cve-2021-46766
Vulnerability from cvelistv5
Published
2023-11-14 18:51
Modified
2024-08-04 05:17
Severity
Summary
Improper clearing of sensitive data in the ASP Bootloader may expose secret keys to a privileged attacker accessing ASP SRAM, potentially leading to a loss of confidentiality.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T05:17:42.287Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4002"
          },
          {
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-3002"
          },
          {
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-5001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "packageName": "PI",
          "platforms": [
            "x86"
          ],
          "product": "Ryzen\u2122 Threadripper\u2122 PRO 3000WX Series Processors  \u201cChagall\u201d WS",
          "vendor": "AMD",
          "versions": [
            {
              "status": "affected",
              "version": "various"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "packageName": "PI",
          "platforms": [
            "x86"
          ],
          "product": "4th Gen AMD EPYC\u2122 Processors",
          "vendor": "AMD",
          "versions": [
            {
              "status": "affected",
              "version": "various"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "AMD EPYC\u2122 Embedded 9003",
          "vendor": "AMD",
          "versions": [
            {
              "status": "affected",
              "version": "various"
            }
          ]
        }
      ],
      "datePublic": "2023-11-14T17:30:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "Improper clearing of sensitive data in the ASP Bootloader may expose secret keys to a privileged attacker accessing ASP SRAM, potentially leading to a loss of confidentiality.\u003cbr\u003e"
            }
          ],
          "value": "Improper clearing of sensitive data in the ASP Bootloader may expose secret keys to a privileged attacker accessing ASP SRAM, potentially leading to a loss of confidentiality."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 2.5,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-06-18T18:40:54.027Z",
        "orgId": "b58fc414-a1e4-4f92-9d70-1add41838648",
        "shortName": "AMD"
      },
      "references": [
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4002"
        },
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-3002"
        },
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-5001"
        }
      ],
      "source": {
        "advisory": "AMD-SB-4002, AMD-SB-3002, AMD-SB-5001",
        "discovery": "UNKNOWN"
      },
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "b58fc414-a1e4-4f92-9d70-1add41838648",
    "assignerShortName": "AMD",
    "cveId": "CVE-2021-46766",
    "datePublished": "2023-11-14T18:51:58.036Z",
    "dateReserved": "2022-03-31T16:50:27.871Z",
    "dateUpdated": "2024-08-04T05:17:42.287Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2021-46766\",\"sourceIdentifier\":\"psirt@amd.com\",\"published\":\"2023-11-14T19:15:10.360\",\"lastModified\":\"2024-06-18T19:15:55.900\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Improper clearing of sensitive data in the ASP Bootloader may expose secret keys to a privileged attacker accessing ASP SRAM, potentially leading to a loss of confidentiality.\"},{\"lang\":\"es\",\"value\":\"La limpieza inadecuada de datos confidenciales en el ASP Bootloader puede exponer claves secretas a un atacante privilegiado que acceda a ASP SRAM, lo que podr\u00eda provocar una p\u00e9rdida de confidencialidad.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6},{\"source\":\"psirt@amd.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:N\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":2.5,\"baseSeverity\":\"LOW\"},\"exploitabilityScore\":0.8,\"impactScore\":1.4}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-459\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_9654p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.4\",\"matchCriteriaId\":\"108F1054-C8C4-4540-9B8F-7510A8C00DE3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_9654p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C150CC54-2F64-48E7-B996-F06247114BC4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_9654_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.4\",\"matchCriteriaId\":\"2AFDDF77-6A68-41A9-855A-D3B436450D93\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_9654:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84209250-5078-4E8E-8532-98F652C12D79\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_9634_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.4\",\"matchCriteriaId\":\"BC0BDD69-8BC1-46D7-9655-CF913F0DA6F9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_9634:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C6C0B65-0C8C-4BCE-9B40-39B2EB5E5EA5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_9554p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.4\",\"matchCriteriaId\":\"A36DB7E2-8A18-4320-8E1B-77CD4D115608\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_9554p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2BD9C75-AA02-47C1-94C7-BA5187B8CDF0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_9554_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.4\",\"matchCriteriaId\":\"473699C8-A35C-4F67-85A5-AB70C3C3995D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_9554:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A95FCDE4-82EF-4C54-A85D-960B36A46DD0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_9534_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.4\",\"matchCriteriaId\":\"FA2FB4A9-C883-4341-880F-EDE30F5275B3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_9534:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8FC239C-6B12-4F7C-A725-9D66AD39F7F6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_9474f_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.4\",\"matchCriteriaId\":\"0E5D8A84-122E-4A10-9FC3-F208B19BF5F8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_9474f:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1520823-129F-4F48-932B-1CA77D3446CC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_9454p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.4\",\"matchCriteriaId\":\"537004D8-84C7-4369-A26B-D3DB83B30F5E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_9454p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"932E47BF-3831-4D72-9F26-89CA591692B8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_9454_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.4\",\"matchCriteriaId\":\"27CFA9DB-772C-4375-9F7A-4B77E89325A6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_9454:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7FDDC36-A96D-419F-A4B5-8AEF9D5FEBE5