Lucene search

K

Ryzen 3 3250C Firmware Security Vulnerabilities

cve
cve

CVE-2020-12930

Improper parameters handling in AMD Secure Processor (ASP) drivers may allow a privileged attacker to elevate their privileges potentially leading to loss of integrity.

7.8CVSS

7.5AI Score

0.0004EPSS

2022-11-09 09:15 PM
58
4
cve
cve

CVE-2020-12931

Improper parameters handling in the AMD Secure Processor (ASP) kernel may allow a privileged attacker to elevate their privileges potentially leading to loss of integrity.

7.8CVSS

7.3AI Score

0.0004EPSS

2022-11-09 09:15 PM
51
4
cve
cve

CVE-2021-26346

Failure to validate the integer operand in ASP (AMD Secure Processor) bootloader may allow an attacker to introduce an integer overflow in the L2 directory table in SPI flash resulting in a potential denial of service.

5.5CVSS

6AI Score

0.0004EPSS

2023-01-11 08:15 AM
41
cve
cve

CVE-2021-26354

Insufficient bounds checking in ASP may allow anattacker to issue a system call from a compromised ABL which may causearbitrary memory values to be initialized to zero, potentially leading to aloss of integrity.

5.5CVSS

7.2AI Score

0.0004EPSS

2023-05-09 07:15 PM
39
cve
cve

CVE-2021-26365

Certain size values in firmware binary headerscould trigger out of bounds reads during signature validation, leading todenial of service or potentially limited leakage of information aboutout-of-bounds memory contents.

8.2CVSS

8.7AI Score

0.001EPSS

2023-05-09 07:15 PM
24
cve
cve

CVE-2021-26371

A compromised or malicious ABL or UApp couldsend a SHA256 system call to the bootloader, which may result in exposure ofASP memory to userspace, potentially leading to information disclosure.

5.5CVSS

7.1AI Score

0.0004EPSS

2023-05-09 07:15 PM
29
cve
cve

CVE-2021-26392

Insufficient verification of missing size check in 'LoadModule' may lead to an out-of-bounds write potentially allowing an attacker with privileges to gain code execution of the OS/kernel by loading a malicious TA.

7.8CVSS

8.1AI Score

0.0004EPSS

2022-11-09 09:15 PM
48
4
cve
cve

CVE-2021-26393

Insufficient memory cleanup in the AMD Secure Processor (ASP) Trusted Execution Environment (TEE) may allow an authenticated attacker with privileges to generate a valid signed TA and potentially poison the contents of the process memory with attacker controlled data resulting in a loss of confiden...

5.5CVSS

6.2AI Score

0.0004EPSS

2022-11-09 09:15 PM
52
4
cve
cve

CVE-2022-23821

Improper access control in System Management Mode (SMM) may allow an attacker to write to SPI ROM potentially leading to arbitrary code execution.

9.8CVSS

9.5AI Score

0.001EPSS

2023-11-14 07:15 PM
66
cve
cve

CVE-2023-20521

TOCTOU in the ASP Bootloader may allow an attacker with physical access to tamper with SPI ROM records after memory content verification, potentially leading to loss of confidentiality or a denial of service.

5.7CVSS

6.1AI Score

0.0005EPSS

2023-11-14 07:15 PM
42
cve
cve

CVE-2023-20594

Improper initialization of variables in the DXE driver may allow a privileged user to leak sensitive information via local access.

4.4CVSS

4.5AI Score

0.0004EPSS

2023-09-20 06:15 PM
28
cve
cve

CVE-2023-20597

Improper initialization of variables in the DXE driver may allow a privileged user to leak sensitive information via local access.

5.5CVSS

5AI Score

0.0004EPSS

2023-09-20 06:15 PM
26
cve
cve

CVE-2023-4969

A GPU kernel can read sensitive data from another GPU kernel (even from another user or app) through an optimized GPU memory region called local memory on various architectures.

6.5CVSS

6.2AI Score

0.001EPSS

2024-01-16 05:15 PM
46