CVE-2019-5049

An exploitable memory corruption vulnerability exists in AMD ATIDXX64.DLL driver, versions 25.20.15031.5004 and 25.20.15031.9002. A specially crafted pixel shader can cause an out-of-bounds memory write. An attacker can provide a specially crafted shader file to trigger this vulnerability. This vulnerability can be triggered from VMware guest, affecting VMware host.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:amd:radeon_rx_550_firmware:25.20.15031.5004:*:*:*:*:*:*:*
cpe:2.3:o:amd:radeon_rx_550_firmware:25.20.15031.9002:*:*:*:*:*:*:*
cpe:2.3:h:amd:radeon_rx_550:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:o:amd:radeon_550_firmware:25.20.15031.9002:*:*:*:*:*:*:*
cpe:2.3:o:amd:radeon_550_firmware:25.20.15031.5004:*:*:*:*:*:*:*
cpe:2.3:h:amd:radeon_550:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
OR cpe:2.3:o:amd:radeon_rx_550x_firmware:25.20.15031.5004:*:*:*:*:*:*:*
cpe:2.3:o:amd:radeon_rx_550x_firmware:25.20.15031.9002:*:*:*:*:*:*:*
cpe:2.3:h:amd:radeon_rx_550x:-:*:*:*:*:*:*:*

Information

Published : 2019-10-31 13:15

Updated : 2019-11-07 10:42


NVD link : CVE-2019-5049

Mitre link : CVE-2019-5049


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

amd

  • radeon_rx_550
  • radeon_550
  • radeon_550_firmware
  • radeon_rx_550x_firmware
  • radeon_rx_550_firmware
  • radeon_rx_550x