Lucene search

K

Radeon Software Security Vulnerabilities - CVSS Score 5 - 6

cve
cve

CVE-2020-12897

Kernel Pool Address disclosure in AMD Graphics Driver for Windows 10 may lead to KASLR bypass.

5.5CVSS

5.9AI Score

0.0004EPSS

2021-11-15 04:15 PM
34
cve
cve

CVE-2020-12901

Arbitrary Free After Use in AMD Graphics Driver for Windows 10 may lead to KASLR bypass or information disclosure.

5.5CVSS

5.5AI Score

0.0004EPSS

2021-11-15 08:15 PM
31
cve
cve

CVE-2020-12904

Out of Bounds Read in AMD Graphics Driver for Windows 10 in Escape 0x3004203 may lead to arbitrary information disclosure.

5.5CVSS

5.8AI Score

0.0004EPSS

2021-11-15 04:15 PM
32
cve
cve

CVE-2020-12905

Out of Bounds Read in AMD Graphics Driver for Windows 10 in Escape 0x3004403 may lead to arbitrary information disclosure.

5.5CVSS

5.8AI Score

0.0004EPSS

2021-11-15 08:15 PM
34
cve
cve

CVE-2020-12920

A potential denial of service issue exists in the AMD Display driver Escape 0x130007 Call handler. An attacker with low privilege could potentially induce a Windows BugCheck.

5.5CVSS

5.9AI Score

0.0004EPSS

2021-11-15 04:15 PM
32
cve
cve

CVE-2020-12960

AMD Graphics Driver for Windows 10, amdfender.sys may improperly handle input validation on InputBuffer which may result in a denial of service (DoS).

5.5CVSS

5.6AI Score

0.0004EPSS

2021-11-15 08:15 PM
27
cve
cve

CVE-2020-12987

A heap information leak/kernel pool address disclosure vulnerability in the AMD Graphics Driver for Windows 10 may lead to KASLR bypass.

5.5CVSS

5.8AI Score

0.0004EPSS

2021-06-11 10:15 PM
51
cve
cve

CVE-2021-26361

A malicious or compromised User Application (UApp) or AGESA Boot Loader (ABL) could be used by an attacker to exfiltrate arbitrary memory from the ASP stage 2 bootloader potentially leading to information disclosure.

5.5CVSS

6AI Score

0.0004EPSS

2022-05-12 06:16 PM
55
3
cve
cve

CVE-2021-26393

Insufficient memory cleanup in the AMD Secure Processor (ASP) Trusted Execution Environment (TEE) may allow an authenticated attacker with privileges to generate a valid signed TA and potentially poison the contents of the process memory with attacker controlled data resulting in a loss of confiden...

5.5CVSS

6.2AI Score

0.0004EPSS

2022-11-09 09:15 PM
52
4
cve
cve

CVE-2021-46748

Insufficient bounds checking in the ASP (AMD Secure Processor) may allow an attacker to access memory outside the bounds of what is permissible to a TA (Trusted Application) resulting in a potential denial of service.

5.5CVSS

5.9AI Score

0.0004EPSS

2023-11-14 07:15 PM
26