Lucene search

K
hpHP Product Security Response TeamHPSBHF03947
HistoryJun 24, 2024 - 12:00 a.m.

AMD Client UEFI – Cross-Process Information Leak

2024-06-2400:00:00
HP Product Security Response Team
support.hp.com
7
amd
uefi
cross-process
security
information leak
firmware
hp
platforms
softpaqs

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

7

Confidence

Low

EPSS

0.001

Percentile

35.1%

AMD has informed HP of a potential security vulnerability identified in some AMD client processors, which might allow information disclosure. AMD released firmware updates to mitigate these vulnerabilities.

AMD has released updates to mitigate the potential vulnerability. HP has identified affected platforms and corresponding SoftPaqs with minimum versions that mitigate the potential vulnerability. See the affected platforms listed below.

Affected configurations

Vulners
Node
hpelitebook_835_g7_firmwareRange<01.17.01
OR
hpelitebook_845_g7_firmwareRange<01.17.01
OR
hpelitebook_855_g7_firmwareRange<01.17.01
OR
hpprobook_445_g7_firmwareRange<01.17.01
OR
hpprobook_455_g7_firmwareRange<01.17.01
OR
hpprobook_635_aero_g7_firmwareRange<01.17.01
OR
hpprobook_x360_435_g7_firmwareRange<01.17.02
OR
hpzhan_66_pro_a_14_g3_firmwareRange<01.17.01
OR
hpelitedesk_705_g5_small_form_factor_pc_firmwareRange<02.20.00
OR
hpelitedesk_805_g6_desktop_mini_pc_firmwareRange<02.15.01
OR
hpelitedesk_805_g6_small_form_factor_pc_firmwareRange<02.15.01
OR
hpprodesk_405_g6_desktop_mini_pc_firmwareRange<02.15.01
OR
hpprodesk_405_g6_small_form_factor_pc_firmwareRange<02.15.01
OR
hpprodesk_405_g8_desktop_mini_pc_firmwareRange<02.12.01
OR
hpmt32_mobile_thin_client_firmwareRange<01.17.01
OR
hpmt46_mobile_thin_client_firmwareRange<01.17.02
OR
hphp_14-em0xxx_firmwareRange<F.09
OR
hp14z-em000_firmwareRange<F.09
OR
hpzbook_14Range<F.73
OR
hp14z-fq000\)_firmwareRange<F.73
OR
hphp_pavilion_10-f000_firmwareRange<F.73
OR
hphp_14s-fr0xxx_firmwareRange<F.73
OR
hp14s-fy0xxx\)_firmwareRange<F.73
OR
hpzbook_14Range<F.33
OR
hp14z-fq100\)_firmwareRange<F.33
OR
hphp_14-f1000_series_\(14s-fq1xxx_firmwareRange<F.33
OR
hphp_14s-fr1xxx_firmwareRange<F.33
OR
hp14s-fy1xxx\)_firmwareRange<F.33
OR
hphp_14-hr0xxx_firmwareRange<F.09
OR
hpzbook_15_firmwareRange<F.73
OR
hp15z-ef000_firmwareRange<F.73
OR
hp15s-eq0xxx\)_firmwareRange<F.73
OR
hpzbook_15_firmwareRange<F.33
OR
hp15z-ef000_firmwareRange<F.33
OR
hp15s-eq0xxx\)_firmwareRange<F.33
OR
hpzbook_15_firmwareRange<F.73
OR
hp15z-ef100_firmwareRange<F.73
OR
hp15s-eq1xxx\)_firmwareRange<F.73
OR
hpzbook_15_firmwareRange<F.33
OR
hp15z-ef100_firmwareRange<F.33
OR
hp15s-eq1xxx\)_firmwareRange<F.33
OR
hpzbook_15_firmwareRange<F.73
OR
hp15z-ef200_firmwareRange<F.73
OR
hp15s-eq2xxx\)_firmwareRange<F.73
OR
hpzbook_15_firmwareRange<F.33
OR
hp15z-ef200_firmwareRange<F.33
OR
hp15s-eq2xxx\)_firmwareRange<F.33
OR
hphp_15-fc0xxx_firmwareRange<F.11
OR
hp15z-fc000_firmwareRange<F.11
OR
hphp_17-ca3xxx_firmwareRange<F.67
OR
hp17z-ca300_firmwareRange<F.67
OR
hphp_17-cp2xxx_firmwareRange<F.16
OR
hpenvy_x360_firmwareRange<F.26
