Lucene search

K

Radeon Software Security Vulnerabilities

cve
cve

CVE-2023-31320

Improper input validation in the AMD RadeonTM Graphics display driver may allow an attacker to corrupt the display potentially resulting in denial of...

7.5CVSS

7.3AI Score

0.0005EPSS

2023-11-14 07:15 PM
21
cve
cve

CVE-2021-46748

Insufficient bounds checking in the ASP (AMD Secure Processor) may allow an attacker to access memory outside the bounds of what is permissible to a TA (Trusted Application) resulting in a potential denial of...

5.5CVSS

7.3AI Score

0.0004EPSS

2023-11-14 07:15 PM
17
cve
cve

CVE-2023-20598

An improper privilege management in the AMD Radeon™ Graphics driver may allow an authenticated attacker to craft an IOCTL request to gain I/O control over arbitrary hardware ports or physical addresses resulting in a potential arbitrary code...

7.8CVSS

7AI Score

0.0004EPSS

2023-10-17 02:15 PM
34
cve
cve

CVE-2023-20586

A potential vulnerability was reported in Radeon™ Software Crimson ReLive Edition which may allow escalation of privilege. Radeon™ Software Crimson ReLive Edition falls outside of the security support lifecycle and AMD does not plan to release any...

9.8CVSS

9.5AI Score

0.001EPSS

2023-08-08 06:15 PM
13
cve
cve

CVE-2021-26360

An attacker with local access to the system can make unauthorized modifications of the security configuration of the SOC registers. This could allow potential corruption of AMD secure processor’s encrypted memory contents which may lead to arbitrary code execution in...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-11-09 09:15 PM
36
4
cve
cve

CVE-2021-26391

Insufficient verification of multiple header signatures while loading a Trusted Application (TA) may allow an attacker with privileges to gain code execution in that TA or the...

7.8CVSS

7.9AI Score

0.0004EPSS

2022-11-09 09:15 PM
34
4
cve
cve

CVE-2021-26393

Insufficient memory cleanup in the AMD Secure Processor (ASP) Trusted Execution Environment (TEE) may allow an authenticated attacker with privileges to generate a valid signed TA and potentially poison the contents of the process memory with attacker controlled data resulting in a loss of...

5.5CVSS

6.1AI Score

0.0004EPSS

2022-11-09 09:15 PM
42
4
cve
cve

CVE-2021-26392

Insufficient verification of missing size check in 'LoadModule' may lead to an out-of-bounds write potentially allowing an attacker with privileges to gain code execution of the OS/kernel by loading a malicious...

7.8CVSS

8AI Score

0.0004EPSS

2022-11-09 09:15 PM
39
4
cve
cve

CVE-2020-12930

Improper parameters handling in AMD Secure Processor (ASP) drivers may allow a privileged attacker to elevate their privileges potentially leading to loss of...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-11-09 09:15 PM
48
4
cve
cve

CVE-2020-12931

Improper parameters handling in the AMD Secure Processor (ASP) kernel may allow a privileged attacker to elevate their privileges potentially leading to loss of...

7.8CVSS

7.3AI Score

0.0004EPSS

2022-11-09 09:15 PM
39
4
cve
cve

CVE-2020-12891

AMD Radeon Software may be vulnerable to DLL Hijacking through path variable. An unprivileged user may be able to drop its malicious DLL file in any location which is in path environment...

7.8CVSS

7.5AI Score

0.001EPSS

2022-02-04 11:15 PM
33
cve
cve

CVE-2020-12903

Out of Bounds Write and Read in AMD Graphics Driver for Windows 10 in Escape 0x6002d03 may lead to escalation of privilege or denial of...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-11-15 08:15 PM
26
cve
cve

CVE-2020-12894

Arbitrary Write in AMD Graphics Driver for Windows 10 in Escape 0x40010d may lead to arbitrary write to kernel memory or denial of...

7.1CVSS

7.6AI Score

0.0004EPSS

2021-11-15 08:15 PM
28
cve
cve

CVE-2020-12901

Arbitrary Free After Use in AMD Graphics Driver for Windows 10 may lead to KASLR bypass or information...

5.5CVSS

5.9AI Score

0.0004EPSS

2021-11-15 08:15 PM
23
cve
cve

CVE-2020-12962

Escape call interface in the AMD Graphics Driver for Windows may cause privilege...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-11-15 08:15 PM
27
cve
cve

CVE-2020-12905

Out of Bounds Read in AMD Graphics Driver for Windows 10 in Escape 0x3004403 may lead to arbitrary information...

5.5CVSS

7.3AI Score

0.0004EPSS

2021-11-15 08:15 PM
23
cve
cve

CVE-2020-12960

AMD Graphics Driver for Windows 10, amdfender.sys may improperly handle input validation on InputBuffer which may result in a denial of service...

