Vulnerability Name:

CVE-2019-5098 (CCN-172672)

Assigned:2019-12-05
Published:2019-12-05
Updated:2019-12-17
Summary:An exploitable out-of-bounds read vulnerability exists in AMD ATIDXX64.DLL driver, version 26.20.13001.29010. A specially crafted pixel shader can cause out-of-bounds memory read. An attacker can provide a specially crafted shader file to trigger this vulnerability. This vulnerability can be triggered from VMware guest, affecting VMware host.
CVSS v3 Severity:8.6 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H)
7.5 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
8.6 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H)
7.5 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
7.8 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Type:CWE-125
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2019-5098

Source: CCN
Type: AMD Web site
AMD

Source: XF
Type: UNKNOWN
amd-cve20195098-dos(172672)

Source: CCN
Type: Talos Vulnerability Report TALOS-2019-0890
AMD ATI Radeon ATIDXX64.DLL shader functionality sincos denial-of-service vulnerability

Source: MISC
Type: Exploit, Third Party Advisory
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0890

Vulnerable Configuration:Configuration 1:
  • cpe:/a:vmware:workstation:15.0.0:*:*:*:*:*:*:*
  • AND
  • cpe:/o:microsoft:windows_10_1507:-:*:*:*:*:*:x64:*

  • Configuration 2:
  • cpe:/o:amd:radeon_rx_550_firmware:26.20.13001.29010:*:*:*:*:*:*:*
  • AND
  • cpe:/h:amd:radeon_rx_550:-:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/o:amd:radeon_550_firmware:26.20.13001.29010:*:*:*:*:*:*:*
  • AND
  • cpe:/h:amd:radeon_550:-:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    vmware workstation 15.0.0
    microsoft windows 10 -
    amd radeon rx 550 firmware 26.20.13001.29010
    amd radeon rx 550 -
    amd radeon 550 firmware 26.20.13001.29010
    amd radeon 550 -