
CVE-2023-20597
https://notcve.org/view.php?id=CVE-2023-20597
20 Sep 2023 — Improper initialization of variables in the DXE driver may allow a privileged user to leak sensitive information via local access. La inicialización incorrecta de variables en el controlador DXE puede permitir que un usuario privilegiado filtre información sensible a través del acceso local. • https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4007 • CWE-665: Improper Initialization •

CVE-2023-20594
https://notcve.org/view.php?id=CVE-2023-20594
20 Sep 2023 — Improper initialization of variables in the DXE driver may allow a privileged user to leak sensitive information via local access. La inicialización incorrecta de variables en el controlador DXE puede permitir que un usuario privilegiado filtre información sensible a través del acceso local. • https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4007 • CWE-665: Improper Initialization •

CVE-2023-20558
https://notcve.org/view.php?id=CVE-2023-20558
23 Mar 2023 — Insufficient control flow management in AmdCpmOemSmm may allow a privileged attacker to tamper with the SMM handler potentially leading to an escalation of privileges. • https://www.amd.com/en/resources/product-security/bulletin/amd-sb-1027.html • CWE-670: Always-Incorrect Control Flow Implementation •

CVE-2023-20559
https://notcve.org/view.php?id=CVE-2023-20559
23 Mar 2023 — Insufficient control flow management in AmdCpmGpioInitSmm may allow a privileged attacker to tamper with the SMM handler potentially leading to escalation of privileges. • https://www.amd.com/en/resources/product-security/bulletin/amd-sb-1027.html • CWE-691: Insufficient Control Flow Management •

CVE-2021-26346
https://notcve.org/view.php?id=CVE-2021-26346
10 Jan 2023 — Failure to validate the integer operand in ASP (AMD Secure Processor) bootloader may allow an attacker to introduce an integer overflow in the L2 directory table in SPI flash resulting in a potential denial of service. No validar el operando entero en el cargador de arranque ASP (AMD Secure Processor) puede permitir que un atacante introduzca un desbordamiento de enteros en la tabla del directorio L2 en SPI flash, lo que resulta en una posible denegación de servicio. • https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-1031 • CWE-190: Integer Overflow or Wraparound •

CVE-2021-26316
https://notcve.org/view.php?id=CVE-2021-26316
10 Jan 2023 — Failure to validate the communication buffer and communication service in the BIOS may allow an attacker to tamper with the buffer resulting in potential SMM (System Management Mode) arbitrary code execution. • https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-1031 • CWE-20: Improper Input Validation •

CVE-2022-23824 – Debian Security Advisory 5378-1
https://notcve.org/view.php?id=CVE-2022-23824
09 Nov 2022 — IBPB may not prevent return branch predictions from being specified by pre-IBPB branch targets leading to a potential information disclosure. IBPB no puede evitar que las predicciones de sucursales de retorno sean especificadas por objetivos de sucursales anteriores a IBPB, lo que lleva a una posible divulgación de información. Multiple vulnerabilities have been found in Xen, the worst of which can lead to arbitrary code execution. Versions greater than or equal to 4.16.6_pre1 are affected. • http://www.openwall.com/lists/oss-security/2022/11/10/2 •

CVE-2021-46778
https://notcve.org/view.php?id=CVE-2021-46778
09 Aug 2022 — Execution unit scheduler contention may lead to a side channel vulnerability found on AMD CPU microarchitectures codenamed “Zen 1”, “Zen 2” and “Zen 3” that use simultaneous multithreading (SMT). By measuring the contention level on scheduler queues an attacker may potentially leak sensitive information. La contención del planificador de la unidad de ejecución puede conllevar a una vulnerabilidad de canal lateral encontrada en las microarquitecturas de CPU de AMD con nombre en código "Zen 1", "Zen 2" y "Zen... • https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1039 • CWE-203: Observable Discrepancy •

CVE-2021-26384
https://notcve.org/view.php?id=CVE-2021-26384
14 Jul 2022 — A malformed SMI (System Management Interface) command may allow an attacker to establish a corrupted SMI Trigger Info data structure, potentially leading to out-of-bounds memory reads and writes when triggering an SMI resulting in a potential loss of resources. Un comando SMI (System Management Interface) malformado puede permitir a un atacante establecer una estructura de datos SMI Trigger Info corrupta, conllevando potencialmente a lecturas y escrituras de memoria fuera de límites cuando es desencadenado ... • https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1027 • CWE-125: Out-of-bounds Read CWE-787: Out-of-bounds Write •

CVE-2021-26382
https://notcve.org/view.php?id=CVE-2021-26382
14 Jul 2022 — An attacker with root account privileges can load any legitimately signed firmware image into the Audio Co-Processor (ACP,) irrespective of the respective signing key being declared as usable for authenticating an ACP firmware image, potentially resulting in a denial of service. Un atacante privilegiado de cuenta root puede cargar cualquier imagen de firmware legítimamente firmada en el coprocesador de audio (ACP), independientemente de que la respectiva clave de firma sea declarada como usable para autenti... • https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1027 •