Lucene search

K

Athlon™ X4 Processor Security Vulnerabilities

nessus
nessus

Amazon Linux 2 : microcode_ctl (ALAS-2023-2341)

The version of microcode_ctl installed on the remote host is prior to 2.1-47. It is, therefore, affected by a vulnerability as referenced in the ALAS2-2023-2341 advisory. Sequence of processor instructions leads to unexpected behavior for some Intel(R) Processors may allow an authenticated...

8.8CVSS

7.8AI Score

0.0004EPSS

2023-11-15 12:00 AM
6
nessus
nessus

Amazon Linux 2023 : microcode_ctl (ALAS2023-2023-436)

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2023-2023-436 advisory. Sequence of processor instructions leads to unexpected behavior for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege and/or...

8.8CVSS

8.1AI Score

0.0004EPSS

2023-11-15 12:00 AM
10
nessus
nessus

SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2023:4442-1)

The remote SUSE Linux SLES12 / SLES_SAP12 host has a package installed that is affected by a vulnerability as referenced in the SUSE-SU-2023:4442-1 advisory. Sequence of processor instructions leads to unexpected behavior for some Intel(R) Processors may allow an authenticated user to...

8.8CVSS

7.8AI Score

0.0004EPSS

2023-11-15 12:00 AM
4
cvelist
cvelist

CVE-2023-31100

Improper Access Control in SMI handler vulnerability in Phoenix SecureCore™ Technology™ 4 allows SPI flash modification. This issue affects SecureCore™ Technology™ 4: from 4.3.0.0 before 4.3.0.203 from 4.3.1.0 before 4.3.1.163 * from 4.4.0.0 before 4.4.0.217 * from 4.5.0.0 before...

8.4CVSS

8.6AI Score

0.0004EPSS

2023-11-14 11:17 PM
1
ibm
ibm

Security Bulletin: Multiple Vulnerabilities in IBM® Java SDK affect IBM WebSphere Application Server and IBM WebSphere Application Server Liberty due to July 2023 CPU

Summary There are multiple vulnerabilities in the IBM® SDK, Java™ Technology Edition that is shipped with IBM WebSphere Application Server and IBM WebSphere Application Server Liberty. The CVE(s) listed in this document might affect some configurations of IBM WebSphere Application Server...

3.7CVSS

5.6AI Score

0.001EPSS

2023-11-14 09:08 PM
51
cve
cve

CVE-2023-31320

Improper input validation in the AMD RadeonTM Graphics display driver may allow an attacker to corrupt the display potentially resulting in denial of...

7.5CVSS

7.3AI Score

0.0005EPSS

2023-11-14 07:15 PM
26
cve
cve

CVE-2023-23583

Sequence of processor instructions leads to unexpected behavior for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege and/or information disclosure and/or denial of service via local...

8.8CVSS

7.5AI Score

0.0004EPSS

2023-11-14 07:15 PM
71
nvd
nvd

CVE-2023-23583

Sequence of processor instructions leads to unexpected behavior for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege and/or information disclosure and/or denial of service via local...

7.8CVSS

0.0004EPSS

2023-11-14 07:15 PM
2
osv
osv

CVE-2023-23583

Sequence of processor instructions leads to unexpected behavior for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege and/or information disclosure and/or denial of service via local...

8.8CVSS

7.6AI Score

0.0004EPSS

2023-11-14 07:15 PM
7
alpinelinux
alpinelinux

CVE-2023-23583

Sequence of processor instructions leads to unexpected behavior for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege and/or information disclosure and/or denial of service via local...

8.8CVSS

7.8AI Score

0.0004EPSS

2023-11-14 07:15 PM
8
debiancve
debiancve

CVE-2023-23583

Sequence of processor instructions leads to unexpected behavior for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege and/or information disclosure and/or denial of service via local...

8.8CVSS

8.5AI Score

0.0004EPSS

2023-11-14 07:15 PM
13
cve
cve

CVE-2023-20596

Improper input validation in the SMM Supervisor may allow an attacker with a compromised SMI handler to gain Ring0 access potentially leading to arbitrary code...

