Vulnerabilities > AMD > Ryzen 9 5980Hs Firmware

DATE CVE VULNERABILITY TITLE RISK
2022-11-09 CVE-2021-26393 Memory Leak vulnerability in AMD products
Insufficient memory cleanup in the AMD Secure Processor (ASP) Trusted Execution Environment (TEE) may allow an authenticated attacker with privileges to generate a valid signed TA and potentially poison the contents of the process memory with attacker controlled data resulting in a loss of confidentiality.
local
low complexity
amd CWE-401
5.5
2022-11-09 CVE-2022-23824 IBPB may not prevent return branch predictions from being specified by pre-IBPB branch targets leading to a potential information disclosure.
local
low complexity
xen amd fedoraproject
5.5
2022-07-14 CVE-2021-26384 Out-of-bounds Write vulnerability in AMD products
A malformed SMI (System Management Interface) command may allow an attacker to establish a corrupted SMI Trigger Info data structure, potentially leading to out-of-bounds memory reads and writes when triggering an SMI resulting in a potential loss of resources.
local
low complexity
amd CWE-787
7.8
2022-06-15 CVE-2022-23823 Information Exposure Through Discrepancy vulnerability in AMD products
A potential vulnerability in some AMD processors using frequency scaling may allow an authenticated attacker to execute a timing attack to potentially enable information disclosure.
network
low complexity
amd CWE-203
4.0
2022-05-12 CVE-2021-26317 Unspecified vulnerability in AMD products
Failure to verify the protocol in SMM may allow an attacker to control the protocol and modify SPI flash resulting in a potential arbitrary code execution.
local
low complexity
amd
7.8
2022-05-12 CVE-2021-26363 Unspecified vulnerability in AMD products
A malicious or compromised UApp or ABL could potentially change the value that the ASP uses for its reserved DRAM, to one outside of the fenced area, potentially leading to data exposure.
local
low complexity
amd
4.4
2022-05-12 CVE-2021-26368 Insufficient Verification of Data Authenticity vulnerability in AMD products
Insufficient check of the process type in Trusted OS (TOS) may allow an attacker with privileges to enable a lesser privileged process to unmap memory owned by a higher privileged process resulting in a denial of service.
local
low complexity
amd CWE-345
4.9
2022-05-12 CVE-2021-26386 Out-of-bounds Write vulnerability in AMD products
A malicious or compromised UApp or ABL may be used by an attacker to issue a malformed system call to the Stage 2 Bootloader potentially leading to corrupt memory and code execution.
local
low complexity
amd CWE-787
7.8
2022-05-12 CVE-2021-26351 Improper Input Validation vulnerability in AMD products
Insufficient DRAM address validation in System Management Unit (SMU) may result in a DMA (Direct Memory Access) read/write from/to invalid DRAM address that could result in denial of service.
local
low complexity
amd CWE-20
5.5
2022-05-12 CVE-2021-26361 Unspecified vulnerability in AMD products
A malicious or compromised User Application (UApp) or AGESA Boot Loader (ABL) could be used by an attacker to exfiltrate arbitrary memory from the ASP stage 2 bootloader potentially leading to information disclosure.
local
low complexity
amd
5.5