Page 4 of 85 results (0.003 seconds)

CVSS: 5.5EPSS: 0%CPEs: 304EXPL: 0

Insufficient bounds checking in ASP may allow an attacker to issue a system call from a compromised ABL which may cause arbitrary memory values to be initialized to zero, potentially leading to a loss of integrity. • https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-3001 https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4001 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 7.5EPSS: 0%CPEs: 96EXPL: 0

An attacker with a compromised ASP could possibly send malformed commands to an ASP on another CPU, resulting in an out of bounds write, potentially leading to a loss a loss of integrity. • https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-3001 • CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 126EXPL: 0

Improper access control settings in ASP Bootloader may allow an attacker to corrupt the return address causing a stack-based buffer overrun potentially leading to arbitrary code execution. • https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-3001 • CWE-787: Out-of-bounds Write •

CVSS: 7.5EPSS: 0%CPEs: 46EXPL: 0

Insufficient input validation on the model specific register: VM_HSAVE_PA may potentially lead to loss of SEV-SNP guest memory integrity. • https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-3001 • CWE-20: Improper Input Validation •

CVSS: 6.8EPSS: 0%CPEs: 96EXPL: 0

Improper input validation in ABL may enable an attacker with physical access, to perform arbitrary memory overwrites, potentially leading to a loss of integrity and code execution. • https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-3001 • CWE-20: Improper Input Validation •