Page 5 of 38 results (0.004 seconds)

CVSS: 5.5EPSS: 0%CPEs: 208EXPL: 0

Failure to validate the integer operand in ASP (AMD Secure Processor) bootloader may allow an attacker to introduce an integer overflow in the L2 directory table in SPI flash resulting in a potential denial of service. No validar el operando entero en el cargador de arranque ASP (AMD Secure Processor) puede permitir que un atacante introduzca un desbordamiento de enteros en la tabla del directorio L2 en SPI flash, lo que resulta en una posible denegación de servicio. • https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-1031 • CWE-190: Integer Overflow or Wraparound •

CVSS: 7.8EPSS: 0%CPEs: 294EXPL: 0

Failure to validate the communication buffer and communication service in the BIOS may allow an attacker to tamper with the buffer resulting in potential SMM (System Management Mode) arbitrary code execution. • https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-1031 https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-1032 • CWE-20: Improper Input Validation •

CVSS: 8.8EPSS: 0%CPEs: 82EXPL: 0

Incorrect pointer checks within the the FwBlockServiceSmm driver can allow arbitrary RAM modifications During review of the FwBlockServiceSmm driver, certain instances of SpiAccessLib could be tricked into writing 0xff to arbitrary system and SMRAM addresses. Fixed in: INTEL Purley-R: 05.21.51.0048 Whitley: 05.42.23.0066 Cedar Island: 05.42.11.0021 Eagle Stream: 05.44.25.0052 Greenlow/Greenlow-R(skylake/kabylake): Trunk Mehlow/Mehlow-R (CoffeeLake-S): Trunk Tatlow (RKL-S): Trunk Denverton: 05.10.12.0042 Snow Ridge: Trunk Graneville DE: 05.05.15.0038 Grangeville DE NS: 05.27.26.0023 Bakerville: 05.21.51.0026 Idaville: 05.44.27.0030 Whiskey Lake: Trunk Comet Lake-S: Trunk Tiger Lake H/UP3: 05.43.12.0052 Alder Lake: 05.44.23.0047 Gemini Lake: Not Affected Apollo Lake: Not Affected Elkhart Lake: 05.44.30.0018 AMD ROME: trunk MILAN: 05.36.10.0017 GENOA: 05.52.25.0006 Snowy Owl: Trunk R1000: 05.32.50.0018 R2000: 05.44.30.0005 V2000: Trunk V3000: 05.44.30.0007 Ryzen 5000: 05.44.30.0004 Embedded ROME: Trunk Embedded MILAN: Trunk Hygon Hygon #1/#2: 05.36.26.0016 Hygon #3: 05.44.26.0007 https://www.insyde.com/security-pledge/SA-2022060 Las comprobaciones incorrectas del puntero dentro del controlador FwBlockServiceSmm pueden permitir modificaciones arbitrarias de la RAM. Durante la revisión del controlador FwBlockServiceSmm, se podría engañar a ciertas instancias de SpiAccessLib para que escriban 0xff en direcciones SMRAM y del sistema arbitrarias. Solucionado en: INTEL Purley-R: 05.21.51.0048 Whitley: 05.42.23.0066 Cedar Island: 05.42.11.0021 Eagle Stream: 05.44.25.0052 Greenlow/Greenlow-R(skylake/kabylake): Trunk Mehlow/Mehlow-R (CoffeeLake-S) : Trunk Tatlow (RKL-S): Trunk Denverton: 05.10.12.0042 Snow Ridge: Trunk Graneville DE: 05.05.15.0038 Grangeville DE NS: 05.27.26.0023 Bakerville: 05.21.51.0026 Idaville: 05.44.27.0030 Whiskey Lake: Trunk Comet Lake-S : Trunk Tiger Lake H/UP3: 05.43.12.0052 Alder Lake: 05.44.23.0047 Gemini Lake: No afectado Apollo Lake: No afectado Elkhart Lake: 05.44.30.0018 AMD ROMA: Trunk MILAN: 05.36.10.0017 GÉNOVA: 05.52.25.0006 Nival: Trunk R1000: 05.32.50.0018 R2000: 05.44.30.0005 V2000: Trunk V3000: 05.44.30.0007 Ryzen 5000: 05.44.30.0004 Embedded ROME: Trunk Embedded MILAN: Trunk Hygon Hygon #1/#2: 05.36.2 6.0016 Hygon #3: 05.44. 26.0007 https://www.insyde.com/security-pledge/SA-2022060 • https://www.insyde.com/security-pledge https://www.insyde.com/security-pledge/SA-2022060 • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 252EXPL: 0

Insufficient verification of missing size check in 'LoadModule' may lead to an out-of-bounds write potentially allowing an attacker with privileges to gain code execution of the OS/kernel by loading a malicious TA. Una verificación insuficiente del tamaño faltante en 'LoadModule' puede provocar una escritura fuera de límites que podría permitir que un atacante con privilegios obtenga la ejecución de código del sistema operativo/kernel cargando un TA malicioso. • https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1029 https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-5001 • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 231EXPL: 0

Improper parameters handling in AMD Secure Processor (ASP) drivers may allow a privileged attacker to elevate their privileges potentially leading to loss of integrity. El manejo inadecuado de los parámetros en los controladores del AMD Secure Processor (ASP) puede permitir que un atacante privilegiado eleve sus privilegios, lo que podría provocar una pérdida de integridad. • https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1029 https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-5001 •