Multiple vulnerabilities in AMD uProf



Published: 2023-08-08
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2023-20562
CVE-2023-20556
CVE-2023-20561
CWE-ID CWE-426
CWE-20
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
AMD uProf for Windows
Universal components / Libraries / Software for developers

AMD uProf for Linux
Universal components / Libraries / Software for developers

AMD uProf for FreeBSD
Universal components / Libraries / Software for developers

Vendor

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Untrusted search path

EUVDB-ID: #VU79248

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-20562

CWE-ID: CWE-426 - Untrusted Search Path

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to untrusted search path. A local user can load a malicious driver and execute arbitrary code on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

AMD uProf for Windows: before 4.1.396

AMD uProf for Linux: before 4.1.424

AMD uProf for FreeBSD: before 4.1.409

External links

http://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7003


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU79249

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-20556

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input. A local user can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

AMD uProf for Windows: before 4.1.396

AMD uProf for Linux: before 4.1.424

AMD uProf for FreeBSD: before 4.1.409

External links

http://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7003


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Input validation error

EUVDB-ID: #VU79250

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-20561

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input. A local user can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

AMD uProf for Windows: before 4.1.396

AMD uProf for Linux: before 4.1.424

AMD uProf for FreeBSD: before 4.1.409

External links

http://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7003


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###