Vulnerabilities > AMD > Ryzen 5 5600X Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-11-14 CVE-2021-46774 Unspecified vulnerability in AMD products
Insufficient DRAM address validation in System Management Unit (SMU) may allow an attacker to read/write from/to an invalid DRAM address, potentially resulting in denial-of-service.
network
low complexity
amd
7.5
2023-11-14 CVE-2022-23820 Improper Input Validation vulnerability in AMD products
Failure to validate the AMD SMM communication buffer may allow an attacker to corrupt the SMRAM potentially leading to arbitrary code execution.
network
low complexity
amd CWE-20
critical
9.8
2023-11-14 CVE-2022-23821 Unspecified vulnerability in AMD products
Improper access control in System Management Mode (SMM) may allow an attacker to write to SPI ROM potentially leading to arbitrary code execution.
network
low complexity
amd
critical
9.8
2023-11-14 CVE-2023-20533 Unspecified vulnerability in AMD products
Insufficient DRAM address validation in System Management Unit (SMU) may allow an attacker to read/write from/to an invalid DRAM address, potentially resulting in denial-of-service.
network
low complexity
amd
7.5
2023-09-20 CVE-2023-20594 Improper Initialization vulnerability in AMD products
Improper initialization of variables in the DXE driver may allow a privileged user to leak sensitive information via local access.
local
low complexity
amd CWE-665
4.4
2023-09-20 CVE-2023-20597 Improper Initialization vulnerability in AMD products
Improper initialization of variables in the DXE driver may allow a privileged user to leak sensitive information via local access.
local
low complexity
amd CWE-665
5.5
2023-08-08 CVE-2023-20555 Out-of-bounds Write vulnerability in AMD products
Insufficient input validation in CpmDisplayFeatureSmm may allow an attacker to corrupt SMM memory by overwriting an arbitrary bit in an attacker-controlled pointer potentially leading to arbitrary code execution in SMM.
local
low complexity
amd CWE-787
7.8
2023-08-08 CVE-2023-20569 Information Exposure Through Discrepancy vulnerability in multiple products
A side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction.
local
high complexity
fedoraproject debian amd microsoft CWE-203
4.7
2023-08-08 CVE-2023-20589 Unspecified vulnerability in AMD products
An attacker with specialized hardware and physical access to an impacted device may be able to perform a voltage fault injection attack resulting in compromise of the ASP secure boot potentially leading to arbitrary code execution. 
low complexity
amd
6.8
2023-05-09 CVE-2021-26354 Classic Buffer Overflow vulnerability in AMD products
Insufficient bounds checking in ASP may allow an attacker to issue a system call from a compromised ABL which may cause arbitrary memory values to be initialized to zero, potentially leading to a loss of integrity.
local
low complexity
amd CWE-120
5.5