17 results (0.040 seconds)

CVSS: 5.5EPSS: 4%CPEs: 84EXPL: 0

08 Aug 2023 — A division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. Un error de división por cero en algunos procesadores AMD puede potencialmente devolver datos especulativos que resulten en una pérdida de confidencialidad. It was discovered that the ASUS HID driver in the Linux kernel did not properly handle device removal, leading to a use-after-free vulnerability. A local attacker with physical access could plug in a specially crafted USB device ... • http://www.openwall.com/lists/oss-security/2023/09/25/3 • CWE-369: Divide By Zero •

CVSS: 7.8EPSS: 0%CPEs: 336EXPL: 0

09 May 2023 — Insufficient bounds checking in ASP (AMD Secure Processor) may allow for an out of bounds read in SMI (System Management Interface) mailbox checksum calculation triggering a data abort, resulting in a potential denial of service. Insufficient bounds checking in ASP (AMD Secure Processor) may allow for an out of bounds read in SMI (System Management Interface) mailbox checksum calculation triggering a data abort, resulting in a potential denial of service. • https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4001 • CWE-125: Out-of-bounds Read •

CVSS: 5.9EPSS: 0%CPEs: 198EXPL: 0

09 May 2023 — Time-of-check Time-of-use (TOCTOU) in the BIOS2PSP command may allow an attacker with a malicious BIOS to create a race condition causing the ASP bootloader to perform out-of-bounds SRAM reads upon an S3 resume event potentially leading to a denial of service. Time-of-check Time-of-use (TOCTOU) in the BIOS2PSP command may allow an attacker with a malicious BIOS to create a race condition causing the ASP bootloader to perform out-of-bounds SRAM reads upon an S3 resume event potentially leading to a denial of... • https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4001 • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition •

CVSS: 6.6EPSS: 0%CPEs: 378EXPL: 0

09 May 2023 — Improper syscall input validation in AMD TEE (Trusted Execution Environment) may allow an attacker with physical access and control of a Uapp that runs under the bootloader to reveal the contents of the ASP (AMD Secure Processor) bootloader accessible memory to a serial port, resulting in a potential loss of integrity. Improper syscall input validation in AMD TEE (Trusted Execution Environment) may allow an attacker with physical access and control of a Uapp that runs under the bootloader to reveal the cont... • https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4001 • CWE-787: Out-of-bounds Write •

CVSS: 9.4EPSS: 0%CPEs: 336EXPL: 0

09 May 2023 — Insufficient input validation in the ASP (AMD Secure Processor) bootloader may allow an attacker with a compromised Uapp or ABL to coerce the bootloader into exposing sensitive information to the SMU (System Management Unit) resulting in a potential loss of confidentiality and integrity. Insufficient input validation in the ASP (AMD Secure Processor) bootloader may allow an attacker with a compromised Uapp or ABL to coerce the bootloader into exposing sensitive information to the SMU (System Management Unit... • https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4001 • CWE-20: Improper Input Validation •

CVSS: 9.4EPSS: 0%CPEs: 356EXPL: 0

09 May 2023 — Failure to validate the length fields of the ASP (AMD Secure Processor) sensor fusion hub headers may allow an attacker with a malicious Uapp or ABL to map the ASP sensor fusion hub region and overwrite data structures leading to a potential loss of confidentiality and integrity. Failure to validate the length fields of the ASP (AMD Secure Processor) sensor fusion hub headers may allow an attacker with a malicious Uapp or ABL to map the ASP sensor fusion hub region and overwrite data structures leading to a... • https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4001 •

CVSS: 7.8EPSS: 0%CPEs: 336EXPL: 0

09 May 2023 — Insufficient bounds checking in ASP (AMD Secure Processor) may allow for an out of bounds read in SMI (System Management Interface) mailbox checksum calculation triggering a data abort, resulting in a potential denial of service. Insufficient bounds checking in ASP (AMD Secure Processor) may allow for an out of bounds read in SMI (System Management Interface) mailbox checksum calculation triggering a data abort, resulting in a potential denial of service. • https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-4001 • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 294EXPL: 0

10 Jan 2023 — Failure to validate the communication buffer and communication service in the BIOS may allow an attacker to tamper with the buffer resulting in potential SMM (System Management Mode) arbitrary code execution. • https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-1031 • CWE-20: Improper Input Validation •

CVSS: 5.6EPSS: 0%CPEs: 358EXPL: 0

09 Aug 2022 — Execution unit scheduler contention may lead to a side channel vulnerability found on AMD CPU microarchitectures codenamed “Zen 1”, “Zen 2” and “Zen 3” that use simultaneous multithreading (SMT). By measuring the contention level on scheduler queues an attacker may potentially leak sensitive information. La contención del planificador de la unidad de ejecución puede conllevar a una vulnerabilidad de canal lateral encontrada en las microarquitecturas de CPU de AMD con nombre en código "Zen 1", "Zen 2" y "Zen... • https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1039 • CWE-203: Observable Discrepancy •

CVSS: 7.8EPSS: 0%CPEs: 147EXPL: 0

12 May 2022 — Failure to verify the protocol in SMM may allow an attacker to control the protocol and modify SPI flash resulting in a potential arbitrary code execution. Una falta de verificación del protocolo en el SMM podría permitir a un atacante controlar el protocolo y modificar la flash SPI, resultando en una potencial ejecución de código arbitrario • https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1027 •