD", versions: [ { status: "affected", version: "various ", }, ], }, ], datePublic: "2023-05-09T16:30:00.000Z", descriptions: [ { lang: "en", supportingMedia: [ { base64: false, type: "text/html", value: "Insufficient validation of inputs in\nSVC_MAP_USER_STACK in the ASP (AMD Secure Processor) bootloader may allow an\nattacker with a malicious Uapp or ABL to send malformed or invalid syscall to\nthe bootloader resulting in a potential denial of service and loss of\nintegrity.\n\n\n\n\n\n\n\n<br>", }, ], value: "Insufficient validation of inputs in\nSVC_MAP_USER_STACK in the ASP (AMD Secure Processor) bootloader may allow an\nattacker with a malicious Uapp or ABL to send malformed or invalid syscall to\nthe bootloader resulting in a potential denial of service and loss of\nintegrity.\n\n\n\n\n\n\n\n\n", }, ], providerMetadata: { dateUpdated: "2023-05-09T19:00:35.599Z", orgId: "b58fc414-a1e4-4f92-9d70-1add41838648", shortName: "AMD", }, references: [ { tags: [ "vendor-advisory", ], url: "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4001", }, { tags: [ "vendor-advisory", ], url: "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-3001", }, ], source: { advisory: "AMD-SB-4001, AMD-SB-3001", discovery: "UNKNOWN", }, x_generator: { engine: "Vulnogram 0.1.0-dev", }, }, }, cveMetadata: { assignerOrgId: "b58fc414-a1e4-4f92-9d70-1add41838648", assignerShortName: "AMD", cveId: "CVE-2021-46756", datePublished: "2023-05-09T19:00:35.599Z", dateReserved: "2022-03-31T16:50:27.868Z", dateUpdated: "2025-01-28T15:38:19.211Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }