Skip to content

Commit a02a24b

Browse files

File tree

5 files changed

+188
-0
lines changed

5 files changed

+188
-0
lines changed
Lines changed: 36 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,36 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-2h27-9h97-6xff",
4+
"modified": "2025-09-06T21:30:19Z",
5+
"published": "2025-09-06T21:30:19Z",
6+
"aliases": [
7+
"CVE-2025-0034"
8+
],
9+
"details": "Insufficient parameter sanitization in TEE SOC Driver could allow an attacker to issue a malformed DRV_SOC_CMD_ID_SRIOV_SPATIAL_PART and cause read or write past the end of allocated arrays, potentially resulting in a loss of platform integrity or denial of service.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:H"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-0034"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://www.amd.com/en/resources/product-security/bulletin/AMD-SB-6018.html"
25+
}
26+
],
27+
"database_specific": {
28+
"cwe_ids": [
29+
"CWE-787"
30+
],
31+
"severity": "MODERATE",
32+
"github_reviewed": false,
33+
"github_reviewed_at": null,
34+
"nvd_published_at": "2025-09-06T19:15:38Z"
35+
}
36+
}
Lines changed: 36 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,36 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-8hgc-v7h6-7v8j",
4+
"modified": "2025-09-06T21:30:19Z",
5+
"published": "2025-09-06T21:30:19Z",
6+
"aliases": [
7+
"CVE-2025-0010"
8+
],
9+
"details": "An out of bounds write in the Linux graphics driver could allow an attacker to overflow the buffer potentially resulting in loss of confidentiality, integrity, or availability.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:H"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-0010"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://www.amd.com/en/resources/product-security/bulletin/AMD-SB-6018.html"
25+
}
26+
],
27+
"database_specific": {
28+
"cwe_ids": [
29+
"CWE-787"
30+
],
31+
"severity": "MODERATE",
32+
"github_reviewed": false,
33+
"github_reviewed_at": null,
34+
"nvd_published_at": "2025-09-06T19:15:37Z"
35+
}
36+
}
Lines changed: 36 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,36 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-94qw-585x-w26p",
4+
"modified": "2025-09-06T21:30:19Z",
5+
"published": "2025-09-06T21:30:19Z",
6+
"aliases": [
7+
"CVE-2025-0009"
8+
],
9+
"details": "A NULL pointer dereference in AMD Crash Defender could allow an attacker to write a NULL output to a log file potentially resulting in a system crash and loss of availability.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-0009"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://www.amd.com/en/resources/product-security/bulletin/AMD-SB-6018.html"
25+
}
26+
],
27+
"database_specific": {
28+
"cwe_ids": [
29+
"CWE-476"
30+
],
31+
"severity": "MODERATE",
32+
"github_reviewed": false,
33+
"github_reviewed_at": null,
34+
"nvd_published_at": "2025-09-06T19:15:37Z"
35+
}
36+
}
Lines changed: 44 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,44 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-f56j-gf6f-jg43",
4+
"modified": "2025-09-06T21:30:19Z",
5+
"published": "2025-09-06T21:30:19Z",
6+
"aliases": [
7+
"CVE-2025-0032"
8+
],
9+
"details": "Improper cleanup in AMD CPU microcode patch loading could allow an attacker with local administrator privilege to load malicious CPU microcode, potentially resulting in loss of integrity of x86 instruction execution.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:N"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-0032"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://www.amd.com/en/resources/product-security/bulletin/AMD-SB-3014.html"
25+
},
26+
{
27+
"type": "WEB",
28+
"url": "https://www.amd.com/en/resources/product-security/bulletin/AMD-SB-4012.html"
29+
},
30+
{
31+
"type": "WEB",
32+
"url": "https://www.amd.com/en/resources/product-security/bulletin/AMD-SB-5007.html"
33+
}
34+
],
35+
"database_specific": {
36+
"cwe_ids": [
37+
"CWE-459"
38+
],
39+
"severity": "HIGH",
40+
"github_reviewed": false,
41+
"github_reviewed_at": null,
42+
"nvd_published_at": "2025-09-06T19:15:38Z"
43+
}
44+
}
Lines changed: 36 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,36 @@
1+
{
2+
"schema_version": "1.4.0",
3+
"id": "GHSA-m7mq-37p8-whp7",
4+
"modified": "2025-09-06T21:30:19Z",
5+
"published": "2025-09-06T21:30:19Z",
6+
"aliases": [
7+
"CVE-2025-0011"
8+
],
9+
"details": "Improper removal of sensitive information before storage or transfer in AMD Crash Defender could allow an attacker to obtain kernel address information potentially resulting in loss of confidentiality.",
10+
"severity": [
11+
{
12+
"type": "CVSS_V3",
13+
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N"
14+
}
15+
],
16+
"affected": [],
17+
"references": [
18+
{
19+
"type": "ADVISORY",
20+
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-0011"
21+
},
22+
{
23+
"type": "WEB",
24+
"url": "https://www.amd.com/en/resources/product-security/bulletin/AMD-SB-6018.html"
25+
}
26+
],
27+
"database_specific": {
28+
"cwe_ids": [
29+
"CWE-212"
30+
],
31+
"severity": "LOW",
32+
"github_reviewed": false,
33+
"github_reviewed_at": null,
34+
"nvd_published_at": "2025-09-06T19:15:38Z"
35+
}
36+
}

0 commit comments

Comments
 (0)