Lucene search

K

AMD Security Vulnerabilities

cve
cve

CVE-2024-21979

An out of bounds write vulnerability in the AMD Radeon™ user mode driver for DirectX® 11 could allow an attacker with access to a malformed shader to potentially achieve arbitrary code...

5.3CVSS

5.7AI Score

0.0004EPSS

2024-04-23 05:15 PM
25
cve
cve

CVE-2024-21972

An out of bounds write vulnerability in the AMD Radeon™ user mode driver for DirectX® 11 could allow an attacker with access to a malformed shader to potentially achieve arbitrary code...

5.3CVSS

5.7AI Score

0.0004EPSS

2024-04-23 05:15 PM
25
cve
cve

CVE-2023-20569

A side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled address, potentially leading to information...

4.7CVSS

6.6AI Score

0.0004EPSS

2023-08-08 06:15 PM
159
cve
cve

CVE-2023-20588

A division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of...

5.5CVSS

5.4AI Score

0.001EPSS

2023-08-08 06:15 PM
178
cve
cve

CVE-2024-2193

A Speculative Race Condition (SRC) vulnerability that impacts modern CPU architectures supporting speculative execution (related to Spectre V1) has been disclosed. An unauthenticated attacker can exploit this vulnerability to disclose arbitrary data from the CPU using race conditions to access the....

7.4AI Score

0.0004EPSS

2024-03-15 06:15 PM
57
cve
cve

CVE-2023-20587

Improper Access Control in System Management Mode (SMM) may allow an attacker access to the SPI flash potentially leading to arbitrary code...

7.8AI Score

0.0004EPSS

2024-02-13 08:15 PM
53
cve
cve

CVE-2023-20579

Improper Access Control in the AMD SPI protection feature may allow a user with Ring0 (kernel mode) privileged access to bypass protections potentially resulting in loss of integrity and...

7.3AI Score

0.0004EPSS

2024-02-13 08:15 PM
52
cve
cve

CVE-2022-23821

Improper access control in System Management Mode (SMM) may allow an attacker to write to SPI ROM potentially leading to arbitrary code...

9.8CVSS

7.8AI Score

0.001EPSS

2023-11-14 07:15 PM
53
cve
cve

CVE-2022-23820

Failure to validate the AMD SMM communication buffer may allow an attacker to corrupt the SMRAM potentially leading to arbitrary code...

9.8CVSS

7.4AI Score

0.013EPSS

2023-11-14 07:15 PM
23
cve
cve

CVE-2023-20533

Insufficient DRAM address validation in System Management Unit (SMU) may allow an attacker to read/write from/to an invalid DRAM address, potentially resulting in...

7.5CVSS

5.4AI Score

0.001EPSS

2023-11-14 07:15 PM
28
cve
cve

CVE-2021-46774

Insufficient DRAM address validation in System Management Unit (SMU) may allow an attacker to read/write from/to an invalid DRAM address, potentially resulting in...

7.5CVSS

7.3AI Score

0.001EPSS

2023-11-14 07:15 PM
17
cve
cve

CVE-2023-20565

Insufficient protections in System Management Mode (SMM) code may allow an attacker to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-11-14 07:15 PM
23
cve
cve

CVE-2021-26392

Insufficient verification of missing size check in 'LoadModule' may lead to an out-of-bounds write potentially allowing an attacker with privileges to gain code execution of the OS/kernel by loading a malicious...

7.8CVSS

8AI Score

0.0004EPSS

2022-11-09 09:15 PM
39
4
cve
cve

CVE-2023-20570

Insufficient verification of data authenticity in the configuration state machine may allow a local attacker to potentially load arbitrary...

7.1AI Score

0.0004EPSS

2024-02-13 06:15 PM
54
cve
cve

CVE-2023-20521

TOCTOU in the ASP Bootloader may allow an attacker with physical access to tamper with SPI ROM records after memory content verification, potentially leading to loss of confidentiality or a denial of...

5.7CVSS

5.3AI Score

0.0005EPSS

2023-11-14 07:15 PM
30
cve
cve

CVE-2021-46754

Insufficient input validation in the ASP (AMD Secure Processor) bootloader may allow an attacker with a compromised Uapp or ABL to coerce the bootloader into exposing sensitive information to the SMU (System Management Unit) resulting in a potential loss of confidentiality and...

9.1CVSS

8.8AI Score

0.001EPSS

2023-05-09 08:15 PM
22
cve
cve

CVE-2021-26393

Insufficient memory cleanup in the AMD Secure Processor (ASP) Trusted Execution Environment (TEE) may allow an authenticated attacker with privileges to generate a valid signed TA and potentially poison the contents of the process memory with attacker controlled data resulting in a loss of...

