Vulnerability Name:

CVE-2019-5147 (CCN-174882)

Assigned:2019-01-04
Published:2020-01-21
Updated:2020-01-27
Summary:An exploitable out-of-bounds read vulnerability exists in AMD ATIDXX64.DLL driver, version 26.20.13003.1007. A specially crafted pixel shader can cause a denial of service. An attacker can provide a specially crafted shader file to trigger this vulnerability. This vulnerability can be triggered from VMware guest, affecting VMware host.
CVSS v3 Severity:8.6 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H)
7.5 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
6.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H)
5.5 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:7.8 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
4.6 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Type:CWE-125
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2019-5147

Source: XF
Type: UNKNOWN
amd-cve20195147-dos(174882)

Source: CCN
Type: Talos Vulnerability Report TALOS-2019-0936
AMD ATI Radeon ATIDXX64.DLL MOVC shader functionality denial-of-service vulnerability

Source: MISC
Type: Third Party Advisory
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0936

Source: CCN
Type: AMD Web site
AMD ATI Radeon RX 550 / 550 Series

Vulnerable Configuration:Configuration 1:
  • cpe:/a:amd:atidxx64:26.20.13003.1007:*:*:*:*:*:*:*
  • AND
  • cpe:/a:vmware:workstation:15.0:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/h:amd:radeon_rx_550:-:*:*:*:*:*:*:*
  • OR cpe:/h:amd:radeon_550:-:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    amd atidxx64 26.20.13003.1007
    vmware workstation 15.0
    amd radeon rx 550 -
    amd radeon 550 -