Vulnerabilities (CVE)

Filtered by vendor Amd Subscribe
Filtered by product Ryzen 5 5600x
Total 39 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-20569 4 Amd, Debian, Fedoraproject and 1 more 296 Epyc 72f3, Epyc 72f3 Firmware, Epyc 7313 and 293 more 2024-04-11 N/A 4.7 MEDIUM
A side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled address, potentially leading to information disclosure.
CVE-2023-20533 1 Amd 170 Epyc 7203, Epyc 7203 Firmware, Epyc 7203p and 167 more 2024-02-13 N/A 7.5 HIGH
Insufficient DRAM address validation in System Management Unit (SMU) may allow an attacker to read/write from/to an invalid DRAM address, potentially resulting in denial-of-service.
CVE-2022-23821 1 Amd 214 Athlon 3015ce, Athlon 3015ce Firmware, Athlon 3015e and 211 more 2024-02-13 N/A 9.8 CRITICAL
Improper access control in System Management Mode (SMM) may allow an attacker to write to SPI ROM potentially leading to arbitrary code execution.
CVE-2022-23820 1 Amd 208 Athlon 3015ce, Athlon 3015ce Firmware, Athlon 3015e and 205 more 2024-02-13 N/A 9.8 CRITICAL
Failure to validate the AMD SMM communication buffer may allow an attacker to corrupt the SMRAM potentially leading to arbitrary code execution.
CVE-2021-46774 1 Amd 274 Epyc 7001, Epyc 7001 Firmware, Epyc 7203 and 271 more 2024-02-13 N/A 7.5 HIGH
Insufficient DRAM address validation in System Management Unit (SMU) may allow an attacker to read/write from/to an invalid DRAM address, potentially resulting in denial-of-service.
CVE-2021-26392 1 Amd 252 Amd 3015ce, Amd 3015ce Firmware, Amd 3015e and 249 more 2024-02-13 N/A 7.8 HIGH
Insufficient verification of missing size check in 'LoadModule' may lead to an out-of-bounds write potentially allowing an attacker with privileges to gain code execution of the OS/kernel by loading a malicious TA.
CVE-2020-12931 1 Amd 215 Amd 3015ce, Amd 3015ce Firmware, Amd 3015e and 212 more 2024-02-13 N/A 7.8 HIGH
Improper parameters handling in the AMD Secure Processor (ASP) kernel may allow a privileged attacker to elevate their privileges potentially leading to loss of integrity.
CVE-2020-12930 1 Amd 219 Amd 3015ce, Amd 3015ce Firmware, Amd 3015e and 216 more 2024-02-13 N/A 7.8 HIGH
Improper parameters handling in AMD Secure Processor (ASP) drivers may allow a privileged attacker to elevate their privileges potentially leading to loss of integrity.
CVE-2023-20597 1 Amd 202 Ryzen 3100, Ryzen 3100 Firmware, Ryzen 3300x and 199 more 2023-12-10 N/A 5.5 MEDIUM
Improper initialization of variables in the DXE driver may allow a privileged user to leak sensitive information via local access.
CVE-2023-20589 1 Amd 244 4700s, 4700s Firmware, Athlon Gold 3150c and 241 more 2023-12-10 N/A 6.8 MEDIUM
An attacker with specialized hardware and physical access to an impacted device may be able to perform a voltage fault injection attack resulting in compromise of the ASP secure boot potentially leading to arbitrary code execution. 
CVE-2023-20594 1 Amd 250 Epyc 7003, Epyc 7003 Firmware, Epyc 72f3 and 247 more 2023-12-10 N/A 4.4 MEDIUM
Improper initialization of variables in the DXE driver may allow a privileged user to leak sensitive information via local access.
CVE-2023-20555 1 Amd 238 Athlon 3015ce, Athlon 3015ce Firmware, Athlon 3015e and 235 more 2023-12-10 N/A 7.8 HIGH
Insufficient input validation in CpmDisplayFeatureSmm may allow an attacker to corrupt SMM memory by overwriting an arbitrary bit in an attacker-controlled pointer potentially leading to arbitrary code execution in SMM.
CVE-2021-26356 1 Amd 196 Epyc 7001, Epyc 7001 Firmware, Epyc 7002 and 193 more 2023-12-10 N/A 7.4 HIGH
A TOCTOU in ASP bootloader may allow an attacker to tamper with the SPI ROM following data read to memory potentially resulting in S3 data corruption and information disclosure.
CVE-2021-26365 1 Amd 108 Amd 3015ce, Amd 3015ce Firmware, Amd 3015e and 105 more 2023-12-10 N/A 8.2 HIGH
Certain size values in firmware binary headers could trigger out of bounds reads during signature validation, leading to denial of service or potentially limited leakage of information about out-of-bounds memory contents.
CVE-2021-26354 1 Amd 304 Amd 3015ce, Amd 3015ce Firmware, Amd 3015e and 301 more 2023-12-10 N/A 5.5 MEDIUM
Insufficient bounds checking in ASP may allow an attacker to issue a system call from a compromised ABL which may cause arbitrary memory values to be initialized to zero, potentially leading to a loss of integrity.
CVE-2021-26371 1 Amd 256 Amd 3015ce, Amd 3015ce Firmware, Amd 3015e and 253 more 2023-12-10 N/A 5.5 MEDIUM
A compromised or malicious ABL or UApp could send a SHA256 system call to the bootloader, which may result in exposure of ASP memory to userspace, potentially leading to information disclosure.
CVE-2021-26346 1 Amd 208 Ryzen 3 3100, Ryzen 3 3100 Firmware, Ryzen 3 3200g and 205 more 2023-12-10 N/A 5.5 MEDIUM
Failure to validate the integer operand in ASP (AMD Secure Processor) bootloader may allow an attacker to introduce an integer overflow in the L2 directory table in SPI flash resulting in a potential denial of service.
CVE-2021-26316 1 Amd 294 Athlon 3050ge, Athlon 3050ge Firmware, Athlon 3150g and 291 more 2023-12-10 N/A 7.8 HIGH
Failure to validate the communication buffer and communication service in the BIOS may allow an attacker to tamper with the buffer resulting in potential SMM (System Management Mode) arbitrary code execution.
CVE-2021-46778 1 Amd 358 Athlon 3050ge, Athlon 3050ge Firmware, Athlon 3150g and 355 more 2023-12-10 N/A 5.6 MEDIUM
Execution unit scheduler contention may lead to a side channel vulnerability found on AMD CPU microarchitectures codenamed “Zen 1”, “Zen 2” and “Zen 3” that use simultaneous multithreading (SMT). By measuring the contention level on scheduler queues an attacker may potentially leak sensitive information.
CVE-2021-26368 1 Amd 140 Ryzen 3 2200u, Ryzen 3 2200u Firmware, Ryzen 3 2300u and 137 more 2023-12-10 4.9 MEDIUM 4.4 MEDIUM
Insufficient check of the process type in Trusted OS (TOS) may allow an attacker with privileges to enable a lesser privileged process to unmap memory owned by a higher privileged process resulting in a denial of service.