Vulnerabilities > AMD > Ryzen Threadripper PRO 5975Wx Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-08-08 CVE-2023-20569 Information Exposure Through Discrepancy vulnerability in multiple products
A side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction.
local
high complexity
fedoraproject debian amd microsoft CWE-203
4.7
2023-08-08 CVE-2023-20589 Unspecified vulnerability in AMD products
An attacker with specialized hardware and physical access to an impacted device may be able to perform a voltage fault injection attack resulting in compromise of the ASP secure boot potentially leading to arbitrary code execution. 
low complexity
amd
6.8
2023-05-09 CVE-2021-26354 Classic Buffer Overflow vulnerability in AMD products
Insufficient bounds checking in ASP may allow an attacker to issue a system call from a compromised ABL which may cause arbitrary memory values to be initialized to zero, potentially leading to a loss of integrity.
local
low complexity
amd CWE-120
5.5
2023-05-09 CVE-2021-26356 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in AMD products
A TOCTOU in ASP bootloader may allow an attacker to tamper with the SPI ROM following data read to memory potentially resulting in S3 data corruption and information disclosure.
network
high complexity
amd CWE-367
7.4
2023-05-09 CVE-2021-26371 Unspecified vulnerability in AMD products
A compromised or malicious ABL or UApp could send a SHA256 system call to the bootloader, which may result in exposure of ASP memory to userspace, potentially leading to information disclosure.
local
low complexity
amd
5.5
2023-04-02 CVE-2023-20558 Unspecified vulnerability in AMD products
Insufficient control flow management in AmdCpmOemSmm may allow a privileged attacker to tamper with the SMM handler potentially leading to an escalation of privileges.
network
low complexity
amd
8.8
2023-04-02 CVE-2023-20559 Unspecified vulnerability in AMD products
Insufficient control flow management in AmdCpmGpioInitSmm may allow a privileged attacker to tamper with the SMM handler potentially leading to escalation of privileges.
network
low complexity
amd
8.8
2023-01-11 CVE-2021-26316 Improper Input Validation vulnerability in AMD products
Failure to validate the communication buffer and communication service in the BIOS may allow an attacker to tamper with the buffer resulting in potential SMM (System Management Mode) arbitrary code execution.
local
low complexity
amd CWE-20
7.8
2022-11-09 CVE-2020-12930 Unspecified vulnerability in AMD products
Improper parameters handling in AMD Secure Processor (ASP) drivers may allow a privileged attacker to elevate their privileges potentially leading to loss of integrity.
local
low complexity
amd
7.8
2022-11-09 CVE-2020-12931 Unspecified vulnerability in AMD products
Improper parameters handling in the AMD Secure Processor (ASP) kernel may allow a privileged attacker to elevate their privileges potentially leading to loss of integrity.
local
low complexity
amd
7.8