Vulnerabilities > CVE-2022-27674 - Unspecified vulnerability in AMD Uprof 3.4.494/3.4.502

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
amd

Summary

Insufficient validation in the IOCTL input/output buffer in AMD µProf may allow an attacker to bypass bounds checks potentially leading to a Windows kernel crash resulting in denial of service.

Vulnerable Configurations

Part Description Count
Application
Amd
2
OS
Freebsd
1
OS
Microsoft
1
OS
Linux
1