Latest amd ryzen 7 2700x Vulnerabilities

Insufficient bounds checking in ASP may allow an attacker to issue a system call from a compromised ABL which may cause arbitrary memory values to be initialized to zero, potentially leading to a loss...
Amd Epyc 7773x Firmware<milanpi_1.0.0.6
Amd Epyc 7773x
Amd Epyc 7763 Firmware<milanpi_1.0.0.6
Amd Epyc 7763
Amd Epyc 7713p Firmware<milanpi_1.0.0.6
Amd Epyc 7713p
and 298 more
Insufficient control flow management in AmdCpmOemSmm may allow a privileged attacker to tamper with the SMM handler potentially leading to an escalation of privileges.
Amd Ryzen 7 5700g Firmware<comboam4_v2_pi_1.2.0.6c
Amd Ryzen 7 5700g
Amd Ryzen 7 5700ge Firmware<comboam4_v2_pi_1.2.0.6c
Amd Ryzen 7 5700ge
Amd Ryzen 5 5600g Firmware<comboam4_v2_pi_1.2.0.6c
Amd Ryzen 5 5600g
and 172 more
Insufficient control flow management in AmdCpmGpioInitSmm may allow a privileged attacker to tamper with the SMM handler potentially leading to escalation of privileges.
Amd Ryzen 7 5700g Firmware<comboam4_v2_pi_1.2.0.6c
Amd Ryzen 7 5700g
Amd Ryzen 7 5700ge Firmware<comboam4_v2_pi_1.2.0.6c
Amd Ryzen 7 5700ge
Amd Ryzen 5 5600g Firmware<comboam4_v2_pi_1.2.0.6c
Amd Ryzen 5 5600g
and 172 more
When SMT is enabled, certain AMD processors may speculatively execute instructions using a target from the sibling thread after an SMT mode switch potentially resulting in information disclosure.
Amd Athlon X4 750 Firmware
Amd Athlon X4 750
Amd Athlon X4 760k Firmware
Amd Athlon X4 760k
Amd Athlon X4 830 Firmware
Amd Athlon X4 830
and 809 more
Failure to validate the communication buffer and communication service in the BIOS may allow an attacker to tamper with the buffer resulting in potential SMM (System Management Mode) arbitrary code ex...
Amd Epyc 7h12 Firmware<romepi_1.0.0.d
Amd Epyc 7h12
Amd Epyc 7f72 Firmware<romepi_1.0.0.d
Amd Epyc 7f72
Amd Epyc 7f52 Firmware<romepi_1.0.0.d
Amd Epyc 7f52
and 288 more
IBPB may not prevent return branch predictions from being specified by pre-IBPB branch targets leading to a potential information disclosure.
debian/xen<=4.11.4+107-gef32c7afa2-1
Xen Xen
Amd A10-9600p
Amd A10-9630p
Amd A12-9700p
Amd A12-9730p
and 834 more
Execution unit scheduler contention may lead to a side channel vulnerability found on AMD CPU microarchitectures codenamed “Zen 1”, “Zen 2” and “Zen 3” that use simultaneous multithreading (SMT). By m...
Amd Athlon 3050ge Firmware
Amd Athlon 3050ge
Amd Athlon 3150g Firmware
Amd Athlon 3150g
Amd Athlon 3150ge Firmware
Amd Athlon 3150ge
and 352 more
A malformed SMI (System Management Interface) command may allow an attacker to establish a corrupted SMI Trigger Info data structure, potentially leading to out-of-bounds memory reads and writes when ...
Amd Ryzen 7 5700g Firmware<comboam4_v2_pi_1.2.0.6c
Amd Ryzen 7 5700g
Amd Ryzen 7 5700ge Firmware<comboam4_v2_pi_1.2.0.6c
Amd Ryzen 7 5700ge
Amd Ryzen 5 5600g Firmware<comboam4_v2_pi_1.2.0.6c
Amd Ryzen 5 5600g
and 98 more
A flaw was found in hw. Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions.
redhat/kernel-rt<0:3.10.0-1160.80.1.rt56.1225.el7
redhat/kernel<0:3.10.0-1160.80.1.el7
redhat/kernel-rt<0:4.18.0-372.32.1.rt7.189.el8_6
redhat/kernel<0:4.18.0-372.32.1.el8_6
redhat/kernel<0:5.14.0-162.6.1.el9_1
redhat/kernel-rt<0:5.14.0-162.6.1.rt21.168.el9_1
and 648 more
A flaw was found in hw. Aliases in the branch predictor may cause some AMD processors to predict the wrong branch type, potentially leading to information disclosure.
Microsoft Windows Server 2012
Microsoft Windows Server 2012
Microsoft Windows 11=21H2
Microsoft Windows 11=21H2
redhat/kernel-rt<0:3.10.0-1160.80.1.rt56.1225.el7
redhat/kernel<0:3.10.0-1160.80.1.el7
and 547 more
A potential vulnerability in some AMD processors using frequency scaling may allow an authenticated attacker to execute a timing attack to potentially enable information disclosure.
Amd Athlon X4 750 Firmware
Amd Athlon X4 750
Amd Athlon X4 760k Firmware
Amd Athlon X4 760k
Amd Athlon X4 830 Firmware
Amd Athlon X4 830
and 278 more
A malicious or compromised UApp or ABL may be used by an attacker to issue a malformed system call to the Stage 2 Bootloader potentially leading to corrupt memory and code execution.
