Page 2 of 20 results (0.009 seconds)

CVSS: 9.4EPSS: 0%CPEs: 356EXPL: 0

09 May 2023 — Failure to validate the length fields of the ASP (AMD Secure Processor) sensor fusion hub headers may allow an attacker with a malicious Uapp or ABL to map the ASP sensor fusion hub region and overwrite data structures leading to a potential loss of confidentiality and integrity. Failure to validate the length fields of the ASP (AMD Secure Processor) sensor fusion hub headers may allow an attacker with a malicious Uapp or ABL to map the ASP sensor fusion hub region and overwrite data structures leading to a... • https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4001 •

CVSS: 7.8EPSS: 0%CPEs: 336EXPL: 0

09 May 2023 — Insufficient bounds checking in ASP (AMD Secure Processor) may allow for an out of bounds read in SMI (System Management Interface) mailbox checksum calculation triggering a data abort, resulting in a potential denial of service. Insufficient bounds checking in ASP (AMD Secure Processor) may allow for an out of bounds read in SMI (System Management Interface) mailbox checksum calculation triggering a data abort, resulting in a potential denial of service. • https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4001 • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 294EXPL: 0

10 Jan 2023 — Failure to validate the communication buffer and communication service in the BIOS may allow an attacker to tamper with the buffer resulting in potential SMM (System Management Mode) arbitrary code execution. • https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-1031 • CWE-20: Improper Input Validation •

CVSS: 5.6EPSS: 0%CPEs: 358EXPL: 0

09 Aug 2022 — Execution unit scheduler contention may lead to a side channel vulnerability found on AMD CPU microarchitectures codenamed “Zen 1”, “Zen 2” and “Zen 3” that use simultaneous multithreading (SMT). By measuring the contention level on scheduler queues an attacker may potentially leak sensitive information. La contención del planificador de la unidad de ejecución puede conllevar a una vulnerabilidad de canal lateral encontrada en las microarquitecturas de CPU de AMD con nombre en código "Zen 1", "Zen 2" y "Zen... • https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1039 • CWE-203: Observable Discrepancy •

CVSS: 7.8EPSS: 0%CPEs: 147EXPL: 0

12 May 2022 — Failure to verify the protocol in SMM may allow an attacker to control the protocol and modify SPI flash resulting in a potential arbitrary code execution. Una falta de verificación del protocolo en el SMM podría permitir a un atacante controlar el protocolo y modificar la flash SPI, resultando en una potencial ejecución de código arbitrario • https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1027 •

CVSS: 5.5EPSS: 0%CPEs: 71EXPL: 0

12 May 2022 — A malicious or compromised User Application (UApp) or AGESA Boot Loader (ABL) could be used by an attacker to exfiltrate arbitrary memory from the ASP stage 2 bootloader potentially leading to information disclosure. Un atacante podría usar una aplicación de usuario (UApp) o un cargador de arranque AGESA (ABL) maliciosos o comprometidos para extraer memoria arbitraria del cargador de arranque de la fase 2 de ASP, conllevando potencialmente a una divulgación de información • https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1027 •

CVSS: 7.1EPSS: 0%CPEs: 71EXPL: 0

12 May 2022 — A malicious or compromised UApp or ABL may be used by an attacker to issue a malformed system call which results in mapping sensitive System Management Network (SMN) registers leading to a loss of integrity and availability. Una UApp o ABL maliciosa o comprometida puede ser usada por un atacante para emitir una llamada al sistema malformada que resulte en el mapeo de registros confidenciales de System Management Network (SMN) conllevando a una pérdida de integridad y disponibilidad • https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1027 •

CVSS: 7.1EPSS: 0%CPEs: 125EXPL: 0

12 May 2022 — An attacker, who gained elevated privileges via some other vulnerability, may be able to read data from Boot ROM resulting in a loss of system integrity. Un atacante, que haya obtenido altos privilegios por algún otro tipo de vulnerabilidad, puede ser capaz de leer los datos de la ROM de arranque, resultando en una pérdida de la integridad del sistema • https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1027 •

CVSS: 7.8EPSS: 0%CPEs: 99EXPL: 0

12 May 2022 — A malicious or compromised UApp or ABL may be used by an attacker to send a malformed system call to the bootloader, resulting in out-of-bounds memory accesses. Una UApp o ABL maliciosa o comprometida puede ser usada por un atacante para enviar una llamada al sistema malformada al cargador de arranque, resultando en accesos a memoria fuera de límites • https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1027 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 0%CPEs: 132EXPL: 0

04 Feb 2022 — When combined with specific software sequences, AMD CPUs may transiently execute non-canonical loads and store using only the lower 48 address bits potentially resulting in data leakage. Cuando se combinan con secuencias de software específicas, las CPUs de AMD pueden ejecutar transitoriamente cargas no canónicas y almacenar usando sólo los 48 bits de dirección inferiores, resultando potencialmente en un filtrado de datos • http://www.openwall.com/lists/oss-security/2023/12/05/3 • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') •