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_9374f_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.4\",\"matchCriteriaId\":\"111CF9AA-F533-48CB-9A8B-36B54A31338F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_9374f:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"14BA8C50-B57A-4F6D-860B-790BD39249B0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_9354p_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.4\",\"matchCriteriaId\":\"9D89ED2E-81EE-4B7A-B669-24A3C558C8F0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_9354p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF0F7101-1B8B-454B-879F-8635CB16D5C7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_9354_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.4\",\"matchCriteriaId\":\"C68FBBCF-0B6C-4BE3-A558-0A0CD8CA5816\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_9354:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A152B84-4935-4517-BD9D-37471C281BDA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_9334_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.4\",\"matchCriteriaId\":\"7219B700-3CA5-4A01-994A-D398E45761C8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_9334:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B1047C6-4627-4520-AFF7-5A0A623336F9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_9274f_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.4\",\"matchCriteriaId\":\"6D27B7AE-9F65-435A-8ADA-EFDE74AB1C32\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_9274f:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54EE0A4A-AA13-49CE-8825-407AD6B16B13\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_9254_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.4\",\"matchCriteriaId\":\"22F6220C-EEFD-4A88-95DC-86652BF4E868\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_9254:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AFDF951D-9B67-49CE-AD4A-B1052A484E65\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_9224_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.4\",\"matchCriteriaId\":\"73C1A76F-0CF7-4F75-8142-13CB61AEDC91\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_9224:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B085546F-4791-4096-A019-738A37353165\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_9174f_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.4\",\"matchCriteriaId\":\"05E04E6A-AB17-4EA8-A6DB-D99E31A0E478\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_9174f:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7811418-4B63-4CCA-B81F-379FF0277673\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_9124_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.4\",\"matchCriteriaId\":\"F9F21CD9-AD47-4158-B06A-7BF5BEFBEE7D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_9124:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2761489D-AABE-4ADD-AE5B-B26C4424F18A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_9684x_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.4\",\"matchCriteriaId\":\"26E15633-2713-425B-B56B-0E7F406C9291\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_9684x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71A34603-6EB8-4D75-9391-8ADC35EA5EFE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_9384x_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.4\",\"matchCriteriaId\":\"28F264D8-503B-45EA-B302-72B60946FAF8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_9384x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6DC6F07-2E27-48C3-BD60-81496C2D3C62\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_9184x_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.4\",\"matchCriteriaId\":\"EB7B338B-9718-4773-A9CD-B325E157D3C2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_9184x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C3085B2-AFDA-4C34-A2B6-40D599F7E907\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_9754_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.4\",\"matchCriteriaId\":\"17C71132-E668-4D85-806C-FC7D230E9AA7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_9754:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4EF0ED85-2FCF-4DCB-9C7F-0B5EC5EC574C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_9754s_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.4\",\"matchCriteriaId\":\"8D0CCB18-115B-497D-8788-8DDDD2ADEF40\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_9754s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E74F229A-FDBD-4C3D-BE0B-9193E6E560ED\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:epyc_9734_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"genoapi_1.0.0.4\",\"matchCriteriaId\":\"6E97DA39-D9D9-42E7-9533-4411BF9CBA5F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:epyc_9734:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE0954B5-9B6E-4C0E-905B-1E4B3FD50B04\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:ryzen_threadripper_pro_3995wx_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"chagallwspi-swrx8_1.0.0.5\",\"matchCriteriaId\":\"D5535C20-7053-4830-A0F2-6B8179A3FE2C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:ryzen_threadripper_pro_3995wx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"015BEF9F-7CFC-4A99-B9B4-FB58B3F35E31\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:ryzen_threadripper_pro_3975wx_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"chagallwspi-swrx8_1.0.0.5\",\"matchCriteriaId\":\"BCDA0456-EB37-4F13-82C8-4531BD4375B2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:ryzen_threadripper_pro_3975wx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3D16B66-A4EC-422D-856A-A862ECE13FBE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:ryzen_threadripper_pro_3955wx_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"chagallwspi-swrx8_1.0.0.5\",\"matchCriteriaId\":\"C1F318AA-C432-4328-A433-F7A293C31435\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:ryzen_threadripper_pro_3955wx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EDF7650-0A7D-48FF-AD78-2D2DBF3CD646\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:amd:ryzen_threadripper_pro_3945wx_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"chagallwspi-swrx8_1.0.0.5\",\"matchCriteriaId\":\"55FF86B7-DE2B-4509-9C2F-A18806CDA346\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:ryzen_threadripper_pro_3945wx:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85D99997-1389-493E-BDEA-9904A46E48EE\"}]}]}],\"references\":[{\"url\":\"https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-3002\",\"source\":\"psirt@amd.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4002\",\"source\":\"psirt@amd.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-5001\",\"source\":\"psirt@amd.com\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...