Vulnerability Name:

CVE-2019-5049 (CCN-167106)

Assigned:2019-09-16
Published:2019-09-16
Updated:2019-11-07
Summary:An exploitable memory corruption vulnerability exists in AMD ATIDXX64.DLL driver, versions 25.20.15031.5004 and 25.20.15031.9002. A specially crafted pixel shader can cause an out-of-bounds memory write. An attacker can provide a specially crafted shader file to trigger this vulnerability. This vulnerability can be triggered from VMware guest, affecting VMware host.
CVSS v3 Severity:10.0 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
8.7 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
7.7 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)
6.7 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): High
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
6.0 Medium (CCN CVSS v2 Vector: AV:L/AC:H/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): High
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-787
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2019-5049

Source: XF
Type: UNKNOWN
amd-cve20195049-code-exec(167106)

Source: MISC
Type: Third Party Advisory
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0818

Source: CCN
Type: AMD Web site
AMD ATI Radeon RX 550/550 Serie

Source: CCN
Type: TALOS-2019-0818
AMD ATI Radeon ATIDXX64.DLL shader functionality remote code execution vulnerability

Vulnerable Configuration:Configuration 1:
  • cpe:/o:amd:radeon_rx_550_firmware:25.20.15031.5004:*:*:*:*:*:*:*
  • OR cpe:/o:amd:radeon_rx_550_firmware:25.20.15031.9002:*:*:*:*:*:*:*
  • AND
  • cpe:/h:amd:radeon_rx_550:-:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/o:amd:radeon_550_firmware:25.20.15031.5004:*:*:*:*:*:*:*
  • OR cpe:/o:amd:radeon_550_firmware:25.20.15031.9002:*:*:*:*:*:*:*
  • AND
  • cpe:/h:amd:radeon_550:-:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/o:amd:radeon_rx_550x_firmware:25.20.15031.5004:*:*:*:*:*:*:*
  • OR cpe:/o:amd:radeon_rx_550x_firmware:25.20.15031.9002:*:*:*:*:*:*:*
  • AND
  • cpe:/h:amd:radeon_rx_550x:-:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    amd radeon rx 550 firmware 25.20.15031.5004
    amd radeon rx 550 firmware 25.20.15031.9002
    amd radeon rx 550 -
    amd radeon 550 firmware 25.20.15031.5004
    amd radeon 550 firmware 25.20.15031.9002
    amd radeon 550 -
    amd radeon rx 550x firmware 25.20.15031.5004
    amd radeon rx 550x firmware 25.20.15031.9002
    amd radeon rx 550x -