5.5CVSS

6.1AI Score

0.0004EPSS

2022-11-09 09:15 PM
42
4
cve
cve

CVE-2020-12930

Improper parameters handling in AMD Secure Processor (ASP) drivers may allow a privileged attacker to elevate their privileges potentially leading to loss of...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-11-09 09:15 PM
48
4
cve
cve

CVE-2023-20563

Insufficient protections in System Management Mode (SMM) code may allow an attacker to potentially enable escalation of privilege via local...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-11-14 07:15 PM
26
cve
cve

CVE-2021-46762

Insufficient input validation in the SMU may allow an attacker to corrupt SMU SRAM potentially leading to a loss of integrity or denial of...

9.1CVSS

9AI Score

0.0005EPSS

2023-05-09 07:15 PM
18
cve
cve

CVE-2023-20526

Insufficient input validation in the ASP Bootloader may enable a privileged attacker with physical access to expose the contents of ASP memory potentially leading to a loss of...

4.6CVSS

5.1AI Score

0.001EPSS

2023-11-14 07:15 PM
22
cve
cve

CVE-2021-26345

Failure to validate the value in APCB may allow a privileged attacker to tamper with the APCB token to force an out-of-bounds memory read potentially resulting in a denial of...

4.9CVSS

7.1AI Score

0.0004EPSS

2023-11-14 07:15 PM
12
cve
cve

CVE-2020-12931

Improper parameters handling in the AMD Secure Processor (ASP) kernel may allow a privileged attacker to elevate their privileges potentially leading to loss of...

7.8CVSS

7.3AI Score

0.0004EPSS

2022-11-09 09:15 PM
37
4
cve
cve

CVE-2023-31347

Due to a code bug in Secure_TSC, SEV firmware may allow an attacker with high privileges to cause a guest to observe an incorrect TSC when Secure TSC is enabled potentially resulting in a loss of guest...

7.2AI Score

0.0004EPSS

2024-02-13 08:15 PM
49
cve
cve

CVE-2022-23830

SMM configuration may not be immutable, as intended, when SNP is enabled resulting in a potential limited loss of guest memory...

5.3CVSS

7.4AI Score

0.0005EPSS

2023-11-14 07:15 PM
16
cve
cve

CVE-2021-46766

Improper clearing of sensitive data in the ASP Bootloader may expose secret keys to a privileged attacker accessing ASP SRAM, potentially leading to a loss of...

5.5CVSS

7.1AI Score

0.0004EPSS

2023-11-14 07:15 PM
16
cve
cve

CVE-2023-31346

Failure to initialize memory in SEV Firmware may allow a privileged attacker to access stale data from other...

6.8AI Score

0.0004EPSS

2024-02-13 08:15 PM
48
cve
cve

CVE-2021-46757

Insufficient checking of memory buffer in ASP Secure OS may allow an attacker with a malicious TA to read/write to the ASP Secure OS kernel virtual address space potentially leading to privilege...

9.3AI Score

0.0004EPSS

2024-02-13 08:15 PM
13
cve
cve

CVE-2022-27672

When SMT is enabled, certain AMD processors may speculatively execute instructions using a target from the sibling thread after an SMT mode switch potentially resulting in information...

4.7CVSS

5.8AI Score

0.0004EPSS

2023-03-01 08:15 AM
133
cve
cve

CVE-2022-23825

Aliases in the branch predictor may cause some AMD processors to predict the wrong branch type potentially leading to information...

6.5CVSS

5.7AI Score

0.0005EPSS

2022-07-14 08:15 PM
215
15
cve
cve

CVE-2022-23824

IBPB may not prevent return branch predictions from being specified by pre-IBPB branch targets leading to a potential information...

5.5CVSS

5.2AI Score

0.001EPSS

2022-11-09 09:15 PM
112
2
cve
cve

CVE-2022-29900

Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent...

6.5CVSS

7.1AI Score

0.001EPSS

2022-07-12 07:15 PM
216
18
cve
cve

CVE-2023-20573

A privileged attacker can prevent delivery of debug exceptions to SEV-SNP guests potentially resulting in guests not receiving expected debug...

3.2CVSS

7.2AI Score

0.0004EPSS

2024-01-11 02:15 PM
23
cve
cve

CVE-2021-46758

Insufficient validation of SPI flash addresses in the ASP (AMD Secure Processor) bootloader may allow an attacker to read data in memory mapped beyond SPI flash resulting in a potential loss of availability and...

6.1CVSS

7.2AI Score

0.0004EPSS

2023-11-14 07:15 PM
23
cve
cve

CVE-2020-12965

When combined with specific software sequences, AMD CPUs may transiently execute non-canonical loads and store using only the lower 48 address bits potentially resulting in data...

