File _patchinfo of Package patchinfo.31667

<patchinfo incident="31667">
  <issue tracker="bnc" id="1215823">VUL-0: CVE-2023-20592: kernel-firmware: AMD CPU issue with INVD instruction aka CacheWarpAttack</issue>
  <issue tracker="bnc" id="1215831">VUL-0: kernel-firmware: various AMD CPU issues</issue>
  <issue tracker="cve" id="2021-46766"/>
  <issue tracker="cve" id="2023-20592"/>
  <issue tracker="cve" id="2021-46774"/>
  <issue tracker="cve" id="2023-20519"/>
  <issue tracker="cve" id="2021-26345"/>
  <issue tracker="cve" id="2023-20533"/>
  <issue tracker="cve" id="2022-23820"/>
  <issue tracker="cve" id="2022-23830"/>
  <issue tracker="cve" id="2023-20566"/>
  <issue tracker="cve" id="2023-20521"/>
  <issue tracker="cve" id="2023-20526"/>
  <packager>tiwai</packager>
  <rating>important</rating>
  <category>security</category>
  <summary>Security update for kernel-firmware</summary>
  <description>This update for kernel-firmware fixes the following issues:

Update AMD ucode to 20231030 (bsc#1215831):

- CVE-2022-23820: Failure to validate the AMD SMM communication buffer may allow an attacker to corrupt the SMRAM potentially leading to arbitrary code execution.
- CVE-2021-46774: Insufficient input validation in ABL may enable a privileged attacker to perform arbitrary DRAM writes, potentially resulting in code execution and privilege escalation.
- CVE-2023-20533: Insufficient DRAM address validation in System Management Unit (SMU) may allow an attacker using DMA to read/write from/to invalid DRAM address potentially resulting in denial-of-service.
0 CVE-2023-20519: A Use-After-Free vulnerability in the management of an SNP guest context page may allow a malicious hypervisor to masquerade as the guest's migration agent resulting in a potential loss of guest integrity.
- CVE-2023-20566: Improper address validation in ASP with SNP enabled may potentially allow an attacker to compromise guest memory integrity.
- CVE-2023-20521: TOCTOU in the ASP Bootloader may allow an attacker with physical access to tamper with SPI ROM records after memory content verification, potentially leading to loss of confidentiality or a denial of service.
- CVE-2021-46766: Improper clearing of sensitive data in the ASP Bootloader may expose secret keys to a privileged attacker accessing ASP SRAM, potentially leading to a loss of confidentiality.
- CVE-2022-23830: SMM configuration may not be immutable, as intended, when SNP is enabled resulting in a potential limited loss of guest memory integrity.
- CVE-2023-20526: Insufficient input validation in the ASP Bootloader may enable a privileged attacker with physical access to expose the contents of ASP memory potentially leading to a loss of confidentiality.
- CVE-2021-26345: Failure to validate the value in APCB may allow an attacker with physical access to tamper with the APCB token to force an out-of-bounds memory read potentially resulting in a denial of service.
- CVE-2023-20592: Issue with INVD instruction aka CacheWarpAttack (bsc#1215823).
</description>
<reboot_needed/>
</patchinfo>
openSUSE Build Service is sponsored by