OR
hp13z-ay000_firmwareRange<F.26
OR
hpenvy_15-dr0xxx_x360_firmwareRange<F.15
OR
hp15z-ds100_firmwareRange<F.15
OR
hpenvy_15-dr0xxx_x360_firmwareRange<F.26
OR
hp15z-ee000_firmwareRange<F.26
OR
hpenvy_15-dr0xxx_x360_firmwareRange<F.13
OR
hp15z-ee100_firmwareRange<F.13
OR
hpenvy_15-dr0xxx_x360_firmwareRange<F.15
OR
hp15z-eu000_firmwareRange<F.15
OR
hpenvy_15m-dr0xxx_x360_firmwareRange<F.26
OR
hpenvy_15m-dr0xxx_x360_firmwareRange<F.15
OR
hphp_pavilion_14-n000_firmwareRange<F.16
OR
hp14z-ec000_firmwareRange<F.16
OR
hppavilion_15_firmwareRange<F.28
OR
hp15z-eh000_firmwareRange<F.28
OR
hppavilion_15_firmwareRange<F.28
OR
hppavilion_15_firmwareRange<F.33
OR
hp15z-ec100_firmwareRange<F.33
OR
hpomen_gaming_hubRange<F.23
OR
hp15z-en000_firmwareRange<F.23
OR
hpprobook_fortis_14_inch_g10_notebook_pc_firmwareRange<F.09
OR
hp245_g8_firmwareRange<F.28
OR
hp247_g8_firmwareRange<F.28
OR
hp255_g10_firmwareRange<F.11
OR
hphp_255_g1_notebook_pc_firmwareRange<F.39
OR
hpzhan_99_g4_mobile_workstation_firmwareRange<F.27
OR
hpeliteone_800_g6_24_all-in-one_firmwareRange<F.49
OR
hpproone_400_g6_24_all-in-one_firmwareRange<F.49
OR
hpeliteone_800_g6_27_all-in-one_firmwareRange<F.49
OR
hpeliteone_800_g6_27_all-in-one_firmwareRange<F.49
OR
hphp_desktop_m01-d0xxxa_firmwareRange<F.43
OR
hphp_desktop_m01-f1xxxa_firmwareRange<F.43
OR
hphp_envy_desktop_te01-0xxxa_firmwareRange<F.43
OR
hpte01-1xxx_firmwareRange<F.43
OR
hpeliteone_800_g6_24_all-in-one_firmwareRange<F.17
OR
hpeliteone_800_g6_27_all-in-one_firmwareRange<F.17
OR
hphp_pavilion_desktop_tp01-1xxxa_firmwareRange<F.43
OR
hphp_pavilion_desktop_tp01-2xxxa_firmwareRange<F.32
OR
hphp_pavilion_gaming_desktop_tg01-1xxx_firmwareRange<F.43
OR
hphp_pavilion_gaming_desktop_tg01-2xxx_firmwareRange<F.32
OR
hpomen_gaming_hubRange<F.29
OR
hpomen_gaming_hubRange<F.29
OR
hp285_pro_g6_microtower_\(rom_family_ssid_871e\)_firmwareRange<F.28
OR
hpprodesk_480_g6_microtower_pc_firmwareRange<F.28
VendorProductVersionCPE
hpelitebook_835_g7_firmware*cpe:2.3:o:hp:elitebook_835_g7_firmware:*:*:*:*:*:*:*:*
hpelitebook_845_g7_firmware*cpe:2.3:o:hp:elitebook_845_g7_firmware:*:*:*:*:*:*:*:*
hpelitebook_855_g7_firmware*cpe:2.3:o:hp:elitebook_855_g7_firmware:*:*:*:*:*:*:*:*
hpprobook_445_g7_firmware*cpe:2.3:o:hp:probook_445_g7_firmware:*:*:*:*:*:*:*:*
hpprobook_455_g7_firmware*cpe:2.3:o:hp:probook_455_g7_firmware:*:*:*:*:*:*:*:*
hpprobook_635_aero_g7_firmware*cpe:2.3:o:hp:probook_635_aero_g7_firmware:*:*:*:*:*:*:*:*
hpprobook_x360_435_g7_firmware*cpe:2.3:o:hp:probook_x360_435_g7_firmware:*:*:*:*:*:*:*:*
hpzhan_66_pro_a_14_g3_firmware*cpe:2.3:o:hp:zhan_66_pro_a_14_g3_firmware:*:*:*:*:*:*:*:*
hpelitedesk_705_g5_small_form_factor_pc_firmware*cpe:2.3:o:hp:elitedesk_705_g5_small_form_factor_pc_firmware:*:*:*:*:*:*:*:*
hpelitedesk_805_g6_desktop_mini_pc_firmware*cpe:2.3:o:hp:elitedesk_805_g6_desktop_mini_pc_firmware:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 741

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

7

Confidence

Low

EPSS

0.001

Percentile

35.1%