9.8CVSS

9.6AI Score

0.001EPSS

2023-11-14 07:15 PM
26
cve
cve

CVE-2023-20592

Improper or unexpected behavior of the INVD instruction in some AMD CPUs may allow an attacker with a malicious hypervisor to affect cache line write-back behavior of the CPU leading to a potential loss of guest virtual machine (VM) memory...

6.5CVSS

6.5AI Score

0.0005EPSS

2023-11-14 07:15 PM
48
cve
cve

CVE-2023-20521

TOCTOU in the ASP Bootloader may allow an attacker with physical access to tamper with SPI ROM records after memory content verification, potentially leading to loss of confidentiality or a denial of...

5.7CVSS

6.1AI Score

0.0005EPSS

2023-11-14 07:15 PM
35
cve
cve

CVE-2023-20563

Insufficient protections in System Management Mode (SMM) code may allow an attacker to potentially enable escalation of privilege via local...

7.8CVSS

8.7AI Score

0.0004EPSS

2023-11-14 07:15 PM
34
cve
cve

CVE-2023-20533

Insufficient DRAM address validation in System Management Unit (SMU) may allow an attacker to read/write from/to an invalid DRAM address, potentially resulting in...

7.5CVSS

7.5AI Score

0.001EPSS

2023-11-14 07:15 PM
36
cve
cve

CVE-2023-20568

Improper signature verification of RadeonTM RX Vega M Graphics driver for Windows may allow an attacker with admin privileges to launch RadeonInstaller.exe without validating the file signature potentially leading to arbitrary code...

6.7CVSS

7AI Score

0.0004EPSS

2023-11-14 07:15 PM
19
cve
cve

CVE-2023-20519

A Use-After-Free vulnerability in the management of an SNP guest context page may allow a malicious hypervisor to masquerade as the guest's migration agent resulting in a potential loss of guest...

3.3CVSS

6.2AI Score

0.0004EPSS

2023-11-14 07:15 PM
27
cve
cve

CVE-2023-20566

Improper address validation in ASP with SNP enabled may potentially allow an attacker to compromise guest memory...

7.5CVSS

7.1AI Score

0.0005EPSS

2023-11-14 07:15 PM
19
cve
cve

CVE-2023-20526

Insufficient input validation in the ASP Bootloader may enable a privileged attacker with physical access to expose the contents of ASP memory potentially leading to a loss of...

4.6CVSS

5.9AI Score

0.001EPSS

2023-11-14 07:15 PM
26
cve
cve

CVE-2023-20567

Improper signature verification of RadeonTM RX Vega M Graphics driver for Windows may allow an attacker with admin privileges to launch AMDSoftwareInstaller.exe without validating the file signature potentially leading to arbitrary code...

6.7CVSS

7AI Score

0.0004EPSS

2023-11-14 07:15 PM
20
cve
cve

CVE-2023-20571

A race condition in System Management Mode (SMM) code may allow an attacker using a compromised user space to leverage CVE-2018-8897 potentially resulting in privilege...

8.1CVSS

6.8AI Score

0.001EPSS

2023-11-14 07:15 PM
26
cve
cve

CVE-2023-20565

Insufficient protections in System Management Mode (SMM) code may allow an attacker to potentially enable escalation of privilege via local...

7.8CVSS

8.7AI Score

0.0004EPSS

2023-11-14 07:15 PM
29
nvd
nvd

CVE-2021-46748

Insufficient bounds checking in the ASP (AMD Secure Processor) may allow an attacker to access memory outside the bounds of what is permissible to a TA (Trusted Application) resulting in a potential denial of...

5.5CVSS

0.0004EPSS

2023-11-14 07:15 PM
3
nvd
nvd

CVE-2021-46758

Insufficient validation of SPI flash addresses in the ASP (AMD Secure Processor) bootloader may allow an attacker to read data in memory mapped beyond SPI flash resulting in a potential loss of availability and...

6.1CVSS

0.0004EPSS

2023-11-14 07:15 PM
2
cve
cve

CVE-2022-23830

SMM configuration may not be immutable, as intended, when SNP is enabled resulting in a potential limited loss of guest memory...

5.3CVSS

6.3AI Score

0.0005EPSS

2023-11-14 07:15 PM
21
cve
cve

CVE-2022-23821

Improper access control in System Management Mode (SMM) may allow an attacker to write to SPI ROM potentially leading to arbitrary code...

