Filters

Amd Epyc 7773x FirmwareInsufficient bounds checking in ASP may allow an attacker to issue a system call from a compromised …

First published (updated )

ubuntu/linux-azureWhen SMT is enabled, certain AMD processors may speculatively execute instructions using a target fr…

First published (updated )

Xen XenIBPB may not prevent return branch predictions from being specified by pre-IBPB branch targets leadi…

First published (updated )

Amd Athlon 3050ge FirmwareExecution unit scheduler contention may lead to a side channel vulnerability found on AMD CPU microa…

First published (updated )

Microsoft Windows 10Infoleak

First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Microsoft Windows 10Infoleak

First published (updated )

Amd Athlon X4 750 FirmwareA potential vulnerability in some AMD processors using frequency scaling may allow an authenticated …

First published (updated )

Amd Ryzen 3 2200u FirmwareInsufficient check of the process type in Trusted OS (TOS) may allow an attacker with privileges to …

First published (updated )

Amd Ryzen 5 2600 FirmwareA malicious or compromised UApp or ABL may coerce the bootloader into corrupting arbitrary memory po…

First published (updated )

Amd Ryzen 5 2600 FirmwareBuffer Overflow

First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

AMD Radeon SoftwareA malicious or compromised User Application (UApp) or AGESA Boot Loader (ABL) could be used by an at…

First published (updated )

redhat/kernel-rtA flaw was found in hw. This issue can cause AMD CPUs to transiently execute beyond unconditional di…

First published (updated )

redhat/kernelLast updated 9 October 2024

First published (updated )

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203