An exploitable memory corruption vulnerability exists in AMD ATIDXX64.DLL driver, versions 25.20.15031.5004 and 25.20.15031.9002. A specially crafted pixel shader can cause an out-of-bounds memory write. An attacker can provide a specially crafted shader file to trigger this vulnerability. This vulnerability can be triggered from VMware guest, affecting VMware host.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2019-10-31T19:54:48

Updated: 2024-08-04T19:47:56.577Z

Reserved: 2019-01-04T00:00:00

Link: CVE-2019-5049

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-10-31T20:15:11.257

Modified: 2019-11-07T18:42:48.603

Link: CVE-2019-5049

cve-icon Redhat

No data.