Vulnerabilities > CVE-2019-5049 - Out-of-bounds Write vulnerability in AMD products

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
amd
CWE-787

Summary

An exploitable memory corruption vulnerability exists in AMD ATIDXX64.DLL driver, versions 25.20.15031.5004 and 25.20.15031.9002. A specially crafted pixel shader can cause an out-of-bounds memory write. An attacker can provide a specially crafted shader file to trigger this vulnerability. This vulnerability can be triggered from VMware guest, affecting VMware host.

Common Weakness Enumeration (CWE)

Talos

idTALOS-2019-0818
last seen2019-11-09
published2019-09-16
reporterTalos Intelligence
sourcehttp://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0818
titleAMD ATI Radeon ATIDXX64.DLL shader functionality remote code execution vulnerability