Product:

Ryzen_3_5300ge_firmware

(Amd)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 26
Date Id Summary Products Score Patch Annotated
2022-11-09 CVE-2021-26391 Insufficient verification of multiple header signatures while loading a Trusted Application (TA) may allow an attacker with privileges to gain code execution in that TA or the OS/kernel. Enterprise_driver, Radeon_pro_software, Radeon_rx_vega_56_firmware, Radeon_rx_vega_64_firmware, Radeon_software, Ryzen_3_5300g_firmware, Ryzen_3_5300ge_firmware, Ryzen_3_5300u_firmware, Ryzen_3_5400u_firmware, Ryzen_5_5500u_firmware, Ryzen_5_5560u_firmware, Ryzen_5_5600g_firmware, Ryzen_5_5600ge_firmware, Ryzen_5_5600h_firmware, Ryzen_5_5600hs_firmware, Ryzen_5_5600u_firmware, Ryzen_7_5700g_firmware, Ryzen_7_5700ge_firmware, Ryzen_7_5700u_firmware, Ryzen_7_5800h_firmware, Ryzen_7_5800hs_firmware, Ryzen_7_5800u_firmware, Ryzen_9_5900hs_firmware, Ryzen_9_5900hx_firmware, Ryzen_9_5980hs_firmware, Ryzen_9_5980hx_firmware 7.8
2022-08-10 CVE-2021-46778 Execution unit scheduler contention may lead to a side channel vulnerability found on AMD CPU microarchitectures codenamed “Zen 1”, “Zen 2” and “Zen 3” that use simultaneous multithreading (SMT). By measuring the contention level on scheduler queues an attacker may potentially leak sensitive information. Athlon_3050ge_firmware, Athlon_3150g_firmware, Athlon_3150ge_firmware, Epyc_7001_firmware, Epyc_7002_firmware, Epyc_7003_firmware, Epyc_7232p_firmware, Epyc_7251_firmware, Epyc_7252_firmware, Epyc_7261_firmware, Epyc_7262_firmware, Epyc_7272_firmware, Epyc_7281_firmware, Epyc_7282_firmware, Epyc_72f3_firmware, Epyc_7301_firmware, Epyc_7302_firmware, Epyc_7302p_firmware, Epyc_7313_firmware, Epyc_7313p_firmware, Epyc_7343_firmware, Epyc_7351_firmware, Epyc_7351p_firmware, Epyc_7352_firmware, Epyc_7371_firmware, Epyc_7373x_firmware, Epyc_73f3_firmware, Epyc_7401_firmware, Epyc_7401p_firmware, Epyc_7402_firmware, Epyc_7402p_firmware, Epyc_7413_firmware, Epyc_7443_firmware, Epyc_7443p_firmware, Epyc_7451_firmware, Epyc_7452_firmware, Epyc_7453_firmware, Epyc_7473x_firmware, Epyc_74f3_firmware, Epyc_7501_firmware, Epyc_7502_firmware, Epyc_7502p_firmware, Epyc_7513_firmware, Epyc_7532_firmware, Epyc_7542_firmware, Epyc_7543_firmware, Epyc_7543p_firmware, Epyc_7551_firmware, Epyc_7551p_firmware, Epyc_7552_firmware, Epyc_7573x_firmware, Epyc_75f3_firmware, Epyc_7601_firmware, Epyc_7642_firmware, Epyc_7643_firmware, Epyc_7662_firmware, Epyc_7663_firmware, Epyc_7702_firmware, Epyc_7702p_firmware, Epyc_7713_firmware, Epyc_7713p_firmware, Epyc_7742_firmware, Epyc_7763_firmware, Epyc_7773x_firmware, Epyc_7f32_firmware, Epyc_7f52_firmware, Epyc_7f72_firmware, Epyc_7h12_firmware, Ryzen_3_2200u_firmware, Ryzen_3_2300u_firmware, Ryzen_3_3100_firmware, Ryzen_3_3200u_firmware, Ryzen_3_3250u_firmware, Ryzen_3_3300g_firmware, Ryzen_3_3300u_firmware