10

CVE-2019-5049

An exploitable memory corruption vulnerability exists in AMD ATIDXX64.DLL driver, versions 25.20.15031.5004 and 25.20.15031.9002. A specially crafted pixel shader can cause an out-of-bounds memory write. An attacker can provide a specially crafted shader file to trigger this vulnerability. This vulnerability can be triggered from VMware guest, affecting VMware host.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
AmdRadeon Rx 550 Firmware Version25.20.15031.5004
   AmdRadeon Rx 550 Version-
AmdRadeon Rx 550 Firmware Version25.20.15031.9002
   AmdRadeon Rx 550 Version-
AmdRadeon 550 Firmware Version25.20.15031.5004
   AmdRadeon 550 Version-
AmdRadeon 550 Firmware Version25.20.15031.9002
   AmdRadeon 550 Version-
AmdRadeon Rx 550x Firmware Version25.20.15031.5004
   AmdRadeon Rx 550x Version-
AmdRadeon Rx 550x Firmware Version25.20.15031.9002
   AmdRadeon Rx 550x Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.42% 0.607
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 10 3.9 6
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
nvd@nist.gov 7.5 10 6.4
AV:N/AC:L/Au:N/C:P/I:P/A:P
CWE-787 Out-of-bounds Write

The product writes data past the end, or before the beginning, of the intended buffer.