Out-of-Bounds Memory Write Vulnerability in AMD ATIDXX64.DLL Driver

Out-of-Bounds Memory Write Vulnerability in AMD ATIDXX64.DLL Driver

CVE-2019-5049 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

An exploitable memory corruption vulnerability exists in AMD ATIDXX64.DLL driver, versions 25.20.15031.5004 and 25.20.15031.9002. A specially crafted pixel shader can cause an out-of-bounds memory write. An attacker can provide a specially crafted shader file to trigger this vulnerability. This vulnerability can be triggered from VMware guest, affecting VMware host.

Learn more about our Cis Benchmark Audit For Vmware.