Lucene search

K

Amd Security Vulnerabilities

cve
cve

CVE-2020-12944

Insufficient validation of BIOS image length by ASP Firmware could lead to arbitrary code execution.

7.8CVSS

8AI Score

0.0004EPSS

2022-05-10 12:00 AM
30
2
cve
cve

CVE-2020-12946

Insufficient input validation in ASP firmware for discrete TPM commands could allow a potential loss of integrity and denial of service.

7.1CVSS

7.3AI Score

0.0004EPSS

2022-05-10 12:00 AM
45
cve
cve

CVE-2020-12951

Race condition in ASP firmware could allow less privileged x86 code to perform ASP SMM (System Management Mode) operations.

7CVSS

7.3AI Score

0.0004EPSS

2022-05-10 12:00 AM
27
cve
cve

CVE-2020-12954

A side effect of an integrated chipset option may be able to be used by an attacker to bypass SPI ROM protections, allowing unauthorized SPI ROM modification.

5.5CVSS

5.9AI Score

0.0004EPSS

2021-11-16 07:15 PM
25
2
cve
cve

CVE-2020-12960

AMD Graphics Driver for Windows 10, amdfender.sys may improperly handle input validation on InputBuffer which may result in a denial of service (DoS).

5.5CVSS

5.6AI Score

0.0004EPSS

2021-11-15 08:15 PM
23
cve
cve

CVE-2020-12961

A potential vulnerability exists in AMD Platform Security Processor (PSP) that may allow an attacker to zero any privileged register on the System Management Network which may lead to bypassing SPI ROM protections.

7.8CVSS

7.4AI Score

0.0004EPSS

2021-11-16 07:15 PM
21
cve
cve

CVE-2020-12962

Escape call interface in the AMD Graphics Driver for Windows may cause privilege escalation.

7.8CVSS

7.6AI Score

0.0004EPSS

2021-11-15 08:15 PM
28
cve
cve

CVE-2020-12963

An insufficient pointer validation vulnerability in the AMD Graphics Driver for Windows may allow unprivileged users to compromise the system.

7.8CVSS

7.5AI Score

0.0004EPSS

2021-11-15 04:15 PM
25
cve
cve

CVE-2020-12964

A potential privilege escalation/denial of service issue exists in the AMD Radeon Kernel Mode driver Escape 0x2000c00 Call handler. An attacker with low privilege could potentially induce a Windows BugCheck or write to leak information.

7.8CVSS

7.4AI Score

0.0004EPSS

2021-11-15 03:15 PM
25
cve
cve

CVE-2020-12965

When combined with specific software sequences, AMD CPUs may transiently execute non-canonical loads and store using only the lower 48 address bits potentially resulting in data leakage.

7.5CVSS

7.6AI Score

0.002EPSS

2022-02-04 11:15 PM
44
cve
cve

CVE-2020-12966

AMD EPYC™ Processors contain an information disclosure vulnerability in the Secure Encrypted Virtualization with Encrypted State (SEV-ES) and Secure Encrypted Virtualization with Secure Nested Paging (SEV-SNP). A local authenticated attacker could potentially exploit this vulnerability leading to l...

5.5CVSS

5AI Score

0.0004EPSS

2022-02-04 11:15 PM
40
2
cve
cve

CVE-2020-12967

The lack of nested page table protection in the AMD SEV/SEV-ES feature could potentially lead to arbitrary code execution within the guest VM if a malicious administrator has access to compromise the server hypervisor.

7.2CVSS

7.2AI Score

0.001EPSS

2021-05-13 12:15 PM
22
2
cve
cve

CVE-2020-12980

An out of bounds write and read vulnerability in the AMD Graphics Driver for Windows 10 may lead to escalation of privilege or denial of service.

7.8CVSS

7.8AI Score

0.0004EPSS

2021-11-09 12:00 AM
51
cve
cve

CVE-2020-12981

An insufficient input validation in the AMD Graphics Driver for Windows 10 may allow unprivileged users to unload the driver, potentially causing memory corruptions in high privileged processes, which can lead to escalation of privileges or denial of service.

7.8CVSS

7.5AI Score

0.0004EPSS

2021-11-09 12:00 AM
48
cve
cve

CVE-2020-12982

An invalid object pointer free vulnerability in the AMD Graphics Driver for Windows 10 may lead to escalation of privilege or denial of service.

7.8CVSS

7.8AI Score

0.0004EPSS

2021-11-09 12:00 AM
49
cve
cve

CVE-2020-12983

An out of bounds write vulnerability in the AMD Graphics Driver for Windows 10 may lead to escalation of privileges or denial of service.

7.8CVSS

7.8AI Score

0.0004EPSS

2021-11-09 12:00 AM
48
cve
cve

CVE-2020-12985

An insufficient pointer validation vulnerability in the AMD Graphics Driver for Windows 10 may lead to escalation of privilege or denial of service.

7.8CVSS

7.8AI Score

0.0004EPSS

2021-11-09 12:00 AM
48
cve
cve

CVE-2020-12986

An insufficient pointer validation vulnerability in the AMD Graphics Driver for Windows 10 may cause arbitrary code execution in the kernel, leading to escalation of privilege or denial of service.

