Vulnerabilities > CVE-2023-20559 - Unspecified vulnerability in AMD products

047910
CVSS 8.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
amd

Summary

Insufficient control flow management in AmdCpmGpioInitSmm may allow a privileged attacker to tamper with the SMM handler potentially leading to escalation of privileges.

Vulnerable Configurations

Part Description Count
OS
Amd
95
Hardware
Amd
89