Lucene search

K

Athlon Silver 3050U Firmware Security Vulnerabilities

cve
cve

CVE-2020-12930

Improper parameters handling in AMD Secure Processor (ASP) drivers may allow a privileged attacker to elevate their privileges potentially leading to loss of integrity.

7.8CVSS

7.5AI Score

0.0004EPSS

2022-11-09 09:15 PM
58
4
cve
cve

CVE-2020-12931

Improper parameters handling in the AMD Secure Processor (ASP) kernel may allow a privileged attacker to elevate their privileges potentially leading to loss of integrity.

7.8CVSS

7.3AI Score

0.0004EPSS

2022-11-09 09:15 PM
51
4
cve
cve

CVE-2021-26316

Failure to validate the communication buffer and communication service in the BIOS may allow an attacker to tamper with the buffer resulting in potential SMM (System Management Mode) arbitrary code execution.

7.8CVSS

8AI Score

0.0004EPSS

2023-01-11 08:15 AM
86
cve
cve

CVE-2021-26341

Some AMD CPUs may transiently execute beyond unconditional direct branches, which may potentially result in data leakage.

6.5CVSS

7.2AI Score

0.0004EPSS

2022-03-11 06:15 PM
185
cve
cve

CVE-2021-26384

A malformed SMI (System Management Interface) command may allow an attacker to establish a corrupted SMI Trigger Info data structure, potentially leading to out-of-bounds memory reads and writes when triggering an SMI resulting in a potential loss of resources.

7.8CVSS

7.9AI Score

0.0004EPSS

2022-07-14 08:15 PM
55
8
cve
cve

CVE-2021-26392

Insufficient verification of missing size check in 'LoadModule' may lead to an out-of-bounds write potentially allowing an attacker with privileges to gain code execution of the OS/kernel by loading a malicious TA.

7.8CVSS

8.1AI Score

0.0004EPSS

2022-11-09 09:15 PM
48
4
cve
cve

CVE-2021-26393

Insufficient memory cleanup in the AMD Secure Processor (ASP) Trusted Execution Environment (TEE) may allow an authenticated attacker with privileges to generate a valid signed TA and potentially poison the contents of the process memory with attacker controlled data resulting in a loss of confiden...

5.5CVSS

6.2AI Score

0.0004EPSS

2022-11-09 09:15 PM
52
4
cve
cve

CVE-2021-26401

LFENCE/JMP (mitigation V2-2) may not sufficiently mitigate CVE-2017-5715 on some AMD CPUs.

5.6CVSS

6.5AI Score

0.975EPSS

2022-03-11 06:15 PM
313
cve
cve

CVE-2022-23823

A potential vulnerability in some AMD processors using frequency scaling may allow an authenticated attacker to execute a timing attack to potentially enable information disclosure.

6.5CVSS

6AI Score

0.001EPSS

2022-06-15 08:15 PM
73
4
cve
cve

CVE-2022-23824

IBPB may not prevent return branch predictions from being specified by pre-IBPB branch targets leading to a potential information disclosure.

5.5CVSS

5.6AI Score

0.001EPSS

2022-11-09 09:15 PM
128
2
cve
cve

CVE-2022-23825

Aliases in the branch predictor may cause some AMD processors to predict the wrong branch type potentially leading to information disclosure.

6.5CVSS

6.8AI Score

0.0005EPSS

2022-07-14 08:15 PM
241
15
cve
cve

CVE-2022-27672

When SMT is enabled, certain AMD processors may speculatively execute instructions using a targetfrom the sibling thread after an SMT mode switch potentially resulting in information disclosure.

4.7CVSS

6.2AI Score

0.0004EPSS

2023-03-01 08:15 AM
155
cve
cve

CVE-2022-29900

Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions.

6.5CVSS

7.3AI Score

0.001EPSS

2022-07-12 07:15 PM
241
18
cve
cve

CVE-2023-20555

Insufficient input validation inCpmDisplayFeatureSmm may allow an attacker to corrupt SMM memory by overwritingan arbitrary bit in an attacker-controlled pointer potentially leading toarbitrary code execution in SMM.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-08-08 06:15 PM
36
cve
cve

CVE-2023-20558

Insufficient control flow management in AmdCpmOemSmm may allow a privileged attacker to tamper with the SMM handler potentially leading to an escalation of privileges.

8.8CVSS

8.6AI Score

0.001EPSS

2023-04-02 09:15 PM
50
cve
cve

CVE-2023-20559

Insufficient control flow management in AmdCpmGpioInitSmm may allow a privileged attacker to tamper with the SMM handler potentially leading to escalation of privileges.

8.8CVSS

8.6AI Score

0.001EPSS

2023-04-02 09:15 PM
27
cve
cve

CVE-2023-20589

An attacker with specialized hardware and physical access to an impacted device may be able to perform a voltage fault injection attack resulting in compromise of the ASP secure boot potentially leading to arbitrary code execution.

6.8CVSS

6.7AI Score

0.001EPSS

2023-08-08 06:15 PM
26