, Ryzen_3_3300x_firmware, Ryzen_3_3350u_firmware, Ryzen_3_3450u_firmware, Ryzen_3_3500c_firmware, Ryzen_3_3500u_firmware, Ryzen_3_3550h_firmware, Ryzen_3_3580u_firmware, Ryzen_3_3700c_firmware, Ryzen_3_3700u_firmware, Ryzen_3_3750h_firmware, Ryzen_3_3780u_firmware, Ryzen_3_4300g_firmware, Ryzen_3_4300ge_firmware, Ryzen_3_4300u_firmware, Ryzen_3_5125c_firmware, Ryzen_3_5300g_firmware, Ryzen_3_5300ge_firmware, Ryzen_3_5300u_firmware, Ryzen_3_5400u_firmware, Ryzen_3_5425c_firmware, Ryzen_3_5425u_firmware, Ryzen_5_2500u_firmware, Ryzen_5_2600_firmware, Ryzen_5_2600h_firmware, Ryzen_5_2600x_firmware, Ryzen_5_2700x_firmware, Ryzen_5_3400g_firmware, Ryzen_5_3450g_firmware, Ryzen_5_3500u_firmware, Ryzen_5_3550h_firmware, Ryzen_5_3580u_firmware, Ryzen_5_3600_firmware, Ryzen_5_3600x_firmware, Ryzen_5_3600xt_firmware, Ryzen_5_4500u_firmware, Ryzen_5_4600g_firmware, Ryzen_5_4600ge_firmware, Ryzen_5_4600h_firmware, Ryzen_5_4600u_firmware, Ryzen_5_5500u_firmware, Ryzen_5_5560u_firmware, Ryzen_5_5600g_firmware, Ryzen_5_5600ge_firmware, Ryzen_5_5600h_firmware, Ryzen_5_5600hs_firmware, Ryzen_5_5600u_firmware, Ryzen_5_5600x_firmware, Ryzen_5_5625c_firmware, Ryzen_5_5625u_firmware, Ryzen_5_5700g_firmware, Ryzen_5_5700ge_firmware, Ryzen_7_2700_firmware, Ryzen_7_2700u_firmware, Ryzen_7_2700x_firmware, Ryzen_7_2800h_firmware, Ryzen_7_3700u_firmware, Ryzen_7_3700x_firmware, Ryzen_7_3750h_firmware, Ryzen_7_3780u_firmware, Ryzen_7_3800x_firmware, Ryzen_7_3800xt_firmware, Ryzen_7_4700g_firmware, Ryzen_7_4700ge_firmware, Ryzen_7_4700u_firmware, Ryzen_7_4800h_firmware, Ryzen_7_4800u_firmware, Ryzen_7_5700g_firmware, Ryzen_7_5700ge_firmware, Ryzen_7_5700u_firmware, Ryzen_7_5700x_firmware, Ryzen_7_5800h_firmware, Ryzen_7_5800hs_firmware, Ryzen_7_5800u_firmware, Ryzen_7_5800x3d_firmware, Ryzen_7_5800x_firmware, Ryzen_7_5825c_firmware, Ryzen_7_5825u_firmware, Ryzen_9_3900x_firmware, Ryzen_9_3950x_firmware, Ryzen_9_4900h_firmware, Ryzen_9_4900hs_firmware, Ryzen_9_5900hs_firmware, Ryzen_9_5900hx_firmware, Ryzen_9_5900x_firmware, Ryzen_9_5950x_firmware, Ryzen_9_5980hs_firmware, Ryzen_9_5980hx_firmware, Ryzen_threadripper_2920x_firmware, Ryzen_threadripper_2950x_firmware, Ryzen_threadripper_2970wx_firmware, Ryzen_threadripper_2990wx_firmware, Ryzen_threadripper_3960x_firmware, Ryzen_threadripper_3970x_firmware, Ryzen_threadripper_3990x_firmware, Ryzen_threadripper_pro_3795wx_firmware, Ryzen_threadripper_pro_3945wx_firmware, Ryzen_threadripper_pro_3955wx_firmware, Ryzen_threadripper_pro_3975wx_firmware, Ryzen_threadripper_pro_3995wx_firmware, Ryzen_threadripper_pro_5945wx_firmware, Ryzen_threadripper_pro_5955wx_firmware, Ryzen_threadripper_pro_5965wx_firmware, Ryzen_threadripper_pro_5975wx_firmware, Ryzen_threadripper_pro_5995wx_firmware 5.6
