Vulnerabilities > CVE-2019-5183 - Type Confusion vulnerability in AMD Atidxx64 26.20.13031.10003/26.20.13031.15006/26.20.13031.18002

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL

Summary

An exploitable type confusion vulnerability exists in AMD ATIDXX64.DLL driver, versions 26.20.13031.10003, 26.20.13031.15006 and 26.20.13031.18002. A specially crafted pixel shader can cause a type confusion issue, leading to potential code execution. An attacker can provide a specially crafted shader file to trigger this vulnerability. This vulnerability can be triggered from VMware guest, affecting VMware host.

Vulnerable Configurations

Part Description Count
Application
Amd
3
Application
Vmware
1

Talos

idTALOS-2019-0964
last seen2020-02-10
published2020-01-21
reporterTalos Intelligence
sourcehttp://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0964
titleAMD ATI Radeon ATIDXX64.DLL shader functionality VTABLE remote code execution vulnerability