CVE-2019-5049

An exploitable memory corruption vulnerability exists in AMD ATIDXX64.DLL driver, versions 25.20.15031.5004 and 25.20.15031.9002. A specially crafted pixel shader can cause an out-of-bounds memory write. An attacker can provide a specially crafted shader file to trigger this vulnerability. This vulnerability can be triggered from VMware guest, affecting VMware host.
References
Configurations

Configuration 1


Information

Published : 2019-10-31 08:15

Updated : 2019-11-07 06:42


NVD link : CVE-2019-5049

Mitre link : CVE-2019-5049

Products Affected
CWE