Vulnerabilities > AMD > Ryzen 3 3300U Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-11-14 CVE-2022-23820 Improper Input Validation vulnerability in AMD products
Failure to validate the AMD SMM communication buffer may allow an attacker to corrupt the SMRAM potentially leading to arbitrary code execution.
network
low complexity
amd CWE-20
critical
9.8
2023-11-14 CVE-2022-23821 Unspecified vulnerability in AMD products
Improper access control in System Management Mode (SMM) may allow an attacker to write to SPI ROM potentially leading to arbitrary code execution.
network
low complexity
amd
critical
9.8
2023-11-14 CVE-2023-20521 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in AMD products
TOCTOU in the ASP Bootloader may allow an attacker with physical access to tamper with SPI ROM records after memory content verification, potentially leading to loss of confidentiality or a denial of service.
high complexity
amd CWE-367
5.7
2023-09-20 CVE-2023-20594 Improper Initialization vulnerability in AMD products
Improper initialization of variables in the DXE driver may allow a privileged user to leak sensitive information via local access.
local
low complexity
amd CWE-665
4.4
2023-09-20 CVE-2023-20597 Improper Initialization vulnerability in AMD products
Improper initialization of variables in the DXE driver may allow a privileged user to leak sensitive information via local access.
local
low complexity
amd CWE-665
5.5
2023-08-08 CVE-2023-20555 Out-of-bounds Write vulnerability in AMD products
Insufficient input validation in CpmDisplayFeatureSmm may allow an attacker to corrupt SMM memory by overwriting an arbitrary bit in an attacker-controlled pointer potentially leading to arbitrary code execution in SMM.
local
low complexity
amd CWE-787
7.8
2023-05-09 CVE-2021-26354 Classic Buffer Overflow vulnerability in AMD products
Insufficient bounds checking in ASP may allow an attacker to issue a system call from a compromised ABL which may cause arbitrary memory values to be initialized to zero, potentially leading to a loss of integrity.
local
low complexity
amd CWE-120
5.5
2023-05-09 CVE-2021-26371 Unspecified vulnerability in AMD products
A compromised or malicious ABL or UApp could send a SHA256 system call to the bootloader, which may result in exposure of ASP memory to userspace, potentially leading to information disclosure.
local
low complexity
amd
5.5
2023-04-02 CVE-2023-20558 Unspecified vulnerability in AMD products
Insufficient control flow management in AmdCpmOemSmm may allow a privileged attacker to tamper with the SMM handler potentially leading to an escalation of privileges.
network
low complexity
amd
8.8
2023-04-02 CVE-2023-20559 Unspecified vulnerability in AMD products
Insufficient control flow management in AmdCpmGpioInitSmm may allow a privileged attacker to tamper with the SMM handler potentially leading to escalation of privileges.
network
low complexity
amd
8.8