Page 50 of 268 results (0.008 seconds)

CVSS: 8.6EPSS: 0%CPEs: 2EXPL: 0

An exploitable out-of-bounds read vulnerability exists in AMD ATIDXX64.DLL driver, version 26.20.13001.50005. A specially crafted pixel shader can cause a denial of service. An attacker can provide a specially crafted shader file to trigger this vulnerability. This vulnerability can be triggered from VMware guest, affecting VMware host. Se presenta una vulnerabilidad de lectura fuera de límites explotable en el controlador AMD ATIDXX64.DLL, versión 26.20.13001.50005. • https://talosintelligence.com/vulnerability_reports/TALOS-2019-0913 • CWE-125: Out-of-bounds Read •

CVSS: 8.6EPSS: 0%CPEs: 6EXPL: 1

An exploitable out-of-bounds read vulnerability exists in AMD ATIDXX64.DLL driver, version 26.20.13001.29010. A specially crafted pixel shader can cause out-of-bounds memory read. An attacker can provide a specially crafted shader file to trigger this vulnerability. This vulnerability can be triggered from VMware guest, affecting VMware host. Se presenta una vulnerabilidad de lectura fuera de límites explotable en el controlador AMD ATIDXX64.DLL, versión 26.20.13001.29010. • https://talosintelligence.com/vulnerability_reports/TALOS-2019-0890 • CWE-125: Out-of-bounds Read •

CVSS: 10.0EPSS: 0%CPEs: 9EXPL: 0

An exploitable memory corruption vulnerability exists in AMD ATIDXX64.DLL driver, versions 25.20.15031.5004 and 25.20.15031.9002. A specially crafted pixel shader can cause an out-of-bounds memory write. An attacker can provide a specially crafted shader file to trigger this vulnerability. This vulnerability can be triggered from VMware guest, affecting VMware host. Se presenta una vulnerabilidad de corrupción de memoria explotable en el controlador AMD ATIDXX64.DLL, versiones 25.20.15031.5004 y 25.20.15031.9002. • https://talosintelligence.com/vulnerability_reports/TALOS-2019-0818 • CWE-787: Out-of-bounds Write •

CVSS: 5.3EPSS: 0%CPEs: 17EXPL: 0

Secure Encrypted Virtualization (SEV) on Advanced Micro Devices (AMD) Platform Security Processor (PSP; aka AMD Secure Processor or AMD-SP) 0.17 build 11 and earlier has an insecure cryptographic implementation. Secure Encrypted Virtualization (SEV) en Advanced Micro Devices (AMD) Platform Security Processor (PSP; también conocido como AMD Secure Processor o AMD-SP) 0.17 build 11 y versiones anteriores tiene una implementación criptográfica insegura. • http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00032.html http://packetstormsecurity.com/files/153436/AMD-Secure-Encrypted-Virtualization-SEV-Key-Recovery.html https://seclists.org/fulldisclosure/2019/Jun/46 https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03943en_us https://www.amd.com/en/corporate/product-security • CWE-327: Use of a Broken or Risky Cryptographic Algorithm •

CVSS: 9.3EPSS: 0%CPEs: 8EXPL: 0

The AMD EPYC Server, Ryzen, Ryzen Pro, and Ryzen Mobile processor chips have insufficient enforcement of Hardware Validated Boot, aka MASTERKEY-1, MASTERKEY-2, and MASTERKEY-3. Los chips de procesamiento de AMD EPYC Server, Ryzen, Ryzen Pro y Ryzen Mobile no aplican Hardware Validated Boot lo suficiente. Esto también se conoce como MASTERKEY-1, MASTERKEY-2 y MASTERKEY-3. • https://amdflaws.com https://blog.trailofbits.com/2018/03/15/amd-flaws-technical-summary https://community.amd.com/community/amd-corporate/blog/2018/03/21/initial-amd-technical-assessment-of-cts-labs-research https://safefirmware.com/amdflaws_whitepaper.pdf https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03841en_us •