9.8CVSS

9.5AI Score

0.001EPSS

2023-11-14 07:15 PM
59
cve
cve

CVE-2021-46774

Insufficient DRAM address validation in System Management Unit (SMU) may allow an attacker to read/write from/to an invalid DRAM address, potentially resulting in...

7.5CVSS

7.8AI Score

0.001EPSS

2023-11-14 07:15 PM
22
cve
cve

CVE-2021-26345

Failure to validate the value in APCB may allow a privileged attacker to tamper with the APCB token to force an out-of-bounds memory read potentially resulting in a denial of...

4.9CVSS

6.1AI Score

0.0004EPSS

2023-11-14 07:15 PM
15
cve
cve

CVE-2021-46766

Improper clearing of sensitive data in the ASP Bootloader may expose secret keys to a privileged attacker accessing ASP SRAM, potentially leading to a loss of...

5.5CVSS

6.1AI Score

0.0004EPSS

2023-11-14 07:15 PM
19
cve
cve

CVE-2021-46748

Insufficient bounds checking in the ASP (AMD Secure Processor) may allow an attacker to access memory outside the bounds of what is permissible to a TA (Trusted Application) resulting in a potential denial of...

5.5CVSS

5.9AI Score

0.0004EPSS

2023-11-14 07:15 PM
22
cve
cve

CVE-2022-23820

Failure to validate the AMD SMM communication buffer may allow an attacker to corrupt the SMRAM potentially leading to arbitrary code...

9.8CVSS

8.5AI Score

0.013EPSS

2023-11-14 07:15 PM
30
cve
cve

CVE-2021-46758

Insufficient validation of SPI flash addresses in the ASP (AMD Secure Processor) bootloader may allow an attacker to read data in memory mapped beyond SPI flash resulting in a potential loss of availability and...

6.1CVSS

6.6AI Score

0.0004EPSS

2023-11-14 07:15 PM
27
prion
prion

Input validation

Insufficient validation of SPI flash addresses in the ASP (AMD Secure Processor) bootloader may allow an attacker to read data in memory mapped beyond SPI flash resulting in a potential loss of availability and...

6.1CVSS

6.9AI Score

0.0004EPSS

2023-11-14 07:15 PM
8
prion
prion

Information disclosure

Sequence of processor instructions leads to unexpected behavior for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege and/or information disclosure and/or denial of service via local...

7.8CVSS

7.1AI Score

0.0004EPSS

2023-11-14 07:15 PM
7
prion
prion

Out-of-bounds

Insufficient bounds checking in the ASP (AMD Secure Processor) may allow an attacker to access memory outside the bounds of what is permissible to a TA (Trusted Application) resulting in a potential denial of...

5.5CVSS

7AI Score

0.0004EPSS

2023-11-14 07:15 PM
7
cvelist
cvelist

CVE-2023-23583

Sequence of processor instructions leads to unexpected behavior for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege and/or information disclosure and/or denial of service via local...

8.8CVSS

8.7AI Score

0.0004EPSS

2023-11-14 07:04 PM
2
cvelist
cvelist

CVE-2021-46758

Insufficient validation of SPI flash addresses in the ASP (AMD Secure Processor) bootloader may allow an attacker to read data in memory mapped beyond SPI flash resulting in a potential loss of availability and...

6.9AI Score

0.0004EPSS

2023-11-14 06:54 PM
cvelist
cvelist

CVE-2021-46748

Insufficient bounds checking in the ASP (AMD Secure Processor) may allow an attacker to access memory outside the bounds of what is permissible to a TA (Trusted Application) resulting in a potential denial of...

6.2AI Score

0.0004EPSS

2023-11-14 06:50 PM
3
redhat
redhat

(RHSA-2023:6933) Moderate: libreoffice security update

LibreOffice is an open source, community-developed office productivity suite. It includes key desktop applications, such as a word processor, a spreadsheet, a presentation manager, a formula editor, and a drawing program. LibreOffice replaces OpenOffice and provides a similar but enhanced and...

