Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Amd Subscribe
Filtered by product Radeon Software
Total 39 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-26393 1 Amd 180 Amd 3015ce, Amd 3015ce Firmware, Amd 3015e and 177 more 2022-11-23 N/A 5.5 MEDIUM
Insufficient memory cleanup in the AMD Secure Processor (ASP) Trusted Execution Environment (TEE) may allow an authenticated attacker with privileges to generate a valid signed TA and potentially poison the contents of the process memory with attacker controlled data resulting in a loss of confidentiality.
CVE-2021-26391 1 Amd 98 Enterprise Driver, Radeon Pro Software, Radeon Pro W5500 and 95 more 2022-11-23 N/A 7.8 HIGH
Insufficient verification of multiple header signatures while loading a Trusted Application (TA) may allow an attacker with privileges to gain code execution in that TA or the OS/kernel.
CVE-2021-26392 1 Amd 252 Amd 3015ce, Amd 3015ce Firmware, Amd 3015e and 249 more 2022-11-23 N/A 7.8 HIGH
Insufficient verification of missing size check in 'LoadModule' may lead to an out-of-bounds write potentially allowing an attacker with privileges to gain code execution of the OS/kernel by loading a malicious TA.
CVE-2021-26360 1 Amd 36 Enterprise Driver, Radeon Pro Software, Radeon Pro W6300m and 33 more 2022-11-23 N/A 7.8 HIGH
An attacker with local access to the system can make unauthorized modifications of the security configuration of the SOC registers. This could allow potential corruption of AMD secure processor’s encrypted memory contents which may lead to arbitrary code execution in ASP.
CVE-2020-12931 1 Amd 215 Amd 3015ce, Amd 3015ce Firmware, Amd 3015e and 212 more 2022-11-23 N/A 7.8 HIGH
Improper parameters handling in the AMD Secure Processor (ASP) kernel may allow a privileged attacker to elevate their privileges potentially leading to loss of integrity.
CVE-2020-12930 1 Amd 219 Amd 3015ce, Amd 3015ce Firmware, Amd 3015e and 216 more 2022-11-23 N/A 7.8 HIGH
Improper parameters handling in AMD Secure Processor (ASP) drivers may allow a privileged attacker to elevate their privileges potentially leading to loss of integrity.
CVE-2020-12981 2 Amd, Microsoft 3 Radeon Pro Software, Radeon Software, Windows 10 2022-07-12 7.2 HIGH 7.8 HIGH
An insufficient input validation in the AMD Graphics Driver for Windows 10 may allow unprivileged users to unload the driver, potentially causing memory corruptions in high privileged processes, which can lead to escalation of privileges or denial of service.
CVE-2020-12962 2 Amd, Microsoft 2 Radeon Software, Windows 2022-07-12 4.6 MEDIUM 7.8 HIGH
Escape call interface in the AMD Graphics Driver for Windows may cause privilege escalation.
CVE-2020-12902 2 Amd, Microsoft 2 Radeon Software, Windows 10 2022-07-12 4.6 MEDIUM 7.8 HIGH
Arbitrary Decrement Privilege Escalation in AMD Graphics Driver for Windows 10 may lead to escalation of privilege or denial of service.
CVE-2020-12900 2 Amd, Microsoft 2 Radeon Software, Windows 10 2022-07-12 4.6 MEDIUM 7.8 HIGH
An arbitrary write vulnerability in the AMD Radeon Graphics Driver for Windows 10 potentially allows unprivileged users to gain Escalation of Privileges and cause Denial of Service.
CVE-2020-12964 1 Amd 1 Radeon Software 2022-07-12 4.6 MEDIUM 7.8 HIGH
A potential privilege escalation/denial of service issue exists in the AMD Radeon Kernel Mode driver Escape 0x2000c00 Call handler. An attacker with low privilege could potentially induce a Windows BugCheck or write to leak information.
CVE-2020-12980 2 Amd, Microsoft 3 Radeon Pro Software, Radeon Software, Windows 10 2022-07-12 4.6 MEDIUM 7.8 HIGH
An out of bounds write and read vulnerability in the AMD Graphics Driver for Windows 10 may lead to escalation of privilege or denial of service.
CVE-2020-12985 2 Amd, Microsoft 3 Radeon Pro Software, Radeon Software, Windows 10 2022-07-12 4.6 MEDIUM 7.8 HIGH
An insufficient pointer validation vulnerability in the AMD Graphics Driver for Windows 10 may lead to escalation of privilege or denial of service.
CVE-2021-26362 1 Amd 71 Athlon 3050ge, Athlon 3050ge Firmware, Athlon 3150g and 68 more 2022-06-08 6.6 MEDIUM 7.1 HIGH
A malicious or compromised UApp or ABL may be used by an attacker to issue a malformed system call which results in mapping sensitive System Management Network (SMN) registers leading to a loss of integrity and availability.
CVE-2021-26366 1 Amd 125 Athlon 3050ge, Athlon 3050ge Firmware, Athlon 3150g and 122 more 2022-06-01 3.6 LOW 7.1 HIGH
An attacker, who gained elevated privileges via some other vulnerability, may be able to read data from Boot ROM resulting in a loss of system integrity.
CVE-2021-26369 1 Amd 99 Athlon 3050ge, Athlon 3050ge Firmware, Athlon 3150g and 96 more 2022-06-01 4.6 MEDIUM 7.8 HIGH
A malicious or compromised UApp or ABL may be used by an attacker to send a malformed system call to the bootloader, resulting in out-of-bounds memory accesses.
CVE-2021-26361 1 Amd 71 Athlon 3050ge, Athlon 3050ge Firmware, Athlon 3150g and 68 more 2022-06-01 2.1 LOW 5.5 MEDIUM
A malicious or compromised User Application (UApp) or AGESA Boot Loader (ABL) could be used by an attacker to exfiltrate arbitrary memory from the ASP stage 2 bootloader potentially leading to information disclosure.
CVE-2021-26363 1 Amd 67 Radeon Software, Ryzen 3 3100, Ryzen 3 3100 Firmware and 64 more 2022-06-01 3.6 LOW 4.4 MEDIUM
A malicious or compromised UApp or ABL could potentially change the value that the ASP uses for its reserved DRAM, to one outside of the fenced area, potentially leading to data exposure.
CVE-2021-26317 1 Amd 147 Athlon 3050ge, Athlon 3050ge Firmware, Athlon 3150g and 144 more 2022-06-01 7.2 HIGH 7.8 HIGH
Failure to verify the protocol in SMM may allow an attacker to control the protocol and modify SPI flash resulting in a potential arbitrary code execution.
CVE-2020-12891 1 Amd 2 Radeon Pro Software, Radeon Software 2022-02-09 4.4 MEDIUM 7.8 HIGH
AMD Radeon Software may be vulnerable to DLL Hijacking through path variable. An unprivileged user may be able to drop its malicious DLL file in any location which is in path environment variable.