2022-07-14 CVE-2021-26382 An attacker with root account privileges can load any legitimately signed firmware image into the Audio Co-Processor (ACP,) irrespective of the respective signing key being declared as usable for authenticating an ACP firmware image, potentially resulting in a denial of service. Ryzen_3_3200u_firmware, Ryzen_3_3250u_firmware, Ryzen_3_3300u_firmware, Ryzen_3_5125c_firmware, Ryzen_3_5300g_firmware, Ryzen_3_5300ge_firmware, Ryzen_3_5400u_firmware, Ryzen_3_5425c_firmware, Ryzen_3_5425u_firmware, Ryzen_5_3500u_firmware, Ryzen_5_3550h_firmware, Ryzen_5_3580u_firmware, Ryzen_5_5560u_firmware, Ryzen_5_5600g_firmware, Ryzen_5_5600ge_firmware, Ryzen_5_5600h_firmware, Ryzen_5_5600hs_firmware, Ryzen_5_5600u_firmware, Ryzen_5_5625c_firmware, Ryzen_5_5625u_firmware, Ryzen_7_3700u_firmware, Ryzen_7_3750h_firmware, Ryzen_7_3780u_firmware, Ryzen_7_5700g_firmware, Ryzen_7_5700ge_firmware, Ryzen_7_5800h_firmware, Ryzen_7_5800hs_firmware, Ryzen_7_5800u_firmware, Ryzen_7_5825c_firmware, Ryzen_7_5825u_firmware, Ryzen_7_pro_3700u_firmware, Ryzen_9_5900hs_firmware, Ryzen_9_5900hx_firmware, Ryzen_9_5980hs_firmware, Ryzen_9_5980hx_firmware 4.4
2022-05-10 CVE-2021-26352 Insufficient bound checks in System Management Unit (SMU) PCIe Hot Plug table may result in access/updates from/to invalid address space that could result in denial of service. Ryzen_3_5300g_firmware, Ryzen_3_5300ge_firmware, Ryzen_5_2600_firmware, Ryzen_5_2600x_firmware, Ryzen_5_2700_firmware, Ryzen_5_2700x_firmware, Ryzen_5_3600_firmware, Ryzen_5_3600x_firmware, Ryzen_5_5600g_firmware, Ryzen_5_5600ge_firmware, Ryzen_5_5600x_firmware, Ryzen_7_3700x_firmware, Ryzen_7_3800x_firmware, Ryzen_7_5700g_firmware, Ryzen_7_5700ge_firmware, Ryzen_7_5800x_firmware, Ryzen_9_3900x_firmware, Ryzen_9_3950x_firmware, Ryzen_9_5900x_firmware, Ryzen_9_5950x_firmware, Ryzen_threadripper_2920x_firmware, Ryzen_threadripper_2950x_firmware, Ryzen_threadripper_2970wx_firmware, Ryzen_threadripper_2990wx_firmware, Ryzen_threadripper_3970x_firmware, Ryzen_threadripper_pro_5945wx_firmware, Ryzen_threadripper_pro_5955wx_firmware, Ryzen_threadripper_pro_5965wx_firmware, Ryzen_threadripper_pro_5975wx_firmware, Ryzen_threadripper_pro_5995wx_firmware 5.5
2022-05-10 CVE-2021-26390 A malicious or compromised UApp or ABL may coerce the bootloader into corrupting arbitrary memory potentially leading to loss of integrity of data. Athlon_300u_firmware, Ryzen_3_3200u_firmware, Ryzen_3_3300u_firmware, Ryzen_3_5300g_firmware, Ryzen_3_5300ge_firmware, Ryzen_5_2600_firmware, Ryzen_5_2600x_firmware, Ryzen_5_2700_firmware, Ryzen_5_2700x_firmware, Ryzen_5_3500u_firmware, Ryzen_5_3550h_firmware, Ryzen_5_3600_firmware, Ryzen_5_3600x_firmware, Ryzen_5_5600g_firmware, Ryzen_5_5600ge_firmware, Ryzen_5_5600x_firmware, Ryzen_7_3700u_firmware, Ryzen_7_3700x_firmware, Ryzen_7_3750h_firmware, Ryzen_7_3800x_firmware, Ryzen_7_5700g_firmware, Ryzen_7_5700ge_firmware, Ryzen_7_5800x_firmware, Ryzen_9_3900x_firmware, Ryzen_9_3950