7.1AI Score

0.001EPSS

2023-11-14 08:40 AM
13
intel
intel

Intel® RealSense™ Dynamic Calibration Software Advisory

Summary: A potential security vulnerability in some Intel® RealSense™ Dynamic Calibration software may allow escalation of privilege. Intel is releasing software updates to mitigate this potential vulnerability. Vulnerability Details: CVEID: CVE-2023-29504 Description: Uncontrolled search path...

7.2AI Score

0.001EPSS

2023-11-14 12:00 AM
5
amd
amd

AMD Server Vulnerabilities – Nov 2023

Bulletin ID: AMD-SB-3002 Potential Impact:Varies by CVE, see descriptions below Severity: Varies by CVE, see descriptions below Summary Potential vulnerabilities in the AMD Secure Processor (ASP), AMD System Management Unit (SMU), AMD Secure Encrypted Virtualization (SEV), AMD Secure Encrypted...

9.8CVSS

8.7AI Score

0.013EPSS

2023-11-14 12:00 AM
39
intel
intel

Intel® Core™ Processors with Radeon™ RX Vega M Graphics  Advisory

Summary: Potential security vulnerabilities in some Intel® Core™ processors with Radeon™ RX Vega M integrated graphics may allow escalation of privilege, denial of service or information disclosure. Intel and AMD are releasing driver updates to mitigate these potential vulnerabilities....

8AI Score

0.0004EPSS

2023-11-14 12:00 AM
8
intel
intel

Intel® Unison™ Software  Advisory

Summary: Potential security vulnerabilities in some Intel® Unison™ software may allow escalation of privilege, information disclosure or denial of service. Intel is releasing software updates to mitigate these potential vulnerabilities. Vulnerability Details: CVEID: CVE-2023-36860 Description:...

7.9AI Score

0.001EPSS

2023-11-14 12:00 AM
7
amd
amd

AMD INVD Instruction Security Notice

Bulletin ID: AMD-SB-3005 Potential Impact: Memory integrity Severity:Medium Summary External researchers reported a potential vulnerability with the INVD instruction that may lead to a loss of SEV-ES and SEV-SNP guest virtual machine (VM) memory integrity. CVE Details Refer to Glossary for...

6.5CVSS

7.3AI Score

0.0005EPSS

2023-11-14 12:00 AM
30
intel
intel

Intel® OpenVINO™ Software Advisory

Summary: Potential security vulnerabilities in some Intel® OpenVINO™ software may allow denial of service, information disclosure. Intel is releasing sotfware updates to mitigate these potential vulnerabilities. Vulnerability Details: CVEID: CVE-2023-25080 Description: Protection mechanism...

7.3AI Score

0.001EPSS

2023-11-14 12:00 AM
9
redos
redos

ROS-20231114-01

A vulnerability in the Blink Media component of the Google Chrome browser is related to memory usage after it has been after it has been freed. Exploitation of the vulnerability could allow an attacker acting remotely to execute arbitrary code A vulnerability in the...

9.6CVSS

8.1AI Score

0.01EPSS

2023-11-14 12:00 AM
21
ubuntucve
ubuntucve

CVE-2023-23583

Sequence of processor instructions leads to unexpected behavior for some Intel(R) Processors may allow an authenticated user to potentially enable escalation of privilege and/or information disclosure and/or denial of service via local access. Notes Author| Note ---|--- | Priority reason: Allows...

8.8CVSS

7.2AI Score

0.0004EPSS

2023-11-14 12:00 AM
12
intel
intel

2023.4 IPU - Intel® Processor Advisory

Summary: A potential security vulnerability in some Intel® Processors may allow escalation of privilege and/or information disclosure and/or denial of service via local access. Intel is releasing firmware updates to mitigate this potential vulnerability. Vulnerability Details: CVEID:...

7.2AI Score

0.0004EPSS

2023-11-14 12:00 AM
5
amd
amd

AMD SMM Supervisor Vulnerability Security Notice

Bulletin ID: AMD-SB-7011 Potential Impact: Loss of confidentiality, integrity, and availability Severity:High Summary External researchers reported a potential vulnerability during SMM Supervisor initialization which may impact some AMD processors. On systems that do not have Supervisor Mode...

9.8CVSS

9.9AI Score

0.001EPSS

2023-11-14 12:00 AM
15
Total number of security vulnerabilities18787