7.8CVSS

8.1AI Score

0.0004EPSS

2021-11-09 12:00 AM
49
cve
cve

CVE-2020-12987

A heap information leak/kernel pool address disclosure vulnerability in the AMD Graphics Driver for Windows 10 may lead to KASLR bypass.

5.5CVSS

5.8AI Score

0.0004EPSS

2021-11-09 12:00 AM
44
cve
cve

CVE-2020-12988

A potential denial of service (DoS) vulnerability exists in the integrated chipset that may allow a malicious attacker to hang the system when it is rebooted.

7.5CVSS

7.2AI Score

0.001EPSS

2021-11-09 12:00 AM
41
cve
cve

CVE-2020-6100

An exploitable memory corruption vulnerability exists in AMD atidxx64.dll 26.20.15019.19000 graphics driver. A specially crafted pixel shader can cause memory corruption vulnerability. An attacker can provide a specially crafted shader file to trigger this vulnerability. This vulnerability potentia...

9.9CVSS

9.4AI Score

0.001EPSS

2020-07-20 09:15 PM
42
cve
cve

CVE-2020-6101

An exploitable code execution vulnerability exists in the Shader functionality of AMD Radeon DirectX 11 Driver atidxx64.dll 26.20.15019.19000. An attacker can provide a specially crafted shader file to trigger this vulnerability, resulting in code execution. This vulnerability can be triggered from...

9.9CVSS

9.5AI Score

0.001EPSS

2020-07-20 09:15 PM
36
cve
cve

CVE-2020-6102

An exploitable code execution vulnerability exists in the Shader functionality of AMD Radeon DirectX 11 Driver atidxx64.dll 26.20.15019.19000. An attacker can provide a a specially crafted shader file to trigger this vulnerability, resulting in code execution. This vulnerability can be triggered fr...

9.9CVSS

9.5AI Score

0.001EPSS

2020-07-20 09:15 PM
39
cve
cve

CVE-2020-6103

An exploitable code execution vulnerability exists in the Shader functionality of AMD Radeon DirectX 11 Driver atidxx64.dll 26.20.15019.19000. An attacker can provide a a specially crafted shader file to trigger this vulnerability, resulting in code execution. This vulnerability can be triggered fr...

9.9CVSS

9.5AI Score

0.001EPSS

2020-07-20 09:15 PM
35
cve
cve

CVE-2020-8950

The AUEPLauncher service in Radeon AMD User Experience Program Launcher through 1.0.0.1 on Windows allows elevation of privilege by placing a crafted file in %PROGRAMDATA%\AMD\PPC\upload and then creating a symbolic link in %PROGRAMDATA%\AMD\PPC\temp that points to an arbitrary folder with an arbit...

7.8CVSS

7.5AI Score

0.0005EPSS

2020-02-12 08:15 PM
42
cve
cve

CVE-2021-26311

In the AMD SEV/SEV-ES feature, memory can be rearranged in the guest address space that is not detected by the attestation mechanism which could be used by a malicious hypervisor to potentially lead to arbitrary code execution within the guest VM if a malicious administrator has access to compromis...

7.2CVSS

7.2AI Score

0.001EPSS

2021-05-13 12:15 PM
26
2
cve
cve

CVE-2021-26312

Failure to flush the Translation Lookaside Buffer (TLB) of the I/O memory management unit (IOMMU) may lead an IO device to write to memory it should not be able to access, resulting in a potential loss of integrity.

5.5CVSS

5.8AI Score

0.0004EPSS

2022-05-10 12:00 AM
35
cve
cve

CVE-2021-26315

When the AMD Platform Security Processor (PSP) boot rom loads, authenticates, and subsequently decrypts an encrypted FW, due to insufficient verification of the integrity of decrypted image, arbitrary code may be executed in the PSP when encrypted firmware images are used.

7.8CVSS

7.7AI Score

0.0004EPSS

2021-11-16 07:15 PM
28
cve
cve

CVE-2021-26316

Failure to validate the communication buffer and communication service in the BIOS may allow an attacker to tamper with the buffer resulting in potential SMM (System Management Mode) arbitrary code execution.

7.8CVSS

8AI Score

0.0004EPSS

2023-01-11 08:15 AM
77
cve
cve

CVE-2021-26317

Failure to verify the protocol in SMM may allow an attacker to control the protocol and modify SPI flash resulting in a potential arbitrary code execution.

7.8CVSS

8.1AI Score

0.0004EPSS

2022-05-12 07:15 PM
61
2
cve
cve

CVE-2021-26318

A timing and power-based side channel attack leveraging the x86 PREFETCH instructions on some AMD CPUs could potentially result in leaked kernel address space information.

