Vulnerabilities (CVE)

Filtered by vendor Amd Subscribe
Filtered by product Radeon Pro W6300m
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-26393 1 Amd 180 Amd 3015ce, Amd 3015ce Firmware, Amd 3015e and 177 more 2024-02-13 N/A 5.5 MEDIUM
Insufficient memory cleanup in the AMD Secure Processor (ASP) Trusted Execution Environment (TEE) may allow an authenticated attacker with privileges to generate a valid signed TA and potentially poison the contents of the process memory with attacker controlled data resulting in a loss of confidentiality.
CVE-2021-26392 1 Amd 252 Amd 3015ce, Amd 3015ce Firmware, Amd 3015e and 249 more 2024-02-13 N/A 7.8 HIGH
Insufficient verification of missing size check in 'LoadModule' may lead to an out-of-bounds write potentially allowing an attacker with privileges to gain code execution of the OS/kernel by loading a malicious TA.
CVE-2023-4969 3 Amd, Imaginationtech, Khronos 261 Athlon 3000g, Athlon 3000g Firmware, Instinct Mi100 and 258 more 2024-01-23 N/A 6.5 MEDIUM
A GPU kernel can read sensitive data from another GPU kernel (even from another user or app) through an optimized GPU memory region called _local memory_ on various architectures.
CVE-2023-31320 1 Amd 113 Radeon Pro Vega 56, Radeon Pro Vega 56 Firmware, Radeon Pro Vega 64 and 110 more 2023-12-10 N/A 7.5 HIGH
Improper input validation in the AMD RadeonTM Graphics display driver may allow an attacker to corrupt the display potentially resulting in denial of service.
CVE-2023-20567 2 Amd, Intel 123 Radeon Pro Vega 56, Radeon Pro Vega 56 Firmware, Radeon Pro Vega 64 and 120 more 2023-12-10 N/A 6.7 MEDIUM
Improper signature verification of RadeonTM RX Vega M Graphics driver for Windows may allow an attacker with admin privileges to launch AMDSoftwareInstaller.exe without validating the file signature potentially leading to arbitrary code execution.
CVE-2021-46748 2 Amd, Intel 123 Radeon Pro Vega 56, Radeon Pro Vega 56 Firmware, Radeon Pro Vega 64 and 120 more 2023-12-10 N/A 5.5 MEDIUM
Insufficient bounds checking in the ASP (AMD Secure Processor) may allow an attacker to access memory outside the bounds of what is permissible to a TA (Trusted Application) resulting in a potential denial of service.
CVE-2023-20568 2 Amd, Intel 123 Radeon Pro Vega 56, Radeon Pro Vega 56 Firmware, Radeon Pro Vega 64 and 120 more 2023-12-10 N/A 6.7 MEDIUM
Improper signature verification of RadeonTM RX Vega M Graphics driver for Windows may allow an attacker with admin privileges to launch RadeonInstaller.exe without validating the file signature potentially leading to arbitrary code execution.
CVE-2021-26391 1 Amd 98 Enterprise Driver, Radeon Pro Software, Radeon Pro W5500 and 95 more 2023-12-10 N/A 7.8 HIGH
Insufficient verification of multiple header signatures while loading a Trusted Application (TA) may allow an attacker with privileges to gain code execution in that TA or the OS/kernel.
CVE-2021-26360 1 Amd 36 Enterprise Driver, Radeon Pro Software, Radeon Pro W6300m and 33 more 2023-12-10 N/A 7.8 HIGH
An attacker with local access to the system can make unauthorized modifications of the security configuration of the SOC registers. This could allow potential corruption of AMD secure processor’s encrypted memory contents which may lead to arbitrary code execution in ASP.