Amd Ryzen 3 2200u Firmware
Amd Ryzen 3 2200u
Amd Ryzen 3 2300u Firmware
Amd Ryzen 3 2300u
Amd Ryzen 3 3100 Firmware
Amd Ryzen 3 3100
and 134 more
Insufficient check of the process type in Trusted OS (TOS) may allow an attacker with privileges to enable a lesser privileged process to unmap memory owned by a higher privileged process resulting in...
Amd Ryzen 3 2200u Firmware
Amd Ryzen 3 2200u
Amd Ryzen 3 2300u Firmware
Amd Ryzen 3 2300u
Amd Ryzen 3 3100 Firmware
Amd Ryzen 3 3100
and 134 more
Failure to verify the protocol in SMM may allow an attacker to control the protocol and modify SPI flash resulting in a potential arbitrary code execution.
AMD Radeon Software
Amd Ryzen 3 2200u Firmware
Amd Ryzen 3 2200u
Amd Ryzen 5300g Firmware
Amd Ryzen 5300g
Amd Ryzen 5300ge Firmware
and 141 more
An attacker, who gained elevated privileges via some other vulnerability, may be able to read data from Boot ROM resulting in a loss of system integrity.
AMD Radeon Software
Amd Athlon 3050ge Firmware
Amd Athlon 3050ge
Amd Athlon 3150g Firmware
Amd Athlon 3150g
Amd Athlon 3150ge Firmware
and 119 more
A malicious or compromised UApp or ABL may be used by an attacker to issue a malformed system call which results in mapping sensitive System Management Network (SMN) registers leading to a loss of int...
AMD Radeon Software
Amd Ryzen 3 2200u Firmware
Amd Ryzen 3 2200u
Amd Ryzen 3 2300u Firmware
Amd Ryzen 3 2300u
Amd Ryzen 3 5125c Firmware
and 65 more
A malicious or compromised UApp or ABL may be used by an attacker to send a malformed system call to the bootloader, resulting in out-of-bounds memory accesses.
AMD Radeon Software
Amd Athlon 3050ge Firmware
Amd Athlon 3050ge
Amd Athlon 3150g Firmware
Amd Athlon 3150g
Amd Athlon 3150ge Firmware
and 93 more
A malicious or compromised User Application (UApp) or AGESA Boot Loader (ABL) could be used by an attacker to exfiltrate arbitrary memory from the ASP stage 2 bootloader potentially leading to informa...
AMD Radeon Software
Amd Ryzen 3 2200u Firmware
Amd Ryzen 3 2200u
Amd Ryzen 3 2300u Firmware
Amd Ryzen 3 2300u
Amd Ryzen 3 5125c Firmware
and 65 more
Improper validation of the BIOS directory may allow for searches to read beyond the directory table copy in RAM, exposing out of bounds memory contents, resulting in a potential denial of service.
Amd Epyc 7232p Firmware<romepi-sp3_1.0.0.d
Amd Epyc 7232p
Amd Epyc 7302p Firmware<romepi-sp3_1.0.0.d
Amd Epyc 7302p
Amd Epyc 7402p Firmware<romepi-sp3_1.0.0.d
Amd Epyc 7402p
and 255 more
Insufficient bound checks in the System Management Unit (SMU) may result in a system voltage malfunction that could result in denial of resources and/or possibly denial of service.
Amd Epyc 7232p Firmware<romepi-sp3_1.0.0.d
Amd Epyc 7232p
Amd Epyc 7302p Firmware<romepi-sp3_1.0.0.d
Amd Epyc 7302p
Amd Epyc 7402p Firmware<romepi-sp3_1.0.0.d
Amd Epyc 7402p
and 215 more
LFENCE/JMP (mitigation V2-2) may not sufficiently mitigate CVE-2017-5715 on some AMD CPUs.
redhat/kernel<0:2.6.32-754.49.1.el6
redhat/kernel-rt<0:3.10.0-1160.83.1.rt56.1228.el7
redhat/kernel<0:3.10.0-1160.83.1.el7
redhat/kernel-rt<0:4.18.0-372.9.1.rt7.166.el8
redhat/kernel<0:4.18.0-372.9.1.el8
ubuntu/linux-aws<4.4.0-1117.123
and 657 more
Some AMD CPUs may transiently execute beyond unconditional direct branches, which may potentially result in data leakage.
redhat/kernel-rt<0:4.18.0-477.10.1.rt7.274.el8_8
redhat/kernel<0:4.18.0-477.10.1.el8_8
redhat/kernel<0:5.14.0-284.11.1.el9_2
redhat/kernel-rt<0:5.14.0-284.11.1.rt14.296.el9_2
Amd Athlon X4 940 Firmware
Amd Athlon X4 940
and 250 more
Potential floating point value injection in all supported CPU products, in conjunction with software vulnerabilities relating to speculative execution with incorrect floating point results, may cause ...
Xen Xen
Amd Ryzen 5 5600x
Amd Ryzen 7 2700x
Amd Ryzen Threadripper 2990wx
Arm Cortex-a72
Broadcom Bcm2711
and 6 more
Potential speculative code store bypass in all supported CPU products, in conjunction with software vulnerabilities relating to speculative execution of overwritten instructions, may cause an incorrec...
debian/xen
Xen Xen
Amd Ryzen 5 5600x
Amd Ryzen 7 2700x
Amd Ryzen Threadripper 2990wx
Arm Cortex-a72
and 6 more

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203