Lucene search

K
cvelistTalosCVELIST:CVE-2019-5049
HistoryOct 31, 2019 - 7:54 p.m.

CVE-2019-5049

2019-10-3119:54:48
talos
www.cve.org
1

AI Score

9.5

Confidence

High

EPSS

0.002

Percentile

60.7%

An exploitable memory corruption vulnerability exists in AMD ATIDXX64.DLL driver, versions 25.20.15031.5004 and 25.20.15031.9002. A specially crafted pixel shader can cause an out-of-bounds memory write. An attacker can provide a specially crafted shader file to trigger this vulnerability. This vulnerability can be triggered from VMware guest, affecting VMware host.

CNA Affected

[
  {
    "product": "AMD ATI",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "AMD ATIDXX64.DLL (25.20.15031.5004 / 25.20.15031.9002) running on Radeon RX 550 / 550 Series VMware Workstation 15 (15.0.4 build-12990004) with Windows 10 x64 as guestVM"
      }
    ]
  }
]

AI Score

9.5

Confidence

High

EPSS

0.002

Percentile

60.7%

Related for CVELIST:CVE-2019-5049