x_firmware, Ryzen_9_5900x_firmware, Ryzen_9_5950x_firmware, Ryzen_threadripper_2920x_firmware, Ryzen_threadripper_2950x_firmware, Ryzen_threadripper_2970wx_firmware, Ryzen_threadripper_2990wx_firmware, Ryzen_threadripper_3970x_firmware, Ryzen_threadripper_pro_5945wx_firmware, Ryzen_threadripper_pro_5955wx_firmware, Ryzen_threadripper_pro_5965wx_firmware, Ryzen_threadripper_pro_5975wx_firmware, Ryzen_threadripper_pro_5995wx_firmware 6.2
2022-05-11 CVE-2021-26339 A bug in AMD CPU’s core logic may allow for an attacker, using specific code from an unprivileged VM, to trigger a CPU core hang resulting in a potential denial of service. AMD believes the specific code includes a specific x86 instruction sequence that would not be generated by compilers. Epyc_72f3_firmware, Epyc_7313_firmware, Epyc_7313p_firmware, Epyc_7343_firmware, Epyc_7373x_firmware, Epyc_73f3_firmware, Epyc_7413_firmware, Epyc_7443_firmware, Epyc_7443p_firmware, Epyc_7453_firmware, Epyc_7473x_firmware, Epyc_74f3_firmware, Epyc_7513_firmware, Epyc_7543_firmware, Epyc_7543p_firmware, Epyc_7573x_firmware, Epyc_75f3_firmware, Epyc_7643_firmware, Epyc_7663_firmware, Epyc_7713_firmware, Epyc_7713p_firmware, Epyc_7763_firmware, Epyc_7773x_firmware, Ryzen_3_2200u_firmware, Ryzen_3_2300u_firmware, Ryzen_3_3100_firmware, Ryzen_3_3300g_firmware, Ryzen_3_3300x_firmware, Ryzen_3_4300g_firmware, Ryzen_3_4300ge_firmware, Ryzen_3_5125c_firmware, Ryzen_3_5300g_firmware, Ryzen_3_5300ge_firmware, Ryzen_3_5400u_firmware, Ryzen_3_5425c_firmware, Ryzen_3_5425u_firmware, Ryzen_3_pro_2300u_firmware, Ryzen_3_pro_3300u_firmware, Ryzen_5_2500u_firmware, Ryzen_5_2600h_firmware, Ryzen_5_3400g_firmware, Ryzen_5_3450g_firmware, Ryzen_5_3600_firmware, Ryzen_5_3600x_firmware, Ryzen_5_4600g_firmware, Ryzen_5_4600ge_firmware, Ryzen_5_5560u_firmware, Ryzen_5_5600h_firmware, Ryzen_5_5600hs_firmware, Ryzen_5_5600u_firmware, Ryzen_5_5625c_firmware, Ryzen_5_5625u_firmware, Ryzen_5_5700g_firmware, Ryzen_5_5700ge_firmware, Ryzen_5_pro_2500u_firmware, Ryzen_5_pro_3500u_firmware, Ryzen_7_2700u_firmware, Ryzen_7_2800h_firmware, Ryzen_7_3700x_firmware, Ryzen_7_3800x_firmware, Ryzen_7_4700g_firmware, Ryzen_7_4700ge_firmware, Ryzen_7_5700g_firmware, Ryzen_7_5700ge_firmware, Ryzen_7_5800h_firmware, Ryzen_7_5800hs_firmware, Ryzen_7_5800u_firmware, Ryzen_7_5825c_firmware, Ryzen_7_5825u_firmware, Ryzen_7_pro_2700u_firmware, Ryzen_7_pro_3700u_firmware, Ryzen_9_5900hs_firmware, Ryzen_9_5900hx_firmware, Ryzen_9_5980hs_firmware, Ryzen_9_5980hx_firmware, Ryzen_threadripper_pro_3945wx_firmware, Ryzen_threadripper_pro_3955wx_firmware, Ryzen_threadripper_pro_3975wx_firmware, Ryzen_threadripper_pro_3995wx_firmware, Ryzen_threadripper_pro_5945wx_firmware, Ryzen_threadripper_pro_5955wx_firmware, Ryzen_threadripper_pro_5965wx_firmware, Ryzen_threadripper_pro_5975wx_firmware, Ryzen_threadripper_pro_5995wx_firmware 5.5