7.5CVSS

7.6AI Score

0.002EPSS

2022-02-04 11:15 PM
38
cve
cve

CVE-2023-31320

Improper input validation in the AMD RadeonTM Graphics display driver may allow an attacker to corrupt the display potentially resulting in denial of...

7.5CVSS

7.3AI Score

0.0005EPSS

2023-11-14 07:15 PM
20
cve
cve

CVE-2023-20571

A race condition in System Management Mode (SMM) code may allow an attacker using a compromised user space to leverage CVE-2018-8897 potentially resulting in privilege...

8.1CVSS

7.5AI Score

0.001EPSS

2023-11-14 07:15 PM
22
cve
cve

CVE-2023-20592

Improper or unexpected behavior of the INVD instruction in some AMD CPUs may allow an attacker with a malicious hypervisor to affect cache line write-back behavior of the CPU leading to a potential loss of guest virtual machine (VM) memory...

6.5CVSS

7.3AI Score

0.0005EPSS

2023-11-14 07:15 PM
36
cve
cve

CVE-2023-20568

Improper signature verification of RadeonTM RX Vega M Graphics driver for Windows may allow an attacker with admin privileges to launch RadeonInstaller.exe without validating the file signature potentially leading to arbitrary code...

6.7CVSS

7.7AI Score

0.0004EPSS

2023-11-14 07:15 PM
14
cve
cve

CVE-2021-46748

Insufficient bounds checking in the ASP (AMD Secure Processor) may allow an attacker to access memory outside the bounds of what is permissible to a TA (Trusted Application) resulting in a potential denial of...

5.5CVSS

7.3AI Score

0.0004EPSS

2023-11-14 07:15 PM
17
cve
cve

CVE-2023-20567

Improper signature verification of RadeonTM RX Vega M Graphics driver for Windows may allow an attacker with admin privileges to launch AMDSoftwareInstaller.exe without validating the file signature potentially leading to arbitrary code...

6.7CVSS

7.7AI Score

0.0004EPSS

2023-11-14 07:15 PM
15
cve
cve

CVE-2023-20566

Improper address validation in ASP with SNP enabled may potentially allow an attacker to compromise guest memory...

7.5CVSS

5.3AI Score

0.0005EPSS

2023-11-14 07:15 PM
15
cve
cve

CVE-2023-20596

Improper input validation in the SMM Supervisor may allow an attacker with a compromised SMI handler to gain Ring0 access potentially leading to arbitrary code...

9.8CVSS

8AI Score

0.001EPSS

2023-11-14 07:15 PM
20
cve
cve

CVE-2023-20519

A Use-After-Free vulnerability in the management of an SNP guest context page may allow a malicious hypervisor to masquerade as the guest's migration agent resulting in a potential loss of guest...

3.3CVSS

7.2AI Score

0.0004EPSS

2023-11-14 07:15 PM
21
cve
cve

CVE-2023-20558

Insufficient control flow management in AmdCpmOemSmm may allow a privileged attacker to tamper with the SMM handler potentially leading to an escalation of...

8.8CVSS

8.6AI Score

0.001EPSS

2023-04-02 09:15 PM
37
cve
cve

CVE-2023-20559

Insufficient control flow management in AmdCpmGpioInitSmm may allow a privileged attacker to tamper with the SMM handler potentially leading to escalation of...

8.8CVSS

8.6AI Score

0.001EPSS

2023-04-02 09:15 PM
19
cve
cve

CVE-2021-39298

A potential vulnerability in AMD System Management Mode (SMM) interrupt handler may allow an attacker with high privileges to access the SMM resulting in arbitrary code execution which could be used by malicious actors to bypass security mechanisms provided in the UEFI...

8.8CVSS

8.8AI Score

0.0004EPSS

2022-02-16 05:15 PM
94
cve
cve

CVE-2023-20527

Improper syscall input validation in the ASP Bootloader may allow a privileged attacker to read memory out-of-bounds, potentially leading to a...

6.5CVSS

6.7AI Score

0.001EPSS

2023-01-11 08:15 AM
28
cve
cve

CVE-2021-46779

Insufficient input validation in SVC_ECC_PRIMITIVE system call in a compromised user application or ABL may allow an attacker to corrupt ASP (AMD Secure Processor) OS memory which may lead to potential loss of integrity and...

7.1CVSS

7.1AI Score

0.0004EPSS

2023-01-11 08:15 AM
18
cve
cve

CVE-2021-26398

Insufficient input validation in SYS_KEY_DERIVE system call in a compromised user application or ABL may allow an attacker to corrupt ASP (AMD Secure Processor) OS memory which may lead to potential arbitrary code...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-01-11 08:15 AM
31
Total number of security vulnerabilities256