5.5CVSS

6AI Score

0.0004EPSS

2021-11-15 08:15 PM
21
cve
cve

CVE-2020-12893

Stack Buffer Overflow in AMD Graphics Driver for Windows 10 in Escape 0x15002a may lead to escalation of privilege or denial of...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-11-15 08:15 PM
23
cve
cve

CVE-2020-12898

Stack Buffer Overflow in AMD Graphics Driver for Windows 10 may lead to escalation of privilege or denial of...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-11-15 07:15 PM
21
cve
cve

CVE-2020-12892

An untrusted search path in AMD Radeon settings Installer may lead to a privilege escalation or unauthorized code...

7.8CVSS

7.9AI Score

0.001EPSS

2021-11-15 07:15 PM
16
cve
cve

CVE-2020-12897

Kernel Pool Address disclosure in AMD Graphics Driver for Windows 10 may lead to KASLR...

5.5CVSS

7.4AI Score

0.0004EPSS

2021-11-15 04:15 PM
23
cve
cve

CVE-2020-12900

An arbitrary write vulnerability in the AMD Radeon Graphics Driver for Windows 10 potentially allows unprivileged users to gain Escalation of Privileges and cause Denial of...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-11-15 04:15 PM
28
cve
cve

CVE-2020-12929

Improper parameters validation in some trusted applications of the PSP contained in the AMD Graphics Driver may allow a local attacker to bypass security restrictions and achieve arbitrary code execution...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-11-15 04:15 PM
22
cve
cve

CVE-2020-12904

Out of Bounds Read in AMD Graphics Driver for Windows 10 in Escape 0x3004203 may lead to arbitrary information...

5.5CVSS

7.3AI Score

0.0004EPSS

2021-11-15 04:15 PM
24
cve
cve

CVE-2020-12920

A potential denial of service issue exists in the AMD Display driver Escape 0x130007 Call handler. An attacker with low privilege could potentially induce a Windows...

5.5CVSS

7.4AI Score

0.0004EPSS

2021-11-15 04:15 PM
21
cve
cve

CVE-2020-12963

An insufficient pointer validation vulnerability in the AMD Graphics Driver for Windows may allow unprivileged users to compromise the...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-11-15 04:15 PM
22
cve
cve

CVE-2020-12899

Arbitrary Read in AMD Graphics Driver for Windows 10 may lead to KASLR bypass or denial of...

7.1CVSS

7.6AI Score

0.0004EPSS

2021-11-15 04:15 PM
20
cve
cve

CVE-2020-12895

Pool/Heap Overflow in AMD Graphics Driver for Windows 10 in Escape 0x110037 may lead to escalation of privilege, information disclosure or denial of...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-11-15 04:15 PM
21
cve
cve

CVE-2020-12902

Arbitrary Decrement Privilege Escalation in AMD Graphics Driver for Windows 10 may lead to escalation of privilege or denial of...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-11-15 04:15 PM
26
cve
cve

CVE-2020-12964

A potential privilege escalation/denial of service issue exists in the AMD Radeon Kernel Mode driver Escape 0x2000c00 Call handler. An attacker with low privilege could potentially induce a Windows BugCheck or write to leak...

7.8CVSS

7.4AI Score

0.0004EPSS

2021-11-15 03:15 PM
23
cve
cve

CVE-2020-12983

An out of bounds write vulnerability in the AMD Graphics Driver for Windows 10 may lead to escalation of privileges or denial of...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-06-11 10:15 PM
46
cve
cve

CVE-2020-12980

An out of bounds write and read vulnerability in the AMD Graphics Driver for Windows 10 may lead to escalation of privilege or denial of...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-06-11 10:15 PM
50
cve
cve

CVE-2020-12981

An insufficient input validation in the AMD Graphics Driver for Windows 10 may allow unprivileged users to unload the driver, potentially causing memory corruptions in high privileged processes, which can lead to escalation of privileges or denial of...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-06-11 10:15 PM
46
cve
cve

CVE-2020-12987

A heap information leak/kernel pool address disclosure vulnerability in the AMD Graphics Driver for Windows 10 may lead to KASLR...

5.5CVSS

7.3AI Score

0.0004EPSS

2021-06-11 10:15 PM
42
cve
cve

CVE-2020-12985

An insufficient pointer validation vulnerability in the AMD Graphics Driver for Windows 10 may lead to escalation of privilege or denial of...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-06-11 10:15 PM
46
cve
cve

CVE-2020-12982

An invalid object pointer free vulnerability in the AMD Graphics Driver for Windows 10 may lead to escalation of privilege or denial of...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-06-11 10:15 PM
48
cve
cve

CVE-2020-12986

An insufficient pointer validation vulnerability in the AMD Graphics Driver for Windows 10 may cause arbitrary code execution in the kernel, leading to escalation of privilege or denial of...

7.8CVSS

8.1AI Score

0.0004EPSS

2021-06-11 10:15 PM
46