Filtered by vendor Amd Subscriptions
Filtered by product Ryzen 3 3300u Subscriptions
Total 24 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-20597 1 Amd 202 Ryzen 3100, Ryzen 3100 Firmware, Ryzen 3300x and 199 more 2024-09-26 5.5 Medium
Improper initialization of variables in the DXE driver may allow a privileged user to leak sensitive information via local access.
CVE-2023-20594 1 Amd 250 Epyc 7003, Epyc 7003 Firmware, Epyc 72f3 and 247 more 2024-09-25 4.4 Medium
Improper initialization of variables in the DXE driver may allow a privileged user to leak sensitive information via local access.
CVE-2022-23823 1 Amd 284 A10-9600p, A10-9600p Firmware, A10-9630p and 281 more 2024-09-17 6.5 Medium
A potential vulnerability in some AMD processors using frequency scaling may allow an authenticated attacker to execute a timing attack to potentially enable information disclosure.
CVE-2022-23824 3 Amd, Fedoraproject, Xen 336 A10-9600p, A10-9600p Firmware, A10-9630p and 333 more 2024-09-17 5.5 Medium
IBPB may not prevent return branch predictions from being specified by pre-IBPB branch targets leading to a potential information disclosure.
CVE-2020-12931 1 Amd 215 Amd 3015ce, Amd 3015ce Firmware, Amd 3015e and 212 more 2024-09-17 7.8 High
Improper parameters handling in the AMD Secure Processor (ASP) kernel may allow a privileged attacker to elevate their privileges potentially leading to loss of integrity.
CVE-2021-46778 1 Amd 358 Athlon 3050ge, Athlon 3050ge Firmware, Athlon 3150g and 355 more 2024-09-17 5.6 Medium
Execution unit scheduler contention may lead to a side channel vulnerability found on AMD CPU microarchitectures codenamed “Zen 1”, “Zen 2” and “Zen 3” that use simultaneous multithreading (SMT). By measuring the contention level on scheduler queues an attacker may potentially leak sensitive information.
CVE-2020-12930 1 Amd 219 Amd 3015ce, Amd 3015ce Firmware, Amd 3015e and 216 more 2024-09-17 7.8 High
Improper parameters handling in AMD Secure Processor (ASP) drivers may allow a privileged attacker to elevate their privileges potentially leading to loss of integrity.
CVE-2021-26384 1 Amd 104 Athlon Gold 3150u, Athlon Gold 3150u Firmware, Athlon Silver 3050u and 101 more 2024-09-16 7.8 High
A malformed SMI (System Management Interface) command may allow an attacker to establish a corrupted SMI Trigger Info data structure, potentially leading to out-of-bounds memory reads and writes when triggering an SMI resulting in a potential loss of resources.
CVE-2021-26390 1 Amd 74 Athlon 300u, Athlon 300u Firmware, Ryzen 3 3200u and 71 more 2024-09-16 6.2 Medium
A malicious or compromised UApp or ABL may coerce the bootloader into corrupting arbitrary memory potentially leading to loss of integrity of data.
CVE-2021-26382 1 Amd 70 Ryzen 3 3200u, Ryzen 3 3200u Firmware, Ryzen 3 3250u and 67 more 2024-09-16 4.4 Medium
An attacker with root account privileges can load any legitimately signed firmware image into the Audio Co-Processor (ACP,) irrespective of the respective signing key being declared as usable for authenticating an ACP firmware image, potentially resulting in a denial of service.
CVE-2021-26393 1 Amd 180 Amd 3015ce, Amd 3015ce Firmware, Amd 3015e and 177 more 2024-09-16 5.5 Medium
Insufficient memory cleanup in the AMD Secure Processor (ASP) Trusted Execution Environment (TEE) may allow an authenticated attacker with privileges to generate a valid signed TA and potentially poison the contents of the process memory with attacker controlled data resulting in a loss of confidentiality.
CVE-2021-26392 1 Amd 252 Amd 3015ce, Amd 3015ce Firmware, Amd 3015e and 249 more 2024-09-16 7.8 High
Insufficient verification of missing size check in 'LoadModule' may lead to an out-of-bounds write potentially allowing an attacker with privileges to gain code execution of the OS/kernel by loading a malicious TA.
CVE-2022-29900 5 Amd, Debian, Fedoraproject and 2 more 253 A10-9600p, A10-9600p Firmware, A10-9630p and 250 more 2024-09-16 6.5 Medium
Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions.
CVE-2022-23825 5 Amd, Debian, Fedoraproject and 2 more 253 A10-9600p, A10-9600p Firmware, A10-9630p and 250 more 2024-09-16 6.5 Medium
Aliases in the branch predictor may cause some AMD processors to predict the wrong branch type potentially leading to information disclosure.
CVE-2021-26371 1 Amd 256 Amd 3015ce, Amd 3015ce Firmware, Amd 3015e and 253 more 2024-08-03 5.5 Medium
A compromised or malicious ABL or UApp could send a SHA256 system call to the bootloader, which may result in exposure of ASP memory to userspace, potentially leading to information disclosure.
CVE-2021-26354 1 Amd 304 Amd 3015ce, Amd 3015ce Firmware, Amd 3015e and 301 more 2024-08-03 5.5 Medium
Insufficient bounds checking in ASP may allow an attacker to issue a system call from a compromised ABL which may cause arbitrary memory values to be initialized to zero, potentially leading to a loss of integrity.
CVE-2021-26346 1 Amd 208 Ryzen 3 3100, Ryzen 3 3100 Firmware, Ryzen 3 3200g and 205 more 2024-08-03 5.5 Medium
Failure to validate the integer operand in ASP (AMD Secure Processor) bootloader may allow an attacker to introduce an integer overflow in the L2 directory table in SPI flash resulting in a potential denial of service.
CVE-2022-27672 2 Amd, Redhat 331 A10-9600p, A10-9600p Firmware, A10-9630p and 328 more 2024-08-03 4.7 Medium
When SMT is enabled, certain AMD processors may speculatively execute instructions using a target from the sibling thread after an SMT mode switch potentially resulting in information disclosure.
CVE-2022-23820 1 Amd 208 Athlon 3015ce, Athlon 3015ce Firmware, Athlon 3015e and 205 more 2024-08-03 7.5 High
Failure to validate the AMD SMM communication buffer may allow an attacker to corrupt the SMRAM potentially leading to arbitrary code execution.
CVE-2022-23821 1 Amd 214 Athlon 3015ce, Athlon 3015ce Firmware, Athlon 3015e and 211 more 2024-08-03 9.8 Critical
Improper access control in System Management Mode (SMM) may allow an attacker to write to SPI ROM potentially leading to arbitrary code execution.