Page 5 of 87 results (0.002 seconds)

CVSS: 8.8EPSS: 0%CPEs: 96EXPL: 0

Insufficient syscall input validation in the ASP Bootloader may allow a privileged attacker to execute arbitrary DMA copies, which can lead to code execution. • https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-3001 • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 0%CPEs: 96EXPL: 0

Improper validation of DRAM addresses in SMU may allow an attacker to overwrite sensitive memory locations within the ASP potentially resulting in a denial of service. • https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-3001 • CWE-787: Out-of-bounds Write •

CVSS: 7.5EPSS: 0%CPEs: 96EXPL: 0

Insufficient input validation in the SMU may enable a privileged attacker to write beyond the intended bounds of a shared memory buffer potentially leading to a loss of integrity. • https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-3001 • CWE-787: Out-of-bounds Write •

CVSS: 9.1EPSS: 0%CPEs: 96EXPL: 0

Insufficient input validation in the SMU may allow an attacker to corrupt SMU SRAM potentially leading to a loss of integrity or denial of service. • https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-3001 https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-5001 • CWE-20: Improper Input Validation •

CVSS: 7.1EPSS: 0%CPEs: 46EXPL: 0

Insufficient address validation, may allow an attacker with a compromised ABL and UApp to corrupt sensitive memory locations potentially resulting in a loss of integrity or availability. • https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-3001 •