Vulnerabilities > AMD > Athlon Gold 3150U Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-08-08 CVE-2023-20555 Out-of-bounds Write vulnerability in AMD products
Insufficient input validation in CpmDisplayFeatureSmm may allow an attacker to corrupt SMM memory by overwriting an arbitrary bit in an attacker-controlled pointer potentially leading to arbitrary code execution in SMM.
local
low complexity
amd CWE-787
7.8
2023-08-08 CVE-2023-20589 Unspecified vulnerability in AMD products
An attacker with specialized hardware and physical access to an impacted device may be able to perform a voltage fault injection attack resulting in compromise of the ASP secure boot potentially leading to arbitrary code execution. 
low complexity
amd
6.8
2023-04-02 CVE-2023-20558 Unspecified vulnerability in AMD products
Insufficient control flow management in AmdCpmOemSmm may allow a privileged attacker to tamper with the SMM handler potentially leading to an escalation of privileges.
network
low complexity
amd
8.8
2023-04-02 CVE-2023-20559 Unspecified vulnerability in AMD products
Insufficient control flow management in AmdCpmGpioInitSmm may allow a privileged attacker to tamper with the SMM handler potentially leading to escalation of privileges.
network
low complexity
amd
8.8
2023-03-01 CVE-2022-27672 Unspecified vulnerability in AMD products
When SMT is enabled, certain AMD processors may speculatively execute instructions using a target from the sibling thread after an SMT mode switch potentially resulting in information disclosure.
local
high complexity
amd
4.7
2023-01-11 CVE-2021-26316 Improper Input Validation vulnerability in AMD products
Failure to validate the communication buffer and communication service in the BIOS may allow an attacker to tamper with the buffer resulting in potential SMM (System Management Mode) arbitrary code execution.
local
low complexity
amd CWE-20
7.8
2022-11-09 CVE-2020-12930 Unspecified vulnerability in AMD products
Improper parameters handling in AMD Secure Processor (ASP) drivers may allow a privileged attacker to elevate their privileges potentially leading to loss of integrity.
local
low complexity
amd
7.8
2022-11-09 CVE-2020-12931 Unspecified vulnerability in AMD products
Improper parameters handling in the AMD Secure Processor (ASP) kernel may allow a privileged attacker to elevate their privileges potentially leading to loss of integrity.
local
low complexity
amd
7.8
2022-11-09 CVE-2021-26392 Out-of-bounds Write vulnerability in AMD products
Insufficient verification of missing size check in 'LoadModule' may lead to an out-of-bounds write potentially allowing an attacker with privileges to gain code execution of the OS/kernel by loading a malicious TA.
local
low complexity
amd CWE-787
7.8
2022-11-09 CVE-2021-26393 Memory Leak vulnerability in AMD products
Insufficient memory cleanup in the AMD Secure Processor (ASP) Trusted Execution Environment (TEE) may allow an authenticated attacker with privileges to generate a valid signed TA and potentially poison the contents of the process memory with attacker controlled data resulting in a loss of confidentiality.
local
low complexity
amd CWE-401
5.5