Lucene search

K

Ryzen 5 4500u Firmware Security Vulnerabilities

cve
cve

CVE-2021-46758

Insufficient validation of SPI flash addresses in the ASP (AMD Secure Processor) bootloader may allow an attacker to read data in memory mapped beyond SPI flash resulting in a potential loss of availability and integrity.

6.1CVSS

6.6AI Score

0.0004EPSS

2023-11-14 07:15 PM
27
cve
cve

CVE-2021-46778

Execution unit scheduler contention may lead to a side channel vulnerability found on AMD CPU microarchitectures codenamed “Zen 1”, “Zen 2” and “Zen 3” that use simultaneous multithreading (SMT). By measuring the contention level on scheduler queues an attacker may potentially leak sensitive inform...

5.6CVSS

5.7AI Score

0.0004EPSS

2022-08-10 08:15 PM
37
2
cve
cve

CVE-2022-23820

Failure to validate the AMD SMM communication buffermay allow an attacker to corrupt the SMRAM potentially leading to arbitrarycode execution.

9.8CVSS

8.5AI Score

0.013EPSS

2023-11-14 07:15 PM
30
cve
cve

CVE-2022-23821

Improper access control in System Management Mode (SMM) may allow an attacker to write to SPI ROM potentially leading to arbitrary code execution.

9.8CVSS

9.5AI Score

0.001EPSS

2023-11-14 07:15 PM
59
cve
cve

CVE-2022-23823

A potential vulnerability in some AMD processors using frequency scaling may allow an authenticated attacker to execute a timing attack to potentially enable information disclosure.

6.5CVSS

6AI Score

0.001EPSS

2022-06-15 08:15 PM
61
4
cve
cve

CVE-2022-23824

IBPB may not prevent return branch predictions from being specified by pre-IBPB branch targets leading to a potential information disclosure.

5.5CVSS

5.6AI Score

0.001EPSS

2022-11-09 09:15 PM
119
2
cve
cve

CVE-2022-23825

Aliases in the branch predictor may cause some AMD processors to predict the wrong branch type potentially leading to information disclosure.

6.5CVSS

6.8AI Score

0.0005EPSS

2022-07-14 08:15 PM
223
15
cve
cve

CVE-2022-27672

When SMT is enabled, certain AMD processors may speculatively execute instructions using a targetfrom the sibling thread after an SMT mode switch potentially resulting in information disclosure.

4.7CVSS

6.2AI Score

0.0004EPSS

2023-03-01 08:15 AM
138
cve
cve

CVE-2022-29900

Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions.

6.5CVSS

7.3AI Score

0.001EPSS

2022-07-12 07:15 PM
224
18
cve
cve

CVE-2023-20555

Insufficient input validation inCpmDisplayFeatureSmm may allow an attacker to corrupt SMM memory by overwritingan arbitrary bit in an attacker-controlled pointer potentially leading toarbitrary code execution in SMM.

7.8CVSS

7.7AI Score

0.0004EPSS

2023-08-08 06:15 PM
31
cve
cve

CVE-2023-4969

A GPU kernel can read sensitive data from another GPU kernel (even from another user or app) through an optimized GPU memory region called local memory on various architectures.

6.5CVSS

6.2AI Score

0.001EPSS

2024-01-16 05:15 PM
42