Vulnerabilities (CVE)

Filtered by vendor Amd Subscribe
Filtered by product Radeon Software
Total 45 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-26393 1 Amd 180 Amd 3015ce, Amd 3015ce Firmware, Amd 3015e and 177 more 2024-02-13 N/A 5.5 MEDIUM
Insufficient memory cleanup in the AMD Secure Processor (ASP) Trusted Execution Environment (TEE) may allow an authenticated attacker with privileges to generate a valid signed TA and potentially poison the contents of the process memory with attacker controlled data resulting in a loss of confidentiality.
CVE-2021-26392 1 Amd 252 Amd 3015ce, Amd 3015ce Firmware, Amd 3015e and 249 more 2024-02-13 N/A 7.8 HIGH
Insufficient verification of missing size check in 'LoadModule' may lead to an out-of-bounds write potentially allowing an attacker with privileges to gain code execution of the OS/kernel by loading a malicious TA.
CVE-2020-12931 1 Amd 215 Amd 3015ce, Amd 3015ce Firmware, Amd 3015e and 212 more 2024-02-13 N/A 7.8 HIGH
Improper parameters handling in the AMD Secure Processor (ASP) kernel may allow a privileged attacker to elevate their privileges potentially leading to loss of integrity.
CVE-2020-12930 1 Amd 219 Amd 3015ce, Amd 3015ce Firmware, Amd 3015e and 216 more 2024-02-13 N/A 7.8 HIGH
Improper parameters handling in AMD Secure Processor (ASP) drivers may allow a privileged attacker to elevate their privileges potentially leading to loss of integrity.
CVE-2023-31320 1 Amd 113 Radeon Pro Vega 56, Radeon Pro Vega 56 Firmware, Radeon Pro Vega 64 and 110 more 2023-12-10 N/A 7.5 HIGH
Improper input validation in the AMD RadeonTM Graphics display driver may allow an attacker to corrupt the display potentially resulting in denial of service.
CVE-2023-20567 2 Amd, Intel 123 Radeon Pro Vega 56, Radeon Pro Vega 56 Firmware, Radeon Pro Vega 64 and 120 more 2023-12-10 N/A 6.7 MEDIUM
Improper signature verification of RadeonTM RX Vega M Graphics driver for Windows may allow an attacker with admin privileges to launch AMDSoftwareInstaller.exe without validating the file signature potentially leading to arbitrary code execution.
CVE-2021-46748 2 Amd, Intel 123 Radeon Pro Vega 56, Radeon Pro Vega 56 Firmware, Radeon Pro Vega 64 and 120 more 2023-12-10 N/A 5.5 MEDIUM
Insufficient bounds checking in the ASP (AMD Secure Processor) may allow an attacker to access memory outside the bounds of what is permissible to a TA (Trusted Application) resulting in a potential denial of service.
CVE-2023-20568 2 Amd, Intel 123 Radeon Pro Vega 56, Radeon Pro Vega 56 Firmware, Radeon Pro Vega 64 and 120 more 2023-12-10 N/A 6.7 MEDIUM
Improper signature verification of RadeonTM RX Vega M Graphics driver for Windows may allow an attacker with admin privileges to launch RadeonInstaller.exe without validating the file signature potentially leading to arbitrary code execution.
CVE-2023-20598 1 Amd 107 Radeon Pro W5500, Radeon Pro W5700, Radeon Pro W6300 and 104 more 2023-12-10 N/A 7.8 HIGH
An improper privilege management in the AMD Radeon™ Graphics driver may allow an authenticated attacker to craft an IOCTL request to gain I/O control over arbitrary hardware ports or physical addresses resulting in a potential arbitrary code execution.
CVE-2023-20586 1 Amd 1 Radeon Software 2023-12-10 N/A 9.8 CRITICAL
A potential vulnerability was reported in Radeon™ Software Crimson ReLive Edition which may allow escalation of privilege. Radeon™ Software Crimson ReLive Edition falls outside of the security support lifecycle and AMD does not plan to release any mitigations
CVE-2021-26391 1 Amd 98 Enterprise Driver, Radeon Pro Software, Radeon Pro W5500 and 95 more 2023-12-10 N/A 7.8 HIGH
Insufficient verification of multiple header signatures while loading a Trusted Application (TA) may allow an attacker with privileges to gain code execution in that TA or the OS/kernel.
CVE-2021-26360 1 Amd 36 Enterprise Driver, Radeon Pro Software, Radeon Pro W6300m and 33 more 2023-12-10 N/A 7.8 HIGH
An attacker with local access to the system can make unauthorized modifications of the security configuration of the SOC registers. This could allow potential corruption of AMD secure processor’s encrypted memory contents which may lead to arbitrary code execution in ASP.
CVE-2021-26362 1 Amd 71 Athlon 3050ge, Athlon 3050ge Firmware, Athlon 3150g and 68 more 2023-12-10 6.6 MEDIUM 7.1 HIGH
A malicious or compromised UApp or ABL may be used by an attacker to issue a malformed system call which results in mapping sensitive System Management Network (SMN) registers leading to a loss of integrity and availability.
CVE-2021-26369 1 Amd 99 Athlon 3050ge, Athlon 3050ge Firmware, Athlon 3150g and 96 more 2023-12-10 4.6 MEDIUM 7.8 HIGH
A malicious or compromised UApp or ABL may be used by an attacker to send a malformed system call to the bootloader, resulting in out-of-bounds memory accesses.
CVE-2021-26363 1 Amd 67 Radeon Software, Ryzen 3 3100, Ryzen 3 3100 Firmware and 64 more 2023-12-10 3.6 LOW 4.4 MEDIUM
A malicious or compromised UApp or ABL could potentially change the value that the ASP uses for its reserved DRAM, to one outside of the fenced area, potentially leading to data exposure.
CVE-2021-26366 1 Amd 125 Athlon 3050ge, Athlon 3050ge Firmware, Athlon 3150g and 122 more 2023-12-10 3.6 LOW 7.1 HIGH
An attacker, who gained elevated privileges via some other vulnerability, may be able to read data from Boot ROM resulting in a loss of system integrity.
CVE-2021-26317 1 Amd 147 Athlon 3050ge, Athlon 3050ge Firmware, Athlon 3150g and 144 more 2023-12-10 7.2 HIGH 7.8 HIGH
Failure to verify the protocol in SMM may allow an attacker to control the protocol and modify SPI flash resulting in a potential arbitrary code execution.
CVE-2021-26361 1 Amd 71 Athlon 3050ge, Athlon 3050ge Firmware, Athlon 3150g and 68 more 2023-12-10 2.1 LOW 5.5 MEDIUM
A malicious or compromised User Application (UApp) or AGESA Boot Loader (ABL) could be used by an attacker to exfiltrate arbitrary memory from the ASP stage 2 bootloader potentially leading to information disclosure.
CVE-2020-12895 2 Amd, Microsoft 2 Radeon Software, Windows 10 2023-12-10 4.6 MEDIUM 7.8 HIGH
Pool/Heap Overflow in AMD Graphics Driver for Windows 10 in Escape 0x110037 may lead to escalation of privilege, information disclosure or denial of service.
CVE-2020-12894 2 Amd, Microsoft 2 Radeon Software, Windows 10 2023-12-10 3.6 LOW 7.1 HIGH
Arbitrary Write in AMD Graphics Driver for Windows 10 in Escape 0x40010d may lead to arbitrary write to kernel memory or denial of service.