4.7CVSS

4.6AI Score

0.0004EPSS

2021-10-13 07:15 PM
29
cve
cve

CVE-2021-26320

Insufficient validation of the AMD SEV Signing Key (ASK) in the SEND_START command in the SEV Firmware may allow a local authenticated attacker to perform a denial of service of the PSP

5.5CVSS

5.8AI Score

0.0004EPSS

2021-11-16 07:15 PM
26
cve
cve

CVE-2021-26321

Insufficient ID command validation in the SEV Firmware may allow a local authenticated attacker to perform a denial of service of the PSP.

5.5CVSS

5.5AI Score

0.0004EPSS

2021-11-16 07:15 PM
16
cve
cve

CVE-2021-26322

Persistent platform private key may not be protected with a random IV leading to a potential “two time pad attack”.

7.5CVSS

7.4AI Score

0.002EPSS

2021-11-16 06:15 PM
20
cve
cve

CVE-2021-26323

Failure to validate SEV Commands while SNP is active may result in a potential impact to memory integrity.

7.8CVSS

7.5AI Score

0.0004EPSS

2021-11-16 07:15 PM
23
cve
cve

CVE-2021-26324

A bug with the SEV-ES TMR may lead to a potential loss of memory integrity for SNP-active VMs.

7.8CVSS

7.5AI Score

0.0004EPSS

2022-05-10 07:15 PM
65
13
cve
cve

CVE-2021-26325

Insufficient input validation in the SNP_GUEST_REQUEST command may lead to a potential data abort error and a denial of service.

5.5CVSS

6AI Score

0.0004EPSS

2021-11-16 07:15 PM
28
cve
cve

CVE-2021-26326

Failure to validate VM_HSAVE_PA during SNP_INIT may result in a loss of memory integrity.

7.8CVSS

7.5AI Score

0.0004EPSS

2021-11-16 06:15 PM
16
cve
cve

CVE-2021-26327

Insufficient validation of guest context in the SNP Firmware could lead to a potential loss of guest confidentiality.

5.5CVSS

5.9AI Score

0.0004EPSS

2021-11-16 07:15 PM
15
cve
cve

CVE-2021-26328

Failure to verify the mode of CPU execution at the time of SNP_INIT may lead to a potential loss of memory integrity for SNP guests.

4.4CVSS

5.7AI Score

0.0004EPSS

2023-01-11 08:15 AM
15
cve
cve

CVE-2021-26329

AMD System Management Unit (SMU) may experience an integer overflow when an invalid length is provided which may result in a potential loss of resources.

5.5CVSS

6.1AI Score

0.0004EPSS

2021-11-16 06:15 PM
21
cve
cve

CVE-2021-26330

AMD System Management Unit (SMU) may experience a heap-based overflow which may result in a loss of resources.

5.5CVSS

6.1AI Score

0.0004EPSS

2021-11-16 07:15 PM
17
cve
cve

CVE-2021-26331

AMD System Management Unit (SMU) contains a potential issue where a malicious user may be able to manipulate mailbox entries leading to arbitrary code execution.

7.8CVSS

7.8AI Score

0.0004EPSS

2021-11-16 07:15 PM
23
cve
cve

CVE-2021-26332

Failure to verify SEV-ES TMR is not in MMIO space, SEV-ES FW could result in a potential loss of integrity or availability.

7.1CVSS

7AI Score

0.0004EPSS

2022-05-10 07:15 PM
47
13
cve
cve

CVE-2021-26333

An information disclosure vulnerability exists in AMD Platform Security Processor (PSP) chipset driver. The discretionary access control list (DACL) may allow low privileged users to open a handle and send requests to the driver resulting in a potential data leak from uninitialized physical pages.

5.5CVSS

4.9AI Score

0.0005EPSS

2021-09-21 11:15 AM
36
cve
cve

CVE-2021-26334

The AMDPowerProfiler.sys driver of AMD μProf tool may allow lower privileged users to access MSRs in kernel which may lead to privilege escalation and ring-0 code execution by the lower privileged user.

9.9CVSS

9.5AI Score

0.001EPSS

2021-12-01 04:15 PM
79
6
cve
cve

CVE-2021-26335

Improper input and range checking in the AMD Secure Processor (ASP) boot loader image header may allow an attacker to use attacker-controlled values prior to signature validation potentially resulting in arbitrary code execution.

7.8CVSS

8AI Score

0.0004EPSS

2022-05-10 12:00 AM
33
cve
cve

CVE-2021-26336

Insufficient bounds checking in System Management Unit (SMU) may cause invalid memory accesses/updates that could result in SMU hang and subsequent failure to service any further requests from other components.

5.5CVSS

6.3AI Score

0.0004EPSS

2022-05-10 12:00 AM
31
cve
cve

CVE-2021-26337

Insufficient DRAM address validation in System Management Unit (SMU) may result in a DMA read from invalid DRAM address to SRAM resulting in SMU not servicing further requests.

5.5CVSS

6.2AI Score

0.0004EPSS

2022-05-10 12:00 AM
27
2
cve
cve

CVE-2021-26338

Improper access controls in System Management Unit (SMU) may allow for an attacker to override performance control tables located in DRAM resulting in a potential lack of system resources.

7.5CVSS

7.4AI Score

0.001EPSS

2021-11-16 06:15 PM
26
Total number of security vulnerabilities243