Vulnerabilities > AMD > Ryzen 5 5625C Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-09-20 CVE-2023-20594 Improper Initialization vulnerability in AMD products
Improper initialization of variables in the DXE driver may allow a privileged user to leak sensitive information via local access.
local
low complexity
amd CWE-665
4.4
2023-09-20 CVE-2023-20597 Improper Initialization vulnerability in AMD products
Improper initialization of variables in the DXE driver may allow a privileged user to leak sensitive information via local access.
local
low complexity
amd CWE-665
5.5
2023-04-02 CVE-2023-20558 Unspecified vulnerability in AMD products
Insufficient control flow management in AmdCpmOemSmm may allow a privileged attacker to tamper with the SMM handler potentially leading to an escalation of privileges.
network
low complexity
amd
8.8
2023-04-02 CVE-2023-20559 Unspecified vulnerability in AMD products
Insufficient control flow management in AmdCpmGpioInitSmm may allow a privileged attacker to tamper with the SMM handler potentially leading to escalation of privileges.
network
low complexity
amd
8.8
2023-01-11 CVE-2021-26316 Improper Input Validation vulnerability in AMD products
Failure to validate the communication buffer and communication service in the BIOS may allow an attacker to tamper with the buffer resulting in potential SMM (System Management Mode) arbitrary code execution.
local
low complexity
amd CWE-20
7.8
2023-01-11 CVE-2021-26346 Integer Overflow or Wraparound vulnerability in AMD products
Failure to validate the integer operand in ASP (AMD Secure Processor) bootloader may allow an attacker to introduce an integer overflow in the L2 directory table in SPI flash resulting in a potential denial of service.
local
low complexity
amd CWE-190
5.5
2022-11-09 CVE-2022-23824 IBPB may not prevent return branch predictions from being specified by pre-IBPB branch targets leading to a potential information disclosure.
local
low complexity
xen amd fedoraproject
5.5
2022-07-14 CVE-2021-26384 Out-of-bounds Write vulnerability in AMD products
A malformed SMI (System Management Interface) command may allow an attacker to establish a corrupted SMI Trigger Info data structure, potentially leading to out-of-bounds memory reads and writes when triggering an SMI resulting in a potential loss of resources.
local
low complexity
amd CWE-787
7.8
2022-06-15 CVE-2022-23823 Information Exposure Through Discrepancy vulnerability in AMD products
A potential vulnerability in some AMD processors using frequency scaling may allow an authenticated attacker to execute a timing attack to potentially enable information disclosure.
network
low complexity
amd CWE-203
4.0
2022-05-12 CVE-2021-26317 Unspecified vulnerability in AMD products
Failure to verify the protocol in SMM may allow an attacker to control the protocol and modify SPI flash resulting in a potential arbitrary code execution.
local
low complexity
amd
7.8